summaryrefslogtreecommitdiff
path: root/docs/_locale/es/LC_MESSAGES/configuration.mo
blob: 953167c383af0403d086c035def84f1a826ab18e (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 22 14 00 00 1c 00 00 00 2c a1 00 00 e3 1a 00 00 3c 42 01 00 00 00 00 00 ........".......,.......<B......
0020 c8 ad 01 00 43 00 00 00 c9 ad 01 00 52 00 00 00 0d ae 01 00 42 00 00 00 60 ae 01 00 3b 00 00 00 ....C.......R.......B...`...;...
0040 a3 ae 01 00 42 00 00 00 df ae 01 00 3a 00 00 00 22 af 01 00 24 00 00 00 5d af 01 00 1a 00 00 00 ....B.......:..."...$...].......
0060 82 af 01 00 66 00 00 00 9d af 01 00 6f 00 00 00 04 b0 01 00 5d 01 00 00 74 b0 01 00 48 00 00 00 ....f.......o.......]...t...H...
0080 d2 b1 01 00 46 00 00 00 1b b2 01 00 31 00 00 00 62 b2 01 00 31 00 00 00 94 b2 01 00 3e 00 00 00 ....F.......1...b...1.......>...
00a0 c6 b2 01 00 23 00 00 00 05 b3 01 00 18 00 00 00 29 b3 01 00 7d 00 00 00 42 b3 01 00 92 00 00 00 ....#...........)...}...B.......
00c0 c0 b3 01 00 23 00 00 00 53 b4 01 00 20 00 00 00 77 b4 01 00 21 00 00 00 98 b4 01 00 21 00 00 00 ....#...S.......w...!.......!...
00e0 ba b4 01 00 3f 00 00 00 dc b4 01 00 78 00 00 00 1c b5 01 00 7f 00 00 00 95 b5 01 00 15 00 00 00 ....?.......x...................
0100 15 b6 01 00 2d 00 00 00 2b b6 01 00 27 00 00 00 59 b6 01 00 1d 00 00 00 81 b6 01 00 5c 00 00 00 ....-...+...'...Y...........\...
0120 9f b6 01 00 1c 00 00 00 fc b6 01 00 0c 00 00 00 19 b7 01 00 21 00 00 00 26 b7 01 00 4e 00 00 00 ....................!...&...N...
0140 48 b7 01 00 e0 00 00 00 97 b7 01 00 e0 00 00 00 78 b8 01 00 23 00 00 00 59 b9 01 00 3e 00 00 00 H...............x...#...Y...>...
0160 7d b9 01 00 0c 00 00 00 bc b9 01 00 12 00 00 00 c9 b9 01 00 11 00 00 00 dc b9 01 00 4d 00 00 00 }...........................M...
0180 ee b9 01 00 b4 00 00 00 3c ba 01 00 6c 00 00 00 f1 ba 01 00 6b 00 00 00 5e bb 01 00 81 00 00 00 ........<...l.......k...^.......
01a0 ca bb 01 00 3b 00 00 00 4c bc 01 00 12 00 00 00 88 bc 01 00 8b 00 00 00 9b bc 01 00 8c 00 00 00 ....;...L.......................
01c0 27 bd 01 00 30 01 00 00 b4 bd 01 00 fb 00 00 00 e5 be 01 00 fc 00 00 00 e1 bf 01 00 d5 00 00 00 '...0...........................
01e0 de c0 01 00 94 00 00 00 b4 c1 01 00 2c 01 00 00 49 c2 01 00 f6 01 00 00 76 c3 01 00 67 00 00 00 ............,...I.......v...g...
0200 6d c5 01 00 67 00 00 00 d5 c5 01 00 da 00 00 00 3d c6 01 00 d9 00 00 00 18 c7 01 00 12 00 00 00 m...g...........=...............
0220 f2 c7 01 00 08 00 00 00 05 c8 01 00 b8 00 00 00 0e c8 01 00 14 01 00 00 c7 c8 01 00 18 00 00 00 ................................
0240 dc c9 01 00 18 00 00 00 f5 c9 01 00 1b 00 00 00 0e ca 01 00 1a 00 00 00 2a ca 01 00 15 00 00 00 ........................*.......
0260 45 ca 01 00 0d 00 00 00 5b ca 01 00 14 00 00 00 69 ca 01 00 0a 00 00 00 7e ca 01 00 0b 00 00 00 E.......[.......i.......~.......
0280 89 ca 01 00 0a 00 00 00 95 ca 01 00 0b 00 00 00 a0 ca 01 00 0a 00 00 00 ac ca 01 00 0a 00 00 00 ................................
02a0 b7 ca 01 00 4d 00 00 00 c2 ca 01 00 7e 03 00 00 10 cb 01 00 10 00 00 00 8f ce 01 00 10 00 00 00 ....M.......~...................
02c0 a0 ce 01 00 a0 01 00 00 b1 ce 01 00 98 01 00 00 52 d0 01 00 99 01 00 00 eb d1 01 00 10 00 00 00 ................R...............
02e0 85 d3 01 00 4a 00 00 00 96 d3 01 00 16 00 00 00 e1 d3 01 00 93 00 00 00 f8 d3 01 00 2f 01 00 00 ....J......................./...
0300 8c d4 01 00 2e 01 00 00 bc d5 01 00 0b 00 00 00 eb d6 01 00 2e 00 00 00 f7 d6 01 00 2d 00 00 00 ............................-...
0320 26 d7 01 00 37 00 00 00 54 d7 01 00 33 00 00 00 8c d7 01 00 29 00 00 00 c0 d7 01 00 3b 00 00 00 &...7...T...3.......).......;...
0340 ea d7 01 00 1e 00 00 00 26 d8 01 00 3b 00 00 00 45 d8 01 00 2e 00 00 00 81 d8 01 00 4e 00 00 00 ........&...;...E...........N...
0360 b0 d8 01 00 11 00 00 00 ff d8 01 00 06 00 00 00 11 d9 01 00 11 00 00 00 18 d9 01 00 06 00 00 00 ................................
0380 2a d9 01 00 2d 00 00 00 31 d9 01 00 25 00 00 00 5f d9 01 00 09 00 00 00 85 d9 01 00 b9 00 00 00 *...-...1...%..._...............
03a0 8f d9 01 00 0c 00 00 00 49 da 01 00 0c 00 00 00 56 da 01 00 0c 00 00 00 63 da 01 00 13 00 00 00 ........I.......V.......c.......
03c0 70 da 01 00 30 00 00 00 84 da 01 00 31 00 00 00 b5 da 01 00 07 00 00 00 e7 da 01 00 07 00 00 00 p...0.......1...................
03e0 ef da 01 00 0d 00 00 00 f7 da 01 00 14 00 00 00 05 db 01 00 1d 00 00 00 1a db 01 00 49 00 00 00 ............................I...
0400 38 db 01 00 19 00 00 00 82 db 01 00 0a 00 00 00 9c db 01 00 24 00 00 00 a7 db 01 00 27 00 00 00 8...................$.......'...
0420 cc db 01 00 0b 00 00 00 f4 db 01 00 10 00 00 00 00 dc 01 00 10 00 00 00 11 dc 01 00 70 00 00 00 ............................p...
0440 22 dc 01 00 57 00 00 00 93 dc 01 00 42 00 00 00 eb dc 01 00 32 00 00 00 2e dd 01 00 37 00 00 00 "...W.......B.......2.......7...
0460 61 dd 01 00 5a 00 00 00 99 dd 01 00 a3 00 00 00 f4 dd 01 00 74 00 00 00 98 de 01 00 35 01 00 00 a...Z...............t.......5...
0480 0d df 01 00 73 00 00 00 43 e0 01 00 16 01 00 00 b7 e0 01 00 7e 00 00 00 ce e1 01 00 49 00 00 00 ....s...C...........~.......I...
04a0 4d e2 01 00 2f 02 00 00 97 e2 01 00 6f 00 00 00 c7 e4 01 00 39 01 00 00 37 e5 01 00 dd 00 00 00 M.../.......o.......9...7.......
04c0 71 e6 01 00 20 00 00 00 4f e7 01 00 30 00 00 00 70 e7 01 00 14 00 00 00 a1 e7 01 00 2c 00 00 00 q.......O...0...p...........,...
04e0 b6 e7 01 00 90 00 00 00 e3 e7 01 00 52 00 00 00 74 e8 01 00 58 00 00 00 c7 e8 01 00 26 00 00 00 ............R...t...X.......&...
0500 20 e9 01 00 58 00 00 00 47 e9 01 00 e4 00 00 00 a0 e9 01 00 68 00 00 00 85 ea 01 00 5d 00 00 00 ....X...G...........h.......]...
0520 ee ea 01 00 6c 00 00 00 4c eb 01 00 5a 00 00 00 b9 eb 01 00 a4 00 00 00 14 ec 01 00 eb 00 00 00 ....l...L...Z...................
0540 b9 ec 01 00 41 00 00 00 a5 ed 01 00 52 00 00 00 e7 ed 01 00 6d 00 00 00 3a ee 01 00 c7 00 00 00 ....A.......R.......m...:.......
0560 a8 ee 01 00 f1 00 00 00 70 ef 01 00 08 00 00 00 62 f0 01 00 35 00 00 00 6b f0 01 00 32 00 00 00 ........p.......b...5...k...2...
0580 a1 f0 01 00 4c 00 00 00 d4 f0 01 00 30 00 00 00 21 f1 01 00 38 00 00 00 52 f1 01 00 36 00 00 00 ....L.......0...!...8...R...6...
05a0 8b f1 01 00 19 00 00 00 c2 f1 01 00 3a 00 00 00 dc f1 01 00 37 00 00 00 17 f2 01 00 7b 01 00 00 ............:.......7.......{...
05c0 4f f2 01 00 14 00 00 00 cb f3 01 00 16 00 00 00 e0 f3 01 00 36 00 00 00 f7 f3 01 00 47 00 00 00 O...................6.......G...
05e0 2e f4 01 00 55 00 00 00 76 f4 01 00 35 00 00 00 cc f4 01 00 29 00 00 00 02 f5 01 00 23 00 00 00 ....U...v...5.......).......#...
0600 2c f5 01 00 24 00 00 00 50 f5 01 00 af 00 00 00 75 f5 01 00 6c 00 00 00 25 f6 01 00 29 00 00 00 ,...$...P.......u...l...%...)...
0620 92 f6 01 00 a7 00 00 00 bc f6 01 00 ee 00 00 00 64 f7 01 00 47 00 00 00 53 f8 01 00 47 00 00 00 ................d...G...S...G...
0640 9b f8 01 00 3a 00 00 00 e3 f8 01 00 4b 00 00 00 1e f9 01 00 4d 00 00 00 6a f9 01 00 5a 01 00 00 ....:.......K.......M...j...Z...
0660 b8 f9 01 00 9f 01 00 00 13 fb 01 00 b5 00 00 00 b3 fc 01 00 1d 00 00 00 69 fd 01 00 51 00 00 00 ........................i...Q...
0680 87 fd 01 00 31 00 00 00 d9 fd 01 00 32 00 00 00 0b fe 01 00 1a 00 00 00 3e fe 01 00 4c 00 00 00 ....1.......2...........>...L...
06a0 59 fe 01 00 80 00 00 00 a6 fe 01 00 25 00 00 00 27 ff 01 00 26 00 00 00 4d ff 01 00 26 00 00 00 Y...........%...'...&...M...&...
06c0 74 ff 01 00 40 00 00 00 9b ff 01 00 17 00 00 00 dc ff 01 00 09 00 00 00 f4 ff 01 00 2d 00 00 00 t...@.......................-...
06e0 fe ff 01 00 3c 00 00 00 2c 00 02 00 42 00 00 00 69 00 02 00 b1 00 00 00 ac 00 02 00 54 00 00 00 ....<...,...B...i...........T...
0700 5e 01 02 00 2c 00 00 00 b3 01 02 00 47 00 00 00 e0 01 02 00 bc 00 00 00 28 02 02 00 bf 00 00 00 ^...,.......G...........(.......
0720 e5 02 02 00 1e 00 00 00 a5 03 02 00 37 00 00 00 c4 03 02 00 33 00 00 00 fc 03 02 00 9a 00 00 00 ............7.......3...........
0740 30 04 02 00 01 00 00 00 cb 04 02 00 2c 00 00 00 cd 04 02 00 11 00 00 00 fa 04 02 00 06 00 00 00 0...........,...................
0760 0c 05 02 00 06 00 00 00 13 05 02 00 06 00 00 00 1a 05 02 00 06 00 00 00 21 05 02 00 06 00 00 00 ........................!.......
0780 28 05 02 00 06 00 00 00 2f 05 02 00 06 00 00 00 36 05 02 00 06 00 00 00 3d 05 02 00 06 00 00 00 (......./.......6.......=.......
07a0 44 05 02 00 06 00 00 00 4b 05 02 00 0e 00 00 00 52 05 02 00 01 00 00 00 61 05 02 00 11 00 00 00 D.......K.......R.......a.......
07c0 63 05 02 00 0a 00 00 00 75 05 02 00 1a 00 00 00 80 05 02 00 b7 00 00 00 9b 05 02 00 02 00 00 00 c.......u.......................
07e0 53 06 02 00 0e 00 00 00 56 06 02 00 2d 00 00 00 65 06 02 00 10 00 00 00 93 06 02 00 0f 00 00 00 S.......V...-...e...............
0800 a4 06 02 00 11 00 00 00 b4 06 02 00 13 00 00 00 c6 06 02 00 06 00 00 00 da 06 02 00 06 00 00 00 ................................
0820 e1 06 02 00 06 00 00 00 e8 06 02 00 06 00 00 00 ef 06 02 00 02 00 00 00 f6 06 02 00 03 00 00 00 ................................
0840 f9 06 02 00 02 00 00 00 fd 06 02 00 08 00 00 00 00 07 02 00 02 00 00 00 09 07 02 00 02 00 00 00 ................................
0860 0c 07 02 00 02 00 00 00 0f 07 02 00 02 00 00 00 12 07 02 00 02 00 00 00 15 07 02 00 32 00 00 00 ............................2...
0880 18 07 02 00 02 00 00 00 4b 07 02 00 02 00 00 00 4e 07 02 00 35 00 00 00 51 07 02 00 17 00 00 00 ........K.......N...5...Q.......
08a0 87 07 02 00 01 00 00 00 9f 07 02 00 1a 00 00 00 a1 07 02 00 80 00 00 00 bc 07 02 00 02 00 00 00 ................................
08c0 3d 08 02 00 02 00 00 00 40 08 02 00 02 00 00 00 43 08 02 00 02 00 00 00 46 08 02 00 11 00 00 00 =.......@.......C.......F.......
08e0 49 08 02 00 11 00 00 00 5b 08 02 00 03 00 00 00 6d 08 02 00 02 00 00 00 71 08 02 00 02 00 00 00 I.......[.......m.......q.......
0900 74 08 02 00 63 00 00 00 77 08 02 00 0f 00 00 00 db 08 02 00 01 00 00 00 eb 08 02 00 20 00 00 00 t...c...w.......................
0920 ed 08 02 00 02 00 00 00 0e 09 02 00 02 00 00 00 11 09 02 00 02 00 00 00 14 09 02 00 02 00 00 00 ................................
0940 17 09 02 00 01 00 00 00 1a 09 02 00 1a 00 00 00 1c 09 02 00 a2 00 00 00 37 09 02 00 e6 00 00 00 ........................7.......
0960 da 09 02 00 11 00 00 00 c1 0a 02 00 02 00 00 00 d3 0a 02 00 02 00 00 00 d6 0a 02 00 02 00 00 00 ................................
0980 d9 0a 02 00 01 00 00 00 dc 0a 02 00 11 00 00 00 de 0a 02 00 c3 00 00 00 f0 0a 02 00 0f 00 00 00 ................................
09a0 b4 0b 02 00 11 00 00 00 c4 0b 02 00 02 00 00 00 d6 0b 02 00 01 00 00 00 d9 0b 02 00 6b 00 00 00 ............................k...
09c0 db 0b 02 00 02 00 00 00 47 0c 02 00 3b 00 00 00 4a 0c 02 00 02 00 00 00 86 0c 02 00 02 00 00 00 ........G...;...J...............
09e0 89 0c 02 00 0a 00 00 00 8c 0c 02 00 6b 02 00 00 97 0c 02 00 01 00 00 00 03 0f 02 00 02 00 00 00 ............k...................
0a00 05 0f 02 00 01 00 00 00 08 0f 02 00 6c 00 00 00 0a 0f 02 00 01 00 00 00 77 0f 02 00 76 00 00 00 ............l...........w...v...
0a20 79 0f 02 00 61 01 00 00 f0 0f 02 00 8b 00 00 00 52 11 02 00 10 01 00 00 de 11 02 00 36 00 00 00 y...a...........R...........6...
0a40 ef 12 02 00 22 01 00 00 26 13 02 00 26 02 00 00 49 14 02 00 ec 00 00 00 70 16 02 00 8b 00 00 00 ...."...&...&...I.......p.......
0a60 5d 17 02 00 8c 01 00 00 e9 17 02 00 bd 00 00 00 76 19 02 00 08 02 00 00 34 1a 02 00 53 01 00 00 ]...............v.......4...S...
0a80 3d 1c 02 00 dc 00 00 00 91 1d 02 00 4f 00 00 00 6e 1e 02 00 aa 03 00 00 be 1e 02 00 8b 01 00 00 =...........O...n...............
0aa0 69 22 02 00 80 01 00 00 f5 23 02 00 b5 01 00 00 76 25 02 00 61 00 00 00 2c 27 02 00 8f 05 00 00 i".......#......v%..a...,'......
0ac0 8e 27 02 00 32 02 00 00 1e 2d 02 00 0b 01 00 00 51 2f 02 00 3d 02 00 00 5d 30 02 00 7e 00 00 00 .'..2....-......Q/..=...]0..~...
0ae0 9b 32 02 00 37 00 00 00 1a 33 02 00 8f 01 00 00 52 33 02 00 01 01 00 00 e2 34 02 00 da 01 00 00 .2..7....3......R3.......4......
0b00 e4 35 02 00 3e 01 00 00 bf 37 02 00 8e 02 00 00 fe 38 02 00 a6 00 00 00 8d 3b 02 00 e3 01 00 00 .5..>....7.......8.......;......
0b20 34 3c 02 00 af 01 00 00 18 3e 02 00 87 01 00 00 c8 3f 02 00 f6 01 00 00 50 41 02 00 17 02 00 00 4<.......>.......?......PA......
0b40 47 43 02 00 d9 01 00 00 5f 45 02 00 8e 00 00 00 39 47 02 00 57 01 00 00 c8 47 02 00 82 00 00 00 GC......_E......9G..W....G......
0b60 20 49 02 00 fb 00 00 00 a3 49 02 00 b4 01 00 00 9f 4a 02 00 d6 01 00 00 54 4c 02 00 59 01 00 00 .I.......I.......J......TL..Y...
0b80 2b 4e 02 00 50 01 00 00 85 4f 02 00 be 01 00 00 d6 50 02 00 68 01 00 00 95 52 02 00 04 02 00 00 +N..P....O.......P..h....R......
0ba0 fe 53 02 00 84 00 00 00 03 56 02 00 f9 00 00 00 88 56 02 00 a4 00 00 00 82 57 02 00 43 00 00 00 .S.......V.......V.......W..C...
0bc0 27 58 02 00 5c 00 00 00 6b 58 02 00 52 00 00 00 c8 58 02 00 46 00 00 00 1b 59 02 00 50 00 00 00 'X..\...kX..R....X..F....Y..P...
0be0 62 59 02 00 48 00 00 00 b3 59 02 00 4c 00 00 00 fc 59 02 00 47 00 00 00 49 5a 02 00 48 00 00 00 bY..H....Y..L....Y..G...IZ..H...
0c00 91 5a 02 00 41 00 00 00 da 5a 02 00 44 00 00 00 1c 5b 02 00 19 00 00 00 61 5b 02 00 29 00 00 00 .Z..A....Z..D....[......a[..)...
0c20 7b 5b 02 00 12 00 00 00 a5 5b 02 00 3d 00 00 00 b8 5b 02 00 13 00 00 00 f6 5b 02 00 3f 00 00 00 {[.......[..=....[.......[..?...
0c40 0a 5c 02 00 13 00 00 00 4a 5c 02 00 3f 00 00 00 5e 5c 02 00 15 00 00 00 9e 5c 02 00 43 00 00 00 .\......J\..?...^\.......\..C...
0c60 b4 5c 02 00 15 00 00 00 f8 5c 02 00 43 00 00 00 0e 5d 02 00 31 01 00 00 52 5d 02 00 11 00 00 00 .\.......\..C....]..1...R]......
0c80 84 5e 02 00 80 01 00 00 96 5e 02 00 41 01 00 00 17 60 02 00 19 00 00 00 59 61 02 00 37 00 00 00 .^.......^..A....`......Ya..7...
0ca0 73 61 02 00 2a 00 00 00 ab 61 02 00 39 00 00 00 d6 61 02 00 29 00 00 00 10 62 02 00 07 00 00 00 sa..*....a..9....a..)....b......
0cc0 3a 62 02 00 4d 00 00 00 42 62 02 00 b6 00 00 00 90 62 02 00 40 00 00 00 47 63 02 00 2f 00 00 00 :b..M...Bb.......b..@...Gc../...
0ce0 88 63 02 00 32 00 00 00 b8 63 02 00 35 00 00 00 eb 63 02 00 1d 00 00 00 21 64 02 00 27 00 00 00 .c..2....c..5....c......!d..'...
0d00 3f 64 02 00 1f 00 00 00 67 64 02 00 36 00 00 00 87 64 02 00 39 00 00 00 be 64 02 00 18 01 00 00 ?d......gd..6....d..9....d......
0d20 f8 64 02 00 1e 00 00 00 11 66 02 00 5c 00 00 00 30 66 02 00 37 01 00 00 8d 66 02 00 cb 01 00 00 .d.......f..\...0f..7....f......
0d40 c5 67 02 00 ab 01 00 00 91 69 02 00 59 01 00 00 3d 6b 02 00 3a 01 00 00 97 6c 02 00 2d 00 00 00 .g.......i..Y...=k..:....l..-...
0d60 d2 6d 02 00 3a 00 00 00 00 6e 02 00 6d 00 00 00 3b 6e 02 00 77 00 00 00 a9 6e 02 00 8b 00 00 00 .m..:....n..m...;n..w....n......
0d80 21 6f 02 00 cc 01 00 00 ad 6f 02 00 ba 00 00 00 7a 71 02 00 16 00 00 00 35 72 02 00 33 00 00 00 !o.......o......zq......5r..3...
0da0 4c 72 02 00 28 00 00 00 80 72 02 00 77 01 00 00 a9 72 02 00 51 00 00 00 21 74 02 00 74 00 00 00 Lr..(....r..w....r..Q...!t..t...
0dc0 73 74 02 00 26 00 00 00 e8 74 02 00 85 00 00 00 0f 75 02 00 8b 00 00 00 95 75 02 00 cf 00 00 00 st..&....t.......u.......u......
0de0 21 76 02 00 34 01 00 00 f1 76 02 00 2f 00 00 00 26 78 02 00 72 00 00 00 56 78 02 00 65 00 00 00 !v..4....v../...&x..r...Vx..e...
0e00 c9 78 02 00 31 00 00 00 2f 79 02 00 01 01 00 00 61 79 02 00 33 00 00 00 63 7a 02 00 3c 00 00 00 .x..1.../y......ay..3...cz..<...
0e20 97 7a 02 00 93 01 00 00 d4 7a 02 00 93 01 00 00 68 7c 02 00 e4 01 00 00 fc 7d 02 00 63 00 00 00 .z.......z......h|.......}..c...
0e40 e1 7f 02 00 d4 00 00 00 45 80 02 00 ed 00 00 00 1a 81 02 00 78 00 00 00 08 82 02 00 90 00 00 00 ........E...........x...........
0e60 81 82 02 00 c0 01 00 00 12 83 02 00 a2 00 00 00 d3 84 02 00 88 00 00 00 76 85 02 00 4e 00 00 00 ........................v...N...
0e80 ff 85 02 00 58 00 00 00 4e 86 02 00 08 01 00 00 a7 86 02 00 65 00 00 00 b0 87 02 00 7e 00 00 00 ....X...N...........e.......~...
0ea0 16 88 02 00 48 01 00 00 95 88 02 00 35 01 00 00 de 89 02 00 90 00 00 00 14 8b 02 00 a3 00 00 00 ....H.......5...................
0ec0 a5 8b 02 00 02 01 00 00 49 8c 02 00 3f 00 00 00 4c 8d 02 00 24 00 00 00 8c 8d 02 00 22 01 00 00 ........I...?...L...$......."...
0ee0 b1 8d 02 00 1c 00 00 00 d4 8e 02 00 2c 00 00 00 f1 8e 02 00 43 00 00 00 1e 8f 02 00 c8 00 00 00 ............,.......C...........
0f00 62 8f 02 00 b8 00 00 00 2b 90 02 00 b1 01 00 00 e4 90 02 00 4f 00 00 00 96 92 02 00 37 00 00 00 b.......+...........O.......7...
0f20 e6 92 02 00 26 00 00 00 1e 93 02 00 0a 02 00 00 45 93 02 00 62 00 00 00 50 95 02 00 41 00 00 00 ....&...........E...b...P...A...
0f40 b3 95 02 00 3d 00 00 00 f5 95 02 00 5e 00 00 00 33 96 02 00 35 00 00 00 92 96 02 00 77 00 00 00 ....=.......^...3...5.......w...
0f60 c8 96 02 00 04 00 00 00 40 97 02 00 1c 00 00 00 45 97 02 00 03 00 00 00 62 97 02 00 03 00 00 00 ........@.......E.......b.......
0f80 66 97 02 00 5c 00 00 00 6a 97 02 00 a7 01 00 00 c7 97 02 00 0c 00 00 00 6f 99 02 00 a8 00 00 00 f...\...j...............o.......
0fa0 7c 99 02 00 70 00 00 00 25 9a 02 00 3c 00 00 00 96 9a 02 00 33 00 00 00 d3 9a 02 00 12 00 00 00 |...p...%...<.......3...........
0fc0 07 9b 02 00 0c 00 00 00 1a 9b 02 00 79 00 00 00 27 9b 02 00 45 00 00 00 a1 9b 02 00 07 00 00 00 ............y...'...E...........
0fe0 e7 9b 02 00 10 00 00 00 ef 9b 02 00 22 00 00 00 00 9c 02 00 68 00 00 00 23 9c 02 00 41 00 00 00 ............".......h...#...A...
1000 8c 9c 02 00 40 00 00 00 ce 9c 02 00 23 00 00 00 0f 9d 02 00 c5 00 00 00 33 9d 02 00 9f 00 00 00 ....@.......#...........3.......
1020 f9 9d 02 00 3c 00 00 00 99 9e 02 00 35 00 00 00 d6 9e 02 00 4e 00 00 00 0c 9f 02 00 86 00 00 00 ....<.......5.......N...........
1040 5b 9f 02 00 68 00 00 00 e2 9f 02 00 63 00 00 00 4b a0 02 00 2f 00 00 00 af a0 02 00 48 00 00 00 [...h.......c...K.../.......H...
1060 df a0 02 00 a3 00 00 00 28 a1 02 00 b8 00 00 00 cc a1 02 00 81 00 00 00 85 a2 02 00 46 00 00 00 ........(...................F...
1080 07 a3 02 00 1c 00 00 00 4e a3 02 00 7d 00 00 00 6b a3 02 00 60 00 00 00 e9 a3 02 00 ee 00 00 00 ........N...}...k...`...........
10a0 4a a4 02 00 09 01 00 00 39 a5 02 00 68 00 00 00 43 a6 02 00 07 00 00 00 ac a6 02 00 12 00 00 00 J.......9...h...C...............
10c0 b4 a6 02 00 10 00 00 00 c7 a6 02 00 0e 00 00 00 d8 a6 02 00 42 00 00 00 e7 a6 02 00 0d 00 00 00 ....................B...........
10e0 2a a7 02 00 24 00 00 00 38 a7 02 00 c6 00 00 00 5d a7 02 00 ba 00 00 00 24 a8 02 00 17 00 00 00 *...$...8.......].......$.......
1100 df a8 02 00 1a 00 00 00 f7 a8 02 00 10 00 00 00 12 a9 02 00 c7 00 00 00 23 a9 02 00 1a 00 00 00 ........................#.......
1120 eb a9 02 00 3c 00 00 00 06 aa 02 00 1a 00 00 00 43 aa 02 00 14 00 00 00 5e aa 02 00 7e 00 00 00 ....<...........C.......^...~...
1140 73 aa 02 00 74 00 00 00 f2 aa 02 00 26 01 00 00 67 ab 02 00 40 01 00 00 8e ac 02 00 74 00 00 00 s...t.......&...g...@.......t...
1160 cf ad 02 00 63 01 00 00 44 ae 02 00 2e 00 00 00 a8 af 02 00 05 00 00 00 d7 af 02 00 09 00 00 00 ....c...D.......................
1180 dd af 02 00 07 00 00 00 e7 af 02 00 66 00 00 00 ef af 02 00 4f 00 00 00 56 b0 02 00 9a 00 00 00 ............f.......O...V.......
11a0 a6 b0 02 00 b1 00 00 00 41 b1 02 00 0e 00 00 00 f3 b1 02 00 67 00 00 00 02 b2 02 00 ae 00 00 00 ........A...........g...........
11c0 6a b2 02 00 89 00 00 00 19 b3 02 00 28 00 00 00 a3 b3 02 00 3a 00 00 00 cc b3 02 00 ac 00 00 00 j...........(.......:...........
11e0 07 b4 02 00 74 00 00 00 b4 b4 02 00 97 00 00 00 29 b5 02 00 3a 00 00 00 c1 b5 02 00 40 00 00 00 ....t...........)...:.......@...
1200 fc b5 02 00 27 00 00 00 3d b6 02 00 29 00 00 00 65 b6 02 00 21 00 00 00 8f b6 02 00 08 01 00 00 ....'...=...)...e...!...........
1220 b1 b6 02 00 61 01 00 00 ba b7 02 00 2e 00 00 00 1c b9 02 00 80 00 00 00 4b b9 02 00 7b 00 00 00 ....a...................K...{...
1240 cc b9 02 00 30 00 00 00 48 ba 02 00 c8 00 00 00 79 ba 02 00 c8 00 00 00 42 bb 02 00 9c 00 00 00 ....0...H.......y.......B.......
1260 0b bc 02 00 40 00 00 00 a8 bc 02 00 b7 00 00 00 e9 bc 02 00 b7 00 00 00 a1 bd 02 00 5a 00 00 00 ....@.......................Z...
1280 59 be 02 00 c4 00 00 00 b4 be 02 00 6e 00 00 00 79 bf 02 00 a5 00 00 00 e8 bf 02 00 c3 00 00 00 Y...........n...y...............
12a0 8e c0 02 00 18 00 00 00 52 c1 02 00 54 00 00 00 6b c1 02 00 89 00 00 00 c0 c1 02 00 6b 00 00 00 ........R...T...k...........k...
12c0 4a c2 02 00 3d 00 00 00 b6 c2 02 00 91 00 00 00 f4 c2 02 00 81 00 00 00 86 c3 02 00 39 00 00 00 J...=.......................9...
12e0 08 c4 02 00 3e 01 00 00 42 c4 02 00 58 00 00 00 81 c5 02 00 c2 00 00 00 da c5 02 00 6a 00 00 00 ....>...B...X...............j...
1300 9d c6 02 00 85 02 00 00 08 c7 02 00 cb 00 00 00 8e c9 02 00 40 00 00 00 5a ca 02 00 5f 00 00 00 ....................@...Z..._...
1320 9b ca 02 00 9e 01 00 00 fb ca 02 00 9f 01 00 00 9a cc 02 00 84 01 00 00 3a ce 02 00 bb 00 00 00 ........................:.......
1340 bf cf 02 00 56 00 00 00 7b d0 02 00 39 00 00 00 d2 d0 02 00 1d 00 00 00 0c d1 02 00 4b 00 00 00 ....V...{...9...............K...
1360 2a d1 02 00 0b 00 00 00 76 d1 02 00 02 01 00 00 82 d1 02 00 30 00 00 00 85 d2 02 00 5d 00 00 00 *.......v...........0.......]...
1380 b6 d2 02 00 5d 00 00 00 14 d3 02 00 1a 00 00 00 72 d3 02 00 0d 00 00 00 8d d3 02 00 3b 00 00 00 ....]...........r...........;...
13a0 9b d3 02 00 15 00 00 00 d7 d3 02 00 34 00 00 00 ed d3 02 00 2c 00 00 00 22 d4 02 00 2f 00 00 00 ............4.......,...".../...
13c0 4f d4 02 00 c8 00 00 00 7f d4 02 00 43 01 00 00 48 d5 02 00 9c 00 00 00 8c d6 02 00 3e 00 00 00 O...........C...H...........>...
13e0 29 d7 02 00 ad 00 00 00 68 d7 02 00 aa 00 00 00 16 d8 02 00 44 00 00 00 c1 d8 02 00 1d 00 00 00 ).......h...........D...........
1400 06 d9 02 00 23 00 00 00 24 d9 02 00 19 00 00 00 48 d9 02 00 12 00 00 00 62 d9 02 00 43 00 00 00 ....#...$.......H.......b...C...
1420 75 d9 02 00 31 00 00 00 b9 d9 02 00 0a 00 00 00 eb d9 02 00 08 00 00 00 f6 d9 02 00 28 01 00 00 u...1.......................(...
1440 ff d9 02 00 81 00 00 00 28 db 02 00 aa 00 00 00 aa db 02 00 d5 00 00 00 55 dc 02 00 a5 01 00 00 ........(...............U.......
1460 2b dd 02 00 71 00 00 00 d1 de 02 00 78 00 00 00 43 df 02 00 99 00 00 00 bc df 02 00 1d 01 00 00 +...q.......x...C...............
1480 56 e0 02 00 49 01 00 00 74 e1 02 00 18 01 00 00 be e2 02 00 1a 01 00 00 d7 e3 02 00 39 01 00 00 V...I...t...................9...
14a0 f2 e4 02 00 5f 00 00 00 2c e6 02 00 32 01 00 00 8c e6 02 00 82 00 00 00 bf e7 02 00 a2 00 00 00 ...._...,...2...................
14c0 42 e8 02 00 93 00 00 00 e5 e8 02 00 af 00 00 00 79 e9 02 00 7e 00 00 00 29 ea 02 00 47 00 00 00 B...............y...~...)...G...
14e0 a8 ea 02 00 83 00 00 00 f0 ea 02 00 6e 00 00 00 74 eb 02 00 91 00 00 00 e3 eb 02 00 59 00 00 00 ............n...t...........Y...
1500 75 ec 02 00 96 00 00 00 cf ec 02 00 8e 00 00 00 66 ed 02 00 c1 00 00 00 f5 ed 02 00 59 01 00 00 u...............f...........Y...
1520 b7 ee 02 00 23 00 00 00 11 f0 02 00 43 00 00 00 35 f0 02 00 27 00 00 00 79 f0 02 00 2d 00 00 00 ....#.......C...5...'...y...-...
1540 a1 f0 02 00 3b 00 00 00 cf f0 02 00 6e 00 00 00 0b f1 02 00 82 00 00 00 7a f1 02 00 68 00 00 00 ....;.......n...........z...h...
1560 fd f1 02 00 19 00 00 00 66 f2 02 00 19 00 00 00 80 f2 02 00 19 00 00 00 9a f2 02 00 19 00 00 00 ........f.......................
1580 b4 f2 02 00 19 00 00 00 ce f2 02 00 19 00 00 00 e8 f2 02 00 19 00 00 00 02 f3 02 00 19 00 00 00 ................................
15a0 1c f3 02 00 19 00 00 00 36 f3 02 00 19 00 00 00 50 f3 02 00 19 00 00 00 6a f3 02 00 19 00 00 00 ........6.......P.......j.......
15c0 84 f3 02 00 7b 00 00 00 9e f3 02 00 c2 00 00 00 1a f4 02 00 41 00 00 00 dd f4 02 00 c0 00 00 00 ....{...............A...........
15e0 1f f5 02 00 68 00 00 00 e0 f5 02 00 0e 00 00 00 49 f6 02 00 16 00 00 00 58 f6 02 00 1f 00 00 00 ....h...........I.......X.......
1600 6f f6 02 00 25 00 00 00 8f f6 02 00 29 00 00 00 b5 f6 02 00 24 00 00 00 df f6 02 00 e6 00 00 00 o...%.......).......$...........
1620 04 f7 02 00 20 00 00 00 eb f7 02 00 14 00 00 00 0c f8 02 00 45 00 00 00 21 f8 02 00 13 00 00 00 ....................E...!.......
1640 67 f8 02 00 13 00 00 00 7b f8 02 00 17 00 00 00 8f f8 02 00 17 00 00 00 a7 f8 02 00 e7 00 00 00 g.......{.......................
1660 bf f8 02 00 3d 00 00 00 a7 f9 02 00 12 00 00 00 e5 f9 02 00 14 00 00 00 f8 f9 02 00 13 00 00 00 ....=...........................
1680 0d fa 02 00 03 00 00 00 21 fa 02 00 1b 00 00 00 25 fa 02 00 59 00 00 00 41 fa 02 00 03 00 00 00 ........!.......%...Y...A.......
16a0 9b fa 02 00 14 00 00 00 9f fa 02 00 14 00 00 00 b4 fa 02 00 1d 00 00 00 c9 fa 02 00 1a 00 00 00 ................................
16c0 e7 fa 02 00 0b 00 00 00 02 fb 02 00 18 00 00 00 0e fb 02 00 19 00 00 00 27 fb 02 00 44 00 00 00 ........................'...D...
16e0 41 fb 02 00 1a 00 00 00 86 fb 02 00 1f 00 00 00 a1 fb 02 00 1c 00 00 00 c1 fb 02 00 20 00 00 00 A...............................
1700 de fb 02 00 65 01 00 00 ff fb 02 00 54 01 00 00 65 fd 02 00 c3 02 00 00 ba fe 02 00 05 00 00 00 ....e.......T...e...............
1720 7e 01 03 00 67 00 00 00 84 01 03 00 81 01 00 00 ec 01 03 00 07 00 00 00 6e 03 03 00 89 00 00 00 ~...g...................n.......
1740 76 03 03 00 13 00 00 00 00 04 03 00 0f 00 00 00 14 04 03 00 1e 00 00 00 24 04 03 00 11 00 00 00 v.......................$.......
1760 43 04 03 00 21 00 00 00 55 04 03 00 4c 00 00 00 77 04 03 00 50 00 00 00 c4 04 03 00 69 00 00 00 C...!...U...L...w...P.......i...
1780 15 05 03 00 55 00 00 00 7f 05 03 00 55 00 00 00 d5 05 03 00 17 00 00 00 2b 06 03 00 0e 00 00 00 ....U.......U...........+.......
17a0 43 06 03 00 0e 00 00 00 52 06 03 00 3f 00 00 00 61 06 03 00 36 00 00 00 a1 06 03 00 0b 00 00 00 C.......R...?...a...6...........
17c0 d8 06 03 00 d1 00 00 00 e4 06 03 00 19 00 00 00 b6 07 03 00 87 00 00 00 d0 07 03 00 89 00 00 00 ................................
17e0 58 08 03 00 db 00 00 00 e2 08 03 00 55 00 00 00 be 09 03 00 78 00 00 00 14 0a 03 00 75 00 00 00 X...........U.......x.......u...
1800 8d 0a 03 00 27 00 00 00 03 0b 03 00 1c 00 00 00 2b 0b 03 00 7d 01 00 00 48 0b 03 00 11 00 00 00 ....'...........+...}...H.......
1820 c6 0c 03 00 0c 00 00 00 d8 0c 03 00 2f 00 00 00 e5 0c 03 00 3f 00 00 00 15 0d 03 00 63 00 00 00 ............/.......?.......c...
1840 55 0d 03 00 09 00 00 00 b9 0d 03 00 5d 00 00 00 c3 0d 03 00 58 00 00 00 21 0e 03 00 59 00 00 00 U...........].......X...!...Y...
1860 7a 0e 03 00 34 00 00 00 d4 0e 03 00 17 00 00 00 09 0f 03 00 0c 00 00 00 21 0f 03 00 25 00 00 00 z...4...................!...%...
1880 2e 0f 03 00 13 00 00 00 54 0f 03 00 29 00 00 00 68 0f 03 00 83 00 00 00 92 0f 03 00 6e 00 00 00 ........T...)...h...........n...
18a0 16 10 03 00 31 00 00 00 85 10 03 00 06 00 00 00 b7 10 03 00 1d 00 00 00 be 10 03 00 0e 00 00 00 ....1...........................
18c0 dc 10 03 00 0c 00 00 00 eb 10 03 00 3f 00 00 00 f8 10 03 00 37 00 00 00 38 11 03 00 07 00 00 00 ............?.......7...8.......
18e0 70 11 03 00 0b 00 00 00 78 11 03 00 0e 00 00 00 84 11 03 00 d0 00 00 00 93 11 03 00 9c 00 00 00 p.......x.......................
1900 64 12 03 00 51 00 00 00 01 13 03 00 9c 00 00 00 53 13 03 00 ef 00 00 00 f0 13 03 00 8d 01 00 00 d...Q...........S...............
1920 e0 14 03 00 37 01 00 00 6e 16 03 00 38 01 00 00 a6 17 03 00 ce 00 00 00 df 18 03 00 d9 00 00 00 ....7...n...8...................
1940 ae 19 03 00 3b 00 00 00 88 1a 03 00 63 00 00 00 c4 1a 03 00 78 00 00 00 28 1b 03 00 9d 00 00 00 ....;.......c.......x...(.......
1960 a1 1b 03 00 97 00 00 00 3f 1c 03 00 25 00 00 00 d7 1c 03 00 a1 00 00 00 fd 1c 03 00 3a 01 00 00 ........?...%...............:...
1980 9f 1d 03 00 16 00 00 00 da 1e 03 00 1a 00 00 00 f1 1e 03 00 0a 00 00 00 0c 1f 03 00 27 00 00 00 ............................'...
19a0 17 1f 03 00 16 00 00 00 3f 1f 03 00 c8 00 00 00 56 1f 03 00 1a 00 00 00 1f 20 03 00 2a 00 00 00 ........?.......V...........*...
19c0 3a 20 03 00 0c 00 00 00 65 20 03 00 30 00 00 00 72 20 03 00 2c 00 00 00 a3 20 03 00 0b 01 00 00 :.......e...0...r...,...........
19e0 d0 20 03 00 76 00 00 00 dc 21 03 00 bc 00 00 00 53 22 03 00 91 00 00 00 10 23 03 00 3e 00 00 00 ....v....!......S".......#..>...
1a00 a2 23 03 00 0c 00 00 00 e1 23 03 00 46 00 00 00 ee 23 03 00 06 00 00 00 35 24 03 00 14 00 00 00 .#.......#..F....#......5$......
1a20 3c 24 03 00 06 00 00 00 51 24 03 00 9f 00 00 00 58 24 03 00 0e 00 00 00 f8 24 03 00 2d 00 00 00 <$......Q$......X$.......$..-...
1a40 07 25 03 00 1b 00 00 00 35 25 03 00 0f 00 00 00 51 25 03 00 07 00 00 00 61 25 03 00 16 00 00 00 .%......5%......Q%......a%......
1a60 69 25 03 00 1d 00 00 00 80 25 03 00 06 00 00 00 9e 25 03 00 14 00 00 00 a5 25 03 00 15 00 00 00 i%.......%.......%.......%......
1a80 ba 25 03 00 14 00 00 00 d0 25 03 00 1f 00 00 00 e5 25 03 00 3d 00 00 00 05 26 03 00 0b 00 00 00 .%.......%.......%..=....&......
1aa0 43 26 03 00 14 00 00 00 4f 26 03 00 12 00 00 00 64 26 03 00 14 00 00 00 77 26 03 00 6c 00 00 00 C&......O&......d&......w&..l...
1ac0 8c 26 03 00 07 00 00 00 f9 26 03 00 6a 00 00 00 01 27 03 00 98 00 00 00 6c 27 03 00 0c 00 00 00 .&.......&..j....'......l'......
1ae0 05 28 03 00 96 00 00 00 12 28 03 00 3e 00 00 00 a9 28 03 00 77 00 00 00 e8 28 03 00 38 00 00 00 .(.......(..>....(..w....(..8...
1b00 60 29 03 00 08 00 00 00 99 29 03 00 40 00 00 00 a2 29 03 00 1e 00 00 00 e3 29 03 00 11 00 00 00 `).......)..@....).......)......
1b20 02 2a 03 00 1b 00 00 00 14 2a 03 00 58 00 00 00 30 2a 03 00 0d 00 00 00 89 2a 03 00 15 00 00 00 .*.......*..X...0*.......*......
1b40 97 2a 03 00 16 00 00 00 ad 2a 03 00 13 00 00 00 c4 2a 03 00 15 00 00 00 d8 2a 03 00 2f 00 00 00 .*.......*.......*.......*../...
1b60 ee 2a 03 00 0b 01 00 00 1e 2b 03 00 af 00 00 00 2a 2c 03 00 16 00 00 00 da 2c 03 00 59 00 00 00 .*.......+......*,.......,..Y...
1b80 f1 2c 03 00 26 00 00 00 4b 2d 03 00 20 00 00 00 72 2d 03 00 25 00 00 00 93 2d 03 00 a5 00 00 00 .,..&...K-......r-..%....-......
1ba0 b9 2d 03 00 09 00 00 00 5f 2e 03 00 94 00 00 00 69 2e 03 00 0d 00 00 00 fe 2e 03 00 51 00 00 00 .-......_.......i...........Q...
1bc0 0c 2f 03 00 25 00 00 00 5e 2f 03 00 37 00 00 00 84 2f 03 00 c0 00 00 00 bc 2f 03 00 71 00 00 00 ./..%...^/..7..../......./..q...
1be0 7d 30 03 00 24 00 00 00 ef 30 03 00 52 00 00 00 14 31 03 00 4e 00 00 00 67 31 03 00 68 00 00 00 }0..$....0..R....1..N...g1..h...
1c00 b6 31 03 00 55 00 00 00 1f 32 03 00 22 00 00 00 75 32 03 00 22 00 00 00 98 32 03 00 4c 00 00 00 .1..U....2.."...u2.."....2..L...
1c20 bb 32 03 00 57 00 00 00 08 33 03 00 75 00 00 00 60 33 03 00 70 00 00 00 d6 33 03 00 75 00 00 00 .2..W....3..u...`3..p....3..u...
1c40 47 34 03 00 a4 00 00 00 bd 34 03 00 37 00 00 00 62 35 03 00 fc 00 00 00 9a 35 03 00 bb 00 00 00 G4.......4..7...b5.......5......
1c60 97 36 03 00 7a 00 00 00 53 37 03 00 77 00 00 00 ce 37 03 00 71 00 00 00 46 38 03 00 aa 00 00 00 .6..z...S7..w....7..q...F8......
1c80 b8 38 03 00 3a 00 00 00 63 39 03 00 2b 00 00 00 9e 39 03 00 48 00 00 00 ca 39 03 00 3a 00 00 00 .8..:...c9..+....9..H....9..:...
1ca0 13 3a 03 00 60 00 00 00 4e 3a 03 00 62 00 00 00 af 3a 03 00 26 00 00 00 12 3b 03 00 2b 00 00 00 .:..`...N:..b....:..&....;..+...
1cc0 39 3b 03 00 43 00 00 00 65 3b 03 00 2b 00 00 00 a9 3b 03 00 5b 00 00 00 d5 3b 03 00 61 00 00 00 9;..C...e;..+....;..[....;..a...
1ce0 31 3c 03 00 27 00 00 00 93 3c 03 00 5b 00 00 00 bb 3c 03 00 2e 00 00 00 17 3d 03 00 47 00 00 00 1<..'....<..[....<.......=..G...
1d00 46 3d 03 00 9a 00 00 00 8e 3d 03 00 31 00 00 00 29 3e 03 00 31 00 00 00 5b 3e 03 00 41 00 00 00 F=.......=..1...)>..1...[>..A...
1d20 8d 3e 03 00 84 00 00 00 cf 3e 03 00 5f 00 00 00 54 3f 03 00 5f 00 00 00 b4 3f 03 00 3c 00 00 00 .>.......>.._...T?.._....?..<...
1d40 14 40 03 00 39 00 00 00 51 40 03 00 89 00 00 00 8b 40 03 00 58 00 00 00 15 41 03 00 2c 00 00 00 .@..9...Q@.......@..X....A..,...
1d60 6e 41 03 00 2b 00 00 00 9b 41 03 00 64 00 00 00 c7 41 03 00 65 00 00 00 2c 42 03 00 2f 00 00 00 nA..+....A..d....A..e...,B../...
1d80 92 42 03 00 4b 00 00 00 c2 42 03 00 5f 00 00 00 0e 43 03 00 42 00 00 00 6e 43 03 00 70 00 00 00 .B..K....B.._....C..B...nC..p...
1da0 b1 43 03 00 2a 00 00 00 22 44 03 00 3b 00 00 00 4d 44 03 00 2b 00 00 00 89 44 03 00 34 00 00 00 .C..*..."D..;...MD..+....D..4...
1dc0 b5 44 03 00 42 00 00 00 ea 44 03 00 99 00 00 00 2d 45 03 00 3f 00 00 00 c7 45 03 00 3f 00 00 00 .D..B....D......-E..?....E..?...
1de0 07 46 03 00 50 00 00 00 47 46 03 00 b2 00 00 00 98 46 03 00 5d 00 00 00 4b 47 03 00 49 00 00 00 .F..P...GF.......F..]...KG..I...
1e00 a9 47 03 00 49 00 00 00 f3 47 03 00 3c 00 00 00 3d 48 03 00 1f 00 00 00 7a 48 03 00 59 00 00 00 .G..I....G..<...=H......zH..Y...
1e20 9a 48 03 00 95 00 00 00 f4 48 03 00 38 00 00 00 8a 49 03 00 10 00 00 00 c3 49 03 00 92 00 00 00 .H.......H..8....I.......I......
1e40 d4 49 03 00 17 00 00 00 67 4a 03 00 11 00 00 00 7f 4a 03 00 17 00 00 00 91 4a 03 00 25 00 00 00 .I......gJ.......J.......J..%...
1e60 a9 4a 03 00 18 00 00 00 cf 4a 03 00 17 00 00 00 e8 4a 03 00 1d 00 00 00 00 4b 03 00 21 00 00 00 .J.......J.......J.......K..!...
1e80 1e 4b 03 00 17 00 00 00 40 4b 03 00 17 00 00 00 58 4b 03 00 b2 00 00 00 70 4b 03 00 42 00 00 00 .K......@K......XK......pK..B...
1ea0 23 4c 03 00 12 00 00 00 66 4c 03 00 b7 00 00 00 79 4c 03 00 44 01 00 00 31 4d 03 00 3c 01 00 00 #L......fL......yL..D...1M..<...
1ec0 76 4e 03 00 c4 01 00 00 b3 4f 03 00 09 00 00 00 78 51 03 00 0e 00 00 00 82 51 03 00 16 00 00 00 vN.......O......xQ.......Q......
1ee0 91 51 03 00 16 00 00 00 a8 51 03 00 0d 00 00 00 bf 51 03 00 07 00 00 00 cd 51 03 00 0e 00 00 00 .Q.......Q.......Q.......Q......
1f00 d5 51 03 00 30 00 00 00 e4 51 03 00 09 00 00 00 15 52 03 00 12 00 00 00 1f 52 03 00 12 00 00 00 .Q..0....Q.......R.......R......
1f20 32 52 03 00 11 00 00 00 45 52 03 00 49 00 00 00 57 52 03 00 49 00 00 00 a1 52 03 00 c9 00 00 00 2R......ER..I...WR..I....R......
1f40 eb 52 03 00 b3 00 00 00 b5 53 03 00 36 00 00 00 69 54 03 00 39 00 00 00 a0 54 03 00 81 00 00 00 .R.......S..6...iT..9....T......
1f60 da 54 03 00 82 00 00 00 5c 55 03 00 92 00 00 00 df 55 03 00 64 00 00 00 72 56 03 00 8a 00 00 00 .T......\U.......U..d...rV......
1f80 d7 56 03 00 15 00 00 00 62 57 03 00 5f 00 00 00 78 57 03 00 44 00 00 00 d8 57 03 00 69 00 00 00 .V......bW.._...xW..D....W..i...
1fa0 1d 58 03 00 92 00 00 00 87 58 03 00 75 00 00 00 1a 59 03 00 66 00 00 00 90 59 03 00 4e 00 00 00 .X.......X..u....Y..f....Y..N...
1fc0 f7 59 03 00 8c 00 00 00 46 5a 03 00 56 00 00 00 d3 5a 03 00 76 00 00 00 2a 5b 03 00 73 00 00 00 .Y......FZ..V....Z..v...*[..s...
1fe0 a1 5b 03 00 c3 00 00 00 15 5c 03 00 c0 00 00 00 d9 5c 03 00 6b 00 00 00 9a 5d 03 00 30 00 00 00 .[.......\.......\..k....]..0...
2000 06 5e 03 00 7b 00 00 00 37 5e 03 00 45 00 00 00 b3 5e 03 00 7f 00 00 00 f9 5e 03 00 6d 00 00 00 .^..{...7^..E....^.......^..m...
2020 79 5f 03 00 3d 00 00 00 e7 5f 03 00 d9 00 00 00 25 60 03 00 a0 00 00 00 ff 60 03 00 68 00 00 00 y_..=...._......%`.......`..h...
2040 a0 61 03 00 9c 00 00 00 09 62 03 00 54 00 00 00 a6 62 03 00 2b 00 00 00 fb 62 03 00 21 00 00 00 .a.......b..T....b..+....b..!...
2060 27 63 03 00 5a 00 00 00 49 63 03 00 70 00 00 00 a4 63 03 00 4a 00 00 00 15 64 03 00 16 00 00 00 'c..Z...Ic..p....c..J....d......
2080 60 64 03 00 19 00 00 00 77 64 03 00 25 00 00 00 91 64 03 00 62 00 00 00 b7 64 03 00 08 00 00 00 `d......wd..%....d..b....d......
20a0 1a 65 03 00 2d 00 00 00 23 65 03 00 14 00 00 00 51 65 03 00 14 00 00 00 66 65 03 00 14 00 00 00 .e..-...#e......Qe......fe......
20c0 7b 65 03 00 14 00 00 00 90 65 03 00 0d 00 00 00 a5 65 03 00 39 00 00 00 b3 65 03 00 43 00 00 00 {e.......e.......e..9....e..C...
20e0 ed 65 03 00 0b 00 00 00 31 66 03 00 da 00 00 00 3d 66 03 00 f3 00 00 00 18 67 03 00 dc 00 00 00 .e......1f......=f.......g......
2100 0c 68 03 00 dc 00 00 00 e9 68 03 00 43 00 00 00 c6 69 03 00 3d 00 00 00 0a 6a 03 00 00 01 00 00 .h.......h..C....i..=....j......
2120 48 6a 03 00 b3 00 00 00 49 6b 03 00 0f 00 00 00 fd 6b 03 00 0b 00 00 00 0d 6c 03 00 61 00 00 00 Hj......Ik.......k.......l..a...
2140 19 6c 03 00 0a 00 00 00 7b 6c 03 00 0b 00 00 00 86 6c 03 00 18 00 00 00 92 6c 03 00 10 00 00 00 .l......{l.......l.......l......
2160 ab 6c 03 00 3a 00 00 00 bc 6c 03 00 12 00 00 00 f7 6c 03 00 3c 00 00 00 0a 6d 03 00 84 00 00 00 .l..:....l.......l..<....m......
2180 47 6d 03 00 14 00 00 00 cc 6d 03 00 4c 00 00 00 e1 6d 03 00 05 00 00 00 2e 6e 03 00 15 00 00 00 Gm.......m..L....m.......n......
21a0 34 6e 03 00 0d 00 00 00 4a 6e 03 00 b6 00 00 00 58 6e 03 00 04 00 00 00 0f 6f 03 00 bf 00 00 00 4n......Jn......Xn.......o......
21c0 14 6f 03 00 52 00 00 00 d4 6f 03 00 06 00 00 00 27 70 03 00 0e 00 00 00 2e 70 03 00 10 00 00 00 .o..R....o......'p.......p......
21e0 3d 70 03 00 1c 00 00 00 4e 70 03 00 17 00 00 00 6b 70 03 00 2b 00 00 00 83 70 03 00 05 00 00 00 =p......Np......kp..+....p......
2200 af 70 03 00 2f 00 00 00 b5 70 03 00 34 00 00 00 e5 70 03 00 01 01 00 00 1a 71 03 00 05 00 00 00 .p../....p..4....p.......q......
2220 1c 72 03 00 67 00 00 00 22 72 03 00 07 00 00 00 8a 72 03 00 0a 00 00 00 92 72 03 00 15 00 00 00 .r..g..."r.......r.......r......
2240 9d 72 03 00 19 00 00 00 b3 72 03 00 a4 00 00 00 cd 72 03 00 32 00 00 00 72 73 03 00 31 00 00 00 .r.......r.......r..2...rs..1...
2260 a5 73 03 00 1d 00 00 00 d7 73 03 00 14 00 00 00 f5 73 03 00 32 00 00 00 0a 74 03 00 15 00 00 00 .s.......s.......s..2....t......
2280 3d 74 03 00 0a 00 00 00 53 74 03 00 0c 00 00 00 5e 74 03 00 11 00 00 00 6b 74 03 00 17 00 00 00 =t......St......^t......kt......
22a0 7d 74 03 00 13 00 00 00 95 74 03 00 19 00 00 00 a9 74 03 00 74 00 00 00 c3 74 03 00 98 00 00 00 }t.......t.......t..t....t......
22c0 38 75 03 00 24 00 00 00 d1 75 03 00 25 00 00 00 f6 75 03 00 0d 00 00 00 1c 76 03 00 42 00 00 00 8u..$....u..%....u.......v..B...
22e0 2a 76 03 00 16 00 00 00 6d 76 03 00 13 00 00 00 84 76 03 00 55 00 00 00 98 76 03 00 95 00 00 00 *v......mv.......v..U....v......
2300 ee 76 03 00 35 00 00 00 84 77 03 00 8e 00 00 00 ba 77 03 00 68 00 00 00 49 78 03 00 77 00 00 00 .v..5....w.......w..h...Ix..w...
2320 b2 78 03 00 81 00 00 00 2a 79 03 00 21 00 00 00 ac 79 03 00 2e 00 00 00 ce 79 03 00 7e 00 00 00 .x......*y..!....y.......y..~...
2340 fd 79 03 00 4b 00 00 00 7c 7a 03 00 38 00 00 00 c8 7a 03 00 95 00 00 00 01 7b 03 00 70 00 00 00 .y..K...|z..8....z.......{..p...
2360 97 7b 03 00 32 00 00 00 08 7c 03 00 69 00 00 00 3b 7c 03 00 7b 00 00 00 a5 7c 03 00 2a 00 00 00 .{..2....|..i...;|..{....|..*...
2380 21 7d 03 00 62 00 00 00 4c 7d 03 00 4b 01 00 00 af 7d 03 00 a6 00 00 00 fb 7e 03 00 89 00 00 00 !}..b...L}..K....}.......~......
23a0 a2 7f 03 00 af 00 00 00 2c 80 03 00 88 00 00 00 dc 80 03 00 31 00 00 00 65 81 03 00 2d 00 00 00 ........,...........1...e...-...
23c0 97 81 03 00 7a 00 00 00 c5 81 03 00 92 00 00 00 40 82 03 00 6b 00 00 00 d3 82 03 00 0e 00 00 00 ....z...........@...k...........
23e0 3f 83 03 00 4b 00 00 00 4e 83 03 00 33 00 00 00 9a 83 03 00 39 00 00 00 ce 83 03 00 0b 00 00 00 ?...K...N...3.......9...........
2400 08 84 03 00 6d 00 00 00 14 84 03 00 1a 00 00 00 82 84 03 00 20 00 00 00 9d 84 03 00 25 00 00 00 ....m.......................%...
2420 be 84 03 00 4d 00 00 00 e4 84 03 00 4e 00 00 00 32 85 03 00 0b 00 00 00 81 85 03 00 f6 00 00 00 ....M.......N...2...............
2440 8d 85 03 00 2e 00 00 00 84 86 03 00 13 00 00 00 b3 86 03 00 0f 00 00 00 c7 86 03 00 12 00 00 00 ................................
2460 d7 86 03 00 71 01 00 00 ea 86 03 00 fe 00 00 00 5c 88 03 00 4e 00 00 00 5b 89 03 00 c9 00 00 00 ....q...........\...N...[.......
2480 aa 89 03 00 13 00 00 00 74 8a 03 00 19 00 00 00 88 8a 03 00 7c 00 00 00 a2 8a 03 00 38 00 00 00 ........t...........|.......8...
24a0 1f 8b 03 00 3b 00 00 00 58 8b 03 00 46 00 00 00 94 8b 03 00 2f 00 00 00 db 8b 03 00 19 00 00 00 ....;...X...F......./...........
24c0 0b 8c 03 00 12 00 00 00 25 8c 03 00 14 00 00 00 38 8c 03 00 22 00 00 00 4d 8c 03 00 84 00 00 00 ........%.......8..."...M.......
24e0 70 8c 03 00 26 00 00 00 f5 8c 03 00 24 00 00 00 1c 8d 03 00 1b 00 00 00 41 8d 03 00 1d 00 00 00 p...&.......$...........A.......
2500 5d 8d 03 00 58 00 00 00 7b 8d 03 00 5b 00 00 00 d4 8d 03 00 43 00 00 00 30 8e 03 00 56 00 00 00 ]...X...{...[.......C...0...V...
2520 74 8e 03 00 43 00 00 00 cb 8e 03 00 3f 00 00 00 0f 8f 03 00 75 00 00 00 4f 8f 03 00 1e 00 00 00 t...C.......?.......u...O.......
2540 c5 8f 03 00 25 00 00 00 e4 8f 03 00 25 00 00 00 0a 90 03 00 15 00 00 00 30 90 03 00 86 00 00 00 ....%.......%...........0.......
2560 46 90 03 00 2e 00 00 00 cd 90 03 00 95 00 00 00 fc 90 03 00 2b 00 00 00 92 91 03 00 2b 00 00 00 F...................+.......+...
2580 be 91 03 00 37 01 00 00 ea 91 03 00 38 00 00 00 22 93 03 00 3b 00 00 00 5b 93 03 00 18 00 00 00 ....7.......8..."...;...[.......
25a0 97 93 03 00 16 00 00 00 b0 93 03 00 7a 00 00 00 c7 93 03 00 12 00 00 00 42 94 03 00 67 00 00 00 ............z...........B...g...
25c0 55 94 03 00 3a 00 00 00 bd 94 03 00 3a 00 00 00 f8 94 03 00 0c 00 00 00 33 95 03 00 18 00 00 00 U...:.......:...........3.......
25e0 40 95 03 00 39 00 00 00 59 95 03 00 47 00 00 00 93 95 03 00 42 00 00 00 db 95 03 00 4c 00 00 00 @...9...Y...G.......B.......L...
2600 1e 96 03 00 3f 00 00 00 6b 96 03 00 3b 00 00 00 ab 96 03 00 41 00 00 00 e7 96 03 00 11 01 00 00 ....?...k...;.......A...........
2620 29 97 03 00 3d 00 00 00 3b 98 03 00 31 00 00 00 79 98 03 00 26 01 00 00 ab 98 03 00 e2 00 00 00 )...=...;...1...y...&...........
2640 d2 99 03 00 9f 00 00 00 b5 9a 03 00 9f 00 00 00 55 9b 03 00 3a 00 00 00 f5 9b 03 00 f8 00 00 00 ................U...:...........
2660 30 9c 03 00 e2 00 00 00 29 9d 03 00 88 00 00 00 0c 9e 03 00 31 00 00 00 95 9e 03 00 06 00 00 00 0.......)...........1...........
2680 c7 9e 03 00 0d 00 00 00 ce 9e 03 00 0b 00 00 00 dc 9e 03 00 2e 00 00 00 e8 9e 03 00 67 00 00 00 ............................g...
26a0 17 9f 03 00 3e 00 00 00 7f 9f 03 00 13 00 00 00 be 9f 03 00 ab 00 00 00 d2 9f 03 00 b5 00 00 00 ....>...........................
26c0 7e a0 03 00 b5 00 00 00 34 a1 03 00 90 00 00 00 ea a1 03 00 30 00 00 00 7b a2 03 00 47 00 00 00 ~.......4...........0...{...G...
26e0 ac a2 03 00 22 00 00 00 f4 a2 03 00 22 00 00 00 17 a3 03 00 24 00 00 00 3a a3 03 00 09 00 00 00 ....".......".......$...:.......
2700 5f a3 03 00 09 00 00 00 69 a3 03 00 92 00 00 00 73 a3 03 00 38 00 00 00 06 a4 03 00 05 00 00 00 _.......i.......s...8...........
2720 3f a4 03 00 0f 00 00 00 45 a4 03 00 88 00 00 00 55 a4 03 00 bd 00 00 00 de a4 03 00 c2 00 00 00 ?.......E.......U...............
2740 9c a5 03 00 7e 00 00 00 5f a6 03 00 0b 00 00 00 de a6 03 00 12 00 00 00 ea a6 03 00 6a 00 00 00 ....~..._...................j...
2760 fd a6 03 00 2f 00 00 00 68 a7 03 00 0a 00 00 00 98 a7 03 00 f4 00 00 00 a3 a7 03 00 d2 01 00 00 ..../...h.......................
2780 98 a8 03 00 ad 01 00 00 6b aa 03 00 dd 00 00 00 19 ac 03 00 91 01 00 00 f7 ac 03 00 7f 00 00 00 ........k.......................
27a0 89 ae 03 00 af 00 00 00 09 af 03 00 2a 03 00 00 b9 af 03 00 6b 00 00 00 e4 b2 03 00 a3 00 00 00 ............*.......k...........
27c0 50 b3 03 00 9a 00 00 00 f4 b3 03 00 50 00 00 00 8f b4 03 00 81 00 00 00 e0 b4 03 00 2c 00 00 00 P...........P...............,...
27e0 62 b5 03 00 7a 00 00 00 8f b5 03 00 2b 00 00 00 0a b6 03 00 31 00 00 00 36 b6 03 00 25 00 00 00 b...z.......+.......1...6...%...
2800 68 b6 03 00 09 00 00 00 8e b6 03 00 34 00 00 00 98 b6 03 00 23 00 00 00 cd b6 03 00 23 00 00 00 h...........4.......#.......#...
2820 f1 b6 03 00 25 00 00 00 15 b7 03 00 11 00 00 00 3b b7 03 00 12 00 00 00 4d b7 03 00 12 00 00 00 ....%...........;.......M.......
2840 60 b7 03 00 1e 00 00 00 73 b7 03 00 23 00 00 00 92 b7 03 00 39 00 00 00 b6 b7 03 00 2c 00 00 00 `.......s...#.......9.......,...
2860 f0 b7 03 00 2d 00 00 00 1d b8 03 00 1c 00 00 00 4b b8 03 00 1d 00 00 00 68 b8 03 00 1e 00 00 00 ....-...........K.......h.......
2880 86 b8 03 00 0c 00 00 00 a5 b8 03 00 28 00 00 00 b2 b8 03 00 3a 00 00 00 db b8 03 00 30 00 00 00 ............(.......:.......0...
28a0 16 b9 03 00 27 00 00 00 47 b9 03 00 38 00 00 00 6f b9 03 00 1d 00 00 00 a8 b9 03 00 13 00 00 00 ....'...G...8...o...............
28c0 c6 b9 03 00 0b 00 00 00 da b9 03 00 28 00 00 00 e6 b9 03 00 30 00 00 00 0f ba 03 00 4c 00 00 00 ............(.......0.......L...
28e0 40 ba 03 00 74 00 00 00 8d ba 03 00 55 00 00 00 02 bb 03 00 30 00 00 00 58 bb 03 00 0b 00 00 00 @...t.......U.......0...X.......
2900 89 bb 03 00 28 00 00 00 95 bb 03 00 35 00 00 00 be bb 03 00 0a 00 00 00 f4 bb 03 00 56 00 00 00 ....(.......5...............V...
2920 ff bb 03 00 1f 00 00 00 56 bc 03 00 18 00 00 00 76 bc 03 00 2d 00 00 00 8f bc 03 00 23 00 00 00 ........V.......v...-.......#...
2940 bd bc 03 00 3f 00 00 00 e1 bc 03 00 4d 00 00 00 21 bd 03 00 20 00 00 00 6f bd 03 00 6d 00 00 00 ....?.......M...!.......o...m...
2960 90 bd 03 00 61 00 00 00 fe bd 03 00 63 00 00 00 60 be 03 00 31 00 00 00 c4 be 03 00 34 00 00 00 ....a.......c...`...1.......4...
2980 f6 be 03 00 1b 01 00 00 2b bf 03 00 3a 00 00 00 47 c0 03 00 4a 00 00 00 82 c0 03 00 38 00 00 00 ........+...:...G...J.......8...
29a0 cd c0 03 00 40 01 00 00 06 c1 03 00 3a 00 00 00 47 c2 03 00 4f 00 00 00 82 c2 03 00 2e 00 00 00 ....@.......:...G...O...........
29c0 d2 c2 03 00 86 00 00 00 01 c3 03 00 bb 01 00 00 88 c3 03 00 06 01 00 00 44 c5 03 00 bf 00 00 00 ........................D.......
29e0 4b c6 03 00 25 00 00 00 0b c7 03 00 4b 00 00 00 31 c7 03 00 79 00 00 00 7d c7 03 00 22 00 00 00 K...%.......K...1...y...}..."...
2a00 f7 c7 03 00 64 00 00 00 1a c8 03 00 16 00 00 00 7f c8 03 00 14 00 00 00 96 c8 03 00 79 00 00 00 ....d.......................y...
2a20 ab c8 03 00 42 00 00 00 25 c9 03 00 1c 00 00 00 68 c9 03 00 33 00 00 00 85 c9 03 00 a7 00 00 00 ....B...%.......h...3...........
2a40 b9 c9 03 00 c1 00 00 00 61 ca 03 00 32 00 00 00 23 cb 03 00 05 00 00 00 56 cb 03 00 10 00 00 00 ........a...2...#.......V.......
2a60 5c cb 03 00 5e 00 00 00 6d cb 03 00 08 00 00 00 cc cb 03 00 dc 00 00 00 d5 cb 03 00 10 00 00 00 \...^...m.......................
2a80 b2 cc 03 00 5d 00 00 00 c3 cc 03 00 0d 00 00 00 21 cd 03 00 21 00 00 00 2f cd 03 00 21 00 00 00 ....]...........!...!.../...!...
2aa0 51 cd 03 00 d4 00 00 00 73 cd 03 00 14 00 00 00 48 ce 03 00 38 00 00 00 5d ce 03 00 a3 00 00 00 Q.......s.......H...8...].......
2ac0 96 ce 03 00 a7 00 00 00 3a cf 03 00 23 00 00 00 e2 cf 03 00 91 00 00 00 06 d0 03 00 59 00 00 00 ........:...#...............Y...
2ae0 98 d0 03 00 a6 01 00 00 f2 d0 03 00 ca 00 00 00 99 d2 03 00 70 01 00 00 64 d3 03 00 63 01 00 00 ....................p...d...c...
2b00 d5 d4 03 00 07 00 00 00 39 d6 03 00 15 00 00 00 41 d6 03 00 12 00 00 00 57 d6 03 00 0f 00 00 00 ........9.......A.......W.......
2b20 6a d6 03 00 16 00 00 00 7a d6 03 00 2f 00 00 00 91 d6 03 00 2f 00 00 00 c1 d6 03 00 77 00 00 00 j.......z.../......./.......w...
2b40 f1 d6 03 00 17 00 00 00 69 d7 03 00 10 00 00 00 81 d7 03 00 51 00 00 00 92 d7 03 00 08 00 00 00 ........i...........Q...........
2b60 e4 d7 03 00 bf 00 00 00 ed d7 03 00 58 00 00 00 ad d8 03 00 e0 00 00 00 06 d9 03 00 3d 00 00 00 ............X...............=...
2b80 e7 d9 03 00 3b 00 00 00 25 da 03 00 3c 00 00 00 61 da 03 00 3e 00 00 00 9e da 03 00 3c 00 00 00 ....;...%...<...a...>.......<...
2ba0 dd da 03 00 3d 00 00 00 1a db 03 00 34 00 00 00 58 db 03 00 36 00 00 00 8d db 03 00 33 00 00 00 ....=.......4...X...6.......3...
2bc0 c4 db 03 00 a3 00 00 00 f8 db 03 00 08 00 00 00 9c dc 03 00 1b 00 00 00 a5 dc 03 00 09 00 00 00 ................................
2be0 c1 dc 03 00 c5 00 00 00 cb dc 03 00 0f 00 00 00 91 dd 03 00 0f 00 00 00 a1 dd 03 00 31 00 00 00 ............................1...
2c00 b1 dd 03 00 2a 00 00 00 e3 dd 03 00 19 00 00 00 0e de 03 00 0b 00 00 00 28 de 03 00 40 00 00 00 ....*...................(...@...
2c20 34 de 03 00 28 00 00 00 75 de 03 00 1c 00 00 00 9e de 03 00 8e 00 00 00 bb de 03 00 08 00 00 00 4...(...u.......................
2c40 4a df 03 00 c1 00 00 00 53 df 03 00 9a 00 00 00 15 e0 03 00 dc 00 00 00 b0 e0 03 00 a5 01 00 00 J.......S.......................
2c60 8d e1 03 00 03 00 00 00 33 e3 03 00 98 00 00 00 37 e3 03 00 46 01 00 00 d0 e3 03 00 0a 00 00 00 ........3.......7...F...........
2c80 17 e5 03 00 0a 00 00 00 22 e5 03 00 39 00 00 00 2d e5 03 00 0d 00 00 00 67 e5 03 00 08 00 00 00 ........"...9...-.......g.......
2ca0 75 e5 03 00 0f 00 00 00 7e e5 03 00 2d 00 00 00 8e e5 03 00 e5 00 00 00 bc e5 03 00 ea 00 00 00 u.......~...-...................
2cc0 a2 e6 03 00 0a 00 00 00 8d e7 03 00 57 01 00 00 98 e7 03 00 31 01 00 00 f0 e8 03 00 0a 00 00 00 ............W.......1...........
2ce0 22 ea 03 00 69 01 00 00 2d ea 03 00 26 00 00 00 97 eb 03 00 05 00 00 00 be eb 03 00 71 00 00 00 "...i...-...&...............q...
2d00 c4 eb 03 00 5c 00 00 00 36 ec 03 00 90 00 00 00 93 ec 03 00 33 00 00 00 24 ed 03 00 51 00 00 00 ....\...6...........3...$...Q...
2d20 58 ed 03 00 95 00 00 00 aa ed 03 00 09 00 00 00 40 ee 03 00 c1 00 00 00 4a ee 03 00 53 00 00 00 X...............@.......J...S...
2d40 0c ef 03 00 08 00 00 00 60 ef 03 00 15 00 00 00 69 ef 03 00 15 00 00 00 7f ef 03 00 16 00 00 00 ........`.......i...............
2d60 95 ef 03 00 23 00 00 00 ac ef 03 00 14 00 00 00 d0 ef 03 00 13 00 00 00 e5 ef 03 00 0d 00 00 00 ....#...........................
2d80 f9 ef 03 00 0e 00 00 00 07 f0 03 00 0f 00 00 00 16 f0 03 00 4f 01 00 00 26 f0 03 00 20 01 00 00 ....................O...&.......
2da0 76 f1 03 00 23 01 00 00 97 f2 03 00 4d 00 00 00 bb f3 03 00 95 00 00 00 09 f4 03 00 89 00 00 00 v...#.......M...................
2dc0 9f f4 03 00 22 00 00 00 29 f5 03 00 0f 00 00 00 4c f5 03 00 0f 00 00 00 5c f5 03 00 28 00 00 00 ...."...).......L.......\...(...
2de0 6c f5 03 00 78 01 00 00 95 f5 03 00 60 00 00 00 0e f7 03 00 1d 01 00 00 6f f7 03 00 0b 00 00 00 l...x.......`...........o.......
2e00 8d f8 03 00 53 00 00 00 99 f8 03 00 ca 00 00 00 ed f8 03 00 dd 00 00 00 b8 f9 03 00 f4 00 00 00 ....S...........................
2e20 96 fa 03 00 98 00 00 00 8b fb 03 00 98 00 00 00 24 fc 03 00 00 01 00 00 bd fc 03 00 aa 00 00 00 ................$...............
2e40 be fd 03 00 05 00 00 00 69 fe 03 00 0e 00 00 00 6f fe 03 00 0f 00 00 00 7e fe 03 00 0b 00 00 00 ........i.......o.......~.......
2e60 8e fe 03 00 1f 00 00 00 9a fe 03 00 b1 00 00 00 ba fe 03 00 17 00 00 00 6c ff 03 00 a7 00 00 00 ........................l.......
2e80 84 ff 03 00 21 00 00 00 2c 00 04 00 90 00 00 00 4e 00 04 00 26 00 00 00 df 00 04 00 1a 00 00 00 ....!...,.......N...&...........
2ea0 06 01 04 00 44 00 00 00 21 01 04 00 48 00 00 00 66 01 04 00 2a 00 00 00 af 01 04 00 6e 00 00 00 ....D...!...H...f...*.......n...
2ec0 da 01 04 00 90 00 00 00 49 02 04 00 cf 00 00 00 da 02 04 00 0f 00 00 00 aa 03 04 00 0c 00 00 00 ........I.......................
2ee0 ba 03 04 00 69 01 00 00 c7 03 04 00 93 00 00 00 31 05 04 00 0f 00 00 00 c5 05 04 00 10 00 00 00 ....i...........1...............
2f00 d5 05 04 00 3e 00 00 00 e6 05 04 00 81 00 00 00 25 06 04 00 8b 00 00 00 a7 06 04 00 bd 00 00 00 ....>...........%...............
2f20 33 07 04 00 30 01 00 00 f1 07 04 00 96 00 00 00 22 09 04 00 69 01 00 00 b9 09 04 00 0c 00 00 00 3...0..........."...i...........
2f40 23 0b 04 00 5a 00 00 00 30 0b 04 00 3c 01 00 00 8b 0b 04 00 db 00 00 00 c8 0c 04 00 52 00 00 00 #...Z...0...<...............R...
2f60 a4 0d 04 00 2f 00 00 00 f7 0d 04 00 ac 00 00 00 27 0e 04 00 09 00 00 00 d4 0e 04 00 eb 00 00 00 ..../...........'...............
2f80 de 0e 04 00 d8 00 00 00 ca 0f 04 00 5c 00 00 00 a3 10 04 00 63 00 00 00 00 11 04 00 22 01 00 00 ............\.......c......."...
2fa0 64 11 04 00 af 00 00 00 87 12 04 00 30 00 00 00 37 13 04 00 4b 00 00 00 68 13 04 00 66 00 00 00 d...........0...7...K...h...f...
2fc0 b4 13 04 00 52 00 00 00 1b 14 04 00 49 00 00 00 6e 14 04 00 1b 01 00 00 b8 14 04 00 bb 00 00 00 ....R.......I...n...............
2fe0 d4 15 04 00 60 00 00 00 90 16 04 00 62 00 00 00 f1 16 04 00 52 01 00 00 54 17 04 00 f3 00 00 00 ....`.......b.......R...T.......
3000 a7 18 04 00 bc 00 00 00 9b 19 04 00 77 00 00 00 58 1a 04 00 af 00 00 00 d0 1a 04 00 e8 00 00 00 ............w...X...............
3020 80 1b 04 00 76 00 00 00 69 1c 04 00 3c 01 00 00 e0 1c 04 00 97 00 00 00 1d 1e 04 00 a2 00 00 00 ....v...i...<...................
3040 b5 1e 04 00 d3 00 00 00 58 1f 04 00 62 00 00 00 2c 20 04 00 0e 00 00 00 8f 20 04 00 cc 00 00 00 ........X...b...,...............
3060 9e 20 04 00 32 00 00 00 6b 21 04 00 11 00 00 00 9e 21 04 00 14 01 00 00 b0 21 04 00 b9 00 00 00 ....2...k!.......!.......!......
3080 c5 22 04 00 06 00 00 00 7f 23 04 00 06 00 00 00 86 23 04 00 5d 02 00 00 8d 23 04 00 0e 00 00 00 .".......#.......#..]....#......
30a0 eb 25 04 00 80 01 00 00 fa 25 04 00 23 01 00 00 7b 27 04 00 0c 01 00 00 9f 28 04 00 8b 00 00 00 .%.......%..#...{'.......(......
30c0 ac 29 04 00 06 00 00 00 38 2a 04 00 59 00 00 00 3f 2a 04 00 59 00 00 00 99 2a 04 00 07 00 00 00 .)......8*..Y...?*..Y....*......
30e0 f3 2a 04 00 15 00 00 00 fb 2a 04 00 44 00 00 00 11 2b 04 00 4d 00 00 00 56 2b 04 00 3d 00 00 00 .*.......*..D....+..M...V+..=...
3100 a4 2b 04 00 10 00 00 00 e2 2b 04 00 45 00 00 00 f3 2b 04 00 59 00 00 00 39 2c 04 00 7c 00 00 00 .+.......+..E....+..Y...9,..|...
3120 93 2c 04 00 ac 00 00 00 10 2d 04 00 89 00 00 00 bd 2d 04 00 23 00 00 00 47 2e 04 00 0e 00 00 00 .,.......-.......-..#...G.......
3140 6b 2e 04 00 26 00 00 00 7a 2e 04 00 2d 00 00 00 a1 2e 04 00 2e 00 00 00 cf 2e 04 00 2d 00 00 00 k...&...z...-...............-...
3160 fe 2e 04 00 0f 00 00 00 2c 2f 04 00 1d 01 00 00 3c 2f 04 00 19 01 00 00 5a 30 04 00 07 00 00 00 ........,/......</......Z0......
3180 74 31 04 00 06 00 00 00 7c 31 04 00 17 00 00 00 83 31 04 00 0e 00 00 00 9b 31 04 00 25 00 00 00 t1......|1.......1.......1..%...
31a0 aa 31 04 00 0e 00 00 00 d0 31 04 00 11 00 00 00 df 31 04 00 0f 00 00 00 f1 31 04 00 10 00 00 00 .1.......1.......1.......1......
31c0 01 32 04 00 0e 00 00 00 12 32 04 00 06 00 00 00 21 32 04 00 d0 00 00 00 28 32 04 00 57 00 00 00 .2.......2......!2......(2..W...
31e0 f9 32 04 00 2b 00 00 00 51 33 04 00 08 00 00 00 7d 33 04 00 13 00 00 00 86 33 04 00 22 00 00 00 .2..+...Q3......}3.......3.."...
3200 9a 33 04 00 0b 00 00 00 bd 33 04 00 08 00 00 00 c9 33 04 00 1a 00 00 00 d2 33 04 00 6d 00 00 00 .3.......3.......3.......3..m...
3220 ed 33 04 00 17 00 00 00 5b 34 04 00 47 01 00 00 73 34 04 00 14 00 00 00 bb 35 04 00 0d 00 00 00 .3......[4..G...s4.......5......
3240 d0 35 04 00 0c 00 00 00 de 35 04 00 3e 00 00 00 eb 35 04 00 78 00 00 00 2a 36 04 00 3c 00 00 00 .5.......5..>....5..x...*6..<...
3260 a3 36 04 00 df 00 00 00 e0 36 04 00 34 00 00 00 c0 37 04 00 4d 00 00 00 f5 37 04 00 3e 00 00 00 .6.......6..4....7..M....7..>...
3280 43 38 04 00 64 00 00 00 82 38 04 00 db 00 00 00 e7 38 04 00 3b 00 00 00 c3 39 04 00 18 00 00 00 C8..d....8.......8..;....9......
32a0 ff 39 04 00 12 00 00 00 18 3a 04 00 3f 00 00 00 2b 3a 04 00 04 00 00 00 6b 3a 04 00 11 00 00 00 .9.......:..?...+:......k:......
32c0 70 3a 04 00 11 00 00 00 82 3a 04 00 0a 00 00 00 94 3a 04 00 2a 00 00 00 9f 3a 04 00 10 00 00 00 p:.......:.......:..*....:......
32e0 ca 3a 04 00 09 00 00 00 db 3a 04 00 30 00 00 00 e5 3a 04 00 08 00 00 00 16 3b 04 00 05 01 00 00 .:.......:..0....:.......;......
3300 1f 3b 04 00 1e 00 00 00 25 3c 04 00 13 00 00 00 44 3c 04 00 c5 00 00 00 58 3c 04 00 6a 00 00 00 .;......%<......D<......X<..j...
3320 1e 3d 04 00 c0 00 00 00 89 3d 04 00 25 00 00 00 4a 3e 04 00 25 00 00 00 70 3e 04 00 03 00 00 00 .=.......=..%...J>..%...p>......
3340 96 3e 04 00 d3 00 00 00 9a 3e 04 00 a8 00 00 00 6e 3f 04 00 90 01 00 00 17 40 04 00 d4 01 00 00 .>.......>......n?.......@......
3360 a8 41 04 00 23 01 00 00 7d 43 04 00 2a 00 00 00 a1 44 04 00 0a 00 00 00 cc 44 04 00 26 00 00 00 .A..#...}C..*....D.......D..&...
3380 d7 44 04 00 0a 00 00 00 fe 44 04 00 96 01 00 00 09 45 04 00 05 00 00 00 a0 46 04 00 05 00 00 00 .D.......D.......E.......F......
33a0 a6 46 04 00 2b 00 00 00 ac 46 04 00 02 00 00 00 d8 46 04 00 0a 00 00 00 db 46 04 00 53 00 00 00 .F..+....F.......F.......F..S...
33c0 e6 46 04 00 1d 00 00 00 3a 47 04 00 25 00 00 00 58 47 04 00 18 00 00 00 7e 47 04 00 19 00 00 00 .F......:G..%...XG......~G......
33e0 97 47 04 00 19 00 00 00 b1 47 04 00 33 00 00 00 cb 47 04 00 33 00 00 00 ff 47 04 00 ea 00 00 00 .G.......G..3....G..3....G......
3400 33 48 04 00 2b 00 00 00 1e 49 04 00 4d 00 00 00 4a 49 04 00 15 00 00 00 98 49 04 00 14 02 00 00 3H..+....I..M...JI.......I......
3420 ae 49 04 00 34 00 00 00 c3 4b 04 00 33 00 00 00 f8 4b 04 00 36 00 00 00 2c 4c 04 00 34 00 00 00 .I..4....K..3....K..6...,L..4...
3440 63 4c 04 00 2d 00 00 00 98 4c 04 00 27 00 00 00 c6 4c 04 00 1b 00 00 00 ee 4c 04 00 38 00 00 00 cL..-....L..'....L.......L..8...
3460 0a 4d 04 00 38 00 00 00 43 4d 04 00 06 00 00 00 7c 4d 04 00 04 00 00 00 83 4d 04 00 05 00 00 00 .M..8...CM......|M.......M......
3480 88 4d 04 00 11 00 00 00 8e 4d 04 00 19 00 00 00 a0 4d 04 00 1d 00 00 00 ba 4d 04 00 19 00 00 00 .M.......M.......M.......M......
34a0 d8 4d 04 00 41 00 00 00 f2 4d 04 00 11 00 00 00 34 4e 04 00 12 00 00 00 46 4e 04 00 06 00 00 00 .M..A....M......4N......FN......
34c0 59 4e 04 00 0b 00 00 00 60 4e 04 00 f7 00 00 00 6c 4e 04 00 24 01 00 00 64 4f 04 00 39 00 00 00 YN......`N......lN..$...dO..9...
34e0 89 50 04 00 05 00 00 00 c3 50 04 00 19 00 00 00 c9 50 04 00 04 00 00 00 e3 50 04 00 1b 00 00 00 .P.......P.......P.......P......
3500 e8 50 04 00 25 00 00 00 04 51 04 00 2d 00 00 00 2a 51 04 00 2e 00 00 00 58 51 04 00 0c 00 00 00 .P..%....Q..-...*Q......XQ......
3520 87 51 04 00 0a 00 00 00 94 51 04 00 7a 00 00 00 9f 51 04 00 50 00 00 00 1a 52 04 00 0b 00 00 00 .Q.......Q..z....Q..P....R......
3540 6b 52 04 00 76 00 00 00 77 52 04 00 04 00 00 00 ee 52 04 00 10 00 00 00 f3 52 04 00 15 00 00 00 kR..v...wR.......R.......R......
3560 04 53 04 00 16 00 00 00 1a 53 04 00 20 00 00 00 31 53 04 00 1b 00 00 00 52 53 04 00 0e 00 00 00 .S.......S......1S......RS......
3580 6e 53 04 00 16 00 00 00 7d 53 04 00 11 00 00 00 94 53 04 00 14 00 00 00 a6 53 04 00 87 00 00 00 nS......}S.......S.......S......
35a0 bb 53 04 00 39 00 00 00 43 54 04 00 3a 00 00 00 7d 54 04 00 3a 00 00 00 b8 54 04 00 ec 00 00 00 .S..9...CT..:...}T..:....T......
35c0 f3 54 04 00 14 00 00 00 e0 55 04 00 1f 00 00 00 f5 55 04 00 25 00 00 00 15 56 04 00 0c 00 00 00 .T.......U.......U..%....V......
35e0 3b 56 04 00 3e 00 00 00 48 56 04 00 0c 00 00 00 87 56 04 00 0a 00 00 00 94 56 04 00 54 00 00 00 ;V..>...HV.......V.......V..T...
3600 9f 56 04 00 0b 00 00 00 f4 56 04 00 0c 00 00 00 00 57 04 00 05 00 00 00 0d 57 04 00 1a 00 00 00 .V.......V.......W.......W......
3620 13 57 04 00 16 00 00 00 2e 57 04 00 14 00 00 00 45 57 04 00 1c 00 00 00 5a 57 04 00 75 00 00 00 .W.......W......EW......ZW..u...
3640 77 57 04 00 07 01 00 00 ed 57 04 00 78 01 00 00 f5 58 04 00 45 00 00 00 6e 5a 04 00 39 00 00 00 wW.......W..x....X..E...nZ..9...
3660 b4 5a 04 00 ec 00 00 00 ee 5a 04 00 e6 00 00 00 db 5b 04 00 4a 00 00 00 c2 5c 04 00 57 00 00 00 .Z.......Z.......[..J....\..W...
3680 0d 5d 04 00 69 00 00 00 65 5d 04 00 d2 00 00 00 cf 5d 04 00 c2 00 00 00 a2 5e 04 00 b8 00 00 00 .]..i...e].......].......^......
36a0 65 5f 04 00 98 00 00 00 1e 60 04 00 b5 00 00 00 b7 60 04 00 ff 00 00 00 6d 61 04 00 7f 00 00 00 e_.......`.......`......ma......
36c0 6d 62 04 00 83 00 00 00 ed 62 04 00 5a 00 00 00 71 63 04 00 69 00 00 00 cc 63 04 00 0d 02 00 00 mb.......b..Z...qc..i....c......
36e0 36 64 04 00 b8 00 00 00 44 66 04 00 a4 00 00 00 fd 66 04 00 b1 01 00 00 a2 67 04 00 ad 00 00 00 6d......Df.......f.......g......
3700 54 69 04 00 6f 00 00 00 02 6a 04 00 89 00 00 00 72 6a 04 00 ae 00 00 00 fc 6a 04 00 38 01 00 00 Ti..o....j......rj.......j..8...
3720 ab 6b 04 00 46 01 00 00 e4 6c 04 00 5f 01 00 00 2b 6e 04 00 f0 00 00 00 8b 6f 04 00 57 00 00 00 .k..F....l.._...+n.......o..W...
3740 7c 70 04 00 83 00 00 00 d4 70 04 00 32 00 00 00 58 71 04 00 25 01 00 00 8b 71 04 00 6c 00 00 00 |p.......p..2...Xq..%....q..l...
3760 b1 72 04 00 6a 01 00 00 1e 73 04 00 9b 00 00 00 89 74 04 00 2a 00 00 00 25 75 04 00 78 00 00 00 .r..j....s.......t..*...%u..x...
3780 50 75 04 00 a3 00 00 00 c9 75 04 00 94 00 00 00 6d 76 04 00 93 00 00 00 02 77 04 00 51 00 00 00 Pu.......u......mv.......w..Q...
37a0 96 77 04 00 92 00 00 00 e8 77 04 00 c0 00 00 00 7b 78 04 00 bb 00 00 00 3c 79 04 00 b2 00 00 00 .w.......w......{x......<y......
37c0 f8 79 04 00 97 00 00 00 ab 7a 04 00 b5 00 00 00 43 7b 04 00 55 00 00 00 f9 7b 04 00 6e 00 00 00 .y.......z......C{..U....{..n...
37e0 4f 7c 04 00 a6 00 00 00 be 7c 04 00 a7 00 00 00 65 7d 04 00 ac 00 00 00 0d 7e 04 00 73 00 00 00 O|.......|......e}.......~..s...
3800 ba 7e 04 00 68 00 00 00 2e 7f 04 00 42 01 00 00 97 7f 04 00 d4 00 00 00 da 80 04 00 d1 00 00 00 .~..h.......B...................
3820 af 81 04 00 b3 00 00 00 81 82 04 00 38 00 00 00 35 83 04 00 87 00 00 00 6e 83 04 00 8f 00 00 00 ............8...5.......n.......
3840 f6 83 04 00 79 00 00 00 86 84 04 00 8a 00 00 00 00 85 04 00 a3 00 00 00 8b 85 04 00 60 00 00 00 ....y.......................`...
3860 2f 86 04 00 66 00 00 00 90 86 04 00 ab 00 00 00 f7 86 04 00 45 00 00 00 a3 87 04 00 d3 00 00 00 /...f...............E...........
3880 e9 87 04 00 d3 00 00 00 bd 88 04 00 8e 00 00 00 91 89 04 00 61 00 00 00 20 8a 04 00 7f 00 00 00 ....................a...........
38a0 82 8a 04 00 69 01 00 00 02 8b 04 00 9d 01 00 00 6c 8c 04 00 9e 01 00 00 0a 8e 04 00 b6 00 00 00 ....i...........l...............
38c0 a9 8f 04 00 cd 00 00 00 60 90 04 00 bf 00 00 00 2e 91 04 00 a8 00 00 00 ee 91 04 00 5f 00 00 00 ........`..................._...
38e0 97 92 04 00 e5 00 00 00 f7 92 04 00 55 00 00 00 dd 93 04 00 69 00 00 00 33 94 04 00 74 00 00 00 ............U.......i...3...t...
3900 9d 94 04 00 57 01 00 00 12 95 04 00 8a 00 00 00 6a 96 04 00 9b 00 00 00 f5 96 04 00 8d 00 00 00 ....W...........j...............
3920 91 97 04 00 74 00 00 00 1f 98 04 00 97 00 00 00 94 98 04 00 5c 00 00 00 2c 99 04 00 8e 00 00 00 ....t...............\...,.......
3940 89 99 04 00 92 00 00 00 18 9a 04 00 69 00 00 00 ab 9a 04 00 74 01 00 00 15 9b 04 00 55 00 00 00 ............i.......t.......U...
3960 8a 9c 04 00 87 00 00 00 e0 9c 04 00 3e 00 00 00 68 9d 04 00 d5 00 00 00 a7 9d 04 00 91 00 00 00 ............>...h...............
3980 7d 9e 04 00 bf 00 00 00 0f 9f 04 00 37 01 00 00 cf 9f 04 00 55 00 00 00 07 a1 04 00 2c 00 00 00 }...........7.......U.......,...
39a0 5d a1 04 00 21 00 00 00 8a a1 04 00 9d 00 00 00 ac a1 04 00 1e 00 00 00 4a a2 04 00 09 00 00 00 ]...!...................J.......
39c0 69 a2 04 00 1a 00 00 00 73 a2 04 00 b7 00 00 00 8e a2 04 00 40 00 00 00 46 a3 04 00 31 00 00 00 i.......s...........@...F...1...
39e0 87 a3 04 00 80 00 00 00 b9 a3 04 00 43 00 00 00 3a a4 04 00 38 00 00 00 7e a4 04 00 2c 00 00 00 ............C...:...8...~...,...
3a00 b7 a4 04 00 9f 00 00 00 e4 a4 04 00 7e 00 00 00 84 a5 04 00 a3 00 00 00 03 a6 04 00 55 00 00 00 ............~...............U...
3a20 a7 a6 04 00 70 00 00 00 fd a6 04 00 70 00 00 00 6e a7 04 00 4e 00 00 00 df a7 04 00 3b 00 00 00 ....p.......p...n...N.......;...
3a40 2e a8 04 00 6b 01 00 00 6a a8 04 00 4a 00 00 00 d6 a9 04 00 b5 00 00 00 21 aa 04 00 71 00 00 00 ....k...j...J...........!...q...
3a60 d7 aa 04 00 c2 00 00 00 49 ab 04 00 67 00 00 00 0c ac 04 00 70 00 00 00 74 ac 04 00 dd 00 00 00 ........I...g.......p...t.......
3a80 e5 ac 04 00 dc 00 00 00 c3 ad 04 00 4a 00 00 00 a0 ae 04 00 4d 00 00 00 eb ae 04 00 32 00 00 00 ............J.......M.......2...
3aa0 39 af 04 00 6f 00 00 00 6c af 04 00 68 00 00 00 dc af 04 00 e3 00 00 00 45 b0 04 00 01 03 00 00 9...o...l...h...........E.......
3ac0 29 b1 04 00 2c 00 00 00 2b b4 04 00 bc 01 00 00 58 b4 04 00 da 00 00 00 15 b6 04 00 8e 00 00 00 )...,...+.......X...............
3ae0 f0 b6 04 00 d0 00 00 00 7f b7 04 00 81 00 00 00 50 b8 04 00 b0 01 00 00 d2 b8 04 00 94 00 00 00 ................P...............
3b00 83 ba 04 00 f7 00 00 00 18 bb 04 00 49 00 00 00 10 bc 04 00 56 02 00 00 5a bc 04 00 85 00 00 00 ............I.......V...Z.......
3b20 b1 be 04 00 08 01 00 00 37 bf 04 00 1d 02 00 00 40 c0 04 00 c5 00 00 00 5e c2 04 00 5b 00 00 00 ........7.......@.......^...[...
3b40 24 c3 04 00 46 00 00 00 80 c3 04 00 5b 00 00 00 c7 c3 04 00 b4 00 00 00 23 c4 04 00 33 00 00 00 $...F.......[...........#...3...
3b60 d8 c4 04 00 60 00 00 00 0c c5 04 00 fe 00 00 00 6d c5 04 00 61 00 00 00 6c c6 04 00 9d 00 00 00 ....`...........m...a...l.......
3b80 ce c6 04 00 9c 00 00 00 6c c7 04 00 13 01 00 00 09 c8 04 00 bb 00 00 00 1d c9 04 00 3d 00 00 00 ........l...................=...
3ba0 d9 c9 04 00 c2 00 00 00 17 ca 04 00 db 00 00 00 da ca 04 00 d2 00 00 00 b6 cb 04 00 77 00 00 00 ............................w...
3bc0 89 cc 04 00 08 01 00 00 01 cd 04 00 96 00 00 00 0a ce 04 00 2e 01 00 00 a1 ce 04 00 68 00 00 00 ............................h...
3be0 d0 cf 04 00 3c 00 00 00 39 d0 04 00 45 01 00 00 76 d0 04 00 c1 01 00 00 bc d1 04 00 4e 00 00 00 ....<...9...E...v...........N...
3c00 7e d3 04 00 62 00 00 00 cd d3 04 00 ae 00 00 00 30 d4 04 00 dd 00 00 00 df d4 04 00 77 00 00 00 ~...b...........0...........w...
3c20 bd d5 04 00 b7 00 00 00 35 d6 04 00 a2 00 00 00 ed d6 04 00 bb 00 00 00 90 d7 04 00 5c 00 00 00 ........5...................\...
3c40 4c d8 04 00 6a 01 00 00 a9 d8 04 00 62 00 00 00 14 da 04 00 c3 00 00 00 77 da 04 00 11 00 00 00 L...j.......b...........w.......
3c60 3b db 04 00 ba 00 00 00 4d db 04 00 ba 00 00 00 08 dc 04 00 bc 00 00 00 c3 dc 04 00 6e 00 00 00 ;.......M...................n...
3c80 80 dd 04 00 6f 00 00 00 ef dd 04 00 a0 00 00 00 5f de 04 00 42 00 00 00 00 df 04 00 d2 00 00 00 ....o..........._...B...........
3ca0 43 df 04 00 1d 01 00 00 16 e0 04 00 9b 01 00 00 34 e1 04 00 9b 01 00 00 d0 e2 04 00 6b 00 00 00 C...............4...........k...
3cc0 6c e4 04 00 98 00 00 00 d8 e4 04 00 4a 00 00 00 71 e5 04 00 0a 00 00 00 bc e5 04 00 18 00 00 00 l...........J...q...............
3ce0 c7 e5 04 00 3e 00 00 00 e0 e5 04 00 67 01 00 00 1f e6 04 00 0d 00 00 00 87 e7 04 00 16 00 00 00 ....>.......g...................
3d00 95 e7 04 00 23 00 00 00 ac e7 04 00 0d 00 00 00 d0 e7 04 00 58 00 00 00 de e7 04 00 67 00 00 00 ....#...............X.......g...
3d20 37 e8 04 00 ef 00 00 00 9f e8 04 00 6e 00 00 00 8f e9 04 00 98 00 00 00 fe e9 04 00 0b 00 00 00 7...........n...................
3d40 97 ea 04 00 0b 00 00 00 a3 ea 04 00 4c 00 00 00 af ea 04 00 2f 00 00 00 fc ea 04 00 17 00 00 00 ............L......./...........
3d60 2c eb 04 00 10 00 00 00 44 eb 04 00 10 00 00 00 55 eb 04 00 90 00 00 00 66 eb 04 00 17 00 00 00 ,.......D.......U.......f.......
3d80 f7 eb 04 00 37 00 00 00 0f ec 04 00 36 00 00 00 47 ec 04 00 1b 00 00 00 7e ec 04 00 2f 00 00 00 ....7.......6...G.......~.../...
3da0 9a ec 04 00 97 00 00 00 ca ec 04 00 10 00 00 00 62 ed 04 00 0a 00 00 00 73 ed 04 00 18 00 00 00 ................b.......s.......
3dc0 7e ed 04 00 72 01 00 00 97 ed 04 00 40 00 00 00 0a ef 04 00 7f 01 00 00 4b ef 04 00 c0 00 00 00 ~...r.......@...........K.......
3de0 cb f0 04 00 48 01 00 00 8c f1 04 00 54 01 00 00 d5 f2 04 00 9e 01 00 00 2a f4 04 00 14 00 00 00 ....H.......T...........*.......
3e00 c9 f5 04 00 08 00 00 00 de f5 04 00 18 00 00 00 e7 f5 04 00 31 00 00 00 00 f6 04 00 8f 01 00 00 ....................1...........
3e20 32 f6 04 00 f7 00 00 00 c2 f7 04 00 e9 00 00 00 ba f8 04 00 89 00 00 00 a4 f9 04 00 38 00 00 00 2...........................8...
3e40 2e fa 04 00 8f 00 00 00 67 fa 04 00 37 00 00 00 f7 fa 04 00 1b 00 00 00 2f fb 04 00 25 01 00 00 ........g...7.........../...%...
3e60 4b fb 04 00 cb 00 00 00 71 fc 04 00 db 00 00 00 3d fd 04 00 d7 00 00 00 19 fe 04 00 a5 00 00 00 K.......q.......=...............
3e80 f1 fe 04 00 93 00 00 00 97 ff 04 00 e3 00 00 00 2b 00 05 00 02 02 00 00 0f 01 05 00 c4 00 00 00 ................+...............
3ea0 12 03 05 00 a6 00 00 00 d7 03 05 00 e6 00 00 00 7e 04 05 00 4f 00 00 00 65 05 05 00 a4 00 00 00 ................~...O...e.......
3ec0 b5 05 05 00 28 01 00 00 5a 06 05 00 9d 00 00 00 83 07 05 00 3b 00 00 00 21 08 05 00 4a 00 00 00 ....(...Z...........;...!...J...
3ee0 5d 08 05 00 81 00 00 00 a8 08 05 00 68 00 00 00 2a 09 05 00 49 00 00 00 93 09 05 00 36 00 00 00 ]...........h...*...I.......6...
3f00 dd 09 05 00 11 00 00 00 14 0a 05 00 06 00 00 00 26 0a 05 00 0f 00 00 00 2d 0a 05 00 18 00 00 00 ................&.......-.......
3f20 3d 0a 05 00 0e 00 00 00 56 0a 05 00 0e 00 00 00 65 0a 05 00 0f 00 00 00 74 0a 05 00 0b 00 00 00 =.......V.......e.......t.......
3f40 84 0a 05 00 6c 01 00 00 90 0a 05 00 3a 01 00 00 fd 0b 05 00 0f 00 00 00 38 0d 05 00 0f 00 00 00 ....l.......:...........8.......
3f60 48 0d 05 00 08 00 00 00 58 0d 05 00 07 00 00 00 61 0d 05 00 04 00 00 00 69 0d 05 00 0f 00 00 00 H.......X.......a.......i.......
3f80 6e 0d 05 00 06 00 00 00 7e 0d 05 00 ff 00 00 00 85 0d 05 00 23 00 00 00 85 0e 05 00 23 00 00 00 n.......~...........#.......#...
3fa0 a9 0e 05 00 0e 00 00 00 cd 0e 05 00 07 00 00 00 dc 0e 05 00 0a 00 00 00 e4 0e 05 00 04 00 00 00 ................................
3fc0 ef 0e 05 00 36 00 00 00 f4 0e 05 00 b5 00 00 00 2b 0f 05 00 04 00 00 00 e1 0f 05 00 f5 00 00 00 ....6...........+...............
3fe0 e6 0f 05 00 19 00 00 00 dc 10 05 00 42 00 00 00 f6 10 05 00 1b 00 00 00 39 11 05 00 34 01 00 00 ............B...........9...4...
4000 55 11 05 00 3e 00 00 00 8a 12 05 00 29 00 00 00 c9 12 05 00 0f 00 00 00 f3 12 05 00 33 00 00 00 U...>.......)...............3...
4020 03 13 05 00 14 02 00 00 37 13 05 00 40 00 00 00 4c 15 05 00 3d 00 00 00 8d 15 05 00 07 01 00 00 ........7...@...L...=...........
4040 cb 15 05 00 23 00 00 00 d3 16 05 00 11 00 00 00 f7 16 05 00 3f 00 00 00 09 17 05 00 20 00 00 00 ....#...............?...........
4060 49 17 05 00 6f 00 00 00 6a 17 05 00 78 00 00 00 da 17 05 00 3d 00 00 00 53 18 05 00 68 00 00 00 I...o...j...x.......=...S...h...
4080 91 18 05 00 6b 00 00 00 fa 18 05 00 23 00 00 00 66 19 05 00 07 00 00 00 8a 19 05 00 7d 00 00 00 ....k.......#...f...........}...
40a0 92 19 05 00 06 00 00 00 10 1a 05 00 16 00 00 00 17 1a 05 00 35 00 00 00 2e 1a 05 00 10 00 00 00 ....................5...........
40c0 64 1a 05 00 69 02 00 00 75 1a 05 00 1b 00 00 00 df 1c 05 00 52 01 00 00 fb 1c 05 00 4a 00 00 00 d...i...u...........R.......J...
40e0 4e 1e 05 00 e8 01 00 00 99 1e 05 00 9d 01 00 00 82 20 05 00 d7 00 00 00 20 22 05 00 1e 00 00 00 N........................"......
4100 f8 22 05 00 2f 00 00 00 17 23 05 00 21 00 00 00 47 23 05 00 0c 00 00 00 69 23 05 00 0e 00 00 00 ."../....#..!...G#......i#......
4120 76 23 05 00 24 00 00 00 85 23 05 00 0e 00 00 00 aa 23 05 00 59 00 00 00 b9 23 05 00 59 00 00 00 v#..$....#.......#..Y....#..Y...
4140 13 24 05 00 22 00 00 00 6d 24 05 00 05 00 00 00 90 24 05 00 20 00 00 00 96 24 05 00 14 00 00 00 .$.."...m$.......$.......$......
4160 b7 24 05 00 3c 00 00 00 cc 24 05 00 42 00 00 00 09 25 05 00 1f 00 00 00 4c 25 05 00 2e 00 00 00 .$..<....$..B....%......L%......
4180 6c 25 05 00 10 00 00 00 9b 25 05 00 10 00 00 00 ac 25 05 00 12 00 00 00 bd 25 05 00 12 00 00 00 l%.......%.......%.......%......
41a0 d0 25 05 00 2e 00 00 00 e3 25 05 00 3c 00 00 00 12 26 05 00 3b 00 00 00 4f 26 05 00 0b 00 00 00 .%.......%..<....&..;...O&......
41c0 8b 26 05 00 38 00 00 00 97 26 05 00 2c 00 00 00 d0 26 05 00 09 00 00 00 fd 26 05 00 09 00 00 00 .&..8....&..,....&.......&......
41e0 07 27 05 00 0e 00 00 00 11 27 05 00 63 00 00 00 20 27 05 00 9c 00 00 00 84 27 05 00 ab 00 00 00 .'.......'..c....'.......'......
4200 21 28 05 00 eb 00 00 00 cd 28 05 00 30 00 00 00 b9 29 05 00 07 00 00 00 ea 29 05 00 63 00 00 00 !(.......(..0....).......)..c...
4220 f2 29 05 00 0c 01 00 00 56 2a 05 00 0c 00 00 00 63 2b 05 00 0c 00 00 00 70 2b 05 00 15 00 00 00 .)......V*......c+......p+......
4240 7d 2b 05 00 19 00 00 00 93 2b 05 00 08 00 00 00 ad 2b 05 00 8c 00 00 00 b6 2b 05 00 03 00 00 00 }+.......+.......+.......+......
4260 43 2c 05 00 0a 00 00 00 47 2c 05 00 35 00 00 00 52 2c 05 00 13 00 00 00 88 2c 05 00 19 00 00 00 C,......G,..5...R,.......,......
4280 9c 2c 05 00 06 00 00 00 b6 2c 05 00 3b 02 00 00 bd 2c 05 00 85 00 00 00 f9 2e 05 00 0e 00 00 00 .,.......,..;....,..............
42a0 7f 2f 05 00 09 00 00 00 8e 2f 05 00 35 00 00 00 98 2f 05 00 04 00 00 00 ce 2f 05 00 e8 01 00 00 ./......./..5..../......./......
42c0 d3 2f 05 00 5f 00 00 00 bc 31 05 00 61 00 00 00 1c 32 05 00 03 00 00 00 7e 32 05 00 0b 00 00 00 ./.._....1..a....2......~2......
42e0 82 32 05 00 4c 00 00 00 8e 32 05 00 2f 00 00 00 db 32 05 00 1d 00 00 00 0b 33 05 00 10 00 00 00 .2..L....2../....2.......3......
4300 29 33 05 00 4d 00 00 00 3a 33 05 00 0f 00 00 00 88 33 05 00 3b 00 00 00 98 33 05 00 12 00 00 00 )3..M...:3.......3..;....3......
4320 d4 33 05 00 1d 00 00 00 e7 33 05 00 44 00 00 00 05 34 05 00 51 00 00 00 4a 34 05 00 41 00 00 00 .3.......3..D....4..Q...J4..A...
4340 9c 34 05 00 6a 00 00 00 de 34 05 00 66 00 00 00 49 35 05 00 1c 00 00 00 b0 35 05 00 8d 00 00 00 .4..j....4..f...I5.......5......
4360 cd 35 05 00 d1 00 00 00 5b 36 05 00 1d 00 00 00 2d 37 05 00 e3 00 00 00 4b 37 05 00 e4 00 00 00 .5......[6......-7......K7......
4380 2f 38 05 00 24 00 00 00 14 39 05 00 8d 00 00 00 39 39 05 00 5a 00 00 00 c7 39 05 00 1a 00 00 00 /8..$....9......99..Z....9......
43a0 22 3a 05 00 21 00 00 00 3d 3a 05 00 22 00 00 00 5f 3a 05 00 70 00 00 00 82 3a 05 00 72 00 00 00 ":..!...=:.."..._:..p....:..r...
43c0 f3 3a 05 00 29 00 00 00 66 3b 05 00 77 00 00 00 90 3b 05 00 73 00 00 00 08 3c 05 00 90 00 00 00 .:..)...f;..w....;..s....<......
43e0 7c 3c 05 00 53 00 00 00 0d 3d 05 00 b6 00 00 00 61 3d 05 00 5c 00 00 00 18 3e 05 00 1e 00 00 00 |<..S....=......a=..\....>......
4400 75 3e 05 00 91 00 00 00 94 3e 05 00 54 00 00 00 26 3f 05 00 b7 00 00 00 7b 3f 05 00 60 00 00 00 u>.......>..T...&?......{?..`...
4420 33 40 05 00 24 00 00 00 94 40 05 00 61 00 00 00 b9 40 05 00 48 00 00 00 1b 41 05 00 30 00 00 00 3@..$....@..a....@..H....A..0...
4440 64 41 05 00 3b 00 00 00 95 41 05 00 25 00 00 00 d1 41 05 00 28 00 00 00 f7 41 05 00 2e 00 00 00 dA..;....A..%....A..(....A......
4460 20 42 05 00 9e 00 00 00 4f 42 05 00 3e 00 00 00 ee 42 05 00 11 00 00 00 2d 43 05 00 19 00 00 00 .B......OB..>....B......-C......
4480 3f 43 05 00 7a 00 00 00 59 43 05 00 17 00 00 00 d4 43 05 00 13 00 00 00 ec 43 05 00 7d 00 00 00 ?C..z...YC.......C.......C..}...
44a0 00 44 05 00 83 00 00 00 7e 44 05 00 11 00 00 00 02 45 05 00 10 00 00 00 14 45 05 00 33 00 00 00 .D......~D.......E.......E..3...
44c0 25 45 05 00 33 00 00 00 59 45 05 00 33 00 00 00 8d 45 05 00 33 00 00 00 c1 45 05 00 6a 00 00 00 %E..3...YE..3....E..3....E..j...
44e0 f5 45 05 00 22 00 00 00 60 46 05 00 1e 01 00 00 83 46 05 00 33 00 00 00 a2 47 05 00 dd 00 00 00 .E.."...`F.......F..3....G......
4500 d6 47 05 00 17 01 00 00 b4 48 05 00 49 00 00 00 cc 49 05 00 06 00 00 00 16 4a 05 00 11 00 00 00 .G.......H..I....I.......J......
4520 1d 4a 05 00 38 00 00 00 2f 4a 05 00 28 00 00 00 68 4a 05 00 24 00 00 00 91 4a 05 00 9d 00 00 00 .J..8.../J..(...hJ..$....J......
4540 b6 4a 05 00 37 00 00 00 54 4b 05 00 89 00 00 00 8c 4b 05 00 5c 00 00 00 16 4c 05 00 cd 01 00 00 .J..7...TK.......K..\....L......
4560 73 4c 05 00 c2 00 00 00 41 4e 05 00 65 00 00 00 04 4f 05 00 43 00 00 00 6a 4f 05 00 0a 00 00 00 sL......AN..e....O..C...jO......
4580 ae 4f 05 00 b3 00 00 00 b9 4f 05 00 8c 00 00 00 6d 50 05 00 e8 00 00 00 fa 50 05 00 21 00 00 00 .O.......O......mP.......P..!...
45a0 e3 51 05 00 05 00 00 00 05 52 05 00 89 01 00 00 0b 52 05 00 ae 01 00 00 95 53 05 00 27 00 00 00 .Q.......R.......R.......S..'...
45c0 44 55 05 00 09 00 00 00 6c 55 05 00 fc 00 00 00 76 55 05 00 79 01 00 00 73 56 05 00 0f 00 00 00 DU......lU......vU..y...sV......
45e0 ed 57 05 00 6c 00 00 00 fd 57 05 00 35 00 00 00 6a 58 05 00 d4 00 00 00 a0 58 05 00 d4 00 00 00 .W..l....W..5...jX.......X......
4600 75 59 05 00 f4 00 00 00 4a 5a 05 00 24 00 00 00 3f 5b 05 00 6f 00 00 00 64 5b 05 00 10 00 00 00 uY......JZ..$...?[..o...d[......
4620 d4 5b 05 00 c6 00 00 00 e5 5b 05 00 30 00 00 00 ac 5c 05 00 a3 00 00 00 dd 5c 05 00 a4 00 00 00 .[.......[..0....\.......\......
4640 81 5d 05 00 25 00 00 00 26 5e 05 00 38 00 00 00 4c 5e 05 00 22 00 00 00 85 5e 05 00 65 00 00 00 .]..%...&^..8...L^.."....^..e...
4660 a8 5e 05 00 80 00 00 00 0e 5f 05 00 74 00 00 00 8f 5f 05 00 6a 00 00 00 04 60 05 00 a9 00 00 00 .^......._..t...._..j....`......
4680 6f 60 05 00 01 00 00 00 19 61 05 00 03 00 00 00 1b 61 05 00 1f 00 00 00 1f 61 05 00 11 00 00 00 o`.......a.......a.......a......
46a0 3f 61 05 00 10 00 00 00 51 61 05 00 37 01 00 00 62 61 05 00 0b 00 00 00 9a 62 05 00 0e 00 00 00 ?a......Qa..7...ba.......b......
46c0 a6 62 05 00 17 00 00 00 b5 62 05 00 22 00 00 00 cd 62 05 00 05 00 00 00 f0 62 05 00 05 00 00 00 .b.......b.."....b.......b......
46e0 f6 62 05 00 1b 00 00 00 fc 62 05 00 40 00 00 00 18 63 05 00 1b 00 00 00 59 63 05 00 0c 00 00 00 .b.......b..@....c......Yc......
4700 75 63 05 00 eb 00 00 00 82 63 05 00 03 00 00 00 6e 64 05 00 41 02 00 00 72 64 05 00 ad 00 00 00 uc.......c......nd..A...rd......
4720 b4 66 05 00 0d 00 00 00 62 67 05 00 91 00 00 00 70 67 05 00 0b 00 00 00 02 68 05 00 34 00 00 00 .f......bg......pg.......h..4...
4740 0e 68 05 00 25 00 00 00 43 68 05 00 16 00 00 00 69 68 05 00 40 00 00 00 80 68 05 00 23 00 00 00 .h..%...Ch......ih..@....h..#...
4760 c1 68 05 00 1f 00 00 00 e5 68 05 00 07 00 00 00 05 69 05 00 0f 00 00 00 0d 69 05 00 4b 00 00 00 .h.......h.......i.......i..K...
4780 1d 69 05 00 ab 01 00 00 69 69 05 00 a3 00 00 00 15 6b 05 00 13 00 00 00 b9 6b 05 00 0f 00 00 00 .i......ii.......k.......k......
47a0 cd 6b 05 00 1c 00 00 00 dd 6b 05 00 18 00 00 00 fa 6b 05 00 23 00 00 00 13 6c 05 00 0f 00 00 00 .k.......k.......k..#....l......
47c0 37 6c 05 00 10 00 00 00 47 6c 05 00 0e 00 00 00 58 6c 05 00 25 00 00 00 67 6c 05 00 1a 00 00 00 7l......Gl......Xl..%...gl......
47e0 8d 6c 05 00 18 00 00 00 a8 6c 05 00 45 00 00 00 c1 6c 05 00 16 00 00 00 07 6d 05 00 43 00 00 00 .l.......l..E....l.......m..C...
4800 1e 6d 05 00 25 00 00 00 62 6d 05 00 38 00 00 00 88 6d 05 00 36 00 00 00 c1 6d 05 00 20 00 00 00 .m..%...bm..8....m..6....m......
4820 f8 6d 05 00 13 00 00 00 19 6e 05 00 1e 00 00 00 2d 6e 05 00 15 00 00 00 4c 6e 05 00 10 00 00 00 .m.......n......-n......Ln......
4840 62 6e 05 00 ec 00 00 00 73 6e 05 00 ba 00 00 00 60 6f 05 00 ba 00 00 00 1b 70 05 00 25 00 00 00 bn......sn......`o.......p..%...
4860 d6 70 05 00 89 00 00 00 fc 70 05 00 13 00 00 00 86 71 05 00 1a 00 00 00 9a 71 05 00 3a 00 00 00 .p.......p.......q.......q..:...
4880 b5 71 05 00 81 01 00 00 f0 71 05 00 47 00 00 00 72 73 05 00 74 00 00 00 ba 73 05 00 9d 00 00 00 .q.......q..G...rs..t....s......
48a0 2f 74 05 00 7b 01 00 00 cd 74 05 00 61 00 00 00 49 76 05 00 6c 00 00 00 ab 76 05 00 06 00 00 00 /t..{....t..a...Iv..l....v......
48c0 18 77 05 00 47 00 00 00 1f 77 05 00 44 00 00 00 67 77 05 00 37 00 00 00 ac 77 05 00 07 01 00 00 .w..G....w..D...gw..7....w......
48e0 e4 77 05 00 57 00 00 00 ec 78 05 00 31 00 00 00 44 79 05 00 5b 00 00 00 76 79 05 00 1f 00 00 00 .w..W....x..1...Dy..[...vy......
4900 d2 79 05 00 62 00 00 00 f2 79 05 00 2b 00 00 00 55 7a 05 00 04 00 00 00 81 7a 05 00 16 00 00 00 .y..b....y..+...Uz.......z......
4920 86 7a 05 00 37 00 00 00 9d 7a 05 00 38 01 00 00 d5 7a 05 00 0d 00 00 00 0e 7c 05 00 0d 00 00 00 .z..7....z..8....z.......|......
4940 1c 7c 05 00 12 00 00 00 2a 7c 05 00 0a 00 00 00 3d 7c 05 00 4e 00 00 00 48 7c 05 00 08 01 00 00 .|......*|......=|..N...H|......
4960 97 7c 05 00 24 01 00 00 a0 7d 05 00 15 00 00 00 c5 7e 05 00 9c 01 00 00 db 7e 05 00 5c 00 00 00 .|..$....}.......~.......~..\...
4980 78 80 05 00 a4 00 00 00 d5 80 05 00 16 00 00 00 7a 81 05 00 8a 02 00 00 91 81 05 00 1d 00 00 00 x...............z...............
49a0 1c 84 05 00 0c 00 00 00 3a 84 05 00 1f 00 00 00 47 84 05 00 43 00 00 00 67 84 05 00 0d 00 00 00 ........:.......G...C...g.......
49c0 ab 84 05 00 c1 00 00 00 b9 84 05 00 77 00 00 00 7b 85 05 00 69 00 00 00 f3 85 05 00 62 00 00 00 ............w...{...i.......b...
49e0 5d 86 05 00 76 00 00 00 c0 86 05 00 0e 01 00 00 37 87 05 00 cb 00 00 00 46 88 05 00 19 01 00 00 ]...v...........7.......F.......
4a00 12 89 05 00 43 00 00 00 2c 8a 05 00 ab 00 00 00 70 8a 05 00 9a 00 00 00 1c 8b 05 00 a6 00 00 00 ....C...,.......p...............
4a20 b7 8b 05 00 6e 01 00 00 5e 8c 05 00 17 01 00 00 cd 8d 05 00 6f 00 00 00 e5 8e 05 00 7b 00 00 00 ....n...^...........o.......{...
4a40 55 8f 05 00 7d 00 00 00 d1 8f 05 00 12 01 00 00 4f 90 05 00 e6 00 00 00 62 91 05 00 b6 00 00 00 U...}...........O.......b.......
4a60 49 92 05 00 3c 01 00 00 00 93 05 00 b1 00 00 00 3d 94 05 00 fb 00 00 00 ef 94 05 00 20 00 00 00 I...<...........=...............
4a80 eb 95 05 00 a0 01 00 00 0c 96 05 00 53 00 00 00 ad 97 05 00 39 00 00 00 01 98 05 00 28 00 00 00 ............S.......9.......(...
4aa0 3b 98 05 00 4a 00 00 00 64 98 05 00 3b 00 00 00 af 98 05 00 34 00 00 00 eb 98 05 00 52 00 00 00 ;...J...d...;.......4.......R...
4ac0 20 99 05 00 53 00 00 00 73 99 05 00 52 00 00 00 c7 99 05 00 80 01 00 00 1a 9a 05 00 36 00 00 00 ....S...s...R...............6...
4ae0 9b 9b 05 00 23 00 00 00 d2 9b 05 00 0b 00 00 00 f6 9b 05 00 ad 00 00 00 02 9c 05 00 91 00 00 00 ....#...........................
4b00 b0 9c 05 00 1b 02 00 00 42 9d 05 00 e8 01 00 00 5e 9f 05 00 07 00 00 00 47 a1 05 00 df 00 00 00 ........B.......^.......G.......
4b20 4f a1 05 00 45 01 00 00 2f a2 05 00 22 00 00 00 75 a3 05 00 79 01 00 00 98 a3 05 00 a6 00 00 00 O...E.../..."...u...y...........
4b40 12 a5 05 00 e9 00 00 00 b9 a5 05 00 83 00 00 00 a3 a6 05 00 19 00 00 00 27 a7 05 00 0f 00 00 00 ........................'.......
4b60 41 a7 05 00 09 00 00 00 51 a7 05 00 12 00 00 00 5b a7 05 00 0e 00 00 00 6e a7 05 00 21 00 00 00 A.......Q.......[.......n...!...
4b80 7d a7 05 00 0e 00 00 00 9f a7 05 00 17 00 00 00 ae a7 05 00 14 00 00 00 c6 a7 05 00 19 00 00 00 }...............................
4ba0 db a7 05 00 14 00 00 00 f5 a7 05 00 06 00 00 00 0a a8 05 00 13 00 00 00 11 a8 05 00 12 00 00 00 ................................
4bc0 25 a8 05 00 0d 00 00 00 38 a8 05 00 6a 00 00 00 46 a8 05 00 17 00 00 00 b1 a8 05 00 2e 00 00 00 %.......8...j...F...............
4be0 c9 a8 05 00 2d 00 00 00 f8 a8 05 00 08 00 00 00 26 a9 05 00 16 00 00 00 2f a9 05 00 ea 00 00 00 ....-...........&......./.......
4c00 46 a9 05 00 59 00 00 00 31 aa 05 00 19 00 00 00 8b aa 05 00 7e 00 00 00 a5 aa 05 00 07 00 00 00 F...Y...1...........~...........
4c20 24 ab 05 00 2a 00 00 00 2c ab 05 00 4f 00 00 00 57 ab 05 00 17 00 00 00 a7 ab 05 00 3b 00 00 00 $...*...,...O...W...........;...
4c40 bf ab 05 00 60 00 00 00 fb ab 05 00 87 01 00 00 5c ac 05 00 6e 00 00 00 e4 ad 05 00 24 00 00 00 ....`...........\...n.......$...
4c60 53 ae 05 00 54 00 00 00 78 ae 05 00 a4 01 00 00 cd ae 05 00 8f 01 00 00 72 b0 05 00 24 00 00 00 S...T...x...............r...$...
4c80 02 b2 05 00 1f 00 00 00 27 b2 05 00 07 00 00 00 47 b2 05 00 1b 00 00 00 4f b2 05 00 08 00 00 00 ........'.......G.......O.......
4ca0 6b b2 05 00 5c 00 00 00 74 b2 05 00 08 00 00 00 d1 b2 05 00 1b 00 00 00 da b2 05 00 57 00 00 00 k...\...t...................W...
4cc0 f6 b2 05 00 14 00 00 00 4e b3 05 00 3f 00 00 00 63 b3 05 00 3a 00 00 00 a3 b3 05 00 75 00 00 00 ........N...?...c...:.......u...
4ce0 de b3 05 00 69 00 00 00 54 b4 05 00 32 01 00 00 be b4 05 00 36 01 00 00 f1 b5 05 00 0c 00 00 00 ....i...T...2.......6...........
4d00 28 b7 05 00 26 00 00 00 35 b7 05 00 18 00 00 00 5c b7 05 00 2e 00 00 00 75 b7 05 00 41 01 00 00 (...&...5.......\.......u...A...
4d20 a4 b7 05 00 03 00 00 00 e6 b8 05 00 04 00 00 00 ea b8 05 00 14 00 00 00 ef b8 05 00 0c 00 00 00 ................................
4d40 04 b9 05 00 05 00 00 00 11 b9 05 00 0c 00 00 00 17 b9 05 00 0d 00 00 00 24 b9 05 00 0b 00 00 00 ........................$.......
4d60 32 b9 05 00 ae 00 00 00 3e b9 05 00 31 01 00 00 ed b9 05 00 4f 00 00 00 1f bb 05 00 ca 00 00 00 2.......>...1.......O...........
4d80 6f bb 05 00 43 00 00 00 3a bc 05 00 46 00 00 00 7e bc 05 00 0b 00 00 00 c5 bc 05 00 0b 00 00 00 o...C...:...F...~...............
4da0 d1 bc 05 00 19 00 00 00 dd bc 05 00 0f 00 00 00 f7 bc 05 00 ba 01 00 00 07 bd 05 00 6a 00 00 00 ............................j...
4dc0 c2 be 05 00 13 00 00 00 2d bf 05 00 e4 00 00 00 41 bf 05 00 46 00 00 00 26 c0 05 00 88 01 00 00 ........-.......A...F...&.......
4de0 6d c0 05 00 89 01 00 00 f6 c1 05 00 0b 00 00 00 80 c3 05 00 ce 00 00 00 8c c3 05 00 6c 00 00 00 m...........................l...
4e00 5b c4 05 00 10 01 00 00 c8 c4 05 00 6e 00 00 00 d9 c5 05 00 26 00 00 00 48 c6 05 00 40 00 00 00 [...........n.......&...H...@...
4e20 6f c6 05 00 a0 00 00 00 b0 c6 05 00 b9 00 00 00 51 c7 05 00 58 00 00 00 0b c8 05 00 64 00 00 00 o...............Q...X.......d...
4e40 64 c8 05 00 39 00 00 00 c9 c8 05 00 45 00 00 00 03 c9 05 00 4a 00 00 00 49 c9 05 00 4b 00 00 00 d...9.......E.......J...I...K...
4e60 94 c9 05 00 56 00 00 00 e0 c9 05 00 57 00 00 00 37 ca 05 00 96 00 00 00 8f ca 05 00 37 00 00 00 ....V.......W...7...........7...
4e80 26 cb 05 00 8f 00 00 00 5e cb 05 00 06 00 00 00 ee cb 05 00 0f 00 00 00 f5 cb 05 00 1b 00 00 00 &.......^.......................
4ea0 05 cc 05 00 33 00 00 00 21 cc 05 00 56 00 00 00 55 cc 05 00 0b 00 00 00 ac cc 05 00 12 00 00 00 ....3...!...V...U...............
4ec0 b8 cc 05 00 38 00 00 00 cb cc 05 00 19 00 00 00 04 cd 05 00 33 00 00 00 1e cd 05 00 1f 00 00 00 ....8...............3...........
4ee0 52 cd 05 00 2e 00 00 00 72 cd 05 00 93 01 00 00 a1 cd 05 00 0f 00 00 00 35 cf 05 00 0a 00 00 00 R.......r...............5.......
4f00 45 cf 05 00 0a 00 00 00 50 cf 05 00 63 00 00 00 5b cf 05 00 2f 00 00 00 bf cf 05 00 32 00 00 00 E.......P...c...[.../.......2...
4f20 ef cf 05 00 4c 00 00 00 22 d0 05 00 23 00 00 00 6f d0 05 00 64 00 00 00 93 d0 05 00 65 00 00 00 ....L..."...#...o...d.......e...
4f40 f8 d0 05 00 6e 00 00 00 5e d1 05 00 29 00 00 00 cd d1 05 00 dd 00 00 00 f7 d1 05 00 2d 00 00 00 ....n...^...)...............-...
4f60 d5 d2 05 00 11 00 00 00 03 d3 05 00 11 00 00 00 15 d3 05 00 12 00 00 00 27 d3 05 00 0c 00 00 00 ........................'.......
4f80 3a d3 05 00 30 00 00 00 47 d3 05 00 3f 00 00 00 78 d3 05 00 40 00 00 00 b8 d3 05 00 04 01 00 00 :...0...G...?...x...@...........
4fa0 f9 d3 05 00 a9 00 00 00 fe d4 05 00 18 00 00 00 a8 d5 05 00 08 00 00 00 c1 d5 05 00 46 00 00 00 ............................F...
4fc0 ca d5 05 00 4d 00 00 00 11 d6 05 00 1f 00 00 00 5f d6 05 00 4f 00 00 00 7f d6 05 00 3d 00 00 00 ....M..........._...O.......=...
4fe0 cf d6 05 00 08 00 00 00 0d d7 05 00 0e 00 00 00 16 d7 05 00 84 01 00 00 25 d7 05 00 8c 00 00 00 ........................%.......
5000 aa d8 05 00 fb 00 00 00 37 d9 05 00 11 00 00 00 33 da 05 00 0e 01 00 00 45 da 05 00 3a 00 00 00 ........7.......3.......E...:...
5020 54 db 05 00 09 00 00 00 8f db 05 00 38 00 00 00 99 db 05 00 bd 00 00 00 d2 db 05 00 30 00 00 00 T...........8...............0...
5040 90 dc 05 00 31 00 00 00 c1 dc 05 00 24 00 00 00 f3 dc 05 00 28 00 00 00 18 dd 05 00 23 00 00 00 ....1.......$.......(.......#...
5060 41 dd 05 00 20 00 00 00 65 dd 05 00 21 00 00 00 86 dd 05 00 3a 00 00 00 a8 dd 05 00 1f 00 00 00 A.......e...!.......:...........
5080 e3 dd 05 00 32 00 00 00 03 de 05 00 26 00 00 00 36 de 05 00 13 00 00 00 5d de 05 00 41 00 00 00 ....2.......&...6.......]...A...
50a0 71 de 05 00 a0 00 00 00 b3 de 05 00 3e 00 00 00 54 df 05 00 1f 00 00 00 93 df 05 00 ce 00 00 00 q...........>...T...............
50c0 b3 df 05 00 4c 01 00 00 82 e0 05 00 36 01 00 00 cf e1 05 00 21 00 00 00 06 e3 05 00 1e 00 00 00 ....L.......6.......!...........
50e0 28 e3 05 00 0e 00 00 00 47 e3 05 00 03 00 00 00 56 e3 05 00 39 00 00 00 5a e3 05 00 2f 00 00 00 (.......G.......V...9...Z.../...
5100 94 e3 05 00 b8 00 00 00 c4 e3 05 00 24 00 00 00 7d e4 05 00 49 00 00 00 a2 e4 05 00 03 00 00 00 ............$...}...I...........
5120 ec e4 05 00 24 00 00 00 f0 e4 05 00 03 00 00 00 15 e5 05 00 06 00 00 00 19 e5 05 00 0c 00 00 00 ....$...........................
5140 20 e5 05 00 18 00 00 00 2d e5 05 00 17 00 00 00 46 e5 05 00 15 00 00 00 5e e5 05 00 22 00 00 00 ........-.......F.......^..."...
5160 74 e5 05 00 4c 00 00 00 97 e5 05 00 45 00 00 00 e4 e5 05 00 98 00 00 00 2a e6 05 00 15 00 00 00 t...L.......E...........*.......
5180 c3 e6 05 00 53 01 00 00 d9 e6 05 00 20 00 00 00 2d e8 05 00 03 00 00 00 4e e8 05 00 21 00 00 00 ....S...........-.......N...!...
51a0 52 e8 05 00 21 00 00 00 74 e8 05 00 04 00 00 00 96 e8 05 00 15 00 00 00 9b e8 05 00 e1 00 00 00 R...!...t.......................
51c0 b1 e8 05 00 08 00 00 00 93 e9 05 00 0d 00 00 00 9c e9 05 00 c3 00 00 00 aa e9 05 00 20 00 00 00 ................................
51e0 6e ea 05 00 21 00 00 00 8f ea 05 00 0c 00 00 00 b1 ea 05 00 0a 00 00 00 be ea 05 00 72 00 00 00 n...!.......................r...
5200 c9 ea 05 00 dc 00 00 00 3c eb 05 00 0e 00 00 00 19 ec 05 00 4f 00 00 00 28 ec 05 00 6a 00 00 00 ........<...........O...(...j...
5220 78 ec 05 00 50 00 00 00 e3 ec 05 00 0e 00 00 00 34 ed 05 00 0b 00 00 00 43 ed 05 00 1f 00 00 00 x...P...........4.......C.......
5240 4f ed 05 00 41 00 00 00 6f ed 05 00 13 04 00 00 b1 ed 05 00 87 00 00 00 c5 f1 05 00 25 00 00 00 O...A...o...................%...
5260 4d f2 05 00 0c 00 00 00 73 f2 05 00 16 00 00 00 80 f2 05 00 2f 01 00 00 97 f2 05 00 96 00 00 00 M.......s.........../...........
5280 c7 f3 05 00 1e 00 00 00 5e f4 05 00 1c 00 00 00 7d f4 05 00 ad 01 00 00 9a f4 05 00 45 00 00 00 ........^.......}...........E...
52a0 48 f6 05 00 16 00 00 00 8e f6 05 00 35 00 00 00 a5 f6 05 00 3b 00 00 00 db f6 05 00 4a 00 00 00 H...........5.......;.......J...
52c0 17 f7 05 00 54 00 00 00 62 f7 05 00 73 00 00 00 b7 f7 05 00 4c 00 00 00 2b f8 05 00 0d 00 00 00 ....T...b...s.......L...+.......
52e0 78 f8 05 00 23 00 00 00 86 f8 05 00 23 00 00 00 aa f8 05 00 21 00 00 00 ce f8 05 00 15 00 00 00 x...#.......#.......!...........
5300 f0 f8 05 00 0b 00 00 00 06 f9 05 00 0a 00 00 00 12 f9 05 00 1e 00 00 00 1d f9 05 00 0b 00 00 00 ................................
5320 3c f9 05 00 1f 00 00 00 48 f9 05 00 15 00 00 00 68 f9 05 00 48 00 00 00 7e f9 05 00 4e 00 00 00 <.......H.......h...H...~...N...
5340 c7 f9 05 00 0b 00 00 00 16 fa 05 00 3d 00 00 00 22 fa 05 00 25 00 00 00 60 fa 05 00 29 00 00 00 ............=..."...%...`...)...
5360 86 fa 05 00 11 00 00 00 b0 fa 05 00 76 00 00 00 c2 fa 05 00 43 00 00 00 39 fb 05 00 6b 00 00 00 ............v.......C...9...k...
5380 7d fb 05 00 0c 00 00 00 e9 fb 05 00 20 00 00 00 f6 fb 05 00 0d 00 00 00 17 fc 05 00 05 00 00 00 }...............................
53a0 25 fc 05 00 0d 00 00 00 2b fc 05 00 0e 00 00 00 39 fc 05 00 81 00 00 00 48 fc 05 00 07 00 00 00 %.......+.......9.......H.......
53c0 ca fc 05 00 1a 00 00 00 d2 fc 05 00 27 00 00 00 ed fc 05 00 19 00 00 00 15 fd 05 00 1e 00 00 00 ............'...................
53e0 2f fd 05 00 17 00 00 00 4e fd 05 00 1f 00 00 00 66 fd 05 00 6d 00 00 00 86 fd 05 00 58 00 00 00 /.......N.......f...m.......X...
5400 f4 fd 05 00 0c 00 00 00 4d fe 05 00 0b 00 00 00 5a fe 05 00 10 00 00 00 66 fe 05 00 3d 00 00 00 ........M.......Z.......f...=...
5420 77 fe 05 00 39 00 00 00 b5 fe 05 00 40 00 00 00 ef fe 05 00 0d 00 00 00 30 ff 05 00 0b 00 00 00 w...9.......@...........0.......
5440 3e ff 05 00 1f 00 00 00 4a ff 05 00 0f 00 00 00 6a ff 05 00 0f 00 00 00 7a ff 05 00 1d 00 00 00 >.......J.......j.......z.......
5460 8a ff 05 00 09 00 00 00 a8 ff 05 00 10 00 00 00 b2 ff 05 00 14 00 00 00 c3 ff 05 00 1d 00 00 00 ................................
5480 d8 ff 05 00 0f 00 00 00 f6 ff 05 00 1d 00 00 00 06 00 06 00 17 00 00 00 24 00 06 00 d0 01 00 00 ........................$.......
54a0 3c 00 06 00 2e 00 00 00 0d 02 06 00 7d 00 00 00 3c 02 06 00 c1 00 00 00 ba 02 06 00 0c 00 00 00 <...........}...<...............
54c0 7c 03 06 00 13 00 00 00 89 03 06 00 15 00 00 00 9d 03 06 00 0f 00 00 00 b3 03 06 00 67 00 00 00 |...........................g...
54e0 c3 03 06 00 56 00 00 00 2b 04 06 00 11 00 00 00 82 04 06 00 c1 00 00 00 94 04 06 00 59 00 00 00 ....V...+...................Y...
5500 56 05 06 00 c6 00 00 00 b0 05 06 00 07 00 00 00 77 06 06 00 07 00 00 00 7f 06 06 00 35 00 00 00 V...............w...........5...
5520 87 06 06 00 69 00 00 00 bd 06 06 00 6c 00 00 00 27 07 06 00 2b 00 00 00 94 07 06 00 7c 00 00 00 ....i.......l...'...+.......|...
5540 c0 07 06 00 69 00 00 00 3d 08 06 00 0b 00 00 00 a7 08 06 00 09 00 00 00 b3 08 06 00 11 00 00 00 ....i...=.......................
5560 bd 08 06 00 05 00 00 00 cf 08 06 00 ad 00 00 00 d5 08 06 00 4c 00 00 00 83 09 06 00 12 00 00 00 ....................L...........
5580 d0 09 06 00 04 00 00 00 e3 09 06 00 06 00 00 00 e8 09 06 00 06 00 00 00 ef 09 06 00 04 00 00 00 ................................
55a0 f6 09 06 00 0f 00 00 00 fb 09 06 00 16 00 00 00 0b 0a 06 00 d7 00 00 00 22 0a 06 00 fd 00 00 00 ........................".......
55c0 fa 0a 06 00 65 01 00 00 f8 0b 06 00 06 00 00 00 5e 0d 06 00 f4 00 00 00 65 0d 06 00 00 01 00 00 ....e...........^.......e.......
55e0 5a 0e 06 00 06 00 00 00 5b 0f 06 00 0b 02 00 00 62 0f 06 00 e2 01 00 00 6e 11 06 00 03 00 00 00 Z.......[.......b.......n.......
5600 51 13 06 00 27 00 00 00 55 13 06 00 18 00 00 00 7d 13 06 00 0a 00 00 00 96 13 06 00 7b 01 00 00 Q...'...U.......}...........{...
5620 a1 13 06 00 40 00 00 00 1d 15 06 00 a9 01 00 00 5e 15 06 00 30 00 00 00 08 17 06 00 0c 00 00 00 ....@...........^...0...........
5640 39 17 06 00 10 00 00 00 46 17 06 00 1b 00 00 00 57 17 06 00 2e 00 00 00 73 17 06 00 0b 00 00 00 9.......F.......W.......s.......
5660 a2 17 06 00 13 00 00 00 ae 17 06 00 0b 00 00 00 c2 17 06 00 2e 00 00 00 ce 17 06 00 46 00 00 00 ............................F...
5680 fd 17 06 00 0d 00 00 00 44 18 06 00 0b 00 00 00 52 18 06 00 58 01 00 00 5e 18 06 00 88 00 00 00 ........D.......R...X...^.......
56a0 b7 19 06 00 45 00 00 00 40 1a 06 00 29 00 00 00 86 1a 06 00 96 00 00 00 b0 1a 06 00 10 00 00 00 ....E...@...)...................
56c0 47 1b 06 00 2f 00 00 00 58 1b 06 00 43 00 00 00 88 1b 06 00 37 00 00 00 cc 1b 06 00 49 00 00 00 G.../...X...C.......7.......I...
56e0 04 1c 06 00 09 00 00 00 4e 1c 06 00 a8 00 00 00 58 1c 06 00 3a 00 00 00 01 1d 06 00 08 00 00 00 ........N.......X...:...........
5700 3c 1d 06 00 20 00 00 00 45 1d 06 00 28 00 00 00 66 1d 06 00 4b 00 00 00 8f 1d 06 00 0f 00 00 00 <.......E...(...f...K...........
5720 db 1d 06 00 26 01 00 00 eb 1d 06 00 5b 01 00 00 12 1f 06 00 87 00 00 00 6e 20 06 00 86 00 00 00 ....&.......[...........n.......
5740 f6 20 06 00 ce 01 00 00 7d 21 06 00 18 00 00 00 4c 23 06 00 51 00 00 00 65 23 06 00 f2 00 00 00 ........}!......L#..Q...e#......
5760 b7 23 06 00 0e 00 00 00 aa 24 06 00 34 00 00 00 b9 24 06 00 36 00 00 00 ee 24 06 00 bd 00 00 00 .#.......$..4....$..6....$......
5780 25 25 06 00 7e 00 00 00 e3 25 06 00 33 00 00 00 62 26 06 00 0e 00 00 00 96 26 06 00 dd 00 00 00 %%..~....%..3...b&.......&......
57a0 a5 26 06 00 06 00 00 00 83 27 06 00 12 00 00 00 8a 27 06 00 14 00 00 00 9d 27 06 00 0b 00 00 00 .&.......'.......'.......'......
57c0 b2 27 06 00 14 00 00 00 be 27 06 00 42 00 00 00 d3 27 06 00 07 00 00 00 16 28 06 00 07 00 00 00 .'.......'..B....'.......(......
57e0 1e 28 06 00 c7 00 00 00 26 28 06 00 29 00 00 00 ee 28 06 00 28 00 00 00 18 29 06 00 23 00 00 00 .(......&(..)....(..(....)..#...
5800 41 29 06 00 14 00 00 00 65 29 06 00 20 00 00 00 7a 29 06 00 18 00 00 00 9b 29 06 00 28 00 00 00 A)......e)......z).......)..(...
5820 b4 29 06 00 1d 00 00 00 dd 29 06 00 29 00 00 00 fb 29 06 00 1e 00 00 00 25 2a 06 00 30 00 00 00 .).......)..)....)......%*..0...
5840 44 2a 06 00 4b 00 00 00 75 2a 06 00 6e 00 00 00 c1 2a 06 00 2d 00 00 00 30 2b 06 00 2d 00 00 00 D*..K...u*..n....*..-...0+..-...
5860 5e 2b 06 00 35 00 00 00 8c 2b 06 00 16 00 00 00 c2 2b 06 00 1c 00 00 00 d9 2b 06 00 1b 00 00 00 ^+..5....+.......+.......+......
5880 f6 2b 06 00 41 00 00 00 12 2c 06 00 35 00 00 00 54 2c 06 00 97 00 00 00 8a 2c 06 00 4e 00 00 00 .+..A....,..5...T,.......,..N...
58a0 22 2d 06 00 1d 00 00 00 71 2d 06 00 4c 00 00 00 8f 2d 06 00 17 00 00 00 dc 2d 06 00 1f 00 00 00 "-......q-..L....-.......-......
58c0 f4 2d 06 00 1b 00 00 00 14 2e 06 00 24 00 00 00 30 2e 06 00 31 00 00 00 55 2e 06 00 47 00 00 00 .-..........$...0...1...U...G...
58e0 87 2e 06 00 4f 00 00 00 cf 2e 06 00 45 00 00 00 1f 2f 06 00 7c 00 00 00 65 2f 06 00 26 00 00 00 ....O.......E..../..|...e/..&...
5900 e2 2f 06 00 43 00 00 00 09 30 06 00 4c 00 00 00 4d 30 06 00 3c 00 00 00 9a 30 06 00 39 00 00 00 ./..C....0..L...M0..<....0..9...
5920 d7 30 06 00 4a 00 00 00 11 31 06 00 5a 00 00 00 5c 31 06 00 2a 00 00 00 b7 31 06 00 3f 00 00 00 .0..J....1..Z...\1..*....1..?...
5940 e2 31 06 00 47 00 00 00 22 32 06 00 42 00 00 00 6a 32 06 00 28 00 00 00 ad 32 06 00 2a 00 00 00 .1..G..."2..B...j2..(....2..*...
5960 d6 32 06 00 2d 00 00 00 01 33 06 00 30 00 00 00 2f 33 06 00 2d 00 00 00 60 33 06 00 2c 00 00 00 .2..-....3..0.../3..-...`3..,...
5980 8e 33 06 00 19 00 00 00 bb 33 06 00 29 00 00 00 d5 33 06 00 30 00 00 00 ff 33 06 00 24 00 00 00 .3.......3..)....3..0....3..$...
59a0 30 34 06 00 2b 00 00 00 55 34 06 00 29 00 00 00 81 34 06 00 35 00 00 00 ab 34 06 00 2a 00 00 00 04..+...U4..)....4..5....4..*...
59c0 e1 34 06 00 10 00 00 00 0c 35 06 00 2b 00 00 00 1d 35 06 00 55 00 00 00 49 35 06 00 3c 00 00 00 .4.......5..+....5..U...I5..<...
59e0 9f 35 06 00 90 00 00 00 dc 35 06 00 1a 00 00 00 6d 36 06 00 4c 00 00 00 88 36 06 00 1f 00 00 00 .5.......5......m6..L....6......
5a00 d5 36 06 00 71 00 00 00 f5 36 06 00 6b 00 00 00 67 37 06 00 5b 00 00 00 d3 37 06 00 2c 00 00 00 .6..q....6..k...g7..[....7..,...
5a20 2f 38 06 00 4e 00 00 00 5c 38 06 00 2a 00 00 00 ab 38 06 00 a0 00 00 00 d6 38 06 00 65 00 00 00 /8..N...\8..*....8.......8..e...
5a40 77 39 06 00 27 01 00 00 dd 39 06 00 d0 00 00 00 05 3b 06 00 d8 00 00 00 d6 3b 06 00 3f 00 00 00 w9..'....9.......;.......;..?...
5a60 af 3c 06 00 38 00 00 00 ef 3c 06 00 46 00 00 00 28 3d 06 00 40 00 00 00 6f 3d 06 00 53 00 00 00 .<..8....<..F...(=..@...o=..S...
5a80 b0 3d 06 00 45 00 00 00 04 3e 06 00 26 01 00 00 4a 3e 06 00 f1 00 00 00 71 3f 06 00 48 00 00 00 .=..E....>..&...J>......q?..H...
5aa0 63 40 06 00 49 00 00 00 ac 40 06 00 d0 00 00 00 f6 40 06 00 24 00 00 00 c7 41 06 00 16 00 00 00 c@..I....@.......@..$....A......
5ac0 ec 41 06 00 60 00 00 00 03 42 06 00 50 00 00 00 64 42 06 00 27 00 00 00 b5 42 06 00 18 00 00 00 .A..`....B..P...dB..'....B......
5ae0 dd 42 06 00 49 00 00 00 f6 42 06 00 52 00 00 00 40 43 06 00 58 00 00 00 93 43 06 00 3d 00 00 00 .B..I....B..R...@C..X....C..=...
5b00 ec 43 06 00 25 00 00 00 2a 44 06 00 26 00 00 00 50 44 06 00 2a 00 00 00 77 44 06 00 23 00 00 00 .C..%...*D..&...PD..*...wD..#...
5b20 a2 44 06 00 47 00 00 00 c6 44 06 00 a4 00 00 00 0e 45 06 00 aa 00 00 00 b3 45 06 00 55 00 00 00 .D..G....D.......E.......E..U...
5b40 5e 46 06 00 f4 00 00 00 b4 46 06 00 44 00 00 00 a9 47 06 00 61 00 00 00 ee 47 06 00 54 00 00 00 ^F.......F..D....G..a....G..T...
5b60 50 48 06 00 3c 00 00 00 a5 48 06 00 6d 00 00 00 e2 48 06 00 6a 00 00 00 50 49 06 00 43 00 00 00 PH..<....H..m....H..j...PI..C...
5b80 bb 49 06 00 5c 00 00 00 ff 49 06 00 34 00 00 00 5c 4a 06 00 a4 00 00 00 91 4a 06 00 a8 00 00 00 .I..\....I..4...\J.......J......
5ba0 36 4b 06 00 e8 00 00 00 df 4b 06 00 ec 00 00 00 c8 4c 06 00 2c 00 00 00 b5 4d 06 00 34 00 00 00 6K.......K.......L..,....M..4...
5bc0 e2 4d 06 00 23 00 00 00 17 4e 06 00 55 00 00 00 3b 4e 06 00 66 00 00 00 91 4e 06 00 7b 00 00 00 .M..#....N..U...;N..f....N..{...
5be0 f8 4e 06 00 41 00 00 00 74 4f 06 00 42 00 00 00 b6 4f 06 00 41 00 00 00 f9 4f 06 00 56 00 00 00 .N..A...tO..B....O..A....O..V...
5c00 3b 50 06 00 35 00 00 00 92 50 06 00 2b 00 00 00 c8 50 06 00 2f 00 00 00 f4 50 06 00 63 00 00 00 ;P..5....P..+....P../....P..c...
5c20 24 51 06 00 56 00 00 00 88 51 06 00 4d 00 00 00 df 51 06 00 34 00 00 00 2d 52 06 00 79 01 00 00 $Q..V....Q..M....Q..4...-R..y...
5c40 62 52 06 00 df 00 00 00 dc 53 06 00 f0 00 00 00 bc 54 06 00 54 00 00 00 ad 55 06 00 32 00 00 00 bR.......S.......T..T....U..2...
5c60 02 56 06 00 0c 01 00 00 35 56 06 00 59 00 00 00 42 57 06 00 4e 00 00 00 9c 57 06 00 26 01 00 00 .V......5V..Y...BW..N....W..&...
5c80 eb 57 06 00 4a 00 00 00 12 59 06 00 1a 00 00 00 5d 59 06 00 2f 00 00 00 78 59 06 00 a4 00 00 00 .W..J....Y......]Y../...xY......
5ca0 a8 59 06 00 2a 00 00 00 4d 5a 06 00 1d 01 00 00 78 5a 06 00 2d 00 00 00 96 5b 06 00 af 00 00 00 .Y..*...MZ......xZ..-....[......
5cc0 c4 5b 06 00 ce 00 00 00 74 5c 06 00 53 00 00 00 43 5d 06 00 45 00 00 00 97 5d 06 00 34 00 00 00 .[......t\..S...C]..E....]..4...
5ce0 dd 5d 06 00 7a 00 00 00 12 5e 06 00 32 00 00 00 8d 5e 06 00 27 00 00 00 c0 5e 06 00 27 00 00 00 .]..z....^..2....^..'....^..'...
5d00 e8 5e 06 00 5b 00 00 00 10 5f 06 00 78 00 00 00 6c 5f 06 00 5f 00 00 00 e5 5f 06 00 1b 00 00 00 .^..[...._..x...l_.._...._......
5d20 45 60 06 00 0c 00 00 00 61 60 06 00 b4 01 00 00 6e 60 06 00 11 00 00 00 23 62 06 00 12 00 00 00 E`......a`......n`......#b......
5d40 35 62 06 00 ed 00 00 00 48 62 06 00 17 00 00 00 36 63 06 00 18 00 00 00 4e 63 06 00 12 00 00 00 5b......Hb......6c......Nc......
5d60 67 63 06 00 35 00 00 00 7a 63 06 00 26 00 00 00 b0 63 06 00 2c 00 00 00 d7 63 06 00 75 00 00 00 gc..5...zc..&....c..,....c..u...
5d80 04 64 06 00 41 00 00 00 7a 64 06 00 41 00 00 00 bc 64 06 00 6f 00 00 00 fe 64 06 00 9f 00 00 00 .d..A...zd..A....d..o....d......
5da0 6e 65 06 00 a1 00 00 00 0e 66 06 00 7f 00 00 00 b0 66 06 00 77 00 00 00 30 67 06 00 08 00 00 00 ne.......f.......f..w...0g......
5dc0 a8 67 06 00 0e 00 00 00 b1 67 06 00 06 00 00 00 c0 67 06 00 15 00 00 00 c7 67 06 00 27 00 00 00 .g.......g.......g.......g..'...
5de0 dd 67 06 00 ee 00 00 00 05 68 06 00 eb 00 00 00 f4 68 06 00 04 00 00 00 e0 69 06 00 20 00 00 00 .g.......h.......h.......i......
5e00 e5 69 06 00 22 00 00 00 06 6a 06 00 11 00 00 00 29 6a 06 00 3a 00 00 00 3b 6a 06 00 20 00 00 00 .i.."....j......)j..:...;j......
5e20 76 6a 06 00 14 00 00 00 97 6a 06 00 55 00 00 00 ac 6a 06 00 28 00 00 00 02 6b 06 00 88 00 00 00 vj.......j..U....j..(....k......
5e40 2b 6b 06 00 16 00 00 00 b4 6b 06 00 16 00 00 00 cb 6b 06 00 18 00 00 00 e2 6b 06 00 26 00 00 00 +k.......k.......k.......k..&...
5e60 fb 6b 06 00 1a 00 00 00 22 6c 06 00 27 00 00 00 3d 6c 06 00 23 00 00 00 65 6c 06 00 17 00 00 00 .k......"l..'...=l..#...el......
5e80 89 6c 06 00 21 00 00 00 a1 6c 06 00 28 00 00 00 c3 6c 06 00 49 00 00 00 ec 6c 06 00 44 00 00 00 .l..!....l..(....l..I....l..D...
5ea0 36 6d 06 00 25 00 00 00 7b 6d 06 00 12 00 00 00 a1 6d 06 00 3a 00 00 00 b4 6d 06 00 32 00 00 00 6m..%...{m.......m..:....m..2...
5ec0 ef 6d 06 00 3f 00 00 00 22 6e 06 00 a2 00 00 00 62 6e 06 00 21 00 00 00 05 6f 06 00 0d 00 00 00 .m..?..."n......bn..!....o......
5ee0 27 6f 06 00 4a 00 00 00 35 6f 06 00 2e 00 00 00 80 6f 06 00 2e 00 00 00 af 6f 06 00 2e 00 00 00 'o..J...5o.......o.......o......
5f00 de 6f 06 00 1f 00 00 00 0d 70 06 00 41 00 00 00 2d 70 06 00 3c 00 00 00 6f 70 06 00 5b 00 00 00 .o.......p..A...-p..<...op..[...
5f20 ac 70 06 00 30 00 00 00 08 71 06 00 3f 00 00 00 39 71 06 00 38 00 00 00 79 71 06 00 52 00 00 00 .p..0....q..?...9q..8...yq..R...
5f40 b2 71 06 00 39 00 00 00 05 72 06 00 3b 00 00 00 3f 72 06 00 4a 00 00 00 7b 72 06 00 2d 00 00 00 .q..9....r..;...?r..J...{r..-...
5f60 c6 72 06 00 3d 00 00 00 f4 72 06 00 24 00 00 00 32 73 06 00 20 00 00 00 57 73 06 00 29 00 00 00 .r..=....r..$...2s......Ws..)...
5f80 78 73 06 00 2b 00 00 00 a2 73 06 00 38 00 00 00 ce 73 06 00 3a 00 00 00 07 74 06 00 3a 00 00 00 xs..+....s..8....s..:....t..:...
5fa0 42 74 06 00 30 00 00 00 7d 74 06 00 27 00 00 00 ae 74 06 00 8d 00 00 00 d6 74 06 00 8d 00 00 00 Bt..0...}t..'....t.......t......
5fc0 64 75 06 00 2f 00 00 00 f2 75 06 00 2a 00 00 00 22 76 06 00 19 00 00 00 4d 76 06 00 5e 00 00 00 du../....u..*..."v......Mv..^...
5fe0 67 76 06 00 23 00 00 00 c6 76 06 00 37 00 00 00 ea 76 06 00 20 00 00 00 22 77 06 00 1c 00 00 00 gv..#....v..7....v......"w......
6000 43 77 06 00 30 00 00 00 60 77 06 00 27 00 00 00 91 77 06 00 20 00 00 00 b9 77 06 00 25 00 00 00 Cw..0...`w..'....w.......w..%...
6020 da 77 06 00 dd 00 00 00 00 78 06 00 da 00 00 00 de 78 06 00 da 00 00 00 b9 79 06 00 0e 00 00 00 .w.......x.......x.......y......
6040 94 7a 06 00 40 00 00 00 a3 7a 06 00 23 00 00 00 e4 7a 06 00 24 00 00 00 08 7b 06 00 07 00 00 00 .z..@....z..#....z..$....{......
6060 2d 7b 06 00 07 00 00 00 35 7b 06 00 33 00 00 00 3d 7b 06 00 33 00 00 00 71 7b 06 00 33 00 00 00 -{......5{..3...={..3...q{..3...
6080 a5 7b 06 00 33 00 00 00 d9 7b 06 00 40 00 00 00 0d 7c 06 00 51 00 00 00 4e 7c 06 00 4f 00 00 00 .{..3....{..@....|..Q...N|..O...
60a0 a0 7c 06 00 3d 00 00 00 f0 7c 06 00 64 00 00 00 2e 7d 06 00 6f 00 00 00 93 7d 06 00 cd 00 00 00 .|..=....|..d....}..o....}......
60c0 03 7e 06 00 82 00 00 00 d1 7e 06 00 8f 00 00 00 54 7f 06 00 e1 00 00 00 e4 7f 06 00 c3 00 00 00 .~.......~......T...............
60e0 c6 80 06 00 8b 00 00 00 8a 81 06 00 19 00 00 00 16 82 06 00 10 00 00 00 30 82 06 00 0c 00 00 00 ........................0.......
6100 41 82 06 00 ac 00 00 00 4e 82 06 00 e2 00 00 00 fb 82 06 00 14 00 00 00 de 83 06 00 c3 00 00 00 A.......N.......................
6120 f3 83 06 00 95 00 00 00 b7 84 06 00 13 01 00 00 4d 85 06 00 31 00 00 00 61 86 06 00 0a 00 00 00 ................M...1...a.......
6140 93 86 06 00 21 01 00 00 9e 86 06 00 d8 00 00 00 c0 87 06 00 8b 00 00 00 99 88 06 00 8c 00 00 00 ....!...........................
6160 25 89 06 00 f8 00 00 00 b2 89 06 00 39 00 00 00 ab 8a 06 00 49 00 00 00 e5 8a 06 00 b6 00 00 00 %...........9.......I...........
6180 2f 8b 06 00 93 00 00 00 e6 8b 06 00 80 00 00 00 7a 8c 06 00 79 00 00 00 fb 8c 06 00 79 00 00 00 /...............z...y.......y...
61a0 75 8d 06 00 53 01 00 00 ef 8d 06 00 7f 00 00 00 43 8f 06 00 a9 00 00 00 c3 8f 06 00 b6 00 00 00 u...S...........C...............
61c0 6d 90 06 00 83 00 00 00 24 91 06 00 86 00 00 00 a8 91 06 00 0e 00 00 00 2f 92 06 00 5d 00 00 00 m.......$.............../...]...
61e0 3e 92 06 00 36 00 00 00 9c 92 06 00 10 00 00 00 d3 92 06 00 0d 00 00 00 e4 92 06 00 45 00 00 00 >...6.......................E...
6200 f2 92 06 00 45 00 00 00 38 93 06 00 19 00 00 00 7e 93 06 00 22 00 00 00 98 93 06 00 1c 00 00 00 ....E...8.......~..."...........
6220 bb 93 06 00 45 00 00 00 d8 93 06 00 50 00 00 00 1e 94 06 00 65 00 00 00 6f 94 06 00 2f 00 00 00 ....E.......P.......e...o.../...
6240 d5 94 06 00 60 00 00 00 05 95 06 00 54 00 00 00 66 95 06 00 55 00 00 00 bb 95 06 00 48 00 00 00 ....`.......T...f...U.......H...
6260 11 96 06 00 26 00 00 00 5a 96 06 00 26 00 00 00 81 96 06 00 b2 00 00 00 a8 96 06 00 eb 00 00 00 ....&...Z...&...................
6280 5b 97 06 00 75 00 00 00 47 98 06 00 77 00 00 00 bd 98 06 00 4d 00 00 00 35 99 06 00 e2 00 00 00 [...u...G...w.......M...5.......
62a0 83 99 06 00 78 00 00 00 66 9a 06 00 29 01 00 00 df 9a 06 00 53 00 00 00 09 9c 06 00 42 00 00 00 ....x...f...).......S.......B...
62c0 5d 9c 06 00 8b 00 00 00 a0 9c 06 00 1e 00 00 00 2c 9d 06 00 56 00 00 00 4b 9d 06 00 d2 00 00 00 ]...............,...V...K.......
62e0 a2 9d 06 00 36 00 00 00 75 9e 06 00 ce 00 00 00 ac 9e 06 00 c1 00 00 00 7b 9f 06 00 38 00 00 00 ....6...u...............{...8...
6300 3d a0 06 00 57 00 00 00 76 a0 06 00 bd 00 00 00 ce a0 06 00 85 00 00 00 8c a1 06 00 4f 00 00 00 =...W...v...................O...
6320 12 a2 06 00 ba 01 00 00 62 a2 06 00 b6 00 00 00 1d a4 06 00 63 00 00 00 d4 a4 06 00 4c 00 00 00 ........b...........c.......L...
6340 38 a5 06 00 d5 00 00 00 85 a5 06 00 66 00 00 00 5b a6 06 00 45 01 00 00 c2 a6 06 00 57 00 00 00 8...........f...[...E.......W...
6360 08 a8 06 00 a4 00 00 00 60 a8 06 00 bc 00 00 00 05 a9 06 00 65 00 00 00 c2 a9 06 00 3f 00 00 00 ........`...........e.......?...
6380 28 aa 06 00 c0 01 00 00 68 aa 06 00 72 00 00 00 29 ac 06 00 74 00 00 00 9c ac 06 00 58 00 00 00 (.......h...r...)...t.......X...
63a0 11 ad 06 00 45 00 00 00 6a ad 06 00 41 00 00 00 b0 ad 06 00 52 00 00 00 f2 ad 06 00 81 00 00 00 ....E...j...A.......R...........
63c0 45 ae 06 00 75 00 00 00 c7 ae 06 00 30 00 00 00 3d af 06 00 31 00 00 00 6e af 06 00 7e 00 00 00 E...u.......0...=...1...n...~...
63e0 a0 af 06 00 50 00 00 00 1f b0 06 00 36 00 00 00 70 b0 06 00 50 01 00 00 a7 b0 06 00 69 00 00 00 ....P.......6...p...P.......i...
6400 f8 b1 06 00 5d 00 00 00 62 b2 06 00 8e 00 00 00 c0 b2 06 00 4a 00 00 00 4f b3 06 00 57 00 00 00 ....]...b...........J...O...W...
6420 9a b3 06 00 6d 00 00 00 f2 b3 06 00 64 00 00 00 60 b4 06 00 64 00 00 00 c5 b4 06 00 99 00 00 00 ....m.......d...`...d...........
6440 2a b5 06 00 26 00 00 00 c4 b5 06 00 ad 00 00 00 eb b5 06 00 81 00 00 00 99 b6 06 00 33 00 00 00 *...&.......................3...
6460 1b b7 06 00 c0 00 00 00 4f b7 06 00 90 00 00 00 10 b8 06 00 a2 00 00 00 a1 b8 06 00 83 00 00 00 ........O.......................
6480 44 b9 06 00 41 00 00 00 c8 b9 06 00 3a 00 00 00 0a ba 06 00 4b 00 00 00 45 ba 06 00 65 00 00 00 D...A.......:.......K...E...e...
64a0 91 ba 06 00 06 00 00 00 f7 ba 06 00 05 00 00 00 fe ba 06 00 e3 01 00 00 04 bb 06 00 1e 00 00 00 ................................
64c0 e8 bc 06 00 3d 00 00 00 07 bd 06 00 4b 02 00 00 45 bd 06 00 5a 02 00 00 91 bf 06 00 6d 00 00 00 ....=.......K...E...Z.......m...
64e0 ec c1 06 00 a8 00 00 00 5a c2 06 00 bf 00 00 00 03 c3 06 00 b2 00 00 00 c3 c3 06 00 06 00 00 00 ........Z.......................
6500 76 c4 06 00 4b 01 00 00 7d c4 06 00 4c 01 00 00 c9 c5 06 00 17 00 00 00 16 c7 06 00 0b 00 00 00 v...K...}...L...................
6520 2e c7 06 00 0d 00 00 00 3a c7 06 00 55 00 00 00 48 c7 06 00 0f 00 00 00 9e c7 06 00 0f 00 00 00 ........:...U...H...............
6540 ae c7 06 00 5c 00 00 00 be c7 06 00 ff 02 00 00 1b c8 06 00 b1 00 00 00 1b cb 06 00 37 00 00 00 ....\.......................7...
6560 cd cb 06 00 06 00 00 00 05 cc 06 00 12 00 00 00 0c cc 06 00 9a 00 00 00 1f cc 06 00 08 00 00 00 ................................
6580 ba cc 06 00 38 00 00 00 c3 cc 06 00 11 00 00 00 fc cc 06 00 1c 00 00 00 0e cd 06 00 12 00 00 00 ....8...........................
65a0 2b cd 06 00 1a 00 00 00 3e cd 06 00 49 00 00 00 59 cd 06 00 1e 00 00 00 a3 cd 06 00 2f 00 00 00 +.......>...I...Y.........../...
65c0 c2 cd 06 00 73 00 00 00 f2 cd 06 00 ae 00 00 00 66 ce 06 00 af 00 00 00 15 cf 06 00 d0 00 00 00 ....s...........f...............
65e0 c5 cf 06 00 0b 00 00 00 96 d0 06 00 08 00 00 00 a2 d0 06 00 14 00 00 00 ab d0 06 00 4a 00 00 00 ............................J...
6600 c0 d0 06 00 60 00 00 00 0b d1 06 00 06 00 00 00 6c d1 06 00 06 00 00 00 73 d1 06 00 da 00 00 00 ....`...........l.......s.......
6620 7a d1 06 00 98 00 00 00 55 d2 06 00 bc 00 00 00 ee d2 06 00 06 00 00 00 ab d3 06 00 0a 00 00 00 z.......U.......................
6640 b2 d3 06 00 14 00 00 00 bd d3 06 00 1b 00 00 00 d2 d3 06 00 0c 00 00 00 ee d3 06 00 2e 00 00 00 ................................
6660 fb d3 06 00 1d 00 00 00 2a d4 06 00 0e 00 00 00 48 d4 06 00 ff 01 00 00 57 d4 06 00 26 00 00 00 ........*.......H.......W...&...
6680 57 d6 06 00 0e 00 00 00 7e d6 06 00 21 00 00 00 8d d6 06 00 98 00 00 00 af d6 06 00 07 00 00 00 W.......~...!...................
66a0 48 d7 06 00 03 00 00 00 50 d7 06 00 91 00 00 00 54 d7 06 00 0b 00 00 00 e6 d7 06 00 6a 00 00 00 H.......P.......T...........j...
66c0 f2 d7 06 00 0e 00 00 00 5d d8 06 00 08 00 00 00 6c d8 06 00 2b 00 00 00 75 d8 06 00 29 00 00 00 ........].......l...+...u...)...
66e0 a1 d8 06 00 35 00 00 00 cb d8 06 00 54 00 00 00 01 d9 06 00 5c 00 00 00 56 d9 06 00 7b 00 00 00 ....5.......T.......\...V...{...
6700 b3 d9 06 00 56 00 00 00 2f da 06 00 25 00 00 00 86 da 06 00 3a 00 00 00 ac da 06 00 3a 00 00 00 ....V.../...%.......:.......:...
6720 e7 da 06 00 0d 00 00 00 22 db 06 00 64 00 00 00 30 db 06 00 64 00 00 00 95 db 06 00 67 00 00 00 ........"...d...0...d.......g...
6740 fa db 06 00 67 00 00 00 62 dc 06 00 1f 00 00 00 ca dc 06 00 0c 00 00 00 ea dc 06 00 16 00 00 00 ....g...b.......................
6760 f7 dc 06 00 44 01 00 00 0e dd 06 00 41 00 00 00 53 de 06 00 47 00 00 00 95 de 06 00 d3 00 00 00 ....D.......A...S...G...........
6780 dd de 06 00 3a 02 00 00 b1 df 06 00 d7 00 00 00 ec e1 06 00 93 00 00 00 c4 e2 06 00 4e 01 00 00 ....:.......................N...
67a0 58 e3 06 00 30 00 00 00 a7 e4 06 00 c8 00 00 00 d8 e4 06 00 ab 00 00 00 a1 e5 06 00 31 00 00 00 X...0.......................1...
67c0 4d e6 06 00 68 01 00 00 7f e6 06 00 39 00 00 00 e8 e7 06 00 3b 01 00 00 22 e8 06 00 b2 00 00 00 M...h.......9.......;...".......
67e0 5e e9 06 00 27 00 00 00 11 ea 06 00 44 00 00 00 39 ea 06 00 d2 00 00 00 7e ea 06 00 73 00 00 00 ^...'.......D...9.......~...s...
6800 51 eb 06 00 d7 00 00 00 c5 eb 06 00 9f 00 00 00 9d ec 06 00 af 00 00 00 3d ed 06 00 cc 00 00 00 Q.......................=.......
6820 ed ed 06 00 4f 00 00 00 ba ee 06 00 3f 01 00 00 0a ef 06 00 c1 00 00 00 4a f0 06 00 59 00 00 00 ....O.......?...........J...Y...
6840 0c f1 06 00 21 01 00 00 66 f1 06 00 59 00 00 00 88 f2 06 00 29 01 00 00 e2 f2 06 00 6f 00 00 00 ....!...f...Y.......).......o...
6860 0c f4 06 00 8f 00 00 00 7c f4 06 00 8d 00 00 00 0c f5 06 00 9e 00 00 00 9a f5 06 00 6c 00 00 00 ........|...................l...
6880 39 f6 06 00 3a 00 00 00 a6 f6 06 00 95 00 00 00 e1 f6 06 00 68 00 00 00 77 f7 06 00 58 00 00 00 9...:...............h...w...X...
68a0 e0 f7 06 00 15 01 00 00 39 f8 06 00 96 00 00 00 4f f9 06 00 52 00 00 00 e6 f9 06 00 52 00 00 00 ........9.......O...R.......R...
68c0 39 fa 06 00 99 00 00 00 8c fa 06 00 96 00 00 00 26 fb 06 00 94 00 00 00 bd fb 06 00 9e 00 00 00 9...............&...............
68e0 52 fc 06 00 79 00 00 00 f1 fc 06 00 50 00 00 00 6b fd 06 00 9e 00 00 00 bc fd 06 00 13 00 00 00 R...y.......P...k...............
6900 5b fe 06 00 3a 00 00 00 6f fe 06 00 98 01 00 00 aa fe 06 00 2d 00 00 00 43 00 07 00 39 00 00 00 [...:...o...........-...C...9...
6920 71 00 07 00 e0 00 00 00 ab 00 07 00 26 00 00 00 8c 01 07 00 b5 00 00 00 b3 01 07 00 70 01 00 00 q...........&...............p...
6940 69 02 07 00 1b 00 00 00 da 03 07 00 bb 00 00 00 f6 03 07 00 bb 00 00 00 b2 04 07 00 fd 00 00 00 i...............................
6960 6e 05 07 00 85 00 00 00 6c 06 07 00 b5 00 00 00 f2 06 07 00 5b 00 00 00 a8 07 07 00 83 00 00 00 n.......l...........[...........
6980 04 08 07 00 4b 00 00 00 88 08 07 00 59 01 00 00 d4 08 07 00 27 00 00 00 2e 0a 07 00 f8 00 00 00 ....K.......Y.......'...........
69a0 56 0a 07 00 28 02 00 00 4f 0b 07 00 ff 00 00 00 78 0d 07 00 61 00 00 00 78 0e 07 00 5a 00 00 00 V...(...O.......x...a...x...Z...
69c0 da 0e 07 00 5c 00 00 00 35 0f 07 00 a9 00 00 00 92 0f 07 00 b6 00 00 00 3c 10 07 00 5e 00 00 00 ....\...5...............<...^...
69e0 f3 10 07 00 d3 00 00 00 52 11 07 00 24 00 00 00 26 12 07 00 14 00 00 00 4b 12 07 00 1a 00 00 00 ........R...$...&.......K.......
6a00 60 12 07 00 bc 00 00 00 7b 12 07 00 68 00 00 00 38 13 07 00 1f 00 00 00 a1 13 07 00 24 00 00 00 `.......{...h...8...........$...
6a20 c1 13 07 00 bd 00 00 00 e6 13 07 00 1f 00 00 00 a4 14 07 00 17 00 00 00 c4 14 07 00 21 00 00 00 ............................!...
6a40 dc 14 07 00 21 00 00 00 fe 14 07 00 22 00 00 00 20 15 07 00 40 00 00 00 43 15 07 00 1a 00 00 00 ....!.......".......@...C.......
6a60 84 15 07 00 45 00 00 00 9f 15 07 00 17 01 00 00 e5 15 07 00 54 00 00 00 fd 16 07 00 c0 01 00 00 ....E...............T...........
6a80 52 17 07 00 d2 01 00 00 13 19 07 00 a2 00 00 00 e6 1a 07 00 d1 00 00 00 89 1b 07 00 e4 00 00 00 R...............................
6aa0 5b 1c 07 00 bf 00 00 00 40 1d 07 00 dc 00 00 00 00 1e 07 00 4e 01 00 00 dd 1e 07 00 45 00 00 00 [.......@...........N.......E...
6ac0 2c 20 07 00 34 00 00 00 72 20 07 00 b4 00 00 00 a7 20 07 00 f9 00 00 00 5c 21 07 00 c5 00 00 00 ,...4...r...............\!......
6ae0 56 22 07 00 27 00 00 00 1c 23 07 00 b7 00 00 00 44 23 07 00 ae 00 00 00 fc 23 07 00 52 00 00 00 V"..'....#......D#.......#..R...
6b00 ab 24 07 00 ab 00 00 00 fe 24 07 00 c8 00 00 00 aa 25 07 00 5b 00 00 00 73 26 07 00 6d 00 00 00 .$.......$.......%..[...s&..m...
6b20 cf 26 07 00 ab 00 00 00 3d 27 07 00 30 00 00 00 e9 27 07 00 68 00 00 00 1a 28 07 00 53 00 00 00 .&......='..0....'..h....(..S...
6b40 83 28 07 00 33 00 00 00 d7 28 07 00 2d 00 00 00 0b 29 07 00 4e 00 00 00 39 29 07 00 70 00 00 00 .(..3....(..-....)..N...9)..p...
6b60 88 29 07 00 6c 00 00 00 f9 29 07 00 c5 00 00 00 66 2a 07 00 b7 00 00 00 2c 2b 07 00 38 00 00 00 .)..l....)......f*......,+..8...
6b80 e4 2b 07 00 39 00 00 00 1d 2c 07 00 21 01 00 00 57 2c 07 00 dd 00 00 00 79 2d 07 00 1e 01 00 00 .+..9....,..!...W,......y-......
6ba0 57 2e 07 00 5f 01 00 00 76 2f 07 00 dc 00 00 00 d6 30 07 00 c8 00 00 00 b3 31 07 00 36 00 00 00 W..._...v/.......0.......1..6...
6bc0 7c 32 07 00 6e 00 00 00 b3 32 07 00 91 00 00 00 22 33 07 00 60 00 00 00 b4 33 07 00 b0 00 00 00 |2..n....2......"3..`....3......
6be0 15 34 07 00 6e 00 00 00 c6 34 07 00 6b 00 00 00 35 35 07 00 35 00 00 00 a1 35 07 00 33 00 00 00 .4..n....4..k...55..5....5..3...
6c00 d7 35 07 00 f1 00 00 00 0b 36 07 00 2b 00 00 00 fd 36 07 00 38 00 00 00 29 37 07 00 3a 01 00 00 .5.......6..+....6..8...)7..:...
6c20 62 37 07 00 4b 00 00 00 9d 38 07 00 53 01 00 00 e9 38 07 00 92 01 00 00 3d 3a 07 00 a1 00 00 00 b7..K....8..S....8......=:......
6c40 d0 3b 07 00 28 00 00 00 72 3c 07 00 35 01 00 00 9b 3c 07 00 9a 00 00 00 d1 3d 07 00 10 01 00 00 .;..(...r<..5....<.......=......
6c60 6c 3e 07 00 2b 00 00 00 7d 3f 07 00 a6 00 00 00 a9 3f 07 00 2e 00 00 00 50 40 07 00 3f 00 00 00 l>..+...}?.......?......P@..?...
6c80 7f 40 07 00 ec 00 00 00 bf 40 07 00 ee 00 00 00 ac 41 07 00 7c 00 00 00 9b 42 07 00 9a 01 00 00 .@.......@.......A..|....B......
6ca0 18 43 07 00 42 00 00 00 b3 44 07 00 82 00 00 00 f6 44 07 00 9b 00 00 00 79 45 07 00 31 00 00 00 .C..B....D.......D......yE..1...
6cc0 15 46 07 00 b4 00 00 00 47 46 07 00 63 00 00 00 fc 46 07 00 33 00 00 00 60 47 07 00 3a 00 00 00 .F......GF..c....F..3...`G..:...
6ce0 94 47 07 00 5e 00 00 00 cf 47 07 00 25 01 00 00 2e 48 07 00 42 00 00 00 54 49 07 00 5c 00 00 00 .G..^....G..%....H..B...TI..\...
6d00 97 49 07 00 56 00 00 00 f4 49 07 00 fe 00 00 00 4b 4a 07 00 79 00 00 00 4a 4b 07 00 55 00 00 00 .I..V....I......KJ..y...JK..U...
6d20 c4 4b 07 00 58 00 00 00 1a 4c 07 00 cd 01 00 00 73 4c 07 00 3d 00 00 00 41 4e 07 00 e8 01 00 00 .K..X....L......sL..=...AN......
6d40 7f 4e 07 00 40 00 00 00 68 50 07 00 7f 00 00 00 a9 50 07 00 6c 00 00 00 29 51 07 00 6e 00 00 00 .N..@...hP.......P..l...)Q..n...
6d60 96 51 07 00 e8 00 00 00 05 52 07 00 a5 00 00 00 ee 52 07 00 6b 00 00 00 94 53 07 00 69 01 00 00 .Q.......R.......R..k....S..i...
6d80 00 54 07 00 34 00 00 00 6a 55 07 00 79 00 00 00 9f 55 07 00 3d 00 00 00 19 56 07 00 54 00 00 00 .T..4...jU..y....U..=....V..T...
6da0 57 56 07 00 4c 00 00 00 ac 56 07 00 bc 00 00 00 f9 56 07 00 ea 00 00 00 b6 57 07 00 6d 00 00 00 WV..L....V.......V.......W..m...
6dc0 a1 58 07 00 e6 00 00 00 0f 59 07 00 36 00 00 00 f6 59 07 00 5b 00 00 00 2d 5a 07 00 6a 00 00 00 .X.......Y..6....Y..[...-Z..j...
6de0 89 5a 07 00 82 00 00 00 f4 5a 07 00 73 00 00 00 77 5b 07 00 49 00 00 00 eb 5b 07 00 29 00 00 00 .Z.......Z..s...w[..I....[..)...
6e00 35 5c 07 00 2a 01 00 00 5f 5c 07 00 47 00 00 00 8a 5d 07 00 46 00 00 00 d2 5d 07 00 49 00 00 00 5\..*..._\..G....]..F....]..I...
6e20 19 5e 07 00 49 00 00 00 63 5e 07 00 22 00 00 00 ad 5e 07 00 54 00 00 00 d0 5e 07 00 65 00 00 00 .^..I...c^.."....^..T....^..e...
6e40 25 5f 07 00 32 00 00 00 8b 5f 07 00 9d 00 00 00 be 5f 07 00 77 00 00 00 5c 60 07 00 2c 00 00 00 %_..2...._......._..w...\`..,...
6e60 d4 60 07 00 42 00 00 00 01 61 07 00 2b 00 00 00 44 61 07 00 86 01 00 00 70 61 07 00 c4 00 00 00 .`..B....a..+...Da......pa......
6e80 f7 62 07 00 c6 00 00 00 bc 63 07 00 80 00 00 00 83 64 07 00 49 01 00 00 04 65 07 00 90 00 00 00 .b.......c.......d..I....e......
6ea0 4e 66 07 00 38 00 00 00 df 66 07 00 9f 00 00 00 18 67 07 00 1c 01 00 00 b8 67 07 00 d5 00 00 00 Nf..8....f.......g.......g......
6ec0 d5 68 07 00 38 00 00 00 ab 69 07 00 28 00 00 00 e4 69 07 00 5c 00 00 00 0d 6a 07 00 29 00 00 00 .h..8....i..(....i..\....j..)...
6ee0 6a 6a 07 00 71 00 00 00 94 6a 07 00 41 00 00 00 06 6b 07 00 0f 01 00 00 48 6b 07 00 fc 00 00 00 jj..q....j..A....k......Hk......
6f00 58 6c 07 00 89 00 00 00 55 6d 07 00 25 00 00 00 df 6d 07 00 5f 00 00 00 05 6e 07 00 ec 00 00 00 Xl......Um..%....m.._....n......
6f20 65 6e 07 00 4e 00 00 00 52 6f 07 00 84 00 00 00 a1 6f 07 00 55 00 00 00 26 70 07 00 12 01 00 00 en..N...Ro.......o..U...&p......
6f40 7c 70 07 00 75 00 00 00 8f 71 07 00 65 00 00 00 05 72 07 00 e2 00 00 00 6b 72 07 00 2f 00 00 00 |p..u....q..e....r......kr../...
6f60 4e 73 07 00 29 00 00 00 7e 73 07 00 a0 01 00 00 a8 73 07 00 ff 00 00 00 49 75 07 00 db 00 00 00 Ns..)...~s.......s......Iu......
6f80 49 76 07 00 36 00 00 00 25 77 07 00 40 00 00 00 5c 77 07 00 1f 00 00 00 9d 77 07 00 40 00 00 00 Iv..6...%w..@...\w.......w..@...
6fa0 bd 77 07 00 4d 00 00 00 fe 77 07 00 4c 00 00 00 4c 78 07 00 92 00 00 00 99 78 07 00 43 00 00 00 .w..M....w..L...Lx.......x..C...
6fc0 2c 79 07 00 af 00 00 00 70 79 07 00 65 00 00 00 20 7a 07 00 a8 00 00 00 86 7a 07 00 38 00 00 00 ,y......py..e....z.......z..8...
6fe0 2f 7b 07 00 3e 01 00 00 68 7b 07 00 3c 00 00 00 a7 7c 07 00 90 00 00 00 e4 7c 07 00 58 00 00 00 /{..>...h{..<....|.......|..X...
7000 75 7d 07 00 95 00 00 00 ce 7d 07 00 50 00 00 00 64 7e 07 00 64 00 00 00 b5 7e 07 00 50 00 00 00 u}.......}..P...d~..d....~..P...
7020 1a 7f 07 00 6d 00 00 00 6b 7f 07 00 3a 00 00 00 d9 7f 07 00 29 00 00 00 14 80 07 00 6d 00 00 00 ....m...k...:.......).......m...
7040 3e 80 07 00 c0 00 00 00 ac 80 07 00 b8 01 00 00 6d 81 07 00 51 00 00 00 26 83 07 00 21 00 00 00 >...............m...Q...&...!...
7060 78 83 07 00 25 00 00 00 9a 83 07 00 71 00 00 00 c0 83 07 00 24 00 00 00 32 84 07 00 bc 01 00 00 x...%.......q.......$...2.......
7080 57 84 07 00 55 00 00 00 14 86 07 00 a9 00 00 00 6a 86 07 00 4c 00 00 00 14 87 07 00 ee 00 00 00 W...U...........j...L...........
70a0 61 87 07 00 43 00 00 00 50 88 07 00 39 00 00 00 94 88 07 00 a9 00 00 00 ce 88 07 00 50 00 00 00 a...C...P...9...............P...
70c0 78 89 07 00 53 01 00 00 c9 89 07 00 46 00 00 00 1d 8b 07 00 44 00 00 00 64 8b 07 00 43 00 00 00 x...S.......F.......D...d...C...
70e0 a9 8b 07 00 de 00 00 00 ed 8b 07 00 83 00 00 00 cc 8c 07 00 83 00 00 00 50 8d 07 00 39 01 00 00 ........................P...9...
7100 d4 8d 07 00 a0 00 00 00 0e 8f 07 00 d1 00 00 00 af 8f 07 00 61 00 00 00 81 90 07 00 b4 00 00 00 ....................a...........
7120 e3 90 07 00 b7 00 00 00 98 91 07 00 b6 00 00 00 50 92 07 00 bb 00 00 00 07 93 07 00 a1 00 00 00 ................P...............
7140 c3 93 07 00 5c 00 00 00 65 94 07 00 58 00 00 00 c2 94 07 00 5c 00 00 00 1b 95 07 00 58 00 00 00 ....\...e...X.......\.......X...
7160 78 95 07 00 71 00 00 00 d1 95 07 00 5e 00 00 00 43 96 07 00 21 01 00 00 a2 96 07 00 13 01 00 00 x...q.......^...C...!...........
7180 c4 97 07 00 12 01 00 00 d8 98 07 00 09 01 00 00 eb 99 07 00 40 00 00 00 f5 9a 07 00 a3 00 00 00 ....................@...........
71a0 36 9b 07 00 a3 00 00 00 da 9b 07 00 9f 00 00 00 7e 9c 07 00 9f 00 00 00 1e 9d 07 00 bb 00 00 00 6...............~...............
71c0 be 9d 07 00 b4 00 00 00 7a 9e 07 00 54 00 00 00 2f 9f 07 00 bc 00 00 00 84 9f 07 00 56 00 00 00 ........z...T.../...........V...
71e0 41 a0 07 00 be 00 00 00 98 a0 07 00 4e 00 00 00 57 a1 07 00 cf 01 00 00 a6 a1 07 00 29 01 00 00 A...........N...W...........)...
7200 76 a3 07 00 46 00 00 00 a0 a4 07 00 7e 00 00 00 e7 a4 07 00 3c 00 00 00 66 a5 07 00 db 00 00 00 v...F.......~.......<...f.......
7220 a3 a5 07 00 42 00 00 00 7f a6 07 00 4e 00 00 00 c2 a6 07 00 4e 00 00 00 11 a7 07 00 49 00 00 00 ....B.......N.......N.......I...
7240 60 a7 07 00 49 00 00 00 aa a7 07 00 43 00 00 00 f4 a7 07 00 4b 00 00 00 38 a8 07 00 64 00 00 00 `...I.......C.......K...8...d...
7260 84 a8 07 00 46 00 00 00 e9 a8 07 00 84 00 00 00 30 a9 07 00 7c 00 00 00 b5 a9 07 00 86 00 00 00 ....F...........0...|...........
7280 32 aa 07 00 2f 00 00 00 b9 aa 07 00 79 00 00 00 e9 aa 07 00 76 00 00 00 63 ab 07 00 81 00 00 00 2.../.......y.......v...c.......
72a0 da ab 07 00 46 01 00 00 5c ac 07 00 71 00 00 00 a3 ad 07 00 66 00 00 00 15 ae 07 00 3f 00 00 00 ....F...\...q.......f.......?...
72c0 7c ae 07 00 88 00 00 00 bc ae 07 00 da 00 00 00 45 af 07 00 19 00 00 00 20 b0 07 00 90 01 00 00 |...............E...............
72e0 3a b0 07 00 a5 00 00 00 cb b1 07 00 43 00 00 00 71 b2 07 00 2a 00 00 00 b5 b2 07 00 4c 00 00 00 :...........C...q...*.......L...
7300 e0 b2 07 00 3a 00 00 00 2d b3 07 00 4e 00 00 00 68 b3 07 00 b0 00 00 00 b7 b3 07 00 2a 00 00 00 ....:...-...N...h...........*...
7320 68 b4 07 00 21 00 00 00 93 b4 07 00 51 00 00 00 b5 b4 07 00 45 00 00 00 07 b5 07 00 5f 00 00 00 h...!.......Q.......E......._...
7340 4d b5 07 00 37 00 00 00 ad b5 07 00 41 00 00 00 e5 b5 07 00 44 00 00 00 27 b6 07 00 6a 00 00 00 M...7.......A.......D...'...j...
7360 6c b6 07 00 3c 00 00 00 d7 b6 07 00 56 00 00 00 14 b7 07 00 4a 00 00 00 6b b7 07 00 ee 00 00 00 l...<.......V.......J...k.......
7380 b6 b7 07 00 47 00 00 00 a5 b8 07 00 7a 00 00 00 ed b8 07 00 d2 00 00 00 68 b9 07 00 5f 00 00 00 ....G.......z...........h..._...
73a0 3b ba 07 00 d5 00 00 00 9b ba 07 00 39 00 00 00 71 bb 07 00 70 00 00 00 ab bb 07 00 5d 00 00 00 ;...........9...q...p.......]...
73c0 1c bc 07 00 55 00 00 00 7a bc 07 00 2b 00 00 00 d0 bc 07 00 38 00 00 00 fc bc 07 00 46 00 00 00 ....U...z...+.......8.......F...
73e0 35 bd 07 00 4c 00 00 00 7c bd 07 00 62 00 00 00 c9 bd 07 00 55 01 00 00 2c be 07 00 c0 00 00 00 5...L...|...b.......U...,.......
7400 82 bf 07 00 b6 00 00 00 43 c0 07 00 8d 00 00 00 fa c0 07 00 d5 00 00 00 88 c1 07 00 7e 00 00 00 ........C...................~...
7420 5e c2 07 00 a4 00 00 00 dd c2 07 00 a6 00 00 00 82 c3 07 00 c7 01 00 00 29 c4 07 00 32 01 00 00 ^.......................)...2...
7440 f1 c5 07 00 a8 00 00 00 24 c7 07 00 79 00 00 00 cd c7 07 00 33 00 00 00 47 c8 07 00 90 00 00 00 ........$...y.......3...G.......
7460 7b c8 07 00 b0 00 00 00 0c c9 07 00 63 00 00 00 bd c9 07 00 b3 00 00 00 21 ca 07 00 d6 00 00 00 {...........c...........!.......
7480 d5 ca 07 00 2c 00 00 00 ac cb 07 00 52 00 00 00 d9 cb 07 00 6e 00 00 00 2c cc 07 00 4d 01 00 00 ....,.......R.......n...,...M...
74a0 9b cc 07 00 3b 00 00 00 e9 cd 07 00 ad 00 00 00 25 ce 07 00 7b 02 00 00 d3 ce 07 00 54 01 00 00 ....;...........%...{.......T...
74c0 4f d1 07 00 53 00 00 00 a4 d2 07 00 4b 00 00 00 f8 d2 07 00 04 01 00 00 44 d3 07 00 eb 00 00 00 O...S.......K...........D.......
74e0 49 d4 07 00 c8 00 00 00 35 d5 07 00 c8 00 00 00 fe d5 07 00 b6 00 00 00 c7 d6 07 00 bb 00 00 00 I.......5.......................
7500 7e d7 07 00 60 00 00 00 3a d8 07 00 b5 00 00 00 9b d8 07 00 b9 00 00 00 51 d9 07 00 9b 00 00 00 ~...`...:...............Q.......
7520 0b da 07 00 0a 01 00 00 a7 da 07 00 01 01 00 00 b2 db 07 00 38 00 00 00 b4 dc 07 00 3b 00 00 00 ....................8.......;...
7540 ed dc 07 00 45 00 00 00 29 dd 07 00 2c 00 00 00 6f dd 07 00 70 00 00 00 9c dd 07 00 4e 00 00 00 ....E...)...,...o...p.......N...
7560 0d de 07 00 7c 01 00 00 5c de 07 00 71 01 00 00 d9 df 07 00 90 00 00 00 4b e1 07 00 4b 00 00 00 ....|...\...q...........K...K...
7580 dc e1 07 00 11 01 00 00 28 e2 07 00 7b 00 00 00 3a e3 07 00 58 00 00 00 b6 e3 07 00 a9 00 00 00 ........(...{...:...X...........
75a0 0f e4 07 00 72 00 00 00 b9 e4 07 00 6c 00 00 00 2c e5 07 00 60 00 00 00 99 e5 07 00 17 01 00 00 ....r.......l...,...`...........
75c0 fa e5 07 00 ff 00 00 00 12 e7 07 00 44 00 00 00 12 e8 07 00 87 00 00 00 57 e8 07 00 70 00 00 00 ............D...........W...p...
75e0 df e8 07 00 87 00 00 00 50 e9 07 00 65 00 00 00 d8 e9 07 00 6e 00 00 00 3e ea 07 00 64 00 00 00 ........P...e.......n...>...d...
7600 ad ea 07 00 59 02 00 00 12 eb 07 00 88 00 00 00 6c ed 07 00 25 00 00 00 f5 ed 07 00 88 00 00 00 ....Y...........l...%...........
7620 1b ee 07 00 a5 00 00 00 a4 ee 07 00 57 01 00 00 4a ef 07 00 32 01 00 00 a2 f0 07 00 49 01 00 00 ............W...J...2.......I...
7640 d5 f1 07 00 51 01 00 00 1f f3 07 00 fb 00 00 00 71 f4 07 00 28 00 00 00 6d f5 07 00 95 00 00 00 ....Q...........q...(...m.......
7660 96 f5 07 00 af 00 00 00 2c f6 07 00 af 00 00 00 dc f6 07 00 76 00 00 00 8c f7 07 00 a6 00 00 00 ........,...........v...........
7680 03 f8 07 00 84 01 00 00 aa f8 07 00 6a 00 00 00 2f fa 07 00 b9 00 00 00 9a fa 07 00 0f 01 00 00 ............j.../...............
76a0 54 fb 07 00 36 00 00 00 64 fc 07 00 a5 00 00 00 9b fc 07 00 a7 00 00 00 41 fd 07 00 7b 00 00 00 T...6...d...............A...{...
76c0 e9 fd 07 00 67 00 00 00 65 fe 07 00 32 00 00 00 cd fe 07 00 fe 00 00 00 00 ff 07 00 9d 00 00 00 ....g...e...2...................
76e0 ff ff 07 00 bb 00 00 00 9d 00 08 00 77 00 00 00 59 01 08 00 bf 00 00 00 d1 01 08 00 c7 00 00 00 ............w...Y...............
7700 91 02 08 00 cc 00 00 00 59 03 08 00 d1 00 00 00 26 04 08 00 2d 04 00 00 f8 04 08 00 5d 00 00 00 ........Y.......&...-.......]...
7720 26 09 08 00 e3 00 00 00 84 09 08 00 cf 00 00 00 68 0a 08 00 07 01 00 00 38 0b 08 00 10 01 00 00 &...............h.......8.......
7740 40 0c 08 00 9c 00 00 00 51 0d 08 00 8a 00 00 00 ee 0d 08 00 97 00 00 00 79 0e 08 00 40 00 00 00 @.......Q...............y...@...
7760 11 0f 08 00 f0 00 00 00 52 0f 08 00 0b 01 00 00 43 10 08 00 37 01 00 00 4f 11 08 00 75 01 00 00 ........R.......C...7...O...u...
7780 87 12 08 00 97 01 00 00 fd 13 08 00 f0 00 00 00 95 15 08 00 01 01 00 00 86 16 08 00 aa 00 00 00 ................................
77a0 88 17 08 00 69 00 00 00 33 18 08 00 6b 00 00 00 9d 18 08 00 df 00 00 00 09 19 08 00 44 00 00 00 ....i...3...k...............D...
77c0 e9 19 08 00 ec 00 00 00 2e 1a 08 00 86 00 00 00 1b 1b 08 00 d5 00 00 00 a2 1b 08 00 b9 00 00 00 ................................
77e0 78 1c 08 00 a6 00 00 00 32 1d 08 00 c8 00 00 00 d9 1d 08 00 71 00 00 00 a2 1e 08 00 2c 01 00 00 x.......2...........q.......,...
7800 14 1f 08 00 84 00 00 00 41 20 08 00 00 01 00 00 c6 20 08 00 e5 00 00 00 c7 21 08 00 2d 01 00 00 ........A................!..-...
7820 ad 22 08 00 12 01 00 00 db 23 08 00 f2 00 00 00 ee 24 08 00 a4 00 00 00 e1 25 08 00 90 01 00 00 .".......#.......$.......%......
7840 86 26 08 00 a2 00 00 00 17 28 08 00 b3 01 00 00 ba 28 08 00 53 00 00 00 6e 2a 08 00 5f 00 00 00 .&.......(.......(..S...n*.._...
7860 c2 2a 08 00 80 00 00 00 22 2b 08 00 81 00 00 00 a3 2b 08 00 8f 00 00 00 25 2c 08 00 7b 00 00 00 .*......"+.......+......%,..{...
7880 b5 2c 08 00 7a 00 00 00 31 2d 08 00 f3 00 00 00 ac 2d 08 00 f2 00 00 00 a0 2e 08 00 3a 00 00 00 .,..z...1-.......-..........:...
78a0 93 2f 08 00 3a 00 00 00 ce 2f 08 00 41 00 00 00 09 30 08 00 67 00 00 00 4b 30 08 00 42 00 00 00 ./..:..../..A....0..g...K0..B...
78c0 b3 30 08 00 38 00 00 00 f6 30 08 00 53 00 00 00 2f 31 08 00 5c 00 00 00 83 31 08 00 e1 01 00 00 .0..8....0..S.../1..\....1......
78e0 e0 31 08 00 bb 00 00 00 c2 33 08 00 e7 00 00 00 7e 34 08 00 4d 00 00 00 66 35 08 00 96 00 00 00 .1.......3......~4..M...f5......
7900 b4 35 08 00 80 00 00 00 4b 36 08 00 e5 00 00 00 cc 36 08 00 da 00 00 00 b2 37 08 00 a4 00 00 00 .5......K6.......6.......7......
7920 8d 38 08 00 66 00 00 00 32 39 08 00 ad 00 00 00 99 39 08 00 17 00 00 00 47 3a 08 00 16 00 00 00 .8..f...29.......9......G:......
7940 5f 3a 08 00 16 00 00 00 76 3a 08 00 1c 00 00 00 8d 3a 08 00 1d 00 00 00 aa 3a 08 00 14 00 00 00 _:......v:.......:.......:......
7960 c8 3a 08 00 13 00 00 00 dd 3a 08 00 14 00 00 00 f1 3a 08 00 22 00 00 00 06 3b 08 00 3f 00 00 00 .:.......:.......:.."....;..?...
7980 29 3b 08 00 16 00 00 00 69 3b 08 00 52 00 00 00 80 3b 08 00 89 00 00 00 d3 3b 08 00 4b 00 00 00 );......i;..R....;.......;..K...
79a0 5d 3c 08 00 0d 01 00 00 a9 3c 08 00 41 00 00 00 b7 3d 08 00 6d 00 00 00 f9 3d 08 00 6a 00 00 00 ]<.......<..A....=..m....=..j...
79c0 67 3e 08 00 32 00 00 00 d2 3e 08 00 61 00 00 00 05 3f 08 00 8d 00 00 00 67 3f 08 00 8e 00 00 00 g>..2....>..a....?......g?......
79e0 f5 3f 08 00 47 00 00 00 84 40 08 00 40 00 00 00 cc 40 08 00 6c 00 00 00 0d 41 08 00 4c 00 00 00 .?..G....@..@....@..l....A..L...
7a00 7a 41 08 00 3f 00 00 00 c7 41 08 00 00 01 00 00 07 42 08 00 1c 01 00 00 08 43 08 00 a2 00 00 00 zA..?....A.......B.......C......
7a20 25 44 08 00 97 00 00 00 c8 44 08 00 59 00 00 00 60 45 08 00 62 00 00 00 ba 45 08 00 1a 00 00 00 %D.......D..Y...`E..b....E......
7a40 1d 46 08 00 1c 00 00 00 38 46 08 00 bb 00 00 00 55 46 08 00 32 00 00 00 11 47 08 00 73 00 00 00 .F......8F......UF..2....G..s...
7a60 44 47 08 00 61 00 00 00 b8 47 08 00 76 00 00 00 1a 48 08 00 47 00 00 00 91 48 08 00 43 01 00 00 DG..a....G..v....H..G....H..C...
7a80 d9 48 08 00 7d 00 00 00 1d 4a 08 00 e5 00 00 00 9b 4a 08 00 11 00 00 00 81 4b 08 00 63 00 00 00 .H..}....J.......J.......K..c...
7aa0 93 4b 08 00 c6 00 00 00 f7 4b 08 00 8e 00 00 00 be 4c 08 00 2a 00 00 00 4d 4d 08 00 98 00 00 00 .K.......K.......L..*...MM......
7ac0 78 4d 08 00 bd 00 00 00 11 4e 08 00 44 00 00 00 cf 4e 08 00 a0 00 00 00 14 4f 08 00 ca 00 00 00 xM.......N..D....N.......O......
7ae0 b5 4f 08 00 41 00 00 00 80 50 08 00 76 00 00 00 c2 50 08 00 c7 00 00 00 39 51 08 00 58 00 00 00 .O..A....P..v....P......9Q..X...
7b00 01 52 08 00 23 00 00 00 5a 52 08 00 76 00 00 00 7e 52 08 00 36 00 00 00 f5 52 08 00 97 00 00 00 .R..#...ZR..v...~R..6....R......
7b20 2c 53 08 00 2c 00 00 00 c4 53 08 00 2b 00 00 00 f1 53 08 00 2e 00 00 00 1d 54 08 00 33 00 00 00 ,S..,....S..+....S.......T..3...
7b40 4c 54 08 00 fc 00 00 00 80 54 08 00 e9 00 00 00 7d 55 08 00 31 00 00 00 67 56 08 00 26 00 00 00 LT.......T......}U..1...gV..&...
7b60 99 56 08 00 60 00 00 00 c0 56 08 00 1d 00 00 00 21 57 08 00 89 00 00 00 3f 57 08 00 be 00 00 00 .V..`....V......!W......?W......
7b80 c9 57 08 00 60 01 00 00 88 58 08 00 80 00 00 00 e9 59 08 00 78 00 00 00 6a 5a 08 00 7b 00 00 00 .W..`....X.......Y..x...jZ..{...
7ba0 e3 5a 08 00 29 00 00 00 5f 5b 08 00 e9 00 00 00 89 5b 08 00 3d 00 00 00 73 5c 08 00 6f 00 00 00 .Z..)..._[.......[..=...s\..o...
7bc0 b1 5c 08 00 3b 00 00 00 21 5d 08 00 a5 00 00 00 5d 5d 08 00 2d 01 00 00 03 5e 08 00 2c 01 00 00 .\..;...!]......]]..-....^..,...
7be0 31 5f 08 00 dd 00 00 00 5e 60 08 00 64 00 00 00 3c 61 08 00 40 00 00 00 a1 61 08 00 77 00 00 00 1_......^`..d...<a..@....a..w...
7c00 e2 61 08 00 76 00 00 00 5a 62 08 00 6f 00 00 00 d1 62 08 00 d3 00 00 00 41 63 08 00 23 01 00 00 .a..v...Zb..o....b......Ac..#...
7c20 15 64 08 00 9d 01 00 00 39 65 08 00 48 00 00 00 d7 66 08 00 2c 00 00 00 20 67 08 00 bb 00 00 00 .d......9e..H....f..,....g......
7c40 4d 67 08 00 23 00 00 00 09 68 08 00 3d 00 00 00 2d 68 08 00 42 00 00 00 6b 68 08 00 5b 00 00 00 Mg..#....h..=...-h..B...kh..[...
7c60 ae 68 08 00 6b 00 00 00 0a 69 08 00 30 00 00 00 76 69 08 00 3d 00 00 00 a7 69 08 00 2c 00 00 00 .h..k....i..0...vi..=....i..,...
7c80 e5 69 08 00 54 00 00 00 12 6a 08 00 38 00 00 00 67 6a 08 00 3a 00 00 00 a0 6a 08 00 3c 00 00 00 .i..T....j..8...gj..:....j..<...
7ca0 db 6a 08 00 44 00 00 00 18 6b 08 00 34 00 00 00 5d 6b 08 00 32 01 00 00 92 6b 08 00 30 00 00 00 .j..D....k..4...]k..2....k..0...
7cc0 c5 6c 08 00 dd 00 00 00 f6 6c 08 00 09 00 00 00 d4 6d 08 00 d6 00 00 00 de 6d 08 00 49 00 00 00 .l.......l.......m.......m..I...
7ce0 b5 6e 08 00 47 00 00 00 ff 6e 08 00 44 00 00 00 47 6f 08 00 4a 00 00 00 8c 6f 08 00 26 00 00 00 .n..G....n..D...Go..J....o..&...
7d00 d7 6f 08 00 1f 00 00 00 fe 6f 08 00 74 00 00 00 1e 70 08 00 12 00 00 00 93 70 08 00 30 00 00 00 .o.......o..t....p.......p..0...
7d20 a6 70 08 00 45 00 00 00 d7 70 08 00 2e 00 00 00 1d 71 08 00 06 00 00 00 4c 71 08 00 65 00 00 00 .p..E....p.......q......Lq..e...
7d40 53 71 08 00 4e 00 00 00 b9 71 08 00 b1 00 00 00 08 72 08 00 9b 00 00 00 ba 72 08 00 91 00 00 00 Sq..N....q.......r.......r......
7d60 56 73 08 00 ae 00 00 00 e8 73 08 00 22 00 00 00 97 74 08 00 aa 00 00 00 ba 74 08 00 39 01 00 00 Vs.......s.."....t.......t..9...
7d80 65 75 08 00 5c 00 00 00 9f 76 08 00 74 00 00 00 fc 76 08 00 58 00 00 00 71 77 08 00 6f 00 00 00 eu..\....v..t....v..X...qw..o...
7da0 ca 77 08 00 99 00 00 00 3a 78 08 00 80 00 00 00 d4 78 08 00 54 00 00 00 55 79 08 00 4c 00 00 00 .w......:x.......x..T...Uy..L...
7dc0 aa 79 08 00 51 00 00 00 f7 79 08 00 d7 00 00 00 49 7a 08 00 68 00 00 00 21 7b 08 00 62 00 00 00 .y..Q....y......Iz..h...!{..b...
7de0 8a 7b 08 00 5e 00 00 00 ed 7b 08 00 3c 00 00 00 4c 7c 08 00 77 00 00 00 89 7c 08 00 40 00 00 00 .{..^....{..<...L|..w....|..@...
7e00 01 7d 08 00 d7 00 00 00 42 7d 08 00 b3 00 00 00 1a 7e 08 00 66 00 00 00 ce 7e 08 00 37 00 00 00 .}......B}.......~..f....~..7...
7e20 35 7f 08 00 6a 00 00 00 6d 7f 08 00 42 00 00 00 d8 7f 08 00 3d 00 00 00 1b 80 08 00 38 00 00 00 5...j...m...B.......=.......8...
7e40 59 80 08 00 3d 00 00 00 92 80 08 00 40 00 00 00 d0 80 08 00 4a 01 00 00 11 81 08 00 52 00 00 00 Y...=.......@.......J.......R...
7e60 5c 82 08 00 51 00 00 00 af 82 08 00 d9 00 00 00 01 83 08 00 c9 00 00 00 db 83 08 00 4f 00 00 00 \...Q.......................O...
7e80 a5 84 08 00 67 00 00 00 f5 84 08 00 8d 00 00 00 5d 85 08 00 49 00 00 00 eb 85 08 00 a0 01 00 00 ....g...........]...I...........
7ea0 35 86 08 00 87 00 00 00 d6 87 08 00 5f 00 00 00 5e 88 08 00 fa 00 00 00 be 88 08 00 54 00 00 00 5..........._...^...........T...
7ec0 b9 89 08 00 25 00 00 00 0e 8a 08 00 49 00 00 00 34 8a 08 00 92 00 00 00 7e 8a 08 00 54 00 00 00 ....%.......I...4.......~...T...
7ee0 11 8b 08 00 96 00 00 00 66 8b 08 00 2a 00 00 00 fd 8b 08 00 1c 00 00 00 28 8c 08 00 1f 00 00 00 ........f...*...........(.......
7f00 45 8c 08 00 32 00 00 00 65 8c 08 00 12 01 00 00 98 8c 08 00 71 00 00 00 ab 8d 08 00 5f 00 00 00 E...2...e...........q......._...
7f20 1d 8e 08 00 69 00 00 00 7d 8e 08 00 a5 00 00 00 e7 8e 08 00 45 00 00 00 8d 8f 08 00 09 00 00 00 ....i...}...........E...........
7f40 d3 8f 08 00 2c 00 00 00 dd 8f 08 00 0e 00 00 00 0a 90 08 00 05 00 00 00 19 90 08 00 83 00 00 00 ....,...........................
7f60 1f 90 08 00 44 02 00 00 a3 90 08 00 dc 00 00 00 e8 92 08 00 8a 01 00 00 c5 93 08 00 0f 00 00 00 ....D...........................
7f80 50 95 08 00 93 00 00 00 60 95 08 00 0e 00 00 00 f4 95 08 00 5e 00 00 00 03 96 08 00 a6 00 00 00 P.......`...........^...........
7fa0 62 96 08 00 9e 00 00 00 09 97 08 00 97 00 00 00 a8 97 08 00 19 00 00 00 40 98 08 00 b8 00 00 00 b.......................@.......
7fc0 5a 98 08 00 12 00 00 00 13 99 08 00 60 01 00 00 26 99 08 00 11 00 00 00 87 9a 08 00 0f 00 00 00 Z...........`...&...............
7fe0 99 9a 08 00 0f 00 00 00 a9 9a 08 00 06 00 00 00 b9 9a 08 00 0b 00 00 00 c0 9a 08 00 35 00 00 00 ............................5...
8000 cc 9a 08 00 28 00 00 00 02 9b 08 00 44 00 00 00 2b 9b 08 00 60 00 00 00 70 9b 08 00 3f 00 00 00 ....(.......D...+...`...p...?...
8020 d1 9b 08 00 5f 00 00 00 11 9c 08 00 7c 00 00 00 71 9c 08 00 13 00 00 00 ee 9c 08 00 1f 00 00 00 ...._.......|...q...............
8040 02 9d 08 00 17 00 00 00 22 9d 08 00 15 00 00 00 3a 9d 08 00 12 00 00 00 50 9d 08 00 29 00 00 00 ........".......:.......P...)...
8060 63 9d 08 00 0d 00 00 00 8d 9d 08 00 38 00 00 00 9b 9d 08 00 af 00 00 00 d4 9d 08 00 0e 00 00 00 c...........8...................
8080 84 9e 08 00 07 00 00 00 93 9e 08 00 0c 00 00 00 9b 9e 08 00 0d 00 00 00 a8 9e 08 00 1b 00 00 00 ................................
80a0 b6 9e 08 00 05 00 00 00 d2 9e 08 00 46 01 00 00 d8 9e 08 00 9b 01 00 00 1f a0 08 00 06 00 00 00 ............F...................
80c0 bb a1 08 00 16 00 00 00 c2 a1 08 00 15 00 00 00 d9 a1 08 00 07 00 00 00 ef a1 08 00 9c 00 00 00 ................................
80e0 f7 a1 08 00 2e 00 00 00 94 a2 08 00 49 00 00 00 c3 a2 08 00 e2 00 00 00 0d a3 08 00 58 00 00 00 ............I...............X...
8100 f0 a3 08 00 14 00 00 00 49 a4 08 00 66 00 00 00 5e a4 08 00 25 00 00 00 c5 a4 08 00 26 00 00 00 ........I...f...^...%.......&...
8120 eb a4 08 00 20 00 00 00 12 a5 08 00 13 00 00 00 33 a5 08 00 39 00 00 00 47 a5 08 00 59 00 00 00 ................3...9...G...Y...
8140 81 a5 08 00 3e 00 00 00 db a5 08 00 00 01 00 00 1a a6 08 00 55 00 00 00 1b a7 08 00 54 00 00 00 ....>...............U.......T...
8160 71 a7 08 00 51 00 00 00 c6 a7 08 00 55 00 00 00 18 a8 08 00 52 00 00 00 6e a8 08 00 1a 00 00 00 q...Q.......U.......R...n.......
8180 c1 a8 08 00 44 00 00 00 dc a8 08 00 36 00 00 00 21 a9 08 00 46 00 00 00 58 a9 08 00 2c 00 00 00 ....D.......6...!...F...X...,...
81a0 9f a9 08 00 22 00 00 00 cc a9 08 00 88 00 00 00 ef a9 08 00 30 00 00 00 78 aa 08 00 43 00 00 00 ...."...............0...x...C...
81c0 a9 aa 08 00 18 00 00 00 ed aa 08 00 28 00 00 00 06 ab 08 00 2f 00 00 00 2f ab 08 00 68 00 00 00 ............(......./.../...h...
81e0 5f ab 08 00 8c 00 00 00 c8 ab 08 00 9a 00 00 00 55 ac 08 00 8a 00 00 00 f0 ac 08 00 78 00 00 00 _...............U...........x...
8200 7b ad 08 00 59 00 00 00 f4 ad 08 00 19 01 00 00 4e ae 08 00 24 01 00 00 68 af 08 00 22 01 00 00 {...Y...........N...$...h..."...
8220 8d b0 08 00 08 01 00 00 b0 b1 08 00 f8 00 00 00 b9 b2 08 00 f7 00 00 00 b2 b3 08 00 f9 00 00 00 ................................
8240 aa b4 08 00 f7 00 00 00 a4 b5 08 00 f7 00 00 00 9c b6 08 00 f7 00 00 00 94 b7 08 00 c4 00 00 00 ................................
8260 8c b8 08 00 a1 00 00 00 51 b9 08 00 73 00 00 00 f3 b9 08 00 f8 00 00 00 67 ba 08 00 4e 00 00 00 ........Q...s...........g...N...
8280 60 bb 08 00 99 00 00 00 af bb 08 00 4b 00 00 00 49 bc 08 00 5b 00 00 00 95 bc 08 00 4a 00 00 00 `...........K...I...[.......J...
82a0 f1 bc 08 00 4a 00 00 00 3c bd 08 00 50 00 00 00 87 bd 08 00 47 00 00 00 d8 bd 08 00 44 01 00 00 ....J...<...P.......G.......D...
82c0 20 be 08 00 45 01 00 00 65 bf 08 00 44 01 00 00 ab c0 08 00 44 01 00 00 f0 c1 08 00 44 01 00 00 ....E...e...D.......D.......D...
82e0 35 c3 08 00 3c 01 00 00 7a c4 08 00 a0 00 00 00 b7 c5 08 00 30 01 00 00 58 c6 08 00 50 01 00 00 5...<...z...........0...X...P...
8300 89 c7 08 00 d1 00 00 00 da c8 08 00 23 01 00 00 ac c9 08 00 08 01 00 00 d0 ca 08 00 29 01 00 00 ............#...............)...
8320 d9 cb 08 00 2f 01 00 00 03 cd 08 00 da 00 00 00 33 ce 08 00 34 01 00 00 0e cf 08 00 89 00 00 00 ..../...........3...4...........
8340 43 d0 08 00 66 00 00 00 cd d0 08 00 88 00 00 00 34 d1 08 00 a5 00 00 00 bd d1 08 00 70 00 00 00 C...f...........4...........p...
8360 63 d2 08 00 6f 00 00 00 d4 d2 08 00 8e 00 00 00 44 d3 08 00 b0 00 00 00 d3 d3 08 00 0f 01 00 00 c...o...........D...............
8380 84 d4 08 00 c3 00 00 00 94 d5 08 00 84 00 00 00 58 d6 08 00 be 00 00 00 dd d6 08 00 db 00 00 00 ................X...............
83a0 9c d7 08 00 85 00 00 00 78 d8 08 00 7d 00 00 00 fe d8 08 00 9a 00 00 00 7c d9 08 00 92 00 00 00 ........x...}...........|.......
83c0 17 da 08 00 91 00 00 00 aa da 08 00 d5 00 00 00 3c db 08 00 93 00 00 00 12 dc 08 00 8e 00 00 00 ................<...............
83e0 a6 dc 08 00 fa 00 00 00 35 dd 08 00 bd 00 00 00 30 de 08 00 f5 00 00 00 ee de 08 00 a6 00 00 00 ........5.......0...............
8400 e4 df 08 00 a1 00 00 00 8b e0 08 00 7b 00 00 00 2d e1 08 00 fc 00 00 00 a9 e1 08 00 fd 00 00 00 ............{...-...............
8420 a6 e2 08 00 19 01 00 00 a4 e3 08 00 9d 00 00 00 be e4 08 00 be 01 00 00 5c e5 08 00 b1 00 00 00 ........................\.......
8440 1b e7 08 00 5b 00 00 00 cd e7 08 00 63 00 00 00 29 e8 08 00 33 01 00 00 8d e8 08 00 3b 00 00 00 ....[.......c...)...3.......;...
8460 c1 e9 08 00 98 00 00 00 fd e9 08 00 54 00 00 00 96 ea 08 00 59 00 00 00 eb ea 08 00 de 00 00 00 ............T.......Y...........
8480 45 eb 08 00 9a 00 00 00 24 ec 08 00 2b 00 00 00 bf ec 08 00 c0 00 00 00 eb ec 08 00 c5 00 00 00 E.......$...+...................
84a0 ac ed 08 00 3a 00 00 00 72 ee 08 00 35 00 00 00 ad ee 08 00 87 00 00 00 e3 ee 08 00 5c 00 00 00 ....:...r...5...............\...
84c0 6b ef 08 00 74 00 00 00 c8 ef 08 00 da 00 00 00 3d f0 08 00 f0 00 00 00 18 f1 08 00 84 00 00 00 k...t...........=...............
84e0 09 f2 08 00 f0 00 00 00 8e f2 08 00 f0 00 00 00 7f f3 08 00 f0 00 00 00 70 f4 08 00 f1 00 00 00 ........................p.......
8500 61 f5 08 00 5f 00 00 00 53 f6 08 00 83 00 00 00 b3 f6 08 00 bd 00 00 00 37 f7 08 00 79 00 00 00 a..._...S...............7...y...
8520 f5 f7 08 00 7e 00 00 00 6f f8 08 00 36 00 00 00 ee f8 08 00 78 00 00 00 25 f9 08 00 85 00 00 00 ....~...o...6.......x...%.......
8540 9e f9 08 00 51 00 00 00 24 fa 08 00 3e 00 00 00 76 fa 08 00 3e 00 00 00 b5 fa 08 00 75 00 00 00 ....Q...$...>...v...>.......u...
8560 f4 fa 08 00 53 00 00 00 6a fb 08 00 df 00 00 00 be fb 08 00 a1 00 00 00 9e fc 08 00 ac 00 00 00 ....S...j.......................
8580 40 fd 08 00 3b 00 00 00 ed fd 08 00 47 00 00 00 29 fe 08 00 67 00 00 00 71 fe 08 00 d8 00 00 00 @...;.......G...)...g...q.......
85a0 d9 fe 08 00 5a 00 00 00 b2 ff 08 00 38 00 00 00 0d 00 09 00 88 01 00 00 46 00 09 00 c5 00 00 00 ....Z.......8...........F.......
85c0 cf 01 09 00 a1 00 00 00 95 02 09 00 6d 00 00 00 37 03 09 00 4e 00 00 00 a5 03 09 00 54 00 00 00 ............m...7...N.......T...
85e0 f4 03 09 00 3d 00 00 00 49 04 09 00 8a 00 00 00 87 04 09 00 6f 00 00 00 12 05 09 00 2e 00 00 00 ....=...I...........o...........
8600 82 05 09 00 31 00 00 00 b1 05 09 00 3c 00 00 00 e3 05 09 00 17 01 00 00 20 06 09 00 db 00 00 00 ....1.......<...................
8620 38 07 09 00 49 00 00 00 14 08 09 00 4a 00 00 00 5e 08 09 00 49 00 00 00 a9 08 09 00 49 00 00 00 8...I.......J...^...I.......I...
8640 f3 08 09 00 0b 01 00 00 3d 09 09 00 51 00 00 00 49 0a 09 00 96 00 00 00 9b 0a 09 00 5d 00 00 00 ........=...Q...I...........]...
8660 32 0b 09 00 49 00 00 00 90 0b 09 00 46 00 00 00 da 0b 09 00 37 00 00 00 21 0c 09 00 38 01 00 00 2...I.......F.......7...!...8...
8680 59 0c 09 00 31 00 00 00 92 0d 09 00 30 00 00 00 c4 0d 09 00 39 00 00 00 f5 0d 09 00 33 00 00 00 Y...1.......0.......9.......3...
86a0 2f 0e 09 00 33 00 00 00 63 0e 09 00 49 00 00 00 97 0e 09 00 d9 00 00 00 e1 0e 09 00 78 00 00 00 /...3...c...I...............x...
86c0 bb 0f 09 00 79 00 00 00 34 10 09 00 8c 00 00 00 ae 10 09 00 47 00 00 00 3b 11 09 00 fb 00 00 00 ....y...4...........G...;.......
86e0 83 11 09 00 b7 00 00 00 7f 12 09 00 5b 00 00 00 37 13 09 00 b7 00 00 00 93 13 09 00 42 00 00 00 ............[...7...........B...
8700 4b 14 09 00 46 00 00 00 8e 14 09 00 30 00 00 00 d5 14 09 00 39 00 00 00 06 15 09 00 25 00 00 00 K...F.......0.......9.......%...
8720 40 15 09 00 2e 00 00 00 66 15 09 00 2e 00 00 00 95 15 09 00 39 00 00 00 c4 15 09 00 c1 00 00 00 @.......f...........9...........
8740 fe 15 09 00 8c 00 00 00 c0 16 09 00 b5 00 00 00 4d 17 09 00 42 00 00 00 03 18 09 00 a5 00 00 00 ................M...B...........
8760 46 18 09 00 b9 00 00 00 ec 18 09 00 3e 00 00 00 a6 19 09 00 74 00 00 00 e5 19 09 00 6c 00 00 00 F...........>.......t.......l...
8780 5a 1a 09 00 81 00 00 00 c7 1a 09 00 19 00 00 00 49 1b 09 00 23 00 00 00 63 1b 09 00 b7 00 00 00 Z...............I...#...c.......
87a0 87 1b 09 00 dc 00 00 00 3f 1c 09 00 13 00 00 00 1c 1d 09 00 54 00 00 00 30 1d 09 00 5f 01 00 00 ........?...........T...0..._...
87c0 85 1d 09 00 17 00 00 00 e5 1e 09 00 1a 00 00 00 fd 1e 09 00 17 00 00 00 18 1f 09 00 5b 00 00 00 ............................[...
87e0 30 1f 09 00 3b 00 00 00 8c 1f 09 00 dd 00 00 00 c8 1f 09 00 1d 01 00 00 a6 20 09 00 32 00 00 00 0...;.......................2...
8800 c4 21 09 00 20 00 00 00 f7 21 09 00 5d 00 00 00 18 22 09 00 54 00 00 00 76 22 09 00 04 00 00 00 .!.......!..]...."..T...v"......
8820 cb 22 09 00 30 00 00 00 d0 22 09 00 0c 00 00 00 01 23 09 00 0c 00 00 00 0e 23 09 00 60 00 00 00 ."..0....".......#.......#..`...
8840 1b 23 09 00 09 00 00 00 7c 23 09 00 35 01 00 00 86 23 09 00 33 01 00 00 bc 24 09 00 70 00 00 00 .#......|#..5....#..3....$..p...
8860 f0 25 09 00 03 00 00 00 61 26 09 00 62 00 00 00 65 26 09 00 03 00 00 00 c8 26 09 00 11 00 00 00 .%......a&..b...e&.......&......
8880 cc 26 09 00 0b 00 00 00 de 26 09 00 16 00 00 00 ea 26 09 00 19 00 00 00 01 27 09 00 15 00 00 00 .&.......&.......&.......'......
88a0 1b 27 09 00 11 00 00 00 31 27 09 00 14 00 00 00 43 27 09 00 6a 02 00 00 58 27 09 00 3d 01 00 00 .'......1'......C'..j...X'..=...
88c0 c3 29 09 00 85 01 00 00 01 2b 09 00 95 00 00 00 87 2c 09 00 d5 01 00 00 1d 2d 09 00 32 00 00 00 .).......+.......,.......-..2...
88e0 f3 2e 09 00 1e 00 00 00 26 2f 09 00 05 00 00 00 45 2f 09 00 45 01 00 00 4b 2f 09 00 16 00 00 00 ........&/......E/..E...K/......
8900 91 30 09 00 3b 00 00 00 a8 30 09 00 18 00 00 00 e4 30 09 00 05 00 00 00 fd 30 09 00 8e 00 00 00 .0..;....0.......0.......0......
8920 03 31 09 00 60 00 00 00 92 31 09 00 0c 00 00 00 f3 31 09 00 0d 00 00 00 00 32 09 00 3b 00 00 00 .1..`....1.......1.......2..;...
8940 0e 32 09 00 07 00 00 00 4a 32 09 00 10 00 00 00 52 32 09 00 6c 00 00 00 63 32 09 00 0e 00 00 00 .2......J2......R2..l...c2......
8960 d0 32 09 00 4b 00 00 00 df 32 09 00 47 00 00 00 2b 33 09 00 65 00 00 00 73 33 09 00 a1 00 00 00 .2..K....2..G...+3..e...s3......
8980 d9 33 09 00 3f 00 00 00 7b 34 09 00 4a 01 00 00 bb 34 09 00 44 01 00 00 06 36 09 00 15 00 00 00 .3..?...{4..J....4..D....6......
89a0 4b 37 09 00 24 00 00 00 61 37 09 00 0a 00 00 00 86 37 09 00 24 00 00 00 91 37 09 00 09 00 00 00 K7..$...a7.......7..$....7......
89c0 b6 37 09 00 29 00 00 00 c0 37 09 00 1b 00 00 00 ea 37 09 00 c9 00 00 00 06 38 09 00 0b 00 00 00 .7..)....7.......7.......8......
89e0 d0 38 09 00 85 00 00 00 dc 38 09 00 26 00 00 00 62 39 09 00 3d 00 00 00 89 39 09 00 52 00 00 00 .8.......8..&...b9..=....9..R...
8a00 c7 39 09 00 b4 00 00 00 1a 3a 09 00 a9 00 00 00 cf 3a 09 00 26 00 00 00 79 3b 09 00 b0 00 00 00 .9.......:.......:..&...y;......
8a20 a0 3b 09 00 df 00 00 00 51 3c 09 00 1c 00 00 00 31 3d 09 00 8f 00 00 00 4e 3d 09 00 8c 00 00 00 .;......Q<......1=......N=......
8a40 de 3d 09 00 90 00 00 00 6b 3e 09 00 5d 00 00 00 fc 3e 09 00 44 00 00 00 5a 3f 09 00 2f 00 00 00 .=......k>..]....>..D...Z?../...
8a60 9f 3f 09 00 b0 00 00 00 cf 3f 09 00 50 00 00 00 80 40 09 00 a6 00 00 00 d1 40 09 00 ec 00 00 00 .?.......?..P....@.......@......
8a80 78 41 09 00 64 00 00 00 65 42 09 00 53 00 00 00 ca 42 09 00 df 00 00 00 1e 43 09 00 86 00 00 00 xA..d...eB..S....B.......C......
8aa0 fe 43 09 00 63 00 00 00 85 44 09 00 68 00 00 00 e9 44 09 00 d1 00 00 00 52 45 09 00 6f 00 00 00 .C..c....D..h....D......RE..o...
8ac0 24 46 09 00 8d 00 00 00 94 46 09 00 78 00 00 00 22 47 09 00 7a 00 00 00 9b 47 09 00 7d 00 00 00 $F.......F..x..."G..z....G..}...
8ae0 16 48 09 00 80 00 00 00 94 48 09 00 33 00 00 00 15 49 09 00 71 00 00 00 49 49 09 00 db 00 00 00 .H.......H..3....I..q...II......
8b00 bb 49 09 00 a5 00 00 00 97 4a 09 00 75 00 00 00 3d 4b 09 00 59 00 00 00 b3 4b 09 00 58 00 00 00 .I.......J..u...=K..Y....K..X...
8b20 0d 4c 09 00 9b 00 00 00 66 4c 09 00 b6 00 00 00 02 4d 09 00 29 00 00 00 b9 4d 09 00 9c 00 00 00 .L......fL.......M..)....M......
8b40 e3 4d 09 00 e3 00 00 00 80 4e 09 00 9e 00 00 00 64 4f 09 00 44 00 00 00 03 50 09 00 44 00 00 00 .M.......N......dO..D....P..D...
8b60 48 50 09 00 ed 00 00 00 8d 50 09 00 3c 00 00 00 7b 51 09 00 bd 00 00 00 b8 51 09 00 bf 00 00 00 HP.......P..<...{Q.......Q......
8b80 76 52 09 00 88 00 00 00 36 53 09 00 85 00 00 00 bf 53 09 00 6f 00 00 00 45 54 09 00 cf 00 00 00 vR......6S.......S..o...ET......
8ba0 b5 54 09 00 17 00 00 00 85 55 09 00 12 00 00 00 9d 55 09 00 18 00 00 00 b0 55 09 00 39 00 00 00 .T.......U.......U.......U..9...
8bc0 c9 55 09 00 1b 00 00 00 03 56 09 00 21 00 00 00 1f 56 09 00 07 00 00 00 41 56 09 00 12 00 00 00 .U.......V..!....V......AV......
8be0 49 56 09 00 79 00 00 00 5c 56 09 00 e5 00 00 00 d6 56 09 00 ac 00 00 00 bc 57 09 00 84 00 00 00 IV..y...\V.......V.......W......
8c00 69 58 09 00 36 01 00 00 ee 58 09 00 5a 00 00 00 25 5a 09 00 c4 00 00 00 80 5a 09 00 4b 00 00 00 iX..6....X..Z...%Z.......Z..K...
8c20 45 5b 09 00 a7 00 00 00 91 5b 09 00 17 00 00 00 39 5c 09 00 e8 00 00 00 51 5c 09 00 48 00 00 00 E[.......[......9\......Q\..H...
8c40 3a 5d 09 00 41 00 00 00 83 5d 09 00 2e 00 00 00 c5 5d 09 00 47 00 00 00 f4 5d 09 00 3f 00 00 00 :]..A....].......]..G....]..?...
8c60 3c 5e 09 00 9c 00 00 00 7c 5e 09 00 68 00 00 00 19 5f 09 00 1b 01 00 00 82 5f 09 00 22 00 00 00 <^......|^..h...._......._.."...
8c80 9e 60 09 00 08 00 00 00 c1 60 09 00 2a 00 00 00 ca 60 09 00 34 00 00 00 f5 60 09 00 ae 00 00 00 .`.......`..*....`..4....`......
8ca0 2a 61 09 00 17 01 00 00 d9 61 09 00 79 00 00 00 f1 62 09 00 73 00 00 00 6b 63 09 00 bf 00 00 00 *a.......a..y....b..s...kc......
8cc0 df 63 09 00 dc 00 00 00 9f 64 09 00 7b 01 00 00 7c 65 09 00 90 01 00 00 f8 66 09 00 13 01 00 00 .c.......d..{...|e.......f......
8ce0 89 68 09 00 a0 00 00 00 9d 69 09 00 36 01 00 00 3e 6a 09 00 04 02 00 00 75 6b 09 00 b6 00 00 00 .h.......i..6...>j......uk......
8d00 7a 6d 09 00 ad 00 00 00 31 6e 09 00 67 00 00 00 df 6e 09 00 71 00 00 00 47 6f 09 00 fe 00 00 00 zm......1n..g....n..q...Go......
8d20 b9 6f 09 00 7d 00 00 00 b8 70 09 00 6d 01 00 00 36 71 09 00 7a 00 00 00 a4 72 09 00 e2 00 00 00 .o..}....p..m...6q..z....r......
8d40 1f 73 09 00 1e 01 00 00 02 74 09 00 56 00 00 00 21 75 09 00 16 01 00 00 78 75 09 00 06 01 00 00 .s.......t..V...!u......xu......
8d60 8f 76 09 00 b1 00 00 00 96 77 09 00 58 00 00 00 48 78 09 00 80 00 00 00 a1 78 09 00 7d 00 00 00 .v.......w..X...Hx.......x..}...
8d80 22 79 09 00 98 00 00 00 a0 79 09 00 b5 00 00 00 39 7a 09 00 a2 00 00 00 ef 7a 09 00 00 01 00 00 "y.......y......9z.......z......
8da0 92 7b 09 00 37 00 00 00 93 7c 09 00 42 00 00 00 cb 7c 09 00 cf 00 00 00 0e 7d 09 00 fd 00 00 00 .{..7....|..B....|.......}......
8dc0 de 7d 09 00 3c 01 00 00 dc 7e 09 00 fb 00 00 00 19 80 09 00 bf 00 00 00 15 81 09 00 9e 00 00 00 .}..<....~......................
8de0 d5 81 09 00 a4 00 00 00 74 82 09 00 fb 00 00 00 19 83 09 00 18 01 00 00 15 84 09 00 20 01 00 00 ........t.......................
8e00 2e 85 09 00 5d 00 00 00 4f 86 09 00 4b 00 00 00 ad 86 09 00 97 00 00 00 f9 86 09 00 57 00 00 00 ....]...O...K...............W...
8e20 91 87 09 00 3e 00 00 00 e9 87 09 00 b0 00 00 00 28 88 09 00 f1 00 00 00 d9 88 09 00 b8 00 00 00 ....>...........(...............
8e40 cb 89 09 00 b8 00 00 00 84 8a 09 00 5d 00 00 00 3d 8b 09 00 4a 00 00 00 9b 8b 09 00 34 00 00 00 ............]...=...J.......4...
8e60 e6 8b 09 00 2c 00 00 00 1b 8c 09 00 24 00 00 00 48 8c 09 00 41 00 00 00 6d 8c 09 00 d6 00 00 00 ....,.......$...H...A...m.......
8e80 af 8c 09 00 ae 00 00 00 86 8d 09 00 cf 00 00 00 35 8e 09 00 59 00 00 00 05 8f 09 00 c3 00 00 00 ................5...Y...........
8ea0 5f 8f 09 00 48 00 00 00 23 90 09 00 62 00 00 00 6c 90 09 00 86 00 00 00 cf 90 09 00 fe 00 00 00 _...H...#...b...l...............
8ec0 56 91 09 00 41 00 00 00 55 92 09 00 93 00 00 00 97 92 09 00 09 00 00 00 2b 93 09 00 18 00 00 00 V...A...U...............+.......
8ee0 35 93 09 00 33 00 00 00 4e 93 09 00 99 00 00 00 82 93 09 00 9a 00 00 00 1c 94 09 00 16 00 00 00 5...3...N.......................
8f00 b7 94 09 00 27 00 00 00 ce 94 09 00 30 00 00 00 f6 94 09 00 10 00 00 00 27 95 09 00 21 00 00 00 ....'.......0...........'...!...
8f20 38 95 09 00 1c 00 00 00 5a 95 09 00 aa 01 00 00 77 95 09 00 82 00 00 00 22 97 09 00 ac 00 00 00 8.......Z.......w.......".......
8f40 a5 97 09 00 fe 00 00 00 52 98 09 00 60 00 00 00 51 99 09 00 86 01 00 00 b2 99 09 00 85 01 00 00 ........R...`...Q...............
8f60 39 9b 09 00 01 00 00 00 bf 9c 09 00 76 00 00 00 c1 9c 09 00 6b 00 00 00 38 9d 09 00 60 00 00 00 9...........v.......k...8...`...
8f80 a4 9d 09 00 a9 00 00 00 05 9e 09 00 c9 00 00 00 af 9e 09 00 9b 00 00 00 79 9f 09 00 c3 00 00 00 ........................y.......
8fa0 15 a0 09 00 3c 00 00 00 d9 a0 09 00 38 00 00 00 16 a1 09 00 95 00 00 00 4f a1 09 00 2e 00 00 00 ....<.......8...........O.......
8fc0 e5 a1 09 00 57 00 00 00 14 a2 09 00 61 00 00 00 6c a2 09 00 69 00 00 00 ce a2 09 00 4b 00 00 00 ....W.......a...l...i.......K...
8fe0 38 a3 09 00 a4 00 00 00 84 a3 09 00 52 00 00 00 29 a4 09 00 53 00 00 00 7c a4 09 00 65 00 00 00 8...........R...)...S...|...e...
9000 d0 a4 09 00 35 00 00 00 36 a5 09 00 51 00 00 00 6c a5 09 00 a7 00 00 00 be a5 09 00 8a 00 00 00 ....5...6...Q...l...............
9020 66 a6 09 00 96 00 00 00 f1 a6 09 00 81 00 00 00 88 a7 09 00 7f 00 00 00 0a a8 09 00 88 00 00 00 f...............................
9040 8a a8 09 00 e3 00 00 00 13 a9 09 00 c3 00 00 00 f7 a9 09 00 3a 00 00 00 bb aa 09 00 5a 00 00 00 ....................:.......Z...
9060 f6 aa 09 00 65 00 00 00 51 ab 09 00 c3 00 00 00 b7 ab 09 00 db 00 00 00 7b ac 09 00 50 00 00 00 ....e...Q...............{...P...
9080 57 ad 09 00 1d 01 00 00 a8 ad 09 00 f2 00 00 00 c6 ae 09 00 48 00 00 00 b9 af 09 00 b0 00 00 00 W...................H...........
90a0 02 b0 09 00 9f 00 00 00 b3 b0 09 00 1f 00 00 00 53 b1 09 00 71 00 00 00 73 b1 09 00 75 00 00 00 ................S...q...s...u...
90c0 e5 b1 09 00 75 00 00 00 5b b2 09 00 dc 00 00 00 d1 b2 09 00 3f 00 00 00 ae b3 09 00 6d 00 00 00 ....u...[...........?.......m...
90e0 ee b3 09 00 da 00 00 00 5c b4 09 00 1c 00 00 00 37 b5 09 00 13 00 00 00 54 b5 09 00 20 00 00 00 ........\.......7.......T.......
9100 68 b5 09 00 14 00 00 00 89 b5 09 00 13 00 00 00 9e b5 09 00 03 01 00 00 b2 b5 09 00 1d 00 00 00 h...............................
9120 b6 b6 09 00 1d 00 00 00 d4 b6 09 00 23 00 00 00 f2 b6 09 00 1d 00 00 00 16 b7 09 00 29 00 00 00 ............#...............)...
9140 34 b7 09 00 31 00 00 00 5e b7 09 00 31 00 00 00 90 b7 09 00 33 00 00 00 c2 b7 09 00 33 00 00 00 4...1...^...1.......3.......3...
9160 f6 b7 09 00 10 00 00 00 2a b8 09 00 0c 00 00 00 3b b8 09 00 2d 00 00 00 48 b8 09 00 2c 00 00 00 ........*.......;...-...H...,...
9180 76 b8 09 00 12 00 00 00 a3 b8 09 00 2c 00 00 00 b6 b8 09 00 25 00 00 00 e3 b8 09 00 3c 00 00 00 v...........,.......%.......<...
91a0 09 b9 09 00 12 00 00 00 46 b9 09 00 35 00 00 00 59 b9 09 00 13 00 00 00 8f b9 09 00 34 00 00 00 ........F...5...Y...........4...
91c0 a3 b9 09 00 16 00 00 00 d8 b9 09 00 1c 00 00 00 ef b9 09 00 12 00 00 00 0c ba 09 00 34 00 00 00 ............................4...
91e0 1f ba 09 00 13 00 00 00 54 ba 09 00 1d 00 00 00 68 ba 09 00 30 00 00 00 86 ba 09 00 1f 00 00 00 ........T.......h...0...........
9200 b7 ba 09 00 13 00 00 00 d7 ba 09 00 16 00 00 00 eb ba 09 00 25 01 00 00 02 bb 09 00 d3 00 00 00 ....................%...........
9220 28 bc 09 00 13 00 00 00 fc bc 09 00 38 00 00 00 10 bd 09 00 41 00 00 00 49 bd 09 00 16 00 00 00 (...........8.......A...I.......
9240 8b bd 09 00 9d 00 00 00 a2 bd 09 00 41 00 00 00 40 be 09 00 38 00 00 00 82 be 09 00 1e 00 00 00 ............A...@...8...........
9260 bb be 09 00 22 00 00 00 da be 09 00 5d 00 00 00 fd be 09 00 55 00 00 00 5b bf 09 00 1e 00 00 00 ....".......].......U...[.......
9280 b1 bf 09 00 44 00 00 00 d0 bf 09 00 25 00 00 00 15 c0 09 00 08 01 00 00 3b c0 09 00 fd 01 00 00 ....D.......%...........;.......
92a0 44 c1 09 00 87 00 00 00 42 c3 09 00 54 00 00 00 ca c3 09 00 5b 00 00 00 1f c4 09 00 45 00 00 00 D.......B...T.......[.......E...
92c0 7b c4 09 00 87 02 00 00 c1 c4 09 00 c3 00 00 00 49 c7 09 00 59 00 00 00 0d c8 09 00 1e 00 00 00 {...............I...Y...........
92e0 67 c8 09 00 2a 00 00 00 86 c8 09 00 2f 00 00 00 b1 c8 09 00 27 00 00 00 e1 c8 09 00 37 00 00 00 g...*......./.......'.......7...
9300 09 c9 09 00 54 00 00 00 41 c9 09 00 4f 00 00 00 96 c9 09 00 59 00 00 00 e6 c9 09 00 4d 00 00 00 ....T...A...O.......Y.......M...
9320 40 ca 09 00 5f 00 00 00 8e ca 09 00 33 00 00 00 ee ca 09 00 64 00 00 00 22 cb 09 00 7b 00 00 00 @..._.......3.......d..."...{...
9340 87 cb 09 00 49 00 00 00 03 cc 09 00 1e 00 00 00 4d cc 09 00 f3 00 00 00 6c cc 09 00 f1 00 00 00 ....I...........M.......l.......
9360 60 cd 09 00 5e 00 00 00 52 ce 09 00 79 00 00 00 b1 ce 09 00 54 00 00 00 2b cf 09 00 43 00 00 00 `...^...R...y.......T...+...C...
9380 80 cf 09 00 4f 00 00 00 c4 cf 09 00 29 00 00 00 14 d0 09 00 82 00 00 00 3e d0 09 00 22 00 00 00 ....O.......)...........>..."...
93a0 c1 d0 09 00 47 02 00 00 e4 d0 09 00 47 02 00 00 2c d3 09 00 fc 00 00 00 74 d5 09 00 9c 00 00 00 ....G.......G...,.......t.......
93c0 71 d6 09 00 2c 00 00 00 0e d7 09 00 16 00 00 00 3b d7 09 00 53 00 00 00 52 d7 09 00 7d 00 00 00 q...,...........;...S...R...}...
93e0 a6 d7 09 00 66 00 00 00 24 d8 09 00 b4 00 00 00 8b d8 09 00 55 00 00 00 40 d9 09 00 22 00 00 00 ....f...$...........U...@..."...
9400 96 d9 09 00 18 00 00 00 b9 d9 09 00 31 00 00 00 d2 d9 09 00 1b 00 00 00 04 da 09 00 1a 00 00 00 ............1...................
9420 20 da 09 00 17 00 00 00 3b da 09 00 17 00 00 00 53 da 09 00 17 00 00 00 6b da 09 00 35 00 00 00 ........;.......S.......k...5...
9440 83 da 09 00 41 00 00 00 b9 da 09 00 25 00 00 00 fb da 09 00 2d 00 00 00 21 db 09 00 3e 00 00 00 ....A.......%.......-...!...>...
9460 4f db 09 00 24 00 00 00 8e db 09 00 28 00 00 00 b3 db 09 00 4d 00 00 00 dc db 09 00 50 00 00 00 O...$.......(.......M.......P...
9480 2a dc 09 00 33 00 00 00 7b dc 09 00 35 00 00 00 af dc 09 00 20 00 00 00 e5 dc 09 00 73 02 00 00 *...3...{...5...............s...
94a0 06 dd 09 00 74 02 00 00 7a df 09 00 c9 00 00 00 ef e1 09 00 28 00 00 00 b9 e2 09 00 5c 00 00 00 ....t...z...........(.......\...
94c0 e2 e2 09 00 23 00 00 00 3f e3 09 00 27 00 00 00 63 e3 09 00 18 00 00 00 8b e3 09 00 25 00 00 00 ....#...?...'...c...........%...
94e0 a4 e3 09 00 1c 00 00 00 ca e3 09 00 53 00 00 00 e7 e3 09 00 53 00 00 00 3b e4 09 00 16 00 00 00 ............S.......S...;.......
9500 8f e4 09 00 7e 00 00 00 a6 e4 09 00 33 00 00 00 25 e5 09 00 25 00 00 00 59 e5 09 00 af 00 00 00 ....~.......3...%...%...Y.......
9520 7f e5 09 00 d0 00 00 00 2f e6 09 00 7e 00 00 00 00 e7 09 00 25 00 00 00 7f e7 09 00 3d 00 00 00 ......../...~.......%.......=...
9540 a5 e7 09 00 04 01 00 00 e3 e7 09 00 49 00 00 00 e8 e8 09 00 bd 00 00 00 32 e9 09 00 78 00 00 00 ............I...........2...x...
9560 f0 e9 09 00 41 00 00 00 69 ea 09 00 43 00 00 00 ab ea 09 00 3d 00 00 00 ef ea 09 00 27 00 00 00 ....A...i...C.......=.......'...
9580 2d eb 09 00 1a 00 00 00 55 eb 09 00 d2 00 00 00 70 eb 09 00 5b 00 00 00 43 ec 09 00 ab 00 00 00 -.......U.......p...[...C.......
95a0 9f ec 09 00 5a 00 00 00 4b ed 09 00 5a 00 00 00 a6 ed 09 00 77 00 00 00 01 ee 09 00 7d 00 00 00 ....Z...K...Z.......w.......}...
95c0 79 ee 09 00 dd 00 00 00 f7 ee 09 00 3f 00 00 00 d5 ef 09 00 40 00 00 00 15 f0 09 00 55 00 00 00 y...........?.......@.......U...
95e0 56 f0 09 00 af 00 00 00 ac f0 09 00 5e 00 00 00 5c f1 09 00 72 00 00 00 bb f1 09 00 3b 00 00 00 V...........^...\...r.......;...
9600 2e f2 09 00 65 00 00 00 6a f2 09 00 37 00 00 00 d0 f2 09 00 25 00 00 00 08 f3 09 00 51 00 00 00 ....e...j...7.......%.......Q...
9620 2e f3 09 00 55 00 00 00 80 f3 09 00 38 00 00 00 d6 f3 09 00 13 00 00 00 0f f4 09 00 45 00 00 00 ....U.......8...............E...
9640 23 f4 09 00 40 00 00 00 69 f4 09 00 26 00 00 00 aa f4 09 00 24 00 00 00 d1 f4 09 00 44 00 00 00 #...@...i...&.......$.......D...
9660 f6 f4 09 00 4b 00 00 00 3b f5 09 00 4b 00 00 00 87 f5 09 00 1f 00 00 00 d3 f5 09 00 96 00 00 00 ....K...;...K...................
9680 f3 f5 09 00 26 00 00 00 8a f6 09 00 29 00 00 00 b1 f6 09 00 22 00 00 00 db f6 09 00 1f 00 00 00 ....&.......)......."...........
96a0 fe f6 09 00 24 00 00 00 1e f7 09 00 28 00 00 00 43 f7 09 00 18 00 00 00 6c f7 09 00 1b 00 00 00 ....$.......(...C.......l.......
96c0 85 f7 09 00 26 00 00 00 a1 f7 09 00 29 00 00 00 c8 f7 09 00 57 00 00 00 f2 f7 09 00 54 00 00 00 ....&.......).......W.......T...
96e0 4a f8 09 00 52 00 00 00 9f f8 09 00 51 00 00 00 f2 f8 09 00 40 00 00 00 44 f9 09 00 28 00 00 00 J...R.......Q.......@...D...(...
9700 85 f9 09 00 70 00 00 00 ae f9 09 00 26 00 00 00 1f fa 09 00 79 00 00 00 46 fa 09 00 56 00 00 00 ....p.......&.......y...F...V...
9720 c0 fa 09 00 0b 00 00 00 17 fb 09 00 2c 00 00 00 23 fb 09 00 35 00 00 00 50 fb 09 00 3f 00 00 00 ............,...#...5...P...?...
9740 86 fb 09 00 2d 00 00 00 c6 fb 09 00 33 00 00 00 f4 fb 09 00 31 00 00 00 28 fc 09 00 69 00 00 00 ....-.......3.......1...(...i...
9760 5a fc 09 00 9c 00 00 00 c4 fc 09 00 89 00 00 00 61 fd 09 00 56 00 00 00 eb fd 09 00 4c 00 00 00 Z...............a...V.......L...
9780 42 fe 09 00 3c 00 00 00 8f fe 09 00 9e 00 00 00 cc fe 09 00 26 00 00 00 6b ff 09 00 27 00 00 00 B...<...............&...k...'...
97a0 92 ff 09 00 1f 00 00 00 ba ff 09 00 5c 00 00 00 da ff 09 00 3f 00 00 00 37 00 0a 00 36 00 00 00 ............\.......?...7...6...
97c0 77 00 0a 00 38 00 00 00 ae 00 0a 00 66 00 00 00 e7 00 0a 00 24 00 00 00 4e 01 0a 00 27 00 00 00 w...8.......f.......$...N...'...
97e0 73 01 0a 00 27 00 00 00 9b 01 0a 00 1e 00 00 00 c3 01 0a 00 24 01 00 00 e2 01 0a 00 a1 00 00 00 s...'...............$...........
9800 07 03 0a 00 3c 00 00 00 a9 03 0a 00 6e 00 00 00 e6 03 0a 00 83 00 00 00 55 04 0a 00 3e 00 00 00 ....<.......n...........U...>...
9820 d9 04 0a 00 55 00 00 00 18 05 0a 00 27 01 00 00 6e 05 0a 00 50 00 00 00 96 06 0a 00 22 00 00 00 ....U.......'...n...P......."...
9840 e7 06 0a 00 5a 00 00 00 0a 07 0a 00 2c 00 00 00 65 07 0a 00 47 00 00 00 92 07 0a 00 7b 00 00 00 ....Z.......,...e...G.......{...
9860 da 07 0a 00 77 00 00 00 56 08 0a 00 65 00 00 00 ce 08 0a 00 65 00 00 00 34 09 0a 00 5a 00 00 00 ....w...V...e.......e...4...Z...
9880 9a 09 0a 00 5a 00 00 00 f5 09 0a 00 72 00 00 00 50 0a 0a 00 2e 00 00 00 c3 0a 0a 00 24 00 00 00 ....Z.......r...P...........$...
98a0 f2 0a 0a 00 61 00 00 00 17 0b 0a 00 55 00 00 00 79 0b 0a 00 2b 00 00 00 cf 0b 0a 00 29 00 00 00 ....a.......U...y...+.......)...
98c0 fb 0b 0a 00 27 00 00 00 25 0c 0a 00 28 00 00 00 4d 0c 0a 00 29 00 00 00 76 0c 0a 00 27 00 00 00 ....'...%...(...M...)...v...'...
98e0 a0 0c 0a 00 28 00 00 00 c8 0c 0a 00 4c 00 00 00 f1 0c 0a 00 4c 00 00 00 3e 0d 0a 00 38 00 00 00 ....(.......L.......L...>...8...
9900 8b 0d 0a 00 54 00 00 00 c4 0d 0a 00 0b 00 00 00 19 0e 0a 00 0f 00 00 00 25 0e 0a 00 49 00 00 00 ....T...................%...I...
9920 35 0e 0a 00 0b 00 00 00 7f 0e 0a 00 43 00 00 00 8b 0e 0a 00 43 00 00 00 cf 0e 0a 00 36 00 00 00 5...........C.......C.......6...
9940 13 0f 0a 00 29 00 00 00 4a 0f 0a 00 2e 00 00 00 74 0f 0a 00 22 00 00 00 a3 0f 0a 00 77 00 00 00 ....)...J.......t...".......w...
9960 c6 0f 0a 00 28 00 00 00 3e 10 0a 00 3e 00 00 00 67 10 0a 00 28 00 00 00 a6 10 0a 00 3e 00 00 00 ....(...>...>...g...(.......>...
9980 cf 10 0a 00 29 00 00 00 0e 11 0a 00 5d 00 00 00 38 11 0a 00 c9 00 00 00 96 11 0a 00 3f 00 00 00 ....).......]...8...........?...
99a0 60 12 0a 00 dd 00 00 00 a0 12 0a 00 4c 00 00 00 7e 13 0a 00 7f 00 00 00 cb 13 0a 00 1d 00 00 00 `...........L...~...............
99c0 4b 14 0a 00 73 00 00 00 69 14 0a 00 31 00 00 00 dd 14 0a 00 d7 00 00 00 0f 15 0a 00 1e 00 00 00 K...s...i...1...................
99e0 e7 15 0a 00 24 00 00 00 06 16 0a 00 5c 00 00 00 2b 16 0a 00 21 00 00 00 88 16 0a 00 52 00 00 00 ....$.......\...+...!.......R...
9a00 aa 16 0a 00 5c 00 00 00 fd 16 0a 00 b7 00 00 00 5a 17 0a 00 44 01 00 00 12 18 0a 00 a5 01 00 00 ....\...........Z...D...........
9a20 57 19 0a 00 27 00 00 00 fd 1a 0a 00 88 01 00 00 25 1b 0a 00 30 00 00 00 ae 1c 0a 00 3e 00 00 00 W...'...........%...0.......>...
9a40 df 1c 0a 00 33 01 00 00 1e 1d 0a 00 41 00 00 00 52 1e 0a 00 d1 00 00 00 94 1e 0a 00 c2 01 00 00 ....3.......A...R...............
9a60 66 1f 0a 00 49 00 00 00 29 21 0a 00 e7 00 00 00 73 21 0a 00 65 01 00 00 5b 22 0a 00 1f 00 00 00 f...I...)!......s!..e...["......
9a80 c1 23 0a 00 30 00 00 00 e1 23 0a 00 33 00 00 00 12 24 0a 00 11 00 00 00 46 24 0a 00 05 00 00 00 .#..0....#..3....$......F$......
9aa0 58 24 0a 00 03 00 00 00 5e 24 0a 00 0e 00 00 00 62 24 0a 00 1b 00 00 00 71 24 0a 00 1d 00 00 00 X$......^$......b$......q$......
9ac0 8d 24 0a 00 1f 00 00 00 ab 24 0a 00 04 00 00 00 cb 24 0a 00 0d 00 00 00 d0 24 0a 00 32 00 00 00 .$.......$.......$.......$..2...
9ae0 de 24 0a 00 29 00 00 00 11 25 0a 00 04 00 00 00 3b 25 0a 00 07 00 00 00 40 25 0a 00 09 00 00 00 .$..)....%......;%......@%......
9b00 48 25 0a 00 0d 00 00 00 52 25 0a 00 17 00 00 00 60 25 0a 00 0f 00 00 00 78 25 0a 00 0d 00 00 00 H%......R%......`%......x%......
9b20 88 25 0a 00 06 00 00 00 96 25 0a 00 19 00 00 00 9d 25 0a 00 14 00 00 00 b7 25 0a 00 05 00 00 00 .%.......%.......%.......%......
9b40 cc 25 0a 00 15 00 00 00 d2 25 0a 00 04 00 00 00 e8 25 0a 00 04 00 00 00 ed 25 0a 00 06 00 00 00 .%.......%.......%.......%......
9b60 f2 25 0a 00 51 00 00 00 f9 25 0a 00 4a 01 00 00 4b 26 0a 00 50 01 00 00 96 27 0a 00 4d 00 00 00 .%..Q....%..J...K&..P....'..M...
9b80 e7 28 0a 00 05 00 00 00 35 29 0a 00 12 00 00 00 3b 29 0a 00 15 00 00 00 4e 29 0a 00 22 00 00 00 .(......5)......;)......N).."...
9ba0 64 29 0a 00 10 00 00 00 87 29 0a 00 12 00 00 00 98 29 0a 00 0e 00 00 00 ab 29 0a 00 10 00 00 00 d).......).......).......)......
9bc0 ba 29 0a 00 13 00 00 00 cb 29 0a 00 16 00 00 00 df 29 0a 00 06 00 00 00 f6 29 0a 00 09 00 00 00 .).......).......).......)......
9be0 fd 29 0a 00 1d 00 00 00 07 2a 0a 00 05 00 00 00 25 2a 0a 00 0b 00 00 00 2b 2a 0a 00 13 00 00 00 .).......*......%*......+*......
9c00 37 2a 0a 00 0d 00 00 00 4b 2a 0a 00 05 00 00 00 59 2a 0a 00 68 00 00 00 5f 2a 0a 00 67 00 00 00 7*......K*......Y*..h..._*..g...
9c20 c8 2a 0a 00 79 00 00 00 30 2b 0a 00 66 00 00 00 aa 2b 0a 00 03 00 00 00 11 2c 0a 00 08 00 00 00 .*..y...0+..f....+.......,......
9c40 15 2c 0a 00 31 00 00 00 1e 2c 0a 00 07 00 00 00 50 2c 0a 00 08 00 00 00 58 2c 0a 00 38 00 00 00 .,..1....,......P,......X,..8...
9c60 61 2c 0a 00 10 00 00 00 9a 2c 0a 00 0b 00 00 00 ab 2c 0a 00 03 00 00 00 b7 2c 0a 00 1d 00 00 00 a,.......,.......,.......,......
9c80 bb 2c 0a 00 06 00 00 00 d9 2c 0a 00 1d 00 00 00 e0 2c 0a 00 09 00 00 00 fe 2c 0a 00 26 00 00 00 .,.......,.......,.......,..&...
9ca0 08 2d 0a 00 6d 00 00 00 2f 2d 0a 00 46 00 00 00 9d 2d 0a 00 32 00 00 00 e4 2d 0a 00 46 00 00 00 .-..m.../-..F....-..2....-..F...
9cc0 17 2e 0a 00 04 00 00 00 5e 2e 0a 00 08 00 00 00 63 2e 0a 00 07 00 00 00 6c 2e 0a 00 46 00 00 00 ........^.......c.......l...F...
9ce0 74 2e 0a 00 0d 00 00 00 bb 2e 0a 00 05 00 00 00 c9 2e 0a 00 1c 00 00 00 cf 2e 0a 00 73 00 00 00 t...........................s...
9d00 ec 2e 0a 00 04 00 00 00 60 2f 0a 00 06 00 00 00 65 2f 0a 00 04 00 00 00 6c 2f 0a 00 05 00 00 00 ........`/......e/......l/......
9d20 71 2f 0a 00 10 00 00 00 77 2f 0a 00 3c 00 00 00 88 2f 0a 00 32 00 00 00 c5 2f 0a 00 1c 00 00 00 q/......w/..<..../..2..../......
9d40 f8 2f 0a 00 6d 00 00 00 15 30 0a 00 08 00 00 00 83 30 0a 00 14 00 00 00 8c 30 0a 00 14 00 00 00 ./..m....0.......0.......0......
9d60 a1 30 0a 00 14 00 00 00 b6 30 0a 00 14 00 00 00 cb 30 0a 00 14 00 00 00 e0 30 0a 00 14 00 00 00 .0.......0.......0.......0......
9d80 f5 30 0a 00 14 00 00 00 0a 31 0a 00 06 00 00 00 1f 31 0a 00 06 00 00 00 26 31 0a 00 06 00 00 00 .0.......1.......1......&1......
9da0 2d 31 0a 00 06 00 00 00 34 31 0a 00 06 00 00 00 3b 31 0a 00 06 00 00 00 42 31 0a 00 06 00 00 00 -1......41......;1......B1......
9dc0 49 31 0a 00 06 00 00 00 50 31 0a 00 1f 00 00 00 57 31 0a 00 08 00 00 00 77 31 0a 00 08 00 00 00 I1......P1......W1......w1......
9de0 80 31 0a 00 a4 00 00 00 89 31 0a 00 03 00 00 00 2e 32 0a 00 0d 00 00 00 32 32 0a 00 74 00 00 00 .1.......1.......2......22..t...
9e00 40 32 0a 00 9a 00 00 00 b5 32 0a 00 4c 00 00 00 50 33 0a 00 04 00 00 00 9d 33 0a 00 0c 00 00 00 @2.......2..L...P3.......3......
9e20 a2 33 0a 00 3f 00 00 00 af 33 0a 00 29 00 00 00 ef 33 0a 00 37 00 00 00 19 34 0a 00 2c 00 00 00 .3..?....3..)....3..7....4..,...
9e40 51 34 0a 00 0e 00 00 00 7e 34 0a 00 33 00 00 00 8d 34 0a 00 33 00 00 00 c1 34 0a 00 0b 00 00 00 Q4......~4..3....4..3....4......
9e60 f5 34 0a 00 14 00 00 00 01 35 0a 00 71 00 00 00 16 35 0a 00 46 00 00 00 88 35 0a 00 04 00 00 00 .4.......5..q....5..F....5......
9e80 cf 35 0a 00 0b 00 00 00 d4 35 0a 00 12 00 00 00 e0 35 0a 00 0f 00 00 00 f3 35 0a 00 08 00 00 00 .5.......5.......5.......5......
9ea0 03 36 0a 00 06 00 00 00 0c 36 0a 00 03 00 00 00 13 36 0a 00 0a 00 00 00 17 36 0a 00 0b 00 00 00 .6.......6.......6.......6......
9ec0 22 36 0a 00 40 00 00 00 2e 36 0a 00 07 00 00 00 6f 36 0a 00 06 00 00 00 77 36 0a 00 05 00 00 00 "6..@....6......o6......w6......
9ee0 7e 36 0a 00 9b 00 00 00 84 36 0a 00 11 00 00 00 20 37 0a 00 0d 00 00 00 32 37 0a 00 13 00 00 00 ~6.......6.......7......27......
9f00 40 37 0a 00 15 00 00 00 54 37 0a 00 18 00 00 00 6a 37 0a 00 1b 00 00 00 83 37 0a 00 0a 00 00 00 @7......T7......j7.......7......
9f20 9f 37 0a 00 12 00 00 00 aa 37 0a 00 1c 00 00 00 bd 37 0a 00 0f 00 00 00 da 37 0a 00 05 00 00 00 .7.......7.......7.......7......
9f40 ea 37 0a 00 0e 00 00 00 f0 37 0a 00 0e 00 00 00 ff 37 0a 00 0d 00 00 00 0e 38 0a 00 2a 00 00 00 .7.......7.......7.......8..*...
9f60 1c 38 0a 00 15 00 00 00 47 38 0a 00 31 00 00 00 5d 38 0a 00 39 00 00 00 8f 38 0a 00 34 00 00 00 .8......G8..1...]8..9....8..4...
9f80 c9 38 0a 00 04 00 00 00 fe 38 0a 00 0b 00 00 00 03 39 0a 00 09 00 00 00 0f 39 0a 00 07 00 00 00 .8.......8.......9.......9......
9fa0 19 39 0a 00 05 00 00 00 21 39 0a 00 72 00 00 00 27 39 0a 00 08 00 00 00 9a 39 0a 00 0e 00 00 00 .9......!9..r...'9.......9......
9fc0 a3 39 0a 00 11 00 00 00 b2 39 0a 00 38 00 00 00 c4 39 0a 00 0d 00 00 00 fd 39 0a 00 0d 00 00 00 .9.......9..8....9.......9......
9fe0 0b 3a 0a 00 06 00 00 00 19 3a 0a 00 3a 00 00 00 20 3a 0a 00 0b 00 00 00 5b 3a 0a 00 40 00 00 00 .:.......:..:....:......[:..@...
a000 67 3a 0a 00 0e 00 00 00 a8 3a 0a 00 0f 00 00 00 b7 3a 0a 00 07 00 00 00 c7 3a 0a 00 0e 00 00 00 g:.......:.......:.......:......
a020 cf 3a 0a 00 0c 00 00 00 de 3a 0a 00 ad 00 00 00 eb 3a 0a 00 0b 00 00 00 99 3b 0a 00 06 00 00 00 .:.......:.......:.......;......
a040 a5 3b 0a 00 04 00 00 00 ac 3b 0a 00 d7 00 00 00 b1 3b 0a 00 10 00 00 00 89 3c 0a 00 ed 01 00 00 .;.......;.......;.......<......
a060 9a 3c 0a 00 0b 00 00 00 88 3e 0a 00 0b 00 00 00 94 3e 0a 00 0c 00 00 00 a0 3e 0a 00 06 00 00 00 .<.......>.......>.......>......
a080 ad 3e 0a 00 0e 00 00 00 b4 3e 0a 00 58 00 00 00 c3 3e 0a 00 04 00 00 00 1c 3f 0a 00 04 00 00 00 .>.......>..X....>.......?......
a0a0 21 3f 0a 00 05 00 00 00 26 3f 0a 00 0e 00 00 00 2c 3f 0a 00 47 00 00 00 3b 3f 0a 00 05 00 00 00 !?......&?......,?..G...;?......
a0c0 83 3f 0a 00 07 00 00 00 89 3f 0a 00 68 00 00 00 91 3f 0a 00 19 00 00 00 fa 3f 0a 00 14 00 00 00 .?.......?..h....?.......?......
a0e0 14 40 0a 00 2c 00 00 00 29 40 0a 00 0b 00 00 00 56 40 0a 00 09 00 00 00 62 40 0a 00 08 00 00 00 .@..,...)@......V@......b@......
a100 6c 40 0a 00 53 00 00 00 75 40 0a 00 08 00 00 00 c9 40 0a 00 22 00 00 00 d2 40 0a 00 04 00 00 00 l@..S...u@.......@.."....@......
a120 f5 40 0a 00 05 00 00 00 fa 40 0a 00 da 00 00 00 00 41 0a 00 49 00 00 00 db 41 0a 00 58 00 00 00 .@.......@.......A..I....A..X...
a140 25 42 0a 00 4a 00 00 00 7e 42 0a 00 40 00 00 00 c9 42 0a 00 48 00 00 00 0a 43 0a 00 42 00 00 00 %B..J...~B..@....B..H....C..B...
a160 53 43 0a 00 3f 00 00 00 96 43 0a 00 29 00 00 00 d6 43 0a 00 66 00 00 00 00 44 0a 00 8f 00 00 00 SC..?....C..)....C..f....D......
a180 67 44 0a 00 88 01 00 00 f7 44 0a 00 60 00 00 00 80 46 0a 00 54 00 00 00 e1 46 0a 00 3f 00 00 00 gD.......D..`....F..T....F..?...
a1a0 36 47 0a 00 38 00 00 00 76 47 0a 00 41 00 00 00 af 47 0a 00 2b 00 00 00 f1 47 0a 00 28 00 00 00 6G..8...vG..A....G..+....G..(...
a1c0 1d 48 0a 00 7d 00 00 00 46 48 0a 00 92 00 00 00 c4 48 0a 00 29 00 00 00 57 49 0a 00 23 00 00 00 .H..}...FH.......H..)...WI..#...
a1e0 81 49 0a 00 23 00 00 00 a5 49 0a 00 23 00 00 00 c9 49 0a 00 4b 00 00 00 ed 49 0a 00 78 00 00 00 .I..#....I..#....I..K....I..x...
a200 39 4a 0a 00 7f 00 00 00 b2 4a 0a 00 18 00 00 00 32 4b 0a 00 48 00 00 00 4b 4b 0a 00 35 00 00 00 9J.......J......2K..H...KK..5...
a220 94 4b 0a 00 3a 00 00 00 ca 4b 0a 00 5c 00 00 00 05 4c 0a 00 23 00 00 00 62 4c 0a 00 0c 00 00 00 .K..:....K..\....L..#...bL......
a240 86 4c 0a 00 26 00 00 00 93 4c 0a 00 4e 00 00 00 ba 4c 0a 00 e0 00 00 00 09 4d 0a 00 e0 00 00 00 .L..&....L..N....L.......M......
a260 ea 4d 0a 00 23 00 00 00 cb 4e 0a 00 46 00 00 00 ef 4e 0a 00 0c 00 00 00 36 4f 0a 00 19 00 00 00 .M..#....N..F....N......6O......
a280 43 4f 0a 00 18 00 00 00 5d 4f 0a 00 4d 00 00 00 76 4f 0a 00 b4 00 00 00 c4 4f 0a 00 6c 00 00 00 CO......]O..M...vO.......O..l...
a2a0 79 50 0a 00 6b 00 00 00 e6 50 0a 00 81 00 00 00 52 51 0a 00 3b 00 00 00 d4 51 0a 00 1a 00 00 00 yP..k....P......RQ..;....Q......
a2c0 10 52 0a 00 a6 00 00 00 2b 52 0a 00 a9 00 00 00 d2 52 0a 00 3f 01 00 00 7c 53 0a 00 fb 00 00 00 .R......+R.......R..?...|S......
a2e0 bc 54 0a 00 fc 00 00 00 b8 55 0a 00 d5 00 00 00 b5 56 0a 00 94 00 00 00 8b 57 0a 00 2c 01 00 00 .T.......U.......V.......W..,...
a300 20 58 0a 00 57 02 00 00 4d 59 0a 00 67 00 00 00 a5 5b 0a 00 67 00 00 00 0d 5c 0a 00 da 00 00 00 .X..W...MY..g....[..g....\......
a320 75 5c 0a 00 d9 00 00 00 50 5d 0a 00 16 00 00 00 2a 5e 0a 00 08 00 00 00 41 5e 0a 00 b8 00 00 00 u\......P]......*^......A^......
a340 4a 5e 0a 00 14 01 00 00 03 5f 0a 00 19 00 00 00 18 60 0a 00 19 00 00 00 32 60 0a 00 1b 00 00 00 J^......._.......`......2`......
a360 4c 60 0a 00 29 00 00 00 68 60 0a 00 22 00 00 00 92 60 0a 00 0e 00 00 00 b5 60 0a 00 25 00 00 00 L`..)...h`.."....`.......`..%...
a380 c4 60 0a 00 0a 00 00 00 ea 60 0a 00 0b 00 00 00 f5 60 0a 00 0a 00 00 00 01 61 0a 00 0b 00 00 00 .`.......`.......`.......a......
a3a0 0c 61 0a 00 0a 00 00 00 18 61 0a 00 0a 00 00 00 23 61 0a 00 4b 00 00 00 2e 61 0a 00 3b 04 00 00 .a.......a......#a..K....a..;...
a3c0 7a 61 0a 00 19 00 00 00 b6 65 0a 00 1b 00 00 00 d0 65 0a 00 a0 01 00 00 ec 65 0a 00 98 01 00 00 za.......e.......e.......e......
a3e0 8d 67 0a 00 99 01 00 00 26 69 0a 00 17 00 00 00 c0 6a 0a 00 4a 00 00 00 d8 6a 0a 00 20 00 00 00 .g......&i.......j..J....j......
a400 23 6b 0a 00 93 00 00 00 44 6b 0a 00 2f 01 00 00 d8 6b 0a 00 2e 01 00 00 08 6d 0a 00 0c 00 00 00 #k......Dk../....k.......m......
a420 37 6e 0a 00 2e 00 00 00 44 6e 0a 00 2e 00 00 00 73 6e 0a 00 44 00 00 00 a2 6e 0a 00 34 00 00 00 7n......Dn......sn..D....n..4...
a440 e7 6e 0a 00 2d 00 00 00 1c 6f 0a 00 3b 00 00 00 4a 6f 0a 00 22 00 00 00 86 6f 0a 00 3b 00 00 00 .n..-....o..;...Jo.."....o..;...
a460 a9 6f 0a 00 3b 00 00 00 e5 6f 0a 00 57 00 00 00 21 70 0a 00 11 00 00 00 79 70 0a 00 06 00 00 00 .o..;....o..W...!p......yp......
a480 8b 70 0a 00 11 00 00 00 92 70 0a 00 06 00 00 00 a4 70 0a 00 3c 00 00 00 ab 70 0a 00 2d 00 00 00 .p.......p.......p..<....p..-...
a4a0 e8 70 0a 00 09 00 00 00 16 71 0a 00 b9 00 00 00 20 71 0a 00 0f 00 00 00 da 71 0a 00 0f 00 00 00 .p.......q.......q.......q......
a4c0 ea 71 0a 00 0f 00 00 00 fa 71 0a 00 26 00 00 00 0a 72 0a 00 46 00 00 00 31 72 0a 00 43 00 00 00 .q.......q..&....r..F...1r..C...
a4e0 78 72 0a 00 07 00 00 00 bc 72 0a 00 07 00 00 00 c4 72 0a 00 0e 00 00 00 cc 72 0a 00 1b 00 00 00 xr.......r.......r.......r......
a500 db 72 0a 00 21 00 00 00 f7 72 0a 00 49 00 00 00 19 73 0a 00 2a 00 00 00 63 73 0a 00 0a 00 00 00 .r..!....r..I....s..*...cs......
a520 8e 73 0a 00 26 00 00 00 99 73 0a 00 31 00 00 00 c0 73 0a 00 0e 00 00 00 f2 73 0a 00 13 00 00 00 .s..&....s..1....s.......s......
a540 01 74 0a 00 19 00 00 00 15 74 0a 00 7c 00 00 00 2f 74 0a 00 61 00 00 00 ac 74 0a 00 42 00 00 00 .t.......t..|.../t..a....t..B...
a560 0e 75 0a 00 32 00 00 00 51 75 0a 00 34 00 00 00 84 75 0a 00 70 00 00 00 b9 75 0a 00 d6 00 00 00 .u..2...Qu..4....u..p....u......
a580 2a 76 0a 00 85 00 00 00 01 77 0a 00 73 01 00 00 87 77 0a 00 73 00 00 00 fb 78 0a 00 26 01 00 00 *v.......w..s....w..s....x..&...
a5a0 6f 79 0a 00 84 00 00 00 96 7a 0a 00 49 00 00 00 1b 7b 0a 00 8b 02 00 00 65 7b 0a 00 93 00 00 00 oy.......z..I....{......e{......
a5c0 f1 7d 0a 00 33 01 00 00 85 7e 0a 00 21 01 00 00 b9 7f 0a 00 20 00 00 00 db 80 0a 00 30 00 00 00 .}..3....~..!...............0...
a5e0 fc 80 0a 00 16 00 00 00 2d 81 0a 00 2c 00 00 00 44 81 0a 00 98 00 00 00 71 81 0a 00 63 00 00 00 ........-...,...D.......q...c...
a600 0a 82 0a 00 60 00 00 00 6e 82 0a 00 26 00 00 00 cf 82 0a 00 66 00 00 00 f6 82 0a 00 06 01 00 00 ....`...n...&.......f...........
a620 5d 83 0a 00 6e 00 00 00 64 84 0a 00 5d 00 00 00 d3 84 0a 00 6c 00 00 00 31 85 0a 00 6a 00 00 00 ]...n...d...].......l...1...j...
a640 9e 85 0a 00 aa 00 00 00 09 86 0a 00 eb 00 00 00 b4 86 0a 00 41 00 00 00 a0 87 0a 00 52 00 00 00 ....................A.......R...
a660 e2 87 0a 00 7b 00 00 00 35 88 0a 00 dd 00 00 00 b1 88 0a 00 0f 01 00 00 8f 89 0a 00 0d 00 00 00 ....{...5.......................
a680 9f 8a 0a 00 3f 00 00 00 ad 8a 0a 00 34 00 00 00 ed 8a 0a 00 5c 00 00 00 22 8b 0a 00 32 00 00 00 ....?.......4.......\..."...2...
a6a0 7f 8b 0a 00 43 00 00 00 b2 8b 0a 00 37 00 00 00 f6 8b 0a 00 19 00 00 00 2e 8c 0a 00 47 00 00 00 ....C.......7...............G...
a6c0 48 8c 0a 00 37 00 00 00 90 8c 0a 00 c2 01 00 00 c8 8c 0a 00 14 00 00 00 8b 8e 0a 00 16 00 00 00 H...7...........................
a6e0 a0 8e 0a 00 41 00 00 00 b7 8e 0a 00 51 00 00 00 f9 8e 0a 00 66 00 00 00 4b 8f 0a 00 3b 00 00 00 ....A.......Q.......f...K...;...
a700 b2 8f 0a 00 2d 00 00 00 ee 8f 0a 00 23 00 00 00 1c 90 0a 00 24 00 00 00 40 90 0a 00 c9 00 00 00 ....-.......#.......$...@.......
a720 65 90 0a 00 96 00 00 00 2f 91 0a 00 29 00 00 00 c6 91 0a 00 a6 00 00 00 f0 91 0a 00 ee 00 00 00 e......./...)...................
a740 97 92 0a 00 47 00 00 00 86 93 0a 00 47 00 00 00 ce 93 0a 00 45 00 00 00 16 94 0a 00 4b 00 00 00 ....G.......G.......E.......K...
a760 5c 94 0a 00 4d 00 00 00 a8 94 0a 00 80 01 00 00 f6 94 0a 00 fd 01 00 00 77 96 0a 00 db 00 00 00 \...M...................w.......
a780 75 98 0a 00 1d 00 00 00 51 99 0a 00 63 00 00 00 6f 99 0a 00 31 00 00 00 d3 99 0a 00 32 00 00 00 u.......Q...c...o...1.......2...
a7a0 05 9a 0a 00 1a 00 00 00 38 9a 0a 00 4c 00 00 00 53 9a 0a 00 b7 00 00 00 a0 9a 0a 00 25 00 00 00 ........8...L...S...........%...
a7c0 58 9b 0a 00 26 00 00 00 7e 9b 0a 00 26 00 00 00 a5 9b 0a 00 4a 00 00 00 cc 9b 0a 00 17 00 00 00 X...&...~...&.......J...........
a7e0 17 9c 0a 00 08 00 00 00 2f 9c 0a 00 2d 00 00 00 38 9c 0a 00 47 00 00 00 66 9c 0a 00 42 00 00 00 ......../...-...8...G...f...B...
a800 ae 9c 0a 00 d1 00 00 00 f1 9c 0a 00 5b 00 00 00 c3 9d 0a 00 3a 00 00 00 1f 9e 0a 00 4d 00 00 00 ............[.......:.......M...
a820 5a 9e 0a 00 ca 00 00 00 a8 9e 0a 00 d3 00 00 00 73 9f 0a 00 1e 00 00 00 47 a0 0a 00 4b 00 00 00 Z...............s.......G...K...
a840 66 a0 0a 00 33 00 00 00 b2 a0 0a 00 b7 00 00 00 e6 a0 0a 00 01 00 00 00 9e a1 0a 00 3d 00 00 00 f...3.......................=...
a860 a0 a1 0a 00 17 00 00 00 de a1 0a 00 06 00 00 00 f6 a1 0a 00 06 00 00 00 fd a1 0a 00 06 00 00 00 ................................
a880 04 a2 0a 00 06 00 00 00 0b a2 0a 00 06 00 00 00 12 a2 0a 00 06 00 00 00 19 a2 0a 00 06 00 00 00 ................................
a8a0 20 a2 0a 00 06 00 00 00 27 a2 0a 00 06 00 00 00 2e a2 0a 00 06 00 00 00 35 a2 0a 00 0e 00 00 00 ........'...............5.......
a8c0 3c a2 0a 00 01 00 00 00 4b a2 0a 00 17 00 00 00 4d a2 0a 00 09 00 00 00 65 a2 0a 00 21 00 00 00 <.......K.......M.......e...!...
a8e0 6f a2 0a 00 b7 00 00 00 91 a2 0a 00 02 00 00 00 49 a3 0a 00 0e 00 00 00 4c a3 0a 00 2c 00 00 00 o...............I.......L...,...
a900 5b a3 0a 00 10 00 00 00 88 a3 0a 00 0f 00 00 00 99 a3 0a 00 11 00 00 00 a9 a3 0a 00 13 00 00 00 [...............................
a920 bb a3 0a 00 06 00 00 00 cf a3 0a 00 06 00 00 00 d6 a3 0a 00 06 00 00 00 dd a3 0a 00 06 00 00 00 ................................
a940 e4 a3 0a 00 02 00 00 00 eb a3 0a 00 03 00 00 00 ee a3 0a 00 02 00 00 00 f2 a3 0a 00 08 00 00 00 ................................
a960 f5 a3 0a 00 02 00 00 00 fe a3 0a 00 02 00 00 00 01 a4 0a 00 02 00 00 00 04 a4 0a 00 0a 00 00 00 ................................
a980 07 a4 0a 00 02 00 00 00 12 a4 0a 00 31 00 00 00 15 a4 0a 00 02 00 00 00 47 a4 0a 00 02 00 00 00 ............1...........G.......
a9a0 4a a4 0a 00 34 00 00 00 4d a4 0a 00 17 00 00 00 82 a4 0a 00 01 00 00 00 9a a4 0a 00 2a 00 00 00 J...4...M...................*...
a9c0 9c a4 0a 00 80 00 00 00 c7 a4 0a 00 02 00 00 00 48 a5 0a 00 02 00 00 00 4b a5 0a 00 02 00 00 00 ................H.......K.......
a9e0 4e a5 0a 00 02 00 00 00 51 a5 0a 00 11 00 00 00 54 a5 0a 00 11 00 00 00 66 a5 0a 00 03 00 00 00 N.......Q.......T.......f.......
aa00 78 a5 0a 00 02 00 00 00 7c a5 0a 00 02 00 00 00 7f a5 0a 00 63 00 00 00 82 a5 0a 00 0f 00 00 00 x.......|...........c...........
aa20 e6 a5 0a 00 01 00 00 00 f6 a5 0a 00 26 00 00 00 f8 a5 0a 00 02 00 00 00 1f a6 0a 00 02 00 00 00 ............&...................
aa40 22 a6 0a 00 02 00 00 00 25 a6 0a 00 02 00 00 00 28 a6 0a 00 01 00 00 00 2b a6 0a 00 21 00 00 00 ".......%.......(.......+...!...
aa60 2d a6 0a 00 a2 00 00 00 4f a6 0a 00 14 01 00 00 f2 a6 0a 00 11 00 00 00 07 a8 0a 00 02 00 00 00 -.......O.......................
aa80 19 a8 0a 00 02 00 00 00 1c a8 0a 00 02 00 00 00 1f a8 0a 00 01 00 00 00 22 a8 0a 00 17 00 00 00 ........................".......
aaa0 24 a8 0a 00 c3 00 00 00 3c a8 0a 00 0f 00 00 00 00 a9 0a 00 11 00 00 00 10 a9 0a 00 02 00 00 00 $.......<.......................
aac0 22 a9 0a 00 01 00 00 00 25 a9 0a 00 6b 00 00 00 27 a9 0a 00 02 00 00 00 93 a9 0a 00 47 00 00 00 ".......%...k...'...........G...
aae0 96 a9 0a 00 02 00 00 00 de a9 0a 00 02 00 00 00 e1 a9 0a 00 10 00 00 00 e4 a9 0a 00 e4 02 00 00 ................................
ab00 f5 a9 0a 00 01 00 00 00 da ac 0a 00 02 00 00 00 dc ac 0a 00 01 00 00 00 df ac 0a 00 7b 00 00 00 ............................{...
ab20 e1 ac 0a 00 01 00 00 00 5d ad 0a 00 97 00 00 00 5f ad 0a 00 ae 01 00 00 f7 ad 0a 00 8d 00 00 00 ........]......._...............
ab40 a6 af 0a 00 33 01 00 00 34 b0 0a 00 41 00 00 00 68 b1 0a 00 34 01 00 00 aa b1 0a 00 6d 02 00 00 ....3...4...A...h...4.......m...
ab60 df b2 0a 00 27 01 00 00 4d b5 0a 00 ad 00 00 00 75 b6 0a 00 b1 01 00 00 23 b7 0a 00 cf 00 00 00 ....'...M.......u.......#.......
ab80 d5 b8 0a 00 56 02 00 00 a5 b9 0a 00 b4 01 00 00 fc bb 0a 00 f2 00 00 00 b1 bd 0a 00 58 00 00 00 ....V.......................X...
aba0 a4 be 0a 00 15 04 00 00 fd be 0a 00 c9 01 00 00 13 c3 0a 00 d5 01 00 00 dd c4 0a 00 05 02 00 00 ................................
abc0 b3 c6 0a 00 6f 00 00 00 b9 c8 0a 00 3a 06 00 00 29 c9 0a 00 c0 02 00 00 64 cf 0a 00 36 01 00 00 ....o.......:...).......d...6...
abe0 25 d2 0a 00 3d 02 00 00 5c d3 0a 00 9e 00 00 00 9a d5 0a 00 47 00 00 00 39 d6 0a 00 de 01 00 00 %...=...\...........G...9.......
ac00 81 d6 0a 00 36 01 00 00 60 d8 0a 00 25 02 00 00 97 d9 0a 00 3e 01 00 00 bd db 0a 00 e3 02 00 00 ....6...`...%.......>...........
ac20 fc dc 0a 00 b1 00 00 00 e0 df 0a 00 4b 02 00 00 92 e0 0a 00 e3 01 00 00 de e2 0a 00 87 01 00 00 ............K...................
ac40 c2 e4 0a 00 61 02 00 00 4a e6 0a 00 9c 02 00 00 ac e8 0a 00 1e 02 00 00 49 eb 0a 00 8e 00 00 00 ....a...J...............I.......
ac60 68 ed 0a 00 a0 01 00 00 f7 ed 0a 00 9a 00 00 00 98 ef 0a 00 2c 01 00 00 33 f0 0a 00 f6 01 00 00 h...................,...3.......
ac80 60 f1 0a 00 2d 02 00 00 57 f3 0a 00 86 01 00 00 85 f5 0a 00 8b 01 00 00 0c f7 0a 00 f9 01 00 00 `...-...W.......................
aca0 98 f8 0a 00 c7 01 00 00 92 fa 0a 00 63 02 00 00 5a fc 0a 00 95 00 00 00 be fe 0a 00 10 01 00 00 ............c...Z...............
acc0 54 ff 0a 00 b3 00 00 00 65 00 0b 00 4e 00 00 00 19 01 0b 00 6b 00 00 00 68 01 0b 00 54 00 00 00 T.......e...N.......k...h...T...
ace0 d4 01 0b 00 4d 00 00 00 29 02 0b 00 50 00 00 00 77 02 0b 00 48 00 00 00 c8 02 0b 00 4c 00 00 00 ....M...)...P...w...H.......L...
ad00 11 03 0b 00 46 00 00 00 5e 03 0b 00 47 00 00 00 a5 03 0b 00 41 00 00 00 ed 03 0b 00 44 00 00 00 ....F...^...G.......A.......D...
ad20 2f 04 0b 00 1f 00 00 00 74 04 0b 00 2d 00 00 00 94 04 0b 00 17 00 00 00 c2 04 0b 00 46 00 00 00 /.......t...-...............F...
ad40 da 04 0b 00 18 00 00 00 21 05 0b 00 48 00 00 00 3a 05 0b 00 18 00 00 00 83 05 0b 00 48 00 00 00 ........!...H...:...........H...
ad60 9c 05 0b 00 1a 00 00 00 e5 05 0b 00 4c 00 00 00 00 06 0b 00 1d 00 00 00 4d 06 0b 00 50 00 00 00 ............L...........M...P...
ad80 6b 06 0b 00 87 01 00 00 bc 06 0b 00 12 00 00 00 44 08 0b 00 a8 01 00 00 57 08 0b 00 a2 01 00 00 k...............D.......W.......
ada0 00 0a 0b 00 21 00 00 00 a3 0b 0b 00 42 00 00 00 c5 0b 0b 00 31 00 00 00 08 0c 0b 00 43 00 00 00 ....!.......B.......1.......C...
adc0 3a 0c 0b 00 38 00 00 00 7e 0c 0b 00 07 00 00 00 b7 0c 0b 00 4c 00 00 00 bf 0c 0b 00 c4 00 00 00 :...8...~...........L...........
ade0 0c 0d 0b 00 56 00 00 00 d1 0d 0b 00 35 00 00 00 28 0e 0b 00 37 00 00 00 5e 0e 0b 00 43 00 00 00 ....V.......5...(...7...^...C...
ae00 96 0e 0b 00 29 00 00 00 da 0e 0b 00 31 00 00 00 04 0f 0b 00 2e 00 00 00 36 0f 0b 00 3e 00 00 00 ....).......1...........6...>...
ae20 65 0f 0b 00 3e 00 00 00 a4 0f 0b 00 3f 01 00 00 e3 0f 0b 00 21 00 00 00 23 11 0b 00 71 00 00 00 e...>.......?.......!...#...q...
ae40 45 11 0b 00 5a 01 00 00 b7 11 0b 00 0c 02 00 00 12 13 0b 00 ab 01 00 00 1f 15 0b 00 a8 01 00 00 E...Z...........................
ae60 cb 16 0b 00 61 01 00 00 74 18 0b 00 37 00 00 00 d6 19 0b 00 4a 00 00 00 0e 1a 0b 00 7c 00 00 00 ....a...t...7.......J.......|...
ae80 59 1a 0b 00 75 00 00 00 d6 1a 0b 00 9d 00 00 00 4c 1b 0b 00 28 02 00 00 ea 1b 0b 00 ba 00 00 00 Y...u...........L...(...........
aea0 13 1e 0b 00 19 00 00 00 ce 1e 0b 00 33 00 00 00 e8 1e 0b 00 35 00 00 00 1c 1f 0b 00 9c 01 00 00 ............3.......5...........
aec0 52 1f 0b 00 62 00 00 00 ef 20 0b 00 74 00 00 00 52 21 0b 00 2a 00 00 00 c7 21 0b 00 a8 00 00 00 R...b.......t...R!..*....!......
aee0 f2 21 0b 00 8f 00 00 00 9b 22 0b 00 d2 00 00 00 2b 23 0b 00 5d 01 00 00 fe 23 0b 00 3b 00 00 00 .!......."......+#..]....#..;...
af00 5c 25 0b 00 8a 00 00 00 98 25 0b 00 7b 00 00 00 23 26 0b 00 4e 00 00 00 9f 26 0b 00 01 01 00 00 \%.......%..{...#&..N....&......
af20 ee 26 0b 00 3e 00 00 00 f0 27 0b 00 47 00 00 00 2f 28 0b 00 b9 01 00 00 77 28 0b 00 93 01 00 00 .&..>....'..G.../(......w(......
af40 31 2a 0b 00 4f 02 00 00 c5 2b 0b 00 83 00 00 00 15 2e 0b 00 f4 00 00 00 99 2e 0b 00 2a 01 00 00 1*..O....+..................*...
af60 8e 2f 0b 00 82 00 00 00 b9 30 0b 00 c8 00 00 00 3c 31 0b 00 c0 01 00 00 05 32 0b 00 b1 00 00 00 ./.......0......<1.......2......
af80 c6 33 0b 00 91 00 00 00 78 34 0b 00 53 00 00 00 0a 35 0b 00 6a 00 00 00 5e 35 0b 00 2d 01 00 00 .3......x4..S....5..j...^5..-...
afa0 c9 35 0b 00 6d 00 00 00 f7 36 0b 00 98 00 00 00 65 37 0b 00 79 01 00 00 fe 37 0b 00 61 01 00 00 .5..m....6......e7..y....7..a...
afc0 78 39 0b 00 bd 00 00 00 da 3a 0b 00 c4 00 00 00 98 3b 0b 00 46 01 00 00 5d 3c 0b 00 47 00 00 00 x9.......:.......;..F...]<..G...
afe0 a4 3d 0b 00 30 00 00 00 ec 3d 0b 00 64 01 00 00 1d 3e 0b 00 24 00 00 00 82 3f 0b 00 2f 00 00 00 .=..0....=..d....>..$....?../...
b000 a7 3f 0b 00 51 00 00 00 d7 3f 0b 00 c8 00 00 00 29 40 0b 00 b8 00 00 00 f2 40 0b 00 bf 01 00 00 .?..Q....?......)@.......@......
b020 ab 41 0b 00 5d 00 00 00 6b 43 0b 00 57 00 00 00 c9 43 0b 00 2a 00 00 00 21 44 0b 00 79 02 00 00 .A..]...kC..W....C..*...!D..y...
b040 4c 44 0b 00 71 00 00 00 c6 46 0b 00 48 00 00 00 38 47 0b 00 4f 00 00 00 81 47 0b 00 5e 00 00 00 LD..q....F..H...8G..O....G..^...
b060 d1 47 0b 00 3e 00 00 00 30 48 0b 00 72 00 00 00 6f 48 0b 00 04 00 00 00 e2 48 0b 00 1c 00 00 00 .G..>...0H..r...oH.......H......
b080 e7 48 0b 00 03 00 00 00 04 49 0b 00 03 00 00 00 08 49 0b 00 78 00 00 00 0c 49 0b 00 a7 01 00 00 .H.......I.......I..x....I......
b0a0 85 49 0b 00 0c 00 00 00 2d 4b 0b 00 ba 00 00 00 3a 4b 0b 00 81 00 00 00 f5 4b 0b 00 3c 00 00 00 .I......-K......:K.......K..<...
b0c0 77 4c 0b 00 33 00 00 00 b4 4c 0b 00 1c 00 00 00 e8 4c 0b 00 10 00 00 00 05 4d 0b 00 83 00 00 00 wL..3....L.......L.......M......
b0e0 16 4d 0b 00 4f 00 00 00 9a 4d 0b 00 08 00 00 00 ea 4d 0b 00 11 00 00 00 f3 4d 0b 00 32 00 00 00 .M..O....M.......M.......M..2...
b100 05 4e 0b 00 7e 00 00 00 38 4e 0b 00 4a 00 00 00 b7 4e 0b 00 59 00 00 00 02 4f 0b 00 2a 00 00 00 .N..~...8N..J....N..Y....O..*...
b120 5c 4f 0b 00 db 00 00 00 87 4f 0b 00 b8 00 00 00 63 50 0b 00 4b 00 00 00 1c 51 0b 00 43 00 00 00 \O.......O......cP..K....Q..C...
b140 68 51 0b 00 5c 00 00 00 ac 51 0b 00 91 00 00 00 09 52 0b 00 7c 00 00 00 9b 52 0b 00 75 00 00 00 hQ..\....Q.......R..|....R..u...
b160 18 53 0b 00 47 00 00 00 8e 53 0b 00 5d 00 00 00 d6 53 0b 00 b9 00 00 00 34 54 0b 00 b8 00 00 00 .S..G....S..]....S......4T......
b180 ee 54 0b 00 91 00 00 00 a7 55 0b 00 60 00 00 00 39 56 0b 00 20 00 00 00 9a 56 0b 00 92 00 00 00 .T.......U..`...9V.......V......
b1a0 bb 56 0b 00 6c 00 00 00 4e 57 0b 00 0f 01 00 00 bb 57 0b 00 47 01 00 00 cb 58 0b 00 65 00 00 00 .V..l...NW.......W..G....X..e...
b1c0 13 5a 0b 00 0a 00 00 00 79 5a 0b 00 1a 00 00 00 84 5a 0b 00 17 00 00 00 9f 5a 0b 00 15 00 00 00 .Z......yZ.......Z.......Z......
b1e0 b7 5a 0b 00 48 00 00 00 cd 5a 0b 00 15 00 00 00 16 5b 0b 00 2a 00 00 00 2c 5b 0b 00 c6 00 00 00 .Z..H....Z.......[..*...,[......
b200 57 5b 0b 00 e0 00 00 00 1e 5c 0b 00 18 00 00 00 ff 5c 0b 00 1a 00 00 00 18 5d 0b 00 10 00 00 00 W[.......\.......\.......]......
b220 33 5d 0b 00 c7 00 00 00 44 5d 0b 00 1c 00 00 00 0c 5e 0b 00 3f 00 00 00 29 5e 0b 00 1a 00 00 00 3]......D].......^..?...)^......
b240 69 5e 0b 00 18 00 00 00 84 5e 0b 00 a1 00 00 00 9d 5e 0b 00 9c 00 00 00 3f 5f 0b 00 26 01 00 00 i^.......^.......^......?_..&...
b260 dc 5f 0b 00 40 01 00 00 03 61 0b 00 91 00 00 00 44 62 0b 00 63 01 00 00 d6 62 0b 00 3d 00 00 00 ._..@....a......Db..c....b..=...
b280 3a 64 0b 00 06 00 00 00 78 64 0b 00 09 00 00 00 7f 64 0b 00 05 00 00 00 89 64 0b 00 72 00 00 00 :d......xd.......d.......d..r...
b2a0 8f 64 0b 00 5b 00 00 00 02 65 0b 00 c5 00 00 00 5e 65 0b 00 bf 00 00 00 24 66 0b 00 17 00 00 00 .d..[....e......^e......$f......
b2c0 e4 66 0b 00 7a 00 00 00 fc 66 0b 00 e0 00 00 00 77 67 0b 00 99 00 00 00 58 68 0b 00 43 00 00 00 .f..z....f......wg......Xh..C...
b2e0 f2 68 0b 00 3a 00 00 00 36 69 0b 00 b7 00 00 00 71 69 0b 00 87 00 00 00 29 6a 0b 00 ac 00 00 00 .h..:...6i......qi......)j......
b300 b1 6a 0b 00 49 00 00 00 5e 6b 0b 00 4a 00 00 00 a8 6b 0b 00 3e 00 00 00 f3 6b 0b 00 34 00 00 00 .j..I...^k..J....k..>....k..4...
b320 32 6c 0b 00 2a 00 00 00 67 6c 0b 00 4c 01 00 00 92 6c 0b 00 6a 01 00 00 df 6d 0b 00 38 00 00 00 2l..*...gl..L....l..j....m..8...
b340 4a 6f 0b 00 7d 00 00 00 83 6f 0b 00 7b 00 00 00 01 70 0b 00 34 00 00 00 7d 70 0b 00 e2 00 00 00 Jo..}....o..{....p..4...}p......
b360 b2 70 0b 00 c8 00 00 00 95 71 0b 00 d0 00 00 00 5e 72 0b 00 53 00 00 00 2f 73 0b 00 cf 00 00 00 .p.......q......^r..S.../s......
b380 83 73 0b 00 cf 00 00 00 53 74 0b 00 7e 00 00 00 23 75 0b 00 c4 00 00 00 a2 75 0b 00 93 00 00 00 .s......St..~...#u.......u......
b3a0 67 76 0b 00 a5 00 00 00 fb 76 0b 00 ca 00 00 00 a1 77 0b 00 23 00 00 00 6c 78 0b 00 73 00 00 00 gv.......v.......w..#...lx..s...
b3c0 90 78 0b 00 a4 00 00 00 04 79 0b 00 77 00 00 00 a9 79 0b 00 3d 00 00 00 21 7a 0b 00 ad 00 00 00 .x.......y..w....y..=...!z......
b3e0 5f 7a 0b 00 9e 00 00 00 0d 7b 0b 00 3f 00 00 00 ac 7b 0b 00 75 01 00 00 ec 7b 0b 00 6e 00 00 00 _z.......{..?....{..u....{..n...
b400 62 7d 0b 00 de 00 00 00 d1 7d 0b 00 80 00 00 00 b0 7e 0b 00 f8 02 00 00 31 7f 0b 00 f6 00 00 00 b}.......}.......~......1.......
b420 2a 82 0b 00 53 00 00 00 21 83 0b 00 5f 00 00 00 75 83 0b 00 e8 01 00 00 d5 83 0b 00 9f 01 00 00 *...S...!..._...u...............
b440 be 85 0b 00 84 01 00 00 5e 87 0b 00 cc 00 00 00 e3 88 0b 00 5d 00 00 00 b0 89 0b 00 49 00 00 00 ........^...........].......I...
b460 0e 8a 0b 00 24 00 00 00 58 8a 0b 00 53 00 00 00 7d 8a 0b 00 0b 00 00 00 d1 8a 0b 00 2f 01 00 00 ....$...X...S...}.........../...
b480 dd 8a 0b 00 30 00 00 00 0d 8c 0b 00 5d 00 00 00 3e 8c 0b 00 5d 00 00 00 9c 8c 0b 00 1a 00 00 00 ....0.......]...>...]...........
b4a0 fa 8c 0b 00 0c 00 00 00 15 8d 0b 00 3b 00 00 00 22 8d 0b 00 15 00 00 00 5e 8d 0b 00 35 00 00 00 ............;...".......^...5...
b4c0 74 8d 0b 00 3a 00 00 00 aa 8d 0b 00 2f 00 00 00 e5 8d 0b 00 e4 00 00 00 15 8e 0b 00 71 01 00 00 t...:......./...............q...
b4e0 fa 8e 0b 00 9c 00 00 00 6c 90 0b 00 4d 00 00 00 09 91 0b 00 c5 00 00 00 57 91 0b 00 c2 00 00 00 ........l...M...........W.......
b500 1d 92 0b 00 62 00 00 00 e0 92 0b 00 28 00 00 00 43 93 0b 00 2c 00 00 00 6c 93 0b 00 21 00 00 00 ....b.......(...C...,...l...!...
b520 99 93 0b 00 17 00 00 00 bb 93 0b 00 4f 00 00 00 d3 93 0b 00 29 00 00 00 23 94 0b 00 09 00 00 00 ............O.......)...#.......
b540 4d 94 0b 00 08 00 00 00 57 94 0b 00 5a 01 00 00 60 94 0b 00 92 00 00 00 bb 95 0b 00 dc 00 00 00 M.......W...Z...`...............
b560 4e 96 0b 00 d2 00 00 00 2b 97 0b 00 a5 01 00 00 fe 97 0b 00 7b 00 00 00 a4 99 0b 00 8a 00 00 00 N.......+...........{...........
b580 20 9a 0b 00 ad 00 00 00 ab 9a 0b 00 49 01 00 00 59 9b 0b 00 49 01 00 00 a3 9c 0b 00 18 01 00 00 ............I...Y...I...........
b5a0 ed 9d 0b 00 53 01 00 00 06 9f 0b 00 86 01 00 00 5a a0 0b 00 5f 00 00 00 e1 a1 0b 00 5b 01 00 00 ....S...........Z..._.......[...
b5c0 41 a2 0b 00 82 00 00 00 9d a3 0b 00 c2 00 00 00 20 a4 0b 00 9c 00 00 00 e3 a4 0b 00 af 00 00 00 A...............................
b5e0 80 a5 0b 00 7e 00 00 00 30 a6 0b 00 4b 00 00 00 af a6 0b 00 88 00 00 00 fb a6 0b 00 8c 00 00 00 ....~...0...K...................
b600 84 a7 0b 00 ad 00 00 00 11 a8 0b 00 6c 00 00 00 bf a8 0b 00 b0 00 00 00 2c a9 0b 00 a2 00 00 00 ............l...........,.......
b620 dd a9 0b 00 df 00 00 00 80 aa 0b 00 6b 01 00 00 60 ab 0b 00 2a 00 00 00 cc ac 0b 00 49 00 00 00 ............k...`...*.......I...
b640 f7 ac 0b 00 2c 00 00 00 41 ad 0b 00 36 00 00 00 6e ad 0b 00 40 00 00 00 a5 ad 0b 00 78 00 00 00 ....,...A...6...n...@.......x...
b660 e6 ad 0b 00 8a 00 00 00 5f ae 0b 00 7d 00 00 00 ea ae 0b 00 1a 00 00 00 68 af 0b 00 1a 00 00 00 ........_...}...........h.......
b680 83 af 0b 00 1a 00 00 00 9e af 0b 00 1a 00 00 00 b9 af 0b 00 1a 00 00 00 d4 af 0b 00 1a 00 00 00 ................................
b6a0 ef af 0b 00 1a 00 00 00 0a b0 0b 00 1a 00 00 00 25 b0 0b 00 1a 00 00 00 40 b0 0b 00 1a 00 00 00 ................%.......@.......
b6c0 5b b0 0b 00 1a 00 00 00 76 b0 0b 00 1a 00 00 00 91 b0 0b 00 86 00 00 00 ac b0 0b 00 de 00 00 00 [.......v.......................
b6e0 33 b1 0b 00 4e 00 00 00 12 b2 0b 00 d7 00 00 00 61 b2 0b 00 6b 00 00 00 39 b3 0b 00 0e 00 00 00 3...N...........a...k...9.......
b700 a5 b3 0b 00 16 00 00 00 b4 b3 0b 00 1f 00 00 00 cb b3 0b 00 32 00 00 00 eb b3 0b 00 37 00 00 00 ....................2.......7...
b720 1e b4 0b 00 33 00 00 00 56 b4 0b 00 12 01 00 00 8a b4 0b 00 2c 00 00 00 9d b5 0b 00 17 00 00 00 ....3...V...........,...........
b740 ca b5 0b 00 4d 00 00 00 e2 b5 0b 00 13 00 00 00 30 b6 0b 00 16 00 00 00 44 b6 0b 00 1d 00 00 00 ....M...........0.......D.......
b760 5b b6 0b 00 1d 00 00 00 79 b6 0b 00 e7 00 00 00 97 b6 0b 00 4d 00 00 00 7f b7 0b 00 13 00 00 00 [.......y...........M...........
b780 cd b7 0b 00 20 00 00 00 e1 b7 0b 00 1c 00 00 00 02 b8 0b 00 03 00 00 00 1f b8 0b 00 21 00 00 00 ............................!...
b7a0 23 b8 0b 00 65 00 00 00 45 b8 0b 00 03 00 00 00 ab b8 0b 00 1a 00 00 00 af b8 0b 00 1b 00 00 00 #...e...E.......................
b7c0 ca b8 0b 00 25 00 00 00 e6 b8 0b 00 1f 00 00 00 0c b9 0b 00 0b 00 00 00 2c b9 0b 00 20 00 00 00 ....%...................,.......
b7e0 38 b9 0b 00 21 00 00 00 59 b9 0b 00 4a 00 00 00 7b b9 0b 00 29 00 00 00 c6 b9 0b 00 1f 00 00 00 8...!...Y...J...{...)...........
b800 f0 b9 0b 00 29 00 00 00 10 ba 0b 00 2a 00 00 00 3a ba 0b 00 a4 01 00 00 65 ba 0b 00 88 01 00 00 ....).......*...:.......e.......
b820 0a bc 0b 00 68 03 00 00 93 bd 0b 00 05 00 00 00 fc c0 0b 00 7c 00 00 00 02 c1 0b 00 c8 01 00 00 ....h...............|...........
b840 7f c1 0b 00 08 00 00 00 48 c3 0b 00 89 00 00 00 51 c3 0b 00 19 00 00 00 db c3 0b 00 14 00 00 00 ........H.......Q...............
b860 f5 c3 0b 00 29 00 00 00 0a c4 0b 00 1f 00 00 00 34 c4 0b 00 35 00 00 00 54 c4 0b 00 70 00 00 00 ....)...........4...5...T...p...
b880 8a c4 0b 00 7e 00 00 00 fb c4 0b 00 95 00 00 00 7a c5 0b 00 55 00 00 00 10 c6 0b 00 55 00 00 00 ....~...........z...U.......U...
b8a0 66 c6 0b 00 1f 00 00 00 bc c6 0b 00 12 00 00 00 dc c6 0b 00 11 00 00 00 ef c6 0b 00 4a 00 00 00 f...........................J...
b8c0 01 c7 0b 00 40 00 00 00 4c c7 0b 00 16 00 00 00 8d c7 0b 00 2b 01 00 00 a4 c7 0b 00 23 00 00 00 ....@...L...........+.......#...
b8e0 d0 c8 0b 00 99 00 00 00 f4 c8 0b 00 a8 00 00 00 8e c9 0b 00 eb 00 00 00 37 ca 0b 00 56 00 00 00 ........................7...V...
b900 23 cb 0b 00 78 00 00 00 7a cb 0b 00 93 00 00 00 f3 cb 0b 00 3d 00 00 00 87 cc 0b 00 2a 00 00 00 #...x...z...........=.......*...
b920 c5 cc 0b 00 ec 01 00 00 f0 cc 0b 00 11 00 00 00 dd ce 0b 00 0d 00 00 00 ef ce 0b 00 2f 00 00 00 ............................/...
b940 fd ce 0b 00 4f 00 00 00 2d cf 0b 00 5d 00 00 00 7d cf 0b 00 0d 00 00 00 db cf 0b 00 77 00 00 00 ....O...-...]...}...........w...
b960 e9 cf 0b 00 70 00 00 00 61 d0 0b 00 64 00 00 00 d2 d0 0b 00 46 00 00 00 37 d1 0b 00 1c 00 00 00 ....p...a...d.......F...7.......
b980 7e d1 0b 00 11 00 00 00 9b d1 0b 00 3b 00 00 00 ad d1 0b 00 1d 00 00 00 e9 d1 0b 00 29 00 00 00 ~...........;...............)...
b9a0 07 d2 0b 00 84 00 00 00 31 d2 0b 00 93 00 00 00 b6 d2 0b 00 43 00 00 00 4a d3 0b 00 06 00 00 00 ........1...........C...J.......
b9c0 8e d3 0b 00 1d 00 00 00 95 d3 0b 00 12 00 00 00 b3 d3 0b 00 0c 00 00 00 c6 d3 0b 00 44 00 00 00 ............................D...
b9e0 d3 d3 0b 00 4d 00 00 00 18 d4 0b 00 07 00 00 00 66 d4 0b 00 0b 00 00 00 6e d4 0b 00 14 00 00 00 ....M...........f.......n.......
ba00 7a d4 0b 00 f0 00 00 00 8f d4 0b 00 ae 00 00 00 80 d5 0b 00 5f 00 00 00 2f d6 0b 00 c6 00 00 00 z..................._.../.......
ba20 8f d6 0b 00 24 01 00 00 56 d7 0b 00 bf 01 00 00 7b d8 0b 00 60 01 00 00 3b da 0b 00 4a 01 00 00 ....$...V.......{...`...;...J...
ba40 9c db 0b 00 ee 00 00 00 e7 dc 0b 00 13 01 00 00 d6 dd 0b 00 4e 00 00 00 ea de 0b 00 63 00 00 00 ....................N.......c...
ba60 39 df 0b 00 92 00 00 00 9d df 0b 00 ba 00 00 00 30 e0 0b 00 b6 00 00 00 eb e0 0b 00 35 00 00 00 9...............0...........5...
ba80 a2 e1 0b 00 c1 00 00 00 d8 e1 0b 00 6b 01 00 00 9a e2 0b 00 12 00 00 00 06 e4 0b 00 20 00 00 00 ............k...................
baa0 19 e4 0b 00 0c 00 00 00 3a e4 0b 00 3f 00 00 00 47 e4 0b 00 19 00 00 00 87 e4 0b 00 c8 00 00 00 ........:...?...G...............
bac0 a1 e4 0b 00 20 00 00 00 6a e5 0b 00 34 00 00 00 8b e5 0b 00 0c 00 00 00 c0 e5 0b 00 39 00 00 00 ........j...4...............9...
bae0 cd e5 0b 00 39 00 00 00 07 e6 0b 00 33 01 00 00 41 e6 0b 00 85 00 00 00 75 e7 0b 00 dc 00 00 00 ....9.......3...A.......u.......
bb00 fb e7 0b 00 98 00 00 00 d8 e8 0b 00 53 00 00 00 71 e9 0b 00 10 00 00 00 c5 e9 0b 00 4f 00 00 00 ............S...q...........O...
bb20 d6 e9 0b 00 06 00 00 00 26 ea 0b 00 1b 00 00 00 2d ea 0b 00 06 00 00 00 49 ea 0b 00 bc 00 00 00 ........&.......-.......I.......
bb40 50 ea 0b 00 14 00 00 00 0d eb 0b 00 2d 00 00 00 22 eb 0b 00 21 00 00 00 50 eb 0b 00 0e 00 00 00 P...........-..."...!...P.......
bb60 72 eb 0b 00 06 00 00 00 81 eb 0b 00 18 00 00 00 88 eb 0b 00 2c 00 00 00 a1 eb 0b 00 07 00 00 00 r...................,...........
bb80 ce eb 0b 00 21 00 00 00 d6 eb 0b 00 1a 00 00 00 f8 eb 0b 00 14 00 00 00 13 ec 0b 00 1f 00 00 00 ....!...........................
bba0 28 ec 0b 00 53 00 00 00 48 ec 0b 00 10 00 00 00 9c ec 0b 00 1a 00 00 00 ad ec 0b 00 1d 00 00 00 (...S...H.......................
bbc0 c8 ec 0b 00 1f 00 00 00 e6 ec 0b 00 7e 00 00 00 06 ed 0b 00 08 00 00 00 85 ed 0b 00 6c 00 00 00 ............~...............l...
bbe0 8e ed 0b 00 a7 00 00 00 fb ed 0b 00 11 00 00 00 a3 ee 0b 00 be 00 00 00 b5 ee 0b 00 3e 00 00 00 ............................>...
bc00 74 ef 0b 00 96 00 00 00 b3 ef 0b 00 55 00 00 00 4a f0 0b 00 08 00 00 00 a0 f0 0b 00 53 00 00 00 t...........U...J...........S...
bc20 a9 f0 0b 00 21 00 00 00 fd f0 0b 00 13 00 00 00 1f f1 0b 00 20 00 00 00 33 f1 0b 00 5e 00 00 00 ....!...................3...^...
bc40 54 f1 0b 00 0e 00 00 00 b3 f1 0b 00 19 00 00 00 c2 f1 0b 00 1a 00 00 00 dc f1 0b 00 17 00 00 00 T...............................
bc60 f7 f1 0b 00 1a 00 00 00 0f f2 0b 00 2f 00 00 00 2a f2 0b 00 2e 01 00 00 5a f2 0b 00 d0 00 00 00 ............/...*.......Z.......
bc80 89 f3 0b 00 16 00 00 00 5a f4 0b 00 62 00 00 00 71 f4 0b 00 27 00 00 00 d4 f4 0b 00 20 00 00 00 ........Z...b...q...'...........
bca0 fc f4 0b 00 37 00 00 00 1d f5 0b 00 c6 00 00 00 55 f5 0b 00 0a 00 00 00 1c f6 0b 00 a0 00 00 00 ....7...........U...............
bcc0 27 f6 0b 00 0e 00 00 00 c8 f6 0b 00 5b 00 00 00 d7 f6 0b 00 2e 00 00 00 33 f7 0b 00 4c 00 00 00 '...........[...........3...L...
bce0 62 f7 0b 00 ff 00 00 00 af f7 0b 00 91 00 00 00 af f8 0b 00 24 00 00 00 41 f9 0b 00 5b 00 00 00 b...................$...A...[...
bd00 66 f9 0b 00 5a 00 00 00 c2 f9 0b 00 6b 00 00 00 1d fa 0b 00 5f 00 00 00 89 fa 0b 00 22 00 00 00 f...Z.......k......._......."...
bd20 e9 fa 0b 00 22 00 00 00 0c fb 0b 00 66 00 00 00 2f fb 0b 00 69 00 00 00 96 fb 0b 00 75 00 00 00 ....".......f.../...i.......u...
bd40 00 fc 0b 00 86 00 00 00 76 fc 0b 00 75 00 00 00 fd fc 0b 00 bd 00 00 00 73 fd 0b 00 37 00 00 00 ........v...u...........s...7...
bd60 31 fe 0b 00 35 01 00 00 69 fe 0b 00 03 01 00 00 9f ff 0b 00 a1 00 00 00 a3 00 0c 00 8a 00 00 00 1...5...i.......................
bd80 45 01 0c 00 7f 00 00 00 d0 01 0c 00 b9 00 00 00 50 02 0c 00 41 00 00 00 0a 03 0c 00 42 00 00 00 E...............P...A.......B...
bda0 4c 03 0c 00 48 00 00 00 8f 03 0c 00 45 00 00 00 d8 03 0c 00 6d 00 00 00 1e 04 0c 00 70 00 00 00 L...H.......E.......m.......p...
bdc0 8c 04 0c 00 26 00 00 00 fd 04 0c 00 2d 00 00 00 24 05 0c 00 43 00 00 00 52 05 0c 00 2b 00 00 00 ....&.......-...$...C...R...+...
bde0 96 05 0c 00 63 00 00 00 c2 05 0c 00 72 00 00 00 26 06 0c 00 27 00 00 00 99 06 0c 00 5b 00 00 00 ....c.......r...&...'.......[...
be00 c1 06 0c 00 35 00 00 00 1d 07 0c 00 4a 00 00 00 53 07 0c 00 b6 00 00 00 9e 07 0c 00 31 00 00 00 ....5.......J...S...........1...
be20 55 08 0c 00 31 00 00 00 87 08 0c 00 64 00 00 00 b9 08 0c 00 a6 00 00 00 1e 09 0c 00 72 00 00 00 U...1.......d...............r...
be40 c5 09 0c 00 72 00 00 00 38 0a 0c 00 46 00 00 00 ab 0a 0c 00 39 00 00 00 f2 0a 0c 00 98 00 00 00 ....r...8...F.......9...........
be60 2c 0b 0c 00 65 00 00 00 c5 0b 0c 00 3b 00 00 00 2b 0c 0c 00 40 00 00 00 67 0c 0c 00 95 00 00 00 ,...e.......;...+...@...g.......
be80 a8 0c 0c 00 95 00 00 00 3e 0d 0c 00 38 00 00 00 d4 0d 0c 00 4b 00 00 00 0d 0e 0c 00 6e 00 00 00 ........>...8.......K.......n...
bea0 59 0e 0c 00 44 00 00 00 c8 0e 0c 00 70 00 00 00 0d 0f 0c 00 35 00 00 00 7e 0f 0c 00 45 00 00 00 Y...D.......p.......5...~...E...
bec0 b4 0f 0c 00 2d 00 00 00 fa 0f 0c 00 38 00 00 00 28 10 0c 00 61 00 00 00 61 10 0c 00 bb 00 00 00 ....-.......8...(...a...a.......
bee0 c3 10 0c 00 3f 00 00 00 7f 11 0c 00 3f 00 00 00 bf 11 0c 00 59 00 00 00 ff 11 0c 00 b7 00 00 00 ....?.......?.......Y...........
bf00 59 12 0c 00 7f 00 00 00 11 13 0c 00 4e 00 00 00 91 13 0c 00 4e 00 00 00 e0 13 0c 00 48 00 00 00 Y...........N.......N.......H...
bf20 2f 14 0c 00 1f 00 00 00 78 14 0c 00 6b 00 00 00 98 14 0c 00 95 00 00 00 04 15 0c 00 45 00 00 00 /.......x...k...............E...
bf40 9a 15 0c 00 11 00 00 00 e0 15 0c 00 84 00 00 00 f2 15 0c 00 17 00 00 00 77 16 0c 00 11 00 00 00 ........................w.......
bf60 8f 16 0c 00 17 00 00 00 a1 16 0c 00 25 00 00 00 b9 16 0c 00 18 00 00 00 df 16 0c 00 17 00 00 00 ............%...................
bf80 f8 16 0c 00 2b 00 00 00 10 17 0c 00 21 00 00 00 3c 17 0c 00 17 00 00 00 5e 17 0c 00 17 00 00 00 ....+.......!...<.......^.......
bfa0 76 17 0c 00 b2 00 00 00 8e 17 0c 00 59 00 00 00 41 18 0c 00 14 00 00 00 9b 18 0c 00 c4 00 00 00 v...........Y...A...............
bfc0 b0 18 0c 00 82 01 00 00 75 19 0c 00 3c 01 00 00 f8 1a 0c 00 c4 01 00 00 35 1c 0c 00 0b 00 00 00 ........u...<...........5.......
bfe0 fa 1d 0c 00 1e 00 00 00 06 1e 0c 00 27 00 00 00 25 1e 0c 00 16 00 00 00 4d 1e 0c 00 0d 00 00 00 ............'...%.......M.......
c000 64 1e 0c 00 07 00 00 00 72 1e 0c 00 13 00 00 00 7a 1e 0c 00 33 00 00 00 8e 1e 0c 00 06 00 00 00 d.......r.......z...3...........
c020 c2 1e 0c 00 12 00 00 00 c9 1e 0c 00 12 00 00 00 dc 1e 0c 00 11 00 00 00 ef 1e 0c 00 4c 00 00 00 ............................L...
c040 01 1f 0c 00 4c 00 00 00 4e 1f 0c 00 ea 00 00 00 9b 1f 0c 00 03 01 00 00 86 20 0c 00 44 00 00 00 ....L...N...................D...
c060 8a 21 0c 00 50 00 00 00 cf 21 0c 00 ae 00 00 00 20 22 0c 00 b3 00 00 00 cf 22 0c 00 ac 00 00 00 .!..P....!......."......."......
c080 83 23 0c 00 7a 00 00 00 30 24 0c 00 8a 00 00 00 ab 24 0c 00 17 00 00 00 36 25 0c 00 65 00 00 00 .#..z...0$.......$......6%..e...
c0a0 4e 25 0c 00 4b 00 00 00 b4 25 0c 00 75 00 00 00 00 26 0c 00 92 00 00 00 76 26 0c 00 87 00 00 00 N%..K....%..u....&......v&......
c0c0 09 27 0c 00 81 00 00 00 91 27 0c 00 52 00 00 00 13 28 0c 00 ac 00 00 00 66 28 0c 00 65 00 00 00 .'.......'..R....(......f(..e...
c0e0 13 29 0c 00 86 00 00 00 79 29 0c 00 85 00 00 00 00 2a 0c 00 c2 00 00 00 86 2a 0c 00 c6 00 00 00 .)......y).......*.......*......
c100 49 2b 0c 00 80 00 00 00 10 2c 0c 00 3c 00 00 00 91 2c 0c 00 7b 00 00 00 ce 2c 0c 00 45 00 00 00 I+.......,..<....,..{....,..E...
c120 4a 2d 0c 00 7f 00 00 00 90 2d 0c 00 6d 00 00 00 10 2e 0c 00 4f 00 00 00 7e 2e 0c 00 00 01 00 00 J-.......-..m.......O...~.......
c140 ce 2e 0c 00 b2 00 00 00 cf 2f 0c 00 6e 00 00 00 82 30 0c 00 9c 00 00 00 f1 30 0c 00 6b 00 00 00 ........./..n....0.......0..k...
c160 8e 31 0c 00 2c 00 00 00 fa 31 0c 00 27 00 00 00 27 32 0c 00 5a 00 00 00 4f 32 0c 00 8f 00 00 00 .1..,....1..'...'2..Z...O2......
c180 aa 32 0c 00 46 00 00 00 3a 33 0c 00 16 00 00 00 81 33 0c 00 26 00 00 00 98 33 0c 00 25 00 00 00 .2..F...:3.......3..&....3..%...
c1a0 bf 33 0c 00 62 00 00 00 e5 33 0c 00 08 00 00 00 48 34 0c 00 3d 00 00 00 51 34 0c 00 14 00 00 00 .3..b....3......H4..=...Q4......
c1c0 8f 34 0c 00 14 00 00 00 a4 34 0c 00 14 00 00 00 b9 34 0c 00 14 00 00 00 ce 34 0c 00 1a 00 00 00 .4.......4.......4.......4......
c1e0 e3 34 0c 00 53 00 00 00 fe 34 0c 00 53 00 00 00 52 35 0c 00 15 00 00 00 a6 35 0c 00 da 00 00 00 .4..S....4..S...R5.......5......
c200 bc 35 0c 00 f3 00 00 00 97 36 0c 00 dc 00 00 00 8b 37 0c 00 dc 00 00 00 68 38 0c 00 68 00 00 00 .5.......6.......7......h8..h...
c220 45 39 0c 00 50 00 00 00 ae 39 0c 00 25 01 00 00 ff 39 0c 00 d2 00 00 00 25 3b 0c 00 0f 00 00 00 E9..P....9..%....9......%;......
c240 f8 3b 0c 00 0b 00 00 00 08 3c 0c 00 61 00 00 00 14 3c 0c 00 13 00 00 00 76 3c 0c 00 0d 00 00 00 .;.......<..a....<......v<......
c260 8a 3c 0c 00 2d 00 00 00 98 3c 0c 00 1b 00 00 00 c6 3c 0c 00 42 00 00 00 e2 3c 0c 00 1e 00 00 00 .<..-....<.......<..B....<......
c280 25 3d 0c 00 4a 00 00 00 44 3d 0c 00 9a 00 00 00 8f 3d 0c 00 20 00 00 00 2a 3e 0c 00 6f 00 00 00 %=..J...D=.......=......*>..o...
c2a0 4b 3e 0c 00 05 00 00 00 bb 3e 0c 00 14 00 00 00 c1 3e 0c 00 09 00 00 00 d6 3e 0c 00 dc 00 00 00 K>.......>.......>.......>......
c2c0 e0 3e 0c 00 04 00 00 00 bd 3f 0c 00 da 00 00 00 c2 3f 0c 00 5c 00 00 00 9d 40 0c 00 06 00 00 00 .>.......?.......?..\....@......
c2e0 fa 40 0c 00 0f 00 00 00 01 41 0c 00 19 00 00 00 11 41 0c 00 27 00 00 00 2b 41 0c 00 20 00 00 00 .@.......A.......A..'...+A......
c300 53 41 0c 00 33 00 00 00 74 41 0c 00 05 00 00 00 a8 41 0c 00 2e 00 00 00 ae 41 0c 00 39 00 00 00 SA..3...tA.......A.......A..9...
c320 dd 41 0c 00 67 01 00 00 17 42 0c 00 07 00 00 00 7f 43 0c 00 7f 00 00 00 87 43 0c 00 0b 00 00 00 .A..g....B.......C.......C......
c340 07 44 0c 00 11 00 00 00 13 44 0c 00 24 00 00 00 25 44 0c 00 27 00 00 00 4a 44 0c 00 c7 00 00 00 .D.......D..$...%D..'...JD......
c360 72 44 0c 00 4c 00 00 00 3a 45 0c 00 43 00 00 00 87 45 0c 00 35 00 00 00 cb 45 0c 00 24 00 00 00 rD..L...:E..C....E..5....E..$...
c380 01 46 0c 00 4c 00 00 00 26 46 0c 00 21 00 00 00 73 46 0c 00 0a 00 00 00 95 46 0c 00 0c 00 00 00 .F..L...&F..!...sF.......F......
c3a0 a0 46 0c 00 28 00 00 00 ad 46 0c 00 26 00 00 00 d6 46 0c 00 28 00 00 00 fd 46 0c 00 26 00 00 00 .F..(....F..&....F..(....F..&...
c3c0 26 47 0c 00 74 00 00 00 4d 47 0c 00 b3 00 00 00 c2 47 0c 00 23 00 00 00 76 48 0c 00 2b 00 00 00 &G..t...MG.......G..#...vH..+...
c3e0 9a 48 0c 00 10 00 00 00 c6 48 0c 00 4f 00 00 00 d7 48 0c 00 1b 00 00 00 27 49 0c 00 14 00 00 00 .H.......H..O....H......'I......
c400 43 49 0c 00 77 00 00 00 58 49 0c 00 b8 00 00 00 d0 49 0c 00 35 00 00 00 89 4a 0c 00 a0 00 00 00 CI..w...XI.......I..5....J......
c420 bf 4a 0c 00 74 00 00 00 60 4b 0c 00 90 00 00 00 d5 4b 0c 00 9b 00 00 00 66 4c 0c 00 21 00 00 00 .J..t...`K.......K......fL..!...
c440 02 4d 0c 00 2e 00 00 00 24 4d 0c 00 be 00 00 00 53 4d 0c 00 6f 00 00 00 12 4e 0c 00 56 00 00 00 .M......$M......SM..o....N..V...
c460 82 4e 0c 00 ce 00 00 00 d9 4e 0c 00 70 00 00 00 a8 4f 0c 00 3e 00 00 00 19 50 0c 00 6a 00 00 00 .N.......N..p....O..>....P..j...
c480 58 50 0c 00 7b 00 00 00 c3 50 0c 00 2a 00 00 00 3f 51 0c 00 91 00 00 00 6a 51 0c 00 6c 01 00 00 XP..{....P..*...?Q......jQ..l...
c4a0 fc 51 0c 00 ce 00 00 00 69 53 0c 00 8e 00 00 00 38 54 0c 00 af 00 00 00 c7 54 0c 00 96 00 00 00 .Q......iS......8T.......T......
c4c0 77 55 0c 00 31 00 00 00 0e 56 0c 00 2f 00 00 00 40 56 0c 00 7e 00 00 00 70 56 0c 00 92 00 00 00 wU..1....V../...@V..~...pV......
c4e0 ef 56 0c 00 9d 00 00 00 82 57 0c 00 1a 00 00 00 20 58 0c 00 49 00 00 00 3b 58 0c 00 46 00 00 00 .V.......W.......X..I...;X..F...
c500 85 58 0c 00 4e 00 00 00 cc 58 0c 00 12 00 00 00 1b 59 0c 00 6d 00 00 00 2e 59 0c 00 22 00 00 00 .X..N....X.......Y..m....Y.."...
c520 9c 59 0c 00 2d 00 00 00 bf 59 0c 00 2b 00 00 00 ed 59 0c 00 5f 00 00 00 19 5a 0c 00 5b 00 00 00 .Y..-....Y..+....Y.._....Z..[...
c540 79 5a 0c 00 0c 00 00 00 d5 5a 0c 00 f9 00 00 00 e2 5a 0c 00 2d 00 00 00 dc 5b 0c 00 15 00 00 00 yZ.......Z.......Z..-....[......
c560 0a 5c 0c 00 0e 00 00 00 20 5c 0c 00 12 00 00 00 2f 5c 0c 00 e6 01 00 00 42 5c 0c 00 3d 01 00 00 .\.......\....../\......B\..=...
c580 29 5e 0c 00 5c 00 00 00 67 5f 0c 00 fd 00 00 00 c4 5f 0c 00 17 00 00 00 c2 60 0c 00 1d 00 00 00 )^..\...g_......._.......`......
c5a0 da 60 0c 00 7c 00 00 00 f8 60 0c 00 38 00 00 00 75 61 0c 00 3b 00 00 00 ae 61 0c 00 46 00 00 00 .`..|....`..8...ua..;....a..F...
c5c0 ea 61 0c 00 2f 00 00 00 31 62 0c 00 1e 00 00 00 61 62 0c 00 1e 00 00 00 80 62 0c 00 1b 00 00 00 .a../...1b......ab.......b......
c5e0 9f 62 0c 00 22 00 00 00 bb 62 0c 00 84 00 00 00 de 62 0c 00 26 00 00 00 63 63 0c 00 24 00 00 00 .b.."....b.......b..&...cc..$...
c600 8a 63 0c 00 2f 00 00 00 af 63 0c 00 31 00 00 00 df 63 0c 00 60 00 00 00 11 64 0c 00 5b 00 00 00 .c../....c..1....c..`....d..[...
c620 72 64 0c 00 65 00 00 00 ce 64 0c 00 80 00 00 00 34 65 0c 00 43 00 00 00 b5 65 0c 00 3f 00 00 00 rd..e....d......4e..C....e..?...
c640 f9 65 0c 00 a2 00 00 00 39 66 0c 00 1e 00 00 00 dc 66 0c 00 30 00 00 00 fb 66 0c 00 30 00 00 00 .e......9f.......f..0....f..0...
c660 2c 67 0c 00 1b 00 00 00 5d 67 0c 00 93 00 00 00 79 67 0c 00 53 00 00 00 0d 68 0c 00 d0 00 00 00 ,g......]g......yg..S....h......
c680 61 68 0c 00 39 00 00 00 32 69 0c 00 39 00 00 00 6c 69 0c 00 4a 01 00 00 a6 69 0c 00 3c 00 00 00 ah..9...2i..9...li..J....i..<...
c6a0 f1 6a 0c 00 4b 00 00 00 2e 6b 0c 00 15 00 00 00 7a 6b 0c 00 1a 00 00 00 90 6b 0c 00 95 00 00 00 .j..K....k......zk.......k......
c6c0 ab 6b 0c 00 14 00 00 00 41 6c 0c 00 77 00 00 00 56 6c 0c 00 4a 00 00 00 ce 6c 0c 00 4a 00 00 00 .k......Al..w...Vl..J....l..J...
c6e0 19 6d 0c 00 11 00 00 00 64 6d 0c 00 21 00 00 00 76 6d 0c 00 45 00 00 00 98 6d 0c 00 58 00 00 00 .m......dm..!...vm..E....m..X...
c700 de 6d 0c 00 55 00 00 00 37 6e 0c 00 6d 00 00 00 8d 6e 0c 00 59 00 00 00 fb 6e 0c 00 4f 00 00 00 .m..U...7n..m....n..Y....n..O...
c720 55 6f 0c 00 65 00 00 00 a5 6f 0c 00 60 01 00 00 0b 70 0c 00 4c 00 00 00 6c 71 0c 00 38 00 00 00 Uo..e....o..`....p..L...lq..8...
c740 b9 71 0c 00 5e 01 00 00 f2 71 0c 00 16 01 00 00 51 73 0c 00 9f 00 00 00 68 74 0c 00 9f 00 00 00 .q..^....q......Qs......ht......
c760 08 75 0c 00 3e 00 00 00 a8 75 0c 00 0d 01 00 00 e7 75 0c 00 e2 00 00 00 f5 76 0c 00 ab 00 00 00 .u..>....u.......u.......v......
c780 d8 77 0c 00 2f 00 00 00 84 78 0c 00 07 00 00 00 b4 78 0c 00 11 00 00 00 bc 78 0c 00 11 00 00 00 .w../....x.......x.......x......
c7a0 ce 78 0c 00 3b 00 00 00 e0 78 0c 00 74 00 00 00 1c 79 0c 00 3e 00 00 00 91 79 0c 00 1d 00 00 00 .x..;....x..t....y..>....y......
c7c0 d0 79 0c 00 d9 00 00 00 ee 79 0c 00 cb 00 00 00 c8 7a 0c 00 ce 00 00 00 94 7b 0c 00 94 00 00 00 .y.......y.......z.......{......
c7e0 63 7c 0c 00 3f 00 00 00 f8 7c 0c 00 47 00 00 00 38 7d 0c 00 29 00 00 00 80 7d 0c 00 29 00 00 00 c|..?....|..G...8}..)....}..)...
c800 aa 7d 0c 00 23 00 00 00 d4 7d 0c 00 0e 00 00 00 f8 7d 0c 00 10 00 00 00 07 7e 0c 00 b3 00 00 00 .}..#....}.......}.......~......
c820 18 7e 0c 00 44 00 00 00 cc 7e 0c 00 08 00 00 00 11 7f 0c 00 11 00 00 00 1a 7f 0c 00 a9 00 00 00 .~..D....~......................
c840 2c 7f 0c 00 d7 00 00 00 d6 7f 0c 00 c2 00 00 00 ae 80 0c 00 7e 00 00 00 71 81 0c 00 0d 00 00 00 ,...................~...q.......
c860 f0 81 0c 00 15 00 00 00 fe 81 0c 00 86 00 00 00 14 82 0c 00 37 00 00 00 9b 82 0c 00 09 00 00 00 ....................7...........
c880 d3 82 0c 00 1d 01 00 00 dd 82 0c 00 f5 01 00 00 fb 83 0c 00 fe 01 00 00 f1 85 0c 00 04 01 00 00 ................................
c8a0 f0 87 0c 00 bd 01 00 00 f5 88 0c 00 91 00 00 00 b3 8a 0c 00 d9 00 00 00 45 8b 0c 00 60 03 00 00 ........................E...`...
c8c0 1f 8c 0c 00 78 00 00 00 80 8f 0c 00 c6 00 00 00 f9 8f 0c 00 c4 00 00 00 c0 90 0c 00 50 00 00 00 ....x.......................P...
c8e0 85 91 0c 00 8f 00 00 00 d6 91 0c 00 3f 00 00 00 66 92 0c 00 80 00 00 00 a6 92 0c 00 41 00 00 00 ............?...f...........A...
c900 27 93 0c 00 31 00 00 00 69 93 0c 00 1f 00 00 00 9b 93 0c 00 0a 00 00 00 bb 93 0c 00 34 00 00 00 '...1...i...................4...
c920 c6 93 0c 00 26 00 00 00 fb 93 0c 00 26 00 00 00 22 94 0c 00 28 00 00 00 49 94 0c 00 14 00 00 00 ....&.......&..."...(...I.......
c940 72 94 0c 00 15 00 00 00 87 94 0c 00 15 00 00 00 9d 94 0c 00 26 00 00 00 b3 94 0c 00 24 00 00 00 r...................&.......$...
c960 da 94 0c 00 5f 00 00 00 ff 94 0c 00 40 00 00 00 5f 95 0c 00 2d 00 00 00 a0 95 0c 00 20 00 00 00 ...._.......@..._...-...........
c980 ce 95 0c 00 23 00 00 00 ef 95 0c 00 29 00 00 00 13 96 0c 00 0f 00 00 00 3d 96 0c 00 29 00 00 00 ....#.......)...........=...)...
c9a0 4d 96 0c 00 40 00 00 00 77 96 0c 00 3b 00 00 00 b8 96 0c 00 30 00 00 00 f4 96 0c 00 57 00 00 00 M...@...w...;.......0.......W...
c9c0 25 97 0c 00 2c 00 00 00 7d 97 0c 00 1a 00 00 00 aa 97 0c 00 0e 00 00 00 c5 97 0c 00 2b 00 00 00 %...,...}...................+...
c9e0 d4 97 0c 00 3b 00 00 00 00 98 0c 00 56 00 00 00 3c 98 0c 00 a6 00 00 00 93 98 0c 00 65 00 00 00 ....;.......V...<...........e...
ca00 3a 99 0c 00 30 00 00 00 a0 99 0c 00 0b 00 00 00 d1 99 0c 00 31 00 00 00 dd 99 0c 00 35 00 00 00 :...0...............1.......5...
ca20 0f 9a 0c 00 0d 00 00 00 45 9a 0c 00 5a 00 00 00 53 9a 0c 00 30 00 00 00 ae 9a 0c 00 24 00 00 00 ........E...Z...S...0.......$...
ca40 df 9a 0c 00 2d 00 00 00 04 9b 0c 00 31 00 00 00 32 9b 0c 00 41 00 00 00 64 9b 0c 00 5e 00 00 00 ....-.......1...2...A...d...^...
ca60 a6 9b 0c 00 36 00 00 00 05 9c 0c 00 6d 00 00 00 3c 9c 0c 00 71 00 00 00 aa 9c 0c 00 6c 00 00 00 ....6.......m...<...q.......l...
ca80 1c 9d 0c 00 3f 00 00 00 89 9d 0c 00 3c 00 00 00 c9 9d 0c 00 54 01 00 00 06 9e 0c 00 57 00 00 00 ....?.......<.......T.......W...
caa0 5b 9f 0c 00 51 00 00 00 b3 9f 0c 00 52 00 00 00 05 a0 0c 00 54 01 00 00 58 a0 0c 00 5f 00 00 00 [...Q.......R.......T...X..._...
cac0 ad a1 0c 00 59 00 00 00 0d a2 0c 00 3b 00 00 00 67 a2 0c 00 9b 00 00 00 a3 a2 0c 00 24 02 00 00 ....Y.......;...g...........$...
cae0 3f a3 0c 00 34 01 00 00 64 a5 0c 00 d8 00 00 00 99 a6 0c 00 42 00 00 00 72 a7 0c 00 5e 00 00 00 ?...4...d...........B...r...^...
cb00 b5 a7 0c 00 79 00 00 00 14 a8 0c 00 27 00 00 00 8e a8 0c 00 64 00 00 00 b6 a8 0c 00 19 00 00 00 ....y.......'.......d...........
cb20 1b a9 0c 00 1c 00 00 00 35 a9 0c 00 91 00 00 00 52 a9 0c 00 4c 00 00 00 e4 a9 0c 00 2f 00 00 00 ........5.......R...L......./...
cb40 31 aa 0c 00 3a 00 00 00 61 aa 0c 00 e5 00 00 00 9c aa 0c 00 f7 00 00 00 82 ab 0c 00 38 00 00 00 1...:...a...................8...
cb60 7a ac 0c 00 05 00 00 00 b3 ac 0c 00 14 00 00 00 b9 ac 0c 00 61 00 00 00 ce ac 0c 00 08 00 00 00 z...................a...........
cb80 30 ad 0c 00 07 01 00 00 39 ad 0c 00 14 00 00 00 41 ae 0c 00 5d 00 00 00 56 ae 0c 00 16 00 00 00 0.......9.......A...]...V.......
cba0 b4 ae 0c 00 32 00 00 00 cb ae 0c 00 41 00 00 00 fe ae 0c 00 26 01 00 00 40 af 0c 00 30 00 00 00 ....2.......A.......&...@...0...
cbc0 67 b0 0c 00 43 00 00 00 98 b0 0c 00 bf 00 00 00 dc b0 0c 00 c3 00 00 00 9c b1 0c 00 24 00 00 00 g...C.......................$...
cbe0 60 b2 0c 00 b7 00 00 00 85 b2 0c 00 65 00 00 00 3d b3 0c 00 cc 01 00 00 a3 b3 0c 00 f4 00 00 00 `...........e...=...............
cc00 70 b5 0c 00 70 01 00 00 65 b6 0c 00 63 01 00 00 d6 b7 0c 00 07 00 00 00 3a b9 0c 00 19 00 00 00 p...p...e...c...........:.......
cc20 42 b9 0c 00 15 00 00 00 5c b9 0c 00 0e 00 00 00 72 b9 0c 00 21 00 00 00 81 b9 0c 00 34 00 00 00 B.......\.......r...!.......4...
cc40 a3 b9 0c 00 45 00 00 00 d8 b9 0c 00 80 00 00 00 1e ba 0c 00 18 00 00 00 9f ba 0c 00 10 00 00 00 ....E...........................
cc60 b8 ba 0c 00 78 00 00 00 c9 ba 0c 00 08 00 00 00 42 bb 0c 00 cb 00 00 00 4b bb 0c 00 60 00 00 00 ....x...........B.......K...`...
cc80 17 bc 0c 00 da 00 00 00 78 bc 0c 00 42 00 00 00 53 bd 0c 00 40 00 00 00 96 bd 0c 00 41 00 00 00 ........x...B...S...@.......A...
cca0 d7 bd 0c 00 42 00 00 00 19 be 0c 00 40 00 00 00 5c be 0c 00 41 00 00 00 9d be 0c 00 47 00 00 00 ....B.......@...\...A.......G...
ccc0 df be 0c 00 42 00 00 00 27 bf 0c 00 47 00 00 00 6a bf 0c 00 a0 00 00 00 b2 bf 0c 00 08 00 00 00 ....B...'...G...j...............
cce0 53 c0 0c 00 1e 00 00 00 5c c0 0c 00 09 00 00 00 7b c0 0c 00 d9 00 00 00 85 c0 0c 00 12 00 00 00 S.......\.......{...............
cd00 5f c1 0c 00 10 00 00 00 72 c1 0c 00 49 00 00 00 83 c1 0c 00 41 00 00 00 cd c1 0c 00 17 00 00 00 _.......r...I.......A...........
cd20 0f c2 0c 00 0b 00 00 00 27 c2 0c 00 5a 00 00 00 33 c2 0c 00 2f 00 00 00 8e c2 0c 00 17 00 00 00 ........'...Z...3.../...........
cd40 be c2 0c 00 8e 00 00 00 d6 c2 0c 00 08 00 00 00 65 c3 0c 00 db 00 00 00 6e c3 0c 00 a1 00 00 00 ................e.......n.......
cd60 4a c4 0c 00 1a 01 00 00 ec c4 0c 00 f8 01 00 00 07 c6 0c 00 03 00 00 00 00 c8 0c 00 a4 00 00 00 J...............................
cd80 04 c8 0c 00 46 01 00 00 a9 c8 0c 00 0b 00 00 00 f0 c9 0c 00 0b 00 00 00 fc c9 0c 00 50 00 00 00 ....F.......................P...
cda0 08 ca 0c 00 17 00 00 00 59 ca 0c 00 16 00 00 00 71 ca 0c 00 1f 00 00 00 88 ca 0c 00 4a 00 00 00 ........Y.......q...........J...
cdc0 a8 ca 0c 00 21 01 00 00 f3 ca 0c 00 ea 00 00 00 15 cc 0c 00 0a 00 00 00 00 cd 0c 00 94 01 00 00 ....!...........................
cde0 0b cd 0c 00 4d 01 00 00 a0 ce 0c 00 0a 00 00 00 ee cf 0c 00 69 01 00 00 f9 cf 0c 00 2d 00 00 00 ....M...............i.......-...
ce00 63 d1 0c 00 05 00 00 00 91 d1 0c 00 71 00 00 00 97 d1 0c 00 6f 00 00 00 09 d2 0c 00 aa 00 00 00 c...........q.......o...........
ce20 79 d2 0c 00 3a 00 00 00 24 d3 0c 00 6e 00 00 00 5f d3 0c 00 c5 00 00 00 ce d3 0c 00 0b 00 00 00 y...:...$...n..._...............
ce40 94 d4 0c 00 f4 00 00 00 a0 d4 0c 00 65 00 00 00 95 d5 0c 00 0b 00 00 00 fb d5 0c 00 15 00 00 00 ............e...................
ce60 07 d6 0c 00 15 00 00 00 1d d6 0c 00 16 00 00 00 33 d6 0c 00 23 00 00 00 4a d6 0c 00 14 00 00 00 ................3...#...J.......
ce80 6e d6 0c 00 1a 00 00 00 83 d6 0c 00 0d 00 00 00 9e d6 0c 00 0e 00 00 00 ac d6 0c 00 0f 00 00 00 n...............................
cea0 bb d6 0c 00 81 01 00 00 cb d6 0c 00 20 01 00 00 4d d8 0c 00 23 01 00 00 6e d9 0c 00 62 00 00 00 ................M...#...n...b...
cec0 92 da 0c 00 e2 00 00 00 f5 da 0c 00 9f 00 00 00 d8 db 0c 00 22 00 00 00 78 dc 0c 00 0f 00 00 00 ...................."...x.......
cee0 9b dc 0c 00 1a 00 00 00 ab dc 0c 00 2f 00 00 00 c6 dc 0c 00 79 01 00 00 f6 dc 0c 00 60 00 00 00 ............/.......y.......`...
cf00 70 de 0c 00 1d 01 00 00 d1 de 0c 00 0e 00 00 00 ef df 0c 00 55 00 00 00 fe df 0c 00 e8 00 00 00 p...................U...........
cf20 54 e0 0c 00 dd 00 00 00 3d e1 0c 00 15 01 00 00 1b e2 0c 00 be 00 00 00 31 e3 0c 00 bb 00 00 00 T.......=...............1.......
cf40 f0 e3 0c 00 01 01 00 00 ac e4 0c 00 aa 00 00 00 ae e5 0c 00 08 00 00 00 59 e6 0c 00 16 00 00 00 ........................Y.......
cf60 62 e6 0c 00 15 00 00 00 79 e6 0c 00 15 00 00 00 8f e6 0c 00 25 00 00 00 a5 e6 0c 00 c6 00 00 00 b.......y...........%...........
cf80 cb e6 0c 00 17 00 00 00 92 e7 0c 00 a7 00 00 00 aa e7 0c 00 21 00 00 00 52 e8 0c 00 ad 00 00 00 ....................!...R.......
cfa0 74 e8 0c 00 26 00 00 00 22 e9 0c 00 1a 00 00 00 49 e9 0c 00 55 00 00 00 64 e9 0c 00 5c 00 00 00 t...&...".......I...U...d...\...
cfc0 ba e9 0c 00 2a 00 00 00 17 ea 0c 00 78 00 00 00 42 ea 0c 00 a6 00 00 00 bb ea 0c 00 fb 00 00 00 ....*.......x...B...............
cfe0 62 eb 0c 00 10 00 00 00 5e ec 0c 00 0a 00 00 00 6f ec 0c 00 98 01 00 00 7a ec 0c 00 b2 00 00 00 b.......^.......o.......z.......
d000 13 ee 0c 00 15 00 00 00 c6 ee 0c 00 17 00 00 00 dc ee 0c 00 4d 00 00 00 f4 ee 0c 00 86 00 00 00 ....................M...........
d020 42 ef 0c 00 9c 00 00 00 c9 ef 0c 00 d8 00 00 00 66 f0 0c 00 4d 01 00 00 3f f1 0c 00 af 00 00 00 B...............f...M...?.......
d040 8d f2 0c 00 ad 01 00 00 3d f3 0c 00 0c 00 00 00 eb f4 0c 00 5a 00 00 00 f8 f4 0c 00 3c 01 00 00 ........=...........Z.......<...
d060 53 f5 0c 00 01 01 00 00 90 f6 0c 00 4f 00 00 00 92 f7 0c 00 3f 00 00 00 e2 f7 0c 00 b2 00 00 00 S...........O.......?...........
d080 22 f8 0c 00 0a 00 00 00 d5 f8 0c 00 eb 00 00 00 e0 f8 0c 00 d8 00 00 00 cc f9 0c 00 6c 00 00 00 "...........................l...
d0a0 a5 fa 0c 00 63 00 00 00 12 fb 0c 00 4b 01 00 00 76 fb 0c 00 ca 00 00 00 c2 fc 0c 00 3f 00 00 00 ....c.......K...v...........?...
d0c0 8d fd 0c 00 4b 00 00 00 cd fd 0c 00 66 00 00 00 19 fe 0c 00 58 00 00 00 80 fe 0c 00 60 00 00 00 ....K.......f.......X.......`...
d0e0 d9 fe 0c 00 2e 01 00 00 3a ff 0c 00 d0 00 00 00 69 00 0d 00 69 00 00 00 3a 01 0d 00 6b 00 00 00 ........:.......i...i...:...k...
d100 a4 01 0d 00 99 01 00 00 10 02 0d 00 2c 01 00 00 aa 03 0d 00 c2 00 00 00 d7 04 0d 00 77 00 00 00 ............,...............w...
d120 9a 05 0d 00 af 00 00 00 12 06 0d 00 e8 00 00 00 c2 06 0d 00 76 00 00 00 ab 07 0d 00 3c 01 00 00 ....................v.......<...
d140 22 08 0d 00 97 00 00 00 5f 09 0d 00 a2 00 00 00 f7 09 0d 00 ec 00 00 00 9a 0a 0d 00 6b 00 00 00 "......._...................k...
d160 87 0b 0d 00 13 00 00 00 f3 0b 0d 00 11 01 00 00 07 0c 0d 00 36 00 00 00 19 0d 0d 00 0f 00 00 00 ....................6...........
d180 50 0d 0d 00 1f 01 00 00 60 0d 0d 00 b9 00 00 00 80 0e 0d 00 06 00 00 00 3a 0f 0d 00 07 00 00 00 P.......`...............:.......
d1a0 41 0f 0d 00 d4 02 00 00 49 0f 0d 00 13 00 00 00 1e 12 0d 00 a2 01 00 00 32 12 0d 00 43 01 00 00 A.......I...............2...C...
d1c0 d5 13 0d 00 2d 01 00 00 19 15 0d 00 a8 00 00 00 47 16 0d 00 06 00 00 00 f0 16 0d 00 5d 00 00 00 ....-...........G...........]...
d1e0 f7 16 0d 00 59 00 00 00 55 17 0d 00 07 00 00 00 af 17 0d 00 16 00 00 00 b7 17 0d 00 44 00 00 00 ....Y...U...................D...
d200 ce 17 0d 00 56 00 00 00 13 18 0d 00 47 00 00 00 6a 18 0d 00 15 00 00 00 b2 18 0d 00 5d 00 00 00 ....V.......G...j...........]...
d220 c8 18 0d 00 64 00 00 00 26 19 0d 00 93 00 00 00 8b 19 0d 00 cb 00 00 00 1f 1a 0d 00 94 00 00 00 ....d...&.......................
d240 eb 1a 0d 00 2e 00 00 00 80 1b 0d 00 16 00 00 00 af 1b 0d 00 42 00 00 00 c6 1b 0d 00 3e 00 00 00 ....................B.......>...
d260 09 1c 0d 00 36 00 00 00 48 1c 0d 00 2d 00 00 00 7f 1c 0d 00 09 00 00 00 ad 1c 0d 00 29 01 00 00 ....6...H...-...............)...
d280 b7 1c 0d 00 38 01 00 00 e1 1d 0d 00 06 00 00 00 1a 1f 0d 00 06 00 00 00 21 1f 0d 00 17 00 00 00 ....8...................!.......
d2a0 28 1f 0d 00 0e 00 00 00 40 1f 0d 00 25 00 00 00 4f 1f 0d 00 11 00 00 00 75 1f 0d 00 14 00 00 00 (.......@...%...O.......u.......
d2c0 87 1f 0d 00 10 00 00 00 9c 1f 0d 00 11 00 00 00 ad 1f 0d 00 0c 00 00 00 bf 1f 0d 00 06 00 00 00 ................................
d2e0 cc 1f 0d 00 fc 00 00 00 d3 1f 0d 00 6c 00 00 00 d0 20 0d 00 2b 00 00 00 3d 21 0d 00 08 00 00 00 ............l.......+...=!......
d300 69 21 0d 00 19 00 00 00 72 21 0d 00 30 00 00 00 8c 21 0d 00 0c 00 00 00 bd 21 0d 00 08 00 00 00 i!......r!..0....!.......!......
d320 ca 21 0d 00 1c 00 00 00 d3 21 0d 00 78 00 00 00 f0 21 0d 00 1b 00 00 00 69 22 0d 00 84 01 00 00 .!.......!..x....!......i"......
d340 85 22 0d 00 22 00 00 00 0a 24 0d 00 12 00 00 00 2d 24 0d 00 10 00 00 00 40 24 0d 00 4c 00 00 00 .".."....$......-$......@$..L...
d360 51 24 0d 00 83 00 00 00 9e 24 0d 00 46 00 00 00 22 25 0d 00 41 01 00 00 69 25 0d 00 34 00 00 00 Q$.......$..F..."%..A...i%..4...
d380 ab 26 0d 00 76 00 00 00 e0 26 0d 00 3e 00 00 00 57 27 0d 00 64 00 00 00 96 27 0d 00 da 00 00 00 .&..v....&..>...W'..d....'......
d3a0 fb 27 0d 00 47 00 00 00 d6 28 0d 00 20 00 00 00 1e 29 0d 00 17 00 00 00 3f 29 0d 00 4d 00 00 00 .'..G....(.......)......?)..M...
d3c0 57 29 0d 00 04 00 00 00 a5 29 0d 00 11 00 00 00 aa 29 0d 00 13 00 00 00 bc 29 0d 00 14 00 00 00 W).......).......).......)......
d3e0 d0 29 0d 00 36 00 00 00 e5 29 0d 00 1b 00 00 00 1c 2a 0d 00 14 00 00 00 38 2a 0d 00 35 00 00 00 .)..6....).......*......8*..5...
d400 4d 2a 0d 00 0e 00 00 00 83 2a 0d 00 3b 01 00 00 92 2a 0d 00 2a 00 00 00 ce 2b 0d 00 18 00 00 00 M*.......*..;....*..*....+......
d420 f9 2b 0d 00 f2 00 00 00 12 2c 0d 00 6a 00 00 00 05 2d 0d 00 e1 00 00 00 70 2d 0d 00 28 00 00 00 .+.......,..j....-......p-..(...
d440 52 2e 0d 00 28 00 00 00 7b 2e 0d 00 06 00 00 00 a4 2e 0d 00 f2 00 00 00 ab 2e 0d 00 ca 00 00 00 R...(...{.......................
d460 9e 2f 0d 00 da 01 00 00 69 30 0d 00 07 02 00 00 44 32 0d 00 60 01 00 00 4c 34 0d 00 2a 00 00 00 ./......i0......D2..`...L4..*...
d480 ad 35 0d 00 0a 00 00 00 d8 35 0d 00 34 00 00 00 e3 35 0d 00 09 00 00 00 18 36 0d 00 cf 01 00 00 .5.......5..4....5.......6......
d4a0 22 36 0d 00 05 00 00 00 f2 37 0d 00 05 00 00 00 f8 37 0d 00 2b 00 00 00 fe 37 0d 00 02 00 00 00 "6.......7.......7..+....7......
d4c0 2a 38 0d 00 0d 00 00 00 2d 38 0d 00 5d 00 00 00 3b 38 0d 00 20 00 00 00 99 38 0d 00 35 00 00 00 *8......-8..]...;8.......8..5...
d4e0 ba 38 0d 00 1e 00 00 00 f0 38 0d 00 1f 00 00 00 0f 39 0d 00 1f 00 00 00 2f 39 0d 00 49 00 00 00 .8.......8.......9....../9..I...
d500 4f 39 0d 00 4b 00 00 00 99 39 0d 00 34 01 00 00 e5 39 0d 00 3a 00 00 00 1a 3b 0d 00 5a 00 00 00 O9..K....9..4....9..:....;..Z...
d520 55 3b 0d 00 23 00 00 00 b0 3b 0d 00 80 02 00 00 d4 3b 0d 00 4b 00 00 00 55 3e 0d 00 46 00 00 00 U;..#....;.......;..K...U>..F...
d540 a1 3e 0d 00 4d 00 00 00 e8 3e 0d 00 4a 00 00 00 36 3f 0d 00 3d 00 00 00 81 3f 0d 00 2f 00 00 00 .>..M....>..J...6?..=....?../...
d560 bf 3f 0d 00 20 00 00 00 ef 3f 0d 00 50 00 00 00 10 40 0d 00 52 00 00 00 61 40 0d 00 06 00 00 00 .?.......?..P....@..R...a@......
d580 b4 40 0d 00 04 00 00 00 bb 40 0d 00 05 00 00 00 c0 40 0d 00 0f 00 00 00 c6 40 0d 00 17 00 00 00 .@.......@.......@.......@......
d5a0 d6 40 0d 00 1d 00 00 00 ee 40 0d 00 1d 00 00 00 0c 41 0d 00 41 00 00 00 2a 41 0d 00 12 00 00 00 .@.......@.......A..A...*A......
d5c0 6c 41 0d 00 13 00 00 00 7f 41 0d 00 06 00 00 00 93 41 0d 00 0d 00 00 00 9a 41 0d 00 0a 01 00 00 lA.......A.......A.......A......
d5e0 a8 41 0d 00 45 01 00 00 b3 42 0d 00 3f 00 00 00 f9 43 0d 00 05 00 00 00 39 44 0d 00 24 00 00 00 .A..E....B..?....C......9D..$...
d600 3f 44 0d 00 04 00 00 00 64 44 0d 00 1b 00 00 00 69 44 0d 00 31 00 00 00 85 44 0d 00 36 00 00 00 ?D......dD......iD..1....D..6...
d620 b7 44 0d 00 38 00 00 00 ee 44 0d 00 13 00 00 00 27 45 0d 00 13 00 00 00 3b 45 0d 00 7c 00 00 00 .D..8....D......'E......;E..|...
d640 4f 45 0d 00 55 00 00 00 cc 45 0d 00 0d 00 00 00 22 46 0d 00 8f 00 00 00 30 46 0d 00 04 00 00 00 OE..U....E......"F......0F......
d660 c0 46 0d 00 14 00 00 00 c5 46 0d 00 15 00 00 00 da 46 0d 00 19 00 00 00 f0 46 0d 00 28 00 00 00 .F.......F.......F.......F..(...
d680 0a 47 0d 00 1b 00 00 00 33 47 0d 00 0e 00 00 00 4f 47 0d 00 1b 00 00 00 5e 47 0d 00 1a 00 00 00 .G......3G......OG......^G......
d6a0 7a 47 0d 00 12 00 00 00 95 47 0d 00 9b 00 00 00 a8 47 0d 00 3f 00 00 00 44 48 0d 00 53 00 00 00 zG.......G.......G..?...DH..S...
d6c0 84 48 0d 00 52 00 00 00 d8 48 0d 00 36 01 00 00 2b 49 0d 00 14 00 00 00 62 4a 0d 00 27 00 00 00 .H..R....H..6...+I......bJ..'...
d6e0 77 4a 0d 00 25 00 00 00 9f 4a 0d 00 13 00 00 00 c5 4a 0d 00 42 00 00 00 d9 4a 0d 00 0d 00 00 00 wJ..%....J.......J..B....J......
d700 1c 4b 0d 00 13 00 00 00 2a 4b 0d 00 5c 00 00 00 3e 4b 0d 00 0d 00 00 00 9b 4b 0d 00 17 00 00 00 .K......*K..\...>K.......K......
d720 a9 4b 0d 00 05 00 00 00 c1 4b 0d 00 1b 00 00 00 c7 4b 0d 00 17 00 00 00 e3 4b 0d 00 1d 00 00 00 .K.......K.......K.......K......
d740 fb 4b 0d 00 22 00 00 00 19 4c 0d 00 90 00 00 00 3c 4c 0d 00 22 01 00 00 cd 4c 0d 00 ab 01 00 00 .K.."....L......<L.."....L......
d760 f0 4d 0d 00 48 00 00 00 9c 4f 0d 00 39 00 00 00 e5 4f 0d 00 ec 00 00 00 1f 50 0d 00 e6 00 00 00 .M..H....O..9....O.......P......
d780 0c 51 0d 00 54 00 00 00 f3 51 0d 00 57 00 00 00 48 52 0d 00 6a 00 00 00 a0 52 0d 00 f1 00 00 00 .Q..T....Q..W...HR..j....R......
d7a0 0b 53 0d 00 ef 00 00 00 fd 53 0d 00 bc 00 00 00 ed 54 0d 00 98 00 00 00 aa 55 0d 00 c6 00 00 00 .S.......S.......T.......U......
d7c0 43 56 0d 00 3b 01 00 00 0a 57 0d 00 8b 00 00 00 46 58 0d 00 83 00 00 00 d2 58 0d 00 6b 00 00 00 CV..;....W......FX.......X..k...
d7e0 56 59 0d 00 7f 00 00 00 c2 59 0d 00 5b 02 00 00 42 5a 0d 00 df 00 00 00 9e 5c 0d 00 b7 00 00 00 VY.......Y..[...BZ.......\......
d800 7e 5d 0d 00 d6 01 00 00 36 5e 0d 00 ad 00 00 00 0d 60 0d 00 6f 00 00 00 bb 60 0d 00 94 00 00 00 ~]......6^.......`..o....`......
d820 2b 61 0d 00 be 00 00 00 c0 61 0d 00 9d 01 00 00 7f 62 0d 00 61 01 00 00 1d 64 0d 00 8a 01 00 00 +a.......a.......b..a....d......
d840 7f 65 0d 00 15 01 00 00 0a 67 0d 00 67 00 00 00 20 68 0d 00 b8 00 00 00 88 68 0d 00 48 00 00 00 .e.......g..g....h.......h..H...
d860 41 69 0d 00 52 01 00 00 8a 69 0d 00 6c 00 00 00 dd 6a 0d 00 b1 01 00 00 4a 6b 0d 00 b7 00 00 00 Ai..R....i..l....j......Jk......
d880 fc 6c 0d 00 36 00 00 00 b4 6d 0d 00 78 00 00 00 eb 6d 0d 00 a9 00 00 00 64 6e 0d 00 ac 00 00 00 .l..6....m..x....m......dn......
d8a0 0e 6f 0d 00 9b 00 00 00 bb 6f 0d 00 51 00 00 00 57 70 0d 00 b8 00 00 00 a9 70 0d 00 c0 00 00 00 .o.......o..Q...Wp.......p......
d8c0 62 71 0d 00 bb 00 00 00 23 72 0d 00 b3 00 00 00 df 72 0d 00 97 00 00 00 93 73 0d 00 b5 00 00 00 bq......#r.......r.......s......
d8e0 2b 74 0d 00 62 00 00 00 e1 74 0d 00 71 00 00 00 44 75 0d 00 ae 00 00 00 b6 75 0d 00 a7 00 00 00 +t..b....t..q...Du.......u......
d900 65 76 0d 00 ac 00 00 00 0d 77 0d 00 73 00 00 00 ba 77 0d 00 6a 00 00 00 2e 78 0d 00 98 01 00 00 ev.......w..s....w..j....x......
d920 99 78 0d 00 00 01 00 00 32 7a 0d 00 12 01 00 00 33 7b 0d 00 c6 00 00 00 46 7c 0d 00 40 00 00 00 .x......2z......3{......F|..@...
d940 0d 7d 0d 00 94 00 00 00 4e 7d 0d 00 b2 00 00 00 e3 7d 0d 00 80 00 00 00 96 7e 0d 00 85 00 00 00 .}......N}.......}.......~......
d960 17 7f 0d 00 a3 00 00 00 9d 7f 0d 00 7e 00 00 00 41 80 0d 00 91 00 00 00 c0 80 0d 00 be 00 00 00 ............~...A...............
d980 52 81 0d 00 59 00 00 00 11 82 0d 00 05 01 00 00 6b 82 0d 00 05 01 00 00 71 83 0d 00 8e 00 00 00 R...Y...........k.......q.......
d9a0 77 84 0d 00 72 00 00 00 06 85 0d 00 9a 00 00 00 79 85 0d 00 79 01 00 00 14 86 0d 00 a3 01 00 00 w...r...........y...y...........
d9c0 8e 87 0d 00 9e 01 00 00 32 89 0d 00 b8 00 00 00 d1 8a 0d 00 e7 00 00 00 8a 8b 0d 00 bf 00 00 00 ........2.......................
d9e0 72 8c 0d 00 b8 00 00 00 32 8d 0d 00 62 00 00 00 eb 8d 0d 00 16 01 00 00 4e 8e 0d 00 66 00 00 00 r.......2...b...........N...f...
da00 65 8f 0d 00 69 00 00 00 cc 8f 0d 00 74 00 00 00 36 90 0d 00 67 01 00 00 ab 90 0d 00 9f 00 00 00 e...i.......t...6...g...........
da20 13 92 0d 00 a7 00 00 00 b3 92 0d 00 8f 00 00 00 5b 93 0d 00 7f 00 00 00 eb 93 0d 00 97 00 00 00 ................[...............
da40 6b 94 0d 00 7a 00 00 00 03 95 0d 00 96 00 00 00 7e 95 0d 00 a4 00 00 00 15 96 0d 00 69 00 00 00 k...z...........~...........i...
da60 ba 96 0d 00 e6 01 00 00 24 97 0d 00 55 00 00 00 0b 99 0d 00 86 00 00 00 61 99 0d 00 42 00 00 00 ........$...U...........a...B...
da80 e8 99 0d 00 e6 00 00 00 2b 9a 0d 00 a3 00 00 00 12 9b 0d 00 ed 00 00 00 b6 9b 0d 00 37 01 00 00 ........+...................7...
daa0 a4 9c 0d 00 53 00 00 00 dc 9d 0d 00 36 00 00 00 30 9e 0d 00 33 00 00 00 67 9e 0d 00 b4 00 00 00 ....S.......6...0...3...g.......
dac0 9b 9e 0d 00 1f 00 00 00 50 9f 0d 00 09 00 00 00 70 9f 0d 00 1a 00 00 00 7a 9f 0d 00 b7 00 00 00 ........P.......p.......z.......
dae0 95 9f 0d 00 40 00 00 00 4d a0 0d 00 31 00 00 00 8e a0 0d 00 80 00 00 00 c0 a0 0d 00 43 00 00 00 ....@...M...1...............C...
db00 41 a1 0d 00 44 00 00 00 85 a1 0d 00 2b 00 00 00 ca a1 0d 00 b0 00 00 00 f6 a1 0d 00 91 00 00 00 A...D.......+...................
db20 a7 a2 0d 00 c2 00 00 00 39 a3 0d 00 61 00 00 00 fc a3 0d 00 7c 00 00 00 5e a4 0d 00 7c 00 00 00 ........9...a.......|...^...|...
db40 db a4 0d 00 51 00 00 00 58 a5 0d 00 41 00 00 00 aa a5 0d 00 e1 01 00 00 ec a5 0d 00 59 00 00 00 ....Q...X...A...............Y...
db60 ce a7 0d 00 d2 00 00 00 28 a8 0d 00 82 00 00 00 fb a8 0d 00 dd 00 00 00 7e a9 0d 00 67 00 00 00 ........(...............~...g...
db80 5c aa 0d 00 6e 00 00 00 c4 aa 0d 00 e2 00 00 00 33 ab 0d 00 dc 00 00 00 16 ac 0d 00 55 00 00 00 \...n...........3...........U...
dba0 f3 ac 0d 00 5b 00 00 00 49 ad 0d 00 32 00 00 00 a5 ad 0d 00 89 00 00 00 d8 ad 0d 00 82 00 00 00 ....[...I...2...................
dbc0 62 ae 0d 00 1e 01 00 00 e5 ae 0d 00 a5 03 00 00 04 b0 0d 00 2c 00 00 00 aa b3 0d 00 17 02 00 00 b...................,...........
dbe0 d7 b3 0d 00 f3 00 00 00 ef b5 0d 00 9c 00 00 00 e3 b6 0d 00 de 00 00 00 80 b7 0d 00 87 00 00 00 ................................
dc00 5f b8 0d 00 f2 01 00 00 e7 b8 0d 00 bd 00 00 00 da ba 0d 00 01 01 00 00 98 bb 0d 00 3c 00 00 00 _...........................<...
dc20 9a bc 0d 00 7f 02 00 00 d7 bc 0d 00 92 00 00 00 57 bf 0d 00 08 01 00 00 ea bf 0d 00 7d 02 00 00 ................W...........}...
dc40 f3 c0 0d 00 c5 00 00 00 71 c3 0d 00 60 00 00 00 37 c4 0d 00 46 00 00 00 98 c4 0d 00 68 00 00 00 ........q...`...7...F.......h...
dc60 df c4 0d 00 d3 00 00 00 48 c5 0d 00 33 00 00 00 1c c6 0d 00 70 00 00 00 50 c6 0d 00 1c 01 00 00 ........H...3.......p...P.......
dc80 c1 c6 0d 00 6e 00 00 00 de c7 0d 00 a8 00 00 00 4d c8 0d 00 95 00 00 00 f6 c8 0d 00 32 01 00 00 ....n...........M...........2...
dca0 8c c9 0d 00 cb 00 00 00 bf ca 0d 00 3d 00 00 00 8b cb 0d 00 f3 00 00 00 c9 cb 0d 00 07 01 00 00 ............=...................
dcc0 bd cc 0d 00 e2 00 00 00 c5 cd 0d 00 84 00 00 00 a8 ce 0d 00 2c 01 00 00 2d cf 0d 00 96 00 00 00 ....................,...-.......
dce0 5a d0 0d 00 5d 01 00 00 f1 d0 0d 00 73 00 00 00 4f d2 0d 00 51 00 00 00 c3 d2 0d 00 86 01 00 00 Z...].......s...O...Q...........
dd00 15 d3 0d 00 0b 02 00 00 9c d4 0d 00 66 00 00 00 a8 d6 0d 00 5c 00 00 00 0f d7 0d 00 bd 00 00 00 ............f.......\...........
dd20 6c d7 0d 00 f1 00 00 00 2a d8 0d 00 86 00 00 00 1c d9 0d 00 f0 00 00 00 a3 d9 0d 00 a2 00 00 00 l.......*.......................
dd40 94 da 0d 00 fb 00 00 00 37 db 0d 00 67 00 00 00 33 dc 0d 00 8d 01 00 00 9b dc 0d 00 6c 00 00 00 ........7...g...3...........l...
dd60 29 de 0d 00 c7 00 00 00 96 de 0d 00 12 00 00 00 5e df 0d 00 ba 00 00 00 71 df 0d 00 ba 00 00 00 )...............^.......q.......
dd80 2c e0 0d 00 bc 00 00 00 e7 e0 0d 00 6e 00 00 00 a4 e1 0d 00 6f 00 00 00 13 e2 0d 00 a0 00 00 00 ,...........n.......o...........
dda0 83 e2 0d 00 42 00 00 00 24 e3 0d 00 f5 00 00 00 67 e3 0d 00 4f 01 00 00 5d e4 0d 00 c9 01 00 00 ....B...$.......g...O...].......
ddc0 ad e5 0d 00 9b 01 00 00 77 e7 0d 00 78 00 00 00 13 e9 0d 00 8f 00 00 00 8c e9 0d 00 59 00 00 00 ........w...x...............Y...
dde0 1c ea 0d 00 0b 00 00 00 76 ea 0d 00 1c 00 00 00 82 ea 0d 00 4a 00 00 00 9f ea 0d 00 a3 01 00 00 ........v...........J...........
de00 ea ea 0d 00 0b 00 00 00 8e ec 0d 00 15 00 00 00 9a ec 0d 00 27 00 00 00 b0 ec 0d 00 0d 00 00 00 ....................'...........
de20 d8 ec 0d 00 64 00 00 00 e6 ec 0d 00 79 00 00 00 4b ed 0d 00 15 01 00 00 c5 ed 0d 00 7a 00 00 00 ....d.......y...K...........z...
de40 db ee 0d 00 bb 00 00 00 56 ef 0d 00 0b 00 00 00 12 f0 0d 00 0b 00 00 00 1e f0 0d 00 5a 00 00 00 ........V...................Z...
de60 2a f0 0d 00 2f 00 00 00 85 f0 0d 00 1d 00 00 00 b5 f0 0d 00 10 00 00 00 d3 f0 0d 00 11 00 00 00 *.../...........................
de80 e4 f0 0d 00 a6 00 00 00 f6 f0 0d 00 1d 00 00 00 9d f1 0d 00 49 00 00 00 bb f1 0d 00 39 00 00 00 ....................I.......9...
dea0 05 f2 0d 00 1b 00 00 00 3f f2 0d 00 37 00 00 00 5b f2 0d 00 b8 00 00 00 93 f2 0d 00 13 00 00 00 ........?...7...[...............
dec0 4c f3 0d 00 0a 00 00 00 60 f3 0d 00 1c 00 00 00 6b f3 0d 00 8a 01 00 00 88 f3 0d 00 56 00 00 00 L.......`.......k...........V...
dee0 13 f5 0d 00 d1 01 00 00 6a f5 0d 00 c0 00 00 00 3c f7 0d 00 a1 01 00 00 fd f7 0d 00 54 01 00 00 ........j.......<...........T...
df00 9f f9 0d 00 9e 01 00 00 f4 fa 0d 00 0e 00 00 00 93 fc 0d 00 09 00 00 00 a2 fc 0d 00 19 00 00 00 ................................
df20 ac fc 0d 00 3f 00 00 00 c6 fc 0d 00 ae 01 00 00 06 fd 0d 00 22 01 00 00 b5 fe 0d 00 ff 00 00 00 ....?..............."...........
df40 d8 ff 0d 00 8b 00 00 00 d8 00 0e 00 47 00 00 00 64 01 0e 00 a5 00 00 00 ac 01 0e 00 34 00 00 00 ............G...d...........4...
df60 52 02 0e 00 1a 00 00 00 87 02 0e 00 51 01 00 00 a2 02 0e 00 06 01 00 00 f4 03 0e 00 df 00 00 00 R...........Q...................
df80 fb 04 0e 00 d7 00 00 00 db 05 0e 00 b8 00 00 00 b3 06 0e 00 a2 00 00 00 6c 07 0e 00 07 01 00 00 ........................l.......
dfa0 0f 08 0e 00 50 02 00 00 17 09 0e 00 c4 00 00 00 68 0b 0e 00 a6 00 00 00 2d 0c 0e 00 25 01 00 00 ....P...........h.......-...%...
dfc0 d4 0c 0e 00 5e 00 00 00 fa 0d 0e 00 d1 00 00 00 59 0e 0e 00 58 01 00 00 2b 0f 0e 00 ab 00 00 00 ....^...........Y...X...+.......
dfe0 84 10 0e 00 42 00 00 00 30 11 0e 00 3b 00 00 00 73 11 0e 00 a3 00 00 00 af 11 0e 00 68 00 00 00 ....B...0...;...s...........h...
e000 53 12 0e 00 51 00 00 00 bc 12 0e 00 3f 00 00 00 0e 13 0e 00 16 00 00 00 4e 13 0e 00 07 00 00 00 S...Q.......?...........N.......
e020 65 13 0e 00 14 00 00 00 6d 13 0e 00 1e 00 00 00 82 13 0e 00 15 00 00 00 a1 13 0e 00 12 00 00 00 e.......m.......................
e040 b7 13 0e 00 12 00 00 00 ca 13 0e 00 0d 00 00 00 dd 13 0e 00 6c 01 00 00 eb 13 0e 00 3a 01 00 00 ....................l.......:...
e060 58 15 0e 00 13 00 00 00 93 16 0e 00 13 00 00 00 a7 16 0e 00 0f 00 00 00 bb 16 0e 00 0d 00 00 00 X...............................
e080 cb 16 0e 00 04 00 00 00 d9 16 0e 00 10 00 00 00 de 16 0e 00 06 00 00 00 ef 16 0e 00 20 01 00 00 ................................
e0a0 f6 16 0e 00 22 00 00 00 17 18 0e 00 22 00 00 00 3a 18 0e 00 0f 00 00 00 5d 18 0e 00 07 00 00 00 ...."......."...:.......].......
e0c0 6d 18 0e 00 09 00 00 00 75 18 0e 00 04 00 00 00 7f 18 0e 00 4e 00 00 00 84 18 0e 00 f6 00 00 00 m.......u...........N...........
e0e0 d3 18 0e 00 04 00 00 00 ca 19 0e 00 03 01 00 00 cf 19 0e 00 1a 00 00 00 d3 1a 0e 00 54 00 00 00 ............................T...
e100 ee 1a 0e 00 27 00 00 00 43 1b 0e 00 7a 01 00 00 6b 1b 0e 00 52 00 00 00 e6 1c 0e 00 45 00 00 00 ....'...C...z...k...R.......E...
e120 39 1d 0e 00 0f 00 00 00 7f 1d 0e 00 43 00 00 00 8f 1d 0e 00 69 02 00 00 d3 1d 0e 00 40 00 00 00 9...........C.......i.......@...
e140 3d 20 0e 00 4d 00 00 00 7e 20 0e 00 25 01 00 00 cc 20 0e 00 23 00 00 00 f2 21 0e 00 15 00 00 00 =...M...~...%.......#....!......
e160 16 22 0e 00 4f 00 00 00 2c 22 0e 00 33 00 00 00 7c 22 0e 00 75 00 00 00 b0 22 0e 00 78 00 00 00 ."..O...,"..3...|"..u...."..x...
e180 26 23 0e 00 5d 00 00 00 9f 23 0e 00 86 00 00 00 fd 23 0e 00 84 00 00 00 84 24 0e 00 27 00 00 00 &#..]....#.......#.......$..'...
e1a0 09 25 0e 00 09 00 00 00 31 25 0e 00 8e 00 00 00 3b 25 0e 00 08 00 00 00 ca 25 0e 00 21 00 00 00 .%......1%......;%.......%..!...
e1c0 d3 25 0e 00 4d 00 00 00 f5 25 0e 00 0f 00 00 00 43 26 0e 00 dd 02 00 00 53 26 0e 00 24 00 00 00 .%..M....%......C&......S&..$...
e1e0 31 29 0e 00 ad 01 00 00 56 29 0e 00 62 00 00 00 04 2b 0e 00 ee 01 00 00 67 2b 0e 00 9e 01 00 00 1)......V)..b....+......g+......
e200 56 2d 0e 00 de 00 00 00 f5 2e 0e 00 1e 00 00 00 d4 2f 0e 00 38 00 00 00 f3 2f 0e 00 21 00 00 00 V-.............../..8..../..!...
e220 2c 30 0e 00 0c 00 00 00 4e 30 0e 00 11 00 00 00 5b 30 0e 00 32 00 00 00 6d 30 0e 00 11 00 00 00 ,0......N0......[0..2...m0......
e240 a0 30 0e 00 59 00 00 00 b2 30 0e 00 71 00 00 00 0c 31 0e 00 32 00 00 00 7e 31 0e 00 05 00 00 00 .0..Y....0..q....1..2...~1......
e260 b1 31 0e 00 1f 00 00 00 b7 31 0e 00 15 00 00 00 d7 31 0e 00 3c 00 00 00 ed 31 0e 00 5e 00 00 00 .1.......1.......1..<....1..^...
e280 2a 32 0e 00 24 00 00 00 89 32 0e 00 36 00 00 00 ae 32 0e 00 0f 00 00 00 e5 32 0e 00 0f 00 00 00 *2..$....2..6....2.......2......
e2a0 f5 32 0e 00 1a 00 00 00 05 33 0e 00 17 00 00 00 20 33 0e 00 35 00 00 00 38 33 0e 00 41 00 00 00 .2.......3.......3..5...83..A...
e2c0 6e 33 0e 00 42 00 00 00 b0 33 0e 00 0a 00 00 00 f3 33 0e 00 43 00 00 00 fe 33 0e 00 32 00 00 00 n3..B....3.......3..C....3..2...
e2e0 42 34 0e 00 12 00 00 00 75 34 0e 00 16 00 00 00 88 34 0e 00 0e 00 00 00 9f 34 0e 00 7b 00 00 00 B4......u4.......4.......4..{...
e300 ae 34 0e 00 dc 00 00 00 2a 35 0e 00 fb 00 00 00 07 36 0e 00 37 01 00 00 03 37 0e 00 3f 00 00 00 .4......*5.......6..7....7..?...
e320 3b 38 0e 00 0e 00 00 00 7b 38 0e 00 63 00 00 00 8a 38 0e 00 44 01 00 00 ee 38 0e 00 1c 00 00 00 ;8......{8..c....8..D....8......
e340 33 3a 0e 00 1d 00 00 00 50 3a 0e 00 2d 00 00 00 6e 3a 0e 00 19 00 00 00 9c 3a 0e 00 0f 00 00 00 3:......P:..-...n:.......:......
e360 b6 3a 0e 00 b1 00 00 00 c6 3a 0e 00 04 00 00 00 78 3b 0e 00 0a 00 00 00 7d 3b 0e 00 4f 00 00 00 .:.......:......x;......};..O...
e380 88 3b 0e 00 14 00 00 00 d8 3b 0e 00 18 00 00 00 ed 3b 0e 00 06 00 00 00 06 3c 0e 00 74 02 00 00 .;.......;.......;.......<..t...
e3a0 0d 3c 0e 00 9e 00 00 00 82 3e 0e 00 0f 00 00 00 21 3f 0e 00 0c 00 00 00 31 3f 0e 00 3f 00 00 00 .<.......>......!?......1?..?...
e3c0 3e 3f 0e 00 04 00 00 00 7e 3f 0e 00 1d 02 00 00 83 3f 0e 00 78 00 00 00 a1 41 0e 00 7a 00 00 00 >?......~?.......?..x....A..z...
e3e0 1a 42 0e 00 07 00 00 00 95 42 0e 00 11 00 00 00 9d 42 0e 00 4c 00 00 00 af 42 0e 00 2f 00 00 00 .B.......B.......B..L....B../...
e400 fc 42 0e 00 1d 00 00 00 2c 43 0e 00 15 00 00 00 4a 43 0e 00 69 00 00 00 60 43 0e 00 1a 00 00 00 .B......,C......JC..i...`C......
e420 ca 43 0e 00 3b 00 00 00 e5 43 0e 00 1c 00 00 00 21 44 0e 00 20 00 00 00 3e 44 0e 00 44 00 00 00 .C..;....C......!D......>D..D...
e440 5f 44 0e 00 51 00 00 00 a4 44 0e 00 4f 00 00 00 f6 44 0e 00 8c 00 00 00 46 45 0e 00 82 00 00 00 _D..Q....D..O....D......FE......
e460 d3 45 0e 00 27 00 00 00 56 46 0e 00 b2 00 00 00 7e 46 0e 00 d1 00 00 00 31 47 0e 00 34 00 00 00 .E..'...VF......~F......1G..4...
e480 03 48 0e 00 0a 01 00 00 38 48 0e 00 0d 01 00 00 43 49 0e 00 25 00 00 00 51 4a 0e 00 8d 00 00 00 .H......8H......CI..%...QJ......
e4a0 77 4a 0e 00 64 00 00 00 05 4b 0e 00 28 00 00 00 6a 4b 0e 00 2f 00 00 00 93 4b 0e 00 22 00 00 00 wJ..d....K..(...jK../....K.."...
e4c0 c3 4b 0e 00 70 00 00 00 e6 4b 0e 00 72 00 00 00 57 4c 0e 00 32 00 00 00 ca 4c 0e 00 a0 00 00 00 .K..p....K..r...WL..2....L......
e4e0 fd 4c 0e 00 9c 00 00 00 9e 4d 0e 00 90 00 00 00 3b 4e 0e 00 53 00 00 00 cc 4e 0e 00 b6 00 00 00 .L.......M......;N..S....N......
e500 20 4f 0e 00 6d 00 00 00 d7 4f 0e 00 2a 00 00 00 45 50 0e 00 91 00 00 00 70 50 0e 00 54 00 00 00 .O..m....O..*...EP......pP..T...
e520 02 51 0e 00 b7 00 00 00 57 51 0e 00 69 00 00 00 0f 52 0e 00 34 00 00 00 79 52 0e 00 6f 00 00 00 .Q......WQ..i....R..4...yR..o...
e540 ae 52 0e 00 5c 00 00 00 1e 53 0e 00 30 00 00 00 7b 53 0e 00 3b 00 00 00 ac 53 0e 00 3b 00 00 00 .R..\....S..0...{S..;....S..;...
e560 e8 53 0e 00 3b 00 00 00 24 54 0e 00 48 00 00 00 60 54 0e 00 9e 00 00 00 a9 54 0e 00 3e 00 00 00 .S..;...$T..H...`T.......T..>...
e580 48 55 0e 00 21 00 00 00 87 55 0e 00 19 00 00 00 a9 55 0e 00 b1 00 00 00 c3 55 0e 00 22 00 00 00 HU..!....U.......U.......U.."...
e5a0 75 56 0e 00 25 00 00 00 98 56 0e 00 b0 00 00 00 be 56 0e 00 be 00 00 00 6f 57 0e 00 19 00 00 00 uV..%....V.......V......oW......
e5c0 2e 58 0e 00 14 00 00 00 48 58 0e 00 3f 00 00 00 5d 58 0e 00 33 00 00 00 9d 58 0e 00 33 00 00 00 .X......HX..?...]X..3....X..3...
e5e0 d1 58 0e 00 33 00 00 00 05 59 0e 00 8f 00 00 00 39 59 0e 00 2d 00 00 00 c9 59 0e 00 5a 01 00 00 .X..3....Y......9Y..-....Y..Z...
e600 f7 59 0e 00 33 00 00 00 52 5b 0e 00 09 01 00 00 86 5b 0e 00 17 01 00 00 90 5c 0e 00 62 00 00 00 .Y..3...R[.......[.......\..b...
e620 a8 5d 0e 00 05 00 00 00 0b 5e 0e 00 16 00 00 00 11 5e 0e 00 39 00 00 00 28 5e 0e 00 2b 00 00 00 .].......^.......^..9...(^..+...
e640 62 5e 0e 00 31 00 00 00 8e 5e 0e 00 9d 00 00 00 c0 5e 0e 00 48 00 00 00 5e 5f 0e 00 89 00 00 00 b^..1....^.......^..H...^_......
e660 a7 5f 0e 00 5c 00 00 00 31 60 0e 00 cd 01 00 00 8e 60 0e 00 c2 00 00 00 5c 62 0e 00 65 00 00 00 ._..\...1`.......`......\b..e...
e680 1f 63 0e 00 51 00 00 00 85 63 0e 00 0c 00 00 00 d7 63 0e 00 d1 00 00 00 e4 63 0e 00 a6 00 00 00 .c..Q....c.......c.......c......
e6a0 b6 64 0e 00 e8 00 00 00 5d 65 0e 00 23 00 00 00 46 66 0e 00 05 00 00 00 6a 66 0e 00 e6 01 00 00 .d......]e..#...Ff......jf......
e6c0 70 66 0e 00 ce 01 00 00 57 68 0e 00 29 00 00 00 26 6a 0e 00 0e 00 00 00 50 6a 0e 00 12 01 00 00 pf......Wh..)...&j......Pj......
e6e0 5f 6a 0e 00 79 01 00 00 72 6b 0e 00 17 00 00 00 ec 6c 0e 00 95 00 00 00 04 6d 0e 00 51 00 00 00 _j..y...rk.......l.......m..Q...
e700 9a 6d 0e 00 04 01 00 00 ec 6d 0e 00 d4 00 00 00 f1 6e 0e 00 15 01 00 00 c6 6f 0e 00 28 00 00 00 .m.......m.......n.......o..(...
e720 dc 70 0e 00 9f 00 00 00 05 71 0e 00 1e 00 00 00 a5 71 0e 00 c6 00 00 00 c4 71 0e 00 36 00 00 00 .p.......q.......q.......q..6...
e740 8b 72 0e 00 d5 00 00 00 c2 72 0e 00 ce 00 00 00 98 73 0e 00 28 00 00 00 67 74 0e 00 41 00 00 00 .r.......r.......s..(...gt..A...
e760 90 74 0e 00 28 00 00 00 d2 74 0e 00 79 00 00 00 fb 74 0e 00 a2 00 00 00 75 75 0e 00 8b 00 00 00 .t..(....t..y....t......uu......
e780 18 76 0e 00 76 00 00 00 a4 76 0e 00 d0 00 00 00 1b 77 0e 00 05 00 00 00 ec 77 0e 00 03 00 00 00 .v..v....v.......w.......w......
e7a0 f2 77 0e 00 23 00 00 00 f6 77 0e 00 12 00 00 00 1a 78 0e 00 10 00 00 00 2d 78 0e 00 37 01 00 00 .w..#....w.......x......-x..7...
e7c0 3e 78 0e 00 16 00 00 00 76 79 0e 00 10 00 00 00 8d 79 0e 00 1b 00 00 00 9e 79 0e 00 2c 00 00 00 >x......vy.......y.......y..,...
e7e0 ba 79 0e 00 05 00 00 00 e7 79 0e 00 05 00 00 00 ed 79 0e 00 1b 00 00 00 f3 79 0e 00 40 00 00 00 .y.......y.......y.......y..@...
e800 0f 7a 0e 00 1b 00 00 00 50 7a 0e 00 0c 00 00 00 6c 7a 0e 00 24 01 00 00 79 7a 0e 00 03 00 00 00 .z......Pz......lz..$...yz......
e820 9e 7b 0e 00 97 02 00 00 a2 7b 0e 00 c0 00 00 00 3a 7e 0e 00 0e 00 00 00 fb 7e 0e 00 ad 00 00 00 .{.......{......:~.......~......
e840 0a 7f 0e 00 13 00 00 00 b8 7f 0e 00 34 00 00 00 cc 7f 0e 00 25 00 00 00 01 80 0e 00 1a 00 00 00 ............4.......%...........
e860 27 80 0e 00 56 00 00 00 42 80 0e 00 2a 00 00 00 99 80 0e 00 28 00 00 00 c4 80 0e 00 0c 00 00 00 '...V...B...*.......(...........
e880 ed 80 0e 00 12 00 00 00 fa 80 0e 00 64 00 00 00 0d 81 0e 00 e7 01 00 00 72 81 0e 00 bc 00 00 00 ............d...........r.......
e8a0 5a 83 0e 00 16 00 00 00 17 84 0e 00 0f 00 00 00 2e 84 0e 00 26 00 00 00 3e 84 0e 00 24 00 00 00 Z...................&...>...$...
e8c0 65 84 0e 00 21 00 00 00 8a 84 0e 00 0e 00 00 00 ac 84 0e 00 0f 00 00 00 bb 84 0e 00 0d 00 00 00 e...!...........................
e8e0 cb 84 0e 00 24 00 00 00 d9 84 0e 00 1b 00 00 00 fe 84 0e 00 1d 00 00 00 1a 85 0e 00 56 00 00 00 ....$.......................V...
e900 38 85 0e 00 20 00 00 00 8f 85 0e 00 43 00 00 00 b0 85 0e 00 2d 00 00 00 f4 85 0e 00 44 00 00 00 8...........C.......-.......D...
e920 22 86 0e 00 3d 00 00 00 67 86 0e 00 28 00 00 00 a5 86 0e 00 19 00 00 00 ce 86 0e 00 2d 00 00 00 "...=...g...(...............-...
e940 e8 86 0e 00 23 00 00 00 16 87 0e 00 10 00 00 00 3a 87 0e 00 ec 00 00 00 4b 87 0e 00 ba 00 00 00 ....#...........:.......K.......
e960 38 88 0e 00 c7 00 00 00 f3 88 0e 00 26 00 00 00 bb 89 0e 00 99 00 00 00 e2 89 0e 00 15 00 00 00 8...........&...................
e980 7c 8a 0e 00 20 00 00 00 92 8a 0e 00 42 00 00 00 b3 8a 0e 00 c8 01 00 00 f6 8a 0e 00 4f 00 00 00 |...........B...............O...
e9a0 bf 8c 0e 00 83 00 00 00 0f 8d 0e 00 d3 00 00 00 93 8d 0e 00 dc 01 00 00 67 8e 0e 00 75 00 00 00 ........................g...u...
e9c0 44 90 0e 00 6c 00 00 00 ba 90 0e 00 05 00 00 00 27 91 0e 00 4b 00 00 00 2d 91 0e 00 51 00 00 00 D...l...........'...K...-...Q...
e9e0 79 91 0e 00 3d 00 00 00 cb 91 0e 00 5c 01 00 00 09 92 0e 00 59 00 00 00 66 93 0e 00 3a 00 00 00 y...=.......\.......Y...f...:...
ea00 c0 93 0e 00 78 00 00 00 fb 93 0e 00 22 00 00 00 74 94 0e 00 62 00 00 00 97 94 0e 00 34 00 00 00 ....x......."...t...b.......4...
ea20 fa 94 0e 00 04 00 00 00 2f 95 0e 00 16 00 00 00 34 95 0e 00 42 00 00 00 4b 95 0e 00 6b 01 00 00 ......../.......4...B...K...k...
ea40 8e 95 0e 00 0d 00 00 00 fa 96 0e 00 0d 00 00 00 08 97 0e 00 19 00 00 00 16 97 0e 00 08 00 00 00 ................................
ea60 30 97 0e 00 5e 00 00 00 39 97 0e 00 17 01 00 00 98 97 0e 00 54 01 00 00 b0 98 0e 00 20 00 00 00 0...^...9...........T...........
ea80 05 9a 0e 00 9c 01 00 00 26 9a 0e 00 70 00 00 00 c3 9b 0e 00 c9 00 00 00 34 9c 0e 00 23 00 00 00 ........&...p...........4...#...
eaa0 fe 9c 0e 00 09 03 00 00 22 9d 0e 00 26 00 00 00 2c a0 0e 00 0f 00 00 00 53 a0 0e 00 24 00 00 00 ........"...&...,.......S...$...
eac0 63 a0 0e 00 52 00 00 00 88 a0 0e 00 0d 00 00 00 db a0 0e 00 c3 00 00 00 e9 a0 0e 00 92 00 00 00 c...R...........................
eae0 ad a1 0e 00 8a 00 00 00 40 a2 0e 00 62 00 00 00 cb a2 0e 00 a2 00 00 00 2e a3 0e 00 24 01 00 00 ........@...b...............$...
eb00 d1 a3 0e 00 de 00 00 00 f6 a4 0e 00 60 01 00 00 d5 a5 0e 00 4e 00 00 00 36 a7 0e 00 cb 00 00 00 ............`.......N...6.......
eb20 85 a7 0e 00 bd 00 00 00 51 a8 0e 00 a6 00 00 00 0f a9 0e 00 6e 01 00 00 b6 a9 0e 00 52 01 00 00 ........Q...........n.......R...
eb40 25 ab 0e 00 95 00 00 00 78 ac 0e 00 af 00 00 00 0e ad 0e 00 7d 00 00 00 be ad 0e 00 79 01 00 00 %.......x...........}.......y...
eb60 3c ae 0e 00 fc 00 00 00 b6 af 0e 00 de 00 00 00 b3 b0 0e 00 3c 01 00 00 92 b1 0e 00 d5 00 00 00 <...................<...........
eb80 cf b2 0e 00 1d 01 00 00 a5 b3 0e 00 1d 00 00 00 c3 b4 0e 00 f4 01 00 00 e1 b4 0e 00 63 00 00 00 ............................c...
eba0 d6 b6 0e 00 42 00 00 00 3a b7 0e 00 27 00 00 00 7d b7 0e 00 4a 00 00 00 a5 b7 0e 00 46 00 00 00 ....B...:...'...}...J.......F...
ebc0 f0 b7 0e 00 35 00 00 00 37 b8 0e 00 65 00 00 00 6d b8 0e 00 5c 00 00 00 d3 b8 0e 00 5b 00 00 00 ....5...7...e...m...\.......[...
ebe0 30 b9 0e 00 8e 01 00 00 8c b9 0e 00 36 00 00 00 1b bb 0e 00 3a 00 00 00 52 bb 0e 00 0d 00 00 00 0...........6.......:...R.......
ec00 8d bb 0e 00 d1 00 00 00 9b bb 0e 00 d4 00 00 00 6d bc 0e 00 6c 02 00 00 42 bd 0e 00 49 02 00 00 ................m...l...B...I...
ec20 af bf 0e 00 07 00 00 00 f9 c1 0e 00 f3 00 00 00 01 c2 0e 00 52 01 00 00 f5 c2 0e 00 29 00 00 00 ....................R.......)...
ec40 48 c4 0e 00 c0 01 00 00 72 c4 0e 00 b6 00 00 00 33 c6 0e 00 e9 00 00 00 ea c6 0e 00 9f 00 00 00 H.......r.......3...............
ec60 d4 c7 0e 00 23 00 00 00 74 c8 0e 00 17 00 00 00 98 c8 0e 00 0a 00 00 00 b0 c8 0e 00 16 00 00 00 ....#...t.......................
ec80 bb c8 0e 00 12 00 00 00 d2 c8 0e 00 30 00 00 00 e5 c8 0e 00 0e 00 00 00 16 c9 0e 00 1d 00 00 00 ............0...................
eca0 25 c9 0e 00 13 00 00 00 43 c9 0e 00 1a 00 00 00 57 c9 0e 00 13 00 00 00 72 c9 0e 00 07 00 00 00 %.......C.......W.......r.......
ecc0 86 c9 0e 00 15 00 00 00 8e c9 0e 00 1a 00 00 00 a4 c9 0e 00 12 00 00 00 bf c9 0e 00 82 00 00 00 ................................
ece0 d2 c9 0e 00 23 00 00 00 55 ca 0e 00 4c 00 00 00 79 ca 0e 00 47 00 00 00 c6 ca 0e 00 08 00 00 00 ....#...U...L...y...G...........
ed00 0e cb 0e 00 17 00 00 00 17 cb 0e 00 ea 00 00 00 2f cb 0e 00 75 00 00 00 1a cc 0e 00 2a 00 00 00 ................/...u.......*...
ed20 90 cc 0e 00 9d 00 00 00 bb cc 0e 00 08 00 00 00 59 cd 0e 00 30 00 00 00 62 cd 0e 00 75 00 00 00 ................Y...0...b...u...
ed40 93 cd 0e 00 18 00 00 00 09 ce 0e 00 53 00 00 00 22 ce 0e 00 60 00 00 00 76 ce 0e 00 d4 01 00 00 ............S..."...`...v.......
ed60 d7 ce 0e 00 6d 00 00 00 ac d0 0e 00 2c 00 00 00 1a d1 0e 00 65 00 00 00 47 d1 0e 00 f6 01 00 00 ....m.......,.......e...G.......
ed80 ad d1 0e 00 ea 01 00 00 a4 d3 0e 00 23 00 00 00 8f d5 0e 00 28 00 00 00 b3 d5 0e 00 08 00 00 00 ............#.......(...........
eda0 dc d5 0e 00 1c 00 00 00 e5 d5 0e 00 09 00 00 00 02 d6 0e 00 66 00 00 00 0c d6 0e 00 14 00 00 00 ....................f...........
edc0 73 d6 0e 00 1c 00 00 00 88 d6 0e 00 52 00 00 00 a5 d6 0e 00 22 00 00 00 f8 d6 0e 00 66 00 00 00 s...........R.......".......f...
ede0 1b d7 0e 00 3e 00 00 00 82 d7 0e 00 9e 00 00 00 c1 d7 0e 00 75 00 00 00 60 d8 0e 00 48 01 00 00 ....>...............u...`...H...
ee00 d6 d8 0e 00 5e 01 00 00 1f da 0e 00 0a 00 00 00 7e db 0e 00 26 00 00 00 89 db 0e 00 18 00 00 00 ....^...........~...&...........
ee20 b0 db 0e 00 2e 00 00 00 c9 db 0e 00 41 01 00 00 f8 db 0e 00 03 00 00 00 3a dd 0e 00 04 00 00 00 ............A...........:.......
ee40 3e dd 0e 00 14 00 00 00 43 dd 0e 00 15 00 00 00 58 dd 0e 00 05 00 00 00 6e dd 0e 00 0e 00 00 00 >.......C.......X.......n.......
ee60 74 dd 0e 00 11 00 00 00 83 dd 0e 00 0d 00 00 00 95 dd 0e 00 eb 00 00 00 a3 dd 0e 00 6d 01 00 00 t...........................m...
ee80 8f de 0e 00 4f 00 00 00 fd df 0e 00 f3 00 00 00 4d e0 0e 00 48 00 00 00 41 e1 0e 00 48 00 00 00 ....O...........M...H...A...H...
eea0 8a e1 0e 00 09 00 00 00 d3 e1 0e 00 0f 00 00 00 dd e1 0e 00 28 00 00 00 ed e1 0e 00 14 00 00 00 ....................(...........
eec0 16 e2 0e 00 2d 02 00 00 2b e2 0e 00 78 00 00 00 59 e4 0e 00 17 00 00 00 d2 e4 0e 00 04 01 00 00 ....-...+...x...Y...............
eee0 ea e4 0e 00 5e 00 00 00 ef e5 0e 00 b3 01 00 00 4e e6 0e 00 e2 01 00 00 02 e8 0e 00 0b 00 00 00 ....^...........N...............
ef00 e5 e9 0e 00 d4 00 00 00 f1 e9 0e 00 82 00 00 00 c6 ea 0e 00 45 01 00 00 49 eb 0e 00 74 00 00 00 ....................E...I...t...
ef20 8f ec 0e 00 2d 00 00 00 04 ed 0e 00 55 00 00 00 32 ed 0e 00 c6 00 00 00 88 ed 0e 00 e0 00 00 00 ....-.......U...2...............
ef40 4f ee 0e 00 65 00 00 00 30 ef 0e 00 7b 00 00 00 96 ef 0e 00 3a 00 00 00 12 f0 0e 00 5d 00 00 00 O...e...0...{.......:.......]...
ef60 4d f0 0e 00 5a 00 00 00 ab f0 0e 00 56 00 00 00 06 f1 0e 00 56 00 00 00 5d f1 0e 00 57 00 00 00 M...Z.......V.......V...]...W...
ef80 b4 f1 0e 00 b0 00 00 00 0c f2 0e 00 42 00 00 00 bd f2 0e 00 a0 00 00 00 00 f3 0e 00 09 00 00 00 ............B...................
efa0 a1 f3 0e 00 16 00 00 00 ab f3 0e 00 27 00 00 00 c2 f3 0e 00 3c 00 00 00 ea f3 0e 00 73 00 00 00 ............'.......<.......s...
efc0 27 f4 0e 00 11 00 00 00 9b f4 0e 00 17 00 00 00 ad f4 0e 00 46 00 00 00 c5 f4 0e 00 20 00 00 00 '...................F...........
efe0 0c f5 0e 00 45 00 00 00 2d f5 0e 00 2d 00 00 00 73 f5 0e 00 37 00 00 00 a1 f5 0e 00 cb 01 00 00 ....E...-...-...s...7...........
f000 d9 f5 0e 00 0f 00 00 00 a5 f7 0e 00 0b 00 00 00 b5 f7 0e 00 1c 00 00 00 c1 f7 0e 00 89 00 00 00 ................................
f020 de f7 0e 00 46 00 00 00 68 f8 0e 00 39 00 00 00 af f8 0e 00 59 00 00 00 e9 f8 0e 00 34 00 00 00 ....F...h...9.......Y.......4...
f040 43 f9 0e 00 70 00 00 00 78 f9 0e 00 63 00 00 00 e9 f9 0e 00 77 00 00 00 4d fa 0e 00 2b 00 00 00 C...p...x...c.......w...M...+...
f060 c5 fa 0e 00 07 01 00 00 f1 fa 0e 00 34 00 00 00 f9 fb 0e 00 16 00 00 00 2e fc 0e 00 13 00 00 00 ............4...................
f080 45 fc 0e 00 1e 00 00 00 59 fc 0e 00 12 00 00 00 78 fc 0e 00 40 00 00 00 8b fc 0e 00 58 00 00 00 E.......Y.......x...@.......X...
f0a0 cc fc 0e 00 4e 00 00 00 25 fd 0e 00 3d 01 00 00 74 fd 0e 00 e3 00 00 00 b2 fe 0e 00 1e 00 00 00 ....N...%...=...t...............
f0c0 96 ff 0e 00 08 00 00 00 b5 ff 0e 00 54 00 00 00 be ff 0e 00 4b 00 00 00 13 00 0f 00 1f 00 00 00 ............T.......K...........
f0e0 5f 00 0f 00 58 00 00 00 7f 00 0f 00 43 00 00 00 d8 00 0f 00 09 00 00 00 1c 01 0f 00 11 00 00 00 _...X.......C...................
f100 26 01 0f 00 d2 01 00 00 38 01 0f 00 9c 00 00 00 0b 03 0f 00 fb 00 00 00 a8 03 0f 00 12 00 00 00 &.......8.......................
f120 a4 04 0f 00 4d 01 00 00 b7 04 0f 00 42 00 00 00 05 06 0f 00 0a 00 00 00 48 06 0f 00 3b 00 00 00 ....M.......B...........H...;...
f140 53 06 0f 00 d7 00 00 00 8f 06 0f 00 41 00 00 00 67 07 0f 00 3a 00 00 00 a9 07 0f 00 2d 00 00 00 S...........A...g...:.......-...
f160 e4 07 0f 00 28 00 00 00 12 08 0f 00 23 00 00 00 3b 08 0f 00 20 00 00 00 5f 08 0f 00 32 00 00 00 ....(.......#...;......._...2...
f180 80 08 0f 00 3a 00 00 00 b3 08 0f 00 34 00 00 00 ee 08 0f 00 32 00 00 00 23 09 0f 00 26 00 00 00 ....:.......4.......2...#...&...
f1a0 56 09 0f 00 13 00 00 00 7d 09 0f 00 5d 00 00 00 91 09 0f 00 a0 00 00 00 ef 09 0f 00 44 00 00 00 V.......}...]...............D...
f1c0 90 0a 0f 00 23 00 00 00 d5 0a 0f 00 df 00 00 00 f9 0a 0f 00 92 01 00 00 d9 0b 0f 00 68 01 00 00 ....#.......................h...
f1e0 6c 0d 0f 00 26 00 00 00 d5 0e 0f 00 2b 00 00 00 fc 0e 0f 00 0e 00 00 00 28 0f 0f 00 03 00 00 00 l...&.......+...........(.......
f200 37 0f 0f 00 44 00 00 00 3b 0f 0f 00 3d 00 00 00 80 0f 0f 00 d9 00 00 00 be 0f 0f 00 26 00 00 00 7...D...;...=...............&...
f220 98 10 0f 00 4f 00 00 00 bf 10 0f 00 03 00 00 00 0f 11 0f 00 26 00 00 00 13 11 0f 00 03 00 00 00 ....O...............&...........
f240 3a 11 0f 00 05 00 00 00 3e 11 0f 00 17 00 00 00 44 11 0f 00 1d 00 00 00 5c 11 0f 00 17 00 00 00 :.......>.......D.......\.......
f260 7a 11 0f 00 15 00 00 00 92 11 0f 00 2d 00 00 00 a8 11 0f 00 5a 00 00 00 d6 11 0f 00 4b 00 00 00 z...........-.......Z.......K...
f280 31 12 0f 00 bb 00 00 00 7d 12 0f 00 1b 00 00 00 39 13 0f 00 86 01 00 00 55 13 0f 00 2c 00 00 00 1.......}.......9.......U...,...
f2a0 dc 14 0f 00 06 00 00 00 09 15 0f 00 25 00 00 00 10 15 0f 00 25 00 00 00 36 15 0f 00 04 00 00 00 ............%.......%...6.......
f2c0 5c 15 0f 00 18 00 00 00 61 15 0f 00 04 01 00 00 7a 15 0f 00 0a 00 00 00 7f 16 0f 00 14 00 00 00 \.......a.......z...............
f2e0 8a 16 0f 00 e1 00 00 00 9f 16 0f 00 35 00 00 00 81 17 0f 00 36 00 00 00 b7 17 0f 00 19 00 00 00 ............5.......6...........
f300 ee 17 0f 00 11 00 00 00 08 18 0f 00 88 00 00 00 1a 18 0f 00 f6 00 00 00 a3 18 0f 00 18 00 00 00 ................................
f320 9a 19 0f 00 5c 00 00 00 b3 19 0f 00 8e 00 00 00 10 1a 0f 00 64 00 00 00 9f 1a 0f 00 11 00 00 00 ....\...............d...........
f340 04 1b 0f 00 0d 00 00 00 16 1b 0f 00 28 00 00 00 24 1b 0f 00 64 00 00 00 4d 1b 0f 00 9b 04 00 00 ............(...$...d...M.......
f360 b2 1b 0f 00 a8 00 00 00 4e 20 0f 00 2c 00 00 00 f7 20 0f 00 0c 00 00 00 24 21 0f 00 16 00 00 00 ........N...,...........$!......
f380 31 21 0f 00 4c 01 00 00 48 21 0f 00 a5 00 00 00 95 22 0f 00 24 00 00 00 3b 23 0f 00 21 00 00 00 1!..L...H!......."..$...;#..!...
f3a0 60 23 0f 00 da 01 00 00 82 23 0f 00 4f 00 00 00 5d 25 0f 00 17 00 00 00 ad 25 0f 00 3b 00 00 00 `#.......#..O...]%.......%..;...
f3c0 c5 25 0f 00 44 00 00 00 01 26 0f 00 57 00 00 00 46 26 0f 00 6c 00 00 00 9e 26 0f 00 96 00 00 00 .%..D....&..W...F&..l....&......
f3e0 0b 27 0f 00 66 00 00 00 a2 27 0f 00 0d 00 00 00 09 28 0f 00 33 00 00 00 17 28 0f 00 31 00 00 00 .'..f....'.......(..3....(..1...
f400 4b 28 0f 00 20 00 00 00 7d 28 0f 00 16 00 00 00 9e 28 0f 00 0f 00 00 00 b5 28 0f 00 0a 00 00 00 K(......}(.......(.......(......
f420 c5 28 0f 00 23 00 00 00 d0 28 0f 00 0b 00 00 00 f4 28 0f 00 28 00 00 00 00 29 0f 00 22 00 00 00 .(..#....(.......(..(....).."...
f440 29 29 0f 00 48 00 00 00 4c 29 0f 00 63 00 00 00 95 29 0f 00 0d 00 00 00 f9 29 0f 00 43 00 00 00 ))..H...L)..c....).......)..C...
f460 07 2a 0f 00 3d 00 00 00 4b 2a 0f 00 29 00 00 00 89 2a 0f 00 1c 00 00 00 b3 2a 0f 00 81 00 00 00 .*..=...K*..)....*.......*......
f480 d0 2a 0f 00 50 00 00 00 52 2b 0f 00 68 00 00 00 a3 2b 0f 00 0a 00 00 00 0c 2c 0f 00 20 00 00 00 .*..P...R+..h....+.......,......
f4a0 17 2c 0f 00 0b 00 00 00 38 2c 0f 00 09 00 00 00 44 2c 0f 00 13 00 00 00 4e 2c 0f 00 14 00 00 00 .,......8,......D,......N,......
f4c0 62 2c 0f 00 af 00 00 00 77 2c 0f 00 08 00 00 00 27 2d 0f 00 2b 00 00 00 30 2d 0f 00 3b 00 00 00 b,......w,......'-..+...0-..;...
f4e0 5c 2d 0f 00 1c 00 00 00 98 2d 0f 00 1e 00 00 00 b5 2d 0f 00 19 00 00 00 d4 2d 0f 00 22 00 00 00 \-.......-.......-.......-.."...
f500 ee 2d 0f 00 77 00 00 00 11 2e 0f 00 61 00 00 00 89 2e 0f 00 0d 00 00 00 eb 2e 0f 00 0e 00 00 00 .-..w.......a...................
f520 f9 2e 0f 00 1e 00 00 00 08 2f 0f 00 4d 00 00 00 27 2f 0f 00 47 00 00 00 75 2f 0f 00 4c 00 00 00 ........./..M...'/..G...u/..L...
f540 bd 2f 0f 00 0d 00 00 00 0a 30 0f 00 0b 00 00 00 18 30 0f 00 26 00 00 00 24 30 0f 00 16 00 00 00 ./.......0.......0..&...$0......
f560 4b 30 0f 00 11 00 00 00 62 30 0f 00 23 00 00 00 74 30 0f 00 0c 00 00 00 98 30 0f 00 19 00 00 00 K0......b0..#...t0.......0......
f580 a5 30 0f 00 18 00 00 00 bf 30 0f 00 24 00 00 00 d8 30 0f 00 12 00 00 00 fd 30 0f 00 24 00 00 00 .0.......0..$....0.......0..$...
f5a0 10 31 0f 00 1b 00 00 00 35 31 0f 00 00 02 00 00 51 31 0f 00 3a 00 00 00 52 33 0f 00 98 00 00 00 .1......51......Q1..:...R3......
f5c0 8d 33 0f 00 fa 00 00 00 26 34 0f 00 10 00 00 00 21 35 0f 00 23 00 00 00 32 35 0f 00 15 00 00 00 .3......&4......!5..#...25......
f5e0 56 35 0f 00 18 00 00 00 6c 35 0f 00 73 00 00 00 85 35 0f 00 64 00 00 00 f9 35 0f 00 13 00 00 00 V5......l5..s....5..d....5......
f600 5e 36 0f 00 cb 00 00 00 72 36 0f 00 64 00 00 00 3e 37 0f 00 cf 00 00 00 a3 37 0f 00 06 00 00 00 ^6......r6..d...>7.......7......
f620 73 38 0f 00 0c 00 00 00 7a 38 0f 00 42 00 00 00 87 38 0f 00 7b 00 00 00 ca 38 0f 00 7e 00 00 00 s8......z8..B....8..{....8..~...
f640 46 39 0f 00 2b 00 00 00 c5 39 0f 00 98 00 00 00 f1 39 0f 00 7b 00 00 00 8a 3a 0f 00 0b 00 00 00 F9..+....9.......9..{....:......
f660 06 3b 0f 00 13 00 00 00 12 3b 0f 00 2b 00 00 00 26 3b 0f 00 06 00 00 00 52 3b 0f 00 d6 00 00 00 .;.......;..+...&;......R;......
f680 59 3b 0f 00 43 00 00 00 30 3c 0f 00 15 00 00 00 74 3c 0f 00 04 00 00 00 8a 3c 0f 00 06 00 00 00 Y;..C...0<......t<.......<......
f6a0 8f 3c 0f 00 06 00 00 00 96 3c 0f 00 04 00 00 00 9d 3c 0f 00 10 00 00 00 a2 3c 0f 00 1c 00 00 00 .<.......<.......<.......<......
f6c0 b3 3c 0f 00 fd 00 00 00 d0 3c 0f 00 33 01 00 00 ce 3d 0f 00 9e 01 00 00 02 3f 0f 00 06 00 00 00 .<.......<..3....=.......?......
f6e0 a1 40 0f 00 29 01 00 00 a8 40 0f 00 1c 01 00 00 d2 41 0f 00 06 00 00 00 ef 42 0f 00 52 02 00 00 .@..)....@.......A.......B..R...
f700 f6 42 0f 00 34 02 00 00 49 45 0f 00 03 00 00 00 7e 47 0f 00 27 00 00 00 82 47 0f 00 19 00 00 00 .B..4...IE......~G..'....G......
f720 aa 47 0f 00 0b 00 00 00 c4 47 0f 00 b7 01 00 00 d0 47 0f 00 52 00 00 00 88 49 0f 00 d3 01 00 00 .G.......G.......G..R....I......
f740 db 49 0f 00 3f 00 00 00 af 4b 0f 00 0c 00 00 00 ef 4b 0f 00 10 00 00 00 fc 4b 0f 00 1f 00 00 00 .I..?....K.......K.......K......
f760 0d 4c 0f 00 47 00 00 00 2d 4c 0f 00 0c 00 00 00 75 4c 0f 00 18 00 00 00 82 4c 0f 00 0d 00 00 00 .L..G...-L......uL.......L......
f780 9b 4c 0f 00 30 00 00 00 a9 4c 0f 00 4b 00 00 00 da 4c 0f 00 0e 00 00 00 26 4d 0f 00 0a 00 00 00 .L..0....L..K....L......&M......
f7a0 35 4d 0f 00 ba 01 00 00 40 4d 0f 00 a9 00 00 00 fb 4e 0f 00 45 00 00 00 a5 4f 0f 00 35 00 00 00 5M......@M.......N..E....O..5...
f7c0 eb 4f 0f 00 c4 00 00 00 21 50 0f 00 15 00 00 00 e6 50 0f 00 2f 00 00 00 fc 50 0f 00 43 00 00 00 .O......!P.......P../....P..C...
f7e0 2c 51 0f 00 37 00 00 00 70 51 0f 00 49 00 00 00 a8 51 0f 00 16 00 00 00 f2 51 0f 00 a8 00 00 00 ,Q..7...pQ..I....Q.......Q......
f800 09 52 0f 00 4a 00 00 00 b2 52 0f 00 09 00 00 00 fd 52 0f 00 24 00 00 00 07 53 0f 00 28 00 00 00 .R..J....R.......R..$....S..(...
f820 2c 53 0f 00 59 00 00 00 55 53 0f 00 18 00 00 00 af 53 0f 00 3e 01 00 00 c8 53 0f 00 96 01 00 00 ,S..Y...US.......S..>....S......
f840 07 55 0f 00 a6 00 00 00 9e 56 0f 00 ac 00 00 00 45 57 0f 00 17 02 00 00 f2 57 0f 00 18 00 00 00 .U.......V......EW.......W......
f860 0a 5a 0f 00 71 00 00 00 23 5a 0f 00 f2 00 00 00 95 5a 0f 00 0e 00 00 00 88 5b 0f 00 4c 00 00 00 .Z..q...#Z.......Z.......[..L...
f880 97 5b 0f 00 40 00 00 00 e4 5b 0f 00 db 00 00 00 25 5c 0f 00 a6 00 00 00 01 5d 0f 00 33 00 00 00 .[..@....[......%\.......]..3...
f8a0 a8 5d 0f 00 0d 00 00 00 dc 5d 0f 00 0e 01 00 00 ea 5d 0f 00 08 00 00 00 f9 5e 0f 00 17 00 00 00 .].......].......].......^......
f8c0 02 5f 0f 00 1b 00 00 00 1a 5f 0f 00 11 00 00 00 36 5f 0f 00 1b 00 00 00 48 5f 0f 00 63 00 00 00 ._......._......6_......H_..c...
f8e0 64 5f 0f 00 09 00 00 00 c8 5f 0f 00 08 00 00 00 d2 5f 0f 00 f0 00 00 00 db 5f 0f 00 3e 00 00 00 d_......._......._......._..>...
f900 cc 60 0f 00 45 00 00 00 0b 61 0f 00 33 00 00 00 51 61 0f 00 24 00 00 00 85 61 0f 00 33 00 00 00 .`..E....a..3...Qa..$....a..3...
f920 aa 61 0f 00 1f 00 00 00 de 61 0f 00 37 00 00 00 fe 61 0f 00 33 00 00 00 36 62 0f 00 44 00 00 00 .a.......a..7....a..3...6b..D...
f940 6a 62 0f 00 2f 00 00 00 af 62 0f 00 3d 00 00 00 df 62 0f 00 55 00 00 00 1d 63 0f 00 7b 00 00 00 jb../....b..=....b..U....c..{...
f960 73 63 0f 00 34 00 00 00 ef 63 0f 00 2d 00 00 00 24 64 0f 00 35 00 00 00 52 64 0f 00 1d 00 00 00 sc..4....c..-...$d..5...Rd......
f980 88 64 0f 00 25 00 00 00 a6 64 0f 00 29 00 00 00 cc 64 0f 00 41 00 00 00 f6 64 0f 00 40 00 00 00 .d..%....d..)....d..A....d..@...
f9a0 38 65 0f 00 c4 00 00 00 79 65 0f 00 62 00 00 00 3e 66 0f 00 2a 00 00 00 a1 66 0f 00 62 00 00 00 8e......ye..b...>f..*....f..b...
f9c0 cc 66 0f 00 28 00 00 00 2f 67 0f 00 2e 00 00 00 58 67 0f 00 2c 00 00 00 87 67 0f 00 3a 00 00 00 .f..(.../g......Xg..,....g..:...
f9e0 b4 67 0f 00 4e 00 00 00 ef 67 0f 00 47 00 00 00 3e 68 0f 00 4f 00 00 00 86 68 0f 00 45 00 00 00 .g..N....g..G...>h..O....h..E...
fa00 d6 68 0f 00 7c 00 00 00 1c 69 0f 00 26 00 00 00 99 69 0f 00 43 00 00 00 c0 69 0f 00 4c 00 00 00 .h..|....i..&....i..C....i..L...
fa20 04 6a 0f 00 3c 00 00 00 51 6a 0f 00 39 00 00 00 8e 6a 0f 00 64 00 00 00 c8 6a 0f 00 73 00 00 00 .j..<...Qj..9....j..d....j..s...
fa40 2d 6b 0f 00 30 00 00 00 a1 6b 0f 00 4f 00 00 00 d2 6b 0f 00 64 00 00 00 22 6c 0f 00 42 00 00 00 -k..0....k..O....k..d..."l..B...
fa60 87 6c 0f 00 3f 00 00 00 ca 6c 0f 00 43 00 00 00 0a 6d 0f 00 4e 00 00 00 4e 6d 0f 00 4f 00 00 00 .l..?....l..C....m..N...Nm..O...
fa80 9d 6d 0f 00 47 00 00 00 ed 6d 0f 00 3f 00 00 00 35 6e 0f 00 26 00 00 00 75 6e 0f 00 35 00 00 00 .m..G....m..?...5n..&...un..5...
faa0 9c 6e 0f 00 4a 00 00 00 d2 6e 0f 00 30 00 00 00 1d 6f 0f 00 3f 00 00 00 4e 6f 0f 00 3c 00 00 00 .n..J....n..0....o..?...No..<...
fac0 8e 6f 0f 00 49 00 00 00 cb 6f 0f 00 34 00 00 00 15 70 0f 00 10 00 00 00 4a 70 0f 00 43 00 00 00 .o..I....o..4....p......Jp..C...
fae0 5b 70 0f 00 7e 00 00 00 9f 70 0f 00 48 00 00 00 1e 71 0f 00 a7 00 00 00 67 71 0f 00 34 00 00 00 [p..~....p..H....q......gq..4...
fb00 0f 72 0f 00 56 00 00 00 44 72 0f 00 33 00 00 00 9b 72 0f 00 7f 00 00 00 cf 72 0f 00 7f 00 00 00 .r..V...Dr..3....r.......r......
fb20 4f 73 0f 00 72 00 00 00 cf 73 0f 00 46 00 00 00 42 74 0f 00 68 00 00 00 89 74 0f 00 44 00 00 00 Os..r....s..F...Bt..h....t..D...
fb40 f2 74 0f 00 cf 00 00 00 37 75 0f 00 7f 00 00 00 07 76 0f 00 7d 01 00 00 87 76 0f 00 03 01 00 00 .t......7u.......v..}....v......
fb60 05 78 0f 00 10 01 00 00 09 79 0f 00 62 00 00 00 1a 7a 0f 00 3f 00 00 00 7d 7a 0f 00 5c 00 00 00 .x.......y..b....z..?...}z..\...
fb80 bd 7a 0f 00 40 00 00 00 1a 7b 0f 00 6a 00 00 00 5b 7b 0f 00 59 00 00 00 c6 7b 0f 00 7b 01 00 00 .z..@....{..j...[{..Y....{..{...
fba0 20 7c 0f 00 51 01 00 00 9c 7d 0f 00 71 00 00 00 ee 7e 0f 00 65 00 00 00 60 7f 0f 00 1a 01 00 00 .|..Q....}..q....~..e...`.......
fbc0 c6 7f 0f 00 24 00 00 00 e1 80 0f 00 20 00 00 00 06 81 0f 00 6c 00 00 00 27 81 0f 00 68 00 00 00 ....$...............l...'...h...
fbe0 94 81 0f 00 3c 00 00 00 fd 81 0f 00 31 00 00 00 3a 82 0f 00 6a 00 00 00 6c 82 0f 00 68 00 00 00 ....<.......1...:...j...l...h...
fc00 d7 82 0f 00 6c 00 00 00 40 83 0f 00 50 00 00 00 ad 83 0f 00 37 00 00 00 fe 83 0f 00 42 00 00 00 ....l...@...P.......7.......B...
fc20 36 84 0f 00 38 00 00 00 79 84 0f 00 45 00 00 00 b2 84 0f 00 68 00 00 00 f8 84 0f 00 a4 00 00 00 6...8...y...E.......h...........
fc40 61 85 0f 00 aa 00 00 00 06 86 0f 00 55 00 00 00 b1 86 0f 00 24 01 00 00 07 87 0f 00 52 00 00 00 a...........U.......$.......R...
fc60 2c 88 0f 00 6f 00 00 00 7f 88 0f 00 67 00 00 00 ef 88 0f 00 3c 00 00 00 57 89 0f 00 6d 00 00 00 ,...o.......g.......<...W...m...
fc80 94 89 0f 00 6a 00 00 00 02 8a 0f 00 43 00 00 00 6d 8a 0f 00 6e 00 00 00 b1 8a 0f 00 34 00 00 00 ....j.......C...m...n.......4...
fca0 20 8b 0f 00 f1 00 00 00 55 8b 0f 00 f6 00 00 00 47 8c 0f 00 44 01 00 00 3e 8d 0f 00 49 01 00 00 ........U.......G...D...>...I...
fcc0 83 8e 0f 00 2c 00 00 00 cd 8f 0f 00 4e 00 00 00 fa 8f 0f 00 2b 00 00 00 49 90 0f 00 57 00 00 00 ....,.......N.......+...I...W...
fce0 75 90 0f 00 99 00 00 00 cd 90 0f 00 7b 00 00 00 67 91 0f 00 5c 00 00 00 e3 91 0f 00 5d 00 00 00 u...........{...g...\.......]...
fd00 40 92 0f 00 5d 00 00 00 9e 92 0f 00 6a 00 00 00 fc 92 0f 00 43 00 00 00 67 93 0f 00 3e 00 00 00 @...].......j.......C...g...>...
fd20 ab 93 0f 00 45 00 00 00 ea 93 0f 00 8a 00 00 00 30 94 0f 00 70 00 00 00 bb 94 0f 00 57 00 00 00 ....E...........0...p.......W...
fd40 2c 95 0f 00 3d 00 00 00 84 95 0f 00 b7 01 00 00 c2 95 0f 00 08 01 00 00 7a 97 0f 00 55 01 00 00 ,...=...................z...U...
fd60 83 98 0f 00 5c 00 00 00 d9 99 0f 00 43 00 00 00 36 9a 0f 00 56 01 00 00 7a 9a 0f 00 59 00 00 00 ....\.......C...6...V...z...Y...
fd80 d1 9b 0f 00 4e 00 00 00 2b 9c 0f 00 71 01 00 00 7a 9c 0f 00 6c 00 00 00 ec 9d 0f 00 1a 00 00 00 ....N...+...q...z...l...........
fda0 59 9e 0f 00 2f 00 00 00 74 9e 0f 00 c0 00 00 00 a4 9e 0f 00 38 00 00 00 65 9f 0f 00 1d 01 00 00 Y.../...t...........8...e.......
fdc0 9e 9f 0f 00 3a 00 00 00 bc a0 0f 00 e4 00 00 00 f7 a0 0f 00 0c 01 00 00 dc a1 0f 00 7a 00 00 00 ....:.......................z...
fde0 e9 a2 0f 00 61 00 00 00 64 a3 0f 00 45 00 00 00 c6 a3 0f 00 95 00 00 00 0c a4 0f 00 32 00 00 00 ....a...d...E...............2...
fe00 a2 a4 0f 00 39 00 00 00 d5 a4 0f 00 40 00 00 00 0f a5 0f 00 69 00 00 00 50 a5 0f 00 93 00 00 00 ....9.......@.......i...P.......
fe20 ba a5 0f 00 8b 00 00 00 4e a6 0f 00 2d 00 00 00 da a6 0f 00 11 00 00 00 08 a7 0f 00 fe 01 00 00 ........N...-...................
fe40 1a a7 0f 00 11 00 00 00 19 a9 0f 00 12 00 00 00 2b a9 0f 00 ed 00 00 00 3e a9 0f 00 17 00 00 00 ................+.......>.......
fe60 2c aa 0f 00 18 00 00 00 44 aa 0f 00 12 00 00 00 5d aa 0f 00 35 00 00 00 70 aa 0f 00 26 00 00 00 ,.......D.......]...5...p...&...
fe80 a6 aa 0f 00 45 00 00 00 cd aa 0f 00 8c 00 00 00 13 ab 0f 00 46 00 00 00 a0 ab 0f 00 46 00 00 00 ....E...............F.......F...
fea0 e7 ab 0f 00 6f 00 00 00 2e ac 0f 00 9f 00 00 00 9e ac 0f 00 b5 00 00 00 3e ad 0f 00 9a 00 00 00 ....o...................>.......
fec0 f4 ad 0f 00 8b 00 00 00 8f ae 0f 00 08 00 00 00 1b af 0f 00 12 00 00 00 24 af 0f 00 09 00 00 00 ........................$.......
fee0 37 af 0f 00 15 00 00 00 41 af 0f 00 26 00 00 00 57 af 0f 00 1b 01 00 00 7e af 0f 00 fe 00 00 00 7.......A...&...W.......~.......
ff00 9a b0 0f 00 0c 00 00 00 99 b1 0f 00 3c 00 00 00 a6 b1 0f 00 3e 00 00 00 e3 b1 0f 00 1f 00 00 00 ............<.......>...........
ff20 22 b2 0f 00 48 00 00 00 42 b2 0f 00 20 00 00 00 8b b2 0f 00 14 00 00 00 ac b2 0f 00 55 00 00 00 "...H...B...................U...
ff40 c1 b2 0f 00 28 00 00 00 17 b3 0f 00 b1 00 00 00 40 b3 0f 00 21 00 00 00 f2 b3 0f 00 1a 00 00 00 ....(...........@...!...........
ff60 14 b4 0f 00 1f 00 00 00 2f b4 0f 00 3b 00 00 00 4f b4 0f 00 25 00 00 00 8b b4 0f 00 35 00 00 00 ......../...;...O...%.......5...
ff80 b1 b4 0f 00 33 00 00 00 e7 b4 0f 00 1f 00 00 00 1b b5 0f 00 34 00 00 00 3b b5 0f 00 36 00 00 00 ....3...............4...;...6...
ffa0 70 b5 0f 00 5a 00 00 00 a7 b5 0f 00 57 00 00 00 02 b6 0f 00 2c 00 00 00 5a b6 0f 00 24 00 00 00 p...Z.......W.......,...Z...$...
ffc0 87 b6 0f 00 44 00 00 00 ac b6 0f 00 4b 00 00 00 f1 b6 0f 00 41 00 00 00 3d b7 0f 00 c6 00 00 00 ....D.......K.......A...=.......
ffe0 7f b7 0f 00 2a 00 00 00 46 b8 0f 00 10 00 00 00 71 b8 0f 00 55 00 00 00 82 b8 0f 00 40 00 00 00 ....*...F.......q...U.......@...
10000 d8 b8 0f 00 3b 00 00 00 19 b9 0f 00 3a 00 00 00 55 b9 0f 00 28 00 00 00 90 b9 0f 00 5c 00 00 00 ....;.......:...U...(.......\...
10020 b9 b9 0f 00 4b 00 00 00 16 ba 0f 00 67 00 00 00 62 ba 0f 00 38 00 00 00 ca ba 0f 00 44 00 00 00 ....K.......g...b...8.......D...
10040 03 bb 0f 00 43 00 00 00 48 bb 0f 00 65 00 00 00 8c bb 0f 00 47 00 00 00 f2 bb 0f 00 47 00 00 00 ....C...H...e.......G.......G...
10060 3a bc 0f 00 60 00 00 00 82 bc 0f 00 34 00 00 00 e3 bc 0f 00 3d 00 00 00 18 bd 0f 00 24 00 00 00 :...`.......4.......=.......$...
10080 56 bd 0f 00 27 00 00 00 7b bd 0f 00 3d 00 00 00 a3 bd 0f 00 3a 00 00 00 e1 bd 0f 00 4c 00 00 00 V...'...{...=.......:.......L...
100a0 1c be 0f 00 4e 00 00 00 69 be 0f 00 4b 00 00 00 b8 be 0f 00 3b 00 00 00 04 bf 0f 00 35 00 00 00 ....N...i...K.......;.......5...
100c0 40 bf 0f 00 b8 00 00 00 76 bf 0f 00 b8 00 00 00 2f c0 0f 00 4b 00 00 00 e8 c0 0f 00 36 00 00 00 @.......v......./...K.......6...
100e0 34 c1 0f 00 2d 00 00 00 6b c1 0f 00 5e 00 00 00 99 c1 0f 00 31 00 00 00 f8 c1 0f 00 47 00 00 00 4...-...k...^.......1.......G...
10100 2a c2 0f 00 2c 00 00 00 72 c2 0f 00 2f 00 00 00 9f c2 0f 00 41 00 00 00 cf c2 0f 00 33 00 00 00 *...,...r.../.......A.......3...
10120 11 c3 0f 00 2b 00 00 00 45 c3 0f 00 3b 00 00 00 71 c3 0f 00 dd 00 00 00 ad c3 0f 00 da 00 00 00 ....+...E...;...q...............
10140 8b c4 0f 00 da 00 00 00 66 c5 0f 00 0f 00 00 00 41 c6 0f 00 5c 00 00 00 51 c6 0f 00 2f 00 00 00 ........f.......A...\...Q.../...
10160 ae c6 0f 00 38 00 00 00 de c6 0f 00 07 00 00 00 17 c7 0f 00 07 00 00 00 1f c7 0f 00 36 00 00 00 ....8.......................6...
10180 27 c7 0f 00 36 00 00 00 5e c7 0f 00 36 00 00 00 95 c7 0f 00 36 00 00 00 cc c7 0f 00 47 00 00 00 '...6...^...6.......6.......G...
101a0 03 c8 0f 00 5e 00 00 00 4b c8 0f 00 59 00 00 00 aa c8 0f 00 4e 00 00 00 04 c9 0f 00 74 00 00 00 ....^...K...Y.......N.......t...
101c0 53 c9 0f 00 8e 00 00 00 c8 c9 0f 00 0a 01 00 00 57 ca 0f 00 8b 00 00 00 62 cb 0f 00 8f 00 00 00 S...............W.......b.......
101e0 ee cb 0f 00 e1 00 00 00 7e cc 0f 00 d4 00 00 00 60 cd 0f 00 8b 00 00 00 35 ce 0f 00 19 00 00 00 ........~.......`.......5.......
10200 c1 ce 0f 00 14 00 00 00 db ce 0f 00 0d 00 00 00 f0 ce 0f 00 c7 00 00 00 fe ce 0f 00 0e 01 00 00 ................................
10220 c6 cf 0f 00 14 00 00 00 d5 d0 0f 00 fb 00 00 00 ea d0 0f 00 af 00 00 00 e6 d1 0f 00 13 01 00 00 ................................
10240 96 d2 0f 00 31 00 00 00 aa d3 0f 00 0f 00 00 00 dc d3 0f 00 43 01 00 00 ec d3 0f 00 ec 00 00 00 ....1...............C...........
10260 30 d5 0f 00 8b 00 00 00 1d d6 0f 00 ae 00 00 00 a9 d6 0f 00 29 01 00 00 58 d7 0f 00 39 00 00 00 0...................)...X...9...
10280 82 d8 0f 00 57 00 00 00 bc d8 0f 00 b6 00 00 00 14 d9 0f 00 a3 00 00 00 cb d9 0f 00 88 00 00 00 ....W...........................
102a0 6f da 0f 00 9a 00 00 00 f8 da 0f 00 9f 00 00 00 93 db 0f 00 78 01 00 00 33 dc 0f 00 92 00 00 00 o...................x...3.......
102c0 ac dd 0f 00 d9 00 00 00 3f de 0f 00 df 00 00 00 19 df 0f 00 91 00 00 00 f9 df 0f 00 a3 00 00 00 ........?.......................
102e0 8b e0 0f 00 17 00 00 00 2f e1 0f 00 84 00 00 00 47 e1 0f 00 4f 00 00 00 cc e1 0f 00 14 00 00 00 ......../.......G...O...........
10300 1c e2 0f 00 11 00 00 00 31 e2 0f 00 4a 00 00 00 43 e2 0f 00 4a 00 00 00 8e e2 0f 00 26 00 00 00 ........1...J...C...J.......&...
10320 d9 e2 0f 00 22 00 00 00 00 e3 0f 00 20 00 00 00 23 e3 0f 00 5b 00 00 00 44 e3 0f 00 5d 00 00 00 ...."...........#...[...D...]...
10340 a0 e3 0f 00 94 00 00 00 fe e3 0f 00 47 00 00 00 93 e4 0f 00 7b 00 00 00 db e4 0f 00 54 00 00 00 ............G.......{.......T...
10360 57 e5 0f 00 5d 00 00 00 ac e5 0f 00 5e 00 00 00 0a e6 0f 00 26 00 00 00 69 e6 0f 00 26 00 00 00 W...].......^.......&...i...&...
10380 90 e6 0f 00 b2 00 00 00 b7 e6 0f 00 eb 00 00 00 6a e7 0f 00 86 00 00 00 56 e8 0f 00 75 00 00 00 ................j.......V...u...
103a0 dd e8 0f 00 4d 00 00 00 53 e9 0f 00 2e 01 00 00 a1 e9 0f 00 78 00 00 00 d0 ea 0f 00 29 01 00 00 ....M...S...........x.......)...
103c0 49 eb 0f 00 6f 00 00 00 73 ec 0f 00 42 00 00 00 e3 ec 0f 00 b0 00 00 00 26 ed 0f 00 1e 00 00 00 I...o...s...B...........&.......
103e0 d7 ed 0f 00 68 00 00 00 f6 ed 0f 00 ef 00 00 00 5f ee 0f 00 40 00 00 00 4f ef 0f 00 e7 00 00 00 ....h..........._...@...O.......
10400 90 ef 0f 00 f6 00 00 00 78 f0 0f 00 3a 00 00 00 6f f1 0f 00 7a 00 00 00 aa f1 0f 00 f7 00 00 00 ........x...:...o...z...........
10420 25 f2 0f 00 a2 00 00 00 1d f3 0f 00 74 00 00 00 c0 f3 0f 00 3e 02 00 00 35 f4 0f 00 e2 00 00 00 %...........t.......>...5.......
10440 74 f6 0f 00 61 00 00 00 57 f7 0f 00 58 00 00 00 b9 f7 0f 00 04 01 00 00 12 f8 0f 00 71 00 00 00 t...a...W...X...............q...
10460 17 f9 0f 00 72 01 00 00 89 f9 0f 00 62 00 00 00 fc fa 0f 00 d4 00 00 00 5f fb 0f 00 bc 00 00 00 ....r.......b..........._.......
10480 34 fc 0f 00 6a 00 00 00 f1 fc 0f 00 3f 00 00 00 5c fd 0f 00 e2 01 00 00 9c fd 0f 00 89 00 00 00 4...j.......?...\...............
104a0 7f ff 0f 00 74 00 00 00 09 00 10 00 58 00 00 00 7e 00 10 00 45 00 00 00 d7 00 10 00 41 00 00 00 ....t.......X...~...E.......A...
104c0 1d 01 10 00 66 00 00 00 5f 01 10 00 96 00 00 00 c6 01 10 00 8e 00 00 00 5d 02 10 00 40 00 00 00 ....f..._...............]...@...
104e0 ec 02 10 00 41 00 00 00 2d 03 10 00 7e 00 00 00 6f 03 10 00 57 00 00 00 ee 03 10 00 4a 00 00 00 ....A...-...~...o...W.......J...
10500 46 04 10 00 60 01 00 00 91 04 10 00 74 00 00 00 f2 05 10 00 5d 00 00 00 67 06 10 00 8e 00 00 00 F...`.......t.......]...g.......
10520 c5 06 10 00 59 00 00 00 54 07 10 00 5b 00 00 00 ae 07 10 00 83 00 00 00 0a 08 10 00 79 00 00 00 ....Y...T...[...............y...
10540 8e 08 10 00 79 00 00 00 08 09 10 00 b4 00 00 00 82 09 10 00 2f 00 00 00 37 0a 10 00 d3 00 00 00 ....y.............../...7.......
10560 67 0a 10 00 92 00 00 00 3b 0b 10 00 3a 00 00 00 ce 0b 10 00 fa 00 00 00 09 0c 10 00 b5 00 00 00 g.......;...:...................
10580 04 0d 10 00 d1 00 00 00 ba 0d 10 00 8f 00 00 00 8c 0e 10 00 41 00 00 00 1c 0f 10 00 56 00 00 00 ....................A.......V...
105a0 5e 0f 10 00 4b 00 00 00 b5 0f 10 00 7c 00 00 00 01 10 10 00 06 00 00 00 7e 10 10 00 06 00 00 00 ^...K.......|...........~.......
105c0 85 10 10 00 3a 02 00 00 8c 10 10 00 1e 00 00 00 c7 12 10 00 3d 00 00 00 e6 12 10 00 4b 02 00 00 ....:...............=.......K...
105e0 24 13 10 00 5a 02 00 00 70 15 10 00 6d 00 00 00 cb 17 10 00 a8 00 00 00 39 18 10 00 d5 00 00 00 $...Z...p...m...........9.......
10600 e2 18 10 00 b9 00 00 00 b8 19 10 00 09 00 00 00 72 1a 10 00 4b 01 00 00 7c 1a 10 00 6f 01 00 00 ................r...K...|...o...
10620 c8 1b 10 00 28 00 00 00 38 1d 10 00 0b 00 00 00 61 1d 10 00 10 00 00 00 6d 1d 10 00 73 00 00 00 ....(...8.......a.......m...s...
10640 7e 1d 10 00 16 00 00 00 f2 1d 10 00 11 00 00 00 09 1e 10 00 7a 00 00 00 1b 1e 10 00 a7 03 00 00 ~...................z...........
10660 96 1e 10 00 cb 00 00 00 3e 22 10 00 4c 00 00 00 0a 23 10 00 07 00 00 00 57 23 10 00 14 00 00 00 ........>"..L....#......W#......
10680 5f 23 10 00 c2 00 00 00 74 23 10 00 07 00 00 00 37 24 10 00 4e 00 00 00 3f 24 10 00 14 00 00 00 _#......t#......7$..N...?$......
106a0 8e 24 10 00 26 00 00 00 a3 24 10 00 12 00 00 00 ca 24 10 00 1e 00 00 00 dd 24 10 00 4d 00 00 00 .$..&....$.......$.......$..M...
106c0 fc 24 10 00 25 00 00 00 4a 25 10 00 42 00 00 00 70 25 10 00 84 00 00 00 b3 25 10 00 d0 00 00 00 .$..%...J%..B...p%.......%......
106e0 38 26 10 00 cd 00 00 00 09 27 10 00 f5 00 00 00 d7 27 10 00 12 00 00 00 cd 28 10 00 08 00 00 00 8&.......'.......'.......(......
10700 e0 28 10 00 14 00 00 00 e9 28 10 00 4a 00 00 00 fe 28 10 00 68 00 00 00 49 29 10 00 06 00 00 00 .(.......(..J....(..h...I)......
10720 b2 29 10 00 14 00 00 00 b9 29 10 00 fa 00 00 00 ce 29 10 00 a3 00 00 00 c9 2a 10 00 d1 00 00 00 .).......).......).......*......
10740 6d 2b 10 00 07 00 00 00 3f 2c 10 00 0f 00 00 00 47 2c 10 00 1a 00 00 00 57 2c 10 00 21 00 00 00 m+......?,......G,......W,..!...
10760 72 2c 10 00 11 00 00 00 94 2c 10 00 3a 00 00 00 a6 2c 10 00 26 00 00 00 e1 2c 10 00 14 00 00 00 r,.......,..:....,..&....,......
10780 08 2d 10 00 3b 02 00 00 1d 2d 10 00 36 00 00 00 59 2f 10 00 11 00 00 00 90 2f 10 00 20 00 00 00 .-..;....-..6...Y/......./......
107a0 a2 2f 10 00 ba 00 00 00 c3 2f 10 00 07 00 00 00 7e 30 10 00 0e 00 00 00 86 30 10 00 ca 00 00 00 ./......./......~0.......0......
107c0 95 30 10 00 0d 00 00 00 60 31 10 00 84 00 00 00 6e 31 10 00 15 00 00 00 f3 31 10 00 0a 00 00 00 .0......`1......n1.......1......
107e0 09 32 10 00 36 00 00 00 14 32 10 00 34 00 00 00 4b 32 10 00 47 00 00 00 80 32 10 00 54 00 00 00 .2..6....2..4...K2..G....2..T...
10800 c8 32 10 00 5c 00 00 00 1d 33 10 00 a1 00 00 00 7a 33 10 00 79 00 00 00 1c 34 10 00 2f 00 00 00 .2..\....3......z3..y....4../...
10820 96 34 10 00 44 00 00 00 c6 34 10 00 44 00 00 00 0b 35 10 00 0c 00 00 00 50 35 10 00 74 00 00 00 .4..D....4..D....5......P5..t...
10840 5d 35 10 00 74 00 00 00 d2 35 10 00 73 00 00 00 47 36 10 00 73 00 00 00 bb 36 10 00 1f 00 00 00 ]5..t....5..s...G6..s....6......
10860 2f 37 10 00 0e 00 00 00 4f 37 10 00 15 00 00 00 5e 37 10 00 72 01 00 00 74 37 10 00 48 00 00 00 /7......O7......^7..r...t7..H...
10880 e7 38 10 00 46 00 00 00 30 39 10 00 f1 00 00 00 77 39 10 00 4d 02 00 00 69 3a 10 00 e4 00 00 00 .8..F...09......w9..M...i:......
108a0 b7 3c 10 00 99 00 00 00 9c 3d 10 00 71 01 00 00 36 3e 10 00 2e 00 00 00 a8 3f 10 00 09 01 00 00 .<.......=..q...6>.......?......
108c0 d7 3f 10 00 c7 00 00 00 e1 40 10 00 33 00 00 00 a9 41 10 00 9a 01 00 00 dd 41 10 00 44 00 00 00 .?.......@..3....A.......A..D...
108e0 78 43 10 00 66 01 00 00 bd 43 10 00 b6 00 00 00 24 45 10 00 2d 00 00 00 db 45 10 00 4a 00 00 00 xC..f....C......$E..-....E..J...
10900 09 46 10 00 d9 00 00 00 54 46 10 00 73 00 00 00 2e 47 10 00 f9 00 00 00 a2 47 10 00 b3 00 00 00 .F......TF..s....G.......G......
10920 9c 48 10 00 c4 00 00 00 50 49 10 00 e2 00 00 00 15 4a 10 00 51 00 00 00 f8 4a 10 00 52 01 00 00 .H......PI.......J..Q....J..R...
10940 4a 4b 10 00 d6 00 00 00 9d 4c 10 00 64 00 00 00 74 4d 10 00 28 01 00 00 d9 4d 10 00 59 00 00 00 JK.......L..d...tM..(....M..Y...
10960 02 4f 10 00 46 01 00 00 5c 4f 10 00 78 00 00 00 a3 50 10 00 96 00 00 00 1c 51 10 00 9d 00 00 00 .O..F...\O..x....P.......Q......
10980 b3 51 10 00 9e 00 00 00 51 52 10 00 76 00 00 00 f0 52 10 00 3d 00 00 00 67 53 10 00 bb 00 00 00 .Q......QR..v....R..=...gS......
109a0 a5 53 10 00 73 00 00 00 61 54 10 00 53 00 00 00 d5 54 10 00 21 01 00 00 29 55 10 00 96 00 00 00 .S..s...aT..S....T..!...)U......
109c0 4b 56 10 00 60 00 00 00 e2 56 10 00 52 00 00 00 43 57 10 00 99 00 00 00 96 57 10 00 96 00 00 00 KV..`....V..R...CW.......W......
109e0 30 58 10 00 af 00 00 00 c7 58 10 00 b8 00 00 00 77 59 10 00 95 00 00 00 30 5a 10 00 5b 00 00 00 0X.......X......wY......0Z..[...
10a00 c6 5a 10 00 d4 00 00 00 22 5b 10 00 13 00 00 00 f7 5b 10 00 3a 00 00 00 0b 5c 10 00 a9 01 00 00 .Z......"[.......[..:....\......
10a20 46 5c 10 00 33 00 00 00 f0 5d 10 00 39 00 00 00 24 5e 10 00 de 00 00 00 5e 5e 10 00 29 00 00 00 F\..3....]..9...$^......^^..)...
10a40 3d 5f 10 00 f1 00 00 00 67 5f 10 00 a7 01 00 00 59 60 10 00 26 00 00 00 01 62 10 00 bb 00 00 00 =_......g_......Y`..&....b......
10a60 28 62 10 00 c8 00 00 00 e4 62 10 00 1c 01 00 00 ad 63 10 00 7b 00 00 00 ca 64 10 00 cf 00 00 00 (b.......b.......c..{....d......
10a80 46 65 10 00 6d 00 00 00 16 66 10 00 90 00 00 00 84 66 10 00 44 00 00 00 15 67 10 00 87 01 00 00 Fe..m....f.......f..D....g......
10aa0 5a 67 10 00 32 00 00 00 e2 68 10 00 17 01 00 00 15 69 10 00 90 02 00 00 2d 6a 10 00 45 01 00 00 Zg..2....h.......i......-j..E...
10ac0 be 6c 10 00 66 00 00 00 04 6e 10 00 6d 00 00 00 6b 6e 10 00 5c 00 00 00 d9 6e 10 00 b0 00 00 00 .l..f....n..m...kn..\....n......
10ae0 36 6f 10 00 ea 00 00 00 e7 6f 10 00 75 00 00 00 d2 70 10 00 05 01 00 00 48 71 10 00 35 00 00 00 6o.......o..u....p......Hq..5...
10b00 4e 72 10 00 14 00 00 00 84 72 10 00 1a 00 00 00 99 72 10 00 f5 00 00 00 b4 72 10 00 75 00 00 00 Nr.......r.......r.......r..u...
10b20 aa 73 10 00 1f 00 00 00 20 74 10 00 26 00 00 00 40 74 10 00 ca 00 00 00 67 74 10 00 1f 00 00 00 .s.......t..&...@t......gt......
10b40 32 75 10 00 17 00 00 00 52 75 10 00 28 00 00 00 6a 75 10 00 21 00 00 00 93 75 10 00 22 00 00 00 2u......Ru..(...ju..!....u.."...
10b60 b5 75 10 00 44 00 00 00 d8 75 10 00 21 00 00 00 1d 76 10 00 54 00 00 00 3f 76 10 00 65 01 00 00 .u..D....u..!....v..T...?v..e...
10b80 94 76 10 00 54 00 00 00 fa 77 10 00 c0 01 00 00 4f 78 10 00 24 02 00 00 10 7a 10 00 b7 00 00 00 .v..T....w......Ox..$....z......
10ba0 35 7c 10 00 f2 00 00 00 ed 7c 10 00 fc 00 00 00 e0 7d 10 00 c7 00 00 00 dd 7e 10 00 fc 00 00 00 5|.......|.......}.......~......
10bc0 a5 7f 10 00 76 01 00 00 a2 80 10 00 59 00 00 00 19 82 10 00 34 00 00 00 73 82 10 00 bc 00 00 00 ....v.......Y.......4...s.......
10be0 a8 82 10 00 19 01 00 00 65 83 10 00 d8 00 00 00 7f 84 10 00 23 00 00 00 58 85 10 00 b7 00 00 00 ........e...........#...X.......
10c00 7c 85 10 00 ba 00 00 00 34 86 10 00 4a 00 00 00 ef 86 10 00 cc 00 00 00 3a 87 10 00 f4 00 00 00 |.......4...J...........:.......
10c20 07 88 10 00 66 00 00 00 fc 88 10 00 6d 00 00 00 63 89 10 00 d0 00 00 00 d1 89 10 00 34 00 00 00 ....f.......m...c...........4...
10c40 a2 8a 10 00 6c 00 00 00 d7 8a 10 00 53 00 00 00 44 8b 10 00 43 00 00 00 98 8b 10 00 38 00 00 00 ....l.......S...D...C.......8...
10c60 dc 8b 10 00 59 00 00 00 15 8c 10 00 88 00 00 00 6f 8c 10 00 78 00 00 00 f8 8c 10 00 c5 00 00 00 ....Y...........o...x...........
10c80 71 8d 10 00 c8 00 00 00 37 8e 10 00 39 00 00 00 00 8f 10 00 39 00 00 00 3a 8f 10 00 21 01 00 00 q.......7...9.......9...:...!...
10ca0 74 8f 10 00 de 00 00 00 96 90 10 00 1e 01 00 00 75 91 10 00 7f 01 00 00 94 92 10 00 e7 00 00 00 t...............u...............
10cc0 14 94 10 00 cf 00 00 00 fc 94 10 00 3e 00 00 00 cc 95 10 00 77 00 00 00 0b 96 10 00 91 00 00 00 ............>.......w...........
10ce0 83 96 10 00 62 00 00 00 15 97 10 00 cc 00 00 00 78 97 10 00 77 00 00 00 45 98 10 00 74 00 00 00 ....b...........x...w...E...t...
10d00 bd 98 10 00 35 00 00 00 32 99 10 00 36 00 00 00 68 99 10 00 0e 01 00 00 9f 99 10 00 29 00 00 00 ....5...2...6...h...........)...
10d20 ae 9a 10 00 38 00 00 00 d8 9a 10 00 54 01 00 00 11 9b 10 00 61 00 00 00 66 9c 10 00 97 01 00 00 ....8.......T.......a...f.......
10d40 c8 9c 10 00 e5 01 00 00 60 9e 10 00 be 00 00 00 46 a0 10 00 30 00 00 00 05 a1 10 00 72 01 00 00 ........`.......F...0.......r...
10d60 36 a1 10 00 b4 00 00 00 a9 a2 10 00 3d 01 00 00 5e a3 10 00 2c 00 00 00 9c a4 10 00 c3 00 00 00 6...........=...^...,...........
10d80 c9 a4 10 00 31 00 00 00 8d a5 10 00 38 00 00 00 bf a5 10 00 26 01 00 00 f8 a5 10 00 f4 00 00 00 ....1.......8.......&...........
10da0 1f a7 10 00 7c 00 00 00 14 a8 10 00 ec 01 00 00 91 a8 10 00 52 00 00 00 7e aa 10 00 92 00 00 00 ....|...............R...~.......
10dc0 d1 aa 10 00 b9 00 00 00 64 ab 10 00 31 00 00 00 1e ac 10 00 d3 00 00 00 50 ac 10 00 63 00 00 00 ........d...1...........P...c...
10de0 24 ad 10 00 33 00 00 00 88 ad 10 00 3a 00 00 00 bc ad 10 00 71 00 00 00 f7 ad 10 00 43 01 00 00 $...3.......:.......q.......C...
10e00 69 ae 10 00 4f 00 00 00 ad af 10 00 77 00 00 00 fd af 10 00 5e 00 00 00 75 b0 10 00 ff 00 00 00 i...O.......w.......^...u.......
10e20 d4 b0 10 00 96 00 00 00 d4 b1 10 00 55 00 00 00 6b b2 10 00 58 00 00 00 c1 b2 10 00 35 02 00 00 ............U...k...X.......5...
10e40 1a b3 10 00 44 00 00 00 50 b5 10 00 25 02 00 00 95 b5 10 00 4b 00 00 00 bb b7 10 00 97 00 00 00 ....D...P...%.......K...........
10e60 07 b8 10 00 78 00 00 00 9f b8 10 00 71 00 00 00 18 b9 10 00 e8 00 00 00 8a b9 10 00 a6 00 00 00 ....x.......q...................
10e80 73 ba 10 00 72 00 00 00 1a bb 10 00 64 01 00 00 8d bb 10 00 34 00 00 00 f2 bc 10 00 8e 00 00 00 s...r.......d.......4...........
10ea0 27 bd 10 00 4c 00 00 00 b6 bd 10 00 61 00 00 00 03 be 10 00 47 00 00 00 65 be 10 00 ed 00 00 00 '...L.......a.......G...e.......
10ec0 ad be 10 00 ea 00 00 00 9b bf 10 00 78 00 00 00 86 c0 10 00 15 01 00 00 ff c0 10 00 3d 00 00 00 ............x...............=...
10ee0 15 c2 10 00 5a 00 00 00 53 c2 10 00 95 00 00 00 ae c2 10 00 96 00 00 00 44 c3 10 00 7b 00 00 00 ....Z...S...............D...{...
10f00 db c3 10 00 66 00 00 00 57 c4 10 00 2c 00 00 00 be c4 10 00 74 01 00 00 eb c4 10 00 59 00 00 00 ....f...W...,.......t.......Y...
10f20 60 c6 10 00 4f 00 00 00 ba c6 10 00 47 00 00 00 0a c7 10 00 47 00 00 00 52 c7 10 00 31 00 00 00 `...O.......G.......G...R...1...
10f40 9a c7 10 00 53 00 00 00 cc c7 10 00 68 00 00 00 20 c8 10 00 32 00 00 00 89 c8 10 00 a7 00 00 00 ....S.......h.......2...........
10f60 bc c8 10 00 77 00 00 00 64 c9 10 00 38 00 00 00 dc c9 10 00 45 00 00 00 15 ca 10 00 2b 00 00 00 ....w...d...8.......E.......+...
10f80 5b ca 10 00 e6 01 00 00 87 ca 10 00 df 00 00 00 6e cc 10 00 fc 00 00 00 4e cd 10 00 96 00 00 00 [...............n.......N.......
10fa0 4b ce 10 00 6c 01 00 00 e2 ce 10 00 b4 00 00 00 4f d0 10 00 3d 00 00 00 04 d1 10 00 cf 00 00 00 K...l...........O...=...........
10fc0 42 d1 10 00 75 01 00 00 12 d2 10 00 1a 01 00 00 88 d3 10 00 3f 00 00 00 a3 d4 10 00 30 00 00 00 B...u...............?.......0...
10fe0 e3 d4 10 00 63 00 00 00 14 d5 10 00 31 00 00 00 78 d5 10 00 9e 00 00 00 aa d5 10 00 5d 00 00 00 ....c.......1...x...........]...
11000 49 d6 10 00 1b 01 00 00 a7 d6 10 00 51 01 00 00 c3 d7 10 00 96 00 00 00 15 d9 10 00 28 00 00 00 I...........Q...............(...
11020 ac d9 10 00 66 00 00 00 d5 d9 10 00 25 01 00 00 3c da 10 00 4d 00 00 00 62 db 10 00 85 00 00 00 ....f.......%...<...M...b.......
11040 b0 db 10 00 59 00 00 00 36 dc 10 00 44 01 00 00 90 dc 10 00 83 00 00 00 d5 dd 10 00 81 00 00 00 ....Y...6...D...................
11060 59 de 10 00 14 01 00 00 db de 10 00 2f 00 00 00 f0 df 10 00 31 00 00 00 20 e0 10 00 c9 01 00 00 Y.........../.......1...........
11080 52 e0 10 00 01 01 00 00 1c e2 10 00 f6 00 00 00 1e e3 10 00 36 00 00 00 15 e4 10 00 40 00 00 00 R...................6.......@...
110a0 4c e4 10 00 1f 00 00 00 8d e4 10 00 50 00 00 00 ad e4 10 00 49 00 00 00 fe e4 10 00 4c 00 00 00 L...........P.......I.......L...
110c0 48 e5 10 00 a0 00 00 00 95 e5 10 00 4d 00 00 00 36 e6 10 00 b9 00 00 00 84 e6 10 00 61 00 00 00 H...........M...6...........a...
110e0 3e e7 10 00 b9 00 00 00 a0 e7 10 00 31 00 00 00 5a e8 10 00 8d 01 00 00 8c e8 10 00 3c 00 00 00 >...........1...Z...........<...
11100 1a ea 10 00 90 00 00 00 57 ea 10 00 59 00 00 00 e8 ea 10 00 8f 00 00 00 42 eb 10 00 6a 00 00 00 ........W...Y...........B...j...
11120 d2 eb 10 00 66 00 00 00 3d ec 10 00 50 00 00 00 a4 ec 10 00 72 00 00 00 f5 ec 10 00 47 00 00 00 ....f...=...P.......r.......G...
11140 68 ed 10 00 37 00 00 00 b0 ed 10 00 7a 00 00 00 e8 ed 10 00 d5 00 00 00 63 ee 10 00 e3 01 00 00 h...7.......z...........c.......
11160 39 ef 10 00 60 00 00 00 1d f1 10 00 22 00 00 00 7e f1 10 00 25 00 00 00 a1 f1 10 00 81 00 00 00 9...`......."...~...%...........
11180 c7 f1 10 00 29 00 00 00 49 f2 10 00 02 02 00 00 73 f2 10 00 5c 00 00 00 76 f4 10 00 c9 00 00 00 ....)...I.......s...\...v.......
111a0 d3 f4 10 00 59 00 00 00 9d f5 10 00 ee 00 00 00 f7 f5 10 00 55 00 00 00 e6 f6 10 00 4f 00 00 00 ....Y...............U.......O...
111c0 3c f7 10 00 bb 00 00 00 8c f7 10 00 50 00 00 00 48 f8 10 00 89 01 00 00 99 f8 10 00 5c 00 00 00 <...........P...H...........\...
111e0 23 fa 10 00 52 00 00 00 80 fa 10 00 57 00 00 00 d3 fa 10 00 e4 00 00 00 2b fb 10 00 93 00 00 00 #...R.......W...........+.......
11200 10 fc 10 00 94 00 00 00 a4 fc 10 00 55 01 00 00 39 fd 10 00 d3 00 00 00 8f fe 10 00 ee 00 00 00 ............U...9...............
11220 63 ff 10 00 60 00 00 00 52 00 11 00 cf 00 00 00 b3 00 11 00 c9 00 00 00 83 01 11 00 c8 00 00 00 c...`...R.......................
11240 4d 02 11 00 cd 00 00 00 16 03 11 00 b8 00 00 00 e4 03 11 00 68 00 00 00 9d 04 11 00 61 00 00 00 M...................h.......a...
11260 06 05 11 00 6a 00 00 00 68 05 11 00 63 00 00 00 d3 05 11 00 7f 00 00 00 37 06 11 00 6e 00 00 00 ....j...h...c...........7...n...
11280 b7 06 11 00 3b 01 00 00 26 07 11 00 2a 01 00 00 62 08 11 00 22 01 00 00 8d 09 11 00 1d 01 00 00 ....;...&...*...b..."...........
112a0 b0 0a 11 00 48 00 00 00 ce 0b 11 00 b1 00 00 00 17 0c 11 00 b5 00 00 00 c9 0c 11 00 aa 00 00 00 ....H...........................
112c0 7f 0d 11 00 ae 00 00 00 2a 0e 11 00 f0 00 00 00 d9 0e 11 00 c7 00 00 00 ca 0f 11 00 63 00 00 00 ........*...................c...
112e0 92 10 11 00 d6 00 00 00 f6 10 11 00 65 00 00 00 cd 11 11 00 d8 00 00 00 33 12 11 00 56 00 00 00 ............e...........3...V...
11300 0c 13 11 00 1b 02 00 00 63 13 11 00 59 01 00 00 7f 15 11 00 49 00 00 00 d9 16 11 00 91 00 00 00 ........c...Y.......I...........
11320 23 17 11 00 39 00 00 00 b5 17 11 00 eb 00 00 00 ef 17 11 00 4f 00 00 00 db 18 11 00 55 00 00 00 #...9...............O.......U...
11340 2b 19 11 00 57 00 00 00 81 19 11 00 4d 00 00 00 d9 19 11 00 4f 00 00 00 27 1a 11 00 47 00 00 00 +...W.......M.......O...'...G...
11360 77 1a 11 00 5b 00 00 00 bf 1a 11 00 6d 00 00 00 1b 1b 11 00 53 00 00 00 89 1b 11 00 8f 00 00 00 w...[.......m.......S...........
11380 dd 1b 11 00 a8 00 00 00 6d 1c 11 00 af 00 00 00 16 1d 11 00 3a 00 00 00 c6 1d 11 00 8f 00 00 00 ........m...........:...........
113a0 01 1e 11 00 83 00 00 00 91 1e 11 00 a1 00 00 00 15 1f 11 00 6f 01 00 00 b7 1f 11 00 7a 00 00 00 ....................o.......z...
113c0 27 21 11 00 7f 00 00 00 a2 21 11 00 53 00 00 00 22 22 11 00 c6 00 00 00 76 22 11 00 ff 00 00 00 '!.......!..S...""......v"......
113e0 3d 23 11 00 1a 00 00 00 3d 24 11 00 da 01 00 00 58 24 11 00 b6 00 00 00 33 26 11 00 43 00 00 00 =#......=$......X$......3&..C...
11400 ea 26 11 00 33 00 00 00 2e 27 11 00 55 00 00 00 62 27 11 00 3a 00 00 00 b8 27 11 00 5d 00 00 00 .&..3....'..U...b'..:....'..]...
11420 f3 27 11 00 d3 00 00 00 51 28 11 00 30 00 00 00 25 29 11 00 23 00 00 00 56 29 11 00 65 00 00 00 .'......Q(..0...%)..#...V)..e...
11440 7a 29 11 00 56 00 00 00 e0 29 11 00 65 00 00 00 37 2a 11 00 48 00 00 00 9d 2a 11 00 45 00 00 00 z)..V....)..e...7*..H....*..E...
11460 e6 2a 11 00 41 00 00 00 2c 2b 11 00 6f 00 00 00 6e 2b 11 00 42 00 00 00 de 2b 11 00 5e 00 00 00 .*..A...,+..o...n+..B....+..^...
11480 21 2c 11 00 4b 00 00 00 80 2c 11 00 08 01 00 00 cc 2c 11 00 4d 00 00 00 d5 2d 11 00 97 00 00 00 !,..K....,.......,..M....-......
114a0 23 2e 11 00 f1 00 00 00 bb 2e 11 00 6c 00 00 00 ad 2f 11 00 f1 00 00 00 1a 30 11 00 3f 00 00 00 #...........l..../.......0..?...
114c0 0c 31 11 00 7c 00 00 00 4c 31 11 00 65 00 00 00 c9 31 11 00 57 00 00 00 2f 32 11 00 2e 00 00 00 .1..|...L1..e....1..W.../2......
114e0 87 32 11 00 3b 00 00 00 b6 32 11 00 5b 00 00 00 f2 32 11 00 56 00 00 00 4e 33 11 00 69 00 00 00 .2..;....2..[....2..V...N3..i...
11500 a5 33 11 00 7e 01 00 00 0f 34 11 00 c0 00 00 00 8e 35 11 00 c4 00 00 00 4f 36 11 00 a6 00 00 00 .3..~....4.......5......O6......
11520 14 37 11 00 ff 00 00 00 bb 37 11 00 91 00 00 00 bb 38 11 00 b2 00 00 00 4d 39 11 00 e5 00 00 00 .7.......7.......8......M9......
11540 00 3a 11 00 f5 01 00 00 e6 3a 11 00 57 01 00 00 dc 3c 11 00 cd 00 00 00 34 3e 11 00 89 00 00 00 .:.......:..W....<......4>......
11560 02 3f 11 00 36 00 00 00 8c 3f 11 00 b9 00 00 00 c3 3f 11 00 a9 00 00 00 7d 40 11 00 66 00 00 00 .?..6....?.......?......}@..f...
11580 27 41 11 00 c4 00 00 00 8e 41 11 00 ec 00 00 00 53 42 11 00 32 00 00 00 40 43 11 00 52 00 00 00 'A.......A......SB..2...@C..R...
115a0 73 43 11 00 6e 00 00 00 c6 43 11 00 6e 01 00 00 35 44 11 00 38 00 00 00 a4 45 11 00 bf 00 00 00 sC..n....C..n...5D..8....E......
115c0 dd 45 11 00 99 02 00 00 9d 46 11 00 95 01 00 00 37 49 11 00 57 00 00 00 cd 4a 11 00 47 00 00 00 .E.......F......7I..W....J..G...
115e0 25 4b 11 00 04 01 00 00 6d 4b 11 00 fc 00 00 00 72 4c 11 00 e3 00 00 00 6f 4d 11 00 e3 00 00 00 %K......mK......rL......oM......
11600 53 4e 11 00 cb 00 00 00 37 4f 11 00 cc 00 00 00 03 50 11 00 6e 00 00 00 d0 50 11 00 c9 00 00 00 SN......7O.......P..n....P......
11620 3f 51 11 00 cd 00 00 00 09 52 11 00 9c 00 00 00 d7 52 11 00 26 01 00 00 74 53 11 00 1e 01 00 00 ?Q.......R.......R..&...tS......
11640 9b 54 11 00 44 00 00 00 ba 55 11 00 48 00 00 00 ff 55 11 00 53 00 00 00 48 56 11 00 43 00 00 00 .T..D....U..H....U..S...HV..C...
11660 9c 56 11 00 95 00 00 00 e0 56 11 00 59 00 00 00 76 57 11 00 ce 01 00 00 d0 57 11 00 b5 01 00 00 .V.......V..Y...vW.......W......
11680 9f 59 11 00 ca 00 00 00 55 5b 11 00 5a 00 00 00 20 5c 11 00 52 01 00 00 7b 5c 11 00 a2 00 00 00 .Y......U[..Z....\..R...{\......
116a0 ce 5d 11 00 6e 00 00 00 71 5e 11 00 da 00 00 00 e0 5e 11 00 7e 00 00 00 bb 5f 11 00 82 00 00 00 .]..n...q^.......^..~...._......
116c0 3a 60 11 00 7f 00 00 00 bd 60 11 00 44 01 00 00 3d 61 11 00 40 01 00 00 82 62 11 00 5c 00 00 00 :`.......`..D...=a..@....b..\...
116e0 c3 63 11 00 9b 00 00 00 20 64 11 00 90 00 00 00 bc 64 11 00 98 00 00 00 4d 65 11 00 74 00 00 00 .c.......d.......d......Me..t...
11700 e6 65 11 00 8c 00 00 00 5b 66 11 00 7e 00 00 00 e8 66 11 00 9d 02 00 00 67 67 11 00 ad 00 00 00 .e......[f..~....f......gg......
11720 05 6a 11 00 2b 00 00 00 b3 6a 11 00 98 00 00 00 df 6a 11 00 bb 00 00 00 78 6b 11 00 b7 01 00 00 .j..+....j.......j......xk......
11740 34 6c 11 00 91 01 00 00 ec 6d 11 00 85 01 00 00 7e 6f 11 00 87 01 00 00 04 71 11 00 12 01 00 00 4l.......m......~o.......q......
11760 8c 72 11 00 2e 00 00 00 9f 73 11 00 b7 00 00 00 ce 73 11 00 b9 00 00 00 86 74 11 00 c7 00 00 00 .r.......s.......s.......t......
11780 40 75 11 00 75 00 00 00 08 76 11 00 be 00 00 00 7e 76 11 00 ad 01 00 00 3d 77 11 00 78 00 00 00 @u..u....v......~v......=w..x...
117a0 eb 78 11 00 be 00 00 00 64 79 11 00 36 01 00 00 23 7a 11 00 3c 00 00 00 5a 7b 11 00 b9 00 00 00 .x......dy..6...#z..<...Z{......
117c0 97 7b 11 00 ae 00 00 00 51 7c 11 00 88 00 00 00 00 7d 11 00 7a 00 00 00 89 7d 11 00 3d 00 00 00 .{......Q|.......}..z....}..=...
117e0 04 7e 11 00 5c 01 00 00 42 7e 11 00 c5 00 00 00 9f 7f 11 00 bb 00 00 00 65 80 11 00 92 00 00 00 .~..\...B~..............e.......
11800 21 81 11 00 da 00 00 00 b4 81 11 00 e2 00 00 00 8f 82 11 00 e7 00 00 00 72 83 11 00 ec 00 00 00 !.......................r.......
11820 5a 84 11 00 d3 04 00 00 47 85 11 00 64 00 00 00 1b 8a 11 00 e8 00 00 00 80 8a 11 00 f8 00 00 00 Z.......G...d...................
11840 69 8b 11 00 00 01 00 00 62 8c 11 00 62 01 00 00 63 8d 11 00 99 00 00 00 c6 8e 11 00 9a 00 00 00 i.......b...b...c...............
11860 60 8f 11 00 b3 00 00 00 fb 8f 11 00 40 00 00 00 af 90 11 00 15 01 00 00 f0 90 11 00 28 01 00 00 `...........@...............(...
11880 06 92 11 00 52 01 00 00 2f 93 11 00 9f 01 00 00 82 94 11 00 c1 01 00 00 22 96 11 00 2c 01 00 00 ....R.../..............."...,...
118a0 e4 97 11 00 22 01 00 00 11 99 11 00 da 00 00 00 34 9a 11 00 79 00 00 00 0f 9b 11 00 7e 00 00 00 ...."...........4...y.......~...
118c0 89 9b 11 00 1d 01 00 00 08 9c 11 00 46 00 00 00 26 9d 11 00 12 01 00 00 6d 9d 11 00 96 00 00 00 ............F...&.......m.......
118e0 80 9e 11 00 ef 00 00 00 17 9f 11 00 c1 00 00 00 07 a0 11 00 af 00 00 00 c9 a0 11 00 e3 00 00 00 ................................
11900 79 a1 11 00 88 00 00 00 5d a2 11 00 66 01 00 00 e6 a2 11 00 aa 00 00 00 4d a4 11 00 45 01 00 00 y.......]...f...........M...E...
11920 f8 a4 11 00 26 01 00 00 3e a6 11 00 70 01 00 00 65 a7 11 00 65 01 00 00 d6 a8 11 00 1a 01 00 00 ....&...>...p...e...e...........
11940 3c aa 11 00 a2 00 00 00 57 ab 11 00 c6 01 00 00 fa ab 11 00 b5 00 00 00 c1 ad 11 00 d5 01 00 00 <.......W.......................
11960 77 ae 11 00 5c 00 00 00 4d b0 11 00 75 00 00 00 aa b0 11 00 8a 00 00 00 20 b1 11 00 8b 00 00 00 w...\...M...u...................
11980 ab b1 11 00 a6 00 00 00 37 b2 11 00 94 00 00 00 de b2 11 00 7a 00 00 00 73 b3 11 00 1c 01 00 00 ........7...........z...s.......
119a0 ee b3 11 00 1b 01 00 00 0b b5 11 00 46 00 00 00 27 b6 11 00 46 00 00 00 6e b6 11 00 5a 00 00 00 ............F...'...F...n...Z...
119c0 b5 b6 11 00 67 00 00 00 10 b7 11 00 5a 00 00 00 78 b7 11 00 48 00 00 00 d3 b7 11 00 53 00 00 00 ....g.......Z...x...H.......S...
119e0 1c b8 11 00 66 00 00 00 70 b8 11 00 12 02 00 00 d7 b8 11 00 bf 00 00 00 ea ba 11 00 09 01 00 00 ....f...p.......................
11a00 aa bb 11 00 59 00 00 00 b4 bc 11 00 9d 00 00 00 0e bd 11 00 80 00 00 00 ac bd 11 00 24 01 00 00 ....Y.......................$...
11a20 2d be 11 00 da 00 00 00 52 bf 11 00 a4 00 00 00 2d c0 11 00 6c 00 00 00 d2 c0 11 00 e1 00 00 00 -.......R.......-...l...........
11a40 3f c1 11 00 1a 00 00 00 21 c2 11 00 19 00 00 00 3c c2 11 00 19 00 00 00 56 c2 11 00 23 00 00 00 ?.......!.......<.......V...#...
11a60 70 c2 11 00 1d 00 00 00 94 c2 11 00 17 00 00 00 b2 c2 11 00 16 00 00 00 ca c2 11 00 17 00 00 00 p...............................
11a80 e1 c2 11 00 22 00 00 00 f9 c2 11 00 3f 00 00 00 1c c3 11 00 19 00 00 00 5c c3 11 00 71 00 00 00 ....".......?...........\...q...
11aa0 76 c3 11 00 9d 00 00 00 e8 c3 11 00 5f 00 00 00 86 c4 11 00 38 01 00 00 e6 c4 11 00 45 00 00 00 v..........._.......8.......E...
11ac0 1f c6 11 00 7a 00 00 00 65 c6 11 00 78 00 00 00 e0 c6 11 00 32 00 00 00 59 c7 11 00 61 00 00 00 ....z...e...x.......2...Y...a...
11ae0 8c c7 11 00 8d 00 00 00 ee c7 11 00 9b 00 00 00 7c c8 11 00 47 00 00 00 18 c9 11 00 52 00 00 00 ................|...G.......R...
11b00 60 c9 11 00 7e 00 00 00 b3 c9 11 00 5b 00 00 00 32 ca 11 00 36 00 00 00 8e ca 11 00 25 01 00 00 `...~.......[...2...6.......%...
11b20 c5 ca 11 00 33 01 00 00 eb cb 11 00 c0 00 00 00 1f cd 11 00 ac 00 00 00 e0 cd 11 00 77 00 00 00 ....3.......................w...
11b40 8d ce 11 00 6f 00 00 00 05 cf 11 00 1a 00 00 00 75 cf 11 00 27 00 00 00 90 cf 11 00 c7 00 00 00 ....o...........u...'...........
11b60 b8 cf 11 00 39 00 00 00 80 d0 11 00 8b 00 00 00 ba d0 11 00 6c 00 00 00 46 d1 11 00 77 00 00 00 ....9...............l...F...w...
11b80 b3 d1 11 00 53 00 00 00 2b d2 11 00 62 01 00 00 7f d2 11 00 89 00 00 00 e2 d3 11 00 ef 00 00 00 ....S...+...b...................
11ba0 6c d4 11 00 11 00 00 00 5c d5 11 00 65 00 00 00 6e d5 11 00 de 00 00 00 d4 d5 11 00 9d 00 00 00 l.......\...e...n...............
11bc0 b3 d6 11 00 31 00 00 00 51 d7 11 00 b1 00 00 00 83 d7 11 00 bd 00 00 00 35 d8 11 00 42 00 00 00 ....1...Q...............5...B...
11be0 f3 d8 11 00 c4 00 00 00 36 d9 11 00 db 00 00 00 fb d9 11 00 56 00 00 00 d7 da 11 00 95 00 00 00 ........6...........V...........
11c00 2e db 11 00 dc 00 00 00 c4 db 11 00 63 00 00 00 a1 dc 11 00 2a 00 00 00 05 dd 11 00 8c 00 00 00 ............c.......*...........
11c20 30 dd 11 00 3e 00 00 00 bd dd 11 00 c3 00 00 00 fc dd 11 00 2f 00 00 00 c0 de 11 00 30 00 00 00 0...>.............../.......0...
11c40 f0 de 11 00 37 00 00 00 21 df 11 00 3b 00 00 00 59 df 11 00 fc 00 00 00 95 df 11 00 e9 00 00 00 ....7...!...;...Y...............
11c60 92 e0 11 00 34 00 00 00 7c e1 11 00 29 00 00 00 b1 e1 11 00 83 00 00 00 db e1 11 00 1d 00 00 00 ....4...|...)...................
11c80 5f e2 11 00 8c 00 00 00 7d e2 11 00 f4 00 00 00 0a e3 11 00 98 01 00 00 ff e3 11 00 9c 00 00 00 _.......}.......................
11ca0 98 e5 11 00 78 00 00 00 35 e6 11 00 84 00 00 00 ae e6 11 00 30 00 00 00 33 e7 11 00 12 01 00 00 ....x...5...........0...3.......
11cc0 64 e7 11 00 47 00 00 00 77 e8 11 00 6e 00 00 00 bf e8 11 00 39 00 00 00 2e e9 11 00 e3 00 00 00 d...G...w...n.......9...........
11ce0 68 e9 11 00 2d 01 00 00 4c ea 11 00 2c 01 00 00 7a eb 11 00 1d 01 00 00 a7 ec 11 00 87 00 00 00 h...-...L...,...z...............
11d00 c5 ed 11 00 49 00 00 00 4d ee 11 00 8a 00 00 00 97 ee 11 00 89 00 00 00 22 ef 11 00 95 00 00 00 ....I...M...............".......
11d20 ac ef 11 00 e7 00 00 00 42 f0 11 00 4c 01 00 00 2a f1 11 00 bc 01 00 00 77 f2 11 00 46 00 00 00 ........B...L...*.......w...F...
11d40 34 f4 11 00 32 00 00 00 7b f4 11 00 c9 00 00 00 ae f4 11 00 2e 00 00 00 78 f5 11 00 3d 00 00 00 4...2...{...............x...=...
11d60 a7 f5 11 00 42 00 00 00 e5 f5 11 00 57 00 00 00 28 f6 11 00 78 00 00 00 80 f6 11 00 40 00 00 00 ....B.......W...(...x.......@...
11d80 f9 f6 11 00 40 00 00 00 3a f7 11 00 3f 00 00 00 7b f7 11 00 54 00 00 00 bb f7 11 00 38 00 00 00 ....@...:...?...{...T.......8...
11da0 10 f8 11 00 3a 00 00 00 49 f8 11 00 53 00 00 00 84 f8 11 00 5e 00 00 00 d8 f8 11 00 3d 00 00 00 ....:...I...S.......^.......=...
11dc0 37 f9 11 00 50 01 00 00 75 f9 11 00 2c 00 00 00 c6 fa 11 00 e9 00 00 00 f3 fa 11 00 0c 00 00 00 7...P...u...,...................
11de0 dd fb 11 00 17 01 00 00 ea fb 11 00 4b 00 00 00 02 fd 11 00 51 00 00 00 4e fd 11 00 54 00 00 00 ............K.......Q...N...T...
11e00 a0 fd 11 00 4a 00 00 00 f5 fd 11 00 38 00 00 00 40 fe 11 00 2e 00 00 00 79 fe 11 00 83 00 00 00 ....J.......8...@.......y.......
11e20 a8 fe 11 00 12 00 00 00 2c ff 11 00 49 00 00 00 3f ff 11 00 75 00 00 00 89 ff 11 00 42 00 00 00 ........,...I...?...u.......B...
11e40 ff ff 11 00 0e 00 00 00 42 00 12 00 7f 00 00 00 51 00 12 00 66 00 00 00 d1 00 12 00 b1 00 00 00 ........B.......Q...f...........
11e60 38 01 12 00 9b 00 00 00 ea 01 12 00 a6 00 00 00 86 02 12 00 b7 00 00 00 2d 03 12 00 3f 00 00 00 8.......................-...?...
11e80 e5 03 12 00 c9 00 00 00 25 04 12 00 39 01 00 00 ef 04 12 00 7b 00 00 00 29 06 12 00 a0 00 00 00 ........%...9.......{...).......
11ea0 a5 06 12 00 58 00 00 00 46 07 12 00 6f 00 00 00 9f 07 12 00 99 00 00 00 0f 08 12 00 80 00 00 00 ....X...F...o...................
11ec0 a9 08 12 00 54 00 00 00 2a 09 12 00 50 00 00 00 7f 09 12 00 50 00 00 00 d0 09 12 00 f8 00 00 00 ....T...*...P.......P...........
11ee0 21 0a 12 00 68 00 00 00 1a 0b 12 00 62 00 00 00 83 0b 12 00 5e 00 00 00 e6 0b 12 00 43 00 00 00 !...h.......b.......^.......C...
11f00 45 0c 12 00 79 00 00 00 89 0c 12 00 3f 00 00 00 03 0d 12 00 f7 00 00 00 43 0d 12 00 d4 00 00 00 E...y.......?...........C.......
11f20 3b 0e 12 00 7a 00 00 00 10 0f 12 00 3c 00 00 00 8b 0f 12 00 a3 00 00 00 c8 0f 12 00 54 00 00 00 ;...z.......<...............T...
11f40 6c 10 12 00 3c 00 00 00 c1 10 12 00 41 00 00 00 fe 10 12 00 48 00 00 00 40 11 12 00 40 00 00 00 l...<.......A.......H...@...@...
11f60 89 11 12 00 74 01 00 00 ca 11 12 00 82 00 00 00 3f 13 12 00 6c 00 00 00 c2 13 12 00 d9 00 00 00 ....t...........?...l...........
11f80 2f 14 12 00 e1 00 00 00 09 15 12 00 4f 00 00 00 eb 15 12 00 88 00 00 00 3b 16 12 00 bd 00 00 00 /...........O...........;.......
11fa0 c4 16 12 00 49 00 00 00 82 17 12 00 cc 01 00 00 cc 17 12 00 c8 00 00 00 99 19 12 00 71 00 00 00 ....I.......................q...
11fc0 62 1a 12 00 0a 01 00 00 d4 1a 12 00 5a 00 00 00 df 1b 12 00 25 00 00 00 3a 1c 12 00 64 00 00 00 b...........Z.......%...:...d...
11fe0 60 1c 12 00 9c 00 00 00 c5 1c 12 00 5f 00 00 00 62 1d 12 00 98 00 00 00 c2 1d 12 00 2d 00 00 00 `..........._...b...........-...
12000 5b 1e 12 00 21 00 00 00 89 1e 12 00 28 00 00 00 ab 1e 12 00 3c 00 00 00 d4 1e 12 00 27 01 00 00 [...!.......(.......<.......'...
12020 11 1f 12 00 91 00 00 00 39 20 12 00 61 00 00 00 cb 20 12 00 84 00 00 00 2d 21 12 00 b3 00 00 00 ........9...a...........-!......
12040 b2 21 12 00 55 00 00 00 66 22 12 00 0b 00 00 00 bc 22 12 00 2e 00 00 00 c8 22 12 00 0e 00 00 00 .!..U...f"......."......."......
12060 f7 22 12 00 05 00 00 00 06 23 12 00 a3 00 00 00 0c 23 12 00 9d 02 00 00 b0 23 12 00 dc 00 00 00 .".......#.......#.......#......
12080 4e 26 12 00 e3 01 00 00 2b 27 12 00 13 00 00 00 0f 29 12 00 b1 00 00 00 23 29 12 00 15 00 00 00 N&......+'.......)......#)......
120a0 d5 29 12 00 70 00 00 00 eb 29 12 00 a6 00 00 00 5c 2a 12 00 c2 00 00 00 03 2b 12 00 97 00 00 00 .)..p....)......\*.......+......
120c0 c6 2b 12 00 19 00 00 00 5e 2c 12 00 b8 00 00 00 78 2c 12 00 16 00 00 00 31 2d 12 00 90 01 00 00 .+......^,......x,......1-......
120e0 48 2d 12 00 12 00 00 00 d9 2e 12 00 16 00 00 00 ec 2e 12 00 16 00 00 00 03 2f 12 00 06 00 00 00 H-......................./......
12100 1a 2f 12 00 0f 00 00 00 21 2f 12 00 35 00 00 00 31 2f 12 00 29 00 00 00 67 2f 12 00 44 00 00 00 ./......!/..5...1/..)...g/..D...
12120 91 2f 12 00 60 00 00 00 d6 2f 12 00 54 00 00 00 37 30 12 00 7d 00 00 00 8c 30 12 00 83 00 00 00 ./..`..../..T...70..}....0......
12140 0a 31 12 00 1f 00 00 00 8e 31 12 00 23 00 00 00 ae 31 12 00 1a 00 00 00 d2 31 12 00 17 00 00 00 .1.......1..#....1.......1......
12160 ed 31 12 00 14 00 00 00 05 32 12 00 34 00 00 00 1a 32 12 00 0f 00 00 00 4f 32 12 00 4b 00 00 00 .1.......2..4....2......O2..K...
12180 5f 32 12 00 e5 00 00 00 ab 32 12 00 0f 00 00 00 91 33 12 00 0c 00 00 00 a1 33 12 00 14 00 00 00 _2.......2.......3.......3......
121a0 ae 33 12 00 12 00 00 00 c3 33 12 00 20 00 00 00 d6 33 12 00 08 00 00 00 f7 33 12 00 46 01 00 00 .3.......3.......3.......3..F...
121c0 00 34 12 00 dd 01 00 00 47 35 12 00 0a 00 00 00 25 37 12 00 23 00 00 00 30 37 12 00 1e 00 00 00 .4......G5......%7..#...07......
121e0 54 37 12 00 07 00 00 00 73 37 12 00 cc 00 00 00 7b 37 12 00 3b 00 00 00 48 38 12 00 49 00 00 00 T7......s7......{7..;...H8..I...
12200 84 38 12 00 ed 00 00 00 ce 38 12 00 54 00 00 00 bc 39 12 00 19 00 00 00 11 3a 12 00 66 00 00 00 .8.......8..T....9.......:..f...
12220 2b 3a 12 00 25 00 00 00 92 3a 12 00 2b 00 00 00 b8 3a 12 00 2a 00 00 00 e4 3a 12 00 17 00 00 00 +:..%....:..+....:..*....:......
12240 0f 3b 12 00 5b 00 00 00 27 3b 12 00 68 00 00 00 83 3b 12 00 56 00 00 00 ec 3b 12 00 30 01 00 00 .;..[...';..h....;..V....;..0...
12260 43 3c 12 00 78 00 00 00 74 3d 12 00 74 00 00 00 ed 3d 12 00 6d 00 00 00 62 3e 12 00 70 00 00 00 C<..x...t=..t....=..m...b>..p...
12280 d0 3e 12 00 74 00 00 00 41 3f 12 00 1a 00 00 00 b6 3f 12 00 56 00 00 00 d1 3f 12 00 3c 00 00 00 .>..t...A?.......?..V....?..<...
122a0 28 40 12 00 5a 00 00 00 65 40 12 00 44 00 00 00 c0 40 12 00 22 00 00 00 05 41 12 00 8b 00 00 00 (@..Z...e@..D....@.."....A......
122c0 28 41 12 00 30 00 00 00 b4 41 12 00 64 00 00 00 e5 41 12 00 1a 00 00 00 4a 42 12 00 33 00 00 00 (A..0....A..d....A......JB..3...
122e0 65 42 12 00 57 00 00 00 99 42 12 00 74 00 00 00 f1 42 12 00 8f 00 00 00 66 43 12 00 9a 00 00 00 eB..W....B..t....B......fC......
12300 f6 43 12 00 9b 00 00 00 91 44 12 00 8a 00 00 00 2d 45 12 00 6a 00 00 00 b8 45 12 00 26 01 00 00 .C.......D......-E..j....E..&...
12320 23 46 12 00 2e 01 00 00 4a 47 12 00 64 01 00 00 79 48 12 00 3a 01 00 00 de 49 12 00 27 01 00 00 #F......JG..d...yH..:....I..'...
12340 19 4b 12 00 f7 00 00 00 41 4c 12 00 f9 00 00 00 39 4d 12 00 f7 00 00 00 33 4e 12 00 2a 01 00 00 .K......AL......9M......3N..*...
12360 2b 4f 12 00 f7 00 00 00 56 50 12 00 e3 00 00 00 4e 51 12 00 bc 00 00 00 32 52 12 00 74 00 00 00 +O......VP......NQ......2R..t...
12380 ef 52 12 00 0e 01 00 00 64 53 12 00 5e 00 00 00 73 54 12 00 cb 00 00 00 d2 54 12 00 4b 00 00 00 .R......dS..^...sT.......T..K...
123a0 9e 55 12 00 5b 00 00 00 ea 55 12 00 63 00 00 00 46 56 12 00 62 00 00 00 aa 56 12 00 69 00 00 00 .U..[....U..c...FV..b....V..i...
123c0 0d 57 12 00 6c 00 00 00 77 57 12 00 44 01 00 00 e4 57 12 00 45 01 00 00 29 59 12 00 44 01 00 00 .W..l...wW..D....W..E...)Y..D...
123e0 6f 5a 12 00 66 01 00 00 b4 5b 12 00 44 01 00 00 1b 5d 12 00 5e 01 00 00 60 5e 12 00 bd 00 00 00 oZ..f....[..D....]..^...`^......
12400 bf 5f 12 00 54 01 00 00 7d 60 12 00 73 01 00 00 d2 61 12 00 08 01 00 00 46 63 12 00 4f 01 00 00 ._..T...}`..s....a......Fc..O...
12420 4f 64 12 00 38 01 00 00 9f 65 12 00 5c 01 00 00 d8 66 12 00 58 01 00 00 35 68 12 00 06 01 00 00 Od..8....e..\....f..X...5h......
12440 8e 69 12 00 7b 01 00 00 95 6a 12 00 b4 00 00 00 11 6c 12 00 7a 00 00 00 c6 6c 12 00 a4 00 00 00 .i..{....j.......l..z....l......
12460 41 6d 12 00 c8 00 00 00 e6 6d 12 00 94 00 00 00 af 6e 12 00 8f 00 00 00 44 6f 12 00 a8 00 00 00 Am.......m.......n......Do......
12480 d4 6f 12 00 db 00 00 00 7d 70 12 00 5e 01 00 00 59 71 12 00 eb 00 00 00 b8 72 12 00 ae 00 00 00 .o......}p..^...Yq.......r......
124a0 a4 73 12 00 d6 00 00 00 53 74 12 00 0d 01 00 00 2a 75 12 00 a5 00 00 00 38 76 12 00 91 00 00 00 .s......St......*u......8v......
124c0 de 76 12 00 b8 00 00 00 70 77 12 00 a4 00 00 00 29 78 12 00 b1 00 00 00 ce 78 12 00 eb 00 00 00 .v......pw......)x.......x......
124e0 80 79 12 00 b5 00 00 00 6c 7a 12 00 ad 00 00 00 22 7b 12 00 42 01 00 00 d0 7b 12 00 f2 00 00 00 .y......lz......"{..B....{......
12500 13 7d 12 00 30 01 00 00 06 7e 12 00 c9 00 00 00 37 7f 12 00 b2 00 00 00 01 80 12 00 90 00 00 00 .}..0....~......7...............
12520 b4 80 12 00 fc 00 00 00 45 81 12 00 fd 00 00 00 42 82 12 00 2f 01 00 00 40 83 12 00 9d 00 00 00 ........E.......B.../...@.......
12540 70 84 12 00 fe 01 00 00 0e 85 12 00 bc 00 00 00 0d 87 12 00 6f 00 00 00 ca 87 12 00 75 00 00 00 p...................o.......u...
12560 3a 88 12 00 5e 01 00 00 b0 88 12 00 53 00 00 00 0f 8a 12 00 b0 00 00 00 63 8a 12 00 73 00 00 00 :...^.......S...........c...s...
12580 14 8b 12 00 70 00 00 00 88 8b 12 00 03 01 00 00 f9 8b 12 00 9f 00 00 00 fd 8c 12 00 2b 00 00 00 ....p.......................+...
125a0 9d 8d 12 00 e0 00 00 00 c9 8d 12 00 e4 00 00 00 aa 8e 12 00 3a 00 00 00 8f 8f 12 00 35 00 00 00 ....................:.......5...
125c0 ca 8f 12 00 95 00 00 00 00 90 12 00 5c 00 00 00 96 90 12 00 7f 00 00 00 f3 90 12 00 da 00 00 00 ............\...................
125e0 73 91 12 00 f0 00 00 00 4e 92 12 00 aa 00 00 00 3f 93 12 00 f0 00 00 00 ea 93 12 00 f0 00 00 00 s.......N.......?...............
12600 db 94 12 00 f0 00 00 00 cc 95 12 00 f1 00 00 00 bd 96 12 00 72 00 00 00 af 97 12 00 aa 00 00 00 ....................r...........
12620 22 98 12 00 e0 00 00 00 cd 98 12 00 94 00 00 00 ae 99 12 00 93 00 00 00 43 9a 12 00 36 00 00 00 ".......................C...6...
12640 d7 9a 12 00 7f 00 00 00 0e 9b 12 00 9a 00 00 00 8e 9b 12 00 66 00 00 00 29 9c 12 00 53 00 00 00 ....................f...)...S...
12660 90 9c 12 00 53 00 00 00 e4 9c 12 00 a2 00 00 00 38 9d 12 00 64 00 00 00 db 9d 12 00 0a 01 00 00 ....S...........8...d...........
12680 40 9e 12 00 d1 00 00 00 4b 9f 12 00 da 00 00 00 1d a0 12 00 42 00 00 00 f8 a0 12 00 57 00 00 00 @.......K...........B.......W...
126a0 3b a1 12 00 76 00 00 00 93 a1 12 00 d8 00 00 00 0a a2 12 00 82 00 00 00 e3 a2 12 00 5d 00 00 00 ;...v.......................]...
126c0 66 a3 12 00 b4 01 00 00 c4 a3 12 00 d6 00 00 00 79 a5 12 00 c1 00 00 00 50 a6 12 00 7d 00 00 00 f...............y.......P...}...
126e0 12 a7 12 00 4e 00 00 00 90 a7 12 00 54 00 00 00 df a7 12 00 4d 00 00 00 34 a8 12 00 c0 00 00 00 ....N.......T.......M...4.......
12700 82 a8 12 00 86 00 00 00 43 a9 12 00 47 00 00 00 ca a9 12 00 3c 00 00 00 12 aa 12 00 43 00 00 00 ........C...G.......<.......C...
12720 4f aa 12 00 3f 01 00 00 93 aa 12 00 f5 00 00 00 d3 ab 12 00 49 00 00 00 c9 ac 12 00 59 00 00 00 O...?...............I.......Y...
12740 13 ad 12 00 49 00 00 00 6d ad 12 00 49 00 00 00 b7 ad 12 00 47 01 00 00 01 ae 12 00 5f 00 00 00 ....I...m...I.......G......._...
12760 49 af 12 00 ae 00 00 00 a9 af 12 00 87 00 00 00 58 b0 12 00 56 00 00 00 e0 b0 12 00 58 00 00 00 I...............X...V.......X...
12780 37 b1 12 00 46 00 00 00 90 b1 12 00 75 01 00 00 d7 b1 12 00 40 00 00 00 4d b3 12 00 38 00 00 00 7...F.......u.......@...M...8...
127a0 8e b3 12 00 42 00 00 00 c7 b3 12 00 45 00 00 00 0a b4 12 00 43 00 00 00 50 b4 12 00 62 00 00 00 ....B.......E.......C...P...b...
127c0 94 b4 12 00 0d 01 00 00 f7 b4 12 00 80 00 00 00 05 b6 12 00 81 00 00 00 86 b6 12 00 9c 00 00 00 ................................
127e0 08 b7 12 00 5f 00 00 00 a5 b7 12 00 32 01 00 00 05 b8 12 00 e4 00 00 00 38 b9 12 00 81 00 00 00 ...._.......2...........8.......
12800 1d ba 12 00 ea 00 00 00 9f ba 12 00 62 00 00 00 8a bb 12 00 5e 00 00 00 ed bb 12 00 40 00 00 00 ............b.......^.......@...
12820 4c bc 12 00 51 00 00 00 8d bc 12 00 2d 00 00 00 df bc 12 00 40 00 00 00 0d bd 12 00 42 00 00 00 L...Q.......-.......@.......B...
12840 4e bd 12 00 3b 00 00 00 91 bd 12 00 d1 00 00 00 cd bd 12 00 ac 00 00 00 9f be 12 00 e5 00 00 00 N...;...........................
12860 4c bf 12 00 55 00 00 00 32 c0 12 00 bf 00 00 00 88 c0 12 00 f5 00 00 00 48 c1 12 00 51 00 00 00 L...U...2...............H...Q...
12880 3e c2 12 00 93 00 00 00 90 c2 12 00 86 00 00 00 24 c3 12 00 a7 00 00 00 ab c3 12 00 25 00 00 00 >...............$...........%...
128a0 53 c4 12 00 35 00 00 00 79 c4 12 00 ef 00 00 00 af c4 12 00 dc 00 00 00 9f c5 12 00 1b 00 00 00 S...5...y.......................
128c0 7c c6 12 00 6a 00 00 00 98 c6 12 00 8c 01 00 00 03 c7 12 00 1c 00 00 00 90 c8 12 00 1e 00 00 00 |...j...........................
128e0 ad c8 12 00 28 00 00 00 cc c8 12 00 5b 00 00 00 f5 c8 12 00 49 00 00 00 51 c9 12 00 e6 00 00 00 ....(.......[.......I...Q.......
12900 9b c9 12 00 50 01 00 00 82 ca 12 00 31 00 00 00 d3 cb 12 00 29 00 00 00 05 cc 12 00 6a 00 00 00 ....P.......1.......).......j...
12920 2f cc 12 00 5f 00 00 00 9a cc 12 00 04 00 00 00 fa cc 12 00 36 00 00 00 ff cc 12 00 0f 00 00 00 /..._...............6...........
12940 36 cd 12 00 10 00 00 00 46 cd 12 00 60 00 00 00 57 cd 12 00 0e 00 00 00 b8 cd 12 00 35 01 00 00 6.......F...`...W...........5...
12960 c7 cd 12 00 38 01 00 00 fd ce 12 00 94 00 00 00 36 d0 12 00 03 00 00 00 cb d0 12 00 7e 00 00 00 ....8...........6...........~...
12980 cf d0 12 00 03 00 00 00 4e d1 12 00 10 00 00 00 52 d1 12 00 0b 00 00 00 63 d1 12 00 1e 00 00 00 ........N.......R.......c.......
129a0 6f d1 12 00 28 00 00 00 8e d1 12 00 1e 00 00 00 b7 d1 12 00 10 00 00 00 d6 d1 12 00 19 00 00 00 o...(...........................
129c0 e7 d1 12 00 f0 02 00 00 01 d2 12 00 4d 01 00 00 f2 d4 12 00 00 02 00 00 40 d6 12 00 97 00 00 00 ............M...........@.......
129e0 41 d8 12 00 30 02 00 00 d9 d8 12 00 42 00 00 00 0a db 12 00 20 00 00 00 4d db 12 00 05 00 00 00 A...0.......B...........M.......
12a00 6e db 12 00 83 01 00 00 74 db 12 00 1e 00 00 00 f8 dc 12 00 3e 00 00 00 17 dd 12 00 20 00 00 00 n.......t...........>...........
12a20 56 dd 12 00 05 00 00 00 77 dd 12 00 b1 00 00 00 7d dd 12 00 75 00 00 00 2f de 12 00 0d 00 00 00 V.......w.......}...u.../.......
12a40 a5 de 12 00 0d 00 00 00 b3 de 12 00 3b 00 00 00 c1 de 12 00 08 00 00 00 fd de 12 00 12 00 00 00 ............;...................
12a60 06 df 12 00 7d 00 00 00 19 df 12 00 10 00 00 00 97 df 12 00 4f 00 00 00 a8 df 12 00 54 00 00 00 ....}...............O.......T...
12a80 f8 df 12 00 7e 00 00 00 4d e0 12 00 cb 00 00 00 cc e0 12 00 48 00 00 00 98 e1 12 00 89 01 00 00 ....~...M...........H...........
12aa0 e1 e1 12 00 61 01 00 00 6b e3 12 00 21 00 00 00 cd e4 12 00 30 00 00 00 ef e4 12 00 0a 00 00 00 ....a...k...!.......0...........
12ac0 20 e5 12 00 30 00 00 00 2b e5 12 00 0b 00 00 00 5c e5 12 00 29 00 00 00 68 e5 12 00 25 00 00 00 ....0...+.......\...)...h...%...
12ae0 92 e5 12 00 dd 00 00 00 b8 e5 12 00 0c 00 00 00 96 e6 12 00 bc 00 00 00 a3 e6 12 00 26 00 00 00 ............................&...
12b00 60 e7 12 00 49 00 00 00 87 e7 12 00 60 00 00 00 d1 e7 12 00 b4 00 00 00 32 e8 12 00 a9 00 00 00 `...I.......`...........2.......
12b20 e7 e8 12 00 34 00 00 00 91 e9 12 00 e6 00 00 00 c6 e9 12 00 05 01 00 00 ad ea 12 00 2d 00 00 00 ....4.......................-...
12b40 b3 eb 12 00 9f 00 00 00 e1 eb 12 00 96 00 00 00 81 ec 12 00 9a 00 00 00 18 ed 12 00 5f 00 00 00 ............................_...
12b60 b3 ed 12 00 44 00 00 00 13 ee 12 00 2f 00 00 00 58 ee 12 00 be 00 00 00 88 ee 12 00 63 00 00 00 ....D......./...X...........c...
12b80 47 ef 12 00 b6 00 00 00 ab ef 12 00 f4 00 00 00 62 f0 12 00 5f 00 00 00 57 f1 12 00 5a 00 00 00 G...............b..._...W...Z...
12ba0 b7 f1 12 00 16 01 00 00 12 f2 12 00 98 00 00 00 29 f3 12 00 73 00 00 00 c2 f3 12 00 8d 00 00 00 ................)...s...........
12bc0 36 f4 12 00 e4 00 00 00 c4 f4 12 00 6f 00 00 00 a9 f5 12 00 8d 00 00 00 19 f6 12 00 8e 00 00 00 6...........o...................
12be0 a7 f6 12 00 90 00 00 00 36 f7 12 00 93 00 00 00 c7 f7 12 00 9e 00 00 00 5b f8 12 00 38 00 00 00 ........6...............[...8...
12c00 fa f8 12 00 a8 00 00 00 33 f9 12 00 db 00 00 00 dc f9 12 00 ba 00 00 00 b8 fa 12 00 75 00 00 00 ........3...................u...
12c20 73 fb 12 00 76 00 00 00 e9 fb 12 00 58 00 00 00 60 fc 12 00 a2 00 00 00 b9 fc 12 00 b6 00 00 00 s...v.......X...`...............
12c40 5c fd 12 00 29 00 00 00 13 fe 12 00 a2 00 00 00 3d fe 12 00 05 01 00 00 e0 fe 12 00 d1 00 00 00 \...)...........=...............
12c60 e6 ff 12 00 54 00 00 00 b8 00 13 00 44 00 00 00 0d 01 13 00 ed 00 00 00 52 01 13 00 44 00 00 00 ....T.......D...........R...D...
12c80 40 02 13 00 d4 00 00 00 85 02 13 00 d5 00 00 00 5a 03 13 00 9b 00 00 00 30 04 13 00 98 00 00 00 @...............Z.......0.......
12ca0 cc 04 13 00 82 00 00 00 65 05 13 00 0a 01 00 00 e8 05 13 00 16 00 00 00 f3 06 13 00 1a 00 00 00 ........e.......................
12cc0 0a 07 13 00 1c 00 00 00 25 07 13 00 4a 00 00 00 42 07 13 00 25 00 00 00 8d 07 13 00 27 00 00 00 ........%...J...B...%.......'...
12ce0 b3 07 13 00 0b 00 00 00 db 07 13 00 1a 00 00 00 e7 07 13 00 95 00 00 00 02 08 13 00 f7 00 00 00 ................................
12d00 98 08 13 00 d7 00 00 00 90 09 13 00 92 00 00 00 68 0a 13 00 36 01 00 00 fb 0a 13 00 6e 00 00 00 ................h...6.......n...
12d20 32 0c 13 00 d6 00 00 00 a1 0c 13 00 47 00 00 00 78 0d 13 00 a7 00 00 00 c0 0d 13 00 1d 00 00 00 2...........G...x...............
12d40 68 0e 13 00 ec 00 00 00 86 0e 13 00 55 00 00 00 73 0f 13 00 40 00 00 00 c9 0f 13 00 31 00 00 00 h...........U...s...@.......1...
12d60 0a 10 13 00 48 00 00 00 3c 10 13 00 48 00 00 00 85 10 13 00 9c 00 00 00 ce 10 13 00 68 00 00 00 ....H...<...H...............h...
12d80 6b 11 13 00 37 01 00 00 d4 11 13 00 31 00 00 00 0c 13 13 00 09 00 00 00 3e 13 13 00 2a 00 00 00 k...7.......1...........>...*...
12da0 48 13 13 00 34 00 00 00 73 13 13 00 be 00 00 00 a8 13 13 00 17 01 00 00 67 14 13 00 7a 00 00 00 H...4...s...............g...z...
12dc0 7f 15 13 00 91 00 00 00 fa 15 13 00 f3 00 00 00 8c 16 13 00 dc 00 00 00 80 17 13 00 cf 01 00 00 ................................
12de0 5d 18 13 00 d5 01 00 00 2d 1a 13 00 22 01 00 00 03 1c 13 00 a0 00 00 00 26 1d 13 00 67 01 00 00 ].......-..."...........&...g...
12e00 c7 1d 13 00 5a 02 00 00 2f 1f 13 00 b6 00 00 00 8a 21 13 00 c2 00 00 00 41 22 13 00 7e 00 00 00 ....Z.../........!......A"..~...
12e20 04 23 13 00 6e 00 00 00 83 23 13 00 23 01 00 00 f2 23 13 00 7d 00 00 00 16 25 13 00 6d 01 00 00 .#..n....#..#....#..}....%..m...
12e40 94 25 13 00 7e 00 00 00 02 27 13 00 2a 01 00 00 81 27 13 00 56 01 00 00 ac 28 13 00 56 00 00 00 .%..~....'..*....'..V....(..V...
12e60 03 2a 13 00 1d 01 00 00 5a 2a 13 00 0b 01 00 00 78 2b 13 00 d2 00 00 00 84 2c 13 00 61 00 00 00 .*......Z*......x+.......,..a...
12e80 57 2d 13 00 99 00 00 00 b9 2d 13 00 7d 00 00 00 53 2e 13 00 bc 00 00 00 d1 2e 13 00 c0 00 00 00 W-.......-..}...S...............
12ea0 8e 2f 13 00 c8 00 00 00 4f 30 13 00 00 01 00 00 18 31 13 00 57 00 00 00 19 32 13 00 4d 00 00 00 ./......O0.......1..W....2..M...
12ec0 71 32 13 00 11 01 00 00 bf 32 13 00 09 01 00 00 d1 33 13 00 72 01 00 00 db 34 13 00 2f 01 00 00 q2.......2.......3..r....4../...
12ee0 4e 36 13 00 ca 00 00 00 7e 37 13 00 9e 00 00 00 49 38 13 00 d4 00 00 00 e8 38 13 00 05 01 00 00 N6......~7......I8.......8......
12f00 bd 39 13 00 2d 01 00 00 c3 3a 13 00 36 01 00 00 f1 3b 13 00 8b 00 00 00 28 3d 13 00 4b 00 00 00 .9..-....:..6....;......(=..K...
12f20 b4 3d 13 00 bd 00 00 00 00 3e 13 00 77 00 00 00 be 3e 13 00 3e 00 00 00 36 3f 13 00 c0 00 00 00 .=.......>..w....>..>...6?......
12f40 75 3f 13 00 18 01 00 00 36 40 13 00 b8 00 00 00 4f 41 13 00 b8 00 00 00 08 42 13 00 5e 00 00 00 u?......6@......OA.......B..^...
12f60 c1 42 13 00 4a 00 00 00 20 43 13 00 34 00 00 00 6b 43 13 00 2b 00 00 00 a0 43 13 00 28 00 00 00 .B..J....C..4...kC..+....C..(...
12f80 cc 43 13 00 3d 00 00 00 f5 43 13 00 f5 00 00 00 33 44 13 00 d1 00 00 00 29 45 13 00 f5 00 00 00 .C..=....C......3D......)E......
12fa0 fb 45 13 00 63 00 00 00 f1 46 13 00 d0 00 00 00 55 47 13 00 5f 00 00 00 26 48 13 00 7e 00 00 00 .E..c....F......UG.._...&H..~...
12fc0 86 48 13 00 97 00 00 00 05 49 13 00 fe 00 00 00 9d 49 13 00 41 00 00 00 9c 4a 13 00 93 00 00 00 .H.......I.......I..A....J......
12fe0 de 4a 13 00 12 00 00 00 72 4b 13 00 23 00 00 00 85 4b 13 00 41 00 00 00 a9 4b 13 00 b6 00 00 00 .J......rK..#....K..A....K......
13000 eb 4b 13 00 b4 00 00 00 a2 4c 13 00 18 00 00 00 57 4d 13 00 33 00 00 00 70 4d 13 00 45 00 00 00 .K.......L......WM..3...pM..E...
13020 a4 4d 13 00 16 00 00 00 ea 4d 13 00 2a 00 00 00 01 4e 13 00 26 00 00 00 2c 4e 13 00 aa 01 00 00 .M.......M..*....N..&...,N......
13040 53 4e 13 00 a4 00 00 00 fe 4f 13 00 d4 00 00 00 a3 50 13 00 27 01 00 00 78 51 13 00 66 00 00 00 SN.......O.......P..'...xQ..f...
13060 a0 52 13 00 86 01 00 00 07 53 13 00 85 01 00 00 8e 54 13 00 01 00 00 00 14 56 13 00 82 00 00 00 .R.......S.......T.......V......
13080 16 56 13 00 82 00 00 00 99 56 13 00 5b 00 00 00 1c 57 13 00 de 00 00 00 78 57 13 00 f8 00 00 00 .V.......V..[....W......xW......
130a0 57 58 13 00 ce 00 00 00 50 59 13 00 c3 00 00 00 1f 5a 13 00 48 00 00 00 e3 5a 13 00 48 00 00 00 WX......PY.......Z..H....Z..H...
130c0 2c 5b 13 00 c5 00 00 00 75 5b 13 00 38 00 00 00 3b 5c 13 00 5e 00 00 00 74 5c 13 00 9d 00 00 00 ,[......u[..8...;\..^...t\......
130e0 d3 5c 13 00 72 00 00 00 71 5d 13 00 5c 00 00 00 e4 5d 13 00 c0 00 00 00 41 5e 13 00 5b 00 00 00 .\..r...q]..\....]......A^..[...
13100 02 5f 13 00 5b 00 00 00 5e 5f 13 00 66 00 00 00 ba 5f 13 00 41 00 00 00 21 60 13 00 6e 00 00 00 ._..[...^_..f...._..A...!`..n...
13120 63 60 13 00 c4 00 00 00 d2 60 13 00 a4 00 00 00 97 61 13 00 a7 00 00 00 3c 62 13 00 96 00 00 00 c`.......`.......a......<b......
13140 e4 62 13 00 87 00 00 00 7b 63 13 00 b4 00 00 00 03 64 13 00 f7 00 00 00 b8 64 13 00 d8 00 00 00 .b......{c.......d.......d......
13160 b0 65 13 00 49 00 00 00 89 66 13 00 5e 00 00 00 d3 66 13 00 6a 00 00 00 32 67 13 00 e8 00 00 00 .e..I....f..^....f..j...2g......
13180 9d 67 13 00 db 00 00 00 86 68 13 00 50 00 00 00 62 69 13 00 41 01 00 00 b3 69 13 00 15 01 00 00 .g.......h..P...bi..A....i......
131a0 f5 6a 13 00 52 00 00 00 0b 6c 13 00 d1 00 00 00 5e 6c 13 00 a5 00 00 00 30 6d 13 00 1f 00 00 00 .j..R....l......^l......0m......
131c0 d6 6d 13 00 73 00 00 00 f6 6d 13 00 79 00 00 00 6a 6e 13 00 75 00 00 00 e4 6e 13 00 ea 00 00 00 .m..s....m..y...jn..u....n......
131e0 5a 6f 13 00 47 00 00 00 45 70 13 00 6d 00 00 00 8d 70 13 00 00 01 00 00 fb 70 13 00 1e 00 00 00 Zo..G...Ep..m....p.......p......
13200 fc 71 13 00 1b 00 00 00 1b 72 13 00 20 00 00 00 37 72 13 00 2c 00 00 00 58 72 13 00 13 00 00 00 .q.......r......7r..,...Xr......
13220 85 72 13 00 e0 00 00 00 99 72 13 00 25 00 00 00 7a 73 13 00 2d 00 00 00 a0 73 13 00 29 00 00 00 .r.......r..%...zs..-....s..)...
13240 ce 73 13 00 24 00 00 00 f8 73 13 00 2c 00 00 00 1d 74 13 00 3d 00 00 00 4a 74 13 00 3b 00 00 00 .s..$....s..,....t..=...Jt..;...
13260 88 74 13 00 3f 00 00 00 c4 74 13 00 3d 00 00 00 04 75 13 00 0d 00 00 00 42 75 13 00 0c 00 00 00 .t..?....t..=....u......Bu......
13280 50 75 13 00 2d 00 00 00 5d 75 13 00 2c 00 00 00 8b 75 13 00 12 00 00 00 b8 75 13 00 36 00 00 00 Pu..-...]u..,....u.......u..6...
132a0 cb 75 13 00 3b 00 00 00 02 76 13 00 46 00 00 00 3e 76 13 00 12 00 00 00 85 76 13 00 3c 00 00 00 .u..;....v..F...>v.......v..<...
132c0 98 76 13 00 13 00 00 00 d5 76 13 00 37 00 00 00 e9 76 13 00 16 00 00 00 21 77 13 00 20 00 00 00 .v.......v..7....v......!w......
132e0 38 77 13 00 12 00 00 00 59 77 13 00 34 00 00 00 6c 77 13 00 13 00 00 00 a1 77 13 00 21 00 00 00 8w......Yw..4...lw.......w..!...
13300 b5 77 13 00 3b 00 00 00 d7 77 13 00 23 00 00 00 13 78 13 00 13 00 00 00 37 78 13 00 16 00 00 00 .w..;....w..#....x......7x......
13320 4b 78 13 00 25 01 00 00 62 78 13 00 eb 00 00 00 88 79 13 00 13 00 00 00 74 7a 13 00 3f 00 00 00 Kx..%...bx.......y......tz..?...
13340 88 7a 13 00 41 00 00 00 c8 7a 13 00 1b 00 00 00 0a 7b 13 00 9d 00 00 00 26 7b 13 00 3d 00 00 00 .z..A....z.......{......&{..=...
13360 c4 7b 13 00 3e 00 00 00 02 7c 13 00 1e 00 00 00 41 7c 13 00 22 00 00 00 60 7c 13 00 58 00 00 00 .{..>....|......A|.."...`|..X...
13380 83 7c 13 00 45 00 00 00 dc 7c 13 00 1e 00 00 00 22 7d 13 00 4b 00 00 00 41 7d 13 00 36 00 00 00 .|..E....|......"}..K...A}..6...
133a0 8d 7d 13 00 33 01 00 00 c4 7d 13 00 66 02 00 00 f8 7e 13 00 9f 00 00 00 5f 81 13 00 7d 00 00 00 .}..3....}..f....~......_...}...
133c0 ff 81 13 00 87 00 00 00 7d 82 13 00 45 00 00 00 05 83 13 00 12 03 00 00 4b 83 13 00 c3 00 00 00 ........}...E...........K.......
133e0 5e 86 13 00 58 00 00 00 22 87 13 00 1e 00 00 00 7b 87 13 00 36 00 00 00 9a 87 13 00 37 00 00 00 ^...X...".......{...6.......7...
13400 d1 87 13 00 38 00 00 00 09 88 13 00 3f 00 00 00 42 88 13 00 46 00 00 00 82 88 13 00 58 00 00 00 ....8.......?...B...F.......X...
13420 c9 88 13 00 71 00 00 00 22 89 13 00 53 00 00 00 94 89 13 00 5f 00 00 00 e8 89 13 00 39 00 00 00 ....q..."...S......._.......9...
13440 48 8a 13 00 69 00 00 00 82 8a 13 00 7b 00 00 00 ec 8a 13 00 49 00 00 00 68 8b 13 00 2c 00 00 00 H...i.......{.......I...h...,...
13460 b2 8b 13 00 18 01 00 00 df 8b 13 00 f1 00 00 00 f8 8c 13 00 62 00 00 00 ea 8d 13 00 79 00 00 00 ....................b.......y...
13480 4d 8e 13 00 51 00 00 00 c7 8e 13 00 47 00 00 00 19 8f 13 00 53 00 00 00 61 8f 13 00 29 00 00 00 M...Q.......G.......S...a...)...
134a0 b5 8f 13 00 92 00 00 00 df 8f 13 00 28 00 00 00 72 90 13 00 72 02 00 00 9b 90 13 00 47 02 00 00 ............(...r...r.......G...
134c0 0e 93 13 00 fd 00 00 00 56 95 13 00 c7 00 00 00 54 96 13 00 2b 00 00 00 1c 97 13 00 1e 00 00 00 ........V.......T...+...........
134e0 48 97 13 00 60 00 00 00 67 97 13 00 80 00 00 00 c8 97 13 00 66 00 00 00 49 98 13 00 d2 00 00 00 H...`...g...........f...I.......
13500 b0 98 13 00 50 00 00 00 83 99 13 00 26 00 00 00 d4 99 13 00 22 00 00 00 fb 99 13 00 3f 00 00 00 ....P.......&.......".......?...
13520 1e 9a 13 00 25 00 00 00 5e 9a 13 00 1a 00 00 00 84 9a 13 00 17 00 00 00 9f 9a 13 00 17 00 00 00 ....%...^.......................
13540 b7 9a 13 00 17 00 00 00 cf 9a 13 00 3c 00 00 00 e7 9a 13 00 4c 00 00 00 24 9b 13 00 2e 00 00 00 ............<.......L...$.......
13560 71 9b 13 00 3b 00 00 00 a0 9b 13 00 49 00 00 00 dc 9b 13 00 24 00 00 00 26 9c 13 00 33 00 00 00 q...;.......I.......$...&...3...
13580 4b 9c 13 00 56 00 00 00 7f 9c 13 00 56 00 00 00 d6 9c 13 00 40 00 00 00 2d 9d 13 00 3f 00 00 00 K...V.......V.......@...-...?...
135a0 6e 9d 13 00 24 00 00 00 ae 9d 13 00 dd 02 00 00 d3 9d 13 00 74 02 00 00 b1 a0 13 00 db 00 00 00 n...$...............t...........
135c0 26 a3 13 00 2f 00 00 00 02 a4 13 00 52 00 00 00 32 a4 13 00 28 00 00 00 85 a4 13 00 2b 00 00 00 &.../.......R...2...(.......+...
135e0 ae a4 13 00 18 00 00 00 da a4 13 00 3c 00 00 00 f3 a4 13 00 2c 00 00 00 30 a5 13 00 58 00 00 00 ............<.......,...0...X...
13600 5d a5 13 00 54 00 00 00 b6 a5 13 00 16 00 00 00 0b a6 13 00 8c 00 00 00 22 a6 13 00 3e 00 00 00 ]...T..................."...>...
13620 af a6 13 00 36 00 00 00 ee a6 13 00 c0 00 00 00 25 a7 13 00 d0 00 00 00 e6 a7 13 00 93 00 00 00 ....6...........%...............
13640 b7 a8 13 00 36 00 00 00 4b a9 13 00 4e 00 00 00 82 a9 13 00 20 01 00 00 d1 a9 13 00 49 00 00 00 ....6...K...N...............I...
13660 f2 aa 13 00 cc 00 00 00 3c ab 13 00 79 00 00 00 09 ac 13 00 2c 00 00 00 83 ac 13 00 54 00 00 00 ........<...y.......,.......T...
13680 b0 ac 13 00 3a 00 00 00 05 ad 13 00 27 00 00 00 40 ad 13 00 1e 00 00 00 68 ad 13 00 ee 00 00 00 ....:.......'...@.......h.......
136a0 87 ad 13 00 64 00 00 00 76 ae 13 00 c3 00 00 00 db ae 13 00 5a 00 00 00 9f af 13 00 67 00 00 00 ....d...v...........Z.......g...
136c0 fa af 13 00 87 00 00 00 62 b0 13 00 8f 00 00 00 ea b0 13 00 1c 01 00 00 7a b1 13 00 3f 00 00 00 ........b...............z...?...
136e0 97 b2 13 00 53 00 00 00 d7 b2 13 00 44 00 00 00 2b b3 13 00 cb 00 00 00 70 b3 13 00 4b 00 00 00 ....S.......D...+.......p...K...
13700 3c b4 13 00 72 00 00 00 88 b4 13 00 3b 00 00 00 fb b4 13 00 6e 00 00 00 37 b5 13 00 47 00 00 00 <...r.......;.......n...7...G...
13720 a6 b5 13 00 2a 00 00 00 ee b5 13 00 62 00 00 00 19 b6 13 00 72 00 00 00 7c b6 13 00 39 00 00 00 ....*.......b.......r...|...9...
13740 ef b6 13 00 13 00 00 00 29 b7 13 00 52 00 00 00 3d b7 13 00 3d 00 00 00 90 b7 13 00 2c 00 00 00 ........)...R...=...=.......,...
13760 ce b7 13 00 1e 00 00 00 fb b7 13 00 4d 00 00 00 1a b8 13 00 68 00 00 00 68 b8 13 00 57 00 00 00 ............M.......h...h...W...
13780 d1 b8 13 00 1f 00 00 00 29 b9 13 00 bd 00 00 00 49 b9 13 00 26 00 00 00 07 ba 13 00 29 00 00 00 ........).......I...&.......)...
137a0 2e ba 13 00 22 00 00 00 58 ba 13 00 1f 00 00 00 7b ba 13 00 24 00 00 00 9b ba 13 00 28 00 00 00 ...."...X.......{...$.......(...
137c0 c0 ba 13 00 20 00 00 00 e9 ba 13 00 1b 00 00 00 0a bb 13 00 26 00 00 00 26 bb 13 00 29 00 00 00 ....................&...&...)...
137e0 4d bb 13 00 48 00 00 00 77 bb 13 00 42 00 00 00 c0 bb 13 00 3e 00 00 00 03 bc 13 00 41 00 00 00 M...H...w...B.......>.......A...
13800 42 bc 13 00 56 00 00 00 84 bc 13 00 2d 00 00 00 db bc 13 00 77 00 00 00 09 bd 13 00 3d 00 00 00 B...V.......-.......w.......=...
13820 81 bd 13 00 91 00 00 00 bf bd 13 00 5f 00 00 00 51 be 13 00 0c 00 00 00 b1 be 13 00 34 00 00 00 ............_...Q...........4...
13840 be be 13 00 3d 00 00 00 f3 be 13 00 4e 00 00 00 31 bf 13 00 2d 00 00 00 80 bf 13 00 33 00 00 00 ....=.......N...1...-.......3...
13860 ae bf 13 00 48 00 00 00 e2 bf 13 00 6a 00 00 00 2b c0 13 00 bd 00 00 00 96 c0 13 00 8d 00 00 00 ....H.......j...+...............
13880 54 c1 13 00 5f 00 00 00 e2 c1 13 00 52 00 00 00 42 c2 13 00 48 00 00 00 95 c2 13 00 ae 00 00 00 T..._.......R...B...H...........
138a0 de c2 13 00 26 00 00 00 8d c3 13 00 27 00 00 00 b4 c3 13 00 21 00 00 00 dc c3 13 00 5c 00 00 00 ....&.......'.......!.......\...
138c0 fe c3 13 00 3f 00 00 00 5b c4 13 00 42 00 00 00 9b c4 13 00 37 00 00 00 de c4 13 00 6e 00 00 00 ....?...[...B.......7.......n...
138e0 16 c5 13 00 33 00 00 00 85 c5 13 00 27 00 00 00 b9 c5 13 00 30 00 00 00 e1 c5 13 00 1e 00 00 00 ....3.......'.......0...........
13900 12 c6 13 00 5e 01 00 00 31 c6 13 00 ba 00 00 00 90 c7 13 00 3c 00 00 00 4b c8 13 00 70 00 00 00 ....^...1...........<...K...p...
13920 88 c8 13 00 83 00 00 00 f9 c8 13 00 58 00 00 00 7d c9 13 00 63 00 00 00 d6 c9 13 00 29 01 00 00 ............X...}...c.......)...
13940 3a ca 13 00 50 00 00 00 64 cb 13 00 30 00 00 00 b5 cb 13 00 5a 00 00 00 e6 cb 13 00 39 00 00 00 :...P...d...0.......Z.......9...
13960 41 cc 13 00 5c 00 00 00 7b cc 13 00 87 00 00 00 d8 cc 13 00 82 00 00 00 60 cd 13 00 64 00 00 00 A...\...{...............`...d...
13980 e3 cd 13 00 64 00 00 00 48 ce 13 00 4e 00 00 00 ad ce 13 00 4e 00 00 00 fc ce 13 00 7b 00 00 00 ....d...H...N.......N.......{...
139a0 4b cf 13 00 2e 00 00 00 c7 cf 13 00 24 00 00 00 f6 cf 13 00 6a 00 00 00 1b d0 13 00 67 00 00 00 K...........$.......j.......g...
139c0 86 d0 13 00 2b 00 00 00 ee d0 13 00 29 00 00 00 1a d1 13 00 27 00 00 00 44 d1 13 00 28 00 00 00 ....+.......).......'...D...(...
139e0 6c d1 13 00 29 00 00 00 95 d1 13 00 27 00 00 00 bf d1 13 00 28 00 00 00 e7 d1 13 00 5a 00 00 00 l...).......'.......(.......Z...
13a00 10 d2 13 00 69 00 00 00 6b d2 13 00 41 00 00 00 d5 d2 13 00 63 00 00 00 17 d3 13 00 0b 00 00 00 ....i...k...A.......c...........
13a20 7b d3 13 00 0f 00 00 00 87 d3 13 00 48 00 00 00 97 d3 13 00 13 00 00 00 e0 d3 13 00 59 00 00 00 {...........H...............Y...
13a40 f4 d3 13 00 58 00 00 00 4e d4 13 00 36 00 00 00 a7 d4 13 00 2e 00 00 00 de d4 13 00 31 00 00 00 ....X...N...6...............1...
13a60 0d d5 13 00 22 00 00 00 3f d5 13 00 97 00 00 00 62 d5 13 00 36 00 00 00 fa d5 13 00 4c 00 00 00 ...."...?.......b...6.......L...
13a80 31 d6 13 00 36 00 00 00 7e d6 13 00 4c 00 00 00 b5 d6 13 00 39 00 00 00 02 d7 13 00 7f 00 00 00 1...6...~...L.......9...........
13aa0 3c d7 13 00 f0 00 00 00 bc d7 13 00 52 00 00 00 ad d8 13 00 01 01 00 00 00 d9 13 00 65 00 00 00 <...........R...............e...
13ac0 02 da 13 00 9a 00 00 00 68 da 13 00 22 00 00 00 03 db 13 00 73 00 00 00 26 db 13 00 31 00 00 00 ........h...".......s...&...1...
13ae0 9a db 13 00 11 01 00 00 cc db 13 00 28 00 00 00 de dc 13 00 2e 00 00 00 07 dd 13 00 62 00 00 00 ............(...............b...
13b00 36 dd 13 00 28 00 00 00 99 dd 13 00 68 00 00 00 c2 dd 13 00 6d 00 00 00 2b de 13 00 b7 00 00 00 6...(.......h.......m...+.......
13b20 99 de 13 00 98 01 00 00 51 df 13 00 a5 01 00 00 ea e0 13 00 26 00 00 00 90 e2 13 00 be 01 00 00 ........Q...........&...........
13b40 b7 e2 13 00 38 00 00 00 76 e4 13 00 4c 00 00 00 af e4 13 00 94 01 00 00 fc e4 13 00 54 00 00 00 ....8...v...L...............T...
13b60 91 e6 13 00 d1 00 00 00 e6 e6 13 00 c2 01 00 00 b8 e7 13 00 48 00 00 00 7b e9 13 00 e7 00 00 00 ....................H...{.......
13b80 c4 e9 13 00 65 01 00 00 ac ea 13 00 1f 00 00 00 12 ec 13 00 42 00 00 00 32 ec 13 00 41 00 00 00 ....e...............B...2...A...
13ba0 75 ec 13 00 0e 00 00 00 b7 ec 13 00 06 00 00 00 c6 ec 13 00 04 00 00 00 cd ec 13 00 0e 00 00 00 u...............................
13bc0 d2 ec 13 00 1b 00 00 00 e1 ec 13 00 2a 00 00 00 fd ec 13 00 2c 00 00 00 28 ed 13 00 0d 00 00 00 ............*.......,...(.......
13be0 55 ed 13 00 0d 00 00 00 63 ed 13 00 4b 00 00 00 71 ed 13 00 3e 00 00 00 bd ed 13 00 04 00 00 00 U.......c...K...q...>...........
13c00 fc ed 13 00 06 00 00 00 01 ee 13 00 0f 00 00 00 08 ee 13 00 0d 00 00 00 18 ee 13 00 20 00 00 00 ................................
13c20 26 ee 13 00 20 00 00 00 47 ee 13 00 1f 00 00 00 68 ee 13 00 06 00 00 00 88 ee 13 00 1d 00 00 00 &.......G.......h...............
13c40 8f ee 13 00 18 00 00 00 ad ee 13 00 05 00 00 00 c6 ee 13 00 19 00 00 00 cc ee 13 00 08 00 00 00 ................................
13c60 e6 ee 13 00 04 00 00 00 ef ee 13 00 07 00 00 00 f4 ee 13 00 59 00 00 00 fc ee 13 00 6e 01 00 00 ....................Y.......n...
13c80 56 ef 13 00 50 01 00 00 c5 f0 13 00 5f 00 00 00 16 f2 13 00 07 00 00 00 76 f2 13 00 15 00 00 00 V...P......._...........v.......
13ca0 7e f2 13 00 1d 00 00 00 94 f2 13 00 47 00 00 00 b2 f2 13 00 19 00 00 00 fa f2 13 00 1a 00 00 00 ~...........G...................
13cc0 14 f3 13 00 18 00 00 00 2f f3 13 00 10 00 00 00 48 f3 13 00 0f 00 00 00 59 f3 13 00 1b 00 00 00 ......../.......H.......Y.......
13ce0 69 f3 13 00 07 00 00 00 85 f3 13 00 0a 00 00 00 8d f3 13 00 27 00 00 00 98 f3 13 00 05 00 00 00 i...................'...........
13d00 c0 f3 13 00 11 00 00 00 c6 f3 13 00 20 00 00 00 d8 f3 13 00 14 00 00 00 f9 f3 13 00 09 00 00 00 ................................
13d20 0e f4 13 00 82 00 00 00 18 f4 13 00 67 00 00 00 9b f4 13 00 8b 00 00 00 03 f5 13 00 74 00 00 00 ............g...............t...
13d40 8f f5 13 00 05 00 00 00 04 f6 13 00 08 00 00 00 0a f6 13 00 40 00 00 00 13 f6 13 00 07 00 00 00 ....................@...........
13d60 54 f6 13 00 16 00 00 00 5c f6 13 00 3e 00 00 00 73 f6 13 00 12 00 00 00 b2 f6 13 00 10 00 00 00 T.......\...>...s...............
13d80 c5 f6 13 00 03 00 00 00 d6 f6 13 00 2a 00 00 00 da f6 13 00 06 00 00 00 05 f7 13 00 21 00 00 00 ............*...............!...
13da0 0c f7 13 00 10 00 00 00 2e f7 13 00 38 00 00 00 3f f7 13 00 6d 00 00 00 78 f7 13 00 46 00 00 00 ............8...?...m...x...F...
13dc0 e6 f7 13 00 36 00 00 00 2d f8 13 00 61 00 00 00 64 f8 13 00 0c 00 00 00 c6 f8 13 00 09 00 00 00 ....6...-...a...d...............
13de0 d3 f8 13 00 09 00 00 00 dd f8 13 00 59 00 00 00 e7 f8 13 00 0e 00 00 00 41 f9 13 00 05 00 00 00 ............Y...........A.......
13e00 50 f9 13 00 20 00 00 00 56 f9 13 00 7f 00 00 00 77 f9 13 00 07 00 00 00 f7 f9 13 00 06 00 00 00 P.......V.......w...............
13e20 ff f9 13 00 04 00 00 00 06 fa 13 00 08 00 00 00 0b fa 13 00 11 00 00 00 14 fa 13 00 4b 00 00 00 ............................K...
13e40 26 fa 13 00 3c 00 00 00 72 fa 13 00 21 00 00 00 af fa 13 00 81 00 00 00 d1 fa 13 00 0d 00 00 00 &...<...r...!...................
13e60 53 fb 13 00 14 00 00 00 61 fb 13 00 14 00 00 00 76 fb 13 00 14 00 00 00 8b fb 13 00 14 00 00 00 S.......a.......v...............
13e80 a0 fb 13 00 14 00 00 00 b5 fb 13 00 14 00 00 00 ca fb 13 00 14 00 00 00 df fb 13 00 06 00 00 00 ................................
13ea0 f4 fb 13 00 06 00 00 00 fb fb 13 00 06 00 00 00 02 fc 13 00 06 00 00 00 09 fc 13 00 06 00 00 00 ................................
13ec0 10 fc 13 00 06 00 00 00 17 fc 13 00 06 00 00 00 1e fc 13 00 06 00 00 00 25 fc 13 00 28 00 00 00 ........................%...(...
13ee0 2c fc 13 00 08 00 00 00 55 fc 13 00 16 00 00 00 5e fc 13 00 d0 00 00 00 75 fc 13 00 03 00 00 00 ,.......U.......^.......u.......
13f00 46 fd 13 00 0e 00 00 00 4a fd 13 00 74 00 00 00 59 fd 13 00 9a 00 00 00 ce fd 13 00 55 00 00 00 F.......J...t...Y...........U...
13f20 69 fe 13 00 06 00 00 00 bf fe 13 00 14 00 00 00 c6 fe 13 00 46 00 00 00 db fe 13 00 37 00 00 00 i...................F.......7...
13f40 22 ff 13 00 42 00 00 00 5a ff 13 00 41 00 00 00 9d ff 13 00 16 00 00 00 df ff 13 00 3b 00 00 00 "...B...Z...A...............;...
13f60 f6 ff 13 00 3b 00 00 00 32 00 14 00 13 00 00 00 6e 00 14 00 1d 00 00 00 82 00 14 00 a3 00 00 00 ....;...2.......n...............
13f80 a0 00 14 00 5f 00 00 00 44 01 14 00 09 00 00 00 a4 01 14 00 11 00 00 00 ae 01 14 00 14 00 00 00 ...._...D.......................
13fa0 c0 01 14 00 0f 00 00 00 d5 01 14 00 0a 00 00 00 e5 01 14 00 05 00 00 00 f0 01 14 00 03 00 00 00 ................................
13fc0 f6 01 14 00 0c 00 00 00 fa 01 14 00 0e 00 00 00 07 02 14 00 40 00 00 00 16 02 14 00 07 00 00 00 ....................@...........
13fe0 57 02 14 00 06 00 00 00 5f 02 14 00 05 00 00 00 66 02 14 00 9f 00 00 00 6c 02 14 00 10 00 00 00 W......._.......f.......l.......
14000 0c 03 14 00 15 00 00 00 1d 03 14 00 1d 00 00 00 33 03 14 00 23 00 00 00 51 03 14 00 1b 00 00 00 ................3...#...Q.......
14020 75 03 14 00 20 00 00 00 91 03 14 00 0c 00 00 00 b2 03 14 00 15 00 00 00 bf 03 14 00 29 00 00 00 u...........................)...
14040 d5 03 14 00 0f 00 00 00 ff 03 14 00 09 00 00 00 0f 04 14 00 11 00 00 00 19 04 14 00 14 00 00 00 ................................
14060 2b 04 14 00 14 00 00 00 40 04 14 00 2e 00 00 00 55 04 14 00 1a 00 00 00 84 04 14 00 37 00 00 00 +.......@.......U...........7...
14080 9f 04 14 00 44 00 00 00 d7 04 14 00 3e 00 00 00 1c 05 14 00 04 00 00 00 5b 05 14 00 12 00 00 00 ....D.......>...........[.......
140a0 60 05 14 00 0c 00 00 00 73 05 14 00 0b 00 00 00 80 05 14 00 06 00 00 00 8c 05 14 00 8a 00 00 00 `.......s.......................
140c0 93 05 14 00 09 00 00 00 1e 06 14 00 13 00 00 00 28 06 14 00 19 00 00 00 3c 06 14 00 45 00 00 00 ................(.......<...E...
140e0 56 06 14 00 0b 00 00 00 9c 06 14 00 10 00 00 00 a8 06 14 00 03 00 00 00 b9 06 14 00 3e 00 00 00 V...........................>...
14100 bd 06 14 00 0d 00 00 00 fc 06 14 00 56 00 00 00 0a 07 14 00 0e 00 00 00 61 07 14 00 0f 00 00 00 ............V...........a.......
14120 70 07 14 00 08 00 00 00 80 07 14 00 0f 00 00 00 89 07 14 00 0e 00 00 00 99 07 14 00 ba 00 00 00 p...............................
14140 a8 07 14 00 12 00 00 00 63 08 14 00 14 00 00 00 76 08 14 00 04 00 00 00 8b 08 14 00 0e 01 00 00 ........c.......v...............
14160 90 08 14 00 14 00 00 00 9f 09 14 00 6b 02 00 00 b4 09 14 00 18 00 00 00 20 0c 14 00 0f 00 00 00 ............k...................
14180 39 0c 14 00 14 00 00 00 49 0c 14 00 06 00 00 00 5e 0c 14 00 0e 00 00 00 65 0c 14 00 5e 00 00 00 9.......I.......^.......e...^...
141a0 74 0c 14 00 07 00 00 00 d3 0c 14 00 04 00 00 00 db 0c 14 00 07 00 00 00 e0 0c 14 00 12 00 00 00 t...............................
141c0 e8 0c 14 00 46 00 00 00 fb 0c 14 00 05 00 00 00 42 0d 14 00 0b 00 00 00 48 0d 14 00 77 00 00 00 ....F...........B.......H...w...
141e0 54 0d 14 00 1b 00 00 00 cc 0d 14 00 15 00 00 00 e8 0d 14 00 36 00 00 00 fe 0d 14 00 0d 00 00 00 T...................6...........
14200 35 0e 14 00 12 00 00 00 43 0e 14 00 0c 00 00 00 56 0e 14 00 65 00 00 00 63 0e 14 00 08 00 00 00 5.......C.......V...e...c.......
14220 c9 0e 14 00 26 00 00 00 d2 0e 14 00 04 00 00 00 f9 0e 14 00 05 00 00 00 fe 0e 14 00 01 00 00 00 ....&...........................
14240 1c 04 00 00 00 00 00 00 00 00 00 00 2e 10 00 00 00 00 00 00 6c 0d 00 00 5c 06 00 00 00 00 00 00 ....................l...\.......
14260 e9 12 00 00 cf 0e 00 00 3f 0f 00 00 57 0a 00 00 dd 03 00 00 a3 01 00 00 07 11 00 00 00 00 00 00 ........?...W...................
14280 18 0d 00 00 e3 03 00 00 a4 02 00 00 e5 12 00 00 2a 11 00 00 30 0c 00 00 22 05 00 00 77 09 00 00 ................*...0..."...w...
142a0 00 00 00 00 21 07 00 00 cd 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 04 00 00 a8 0b 00 00 ....!...........................
142c0 34 00 00 00 4c 0e 00 00 01 0a 00 00 00 00 00 00 00 00 00 00 99 12 00 00 1c 0e 00 00 00 00 00 00 4...L...........................
142e0 00 00 00 00 42 07 00 00 54 06 00 00 00 00 00 00 9c 05 00 00 21 11 00 00 66 12 00 00 e6 00 00 00 ....B...T...........!...f.......
14300 f4 00 00 00 12 01 00 00 20 01 00 00 26 01 00 00 2e 01 00 00 34 01 00 00 3c 01 00 00 3e 01 00 00 ............&.......4...<...>...
14320 40 01 00 00 00 00 00 00 25 06 00 00 67 05 00 00 df 09 00 00 fa 09 00 00 92 0a 00 00 d3 05 00 00 @.......%...g...................
14340 3d 11 00 00 0a 10 00 00 fb 12 00 00 f9 12 00 00 00 00 00 00 8a 08 00 00 10 08 00 00 bd 0e 00 00 =...............................
14360 f3 0e 00 00 97 0d 00 00 0a 07 00 00 bc 0c 00 00 05 0c 00 00 ce 08 00 00 b0 0a 00 00 9f 12 00 00 ................................
14380 f7 10 00 00 00 00 00 00 00 00 00 00 7a 13 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............z...................
143a0 ea 11 00 00 4c 09 00 00 00 00 00 00 79 0a 00 00 2b 13 00 00 f7 0a 00 00 9e 04 00 00 c3 09 00 00 ....L.......y...+...............
143c0 f3 0a 00 00 83 03 00 00 00 00 00 00 00 00 00 00 7b 0a 00 00 1b 0c 00 00 0f 02 00 00 48 02 00 00 ................{...........H...
143e0 38 00 00 00 a2 02 00 00 34 10 00 00 4c 0f 00 00 00 00 00 00 29 07 00 00 63 0d 00 00 93 13 00 00 8.......4...L.......)...c.......
14400 ee 0b 00 00 00 00 00 00 00 00 00 00 bd 09 00 00 00 00 00 00 f3 05 00 00 fa 10 00 00 79 13 00 00 ............................y...
14420 ad 09 00 00 00 00 00 00 6c 03 00 00 75 01 00 00 cf 0f 00 00 0d 00 00 00 fa 0e 00 00 58 0b 00 00 ........l...u...............X...
14440 0d 10 00 00 13 01 00 00 86 0f 00 00 59 10 00 00 a8 00 00 00 ae 03 00 00 00 00 00 00 d0 10 00 00 ............Y...................
14460 9d 09 00 00 12 06 00 00 a2 0b 00 00 76 09 00 00 4c 01 00 00 ea 08 00 00 bf 13 00 00 dc 0f 00 00 ............v...L...............
14480 7a 0e 00 00 97 03 00 00 1b 02 00 00 0e 12 00 00 48 03 00 00 48 07 00 00 67 06 00 00 12 13 00 00 z...............H...H...g.......
144a0 91 09 00 00 19 04 00 00 78 11 00 00 e0 0d 00 00 66 0a 00 00 ea 0c 00 00 a5 0c 00 00 44 03 00 00 ........x.......f...........D...
144c0 00 00 00 00 5a 05 00 00 90 05 00 00 e2 08 00 00 81 02 00 00 72 10 00 00 6b 00 00 00 61 04 00 00 ....Z...............r...k...a...
144e0 00 00 00 00 0f 13 00 00 9f 02 00 00 91 13 00 00 c5 02 00 00 50 01 00 00 2c 06 00 00 cc 12 00 00 ....................P...,.......
14500 00 00 00 00 60 02 00 00 83 0b 00 00 00 00 00 00 94 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....`...........................
14520 ff 08 00 00 0b 05 00 00 f1 02 00 00 16 14 00 00 9f 06 00 00 f3 0b 00 00 04 0a 00 00 4c 04 00 00 ............................L...
14540 a7 10 00 00 00 00 00 00 cc 09 00 00 16 0d 00 00 00 00 00 00 d4 02 00 00 75 03 00 00 db 04 00 00 ........................u.......
14560 00 00 00 00 b0 03 00 00 5a 01 00 00 85 0d 00 00 69 0f 00 00 ef 01 00 00 c7 13 00 00 08 0d 00 00 ........Z.......i...............
14580 45 13 00 00 00 00 00 00 00 00 00 00 35 12 00 00 9d 11 00 00 00 00 00 00 6a 11 00 00 00 00 00 00 E...........5...........j.......
145a0 6d 04 00 00 00 00 00 00 41 03 00 00 69 05 00 00 00 00 00 00 14 00 00 00 80 0d 00 00 d9 11 00 00 m.......A...i...................
145c0 00 00 00 00 ce 0f 00 00 5a 04 00 00 00 00 00 00 00 00 00 00 e1 02 00 00 37 0b 00 00 1c 06 00 00 ........Z...............7.......
145e0 00 00 00 00 1e 05 00 00 a1 04 00 00 29 13 00 00 0b 04 00 00 00 00 00 00 94 13 00 00 1c 0a 00 00 ............)...................
14600 88 04 00 00 e4 0a 00 00 d2 08 00 00 08 11 00 00 7e 05 00 00 94 00 00 00 0f 11 00 00 b9 12 00 00 ................~...............
14620 08 0c 00 00 00 00 00 00 00 00 00 00 ef 0d 00 00 80 02 00 00 c7 0a 00 00 8d 00 00 00 19 11 00 00 ................................
14640 c0 01 00 00 75 09 00 00 40 12 00 00 00 00 00 00 00 00 00 00 ae 05 00 00 00 00 00 00 2d 02 00 00 ....u...@...................-...
14660 f4 05 00 00 69 02 00 00 01 10 00 00 68 0a 00 00 67 0b 00 00 00 00 00 00 5b 0f 00 00 8d 04 00 00 ....i.......h...g.......[.......
14680 00 00 00 00 00 00 00 00 e8 03 00 00 41 07 00 00 37 01 00 00 96 0c 00 00 38 0d 00 00 00 00 00 00 ............A...7.......8.......
146a0 00 00 00 00 56 00 00 00 7b 11 00 00 ba 04 00 00 00 00 00 00 6e 0e 00 00 90 00 00 00 75 05 00 00 ....V...{...........n.......u...
146c0 7f 12 00 00 c7 07 00 00 a0 02 00 00 00 00 00 00 33 08 00 00 94 12 00 00 d2 02 00 00 8b 10 00 00 ................3...............
146e0 00 00 00 00 b5 03 00 00 48 00 00 00 c5 0f 00 00 29 05 00 00 00 00 00 00 21 0e 00 00 00 00 00 00 ........H.......).......!.......
14700 00 00 00 00 de 00 00 00 e8 04 00 00 8f 01 00 00 d2 11 00 00 40 07 00 00 26 08 00 00 f5 0f 00 00 ....................@...&.......
14720 7f 0e 00 00 c8 0e 00 00 ed 11 00 00 4b 0b 00 00 00 00 00 00 3f 0c 00 00 81 06 00 00 00 00 00 00 ............K.......?...........
14740 34 03 00 00 14 0a 00 00 00 00 00 00 fe 02 00 00 d4 08 00 00 f0 10 00 00 8e 0f 00 00 c8 01 00 00 4...............................
14760 5e 0f 00 00 00 00 00 00 00 00 00 00 6f 13 00 00 46 13 00 00 78 02 00 00 00 00 00 00 ff 0f 00 00 ^...........o...F...x...........
14780 10 0f 00 00 0f 09 00 00 45 02 00 00 09 0c 00 00 7f 03 00 00 b2 12 00 00 00 00 00 00 00 00 00 00 ........E.......................
147a0 82 01 00 00 7e 03 00 00 00 00 00 00 ee 06 00 00 00 00 00 00 c2 09 00 00 03 0b 00 00 9a 09 00 00 ....~...........................
147c0 0d 11 00 00 00 00 00 00 b3 0d 00 00 00 00 00 00 ea 13 00 00 50 05 00 00 00 00 00 00 00 00 00 00 ....................P...........
147e0 e2 0e 00 00 26 09 00 00 bd 06 00 00 b8 0b 00 00 ea 10 00 00 00 00 00 00 9c 08 00 00 6a 09 00 00 ....&.......................j...
14800 9e 0e 00 00 02 05 00 00 55 13 00 00 00 00 00 00 28 12 00 00 be 04 00 00 dd 02 00 00 92 04 00 00 ........U.......(...............
14820 ca 09 00 00 fb 08 00 00 00 00 00 00 00 00 00 00 c8 02 00 00 ce 01 00 00 fe 05 00 00 97 0a 00 00 ................................
14840 00 00 00 00 00 00 00 00 00 00 00 00 08 0a 00 00 e8 05 00 00 12 0e 00 00 00 00 00 00 0e 14 00 00 ................................
14860 00 00 00 00 f3 01 00 00 75 07 00 00 e2 01 00 00 00 00 00 00 00 00 00 00 dc 11 00 00 9a 02 00 00 ........u.......................
14880 6d 0e 00 00 1d 0e 00 00 99 02 00 00 1e 11 00 00 00 00 00 00 00 00 00 00 1e 0e 00 00 00 00 00 00 m...............................
148a0 00 00 00 00 00 00 00 00 5e 04 00 00 36 0c 00 00 05 0b 00 00 fa 03 00 00 86 01 00 00 00 00 00 00 ........^...6...................
148c0 9c 0b 00 00 00 00 00 00 00 00 00 00 13 0f 00 00 e3 04 00 00 82 11 00 00 49 00 00 00 ae 12 00 00 ........................I.......
148e0 39 0e 00 00 a7 03 00 00 5e 05 00 00 17 06 00 00 00 00 00 00 84 0f 00 00 8a 03 00 00 00 00 00 00 9.......^.......................
14900 e5 03 00 00 00 00 00 00 00 00 00 00 73 13 00 00 b1 04 00 00 8e 0c 00 00 00 00 00 00 d0 12 00 00 ............s...................
14920 00 00 00 00 bb 13 00 00 cf 08 00 00 a8 12 00 00 60 01 00 00 1d 10 00 00 00 00 00 00 00 00 00 00 ................`...............
14940 cb 00 00 00 00 00 00 00 b2 07 00 00 36 13 00 00 00 00 00 00 00 00 00 00 ce 03 00 00 18 08 00 00 ............6...................
14960 8d 0a 00 00 d4 01 00 00 85 10 00 00 4a 12 00 00 19 01 00 00 48 0f 00 00 1a 09 00 00 2c 0e 00 00 ............J.......H.......,...
14980 97 08 00 00 bc 12 00 00 3a 09 00 00 00 00 00 00 af 0a 00 00 39 0b 00 00 21 04 00 00 a8 11 00 00 ........:...........9...!.......
149a0 94 0f 00 00 5b 04 00 00 76 06 00 00 4e 07 00 00 95 11 00 00 fe 01 00 00 d6 0d 00 00 00 00 00 00 ....[...v...N...................
149c0 84 03 00 00 00 00 00 00 6d 0c 00 00 af 09 00 00 c6 0d 00 00 78 10 00 00 59 00 00 00 00 00 00 00 ........m...........x...Y.......
149e0 00 00 00 00 d3 0d 00 00 00 00 00 00 58 08 00 00 d9 07 00 00 3c 07 00 00 00 00 00 00 00 00 00 00 ............X.......<...........
14a00 1a 05 00 00 66 11 00 00 32 02 00 00 28 0e 00 00 00 00 00 00 c8 00 00 00 f5 0c 00 00 4b 10 00 00 ....f...2...(...............K...
14a20 12 03 00 00 f0 00 00 00 00 00 00 00 23 02 00 00 00 00 00 00 00 00 00 00 0b 10 00 00 aa 11 00 00 ............#...................
14a40 00 00 00 00 6b 12 00 00 ce 04 00 00 d6 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....k...........................
14a60 d0 06 00 00 e0 0a 00 00 00 00 00 00 f4 0b 00 00 00 00 00 00 87 10 00 00 3d 0a 00 00 74 0f 00 00 ........................=...t...
14a80 17 02 00 00 00 00 00 00 a0 0f 00 00 68 03 00 00 d1 0a 00 00 00 00 00 00 25 12 00 00 2f 10 00 00 ............h...........%.../...
14aa0 1e 02 00 00 83 10 00 00 00 00 00 00 5d 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 0f 00 00 ............]...............Y...
14ac0 ca 04 00 00 00 00 00 00 b8 03 00 00 8c 13 00 00 88 0c 00 00 00 00 00 00 a7 0f 00 00 00 00 00 00 ................................
14ae0 8c 12 00 00 75 00 00 00 b5 13 00 00 bd 13 00 00 00 00 00 00 00 00 00 00 b6 13 00 00 ba 07 00 00 ....u...........................
14b00 c7 01 00 00 27 06 00 00 69 01 00 00 00 00 00 00 00 00 00 00 52 11 00 00 00 00 00 00 00 00 00 00 ....'...i...........R...........
14b20 11 00 00 00 f5 01 00 00 00 00 00 00 4a 0a 00 00 2e 13 00 00 00 00 00 00 fa 0b 00 00 8f 12 00 00 ............J...................
14b40 00 00 00 00 a0 11 00 00 86 00 00 00 3c 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d5 02 00 00 ............<...................
14b60 37 12 00 00 cc 04 00 00 68 10 00 00 00 00 00 00 eb 08 00 00 30 00 00 00 00 00 00 00 02 0a 00 00 7.......h...........0...........
14b80 51 01 00 00 39 0f 00 00 00 00 00 00 46 02 00 00 48 0d 00 00 00 00 00 00 00 00 00 00 72 03 00 00 Q...9.......F...H...........r...
14ba0 72 09 00 00 2e 0e 00 00 ca 05 00 00 33 12 00 00 ba 09 00 00 0a 05 00 00 a6 0c 00 00 00 00 00 00 r...........3...................
14bc0 4f 12 00 00 bd 01 00 00 7f 04 00 00 53 08 00 00 64 0e 00 00 8e 07 00 00 69 0c 00 00 7a 01 00 00 O...........S...d.......i...z...
14be0 ad 06 00 00 09 0e 00 00 00 00 00 00 30 05 00 00 0c 0f 00 00 00 00 00 00 7f 09 00 00 2c 11 00 00 ............0...............,...
14c00 3b 0a 00 00 3d 0b 00 00 ae 0d 00 00 5c 00 00 00 01 0b 00 00 60 0d 00 00 84 0b 00 00 f4 10 00 00 ;...=.......\.......`...........
14c20 e3 10 00 00 77 0a 00 00 be 10 00 00 f1 09 00 00 89 08 00 00 69 00 00 00 46 0f 00 00 4f 08 00 00 ....w...............i...F...O...
14c40 a9 0a 00 00 00 00 00 00 00 00 00 00 2c 04 00 00 ab 0d 00 00 00 00 00 00 41 10 00 00 e4 02 00 00 ............,...........A.......
14c60 00 00 00 00 87 07 00 00 7a 08 00 00 00 00 00 00 47 04 00 00 1b 05 00 00 00 00 00 00 cc 0a 00 00 ........z.......G...............
14c80 00 00 00 00 61 00 00 00 42 13 00 00 00 00 00 00 2a 02 00 00 a1 07 00 00 00 00 00 00 00 00 00 00 ....a...B.......*...............
14ca0 d2 06 00 00 72 05 00 00 b3 00 00 00 c6 13 00 00 00 00 00 00 00 00 00 00 da 06 00 00 a6 11 00 00 ....r...........................
14cc0 17 0e 00 00 aa 0b 00 00 cd 05 00 00 00 00 00 00 d4 10 00 00 00 00 00 00 e7 13 00 00 17 0c 00 00 ................................
14ce0 e7 05 00 00 0c 08 00 00 ba 06 00 00 1a 08 00 00 14 0b 00 00 af 07 00 00 30 08 00 00 5c 12 00 00 ........................0...\...
14d00 5b 12 00 00 00 00 00 00 c9 06 00 00 e2 02 00 00 39 06 00 00 7c 01 00 00 04 0f 00 00 00 00 00 00 [...............9...|...........
14d20 10 06 00 00 00 00 00 00 a8 0a 00 00 00 00 00 00 00 0a 00 00 49 08 00 00 00 00 00 00 94 02 00 00 ....................I...........
14d40 85 00 00 00 59 03 00 00 00 00 00 00 6f 0c 00 00 3f 11 00 00 ee 13 00 00 00 00 00 00 00 00 00 00 ....Y.......o...?...............
14d60 00 00 00 00 00 00 00 00 c4 0d 00 00 a7 0c 00 00 00 00 00 00 00 00 00 00 f8 0f 00 00 d0 0a 00 00 ................................
14d80 00 00 00 00 00 00 00 00 4c 0c 00 00 00 00 00 00 2a 10 00 00 ae 0f 00 00 7f 0c 00 00 c8 13 00 00 ........L.......*...............
14da0 ee 04 00 00 c8 0c 00 00 54 0b 00 00 00 00 00 00 20 0b 00 00 ac 11 00 00 6a 0b 00 00 14 05 00 00 ........T...............j.......
14dc0 00 00 00 00 1f 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a4 00 00 00 df 08 00 00 56 12 00 00 ............................V...
14de0 01 0c 00 00 f1 00 00 00 00 00 00 00 71 05 00 00 2b 0e 00 00 58 05 00 00 83 04 00 00 5b 0d 00 00 ............q...+...X.......[...
14e00 06 10 00 00 00 00 00 00 0b 14 00 00 00 00 00 00 63 0b 00 00 d2 04 00 00 b4 04 00 00 0c 07 00 00 ................c...............
14e20 e7 00 00 00 f2 00 00 00 00 00 00 00 00 0e 00 00 eb 09 00 00 00 00 00 00 d7 01 00 00 32 0e 00 00 ............................2...
14e40 9b 09 00 00 00 00 00 00 0b 13 00 00 00 00 00 00 8b 0f 00 00 43 04 00 00 d3 10 00 00 00 00 00 00 ....................C...........
14e60 a0 04 00 00 00 00 00 00 f7 0b 00 00 9b 11 00 00 00 0c 00 00 00 00 00 00 6d 00 00 00 ee 01 00 00 ........................m.......
14e80 b4 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 13 00 00 c0 0e 00 00 00 00 00 00 b8 0f 00 00 ................................
14ea0 a7 11 00 00 00 00 00 00 00 00 00 00 c0 12 00 00 28 00 00 00 f5 06 00 00 ad 05 00 00 ea 0b 00 00 ................(...............
14ec0 5c 0a 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 c5 05 00 00 f0 09 00 00 ca 11 00 00 \...............................
14ee0 34 0e 00 00 71 10 00 00 e5 11 00 00 00 00 00 00 8e 10 00 00 1f 04 00 00 f1 13 00 00 54 07 00 00 4...q.......................T...
14f00 e3 12 00 00 c6 0a 00 00 00 00 00 00 6f 12 00 00 b0 08 00 00 00 00 00 00 af 0b 00 00 e7 02 00 00 ............o...................
14f20 b2 0a 00 00 76 0c 00 00 c7 08 00 00 9c 07 00 00 1b 14 00 00 78 05 00 00 1f 03 00 00 f9 00 00 00 ....v...............x...........
14f40 04 01 00 00 06 01 00 00 08 01 00 00 09 01 00 00 0a 01 00 00 0b 01 00 00 0c 01 00 00 0e 01 00 00 ................................
14f60 0f 01 00 00 36 07 00 00 5c 10 00 00 e3 0e 00 00 5d 12 00 00 19 08 00 00 00 00 00 00 15 01 00 00 ....6...\.......]...............
14f80 16 01 00 00 17 01 00 00 18 01 00 00 00 00 00 00 f1 06 00 00 1c 01 00 00 00 00 00 00 1d 01 00 00 ................................
14fa0 12 0f 00 00 26 07 00 00 00 00 00 00 e1 0b 00 00 41 0d 00 00 f4 02 00 00 00 00 00 00 22 01 00 00 ....&...........A..........."...
14fc0 25 0c 00 00 00 00 00 00 b3 08 00 00 23 01 00 00 00 00 00 00 24 01 00 00 83 02 00 00 25 01 00 00 %...........#.......$.......%...
14fe0 8f 08 00 00 70 09 00 00 d8 09 00 00 6e 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 04 00 00 ....p.......n...............D...
15000 90 0b 00 00 2b 01 00 00 69 09 00 00 2c 01 00 00 e1 0a 00 00 2d 01 00 00 2d 11 00 00 5c 07 00 00 ....+...i...,.......-...-...\...
15020 81 03 00 00 c7 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 04 00 00 a1 0d 00 00 ........................'.......
15040 00 00 00 00 ae 09 00 00 00 00 00 00 33 01 00 00 f6 05 00 00 f6 06 00 00 00 00 00 00 da 02 00 00 ............3...................
15060 00 00 00 00 95 06 00 00 00 00 00 00 00 00 00 00 ca 02 00 00 ff 0a 00 00 ef 05 00 00 00 00 00 00 ................................
15080 00 00 00 00 27 0e 00 00 07 08 00 00 d2 0e 00 00 8d 10 00 00 36 01 00 00 38 01 00 00 00 00 00 00 ....'...............6...8.......
150a0 39 01 00 00 91 0c 00 00 34 02 00 00 de 07 00 00 74 0c 00 00 03 13 00 00 75 12 00 00 3d 01 00 00 9.......4.......t.......u...=...
150c0 e6 06 00 00 00 00 00 00 3f 02 00 00 50 09 00 00 00 00 00 00 72 0d 00 00 6a 12 00 00 00 00 00 00 ........?...P.......r...j.......
150e0 18 0c 00 00 d4 13 00 00 d2 10 00 00 43 00 00 00 ec 0b 00 00 00 00 00 00 c5 06 00 00 00 00 00 00 ............C...................
15100 00 00 00 00 00 00 00 00 00 00 00 00 32 06 00 00 3a 08 00 00 7d 0c 00 00 cd 08 00 00 3e 08 00 00 ............2...:...}.......>...
15120 90 09 00 00 6d 10 00 00 93 03 00 00 06 0f 00 00 6c 0c 00 00 29 02 00 00 00 00 00 00 13 0d 00 00 ....m...........l...)...........
15140 c4 01 00 00 bd 02 00 00 00 00 00 00 94 0c 00 00 cd 01 00 00 00 00 00 00 c6 06 00 00 c1 13 00 00 ................................
15160 64 03 00 00 62 06 00 00 48 08 00 00 00 00 00 00 00 00 00 00 e9 06 00 00 ee 08 00 00 00 00 00 00 d...b...H.......................
15180 02 03 00 00 ca 0b 00 00 e5 0d 00 00 30 06 00 00 14 0c 00 00 ad 12 00 00 00 00 00 00 7d 12 00 00 ............0...............}...
151a0 00 00 00 00 5f 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 02 00 00 00 00 00 00 f0 11 00 00 ...._...........................
151c0 a3 04 00 00 4e 02 00 00 14 0d 00 00 f8 10 00 00 66 0e 00 00 ef 08 00 00 07 09 00 00 00 00 00 00 ....N...........f...............
151e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 0f 00 00 25 10 00 00 a0 00 00 00 00 00 00 00 ....................%...........
15200 ae 08 00 00 00 00 00 00 00 00 00 00 d8 05 00 00 38 11 00 00 31 0a 00 00 60 0b 00 00 4c 13 00 00 ................8...1...`...L...
15220 9e 09 00 00 26 13 00 00 3c 0c 00 00 b9 05 00 00 3a 0d 00 00 43 0c 00 00 65 0d 00 00 00 00 00 00 ....&...<.......:...C...e.......
15240 50 0a 00 00 3f 08 00 00 cb 05 00 00 20 0d 00 00 3b 12 00 00 94 01 00 00 7c 07 00 00 97 09 00 00 P...?...........;.......|.......
15260 a3 00 00 00 73 11 00 00 dc 00 00 00 00 00 00 00 41 0f 00 00 00 00 00 00 00 05 00 00 88 07 00 00 ....s...........A...............
15280 00 00 00 00 69 08 00 00 ab 0e 00 00 87 0e 00 00 ef 0a 00 00 c3 03 00 00 3d 05 00 00 4d 12 00 00 ....i...................=...M...
152a0 29 06 00 00 98 0a 00 00 00 00 00 00 0d 05 00 00 00 00 00 00 14 03 00 00 57 0b 00 00 86 0a 00 00 ).......................W.......
152c0 b2 09 00 00 00 00 00 00 d0 13 00 00 10 14 00 00 e7 08 00 00 7c 04 00 00 c9 09 00 00 2a 05 00 00 ....................|.......*...
152e0 6b 02 00 00 1a 11 00 00 c5 04 00 00 d3 0c 00 00 f8 01 00 00 4c 05 00 00 c0 0b 00 00 ec 12 00 00 k...................L...........
15300 c1 0f 00 00 f9 04 00 00 84 13 00 00 89 02 00 00 00 00 00 00 94 05 00 00 5e 0b 00 00 00 00 00 00 ........................^.......
15320 00 00 00 00 74 11 00 00 45 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 10 00 00 ....t...E...................6...
15340 cb 09 00 00 00 00 00 00 92 01 00 00 45 0d 00 00 11 11 00 00 8f 0d 00 00 00 00 00 00 00 00 00 00 ............E...................
15360 80 01 00 00 34 11 00 00 34 04 00 00 d7 13 00 00 be 12 00 00 54 11 00 00 f8 09 00 00 e6 07 00 00 ....4...4...........T...........
15380 00 00 00 00 1d 07 00 00 00 00 00 00 00 00 00 00 8b 09 00 00 80 00 00 00 14 08 00 00 00 00 00 00 ................................
153a0 54 04 00 00 00 00 00 00 3a 05 00 00 01 05 00 00 b8 01 00 00 ef 11 00 00 55 02 00 00 13 11 00 00 T.......:...............U.......
153c0 b7 08 00 00 fa 11 00 00 92 07 00 00 00 00 00 00 97 02 00 00 3c 04 00 00 c9 0c 00 00 a8 04 00 00 ....................<...........
153e0 00 00 00 00 f4 0e 00 00 83 08 00 00 00 00 00 00 00 09 00 00 9b 01 00 00 f8 0c 00 00 00 00 00 00 ................................
15400 3d 04 00 00 49 05 00 00 34 08 00 00 3c 03 00 00 00 00 00 00 00 00 00 00 41 09 00 00 60 08 00 00 =...I...4...<...........A...`...
15420 00 00 00 00 5f 12 00 00 ba 11 00 00 01 11 00 00 57 0e 00 00 0e 11 00 00 45 0c 00 00 fc 13 00 00 ...._...........W.......E.......
15440 b3 0c 00 00 84 06 00 00 00 00 00 00 00 00 00 00 66 13 00 00 79 08 00 00 e8 11 00 00 00 00 00 00 ................f...y...........
15460 eb 12 00 00 9b 12 00 00 fd 0d 00 00 00 00 00 00 00 00 00 00 88 06 00 00 f1 03 00 00 fc 00 00 00 ................................
15480 80 11 00 00 00 00 00 00 e4 05 00 00 b9 10 00 00 9b 0e 00 00 32 10 00 00 4d 08 00 00 75 08 00 00 ....................2...M...u...
154a0 e4 06 00 00 24 0c 00 00 6d 0a 00 00 00 00 00 00 00 00 00 00 99 01 00 00 00 00 00 00 e8 09 00 00 ....$...m.......................
154c0 6e 09 00 00 ed 04 00 00 60 07 00 00 0f 12 00 00 38 07 00 00 96 0e 00 00 71 0e 00 00 2d 10 00 00 n.......`.......8.......q...-...
154e0 ee 0f 00 00 84 10 00 00 00 00 00 00 64 0c 00 00 0e 0a 00 00 79 0e 00 00 00 00 00 00 6e 08 00 00 ............d.......y.......n...
15500 23 0a 00 00 93 0c 00 00 fb 0a 00 00 00 00 00 00 75 0f 00 00 a6 00 00 00 9e 13 00 00 21 0c 00 00 #...............u...........!...
15520 f2 05 00 00 0f 10 00 00 d2 0f 00 00 59 04 00 00 21 12 00 00 93 09 00 00 00 00 00 00 00 00 00 00 ............Y...!...............
15540 50 0f 00 00 6c 11 00 00 00 00 00 00 40 0b 00 00 95 09 00 00 b7 04 00 00 ff 05 00 00 bf 0a 00 00 P...l.......@...................
15560 d7 00 00 00 48 10 00 00 85 02 00 00 46 05 00 00 46 0d 00 00 00 00 00 00 c3 0c 00 00 7d 03 00 00 ....H.......F...F...........}...
15580 e3 11 00 00 f8 0a 00 00 9d 13 00 00 00 00 00 00 5d 10 00 00 1f 14 00 00 ac 0e 00 00 e6 09 00 00 ................]...............
155a0 eb 0a 00 00 00 00 00 00 a5 0f 00 00 f6 09 00 00 ab 11 00 00 00 00 00 00 cf 11 00 00 73 06 00 00 ............................s...
155c0 75 0b 00 00 00 00 00 00 a0 09 00 00 68 06 00 00 9e 10 00 00 f2 0a 00 00 4f 09 00 00 00 00 00 00 u...........h...........O.......
155e0 59 0e 00 00 23 0f 00 00 a5 07 00 00 24 0e 00 00 0f 0b 00 00 00 00 00 00 00 00 00 00 3f 03 00 00 Y...#.......$...............?...
15600 3a 11 00 00 26 0c 00 00 00 00 00 00 8c 0c 00 00 61 06 00 00 00 00 00 00 89 0e 00 00 3a 00 00 00 :...&...........a...........:...
15620 a1 13 00 00 00 00 00 00 48 0b 00 00 00 00 00 00 3d 06 00 00 00 00 00 00 cf 07 00 00 3d 12 00 00 ........H.......=...........=...
15640 50 11 00 00 00 00 00 00 32 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb 02 00 00 29 03 00 00 P.......2...................)...
15660 00 00 00 00 b6 00 00 00 a2 08 00 00 e2 0a 00 00 a1 12 00 00 8c 0d 00 00 40 02 00 00 00 00 00 00 ........................@.......
15680 15 07 00 00 7c 05 00 00 13 05 00 00 f2 12 00 00 00 00 00 00 87 0f 00 00 00 00 00 00 61 01 00 00 ....|.......................a...
156a0 00 00 00 00 28 03 00 00 00 00 00 00 00 00 00 00 24 04 00 00 00 00 00 00 56 05 00 00 00 00 00 00 ....(...........$.......V.......
156c0 03 0d 00 00 b6 0c 00 00 25 05 00 00 00 00 00 00 e8 12 00 00 cd 04 00 00 b4 06 00 00 00 00 00 00 ........%.......................
156e0 2a 07 00 00 d4 0d 00 00 00 00 00 00 52 12 00 00 35 0a 00 00 ec 0e 00 00 ef 0f 00 00 d1 12 00 00 *...........R...5...............
15700 99 06 00 00 00 00 00 00 f6 10 00 00 00 00 00 00 07 13 00 00 00 00 00 00 df 03 00 00 39 13 00 00 ............................9...
15720 00 00 00 00 00 00 00 00 fe 04 00 00 09 12 00 00 d1 09 00 00 87 12 00 00 00 00 00 00 00 00 00 00 ................................
15740 7a 09 00 00 00 00 00 00 00 00 00 00 49 03 00 00 00 00 00 00 1b 0e 00 00 7d 0a 00 00 66 0c 00 00 z...........I...........}...f...
15760 e2 0c 00 00 07 02 00 00 a9 0b 00 00 e8 0d 00 00 81 0e 00 00 5a 11 00 00 00 00 00 00 ce 06 00 00 ....................Z...........
15780 a1 08 00 00 9a 06 00 00 fa 01 00 00 b2 10 00 00 2c 12 00 00 c3 10 00 00 5f 0e 00 00 cd 11 00 00 ................,......._.......
157a0 48 09 00 00 00 00 00 00 f5 04 00 00 ef 0c 00 00 4d 0a 00 00 43 07 00 00 bf 09 00 00 ab 10 00 00 H...............M...C...........
157c0 51 0a 00 00 08 14 00 00 5d 0b 00 00 58 00 00 00 81 0d 00 00 00 00 00 00 2c 02 00 00 00 00 00 00 Q.......]...X...........,.......
157e0 4a 04 00 00 00 00 00 00 12 10 00 00 08 05 00 00 f3 0f 00 00 f3 00 00 00 75 13 00 00 1f 06 00 00 J.......................u.......
15800 00 00 00 00 00 00 00 00 a8 0c 00 00 5e 06 00 00 2d 00 00 00 cb 0f 00 00 00 00 00 00 b1 0b 00 00 ............^...-...............
15820 00 00 00 00 00 00 00 00 25 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 12 00 00 48 0c 00 00 ........%...............B...H...
15840 f6 08 00 00 00 00 00 00 36 12 00 00 00 00 00 00 00 00 00 00 ec 10 00 00 92 13 00 00 84 0d 00 00 ........6.......................
15860 9b 07 00 00 78 06 00 00 bb 05 00 00 b4 05 00 00 ad 0b 00 00 18 04 00 00 0b 07 00 00 3e 12 00 00 ....x.......................>...
15880 86 05 00 00 00 00 00 00 03 0f 00 00 f8 06 00 00 00 00 00 00 17 13 00 00 4d 07 00 00 00 00 00 00 ........................M.......
158a0 00 00 00 00 43 0f 00 00 09 0f 00 00 5b 06 00 00 00 00 00 00 b7 0a 00 00 ba 0a 00 00 d5 01 00 00 ....C.......[...................
158c0 7e 0b 00 00 cf 0b 00 00 cd 00 00 00 52 0b 00 00 67 11 00 00 24 02 00 00 00 00 00 00 b3 0e 00 00 ~...........R...g...$...........
158e0 a3 03 00 00 06 05 00 00 00 00 00 00 8c 01 00 00 77 07 00 00 32 12 00 00 89 10 00 00 7e 10 00 00 ................w...2.......~...
15900 55 11 00 00 50 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 0c 00 00 5a 09 00 00 00 00 00 00 U...P...................Z.......
15920 35 04 00 00 9b 04 00 00 d4 0a 00 00 ca 0a 00 00 87 01 00 00 1c 12 00 00 c9 12 00 00 00 00 00 00 5...............................
15940 de 03 00 00 30 12 00 00 27 0c 00 00 26 10 00 00 66 08 00 00 ec 07 00 00 38 04 00 00 00 00 00 00 ....0...'...&...f.......8.......
15960 0b 0a 00 00 9b 10 00 00 d6 09 00 00 35 0b 00 00 9e 0a 00 00 52 0c 00 00 20 08 00 00 94 0b 00 00 ............5.......R...........
15980 b1 0c 00 00 ff 02 00 00 00 00 00 00 2b 08 00 00 7a 12 00 00 49 12 00 00 00 00 00 00 01 04 00 00 ............+...z...I...........
159a0 c2 10 00 00 dd 06 00 00 cc 10 00 00 54 10 00 00 00 00 00 00 00 00 00 00 95 10 00 00 44 11 00 00 ............T...............D...
159c0 cd 13 00 00 18 0a 00 00 e9 0e 00 00 00 00 00 00 9c 0f 00 00 39 04 00 00 2e 0d 00 00 38 02 00 00 ....................9.......8...
159e0 00 00 00 00 93 0e 00 00 00 00 00 00 00 00 00 00 09 07 00 00 00 00 00 00 00 00 00 00 35 02 00 00 ............................5...
15a00 ba 01 00 00 54 0e 00 00 88 0d 00 00 00 00 00 00 1d 12 00 00 cc 07 00 00 3e 0e 00 00 5c 03 00 00 ....T...................>...\...
15a20 11 13 00 00 de 06 00 00 3a 06 00 00 78 04 00 00 6c 08 00 00 73 09 00 00 00 00 00 00 f8 07 00 00 ........:...x...l...s...........
15a40 00 00 00 00 6c 0b 00 00 de 0e 00 00 c9 08 00 00 70 13 00 00 a9 05 00 00 fc 10 00 00 00 00 00 00 ....l...........p...............
15a60 aa 10 00 00 6c 06 00 00 00 00 00 00 32 01 00 00 68 12 00 00 d1 0f 00 00 02 10 00 00 23 06 00 00 ....l.......2...h...........#...
15a80 cf 00 00 00 1f 02 00 00 26 05 00 00 ed 0d 00 00 00 00 00 00 15 05 00 00 a2 07 00 00 8a 0f 00 00 ........&.......................
15aa0 00 00 00 00 83 07 00 00 8a 06 00 00 a2 11 00 00 eb 06 00 00 64 0d 00 00 81 13 00 00 96 04 00 00 ....................d...........
15ac0 0a 00 00 00 22 0b 00 00 32 07 00 00 00 00 00 00 4f 0c 00 00 23 0b 00 00 b6 07 00 00 00 00 00 00 ...."...2.......O...#...........
15ae0 00 00 00 00 ed 09 00 00 7d 0f 00 00 00 00 00 00 8b 0c 00 00 15 0e 00 00 3b 0f 00 00 00 00 00 00 ........}...............;.......
15b00 f8 08 00 00 42 0f 00 00 6e 10 00 00 00 00 00 00 00 00 00 00 6a 08 00 00 30 0a 00 00 17 0a 00 00 ....B...n...........j...0.......
15b20 fd 08 00 00 7b 02 00 00 8e 0b 00 00 b6 08 00 00 57 0d 00 00 00 00 00 00 c1 09 00 00 00 00 00 00 ....{...........W...............
15b40 88 0b 00 00 33 03 00 00 16 02 00 00 38 0c 00 00 3c 00 00 00 00 00 00 00 cc 02 00 00 00 00 00 00 ....3.......8...<...............
15b60 a1 11 00 00 e6 01 00 00 e5 0f 00 00 57 0c 00 00 00 00 00 00 7c 12 00 00 af 06 00 00 00 00 00 00 ............W.......|...........
15b80 d0 02 00 00 ec 11 00 00 4b 0a 00 00 23 13 00 00 98 13 00 00 00 00 00 00 9c 12 00 00 5b 05 00 00 ........K...#...............[...
15ba0 00 00 00 00 a3 0d 00 00 e8 0b 00 00 59 01 00 00 33 00 00 00 d9 0f 00 00 00 00 00 00 af 04 00 00 ............Y...3...............
15bc0 ca 06 00 00 00 00 00 00 36 04 00 00 00 00 00 00 77 03 00 00 00 00 00 00 a7 12 00 00 00 00 00 00 ........6.......w...............
15be0 f0 0f 00 00 da 11 00 00 ac 04 00 00 00 00 00 00 46 01 00 00 72 07 00 00 b6 12 00 00 00 00 00 00 ................F...r...........
15c00 7b 05 00 00 00 00 00 00 98 07 00 00 00 00 00 00 d6 10 00 00 90 01 00 00 51 0e 00 00 14 01 00 00 {.......................Q.......
15c20 d5 07 00 00 1d 08 00 00 00 00 00 00 5f 13 00 00 ee 10 00 00 a5 05 00 00 3a 10 00 00 65 0b 00 00 ............_...........:...e...
15c40 93 0a 00 00 00 00 00 00 00 00 00 00 da 00 00 00 7f 0a 00 00 00 00 00 00 78 00 00 00 57 12 00 00 ........................x...W...
15c60 c0 03 00 00 da 0c 00 00 dd 12 00 00 6f 07 00 00 d2 09 00 00 00 00 00 00 5d 0f 00 00 da 0a 00 00 ............o...........].......
15c80 08 0e 00 00 52 01 00 00 40 03 00 00 00 00 00 00 21 05 00 00 00 00 00 00 c2 12 00 00 00 00 00 00 ....R...@.......!...............
15ca0 93 0b 00 00 00 00 00 00 1a 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b 05 00 00 ............"...................
15cc0 53 12 00 00 89 06 00 00 9b 0d 00 00 63 08 00 00 d4 09 00 00 00 00 00 00 00 00 00 00 de 11 00 00 S...........c...................
15ce0 00 00 00 00 a8 03 00 00 99 04 00 00 26 0d 00 00 5a 10 00 00 33 07 00 00 05 14 00 00 db 07 00 00 ............&...Z...3...........
15d00 fc 09 00 00 5e 12 00 00 43 12 00 00 e0 02 00 00 7d 10 00 00 d5 05 00 00 33 10 00 00 63 04 00 00 ....^...C.......}.......3...c...
15d20 ed 07 00 00 99 0c 00 00 c9 03 00 00 77 13 00 00 32 13 00 00 09 06 00 00 00 00 00 00 ea 06 00 00 ............w...2...............
15d40 00 00 00 00 00 00 00 00 12 09 00 00 c1 0c 00 00 6e 0a 00 00 00 00 00 00 85 12 00 00 00 00 00 00 ................n...............
15d60 00 00 00 00 00 00 00 00 00 00 00 00 42 03 00 00 15 13 00 00 00 00 00 00 10 00 00 00 99 0b 00 00 ............B...................
15d80 de 0a 00 00 e0 01 00 00 57 06 00 00 73 05 00 00 87 02 00 00 c3 0f 00 00 96 10 00 00 00 00 00 00 ........W...s...................
15da0 d2 0d 00 00 87 0a 00 00 63 03 00 00 25 0d 00 00 29 10 00 00 d3 09 00 00 9c 13 00 00 6f 0d 00 00 ........c...%...)...........o...
15dc0 00 0b 00 00 62 0a 00 00 43 02 00 00 28 10 00 00 00 00 00 00 00 00 00 00 b3 12 00 00 0c 0b 00 00 ....b...C...(...................
15de0 36 03 00 00 a4 06 00 00 fb 03 00 00 67 0a 00 00 00 00 00 00 a8 08 00 00 d9 02 00 00 b2 01 00 00 6...........g...................
15e00 8c 02 00 00 00 00 00 00 1c 08 00 00 1d 00 00 00 00 00 00 00 28 0f 00 00 43 10 00 00 1e 03 00 00 ....................(...C.......
15e20 00 00 00 00 00 00 00 00 7f 0f 00 00 60 0e 00 00 00 00 00 00 65 09 00 00 c1 08 00 00 87 0c 00 00 ............`.......e...........
15e40 4d 0d 00 00 be 02 00 00 41 08 00 00 79 07 00 00 0c 14 00 00 9e 03 00 00 ff 06 00 00 00 00 00 00 M.......A...y...................
15e60 27 0b 00 00 8f 11 00 00 81 10 00 00 70 0d 00 00 00 00 00 00 46 0c 00 00 61 0b 00 00 00 00 00 00 '...........p.......F...a.......
15e80 8c 08 00 00 00 00 00 00 98 0d 00 00 4d 0c 00 00 00 00 00 00 b5 0a 00 00 7c 06 00 00 58 0a 00 00 ............M...........|...X...
15ea0 df 02 00 00 00 00 00 00 df 04 00 00 c2 00 00 00 ba 0b 00 00 d6 02 00 00 93 01 00 00 8d 0d 00 00 ................................
15ec0 00 00 00 00 f7 0d 00 00 88 0f 00 00 1a 0d 00 00 d0 11 00 00 04 09 00 00 f0 02 00 00 00 00 00 00 ................................
15ee0 d5 13 00 00 a6 13 00 00 00 00 00 00 ba 08 00 00 00 00 00 00 8d 11 00 00 82 04 00 00 7d 11 00 00 ............................}...
15f00 00 00 00 00 27 0f 00 00 30 10 00 00 29 0a 00 00 00 00 00 00 ce 0b 00 00 e9 09 00 00 42 0d 00 00 ....'...0...)...............B...
15f20 ac 03 00 00 2f 03 00 00 f2 07 00 00 71 11 00 00 4a 0f 00 00 00 00 00 00 1f 13 00 00 91 0e 00 00 ..../.......q...J...............
15f40 99 00 00 00 9e 12 00 00 71 0c 00 00 ef 06 00 00 00 00 00 00 85 07 00 00 8f 0e 00 00 8b 02 00 00 ........q.......................
15f60 00 00 00 00 aa 0c 00 00 fd 0b 00 00 d5 08 00 00 5b 07 00 00 06 04 00 00 2e 0a 00 00 2b 09 00 00 ................[...........+...
15f80 00 00 00 00 3f 05 00 00 00 00 00 00 76 01 00 00 ba 12 00 00 e1 00 00 00 00 00 00 00 63 05 00 00 ....?.......v...............c...
15fa0 01 08 00 00 e5 0b 00 00 4b 05 00 00 00 00 00 00 00 00 00 00 97 0e 00 00 7a 0b 00 00 b8 02 00 00 ........K...............z.......
15fc0 86 0c 00 00 00 00 00 00 00 00 00 00 78 0c 00 00 89 0b 00 00 7d 00 00 00 81 09 00 00 33 0f 00 00 ............x.......}.......3...
15fe0 e3 09 00 00 c8 10 00 00 8f 0f 00 00 6d 12 00 00 9c 09 00 00 d1 04 00 00 00 00 00 00 fb 0b 00 00 ............m...................
16000 26 00 00 00 c2 0f 00 00 55 0a 00 00 00 00 00 00 bb 12 00 00 81 05 00 00 6a 13 00 00 00 00 00 00 &.......U...............j.......
16020 3c 10 00 00 80 0f 00 00 0b 0f 00 00 ce 0e 00 00 00 00 00 00 5e 00 00 00 dd 09 00 00 e1 07 00 00 <...................^...........
16040 00 00 00 00 16 10 00 00 1d 0c 00 00 f4 07 00 00 9d 12 00 00 b7 0e 00 00 79 00 00 00 0a 0c 00 00 ........................y.......
16060 0f 05 00 00 00 00 00 00 fb 00 00 00 ce 0d 00 00 44 0c 00 00 04 0d 00 00 e1 0c 00 00 02 0f 00 00 ................D...............
16080 65 0c 00 00 97 0f 00 00 f5 0d 00 00 ec 05 00 00 e7 0c 00 00 ce 05 00 00 8c 0a 00 00 16 05 00 00 e...............................
160a0 fa 07 00 00 2d 07 00 00 00 00 00 00 01 03 00 00 b4 13 00 00 f6 12 00 00 4e 10 00 00 f1 0e 00 00 ....-...................N.......
160c0 00 00 00 00 2e 03 00 00 8d 0c 00 00 78 07 00 00 00 00 00 00 26 0b 00 00 7a 11 00 00 0d 09 00 00 ............x.......&...z.......
160e0 00 00 00 00 b6 01 00 00 d6 12 00 00 00 00 00 00 7f 02 00 00 14 0f 00 00 96 01 00 00 5b 08 00 00 ............................[...
16100 c4 03 00 00 ed 13 00 00 00 00 00 00 7d 01 00 00 35 0e 00 00 35 0d 00 00 00 00 00 00 a1 05 00 00 ............}...5...5...........
16120 4b 11 00 00 00 00 00 00 a8 07 00 00 dd 07 00 00 d4 0c 00 00 ab 13 00 00 0b 00 00 00 82 13 00 00 K...............................
16140 00 00 00 00 e1 11 00 00 d6 0b 00 00 87 11 00 00 00 00 00 00 c5 00 00 00 75 10 00 00 d5 03 00 00 ........................u.......
16160 00 00 00 00 c1 10 00 00 63 00 00 00 00 00 00 00 c0 08 00 00 00 00 00 00 bd 0a 00 00 00 00 00 00 ........c.......................
16180 00 00 00 00 d5 06 00 00 2c 0a 00 00 00 14 00 00 00 00 00 00 00 00 00 00 a4 04 00 00 69 06 00 00 ........,...................i...
161a0 45 10 00 00 2f 0d 00 00 00 00 00 00 de 0c 00 00 4d 0e 00 00 00 13 00 00 ad 01 00 00 18 06 00 00 E.../...........M...............
161c0 00 00 00 00 10 12 00 00 8b 00 00 00 00 00 00 00 00 00 00 00 7e 0d 00 00 00 00 00 00 76 0a 00 00 ....................~.......v...
161e0 00 00 00 00 d7 02 00 00 4e 0d 00 00 e5 0e 00 00 78 0b 00 00 00 00 00 00 e2 0f 00 00 20 09 00 00 ........N.......x...............
16200 00 00 00 00 e7 0b 00 00 00 00 00 00 04 05 00 00 00 00 00 00 73 0e 00 00 ea 0f 00 00 c4 0a 00 00 ....................s...........
16220 91 0a 00 00 00 00 00 00 00 00 00 00 0a 0f 00 00 92 05 00 00 00 00 00 00 f9 11 00 00 7c 0b 00 00 ............................|...
16240 9d 04 00 00 2b 12 00 00 56 0d 00 00 f6 02 00 00 00 00 00 00 1b 06 00 00 7f 0d 00 00 4d 00 00 00 ....+...V...................M...
16260 7c 0d 00 00 00 00 00 00 d9 03 00 00 e3 0a 00 00 00 00 00 00 8f 13 00 00 ff 11 00 00 00 01 00 00 |...............................
16280 69 10 00 00 c4 09 00 00 73 0b 00 00 05 0d 00 00 00 00 00 00 5c 13 00 00 c9 05 00 00 00 00 00 00 i.......s...........\...........
162a0 00 00 00 00 00 00 00 00 00 00 00 00 86 10 00 00 1d 06 00 00 00 00 00 00 80 05 00 00 cb 01 00 00 ................................
162c0 eb 11 00 00 25 11 00 00 77 0e 00 00 00 06 00 00 9d 01 00 00 d7 0b 00 00 20 04 00 00 12 0a 00 00 ....%...w.......................
162e0 cb 08 00 00 46 03 00 00 00 00 00 00 00 00 00 00 c4 02 00 00 51 09 00 00 00 00 00 00 0f 0f 00 00 ....F...............Q...........
16300 00 00 00 00 00 00 00 00 00 00 00 00 56 0a 00 00 bc 06 00 00 00 00 00 00 47 00 00 00 00 00 00 00 ............V...........G.......
16320 3e 0d 00 00 d5 09 00 00 50 02 00 00 77 0f 00 00 a4 09 00 00 00 00 00 00 00 00 00 00 37 10 00 00 >.......P...w...............7...
16340 61 0d 00 00 23 12 00 00 9b 03 00 00 c6 00 00 00 db 01 00 00 c2 01 00 00 6e 12 00 00 86 13 00 00 a...#...................n.......
16360 d4 12 00 00 49 10 00 00 65 03 00 00 ba 05 00 00 5c 04 00 00 a5 11 00 00 ca 08 00 00 89 00 00 00 ....I...e.......\...............
16380 00 00 00 00 5d 01 00 00 67 12 00 00 4a 10 00 00 b6 0e 00 00 ab 07 00 00 00 00 00 00 b4 0f 00 00 ....]...g...J...................
163a0 2c 09 00 00 00 00 00 00 2f 06 00 00 00 00 00 00 50 12 00 00 be 00 00 00 64 06 00 00 0f 07 00 00 ,......./.......P.......d.......
163c0 4b 0f 00 00 3d 0e 00 00 be 0e 00 00 00 00 00 00 c0 06 00 00 b2 0c 00 00 84 08 00 00 00 00 00 00 K...=...........................
163e0 00 00 00 00 7e 0c 00 00 b7 11 00 00 2a 03 00 00 00 00 00 00 77 00 00 00 3b 08 00 00 00 00 00 00 ....~.......*.......w...;.......
16400 00 00 00 00 00 00 00 00 cf 02 00 00 de 09 00 00 2d 0a 00 00 00 00 00 00 ed 03 00 00 7e 04 00 00 ................-...........~...
16420 00 00 00 00 00 00 00 00 4a 06 00 00 a1 0e 00 00 00 00 00 00 fd 13 00 00 ec 06 00 00 6a 0e 00 00 ........J...................j...
16440 f5 11 00 00 00 00 00 00 52 02 00 00 9c 0e 00 00 2f 11 00 00 00 00 00 00 69 07 00 00 00 00 00 00 ........R......./.......i.......
16460 94 10 00 00 a3 0e 00 00 51 11 00 00 39 08 00 00 06 13 00 00 63 13 00 00 af 03 00 00 2a 13 00 00 ........Q...9.......c.......*...
16480 00 00 00 00 00 00 00 00 3f 0a 00 00 2d 0b 00 00 3e 0f 00 00 5f 02 00 00 7b 01 00 00 26 02 00 00 ........?...-...>..._...{...&...
164a0 0f 00 00 00 95 01 00 00 00 00 00 00 67 10 00 00 00 00 00 00 91 05 00 00 9a 10 00 00 00 00 00 00 ............g...................
164c0 94 08 00 00 00 00 00 00 b2 00 00 00 5d 00 00 00 00 00 00 00 00 00 00 00 a2 09 00 00 6a 04 00 00 ............]...............j...
164e0 1e 00 00 00 00 00 00 00 d0 07 00 00 1d 05 00 00 b9 06 00 00 6a 07 00 00 71 09 00 00 c4 0e 00 00 ....................j...q.......
16500 77 12 00 00 00 00 00 00 27 07 00 00 fc 0c 00 00 b9 09 00 00 00 00 00 00 00 00 00 00 0c 03 00 00 w.......'.......................
16520 f2 0f 00 00 ab 0a 00 00 ea 12 00 00 20 05 00 00 02 13 00 00 57 10 00 00 cf 0a 00 00 0f 08 00 00 ....................W...........
16540 2d 03 00 00 36 05 00 00 00 00 00 00 7c 13 00 00 bf 10 00 00 62 11 00 00 b8 13 00 00 0b 06 00 00 -...6.......|.......b...........
16560 54 12 00 00 00 00 00 00 00 00 00 00 56 01 00 00 00 00 00 00 9b 0a 00 00 46 04 00 00 05 05 00 00 T...........V...........F.......
16580 dd 13 00 00 00 00 00 00 2c 10 00 00 d9 13 00 00 77 05 00 00 00 00 00 00 53 07 00 00 88 10 00 00 ........,.......w.......S.......
165a0 13 12 00 00 97 13 00 00 00 00 00 00 58 11 00 00 fb 11 00 00 13 0c 00 00 cb 0c 00 00 a0 05 00 00 ............X...................
165c0 dc 0a 00 00 89 04 00 00 0e 07 00 00 f8 13 00 00 77 0d 00 00 93 06 00 00 53 10 00 00 00 00 00 00 ................w.......S.......
165e0 b4 09 00 00 00 00 00 00 25 07 00 00 09 02 00 00 6b 13 00 00 3c 09 00 00 95 03 00 00 85 0e 00 00 ........%.......k...<...........
16600 8a 12 00 00 46 00 00 00 2b 00 00 00 d7 0f 00 00 00 00 00 00 a2 06 00 00 48 05 00 00 0e 0b 00 00 ....F...+...............H.......
16620 21 0b 00 00 00 00 00 00 00 00 00 00 2f 08 00 00 00 00 00 00 b6 0a 00 00 84 05 00 00 01 01 00 00 !.........../...................
16640 f9 0c 00 00 93 0f 00 00 24 08 00 00 8b 08 00 00 2c 0b 00 00 a3 10 00 00 d0 0c 00 00 da 03 00 00 ........$.......,...............
16660 00 00 00 00 00 00 00 00 00 00 00 00 df 13 00 00 00 00 00 00 a1 0b 00 00 00 00 00 00 02 01 00 00 ................................
16680 c3 07 00 00 3d 00 00 00 4d 04 00 00 a0 07 00 00 60 13 00 00 89 12 00 00 00 00 00 00 69 13 00 00 ....=...M.......`...........i...
166a0 be 01 00 00 6a 0d 00 00 64 09 00 00 02 12 00 00 00 00 00 00 07 07 00 00 e3 0d 00 00 cb 13 00 00 ....j...d.......................
166c0 12 0c 00 00 80 0a 00 00 ad 00 00 00 a3 0f 00 00 90 0e 00 00 7f 05 00 00 70 05 00 00 00 00 00 00 ........................p.......
166e0 28 02 00 00 b9 02 00 00 9e 07 00 00 b6 03 00 00 b3 03 00 00 b7 02 00 00 00 00 00 00 e9 03 00 00 (...............................
16700 00 00 00 00 31 07 00 00 5e 10 00 00 c6 11 00 00 00 00 00 00 00 00 00 00 1f 0d 00 00 c2 13 00 00 ....1...^.......................
16720 b3 11 00 00 00 00 00 00 00 00 00 00 62 0b 00 00 eb 07 00 00 8b 12 00 00 c1 12 00 00 b8 09 00 00 ............b...................
16740 f3 02 00 00 0f 14 00 00 97 0b 00 00 00 00 00 00 84 09 00 00 00 00 00 00 8d 13 00 00 22 09 00 00 ............................"...
16760 21 0a 00 00 00 00 00 00 7d 0d 00 00 00 00 00 00 a9 11 00 00 00 00 00 00 58 02 00 00 65 08 00 00 !.......}...............X...e...
16780 5f 09 00 00 b1 08 00 00 8b 13 00 00 fc 11 00 00 13 10 00 00 9a 0f 00 00 00 00 00 00 eb 10 00 00 _...............................
167a0 2d 0f 00 00 51 10 00 00 bb 03 00 00 63 0a 00 00 c3 06 00 00 68 02 00 00 99 11 00 00 00 00 00 00 -...Q.......c.......h...........
167c0 72 12 00 00 08 10 00 00 38 0e 00 00 00 00 00 00 2d 0e 00 00 39 0d 00 00 37 0a 00 00 bc 04 00 00 r.......8.......-...9...7.......
167e0 05 11 00 00 93 12 00 00 ae 13 00 00 e0 09 00 00 07 0e 00 00 6c 09 00 00 00 00 00 00 00 00 00 00 ....................l...........
16800 00 00 00 00 76 02 00 00 4b 02 00 00 f4 13 00 00 6a 01 00 00 b5 06 00 00 00 00 00 00 00 00 00 00 ....v...K.......j...............
16820 55 0d 00 00 00 00 00 00 10 11 00 00 11 0e 00 00 00 00 00 00 8f 10 00 00 41 06 00 00 1f 10 00 00 U.......................A.......
16840 df 0f 00 00 a7 0d 00 00 00 00 00 00 df 12 00 00 de 01 00 00 00 00 00 00 a0 0e 00 00 38 08 00 00 ............................8...
16860 00 00 00 00 00 00 00 00 f2 08 00 00 00 00 00 00 00 00 00 00 34 05 00 00 3e 05 00 00 00 00 00 00 ....................4...>.......
16880 7d 05 00 00 fb 05 00 00 eb 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 00 00 00 00 00 00 }...............................
168a0 c8 08 00 00 05 12 00 00 00 00 00 00 e5 13 00 00 13 08 00 00 d9 04 00 00 7c 09 00 00 00 00 00 00 ........................|.......
168c0 ce 11 00 00 00 00 00 00 45 09 00 00 67 0d 00 00 00 00 00 00 00 00 00 00 81 07 00 00 77 0b 00 00 ........E...g...............w...
168e0 59 09 00 00 d5 0b 00 00 6b 0b 00 00 23 04 00 00 dd 04 00 00 57 13 00 00 10 0d 00 00 00 00 00 00 Y.......k...#.......W...........
16900 ba 13 00 00 55 07 00 00 17 08 00 00 7e 0e 00 00 82 0e 00 00 f9 10 00 00 f7 05 00 00 00 00 00 00 ....U.......~...................
16920 5a 03 00 00 7a 00 00 00 35 01 00 00 00 00 00 00 95 0e 00 00 9d 10 00 00 a2 04 00 00 00 00 00 00 Z...z...5.......................
16940 91 0f 00 00 24 06 00 00 96 0f 00 00 78 13 00 00 12 07 00 00 00 00 00 00 ae 01 00 00 6b 01 00 00 ....$.......x...............k...
16960 f9 02 00 00 f4 12 00 00 36 09 00 00 44 00 00 00 f1 08 00 00 3f 0b 00 00 64 01 00 00 00 00 00 00 ........6...D.......?...d.......
16980 18 10 00 00 aa 06 00 00 00 00 00 00 94 09 00 00 3c 12 00 00 3a 12 00 00 cf 0c 00 00 a6 09 00 00 ................<...:...........
169a0 64 02 00 00 f0 06 00 00 e8 13 00 00 0d 03 00 00 91 00 00 00 a4 0b 00 00 00 00 00 00 c5 0e 00 00 d...............................
169c0 27 02 00 00 10 0c 00 00 00 00 00 00 29 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 12 00 00 '...........)...................
169e0 00 00 00 00 a9 04 00 00 c5 13 00 00 17 0b 00 00 fa 06 00 00 38 09 00 00 22 0f 00 00 16 03 00 00 ....................8...".......
16a00 1e 12 00 00 00 00 00 00 84 11 00 00 63 0c 00 00 04 06 00 00 1e 06 00 00 7e 0f 00 00 00 00 00 00 ............c...........~.......
16a20 ab 01 00 00 00 00 00 00 00 00 00 00 a2 0f 00 00 00 02 00 00 a3 06 00 00 68 0d 00 00 00 00 00 00 ........................h.......
16a40 74 05 00 00 bc 11 00 00 d9 06 00 00 d3 06 00 00 90 11 00 00 00 00 00 00 a4 0e 00 00 00 00 00 00 t...............................
16a60 38 13 00 00 00 00 00 00 4f 0b 00 00 98 0b 00 00 8d 09 00 00 97 0c 00 00 00 00 00 00 c9 00 00 00 8.......O.......................
16a80 e7 0f 00 00 ee 07 00 00 00 00 00 00 23 08 00 00 00 00 00 00 bf 00 00 00 cc 11 00 00 99 05 00 00 ............#...................
16aa0 00 00 00 00 ab 12 00 00 d8 0d 00 00 00 00 00 00 37 08 00 00 74 10 00 00 2f 02 00 00 a1 03 00 00 ................7...t.../.......
16ac0 8d 12 00 00 91 04 00 00 a8 0f 00 00 44 01 00 00 90 12 00 00 92 0b 00 00 ad 0a 00 00 c8 07 00 00 ............D...................
16ae0 a7 13 00 00 00 00 00 00 1e 0c 00 00 bf 0e 00 00 00 00 00 00 b3 09 00 00 2b 07 00 00 0d 12 00 00 ........................+.......
16b00 b3 01 00 00 28 0d 00 00 22 02 00 00 15 08 00 00 d7 11 00 00 44 08 00 00 57 09 00 00 63 09 00 00 ....(..."...........D...W...c...
16b20 2e 0f 00 00 00 00 00 00 0a 11 00 00 a5 09 00 00 98 03 00 00 4a 11 00 00 ca 0d 00 00 6e 0b 00 00 ....................J.......n...
16b40 7c 11 00 00 49 0c 00 00 18 07 00 00 e4 10 00 00 21 06 00 00 00 00 00 00 06 03 00 00 95 08 00 00 |...I...........!...............
16b60 f7 02 00 00 e6 0f 00 00 55 0e 00 00 ff 03 00 00 0b 02 00 00 8f 06 00 00 00 0f 00 00 b8 00 00 00 ........U.......................
16b80 ba 03 00 00 95 07 00 00 bb 0b 00 00 d6 0f 00 00 00 00 00 00 c1 02 00 00 d6 13 00 00 ab 09 00 00 ................................
16ba0 cc 01 00 00 8e 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 06 00 00 63 01 00 00 9b 0f 00 00 ........................c.......
16bc0 9a 03 00 00 4b 0c 00 00 9e 11 00 00 3e 06 00 00 00 00 00 00 00 00 00 00 21 0d 00 00 65 0a 00 00 ....K.......>...........!...e...
16be0 2f 13 00 00 0e 0d 00 00 e9 13 00 00 00 00 00 00 59 08 00 00 c1 00 00 00 c8 05 00 00 7c 0f 00 00 /...............Y...........|...
16c00 a2 0d 00 00 0a 04 00 00 5f 0d 00 00 d2 00 00 00 82 06 00 00 a8 10 00 00 b2 08 00 00 ef 09 00 00 ........_.......................
16c20 e8 10 00 00 f1 10 00 00 81 11 00 00 49 0e 00 00 71 0a 00 00 9d 07 00 00 6c 0e 00 00 f0 07 00 00 ............I...q.......l.......
16c40 d0 05 00 00 3a 01 00 00 00 00 00 00 00 00 00 00 7e 0a 00 00 32 09 00 00 00 00 00 00 84 04 00 00 ....:...........~...2...........
16c60 c5 0b 00 00 00 00 00 00 00 00 00 00 ed 0e 00 00 ec 09 00 00 7f 07 00 00 f9 13 00 00 00 00 00 00 ................................
16c80 8a 02 00 00 31 06 00 00 df 0a 00 00 c5 03 00 00 46 10 00 00 5a 0e 00 00 f8 12 00 00 00 00 00 00 ....1...........F...Z...........
16ca0 4c 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 13 00 00 b7 06 00 00 08 03 00 00 L...............................
16cc0 11 07 00 00 b8 05 00 00 42 02 00 00 1d 04 00 00 49 06 00 00 d5 0e 00 00 95 0c 00 00 00 00 00 00 ........B.......I...............
16ce0 31 0b 00 00 00 00 00 00 76 0f 00 00 3f 10 00 00 b4 01 00 00 9f 0d 00 00 d9 0b 00 00 00 00 00 00 1.......v...?...................
16d00 0a 14 00 00 33 0c 00 00 c8 0f 00 00 81 0c 00 00 db 08 00 00 cb 0d 00 00 37 05 00 00 00 00 00 00 ....3...................7.......
16d20 02 04 00 00 d5 0d 00 00 00 00 00 00 17 12 00 00 24 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................$...............
16d40 29 00 00 00 c9 11 00 00 00 00 00 00 29 09 00 00 21 00 00 00 fd 0a 00 00 e3 0c 00 00 dc 0b 00 00 )...........)...!...............
16d60 01 0f 00 00 df 0e 00 00 76 13 00 00 00 00 00 00 00 00 00 00 49 0b 00 00 19 03 00 00 25 09 00 00 ........v...........I.......%...
16d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 06 00 00 a2 0c 00 00 00 00 00 00 ................................
16da0 40 00 00 00 90 0f 00 00 60 12 00 00 9d 00 00 00 a1 0c 00 00 8a 07 00 00 b4 03 00 00 b7 09 00 00 @.......`.......................
16dc0 00 00 00 00 e4 04 00 00 61 08 00 00 f5 00 00 00 00 00 00 00 b8 0a 00 00 e1 0e 00 00 16 0c 00 00 ........a.......................
16de0 4b 0d 00 00 89 0f 00 00 f7 0f 00 00 4a 0d 00 00 80 12 00 00 db 03 00 00 00 00 00 00 a3 05 00 00 K...........J...................
16e00 3a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 0b 00 00 e1 04 00 00 33 0d 00 00 39 07 00 00 :.......................3...9...
16e20 32 0d 00 00 00 00 00 00 00 00 00 00 99 07 00 00 0b 03 00 00 c3 0e 00 00 6c 05 00 00 75 06 00 00 2.......................l...u...
16e40 2f 09 00 00 e6 13 00 00 ee 11 00 00 65 01 00 00 af 11 00 00 d7 06 00 00 2a 00 00 00 13 0e 00 00 /...........e...........*.......
16e60 27 05 00 00 c9 0d 00 00 f6 0c 00 00 e3 0f 00 00 db 13 00 00 d4 0e 00 00 c6 0f 00 00 9f 05 00 00 '...............................
16e80 a3 12 00 00 82 10 00 00 c2 07 00 00 ea 07 00 00 54 02 00 00 d5 04 00 00 72 0a 00 00 00 00 00 00 ................T.......r.......
16ea0 9b 00 00 00 9b 0c 00 00 8a 01 00 00 5b 02 00 00 c6 12 00 00 8b 0b 00 00 51 0c 00 00 67 00 00 00 ............[...........Q...g...
16ec0 df 0b 00 00 4e 11 00 00 00 00 00 00 c6 0c 00 00 15 12 00 00 98 09 00 00 42 0c 00 00 03 11 00 00 ....N...................B.......
16ee0 96 02 00 00 72 02 00 00 6c 12 00 00 db 0d 00 00 70 00 00 00 97 04 00 00 89 01 00 00 0e 13 00 00 ....r...l.......p...............
16f00 4a 00 00 00 68 09 00 00 14 06 00 00 6e 0d 00 00 54 0d 00 00 e6 0a 00 00 00 00 00 00 37 0e 00 00 J...h.......n...T...........7...
16f20 00 00 00 00 00 00 00 00 00 00 00 00 0a 12 00 00 c8 06 00 00 f4 08 00 00 21 09 00 00 8e 12 00 00 ........................!.......
16f40 e9 05 00 00 00 00 00 00 5f 05 00 00 00 00 00 00 22 04 00 00 0d 0a 00 00 ea 0a 00 00 ca 03 00 00 ........_......."...............
16f60 fe 0b 00 00 b3 0b 00 00 1c 14 00 00 da 0d 00 00 41 0a 00 00 93 00 00 00 00 00 00 00 af 00 00 00 ................A...............
16f80 b1 0e 00 00 a4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 0a 00 00 00 00 00 00 ................................
16fa0 a2 03 00 00 00 00 00 00 f8 04 00 00 4d 0f 00 00 6f 08 00 00 00 00 00 00 1b 07 00 00 b8 0c 00 00 ............M...o...............
16fc0 00 00 00 00 a9 08 00 00 0e 02 00 00 00 00 00 00 a1 10 00 00 8e 08 00 00 62 00 00 00 dd 01 00 00 ........................b.......
16fe0 23 03 00 00 af 01 00 00 00 00 00 00 2b 0a 00 00 9b 13 00 00 e2 00 00 00 00 00 00 00 06 0d 00 00 #...........+...................
17000 8e 09 00 00 fa 02 00 00 5c 11 00 00 59 12 00 00 c4 11 00 00 00 00 00 00 62 0f 00 00 00 00 00 00 ........\...Y...........b.......
17020 03 10 00 00 76 0e 00 00 4a 02 00 00 0d 02 00 00 cb 07 00 00 a9 13 00 00 9c 03 00 00 00 00 00 00 ....v...J.......................
17040 f3 09 00 00 dd 05 00 00 f5 0e 00 00 f7 0e 00 00 00 00 00 00 00 00 00 00 82 02 00 00 be 06 00 00 ................................
17060 60 09 00 00 00 00 00 00 00 00 00 00 91 11 00 00 00 00 00 00 aa 12 00 00 0b 12 00 00 b1 0f 00 00 `...............................
17080 00 00 00 00 56 10 00 00 66 0b 00 00 bb 04 00 00 e5 10 00 00 00 00 00 00 46 08 00 00 00 00 00 00 ....V...f...............F.......
170a0 dd 0c 00 00 00 00 00 00 96 09 00 00 83 11 00 00 9a 05 00 00 00 00 00 00 47 0a 00 00 7c 0c 00 00 ........................G...|...
170c0 06 0c 00 00 3b 00 00 00 00 00 00 00 90 03 00 00 ed 0b 00 00 2c 07 00 00 47 10 00 00 39 03 00 00 ....;...............,...G...9...
170e0 7a 04 00 00 00 00 00 00 00 00 00 00 56 0c 00 00 00 00 00 00 20 07 00 00 00 00 00 00 3e 03 00 00 z...........V...............>...
17100 00 00 00 00 d8 04 00 00 fe 0f 00 00 1c 11 00 00 85 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17120 2e 11 00 00 00 00 00 00 91 0d 00 00 1e 0a 00 00 00 00 00 00 c7 03 00 00 09 04 00 00 7f 0b 00 00 ................................
17140 33 02 00 00 00 00 00 00 4a 07 00 00 51 0d 00 00 e2 11 00 00 51 0f 00 00 3a 0e 00 00 e7 09 00 00 3.......J...Q.......Q...:.......
17160 6b 10 00 00 f8 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa 13 00 00 00 00 00 00 ba 0c 00 00 k...............................
17180 59 0a 00 00 a5 0b 00 00 2f 0a 00 00 00 00 00 00 5c 05 00 00 ea 02 00 00 20 13 00 00 c5 10 00 00 Y......./.......\...............
171a0 5e 09 00 00 84 12 00 00 00 00 00 00 5e 07 00 00 51 0b 00 00 52 00 00 00 d6 07 00 00 27 00 00 00 ^...........^...Q...R.......'...
171c0 f5 05 00 00 00 00 00 00 37 03 00 00 fa 04 00 00 3e 07 00 00 3d 02 00 00 bc 09 00 00 a5 06 00 00 ........7.......>...=...........
171e0 8f 0b 00 00 2a 0f 00 00 00 00 00 00 dd 0d 00 00 2f 05 00 00 64 07 00 00 47 11 00 00 cb 0a 00 00 ....*.........../...d...G.......
17200 00 00 00 00 54 05 00 00 7c 02 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 6d 08 00 00 00 00 00 00 ....T...|...............m.......
17220 ec 0d 00 00 98 10 00 00 93 11 00 00 00 00 00 00 00 00 00 00 a7 0e 00 00 30 0d 00 00 7a 05 00 00 ........................0...z...
17240 00 00 00 00 c6 08 00 00 d6 04 00 00 2d 13 00 00 00 00 00 00 d9 08 00 00 89 0d 00 00 07 04 00 00 ............-...................
17260 6e 0f 00 00 72 0e 00 00 00 00 00 00 89 09 00 00 c3 0b 00 00 00 00 00 00 6a 10 00 00 04 10 00 00 n...r...................j.......
17280 11 12 00 00 00 00 00 00 00 00 00 00 35 09 00 00 16 06 00 00 08 0f 00 00 33 0b 00 00 1e 10 00 00 ............5...........3.......
172a0 b1 0d 00 00 00 00 00 00 c8 0a 00 00 47 05 00 00 00 00 00 00 5b 0e 00 00 00 00 00 00 14 10 00 00 ............G.......[...........
172c0 00 00 00 00 33 06 00 00 00 00 00 00 51 12 00 00 0a 06 00 00 10 07 00 00 cc 0c 00 00 40 0c 00 00 ....3.......Q...............@...
172e0 3b 0e 00 00 86 09 00 00 83 01 00 00 23 05 00 00 00 00 00 00 a7 07 00 00 5c 08 00 00 fd 00 00 00 ;...........#...........\.......
17300 90 0c 00 00 21 0f 00 00 7e 02 00 00 00 00 00 00 00 00 00 00 a3 0a 00 00 00 00 00 00 00 03 00 00 ....!...~.......................
17320 0c 09 00 00 6e 07 00 00 b7 05 00 00 4b 06 00 00 6a 0f 00 00 83 05 00 00 cf 04 00 00 00 00 00 00 ....n.......K...j...............
17340 d8 10 00 00 95 04 00 00 ff 09 00 00 58 0e 00 00 00 00 00 00 00 00 00 00 da 07 00 00 70 07 00 00 ............X...............p...
17360 00 00 00 00 bb 0a 00 00 12 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 08 00 00 5c 09 00 00 ........................G...\...
17380 73 07 00 00 00 00 00 00 4c 02 00 00 5f 00 00 00 ce 0c 00 00 f7 03 00 00 34 13 00 00 00 00 00 00 s.......L..._...........4.......
173a0 69 12 00 00 49 07 00 00 00 00 00 00 85 09 00 00 5a 0d 00 00 b6 06 00 00 00 00 00 00 00 00 00 00 i...I...........Z...............
173c0 5b 0a 00 00 52 06 00 00 6f 11 00 00 31 02 00 00 db 00 00 00 e4 03 00 00 2f 0e 00 00 00 00 00 00 [...R...o...1.........../.......
173e0 66 0f 00 00 6f 0f 00 00 00 00 00 00 fa 00 00 00 15 0b 00 00 12 00 00 00 00 00 00 00 44 0b 00 00 f...o.......................D...
17400 5f 0a 00 00 8d 02 00 00 ee 0a 00 00 19 02 00 00 98 01 00 00 6a 0a 00 00 7b 13 00 00 08 00 00 00 _...................j...{.......
17420 46 07 00 00 00 00 00 00 00 00 00 00 1f 05 00 00 e9 0c 00 00 1e 13 00 00 5e 08 00 00 00 00 00 00 F.......................^.......
17440 61 05 00 00 74 07 00 00 00 00 00 00 55 10 00 00 75 0c 00 00 20 03 00 00 58 0d 00 00 a3 11 00 00 a...t.......U...u.......X.......
17460 00 00 00 00 b0 05 00 00 11 04 00 00 b0 13 00 00 d3 0a 00 00 c4 00 00 00 ed 12 00 00 1a 0c 00 00 ................................
17480 00 00 00 00 00 00 00 00 30 07 00 00 6e 03 00 00 00 00 00 00 81 0b 00 00 20 12 00 00 00 00 00 00 ........0...n...................
174a0 3c 0b 00 00 02 09 00 00 00 00 00 00 52 07 00 00 00 00 00 00 ce 0a 00 00 94 04 00 00 a4 07 00 00 <...........R...................
174c0 9e 0b 00 00 f2 06 00 00 6c 01 00 00 24 09 00 00 05 04 00 00 7a 03 00 00 37 06 00 00 00 00 00 00 ........l...$.......z...7.......
174e0 1b 0d 00 00 d9 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa 01 00 00 e0 04 00 00 4b 00 00 00 ............................K...
17500 1d 11 00 00 aa 09 00 00 00 00 00 00 f0 04 00 00 05 03 00 00 79 12 00 00 4b 09 00 00 e6 02 00 00 ....................y...K.......
17520 ac 05 00 00 94 0d 00 00 00 00 00 00 10 10 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 ................................
17540 03 14 00 00 75 0d 00 00 fd 06 00 00 5f 01 00 00 b7 03 00 00 00 00 00 00 00 00 00 00 b2 0f 00 00 ....u......._...................
17560 c6 10 00 00 0d 0f 00 00 74 09 00 00 78 0e 00 00 82 00 00 00 0b 0c 00 00 00 00 00 00 b2 11 00 00 ........t...x...................
17580 05 07 00 00 c4 05 00 00 00 00 00 00 a7 05 00 00 47 0f 00 00 15 02 00 00 ea 0e 00 00 b0 04 00 00 ................G...............
175a0 fe 0a 00 00 00 00 00 00 07 14 00 00 00 00 00 00 ed 00 00 00 b1 06 00 00 55 0c 00 00 00 00 00 00 ........................U.......
175c0 00 00 00 00 00 00 00 00 00 00 00 00 9a 08 00 00 12 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
175e0 15 00 00 00 c4 10 00 00 00 00 00 00 4b 01 00 00 c9 0b 00 00 9e 0d 00 00 79 0f 00 00 65 02 00 00 ............K...........y...e...
17600 e8 0f 00 00 b7 07 00 00 00 00 00 00 35 10 00 00 8e 03 00 00 1c 13 00 00 67 02 00 00 d3 04 00 00 ............5...........g.......
17620 00 00 00 00 32 05 00 00 2a 0d 00 00 b3 02 00 00 b4 02 00 00 b5 02 00 00 00 00 00 00 7b 09 00 00 ....2...*...................{...
17640 31 00 00 00 71 12 00 00 00 00 00 00 91 08 00 00 27 01 00 00 df 01 00 00 c5 0d 00 00 cb 0b 00 00 1...q...........'...............
17660 94 11 00 00 83 0a 00 00 df 0c 00 00 b0 02 00 00 b1 02 00 00 b2 02 00 00 d6 08 00 00 5e 01 00 00 ............................^...
17680 18 05 00 00 8a 10 00 00 3e 00 00 00 00 00 00 00 13 06 00 00 db 09 00 00 49 13 00 00 00 00 00 00 ........>...............I.......
176a0 02 0d 00 00 d0 0f 00 00 a2 05 00 00 ad 02 00 00 ae 02 00 00 af 02 00 00 00 00 00 00 46 0e 00 00 ............................F...
176c0 91 03 00 00 00 00 00 00 77 01 00 00 fd 0f 00 00 7c 10 00 00 6b 07 00 00 00 00 00 00 00 00 00 00 ........w.......|...k...........
176e0 93 0d 00 00 cc 05 00 00 38 05 00 00 aa 02 00 00 ab 02 00 00 ac 02 00 00 67 01 00 00 41 02 00 00 ........8...............g...A...
17700 e2 07 00 00 2f 01 00 00 a4 13 00 00 00 00 00 00 6d 05 00 00 33 13 00 00 00 00 00 00 00 00 00 00 ..../...........m...3...........
17720 fe 0c 00 00 6b 04 00 00 00 00 00 00 c3 00 00 00 a6 06 00 00 5e 11 00 00 c0 00 00 00 3b 11 00 00 ....k...............^.......;...
17740 f1 0f 00 00 41 04 00 00 00 00 00 00 10 0b 00 00 75 0a 00 00 68 07 00 00 ff 0d 00 00 00 00 00 00 ....A...........u...h...........
17760 eb 0c 00 00 00 00 00 00 00 00 00 00 8a 00 00 00 07 0a 00 00 eb 03 00 00 70 04 00 00 00 00 00 00 ........................p.......
17780 3d 09 00 00 d2 03 00 00 00 00 00 00 5e 0c 00 00 66 09 00 00 00 00 00 00 9d 0c 00 00 ed 08 00 00 =...........^...f...............
177a0 28 0a 00 00 40 09 00 00 0c 12 00 00 00 00 00 00 c7 09 00 00 1a 01 00 00 00 00 00 00 a6 04 00 00 (...@...........................
177c0 00 00 00 00 51 03 00 00 01 06 00 00 00 00 00 00 00 00 00 00 e1 12 00 00 00 00 00 00 e3 0b 00 00 ....Q...........................
177e0 8e 0a 00 00 20 10 00 00 00 00 00 00 84 07 00 00 0d 13 00 00 9f 01 00 00 00 00 00 00 00 00 00 00 ................................
17800 79 05 00 00 2f 07 00 00 dd 00 00 00 11 0c 00 00 86 0b 00 00 36 0e 00 00 be 11 00 00 5b 10 00 00 y.../...............6.......[...
17820 ac 12 00 00 a6 0e 00 00 24 0b 00 00 0d 0d 00 00 e0 10 00 00 00 00 00 00 e7 11 00 00 7b 0e 00 00 ........$...................{...
17840 a1 0f 00 00 d8 0c 00 00 00 00 00 00 b4 11 00 00 21 01 00 00 ff 00 00 00 04 13 00 00 62 0d 00 00 ................!...........b...
17860 53 0a 00 00 14 13 00 00 b6 11 00 00 e1 13 00 00 41 0b 00 00 f8 11 00 00 06 0e 00 00 37 11 00 00 S...............A...........7...
17880 e9 07 00 00 f0 01 00 00 00 00 00 00 da 13 00 00 f2 09 00 00 00 00 00 00 fd 11 00 00 51 04 00 00 ............................Q...
178a0 75 11 00 00 30 03 00 00 f7 00 00 00 9c 02 00 00 00 00 00 00 90 08 00 00 f3 11 00 00 52 04 00 00 u...0.......................R...
178c0 d6 0a 00 00 00 00 00 00 03 08 00 00 92 0c 00 00 00 00 00 00 0e 0c 00 00 87 13 00 00 7d 07 00 00 ............................}...
178e0 00 00 00 00 00 00 00 00 4d 11 00 00 bf 01 00 00 1a 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........M.......................
17900 9c 10 00 00 29 0e 00 00 2e 02 00 00 50 03 00 00 d7 0e 00 00 b3 10 00 00 98 0c 00 00 98 0f 00 00 ....).......P...................
17920 64 0f 00 00 26 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5c 01 00 00 00 00 00 00 ee 05 00 00 d...&...............\...........
17940 5d 02 00 00 00 00 00 00 13 04 00 00 de 04 00 00 ca 10 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 ]...............................
17960 d0 0e 00 00 f2 0b 00 00 00 00 00 00 57 0f 00 00 ee 00 00 00 71 01 00 00 00 00 00 00 00 00 00 00 ............W.......q...........
17980 28 08 00 00 00 00 00 00 37 0f 00 00 71 04 00 00 45 12 00 00 d8 0b 00 00 00 00 00 00 e5 0a 00 00 (.......7...q...E...............
179a0 00 00 00 00 b4 0b 00 00 a6 0f 00 00 8c 09 00 00 ef 00 00 00 ff 0b 00 00 b6 05 00 00 0a 0e 00 00 ................................
179c0 00 00 00 00 7c 0e 00 00 00 00 00 00 97 07 00 00 91 0b 00 00 2d 0c 00 00 ec 04 00 00 22 07 00 00 ....|...............-......."...
179e0 e2 04 00 00 41 11 00 00 c3 04 00 00 00 00 00 00 84 00 00 00 c3 02 00 00 3c 0d 00 00 42 04 00 00 ....A...................<...B...
17a00 de 0b 00 00 ac 06 00 00 00 00 00 00 de 0d 00 00 00 00 00 00 a2 13 00 00 db 0f 00 00 25 04 00 00 ............................%...
17a20 16 0e 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 92 00 00 00 4e 0b 00 00 a3 09 00 00 ........................N.......
17a40 b2 03 00 00 47 0b 00 00 00 00 00 00 00 00 00 00 fe 00 00 00 00 00 00 00 31 11 00 00 80 08 00 00 ....G...................1.......
17a60 00 00 00 00 8e 01 00 00 6c 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 0d 00 00 bd 04 00 00 ........l...............'.......
17a80 5d 03 00 00 00 00 00 00 44 02 00 00 00 00 00 00 62 0c 00 00 00 00 00 00 4f 06 00 00 02 08 00 00 ].......D.......b.......O.......
17aa0 1e 04 00 00 69 11 00 00 00 00 00 00 76 05 00 00 b2 0d 00 00 f9 0b 00 00 53 03 00 00 01 07 00 00 ....i.......v...........S.......
17ac0 7e 06 00 00 39 0c 00 00 00 00 00 00 2c 0f 00 00 00 00 00 00 3e 10 00 00 0e 05 00 00 d9 05 00 00 ~...9.......,.......>...........
17ae0 00 00 00 00 d1 0c 00 00 4d 10 00 00 a5 02 00 00 3d 07 00 00 4f 02 00 00 00 00 00 00 10 0a 00 00 ........M.......=...O...........
17b00 12 14 00 00 00 00 00 00 3e 0a 00 00 fb 09 00 00 71 0b 00 00 6d 07 00 00 c7 11 00 00 00 00 00 00 ........>.......q...m...........
17b20 a2 00 00 00 4d 06 00 00 00 00 00 00 7a 0c 00 00 a1 06 00 00 ad 03 00 00 00 00 00 00 a3 08 00 00 ....M.......z...................
17b40 e8 0c 00 00 00 00 00 00 13 03 00 00 84 0c 00 00 6c 13 00 00 94 06 00 00 00 00 00 00 19 14 00 00 ................l...............
17b60 00 00 00 00 e8 0e 00 00 4b 0e 00 00 00 00 00 00 00 00 00 00 a8 0e 00 00 20 02 00 00 3a 04 00 00 ........K...................:...
17b80 00 00 00 00 56 09 00 00 1c 0f 00 00 00 00 00 00 d8 0e 00 00 00 00 00 00 4a 03 00 00 40 0d 00 00 ....V...................J...@...
17ba0 72 0f 00 00 ce 13 00 00 f3 0d 00 00 62 01 00 00 86 03 00 00 00 00 00 00 bb 0f 00 00 f4 11 00 00 r...........b...................
17bc0 52 0f 00 00 18 03 00 00 2b 0c 00 00 fc 0f 00 00 05 10 00 00 fe 13 00 00 4e 0c 00 00 16 0a 00 00 R.......+...............N.......
17be0 bc 0e 00 00 00 00 00 00 e7 06 00 00 00 00 00 00 be 08 00 00 11 08 00 00 16 00 00 00 73 0f 00 00 ............................s...
17c00 0a 0a 00 00 1f 09 00 00 43 0a 00 00 76 0b 00 00 85 11 00 00 8b 01 00 00 00 00 00 00 42 08 00 00 ........C...v...............B...
17c20 b0 06 00 00 00 00 00 00 f4 0a 00 00 2f 12 00 00 82 09 00 00 7d 0b 00 00 00 00 00 00 74 02 00 00 ............/.......}.......t...
17c40 58 13 00 00 aa 04 00 00 2d 05 00 00 e3 02 00 00 00 00 00 00 68 05 00 00 00 00 00 00 e4 0c 00 00 X.......-...........h...........
17c60 a4 05 00 00 00 00 00 00 00 00 00 00 d7 03 00 00 11 09 00 00 a2 12 00 00 00 00 00 00 b1 10 00 00 ................................
17c80 e5 06 00 00 8c 03 00 00 14 0e 00 00 45 0f 00 00 3a 0a 00 00 00 00 00 00 01 09 00 00 00 00 00 00 ............E...:...............
17ca0 00 00 00 00 70 10 00 00 3e 0c 00 00 6b 0f 00 00 45 07 00 00 0e 03 00 00 70 06 00 00 71 06 00 00 ....p...>...k...E.......p...q...
17cc0 3b 03 00 00 a7 02 00 00 0a 03 00 00 3b 01 00 00 a6 05 00 00 43 08 00 00 10 13 00 00 88 11 00 00 ;...........;.......C...........
17ce0 00 00 00 00 7d 13 00 00 31 12 00 00 db 0c 00 00 00 00 00 00 60 0a 00 00 19 13 00 00 00 00 00 00 ....}...1...........`...........
17d00 f1 12 00 00 49 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 67 04 00 00 c3 11 00 00 9a 12 00 00 ....I...............g...........
17d20 4f 13 00 00 fb 0d 00 00 00 00 00 00 3d 0f 00 00 7e 12 00 00 00 00 00 00 00 00 00 00 5e 0e 00 00 O...........=...~...........^...
17d40 14 04 00 00 9e 08 00 00 15 04 00 00 00 00 00 00 16 04 00 00 7e 09 00 00 4a 08 00 00 4b 12 00 00 ....................~...J...K...
17d60 05 06 00 00 00 00 00 00 07 00 00 00 00 00 00 00 04 02 00 00 c0 0d 00 00 00 00 00 00 00 00 00 00 ................................
17d80 00 00 00 00 56 0e 00 00 e9 0a 00 00 7f 08 00 00 ec 03 00 00 f1 05 00 00 e4 0e 00 00 ea 00 00 00 ....V...........................
17da0 ae 07 00 00 30 04 00 00 e7 0d 00 00 3b 0c 00 00 f0 0b 00 00 00 00 00 00 e0 13 00 00 45 08 00 00 ....0.......;...............E...
17dc0 f7 08 00 00 00 00 00 00 f0 03 00 00 7f 11 00 00 da 04 00 00 fb 07 00 00 00 00 00 00 00 00 00 00 ................................
17de0 7e 11 00 00 47 0e 00 00 00 00 00 00 8e 11 00 00 94 07 00 00 8d 0e 00 00 45 01 00 00 f7 01 00 00 ~...G...................E.......
17e00 00 00 00 00 89 07 00 00 00 00 00 00 53 01 00 00 00 00 00 00 22 12 00 00 ca 13 00 00 e0 00 00 00 ............S......."...........
17e20 00 00 00 00 68 01 00 00 40 05 00 00 00 00 00 00 00 00 00 00 86 04 00 00 00 00 00 00 0f 04 00 00 ....h...@.......................
17e40 05 0a 00 00 05 09 00 00 00 00 00 00 39 02 00 00 96 08 00 00 35 13 00 00 bd 12 00 00 02 11 00 00 ............9.......5...........
17e60 00 00 00 00 03 05 00 00 ff 07 00 00 d4 00 00 00 e3 07 00 00 00 00 00 00 3f 12 00 00 c3 01 00 00 ........................?.......
17e80 00 00 00 00 49 09 00 00 a0 12 00 00 00 00 00 00 00 00 00 00 bc 03 00 00 bf 05 00 00 c9 0e 00 00 ....I...........................
17ea0 f6 0d 00 00 bc 0a 00 00 df 07 00 00 9c 0c 00 00 f5 02 00 00 c6 01 00 00 1d 09 00 00 56 07 00 00 ............................V...
17ec0 51 00 00 00 b4 10 00 00 58 01 00 00 ea 0d 00 00 00 00 00 00 98 0e 00 00 cc 0e 00 00 13 07 00 00 Q.......X.......................
17ee0 08 0b 00 00 a3 07 00 00 e6 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 06 00 00 44 10 00 00 ............................D...
17f00 85 08 00 00 e8 01 00 00 ef 07 00 00 c4 08 00 00 7f 13 00 00 a8 02 00 00 c5 08 00 00 b8 10 00 00 ................................
17f20 c6 0b 00 00 e2 06 00 00 1b 0a 00 00 a1 00 00 00 3d 10 00 00 73 04 00 00 0e 00 00 00 00 00 00 00 ................=...s...........
17f40 ba 02 00 00 c7 12 00 00 d5 12 00 00 4a 13 00 00 fc 06 00 00 90 06 00 00 88 09 00 00 22 08 00 00 ............J..............."...
17f60 00 00 00 00 00 00 00 00 a5 00 00 00 cb 02 00 00 0c 0e 00 00 40 11 00 00 95 13 00 00 17 0d 00 00 ....................@...........
17f80 1d 0b 00 00 7d 06 00 00 bc 07 00 00 00 00 00 00 00 00 00 00 0d 0c 00 00 00 00 00 00 00 00 00 00 ....}...........................
17fa0 00 00 00 00 1f 0c 00 00 4f 07 00 00 48 06 00 00 00 00 00 00 a7 08 00 00 c6 03 00 00 bc 01 00 00 ........O...H...................
17fc0 9f 09 00 00 6f 0b 00 00 fb 04 00 00 c2 02 00 00 03 0e 00 00 00 00 00 00 af 12 00 00 4c 0d 00 00 ....o.......................L...
17fe0 eb 0e 00 00 09 13 00 00 10 09 00 00 f2 0c 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18000 32 0c 00 00 8f 0a 00 00 00 00 00 00 53 0c 00 00 00 00 00 00 dc 0e 00 00 d7 08 00 00 9f 0e 00 00 2...........S...................
18020 f0 12 00 00 a7 01 00 00 4f 0e 00 00 00 00 00 00 1c 00 00 00 4f 10 00 00 e5 08 00 00 58 06 00 00 ........O...........O.......X...
18040 00 00 00 00 00 00 00 00 31 04 00 00 70 03 00 00 00 00 00 00 1a 13 00 00 bb 08 00 00 00 00 00 00 ........1...p...................
18060 00 00 00 00 22 0c 00 00 2b 0f 00 00 46 0a 00 00 00 00 00 00 00 00 00 00 66 00 00 00 00 00 00 00 ...."...+...F...........f.......
18080 14 11 00 00 92 0e 00 00 69 03 00 00 dd 0a 00 00 59 06 00 00 07 0d 00 00 00 00 00 00 68 04 00 00 ........i.......Y...........h...
180a0 c7 06 00 00 b7 12 00 00 8d 06 00 00 00 00 00 00 23 0d 00 00 00 0d 00 00 3f 00 00 00 30 02 00 00 ................#.......?...0...
180c0 00 00 00 00 00 00 00 00 00 00 00 00 f7 09 00 00 cf 13 00 00 01 0d 00 00 9d 08 00 00 00 00 00 00 ................................
180e0 00 00 00 00 00 00 00 00 91 06 00 00 9f 10 00 00 36 00 00 00 3e 09 00 00 78 0a 00 00 fb 0e 00 00 ................6...>...x.......
18100 24 12 00 00 f4 04 00 00 20 0e 00 00 85 04 00 00 00 00 00 00 0e 10 00 00 c0 0c 00 00 72 0c 00 00 $...........................r...
18120 6b 06 00 00 45 0b 00 00 00 00 00 00 20 0f 00 00 00 00 00 00 91 10 00 00 00 00 00 00 6e 02 00 00 k...E.......................n...
18140 9c 04 00 00 0f 0c 00 00 b9 07 00 00 dc 0d 00 00 40 0e 00 00 dc 09 00 00 00 00 00 00 eb 00 00 00 ................@...............
18160 77 0c 00 00 ee 12 00 00 d1 06 00 00 e5 07 00 00 d5 00 00 00 18 0f 00 00 f5 0b 00 00 70 0e 00 00 w...........................p...
18180 fa 05 00 00 f9 08 00 00 47 07 00 00 00 00 00 00 60 00 00 00 a1 02 00 00 26 06 00 00 ec 00 00 00 ........G.......`.......&.......
181a0 e6 04 00 00 ff 12 00 00 95 00 00 00 92 10 00 00 55 0f 00 00 00 00 00 00 74 08 00 00 00 00 00 00 ................U.......t.......
181c0 78 0d 00 00 00 00 00 00 ce 12 00 00 00 00 00 00 9a 04 00 00 00 00 00 00 d8 06 00 00 1c 0c 00 00 x...............................
181e0 c6 04 00 00 c9 02 00 00 26 11 00 00 00 00 00 00 a9 00 00 00 31 03 00 00 b2 0b 00 00 74 0b 00 00 ........&...........1.......t...
18200 00 00 00 00 e9 0b 00 00 43 09 00 00 00 00 00 00 f1 11 00 00 00 00 00 00 f4 0d 00 00 64 05 00 00 ........C...................d...
18220 50 13 00 00 00 00 00 00 fe 07 00 00 f2 03 00 00 e6 12 00 00 8c 11 00 00 00 00 00 00 0c 00 00 00 P...............................
18240 00 00 00 00 00 00 00 00 00 00 00 00 e9 10 00 00 06 0b 00 00 4f 04 00 00 aa 05 00 00 dd 10 00 00 ....................O...........
18260 80 10 00 00 8a 13 00 00 fd 0c 00 00 d7 09 00 00 5f 0c 00 00 00 00 00 00 79 11 00 00 00 00 00 00 ................_.......y.......
18280 ab 03 00 00 42 0a 00 00 9d 05 00 00 4e 06 00 00 11 03 00 00 8c 06 00 00 00 00 00 00 82 0c 00 00 ....B.......N...................
182a0 43 03 00 00 00 00 00 00 d1 08 00 00 8d 07 00 00 9b 02 00 00 2e 06 00 00 d0 09 00 00 97 06 00 00 C...............................
182c0 c1 07 00 00 00 00 00 00 06 00 00 00 28 07 00 00 02 02 00 00 cc 00 00 00 1e 14 00 00 6a 05 00 00 ............(...............j...
182e0 a9 0f 00 00 b6 10 00 00 00 00 00 00 32 11 00 00 3e 11 00 00 19 0f 00 00 00 00 00 00 96 05 00 00 ............2...>...............
18300 12 11 00 00 5f 06 00 00 d0 0b 00 00 00 00 00 00 ab 08 00 00 8c 0f 00 00 43 0b 00 00 62 04 00 00 ...._...................C...b...
18320 32 0b 00 00 6f 04 00 00 56 0b 00 00 d1 05 00 00 98 12 00 00 00 00 00 00 af 0c 00 00 e2 05 00 00 2...o...V.......................
18340 4e 0a 00 00 cd 03 00 00 00 00 00 00 d8 08 00 00 00 00 00 00 00 00 00 00 e1 01 00 00 c7 0c 00 00 N...............................
18360 57 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3b 09 00 00 cf 03 00 00 ca 07 00 00 aa 07 00 00 W...............;...............
18380 27 08 00 00 00 00 00 00 d8 13 00 00 3c 05 00 00 e0 07 00 00 00 00 00 00 dc 04 00 00 ed 06 00 00 '...........<...................
183a0 ad 11 00 00 00 00 00 00 1d 02 00 00 cd 10 00 00 01 13 00 00 00 00 00 00 34 07 00 00 36 0b 00 00 ........................4...6...
183c0 1d 14 00 00 8c 00 00 00 80 0c 00 00 81 08 00 00 00 00 00 00 f1 0d 00 00 7a 07 00 00 c1 0e 00 00 ........................z.......
183e0 00 00 00 00 c5 09 00 00 f1 04 00 00 f6 0a 00 00 00 00 00 00 35 00 00 00 f0 05 00 00 00 00 00 00 ....................5...........
18400 d4 0f 00 00 9f 04 00 00 36 0d 00 00 4c 08 00 00 00 00 00 00 00 00 00 00 fd 03 00 00 fd 0e 00 00 ........6...L...................
18420 3a 0c 00 00 00 00 00 00 03 04 00 00 d8 0a 00 00 45 05 00 00 00 00 00 00 00 00 00 00 cc 13 00 00 :...............E...............
18440 00 00 00 00 00 00 00 00 ec 01 00 00 a7 0b 00 00 2b 11 00 00 00 00 00 00 69 04 00 00 17 05 00 00 ................+.......i.......
18460 cd 0c 00 00 5e 03 00 00 db 05 00 00 58 09 00 00 57 05 00 00 09 0d 00 00 c3 0a 00 00 be 0a 00 00 ....^.......X...W...............
18480 00 00 00 00 73 01 00 00 74 13 00 00 d9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 02 00 00 ....s...t.......................
184a0 a8 05 00 00 00 00 00 00 34 06 00 00 3b 05 00 00 79 02 00 00 00 00 00 00 d0 01 00 00 15 03 00 00 ........4...;...y...............
184c0 2e 07 00 00 00 00 00 00 8b 0e 00 00 e1 10 00 00 e5 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
184e0 0d 07 00 00 ed 01 00 00 0e 0e 00 00 1a 0a 00 00 de 08 00 00 00 00 00 00 26 12 00 00 60 06 00 00 ........................&...`...
18500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 29 01 00 00 98 11 00 00 3e 04 00 00 c4 0b 00 00 ................).......>.......
18520 45 03 00 00 00 00 00 00 f6 0f 00 00 a5 08 00 00 16 12 00 00 00 00 00 00 00 00 00 00 b6 09 00 00 E...............................
18540 44 0a 00 00 3b 10 00 00 00 00 00 00 4a 0b 00 00 00 00 00 00 d8 02 00 00 c5 11 00 00 00 00 00 00 D...;.......J...................
18560 6b 11 00 00 a2 01 00 00 3c 06 00 00 00 00 00 00 e1 08 00 00 00 00 00 00 ed 0f 00 00 00 00 00 00 k.......<.......................
18580 aa 08 00 00 00 00 00 00 00 00 00 00 57 01 00 00 00 00 00 00 2b 04 00 00 b1 05 00 00 c1 0b 00 00 ............W.......+...........
185a0 4e 0f 00 00 00 00 00 00 8e 0e 00 00 cc 08 00 00 04 12 00 00 ce 02 00 00 47 09 00 00 00 00 00 00 N.......................G.......
185c0 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a5 12 00 00 18 0b 00 00 30 13 00 00 ....9.......................0...
185e0 e4 0d 00 00 93 04 00 00 00 00 00 00 4b 08 00 00 38 0a 00 00 9f 03 00 00 9a 0b 00 00 00 00 00 00 ............K...8...............
18600 ba 0e 00 00 ef 12 00 00 17 0f 00 00 14 07 00 00 00 00 00 00 45 0e 00 00 e7 0a 00 00 67 03 00 00 ....................E.......g...
18620 fb 0f 00 00 d1 02 00 00 e0 0f 00 00 1d 0a 00 00 b1 00 00 00 4e 09 00 00 c3 0d 00 00 e7 01 00 00 ....................N...........
18640 bd 08 00 00 c9 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 0b 00 00 74 03 00 00 ............................t...
18660 17 14 00 00 62 08 00 00 1f 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 12 00 00 ....b.......................x...
18680 68 11 00 00 00 00 00 00 00 00 00 00 6d 0f 00 00 0b 09 00 00 00 00 00 00 be 13 00 00 65 0e 00 00 h...........m...............e...
186a0 00 00 00 00 6e 00 00 00 72 01 00 00 00 00 00 00 f9 06 00 00 b7 0b 00 00 0a 0d 00 00 6d 06 00 00 ....n...r...................m...
186c0 52 08 00 00 00 00 00 00 87 03 00 00 c0 05 00 00 41 13 00 00 00 00 00 00 00 00 00 00 a5 03 00 00 R...............A...............
186e0 b5 11 00 00 00 00 00 00 bc 0b 00 00 21 08 00 00 03 12 00 00 00 00 00 00 bb 0d 00 00 68 00 00 00 ............!...............h...
18700 04 0b 00 00 22 14 00 00 8c 05 00 00 ce 00 00 00 45 06 00 00 c9 04 00 00 00 00 00 00 77 08 00 00 ...."...........E...........w...
18720 53 09 00 00 00 00 00 00 18 0e 00 00 5d 07 00 00 ff 10 00 00 b4 00 00 00 00 00 00 00 00 00 00 00 S...........]...................
18740 d1 0b 00 00 00 00 00 00 00 00 00 00 02 06 00 00 00 00 00 00 1f 11 00 00 a9 06 00 00 8c 04 00 00 ................................
18760 00 00 00 00 00 00 00 00 00 00 00 00 32 00 00 00 00 00 00 00 f2 04 00 00 70 12 00 00 1c 09 00 00 ............2...........p.......
18780 00 00 00 00 ea 03 00 00 c1 06 00 00 00 00 00 00 dc 05 00 00 83 0f 00 00 0d 14 00 00 f5 0a 00 00 ................................
187a0 b5 0c 00 00 df 10 00 00 ba 0f 00 00 7e 07 00 00 00 00 00 00 b8 08 00 00 53 0e 00 00 00 00 00 00 ............~...........S.......
187c0 9b 08 00 00 00 00 00 00 9c 01 00 00 00 00 00 00 bf 03 00 00 00 00 00 00 cd 0d 00 00 ac 0f 00 00 ................................
187e0 0f 0e 00 00 00 00 00 00 00 00 00 00 bb 07 00 00 43 01 00 00 55 09 00 00 00 00 00 00 a8 01 00 00 ................C...U...........
18800 f2 11 00 00 48 12 00 00 00 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 43 06 00 00 e2 09 00 00 ....H......."...........C.......
18820 1a 12 00 00 0b 11 00 00 76 00 00 00 73 00 00 00 00 00 00 00 f2 10 00 00 70 0c 00 00 af 10 00 00 ........v...s...........p.......
18840 aa 0a 00 00 53 00 00 00 0c 06 00 00 69 0b 00 00 3c 02 00 00 b6 0f 00 00 e9 04 00 00 24 0d 00 00 ....S.......i...<...........$...
18860 06 11 00 00 27 13 00 00 00 00 00 00 96 0a 00 00 be 0d 00 00 6d 0b 00 00 08 09 00 00 92 12 00 00 ....'...............m...........
18880 85 0f 00 00 97 11 00 00 9d 0e 00 00 c7 0b 00 00 1b 11 00 00 e0 11 00 00 e9 0f 00 00 83 12 00 00 ................................
188a0 11 0d 00 00 6f 0e 00 00 6b 0c 00 00 63 11 00 00 00 00 00 00 b2 0e 00 00 00 00 00 00 5d 0a 00 00 ....o...k...c...............]...
188c0 00 00 00 00 00 00 00 00 82 12 00 00 00 00 00 00 8a 0d 00 00 d9 12 00 00 b5 07 00 00 f5 12 00 00 ................................
188e0 87 08 00 00 00 00 00 00 3b 07 00 00 d0 04 00 00 79 03 00 00 00 00 00 00 f5 03 00 00 fc 03 00 00 ........;.......y...............
18900 66 06 00 00 4b 04 00 00 bc 02 00 00 00 00 00 00 a6 0d 00 00 99 09 00 00 8b 0d 00 00 f0 0c 00 00 f...K...........................
18920 00 00 00 00 00 00 00 00 3b 13 00 00 00 00 00 00 a5 0a 00 00 c6 05 00 00 66 04 00 00 ed 02 00 00 ........;...............f.......
18940 00 00 00 00 00 00 00 00 00 00 00 00 ee 0e 00 00 ca 0c 00 00 10 0e 00 00 00 00 00 00 e9 08 00 00 ................................
18960 00 00 00 00 90 07 00 00 19 0c 00 00 00 00 00 00 00 00 00 00 cf 01 00 00 ad 0c 00 00 35 11 00 00 ............................5...
18980 47 02 00 00 5b 0b 00 00 27 11 00 00 a9 0c 00 00 b8 0d 00 00 ac 01 00 00 4e 12 00 00 b7 13 00 00 G...[...'...............N.......
189a0 00 00 00 00 b5 0e 00 00 b8 06 00 00 92 0d 00 00 97 12 00 00 00 00 00 00 00 00 00 00 0e 08 00 00 ................................
189c0 00 00 00 00 cf 12 00 00 9f 13 00 00 87 06 00 00 00 00 00 00 33 09 00 00 01 12 00 00 00 00 00 00 ....................3...........
189e0 92 0f 00 00 3c 11 00 00 00 00 00 00 46 06 00 00 c2 0c 00 00 2c 0d 00 00 c1 11 00 00 00 00 00 00 ....<.......F.......,...........
18a00 6a 03 00 00 00 00 00 00 64 00 00 00 ec 08 00 00 75 02 00 00 bd 0f 00 00 7c 0a 00 00 9a 11 00 00 j.......d.......u.......|.......
18a20 c4 13 00 00 b0 10 00 00 23 09 00 00 11 0a 00 00 17 00 00 00 74 0d 00 00 e5 00 00 00 af 13 00 00 ........#...........t...........
18a40 00 00 00 00 00 00 00 00 13 02 00 00 d8 0f 00 00 cd 0e 00 00 cc 06 00 00 62 10 00 00 00 00 00 00 ........................b.......
18a60 00 00 00 00 2a 0c 00 00 9a 01 00 00 db 0a 00 00 ac 09 00 00 f7 06 00 00 a3 0c 00 00 37 07 00 00 ....*.......................7...
18a80 00 00 00 00 f5 13 00 00 00 00 00 00 a3 13 00 00 6f 09 00 00 bb 06 00 00 00 00 00 00 b9 0f 00 00 ................o...............
18aa0 5d 09 00 00 6f 05 00 00 32 0f 00 00 ac 13 00 00 00 00 00 00 d3 0b 00 00 ac 0c 00 00 fe 12 00 00 ]...o...2.......................
18ac0 c4 07 00 00 5a 0a 00 00 00 00 00 00 79 06 00 00 b6 0b 00 00 85 03 00 00 00 00 00 00 00 00 00 00 ....Z.......y...................
18ae0 00 00 00 00 6c 0a 00 00 a0 0c 00 00 c9 10 00 00 49 02 00 00 dc 0c 00 00 e6 10 00 00 1a 0b 00 00 ....l...........I...............
18b00 87 09 00 00 52 10 00 00 00 00 00 00 00 00 00 00 48 0a 00 00 d4 06 00 00 44 09 00 00 b9 03 00 00 ....R...........H.......D.......
18b20 f9 09 00 00 00 00 00 00 00 00 00 00 d6 11 00 00 bd 07 00 00 a5 13 00 00 00 00 00 00 42 00 00 00 ............................B...
18b40 b5 0d 00 00 5a 0f 00 00 c0 0a 00 00 d9 09 00 00 1e 0d 00 00 9a 00 00 00 a3 0b 00 00 00 00 00 00 ....Z...........................
18b60 02 14 00 00 00 00 00 00 00 00 00 00 cf 0d 00 00 49 11 00 00 88 0e 00 00 b0 0e 00 00 f9 07 00 00 ................I...............
18b80 00 00 00 00 00 00 00 00 00 00 00 00 56 13 00 00 fa 0a 00 00 d9 01 00 00 88 02 00 00 d4 04 00 00 ............V...................
18ba0 7a 0f 00 00 00 00 00 00 1b 03 00 00 3c 0a 00 00 7f 00 00 00 09 08 00 00 2e 0c 00 00 e3 00 00 00 z...........<...................
18bc0 26 03 00 00 31 09 00 00 4e 04 00 00 27 0a 00 00 00 00 00 00 13 13 00 00 00 00 00 00 34 12 00 00 &...1...N...'...............4...
18be0 00 00 00 00 cd 07 00 00 3f 07 00 00 87 05 00 00 62 12 00 00 5c 0c 00 00 00 00 00 00 59 02 00 00 ........?.......b...\.......Y...
18c00 00 00 00 00 00 00 00 00 5f 03 00 00 00 00 00 00 fc 05 00 00 fe 11 00 00 00 00 00 00 00 00 00 00 ........_.......................
18c20 7b 0c 00 00 fe 0d 00 00 00 00 00 00 74 00 00 00 1b 13 00 00 00 00 00 00 00 00 00 00 fc 0b 00 00 {...........t...................
18c40 95 0f 00 00 00 00 00 00 d3 0f 00 00 11 0f 00 00 13 0b 00 00 b1 13 00 00 b2 13 00 00 b3 13 00 00 ................................
18c60 f3 0c 00 00 1b 12 00 00 f2 0d 00 00 00 00 00 00 41 0e 00 00 ea 09 00 00 da 12 00 00 5f 04 00 00 ................A..........._...
18c80 f4 0f 00 00 0c 0c 00 00 5e 0a 00 00 00 00 00 00 00 00 00 00 1b 10 00 00 b4 0c 00 00 7b 03 00 00 ........^...................{...
18ca0 b2 05 00 00 d4 05 00 00 00 00 00 00 f6 13 00 00 d6 06 00 00 15 11 00 00 6d 13 00 00 06 12 00 00 ........................m.......
18cc0 f4 03 00 00 00 00 00 00 fc 08 00 00 00 00 00 00 00 00 00 00 7b 06 00 00 8a 0e 00 00 00 00 00 00 ....................{...........
18ce0 86 08 00 00 9e 01 00 00 00 00 00 00 9d 0d 00 00 c0 0f 00 00 00 00 00 00 00 00 00 00 28 01 00 00 ............................(...
18d00 00 00 00 00 61 02 00 00 00 00 00 00 a5 04 00 00 99 0e 00 00 00 00 00 00 66 0d 00 00 00 00 00 00 ....a...................f.......
18d20 f6 01 00 00 b0 0d 00 00 10 01 00 00 6e 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ab 05 00 00 ............n...................
18d40 d2 05 00 00 e1 03 00 00 00 00 00 00 80 0b 00 00 d2 13 00 00 00 00 00 00 a9 03 00 00 00 00 00 00 ................................
18d60 76 10 00 00 9c 06 00 00 2b 06 00 00 a7 06 00 00 b5 05 00 00 91 12 00 00 99 10 00 00 a9 01 00 00 v.......+.......................
18d80 c2 0d 00 00 28 04 00 00 b0 00 00 00 8f 05 00 00 f4 01 00 00 37 0d 00 00 40 13 00 00 c1 0d 00 00 ....(...............7...@.......
18da0 00 00 00 00 00 00 00 00 73 08 00 00 00 00 00 00 82 0b 00 00 46 12 00 00 2a 0a 00 00 58 07 00 00 ........s...........F...*...X...
18dc0 0e 09 00 00 07 0f 00 00 56 03 00 00 22 13 00 00 33 0e 00 00 00 00 00 00 5b 03 00 00 00 00 00 00 ........V..."...3.......[.......
18de0 bd 0b 00 00 ec 0a 00 00 4f 00 00 00 49 01 00 00 d9 0d 00 00 5c 0e 00 00 8b 07 00 00 aa 03 00 00 ........O...I.......\...........
18e00 d8 01 00 00 00 00 00 00 00 00 00 00 83 09 00 00 00 00 00 00 f3 06 00 00 0a 0b 00 00 78 08 00 00 ............................x...
18e20 fe 10 00 00 e3 05 00 00 51 06 00 00 e6 03 00 00 7b 10 00 00 00 00 00 00 61 12 00 00 82 08 00 00 ........Q.......{.......a.......
18e40 e6 05 00 00 76 07 00 00 d1 11 00 00 6d 01 00 00 00 00 00 00 00 00 00 00 c0 10 00 00 85 0c 00 00 ....v.......m...................
18e60 00 00 00 00 56 08 00 00 3f 04 00 00 28 0b 00 00 bd 0d 00 00 a1 01 00 00 51 08 00 00 a9 10 00 00 ....V...?...(...........Q.......
18e80 b9 08 00 00 00 00 00 00 00 00 00 00 3b 04 00 00 16 0b 00 00 b9 0a 00 00 c4 06 00 00 1e 0f 00 00 ............;...................
18ea0 fd 12 00 00 b5 12 00 00 2c 00 00 00 5f 11 00 00 00 00 00 00 6f 10 00 00 fd 04 00 00 90 10 00 00 ........,..._.......o...........
18ec0 19 07 00 00 ae 0c 00 00 67 0c 00 00 9f 00 00 00 89 0a 00 00 f9 05 00 00 00 00 00 00 00 00 00 00 ........g.......................
18ee0 36 08 00 00 02 0b 00 00 dc 03 00 00 12 12 00 00 00 00 00 00 00 00 00 00 c9 0f 00 00 7a 10 00 00 6...........................z...
18f00 12 0d 00 00 ee 02 00 00 26 0e 00 00 40 06 00 00 53 04 00 00 04 08 00 00 37 13 00 00 00 00 00 00 ........&...@...S.......7.......
18f20 00 00 00 00 69 0d 00 00 81 04 00 00 00 00 00 00 11 01 00 00 3f 06 00 00 00 00 00 00 96 0d 00 00 ....i...............?...........
18f40 00 00 00 00 b7 0d 00 00 60 04 00 00 00 00 00 00 93 02 00 00 9c 0a 00 00 00 00 00 00 dc 06 00 00 ........`.......................
18f60 e6 0d 00 00 c8 04 00 00 71 13 00 00 00 00 00 00 28 09 00 00 00 00 00 00 42 11 00 00 fa 0c 00 00 ........q.......(.......B.......
18f80 a3 02 00 00 f7 04 00 00 00 00 00 00 58 0c 00 00 00 00 00 00 0c 0a 00 00 00 00 00 00 31 05 00 00 ............X...............1...
18fa0 f1 0c 00 00 00 00 00 00 00 00 00 00 bb 10 00 00 7d 02 00 00 00 00 00 00 54 00 00 00 72 11 00 00 ................}.......T...r...
18fc0 ae 04 00 00 00 00 00 00 ae 0e 00 00 79 0c 00 00 c0 09 00 00 e5 01 00 00 e5 02 00 00 43 11 00 00 ............y...............C...
18fe0 00 00 00 00 00 00 00 00 55 12 00 00 a7 09 00 00 7a 06 00 00 03 00 00 00 44 0d 00 00 6f 01 00 00 ........U.......z.......D...o...
19000 4a 01 00 00 00 00 00 00 cc 0f 00 00 d9 10 00 00 0f 03 00 00 6a 0c 00 00 00 00 00 00 32 04 00 00 J...................j.......2...
19020 e7 0e 00 00 00 00 00 00 1c 10 00 00 71 00 00 00 46 0b 00 00 00 00 00 00 00 00 00 00 03 06 00 00 ............q...F...............
19040 00 00 00 00 35 07 00 00 c9 01 00 00 96 11 00 00 66 10 00 00 00 00 00 00 a9 09 00 00 00 00 00 00 ....5...........f...............
19060 e8 0a 00 00 5b 0c 00 00 67 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 0d 00 00 ....[...g...................q...
19080 2f 00 00 00 ef 02 00 00 0d 06 00 00 b2 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 04 00 00 /...............................
190a0 e8 02 00 00 36 02 00 00 b5 04 00 00 57 04 00 00 f7 13 00 00 00 00 00 00 ad 07 00 00 97 01 00 00 ....6.......W...................
190c0 00 00 00 00 d2 0c 00 00 00 00 00 00 98 04 00 00 00 00 00 00 f8 02 00 00 d7 07 00 00 71 08 00 00 ............................q...
190e0 cf 09 00 00 18 11 00 00 02 0e 00 00 00 00 00 00 9f 11 00 00 17 03 00 00 17 04 00 00 c0 13 00 00 ................................
19100 fb 01 00 00 85 01 00 00 00 00 00 00 04 0c 00 00 6d 0d 00 00 24 00 00 00 3d 0c 00 00 b0 0b 00 00 ................m...$...=.......
19120 fd 02 00 00 4a 09 00 00 00 00 00 00 29 04 00 00 d1 13 00 00 5b 09 00 00 a9 07 00 00 00 00 00 00 ....J.......).......[...........
19140 9a 13 00 00 74 0e 00 00 67 08 00 00 00 00 00 00 dc 08 00 00 c4 12 00 00 ea 01 00 00 3d 13 00 00 ....t...g...................=...
19160 e3 01 00 00 a5 0e 00 00 be 05 00 00 62 07 00 00 14 14 00 00 00 00 00 00 08 02 00 00 00 00 00 00 ............b...................
19180 f7 12 00 00 97 00 00 00 2c 03 00 00 00 00 00 00 8b 11 00 00 00 00 00 00 05 08 00 00 4f 11 00 00 ........,...................O...
191a0 60 05 00 00 25 02 00 00 30 01 00 00 fe 03 00 00 4d 03 00 00 00 00 00 00 62 13 00 00 70 01 00 00 `...%...0.......M.......b...p...
191c0 00 00 00 00 00 00 00 00 92 03 00 00 00 00 00 00 00 00 00 00 5c 0b 00 00 d3 01 00 00 00 00 00 00 ....................\...........
191e0 b8 11 00 00 00 00 00 00 bf 11 00 00 44 0e 00 00 9e 0c 00 00 ad 0e 00 00 f3 07 00 00 2d 08 00 00 ............D...............-...
19200 9e 0f 00 00 00 00 00 00 36 0a 00 00 e0 0e 00 00 37 09 00 00 04 14 00 00 ba 10 00 00 3c 0e 00 00 ........6.......7...........<...
19220 f0 0e 00 00 01 02 00 00 31 08 00 00 83 0d 00 00 00 00 00 00 2a 0b 00 00 1b 08 00 00 41 12 00 00 ........1...........*.......A...
19240 15 14 00 00 58 12 00 00 32 03 00 00 a5 10 00 00 93 07 00 00 cc 0d 00 00 00 00 00 00 00 00 00 00 ....X...2.......................
19260 00 00 00 00 50 0e 00 00 00 00 00 00 a0 0b 00 00 6f 06 00 00 08 04 00 00 ab 0c 00 00 00 00 00 00 ....P...........o...............
19280 1a 04 00 00 00 00 00 00 4c 06 00 00 ab 0f 00 00 09 14 00 00 a9 0d 00 00 00 00 00 00 00 00 00 00 ........L.......................
192a0 87 0d 00 00 a4 01 00 00 00 00 00 00 82 0a 00 00 65 05 00 00 1d 0d 00 00 89 11 00 00 ec 0c 00 00 ................e...............
192c0 cd 12 00 00 35 08 00 00 53 05 00 00 00 00 00 00 61 10 00 00 bf 0d 00 00 d6 03 00 00 aa 0f 00 00 ....5...S.......a...............
192e0 ca 0f 00 00 b4 08 00 00 00 00 00 00 8d 01 00 00 1d 13 00 00 aa 00 00 00 76 0d 00 00 04 07 00 00 ........................v.......
19300 03 07 00 00 b5 0b 00 00 d6 01 00 00 00 00 00 00 30 0e 00 00 00 00 00 00 12 0b 00 00 61 0f 00 00 ................0...........a...
19320 00 00 00 00 00 00 00 00 ec 0f 00 00 fc 0e 00 00 00 00 00 00 11 10 00 00 16 09 00 00 00 00 00 00 ................................
19340 f8 0b 00 00 00 00 00 00 83 0c 00 00 00 00 00 00 6b 0a 00 00 f6 07 00 00 00 00 00 00 89 05 00 00 ................k...............
19360 55 00 00 00 5a 07 00 00 8d 0b 00 00 00 00 00 00 00 00 00 00 20 14 00 00 5c 0d 00 00 00 00 00 00 U...Z...................\.......
19380 d3 13 00 00 64 08 00 00 85 0b 00 00 00 00 00 00 0b 08 00 00 e5 09 00 00 27 10 00 00 fb 10 00 00 ....d...................'.......
193a0 00 00 00 00 5d 06 00 00 41 05 00 00 00 00 00 00 6f 02 00 00 6a 02 00 00 00 00 00 00 af 0e 00 00 ....]...A.......o...j...........
193c0 cd 09 00 00 00 00 00 00 93 10 00 00 10 04 00 00 56 04 00 00 00 00 00 00 d8 12 00 00 00 00 00 00 ................V...............
193e0 51 05 00 00 c5 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 02 00 00 70 0b 00 00 1c 03 00 00 Q...................p...p.......
19400 30 11 00 00 9d 0f 00 00 00 00 00 00 00 00 00 00 7f 06 00 00 c1 01 00 00 00 00 00 00 00 00 00 00 0...............................
19420 09 0b 00 00 00 00 00 00 bc 08 00 00 72 00 00 00 54 03 00 00 a7 00 00 00 a0 10 00 00 00 00 00 00 ............r...T...............
19440 00 00 00 00 13 00 00 00 96 12 00 00 00 00 00 00 de 10 00 00 1f 00 00 00 b7 10 00 00 00 00 00 00 ................................
19460 00 00 00 00 00 00 00 00 77 11 00 00 db 06 00 00 b7 0f 00 00 6b 05 00 00 39 05 00 00 96 07 00 00 ........w...........k...9.......
19480 b9 0e 00 00 cc 03 00 00 5f 0f 00 00 7d 0e 00 00 94 03 00 00 28 0c 00 00 36 06 00 00 bc 13 00 00 ........_...}.......(...6.......
194a0 00 00 00 00 00 00 00 00 ac 0b 00 00 00 00 00 00 55 01 00 00 68 13 00 00 cb 06 00 00 00 00 00 00 ................U...h...........
194c0 68 0f 00 00 8f 04 00 00 34 0f 00 00 a0 08 00 00 d7 10 00 00 00 00 00 00 00 00 00 00 65 11 00 00 h.......4...................e...
194e0 f2 01 00 00 b0 07 00 00 00 00 00 00 84 0e 00 00 17 09 00 00 4d 13 00 00 db 10 00 00 0e 0f 00 00 ....................M...........
19500 42 0b 00 00 d5 10 00 00 00 00 00 00 d8 07 00 00 74 12 00 00 4c 12 00 00 a5 0d 00 00 09 0a 00 00 B...............t...L...........
19520 5a 12 00 00 00 00 00 00 08 06 00 00 e4 09 00 00 00 00 00 00 9d 0a 00 00 74 06 00 00 31 0c 00 00 Z.......................t...1...
19540 00 00 00 00 19 0a 00 00 00 00 00 00 00 00 00 00 ce 09 00 00 00 00 00 00 a8 09 00 00 60 0f 00 00 ............................`...
19560 f3 04 00 00 00 00 00 00 00 00 00 00 81 01 00 00 96 00 00 00 00 00 00 00 f9 03 00 00 c8 09 00 00 ................................
19580 41 00 00 00 72 13 00 00 11 05 00 00 00 00 00 00 7b 0d 00 00 0d 08 00 00 00 00 00 00 07 01 00 00 A...r...........{...............
195a0 08 13 00 00 2d 04 00 00 a4 12 00 00 16 07 00 00 00 00 00 00 72 08 00 00 7b 0f 00 00 6f 03 00 00 ....-...............r...{...o...
195c0 00 00 00 00 ae 10 00 00 fa 0f 00 00 1b 09 00 00 6d 03 00 00 82 0f 00 00 00 00 00 00 cc 0b 00 00 ................m...............
195e0 d1 0e 00 00 00 00 00 00 00 00 00 00 b9 0b 00 00 00 00 00 00 6b 0d 00 00 00 00 00 00 73 02 00 00 ....................k.......s...
19600 00 00 00 00 16 13 00 00 19 05 00 00 e2 12 00 00 ef 03 00 00 00 00 00 00 7a 02 00 00 eb 05 00 00 ........................z.......
19620 15 06 00 00 5f 10 00 00 c7 04 00 00 21 10 00 00 3c 0f 00 00 32 08 00 00 dc 01 00 00 15 0d 00 00 ...._.......!...<...2...........
19640 df 0d 00 00 00 00 00 00 00 00 00 00 72 04 00 00 a4 03 00 00 00 00 00 00 01 14 00 00 d7 05 00 00 ............r...................
19660 c1 05 00 00 84 01 00 00 06 02 00 00 22 10 00 00 07 10 00 00 57 02 00 00 f7 0c 00 00 52 09 00 00 ............".......W.......R...
19680 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 09 00 00 d6 00 00 00 ........................}.......
196a0 1c 0d 00 00 1a 02 00 00 00 00 00 00 8c 0b 00 00 88 03 00 00 69 0e 00 00 00 00 00 00 00 00 00 00 ....................i...........
196c0 1a 03 00 00 34 0d 00 00 00 00 00 00 82 05 00 00 5b 11 00 00 79 04 00 00 00 00 00 00 e2 03 00 00 ....4...........[...y...........
196e0 54 09 00 00 00 00 00 00 f3 13 00 00 89 0c 00 00 00 00 00 00 8c 10 00 00 8b 06 00 00 00 00 00 00 T...............................
19700 00 00 00 00 b5 08 00 00 31 0e 00 00 00 00 00 00 1e 08 00 00 00 00 00 00 00 00 00 00 13 09 00 00 ........1.......................
19720 45 04 00 00 00 00 00 00 02 0c 00 00 04 04 00 00 00 00 00 00 00 00 00 00 35 0c 00 00 00 00 00 00 E.......................5.......
19740 05 0e 00 00 f0 08 00 00 00 00 00 00 1a 10 00 00 65 00 00 00 57 07 00 00 89 03 00 00 00 00 00 00 ................e...W...........
19760 ea 04 00 00 48 01 00 00 00 00 00 00 00 00 00 00 f9 01 00 00 00 00 00 00 86 02 00 00 c2 03 00 00 ....H...........................
19780 8b 04 00 00 61 07 00 00 de 0f 00 00 00 00 00 00 00 00 00 00 d4 11 00 00 00 00 00 00 aa 0d 00 00 ....a...........................
197a0 80 0e 00 00 00 00 00 00 0c 05 00 00 f1 0b 00 00 00 00 00 00 fb 06 00 00 00 00 00 00 34 0a 00 00 ............................4...
197c0 24 07 00 00 55 06 00 00 f1 07 00 00 e7 10 00 00 9b 0b 00 00 00 00 00 00 4d 05 00 00 ab 00 00 00 $...U...................M.......
197e0 09 09 00 00 00 00 00 00 00 00 00 00 42 0e 00 00 c2 05 00 00 66 07 00 00 00 00 00 00 00 00 00 00 ............B.......f...........
19800 70 11 00 00 8e 04 00 00 62 02 00 00 d8 03 00 00 d1 01 00 00 00 00 00 00 b8 0e 00 00 00 00 00 00 p.......b.......................
19820 63 0e 00 00 b1 01 00 00 25 0e 00 00 5c 02 00 00 46 11 00 00 9c 11 00 00 41 01 00 00 00 00 00 00 c.......%...\...F.......A.......
19840 0c 11 00 00 bb 02 00 00 c6 0e 00 00 9a 0c 00 00 4b 03 00 00 54 0f 00 00 bd 0c 00 00 50 0d 00 00 ................K...T.......P...
19860 04 0e 00 00 86 12 00 00 70 0f 00 00 00 00 00 00 42 09 00 00 f0 0a 00 00 00 00 00 00 d8 11 00 00 ........p.......B...............
19880 05 0f 00 00 00 00 00 00 00 00 00 00 76 11 00 00 bf 08 00 00 e1 0d 00 00 67 07 00 00 00 00 00 00 ............v...........g.......
198a0 15 09 00 00 0d 04 00 00 6a 00 00 00 c8 0d 00 00 00 00 00 00 b5 01 00 00 00 00 00 00 0e 06 00 00 ........j.......................
198c0 00 00 00 00 38 03 00 00 cd 0b 00 00 00 00 00 00 80 13 00 00 00 00 00 00 31 10 00 00 d5 0c 00 00 ....8...................1.......
198e0 25 0f 00 00 16 08 00 00 86 06 00 00 8a 05 00 00 00 00 00 00 14 02 00 00 c4 0f 00 00 9d 02 00 00 %...............................
19900 00 00 00 00 5c 0f 00 00 00 00 00 00 23 0c 00 00 b1 12 00 00 e7 12 00 00 1c 02 00 00 00 00 00 00 ....\.......#...................
19920 00 00 00 00 44 07 00 00 a8 06 00 00 30 0f 00 00 82 03 00 00 00 00 00 00 85 05 00 00 6d 02 00 00 ....D.......0...............m...
19940 99 0a 00 00 9a 07 00 00 00 00 00 00 0b 0e 00 00 79 0d 00 00 d4 07 00 00 00 00 00 00 00 00 00 00 ................y...............
19960 2d 12 00 00 be 03 00 00 7b 04 00 00 65 07 00 00 00 00 00 00 85 06 00 00 10 03 00 00 8e 00 00 00 -.......{...e...................
19980 00 00 00 00 00 00 00 00 c2 08 00 00 d7 0a 00 00 46 09 00 00 00 10 00 00 e7 04 00 00 ec 13 00 00 ................F...............
199a0 d2 0b 00 00 1f 0e 00 00 00 00 00 00 51 07 00 00 2b 10 00 00 00 00 00 00 a4 08 00 00 f5 08 00 00 ............Q...+...............
199c0 03 03 00 00 00 00 00 00 52 05 00 00 c8 03 00 00 92 09 00 00 f6 0b 00 00 00 00 00 00 1e 0b 00 00 ........R.......................
199e0 ac 07 00 00 00 00 00 00 06 0a 00 00 06 07 00 00 83 00 00 00 00 00 00 00 08 12 00 00 00 00 00 00 ................................
19a00 c0 02 00 00 2c 05 00 00 b8 07 00 00 00 00 00 00 42 01 00 00 00 00 00 00 eb 0f 00 00 00 00 00 00 ....,...........B...............
19a20 8f 00 00 00 78 0f 00 00 91 07 00 00 49 0d 00 00 b3 04 00 00 00 00 00 00 00 00 00 00 14 12 00 00 ....x.......I...................
19a40 da 08 00 00 d3 00 00 00 6c 10 00 00 00 00 00 00 00 00 00 00 7f 01 00 00 a6 02 00 00 00 00 00 00 ........l.......................
19a60 47 01 00 00 df 06 00 00 6c 00 00 00 64 13 00 00 88 00 00 00 dc 12 00 00 00 00 00 00 00 00 00 00 G.......l...d...................
19a80 fd 05 00 00 2d 0d 00 00 f6 00 00 00 09 10 00 00 d7 0c 00 00 ef 0b 00 00 00 00 00 00 00 00 00 00 ....-...........................
19aa0 b3 0f 00 00 55 0b 00 00 66 01 00 00 22 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ee 09 00 00 ....U...f..."...................
19ac0 b1 07 00 00 e4 13 00 00 56 06 00 00 00 00 00 00 4e 00 00 00 79 10 00 00 88 0a 00 00 77 10 00 00 ........V.......N...y.......w...
19ae0 a0 03 00 00 be 07 00 00 65 13 00 00 00 00 00 00 4e 13 00 00 00 00 00 00 fe 08 00 00 88 05 00 00 ........e.......N...............
19b00 8a 0c 00 00 00 00 00 00 f0 13 00 00 5d 0d 00 00 55 08 00 00 00 00 00 00 ce 07 00 00 86 07 00 00 ............]...U...............
19b20 00 00 00 00 4d 01 00 00 c8 0b 00 00 00 11 00 00 a5 01 00 00 e2 10 00 00 5d 0e 00 00 af 0f 00 00 ....M...................].......
19b40 f8 0d 00 00 78 01 00 00 54 13 00 00 fa 08 00 00 00 00 00 00 9e 06 00 00 57 08 00 00 a1 0a 00 00 ....x...T...............W.......
19b60 96 13 00 00 1f 07 00 00 e0 05 00 00 fa 12 00 00 d4 03 00 00 00 00 00 00 00 00 00 00 e4 0b 00 00 ................................
19b80 00 00 00 00 56 02 00 00 8f 07 00 00 a4 0a 00 00 64 10 00 00 00 00 00 00 db 0b 00 00 b4 0e 00 00 ....V...........d...............
19ba0 e8 06 00 00 a0 13 00 00 a0 0d 00 00 00 00 00 00 00 00 00 00 f4 06 00 00 00 00 00 00 61 11 00 00 ............................a...
19bc0 86 0e 00 00 c0 07 00 00 60 0c 00 00 99 08 00 00 9d 06 00 00 2b 02 00 00 bb 0e 00 00 bf 02 00 00 ........`...........+...........
19be0 00 00 00 00 03 09 00 00 d4 0b 00 00 00 00 00 00 82 0d 00 00 93 05 00 00 5d 08 00 00 f9 0d 00 00 ........................].......
19c00 e1 0f 00 00 1d 0f 00 00 ef 10 00 00 2f 0b 00 00 00 00 00 00 3f 13 00 00 00 00 00 00 1b 0f 00 00 ............/.......?...........
19c20 fd 10 00 00 b3 0a 00 00 00 00 00 00 00 00 00 00 a6 03 00 00 0a 08 00 00 00 00 00 00 88 01 00 00 ................................
19c40 0d 0b 00 00 47 0d 00 00 00 00 00 00 00 00 00 00 ae 06 00 00 4c 11 00 00 7e 00 00 00 00 00 00 00 ....G...............L...~.......
19c60 00 00 00 00 24 11 00 00 88 12 00 00 00 00 00 00 e5 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....$...........................
19c80 00 00 00 00 a6 0b 00 00 e7 07 00 00 b7 01 00 00 68 08 00 00 00 00 00 00 f3 03 00 00 0f 06 00 00 ................h...............
19ca0 ef 04 00 00 65 04 00 00 6e 04 00 00 49 04 00 00 66 05 00 00 2d 09 00 00 ed 0a 00 00 00 00 00 00 ....e...n...I...f...-...........
19cc0 00 00 00 00 3b 0d 00 00 1e 09 00 00 44 0f 00 00 8f 09 00 00 bb 0c 00 00 db 11 00 00 18 12 00 00 ....;.......D...................
19ce0 00 00 00 00 07 06 00 00 39 12 00 00 be 0c 00 00 4c 07 00 00 f9 0e 00 00 0c 04 00 00 4f 0d 00 00 ........9.......L...........O...
19d00 a6 08 00 00 7c 08 00 00 00 00 00 00 1f 01 00 00 35 0f 00 00 47 06 00 00 00 00 00 00 00 00 00 00 ....|...........5...G...........
19d20 96 06 00 00 00 00 00 00 00 00 00 00 de 13 00 00 00 00 00 00 26 04 00 00 95 0a 00 00 00 00 00 00 ....................&...........
19d40 73 0c 00 00 00 00 00 00 9a 0d 00 00 5a 00 00 00 91 02 00 00 42 10 00 00 00 00 00 00 9e 02 00 00 s...........Z.......B...........
19d60 00 00 00 00 01 0e 00 00 00 00 00 00 00 00 00 00 67 13 00 00 00 00 00 00 d7 12 00 00 00 00 00 00 ................g...............
19d80 d1 10 00 00 e0 06 00 00 5a 0c 00 00 6b 0e 00 00 c6 02 00 00 10 05 00 00 00 00 00 00 e9 11 00 00 ........Z...k...................
19da0 cd 0f 00 00 de 02 00 00 1a 0e 00 00 fd 09 00 00 71 07 00 00 40 0f 00 00 e4 07 00 00 79 09 00 00 ................q...@.......y...
19dc0 f7 07 00 00 da 01 00 00 19 10 00 00 00 00 00 00 9d 03 00 00 53 11 00 00 00 00 00 00 00 00 00 00 ....................S...........
19de0 c0 11 00 00 ad 08 00 00 00 00 00 00 00 00 00 00 19 0d 00 00 00 00 00 00 99 0f 00 00 14 09 00 00 ................................
19e00 00 00 00 00 11 0b 00 00 00 00 00 00 00 00 00 00 c2 04 00 00 d9 0a 00 00 00 00 00 00 e7 03 00 00 ................................
19e20 00 00 00 00 90 0a 00 00 0d 0e 00 00 fb 0c 00 00 cd 0a 00 00 b9 0c 00 00 00 00 00 00 00 00 00 00 ................................
19e40 03 02 00 00 ef 0e 00 00 34 0c 00 00 00 00 00 00 df 00 00 00 29 11 00 00 61 03 00 00 b9 0d 00 00 ........4...........)...a.......
19e60 2e 08 00 00 75 04 00 00 6b 03 00 00 5d 11 00 00 4c 0b 00 00 00 00 00 00 fe 06 00 00 00 00 00 00 ....u...k...]...L...............
19e80 3a 02 00 00 6a 06 00 00 10 02 00 00 c5 0c 00 00 30 0b 00 00 2c 0c 00 00 c9 07 00 00 9d 0b 00 00 :...j...........0...,...........
19ea0 4d 09 00 00 5a 0b 00 00 cb 04 00 00 f8 00 00 00 a6 10 00 00 ea 05 00 00 e0 0b 00 00 d3 12 00 00 M...Z...........................
19ec0 be 09 00 00 98 02 00 00 00 00 00 00 00 00 00 00 4c 00 00 00 cf 06 00 00 00 00 00 00 00 00 00 00 ................L...............
19ee0 00 00 00 00 00 00 00 00 4c 03 00 00 73 12 00 00 00 00 00 00 00 00 00 00 f2 02 00 00 72 06 00 00 ........L...s...............r...
19f00 36 11 00 00 4b 13 00 00 00 00 00 00 00 00 00 00 bb 11 00 00 6f 00 00 00 bc 05 00 00 00 00 00 00 6...K...............o...........
19f20 e4 01 00 00 38 06 00 00 00 07 00 00 8c 0e 00 00 5a 08 00 00 00 00 00 00 cf 05 00 00 6c 02 00 00 ....8...........Z...........l...
19f40 12 08 00 00 93 08 00 00 bf 0b 00 00 0d 01 00 00 38 0f 00 00 52 0e 00 00 00 00 00 00 ab 04 00 00 ................8...R...........
19f60 4e 05 00 00 00 00 00 00 1c 05 00 00 00 00 00 00 da 09 00 00 ad 04 00 00 11 02 00 00 76 08 00 00 N...........................v...
19f80 5b 13 00 00 bc 10 00 00 be 0f 00 00 3e 0b 00 00 1a 0f 00 00 64 12 00 00 ba 0d 00 00 00 00 00 00 [...........>.......d...........
19fa0 1c 07 00 00 00 00 00 00 1d 03 00 00 06 08 00 00 f2 13 00 00 8a 09 00 00 31 13 00 00 a7 04 00 00 ........................1.......
19fc0 a1 09 00 00 fa 0d 00 00 f6 11 00 00 3a 07 00 00 20 11 00 00 a6 01 00 00 00 00 00 00 28 11 00 00 ............:...............(...
19fe0 a8 13 00 00 bb 01 00 00 80 03 00 00 c7 0f 00 00 00 00 00 00 00 00 00 00 42 06 00 00 f7 11 00 00 ........................B.......
1a000 28 13 00 00 69 0a 00 00 99 13 00 00 41 0c 00 00 80 04 00 00 fa 13 00 00 6e 0c 00 00 00 00 00 00 (...i.......A...........n.......
1a020 e9 02 00 00 f4 09 00 00 d2 01 00 00 45 0a 00 00 21 03 00 00 f4 0c 00 00 00 00 00 00 c5 07 00 00 ............E...!...............
1a040 e6 0c 00 00 00 00 00 00 52 13 00 00 61 0e 00 00 00 00 00 00 f3 12 00 00 88 08 00 00 00 00 00 00 ........R...a...................
1a060 00 00 00 00 22 11 00 00 8f 03 00 00 cb 03 00 00 1c 0b 00 00 80 09 00 00 7e 08 00 00 98 00 00 00 ...."...................~.......
1a080 00 00 00 00 1a 06 00 00 00 00 00 00 5a 13 00 00 23 0e 00 00 00 00 00 00 2a 06 00 00 e4 11 00 00 ............Z...#.......*.......
1a0a0 d0 08 00 00 26 0f 00 00 bd 00 00 00 00 00 00 00 00 00 00 00 a7 0a 00 00 59 11 00 00 8d 03 00 00 ....&...................Y.......
1a0c0 4e 0e 00 00 00 00 00 00 20 0c 00 00 00 00 00 00 25 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 N...............%...............
1a0e0 0f 0d 00 00 73 03 00 00 d1 03 00 00 1b 04 00 00 00 00 00 00 00 00 00 00 fc 12 00 00 62 05 00 00 ....s.......................b...
1a100 20 06 00 00 24 05 00 00 57 00 00 00 00 00 00 00 00 00 00 00 3e 13 00 00 0f 0a 00 00 55 03 00 00 ....$...W...........>.......U...
1a120 00 00 00 00 e4 12 00 00 63 06 00 00 62 03 00 00 00 00 00 00 ff 0c 00 00 ec 02 00 00 8f 02 00 00 ........c...b...................
1a140 aa 0e 00 00 00 00 00 00 95 0b 00 00 c4 0c 00 00 09 05 00 00 00 00 00 00 0c 0d 00 00 6b 09 00 00 ............................k...
1a160 e0 12 00 00 77 06 00 00 00 00 00 00 08 08 00 00 00 00 00 00 d1 07 00 00 2f 04 00 00 00 00 00 00 ....w.................../.......
1a180 65 10 00 00 a2 0a 00 00 be 0b 00 00 95 0d 00 00 00 00 00 00 20 00 00 00 b0 01 00 00 fd 07 00 00 e...............................
1a1a0 c2 0e 00 00 c2 0a 00 00 fc 02 00 00 60 11 00 00 dc 13 00 00 dd 11 00 00 00 00 00 00 00 00 00 00 ............`...................
1a1c0 00 00 00 00 98 08 00 00 00 00 00 00 05 13 00 00 3b 02 00 00 00 00 00 00 2b 05 00 00 c7 05 00 00 ................;.......+.......
1a1e0 97 10 00 00 00 00 00 00 b2 06 00 00 00 00 00 00 40 0a 00 00 64 11 00 00 ee 0d 00 00 31 01 00 00 ................@...d.......1...
1a200 60 10 00 00 53 02 00 00 00 00 00 00 99 0d 00 00 17 07 00 00 25 00 00 00 db 02 00 00 75 0e 00 00 `...S...............%.......u...
1a220 df 05 00 00 59 13 00 00 00 00 00 00 d3 03 00 00 00 00 00 00 00 00 00 00 d6 0e 00 00 43 0d 00 00 ....Y.......................C...
1a240 e0 0c 00 00 19 0e 00 00 52 0a 00 00 4f 0f 00 00 24 0f 00 00 c5 12 00 00 d7 04 00 00 9f 0a 00 00 ........R...O...$...............
1a260 b4 07 00 00 00 00 00 00 95 12 00 00 49 0a 00 00 00 00 00 00 e4 08 00 00 3c 08 00 00 48 0e 00 00 ............I...........<...H...
1a280 40 10 00 00 00 00 00 00 59 0d 00 00 37 00 00 00 91 01 00 00 73 0d 00 00 54 0a 00 00 db 12 00 00 @.......Y...7.......s...T.......
1a2a0 4a 05 00 00 d3 07 00 00 06 09 00 00 8c 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 12 00 00 J...........................'...
1a2c0 b8 04 00 00 00 00 00 00 c4 04 00 00 06 14 00 00 fd 01 00 00 d5 0f 00 00 a6 07 00 00 78 09 00 00 ............................x...
1a2e0 00 00 00 00 bf 0f 00 00 cb 12 00 00 25 0a 00 00 e6 08 00 00 ca 00 00 00 63 02 00 00 1f 0f 00 00 ............%...........c.......
1a300 29 0b 00 00 8d 0f 00 00 00 00 00 00 ab 0b 00 00 ac 00 00 00 00 00 00 00 00 00 00 00 09 00 00 00 )...............................
1a320 00 00 00 00 00 00 00 00 0a 13 00 00 0b 0b 00 00 b9 00 00 00 7d 04 00 00 83 0e 00 00 07 12 00 00 ....................}...........
1a340 19 09 00 00 48 04 00 00 d2 0a 00 00 20 0a 00 00 00 00 00 00 fc 07 00 00 60 03 00 00 ba 00 00 00 ....H...................`.......
1a360 e9 01 00 00 58 10 00 00 00 00 00 00 dd 0b 00 00 a8 0d 00 00 f1 01 00 00 62 09 00 00 00 00 00 00 ....X...................b.......
1a380 02 07 00 00 54 01 00 00 6d 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....T...m.......................
1a3a0 ad 10 00 00 da 0e 00 00 00 00 00 00 5e 02 00 00 b3 07 00 00 2a 08 00 00 21 13 00 00 00 00 00 00 ............^.......*...!.......
1a3c0 ee 0c 00 00 00 00 00 00 89 13 00 00 dc 02 00 00 2f 0c 00 00 00 00 00 00 3e 02 00 00 33 04 00 00 ................/.......>...3...
1a3e0 81 00 00 00 02 00 00 00 cb 10 00 00 c0 04 00 00 a6 12 00 00 3f 09 00 00 f9 0a 00 00 00 00 00 00 ....................?...........
1a400 71 02 00 00 f6 03 00 00 dd 08 00 00 bf 04 00 00 c9 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 q...............................
1a420 23 11 00 00 d0 00 00 00 37 0c 00 00 c7 0d 00 00 a6 0a 00 00 2a 0e 00 00 c6 09 00 00 b4 12 00 00 #.......7...........*...........
1a440 2d 06 00 00 c3 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 11 00 00 b1 03 00 00 00 00 00 00 -...................9...........
1a460 de 05 00 00 48 13 00 00 df 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 0f 00 00 cb 0e 00 00 ....H...........................
1a480 e3 06 00 00 e3 13 00 00 67 09 00 00 5a 06 00 00 eb 13 00 00 00 00 00 00 00 00 00 00 3d 08 00 00 ........g...Z...............=...
1a4a0 0e 04 00 00 28 06 00 00 63 12 00 00 00 00 00 00 7b 00 00 00 56 11 00 00 70 0a 00 00 18 09 00 00 ....(...c.......{...V...p.......
1a4c0 00 00 00 00 92 11 00 00 00 00 00 00 9c 0d 00 00 34 0b 00 00 38 0b 00 00 5d 04 00 00 16 0f 00 00 ................4...8...].......
1a4e0 00 00 00 00 4f 01 00 00 00 00 00 00 59 05 00 00 7d 08 00 00 f3 08 00 00 a4 11 00 00 00 00 00 00 ....O.......Y...}...............
1a500 7b 12 00 00 59 07 00 00 f5 07 00 00 9f 08 00 00 00 00 00 00 cd 06 00 00 00 00 00 00 b5 0f 00 00 {...Y...........................
1a520 19 00 00 00 53 13 00 00 c3 12 00 00 6e 01 00 00 00 00 00 00 00 00 00 00 85 0a 00 00 cf 10 00 00 ....S.......n...................
1a540 bb 09 00 00 63 10 00 00 0c 02 00 00 67 0e 00 00 81 0a 00 00 64 0b 00 00 1f 0a 00 00 05 00 00 00 ....c.......g.......d...........
1a560 e5 04 00 00 00 00 00 00 33 11 00 00 ff 0e 00 00 00 00 00 00 00 00 00 00 ae 00 00 00 de 12 00 00 ........3.......................
1a580 55 04 00 00 59 0b 00 00 3f 0e 00 00 f9 0f 00 00 35 06 00 00 23 07 00 00 da 0f 00 00 cb 11 00 00 U...Y...?.......5...#...........
1a5a0 2b 03 00 00 b8 12 00 00 e8 08 00 00 00 00 00 00 73 0a 00 00 00 00 00 00 00 00 00 00 ff 13 00 00 +...............s...............
1a5c0 37 04 00 00 44 06 00 00 00 00 00 00 b1 09 00 00 22 06 00 00 61 0c 00 00 00 00 00 00 74 01 00 00 7...D..........."...a.......t...
1a5e0 e8 00 00 00 57 03 00 00 8b 03 00 00 00 00 00 00 00 00 00 00 e9 0d 00 00 b9 04 00 00 40 04 00 00 ....W.......................@...
1a600 80 07 00 00 6e 11 00 00 00 00 00 00 7b 0b 00 00 8e 06 00 00 1b 0b 00 00 00 00 00 00 8f 0c 00 00 ....n.......{...................
1a620 ae 0a 00 00 bd 05 00 00 65 12 00 00 7b 07 00 00 15 0c 00 00 24 13 00 00 ff 01 00 00 90 04 00 00 ........e...{.......$...........
1a640 00 00 00 00 e6 0e 00 00 00 00 00 00 33 0a 00 00 9f 0f 00 00 00 00 00 00 76 03 00 00 ca 0e 00 00 ............3...........v.......
1a660 47 03 00 00 00 00 00 00 8d 05 00 00 5f 07 00 00 79 0b 00 00 15 0f 00 00 90 02 00 00 03 01 00 00 G..........._...y...............
1a680 ce 10 00 00 8e 02 00 00 00 00 00 00 fb 13 00 00 b5 10 00 00 04 00 00 00 4c 0a 00 00 1b 00 00 00 ........................L.......
1a6a0 00 00 00 00 62 0e 00 00 bd 10 00 00 00 00 00 00 95 02 00 00 f1 0a 00 00 b6 02 00 00 18 14 00 00 ....b...........................
1a6c0 50 07 00 00 00 00 00 00 e8 07 00 00 19 12 00 00 72 0b 00 00 15 0a 00 00 7e 13 00 00 52 0d 00 00 P...............r.......~...R...
1a6e0 fc 01 00 00 5d 0c 00 00 2b 0b 00 00 73 10 00 00 6e 06 00 00 77 02 00 00 94 0e 00 00 66 02 00 00 ....]...+...s...n...w.......f...
1a700 6f 0a 00 00 51 13 00 00 07 0c 00 00 f5 09 00 00 e2 13 00 00 eb 0d 00 00 53 0d 00 00 50 0c 00 00 o...Q...................S...P...
1a720 00 00 00 00 00 00 00 00 16 11 00 00 d3 0e 00 00 17 10 00 00 03 0c 00 00 a4 0f 00 00 4e 03 00 00 ............................N...
1a740 05 02 00 00 bf 0c 00 00 25 0b 00 00 90 0d 00 00 00 00 00 00 47 12 00 00 00 00 00 00 00 00 00 00 ........%...........G...........
1a760 82 07 00 00 2a 04 00 00 00 00 00 00 00 00 00 00 29 0c 00 00 af 05 00 00 00 00 00 00 00 00 00 00 ....*...........)...............
1a780 08 07 00 00 71 0f 00 00 9b 06 00 00 00 00 00 00 4f 03 00 00 07 03 00 00 0b 0d 00 00 13 14 00 00 ....q...........O...............
1a7a0 e1 05 00 00 4f 0a 00 00 a9 0e 00 00 bc 0d 00 00 00 00 00 00 76 12 00 00 00 00 00 00 52 03 00 00 ....O...............v.......R...
1a7c0 24 10 00 00 c2 0b 00 00 30 09 00 00 dc 10 00 00 43 13 00 00 05 01 00 00 ac 0d 00 00 bd 11 00 00 $.......0.......C...............
1a7e0 9f 0c 00 00 00 00 00 00 50 0b 00 00 a2 10 00 00 5e 0d 00 00 00 00 00 00 43 0e 00 00 00 00 00 00 ........P.......^.......C.......
1a800 00 00 00 00 5a 02 00 00 9c 00 00 00 b5 00 00 00 00 00 00 00 b9 11 00 00 21 02 00 00 09 03 00 00 ....Z...................!.......
1a820 7c 00 00 00 ed 05 00 00 d2 07 00 00 8e 13 00 00 d3 08 00 00 ad 13 00 00 e0 03 00 00 ca 12 00 00 |...............................
1a840 7a 0a 00 00 b7 00 00 00 00 00 00 00 f2 0e 00 00 e1 06 00 00 1a 14 00 00 71 03 00 00 d0 0d 00 00 z.......................q.......
1a860 23 00 00 00 f5 10 00 00 50 10 00 00 9a 0e 00 00 61 09 00 00 b0 12 00 00 c2 11 00 00 00 00 00 00 #.......P.......a...............
1a880 0a 02 00 00 77 04 00 00 31 0f 00 00 2f 0f 00 00 00 00 00 00 ae 0b 00 00 66 03 00 00 3a 0f 00 00 ....w...1.../...........f...:...
1a8a0 c1 04 00 00 0a 09 00 00 90 13 00 00 98 05 00 00 81 0f 00 00 53 06 00 00 44 13 00 00 00 00 00 00 ....................S...D.......
1a8c0 00 00 00 00 c8 11 00 00 eb 04 00 00 da 10 00 00 00 00 00 00 5d 05 00 00 58 04 00 00 06 06 00 00 ....................]...X.......
1a8e0 00 00 00 00 c2 06 00 00 e9 00 00 00 af 0d 00 00 b0 11 00 00 19 0b 00 00 00 00 00 00 8b 0a 00 00 ................................
1a900 00 00 00 00 f3 10 00 00 bf 07 00 00 36 0f 00 00 40 08 00 00 4f 05 00 00 38 10 00 00 fe 09 00 00 ............6...@...O...8.......
1a920 00 00 00 00 00 00 00 00 2e 04 00 00 00 00 00 00 5f 0b 00 00 ad 0f 00 00 39 0a 00 00 34 09 00 00 ................_.......9...4...
1a940 00 00 00 00 f6 04 00 00 35 03 00 00 c3 05 00 00 b9 13 00 00 00 00 00 00 11 14 00 00 dc 07 00 00 ........5.......................
1a960 d1 0d 00 00 e1 09 00 00 5e 13 00 00 da 05 00 00 e3 08 00 00 3f 0d 00 00 47 0c 00 00 ad 0d 00 00 ........^...........?...G.......
1a980 4e 01 00 00 65 0f 00 00 29 08 00 00 6c 0f 00 00 c7 0e 00 00 ac 08 00 00 96 0b 00 00 04 11 00 00 N...e...)...l...................
1a9a0 af 08 00 00 9f 0b 00 00 4b 07 00 00 27 03 00 00 00 00 00 00 74 04 00 00 61 13 00 00 b3 06 00 00 ........K...'.......t...a.......
1a9c0 95 05 00 00 39 09 00 00 00 00 00 00 3b 0b 00 00 00 00 00 00 b6 04 00 00 00 00 00 00 c3 08 00 00 ....9.......;...................
1a9e0 d2 12 00 00 ee 03 00 00 83 06 00 00 65 06 00 00 00 00 00 00 00 00 00 00 33 05 00 00 92 02 00 00 ............e...........3.......
1aa00 81 12 00 00 03 0a 00 00 80 06 00 00 19 06 00 00 00 00 00 00 c6 07 00 00 5b 01 00 00 00 00 00 00 ........................[.......
1aa20 00 00 00 00 dd 0e 00 00 b3 05 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 24 03 00 00 43 05 00 00 ............"...........$...C...
1aa40 00 00 00 00 00 00 00 00 00 00 00 00 50 00 00 00 b0 0c 00 00 87 04 00 00 d3 11 00 00 ef 13 00 00 ............P...................
1aa60 00 00 00 00 fb 02 00 00 00 00 00 00 f8 0e 00 00 42 05 00 00 eb 0b 00 00 84 02 00 00 2c 13 00 00 ................B...........,...
1aa80 8a 04 00 00 44 05 00 00 09 11 00 00 b4 0d 00 00 87 00 00 00 79 01 00 00 00 00 00 00 00 00 00 00 ....D...............y...........
1aaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7e 01 00 00 58 0f 00 00 f0 0d 00 00 00 00 00 00 ................~...X...........
1aac0 00 00 00 00 00 00 00 00 00 00 00 00 4a 0c 00 00 00 00 00 00 1e 07 00 00 ac 0a 00 00 00 00 00 00 ............J...................
1aae0 ab 06 00 00 00 00 00 00 00 00 00 00 b9 01 00 00 00 00 00 00 44 12 00 00 9f 07 00 00 00 00 00 00 ....................D...........
1ab00 9e 05 00 00 92 06 00 00 50 08 00 00 8a 0a 00 00 dd 0f 00 00 6c 04 00 00 25 03 00 00 e4 0f 00 00 ........P...........l...%.......
1ab20 00 00 00 00 51 02 00 00 00 00 00 00 55 05 00 00 00 00 00 00 96 03 00 00 00 00 00 00 00 00 00 00 ....Q.......U...................
1ab40 a4 10 00 00 00 00 00 00 63 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e2 0d 00 00 ........c.......................
1ab60 00 00 00 00 18 02 00 00 4a 0e 00 00 00 00 00 00 a2 0e 00 00 00 00 00 00 9e 00 00 00 d5 0a 00 00 ........J.......................
1ab80 c7 00 00 00 8d 08 00 00 e0 08 00 00 13 0a 00 00 27 09 00 00 3b 06 00 00 64 04 00 00 2e 0b 00 00 ................'...;...d.......
1aba0 00 00 00 00 3d 0d 00 00 a4 0d 00 00 b0 09 00 00 00 00 00 00 00 00 00 00 a0 0a 00 00 c7 02 00 00 ....=...........................
1abc0 47 13 00 00 fc 0a 00 00 78 03 00 00 c1 0a 00 00 17 11 00 00 99 03 00 00 2e 12 00 00 70 08 00 00 G.......x...................p...
1abe0 2a 09 00 00 b1 11 00 00 00 00 00 00 00 00 00 00 76 04 00 00 15 10 00 00 98 06 00 00 68 0b 00 00 *...............v...........h...
1ac00 b1 0a 00 00 53 0f 00 00 6d 11 00 00 53 0b 00 00 fc 0d 00 00 00 00 00 00 5b 00 00 00 68 0c 00 00 ....S...m...S...........[...h...
1ac20 00 00 00 00 ae 11 00 00 2e 05 00 00 1f 0b 00 00 f8 03 00 00 35 05 00 00 4e 08 00 00 00 00 00 00 ....................5...N.......
1ac40 e6 11 00 00 c8 12 00 00 54 08 00 00 59 0c 00 00 07 05 00 00 d8 00 00 00 29 0d 00 00 a9 12 00 00 ........T...Y...........).......
1ac60 00 00 00 00 1e 01 00 00 37 02 00 00 00 00 00 00 29 0f 00 00 00 00 00 00 04 03 00 00 2e 09 00 00 ........7.......)...............
1ac80 23 10 00 00 86 0d 00 00 18 13 00 00 4d 0b 00 00 28 05 00 00 f6 0e 00 00 e2 0b 00 00 97 05 00 00 #...........M...(...............
1aca0 7b 08 00 00 58 03 00 00 92 08 00 00 61 0a 00 00 45 00 00 00 c5 01 00 00 1b 01 00 00 7c 03 00 00 {...X.......a...E...........|...
1acc0 50 04 00 00 4d 02 00 00 3a 13 00 00 c1 03 00 00 00 00 00 00 8a 11 00 00 48 11 00 00 22 0e 00 00 P...M...:...............H..."...
1ace0 3f 01 00 00 00 00 00 00 ac 10 00 00 00 00 00 00 7f 10 00 00 3a 0b 00 00 b5 09 00 00 39 10 00 00 ?...................:.......9...
1ad00 9a 0a 00 00 b7 0c 00 00 00 00 00 00 00 00 00 00 3d 03 00 00 6b 08 00 00 8a 0b 00 00 00 00 00 00 ................=...k...........
1ad20 18 00 00 00 63 07 00 00 12 04 00 00 2a 01 00 00 7a 0d 00 00 bd 03 00 00 54 0c 00 00 00 00 00 00 ....c.......*...z.......T.......
1ad40 00 00 00 00 83 13 00 00 ca 01 00 00 d9 0c 00 00 fe 0e 00 00 2a 12 00 00 db 0e 00 00 64 0a 00 00 ....................*.......d...
1ad60 00 00 00 00 56 0f 00 00 00 00 00 00 86 11 00 00 8e 05 00 00 68 0e 00 00 38 12 00 00 b6 0d 00 00 ....V...............h...8.......
1ad80 31 0d 00 00 0c 10 00 00 d5 11 00 00 2b 0d 00 00 d0 03 00 00 21 14 00 00 2c 08 00 00 00 00 00 00 1...........+.......!...,.......
1ada0 00 00 00 00 87 0b 00 00 00 00 00 00 00 00 00 00 74 0a 00 00 ed 0c 00 00 ed 10 00 00 d7 0d 00 00 ................t...............
1adc0 00 00 00 00 9b 05 00 00 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 4d .........!<h:h:h:h:h:h:h:h/x>:.M
1ade0 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 atch.everything.except.the.speci
1ae00 66 69 65 64 20 70 72 65 66 69 78 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d fied.prefix..!<h:h:h:h:h:h:h:h>-
1ae20 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 <h:h:h:h:h:h:h:h>:.Match.everyth
1ae40 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 ing.except.the.specified.range..
1ae60 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 !<h:h:h:h:h:h:h:h>:.Match.everyt
1ae80 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 hing.except.the.specified.addres
1aea0 73 2e 00 21 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e s..!<x.x.x.x/x>:.Match.everythin
1aec0 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 75 62 6e 65 74 2e 00 21 g.except.the.specified.subnet..!
1aee0 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 <x.x.x.x>-<x.x.x.x>:.Match.every
1af00 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 thing.except.the.specified.range
1af20 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 ..!<x.x.x.x>:.Match.everything.e
1af40 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 22 4d 61 xcept.the.specified.address.."Ma
1af60 6e 61 67 65 64 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 naged.address.configuration".fla
1af80 67 00 22 4f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 23 23 23 g."Other.configuration".flag.###
1afa0 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 c3 a4 23 23 23 23 23 23 23 23 23 23 23 23 23 20 ################..#############.
1afc0 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f Flowtables.Firewall.Configuratio
1afe0 6e 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 n.##############################
1b000 23 23 23 00 28 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 63 ###.(This.can.be.useful.when.a.c
1b020 61 6c 6c 65 64 20 73 65 72 76 69 63 65 20 68 61 73 20 6d 61 6e 79 20 61 6e 64 2f 6f 72 20 6f 66 alled.service.has.many.and/or.of
1b040 74 65 6e 20 63 68 61 6e 67 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 ten.changing.destination.address
1b060 65 73 20 2d 20 65 2e 67 2e 20 4e 65 74 66 6c 69 78 2e 29 00 2a 2a 31 2d 32 35 34 2a 2a 20 e2 80 es.-.e.g..Netflix.).**1-254**...
1b080 93 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 ..interfaces.with.a.channel.numb
1b0a0 65 72 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e er.interfere.with.interfering.in
1b0c0 74 65 72 66 61 63 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 74 68 65 terfaces.and.interfaces.with.the
1b0e0 20 73 61 6d 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 2e 20 2a 2a 69 6e 74 65 72 66 65 72 .same.channel.number..**interfer
1b100 69 6e 67 2a 2a 20 e2 80 93 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 ing**.....interfering.interfaces
1b120 20 61 72 65 20 61 73 73 75 6d 65 64 20 74 6f 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 61 .are.assumed.to.interfere.with.a
1b140 6c 6c 20 6f 74 68 65 72 20 63 68 61 6e 6e 65 6c 73 20 65 78 63 65 70 74 20 6e 6f 6e 69 6e 74 65 ll.other.channels.except.noninte
1b160 72 66 65 72 69 6e 67 20 63 68 61 6e 6e 65 6c 73 2e 20 2a 2a 6e 6f 6e 69 6e 74 65 72 66 65 72 69 rfering.channels..**noninterferi
1b180 6e 67 2a 2a 20 e2 80 93 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 ng**.....noninterfering.interfac
1b1a0 65 73 20 61 72 65 20 61 73 73 75 6d 65 64 20 74 6f 20 6f 6e 6c 79 20 69 6e 74 65 72 66 65 72 65 es.are.assumed.to.only.interfere
1b1c0 20 77 69 74 68 20 74 68 65 6d 73 65 6c 76 65 73 2e 00 2a 2a 31 2e 20 43 6f 6e 66 69 72 6d 20 49 .with.themselves..**1..Confirm.I
1b1e0 50 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 62 65 74 77 65 65 6e 20 74 75 6e 6e 65 6c 20 73 6f P.connectivity.between.tunnel.so
1b200 75 72 63 65 2d 61 64 64 72 65 73 73 20 61 6e 64 20 72 65 6d 6f 74 65 3a 2a 2a 00 2a 2a 31 30 2a urce-address.and.remote:**.**10*
1b220 2a 20 2d 20 3a 61 62 62 72 3a 60 49 50 46 49 58 20 28 49 50 20 46 6c 6f 77 20 49 6e 66 6f 72 6d *.-.:abbr:`IPFIX.(IP.Flow.Inform
1b240 61 74 69 6f 6e 20 45 78 70 6f 72 74 29 60 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 33 39 31 37 ation.Export)`.as.per.:rfc:`3917
1b260 60 00 2a 2a 32 2e 20 43 6f 6e 66 69 72 6d 20 74 68 65 20 6c 69 6e 6b 20 74 79 70 65 20 68 61 73 `.**2..Confirm.the.link.type.has
1b280 20 62 65 65 6e 20 73 65 74 20 74 6f 20 47 52 45 3a 2a 2a 00 2a 2a 33 2e 20 43 6f 6e 66 69 72 6d .been.set.to.GRE:**.**3..Confirm
1b2a0 20 49 50 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 63 72 6f 73 73 20 74 68 65 20 74 75 6e 6e .IP.connectivity.across.the.tunn
1b2c0 65 6c 3a 2a 2a 00 2a 2a 35 2a 2a 20 2d 20 4d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 76 65 72 73 69 6f el:**.**5**.-.Most.common.versio
1b2e0 6e 2c 20 62 75 74 20 72 65 73 74 72 69 63 74 65 64 20 74 6f 20 49 50 76 34 20 66 6c 6f 77 73 20 n,.but.restricted.to.IPv4.flows.
1b300 6f 6e 6c 79 00 2a 2a 39 2a 2a 20 2d 20 4e 65 74 46 6c 6f 77 20 76 65 72 73 69 6f 6e 20 39 20 28 only.**9**.-.NetFlow.version.9.(
1b320 64 65 66 61 75 6c 74 29 00 2a 2a 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a default).**AS.path.length.check*
1b340 2a 00 2a 2a 41 63 74 69 76 65 2d 61 63 74 69 76 65 2a 2a 3a 20 62 6f 74 68 20 44 48 43 50 20 73 *.**Active-active**:.both.DHCP.s
1b360 65 72 76 65 72 73 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 20 72 65 71 75 ervers.will.respond.to.DHCP.requ
1b380 65 73 74 73 2e 20 49 66 20 60 60 6d 6f 64 65 60 60 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 ests..If.``mode``.is.not.defined
1b3a0 2c 20 74 68 69 73 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 2e 00 ,.this.is.the.default.behavior..
1b3c0 2a 2a 41 63 74 69 76 65 2d 70 61 73 73 69 76 65 2a 2a 3a 20 6f 6e 6c 79 20 60 60 70 72 69 6d 61 **Active-passive**:.only.``prima
1b3e0 72 79 60 60 20 73 65 72 76 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 ry``.server.will.respond.to.DHCP
1b400 20 72 65 71 75 65 73 74 73 2e 20 49 66 20 74 68 69 73 20 73 65 72 76 65 72 20 67 6f 65 73 20 6f .requests..If.this.server.goes.o
1b420 66 66 6c 69 6e 65 2c 20 74 68 65 6e 20 60 60 73 65 63 6f 6e 64 61 72 79 60 60 20 73 65 72 76 65 ffline,.then.``secondary``.serve
1b440 72 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 65 2e 00 2a 2a 41 6c 72 65 61 64 79 2d 73 65 6c r.will.take.place..**Already-sel
1b460 65 63 74 65 64 20 65 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 70 70 6c 69 65 73 ected.external.check**.**Applies
1b480 20 74 6f 3a 2a 2a 20 49 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 69 65 .to:**.Inbound.traffic..**Applie
1b4a0 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 54 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c s.to:**.Outbound.Traffic..**Appl
1b4c0 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 ies.to:**.Outbound.traffic..**Ap
1b4e0 70 6c 79 20 74 68 65 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 ply.the.traffic.policy.to.an.int
1b500 65 72 66 61 63 65 20 69 6e 67 72 65 73 73 20 6f 72 20 65 67 72 65 73 73 2a 2a 2e 00 2a 2a 42 72 erface.ingress.or.egress**..**Br
1b520 69 64 67 65 20 50 6f 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 69 61 74 65 20 idge.Port?**:.choose.appropiate.
1b540 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 69 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 path.based.on.if.interface.were.
1b560 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 the.packet.was.received.is.part.
1b580 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 42 72 69 64 67 65 20 50 6f of.a.bridge,.or.not..**Bridge.Po
1b5a0 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 rt?**:.choose.appropriate.path.b
1b5c0 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 ased.on.whether.interface.where.
1b5e0 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 the.packet.was.received.is.part.
1b600 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 43 69 73 63 6f 20 49 4f 53 of.a.bridge,.or.not..**Cisco.IOS
1b620 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 76 .Router:**.**Client.IP.address.v
1b640 69 61 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 69 65 6e ia.IP.range.definition**.**Clien
1b660 74 20 49 50 20 73 75 62 6e 65 74 73 20 76 69 61 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2a 2a t.IP.subnets.via.CIDR.notation**
1b680 00 2a 2a 43 6c 75 73 74 65 72 2d 4c 69 73 74 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a .**Cluster-List.length.check**.*
1b6a0 2a 43 6f 6e 6e 74 72 61 63 6b 20 49 67 6e 6f 72 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e *Conntrack.Ignore**:.rules.defin
1b6c0 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 ed.under.``set.system.conntrack.
1b6e0 69 67 6e 6f 72 65 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 43 72 ignore.[ipv4.|.ipv6]....``..**Cr
1b700 65 61 74 65 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2a 2a 2e 00 2a 2a 44 48 43 50 28 eate.a.traffic.policy**..**DHCP(
1b720 76 36 29 2a 2a 00 2a 2a 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e v6)**.**DHCPv6.Prefix.Delegation
1b740 20 28 50 44 29 2a 2a 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2a 2a 3a 20 72 75 6c .(PD)**.**Destination.NAT**:.rul
1b760 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 5b 6e 61 74 20 7c 20 6e 61 es.defined.under.``set.[nat.|.na
1b780 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a 44 65 73 74 69 6e 61 t66].destination...``..**Destina
1b7a0 74 69 6f 6e 20 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 tion.is.the.router?**:.choose.ap
1b7c0 70 72 6f 70 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 propiate.path.based.on.destinati
1b7e0 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 on.IP.address..Transit.forward.c
1b800 6f 6e 74 69 6e 75 6e 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 ontinunes.to.**forward**,.while.
1b820 74 72 61 66 66 69 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 traffic.that.destination.IP.addr
1b840 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 ess.is.configured.on.the.router.
1b860 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 65 73 74 69 6e continues.to.**input**..**Destin
1b880 61 74 69 6f 6e 20 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 ation.is.the.router?**:.choose.a
1b8a0 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 ppropriate.path.based.on.destina
1b8c0 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 tion.IP.address..Transit.forward
1b8e0 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 .continues.to.**forward**,.while
1b900 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 .traffic.that.destination.IP.add
1b920 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 ress.is.configured.on.the.router
1b940 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 6f 63 75 6d .continues.to.**input**..**Docum
1b960 65 6e 74 61 74 69 6f 6e 20 75 6e 64 65 72 20 64 65 76 65 6c 6f 70 6d 65 6e 74 2a 2a 00 2a 2a 45 entation.under.development**.**E
1b980 74 68 65 72 6e 65 74 20 28 70 72 6f 74 6f 63 6f 6c 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 thernet.(protocol,.destination.a
1b9a0 64 64 72 65 73 73 20 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 29 2a 2a 00 2a 2a 45 78 ddress.or.source.address)**.**Ex
1b9c0 61 6d 70 6c 65 3a 2a 2a 00 2a 2a 45 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 46 69 ample:**.**External.check**.**Fi
1b9e0 72 65 77 61 6c 6c 20 6d 61 72 6b 2a 2a 00 2a 2a 46 6c 6f 77 74 61 62 6c 65 20 52 65 66 65 72 65 rewall.mark**.**Flowtable.Refere
1ba00 6e 63 65 3a 2a 2a 20 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 6b 65 72 6e 65 6c 2e 6f 72 67 2f 6e nce:**.https://docs.kernel.org/n
1ba20 65 74 77 6f 72 6b 69 6e 67 2f 6e 66 5f 66 6c 6f 77 74 61 62 6c 65 2e 68 74 6d 6c 00 2a 2a 46 6f etworking/nf_flowtable.html.**Fo
1ba40 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2a 2a 20 6f 66 20 4e 65 74 66 69 6c 74 65 r.more.information**.of.Netfilte
1ba60 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 r.hooks.and.Linux.networking.pac
1ba80 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 ket.flows.can.be.found.in.`Netfi
1baa0 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 lter-Hooks.<https://wiki.nftable
1bac0 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 s.org/wiki-nftables/index.php/Ne
1bae0 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 46 6f 72 77 61 72 64 20 28 42 72 69 64 tfilter_hooks>`_.**Forward.(Brid
1bb00 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 ge)**:.stage.where.traffic.that.
1bb20 69 73 20 74 72 61 73 73 70 61 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 is.trasspasing.through.the.bridg
1bb40 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a e.is.filtered.and.controlled:.**
1bb60 46 6f 72 77 61 72 64 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 Forward.(Bridge)**:.stage.where.
1bb80 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 74 72 65 73 70 61 73 69 6e 67 20 74 68 72 6f 75 traffic.that.is.trespasing.throu
1bba0 67 68 20 74 68 65 20 62 72 69 64 67 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f gh.the.bridge.is.filtered.and.co
1bbc0 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 ntrolled:.**Forward**:.stage.whe
1bbe0 72 65 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 re.transit.traffic.can.be.filter
1bc00 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 ed.and.controlled..This.includes
1bc20 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 .ipv4.and.ipv6.filtering.rules,.
1bc40 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 48 61 72 64 77 61 72 65 20 6f 66 66 6c 6f 61 64 3a 2a defined.in:.**Hardware.offload:*
1bc60 2a 20 73 68 6f 75 6c 64 20 62 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 4e 49 43 *.should.be.supported.by.the.NIC
1bc80 73 20 75 73 65 64 2e 00 2a 2a 49 47 50 20 63 6f 73 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 49 50 76 s.used..**IGP.cost.check**.**IPv
1bca0 34 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 20 6c 65 4.(DSCP.value,.maximum.packet.le
1bcc0 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 2a ngth,.protocol,.source.address,*
1bce0 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 *.**destination.address,.source.
1bd00 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 20 66 6c port,.destination.port.or.TCP.fl
1bd20 61 67 73 29 2a 2a 00 2a 2a 49 50 76 36 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d ags)**.**IPv6.(DSCP.value,.maxim
1bd40 75 6d 20 70 61 79 6c 6f 61 64 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 um.payload.length,.protocol,.sou
1bd60 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 rce.address,**.**destination.add
1bd80 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 ress,.source.port,.destination.p
1bda0 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 66 20 79 6f 75 20 61 72 65 ort.or.TCP.flags)**.**If.you.are
1bdc0 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 20 70 6f 6c 69 63 79 20 66 6f 72 20 79 6f 75 72 20 6f .looking.for.a.policy.for.your.o
1bde0 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2a 2a 20 62 75 74 20 79 6f 75 20 64 6f 6e 27 74 20 utbound.traffic**.but.you.don't.
1be00 6b 6e 6f 77 20 77 68 69 63 68 20 6f 6e 65 20 79 6f 75 20 6e 65 65 64 20 61 6e 64 20 79 6f 75 20 know.which.one.you.need.and.you.
1be20 64 6f 6e 27 74 20 77 61 6e 74 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 65 76 65 72 79 20 70 don't.want.to.go.through.every.p
1be40 6f 73 73 69 62 6c 65 20 70 6f 6c 69 63 79 20 73 68 6f 77 6e 20 68 65 72 65 2c 20 2a 2a 6f 75 72 ossible.policy.shown.here,.**our
1be60 20 62 65 74 20 69 73 20 74 68 61 74 20 68 69 67 68 6c 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 61 .bet.is.that.highly.likely.you.a
1be80 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 2a 2a 20 53 68 61 70 65 72 5f 20 2a 2a 70 6f 6c re.looking.for.a**.Shaper_.**pol
1bea0 69 63 79 20 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 2a 2a 20 3a 72 65 66 3a 60 73 65 74 20 icy.and.you.want.to**.:ref:`set.
1bec0 69 74 73 20 71 75 65 75 65 73 20 3c 65 6d 62 65 64 3e 60 20 2a 2a 61 73 20 46 51 2d 43 6f 44 65 its.queues.<embed>`.**as.FQ-CoDe
1bee0 6c 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 l**..**Important.note.about.defa
1bf00 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e ult-actions:**.If.default.action
1bf20 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e .for.any.base.chain.is.not.defin
1bf40 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 ed,.then.the.default.action.is.s
1bf60 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e et.to.**accept**.for.that.chain.
1bf80 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 .For.custom.chains,.if.default.a
1bfa0 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 ction.is.not.defined,.then.the.d
1bfc0 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a efault-action.is.set.to.**drop**
1bfe0 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d .**Important.note.about.default-
1c000 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 actions:**.If.default.action.for
1c020 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 .any.base.chain.is.not.defined,.
1c040 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 then.the.default.action.is.set.t
1c060 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 o.**accept**.for.that.chain..For
1c080 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f .custom.chains,.if.default.actio
1c0a0 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 n.is.not.defined,.then.the.defau
1c0c0 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a lt-action.is.set.to.**drop**..**
1c0e0 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 Important.note.about.default-act
1c100 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e ions:**.If.default.action.for.an
1c120 79 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 y.chain.is.not.defined,.then.the
1c140 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 .default.action.is.set.to.**acce
1c160 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 4f 6e 6c 79 20 66 6f 72 20 63 75 pt**.for.that.chain..Only.for.cu
1c180 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 stom.chains,.the.default.action.
1c1a0 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 is.set.to.**drop**..**Important.
1c1c0 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 note.about.default-actions:**.If
1c1e0 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 .default.action.for.any.chain.is
1c200 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 .not.defined,.then.the.default.a
1c220 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 20 66 6f 72 20 74 68 61 ction.is.set.to.**drop**.for.tha
1c240 74 20 63 68 61 69 6e 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 t.chain..**Important.note.on.usa
1c260 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 ge.of.terms:**.The.firewall.make
1c280 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 s.use.of.the.terms.`forward`,.`i
1c2a0 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 66 69 72 65 77 61 6c 6c nput`,.and.`output`.for.firewall
1c2c0 20 70 6f 6c 69 63 79 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 4e 65 74 .policy..More.information.of.Net
1c2e0 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e filter.hooks.and.Linux.networkin
1c300 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 g.packet.flows.can.be.found.in.`
1c320 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 Netfilter-Hooks.<https://wiki.nf
1c340 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 tables.org/wiki-nftables/index.p
1c360 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 49 6d 70 6f 72 74 61 6e hp/Netfilter_hooks>`_.**Importan
1c380 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 t.note.on.usage.of.terms:**.The.
1c3a0 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 firewall.makes.use.of.the.terms.
1c3c0 60 69 6e 60 2c 20 60 6f 75 74 60 2c 20 61 6e 64 20 60 6c 6f 63 61 6c 60 20 66 6f 72 20 66 69 72 `in`,.`out`,.and.`local`.for.fir
1c3e0 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 55 73 65 72 73 20 65 78 70 65 72 69 65 6e 63 65 64 20 ewall.policy..Users.experienced.
1c400 77 69 74 68 20 6e 65 74 66 69 6c 74 65 72 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 20 60 69 6e with.netfilter.often.confuse.`in
1c420 60 20 74 6f 20 62 65 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 60 49 4e 50 55 `.to.be.a.reference.to.the.`INPU
1c440 54 60 20 63 68 61 69 6e 2c 20 61 6e 64 20 60 6f 75 74 60 20 74 68 65 20 60 4f 55 54 50 55 54 60 T`.chain,.and.`out`.the.`OUTPUT`
1c460 20 63 68 61 69 6e 20 66 72 6f 6d 20 6e 65 74 66 69 6c 74 65 72 2e 20 54 68 69 73 20 69 73 20 6e .chain.from.netfilter..This.is.n
1c480 6f 74 20 74 68 65 20 63 61 73 65 2e 20 54 68 65 73 65 20 69 6e 73 74 65 61 64 20 69 6e 64 69 63 ot.the.case..These.instead.indic
1c4a0 61 74 65 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 60 46 4f 52 57 41 52 44 60 20 63 68 61 ate.the.use.of.the.`FORWARD`.cha
1c4c0 69 6e 20 61 6e 64 20 65 69 74 68 65 72 20 74 68 65 20 69 6e 70 75 74 20 6f 72 20 6f 75 74 70 75 in.and.either.the.input.or.outpu
1c4e0 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 60 49 4e 50 55 54 60 20 63 68 61 69 6e 2c 20 t.interface..The.`INPUT`.chain,.
1c500 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 which.is.used.for.local.traffic.
1c520 74 6f 20 74 68 65 20 4f 53 2c 20 69 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 61 73 20 to.the.OS,.is.a.reference.to.as.
1c540 60 6c 6f 63 61 6c 60 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 69 74 73 20 69 6e 70 75 `local`.with.respect.to.its.inpu
1c560 74 20 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a t.interface..**Important.note:**
1c580 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c .This.documentation.is.valid.onl
1c5a0 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d y.for.VyOS.Sagitta.prior.to.1.4-
1c5c0 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 rolling-202308040557.**Important
1c5e0 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 .note:**.This.documentation.is.v
1c600 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 alid.only.for.VyOS.Sagitta.prior
1c620 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 59 59 59 59 4d 4d 44 44 48 48 6d 6d 00 2a 2a 49 .to.1.4-rolling-YYYYMMDDHHmm.**I
1c640 6e 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 nput**:.stage.where.traffic.dest
1c660 69 6e 61 74 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 inated.to.the.router.itself.can.
1c680 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 be.filtered.and.controlled..This
1c6a0 20 69 73 20 77 68 65 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 .is.where.all.rules.for.securing
1c6c0 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 .the.router.should.take.place..T
1c6e0 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 his.includes.ipv4.and.ipv6.filte
1c700 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 70 75 74 2a ring.rules,.defined.in:.**Input*
1c720 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 *:.stage.where.traffic.destined.
1c740 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c for.the.router.itself.can.be.fil
1c760 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 73 20 77 68 tered.and.controlled..This.is.wh
1c780 65 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 20 74 68 65 20 72 ere.all.rules.for.securing.the.r
1c7a0 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 73 20 69 6e outer.should.take.place..This.in
1c7c0 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 cludes.ipv4.and.ipv6.filtering.r
1c7e0 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 74 65 72 66 61 63 65 20 6e 61 ules,.defined.in:.**Interface.na
1c800 6d 65 2a 2a 00 2a 2a 4c 45 46 54 2a 2a 00 2a 2a 4c 45 46 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 6e me**.**LEFT**.**LEFT:**.*.WAN.in
1c820 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 31 60 20 2a 20 60 65 74 68 30 2e 32 30 terface.on.`eth0.201`.*.`eth0.20
1c840 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 2f 1`.interface.IP:.`172.18.201.10/
1c860 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 24`.*.`vti10`.interface.IP:.`10.
1c880 30 2e 30 2e 32 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 0.0.2/31`.*.`dum0`.interface.IP:
1c8a0 20 60 31 30 2e 30 2e 31 31 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 .`10.0.11.1/24`.(for.testing.pur
1c8c0 70 6f 73 65 73 29 00 2a 2a 4c 61 79 65 72 20 33 20 62 72 69 64 67 65 2a 2a 3a 20 57 68 65 6e 20 poses).**Layer.3.bridge**:.When.
1c8e0 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 an.IP.address.is.assigned.to.the
1c900 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 69 66 20 74 72 61 66 66 69 .bridge.interface,.and.if.traffi
1c920 63 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 74 68 69 73 20 c.is.sent.to.the.router.to.this.
1c940 49 50 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 75 73 69 6e 67 20 73 75 63 68 20 49 50 20 61 73 IP.(for.example.using.such.IP.as
1c960 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 29 2c 20 74 68 65 6e 20 72 75 6c 65 73 20 64 65 .default.gateway),.then.rules.de
1c980 66 69 6e 65 64 20 66 6f 72 20 2a 2a 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 2a 2a 20 77 6f fined.for.**bridge.firewall**.wo
1c9a0 6e 27 74 20 6d 61 74 63 68 2c 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 61 6e 61 6c 79 73 69 73 n't.match,.and.firewall.analysis
1c9c0 20 63 6f 6e 74 69 6e 75 65 73 20 61 74 20 2a 2a 49 50 20 6c 61 79 65 72 2a 2a 2e 00 2a 2a 4c 65 .continues.at.**IP.layer**..**Le
1c9e0 61 66 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 65 61 66 33 20 63 6f 6e af2.configuration:**.**Leaf3.con
1ca00 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 69 6e 75 78 20 73 79 73 74 65 6d 64 2d 6e 65 figuration:**.**Linux.systemd-ne
1ca20 74 77 6f 72 6b 64 3a 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 63 68 65 tworkd:**.**Local.preference.che
1ca40 63 6b 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 72 6f 75 74 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 45 44 ck**.**Local.route.check**.**MED
1ca60 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 75 6c 74 69 2d 70 61 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a .check**.**Multi-path.check**.**
1ca80 4e 6f 64 65 20 31 2a 2a 00 2a 2a 4e 6f 64 65 20 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 20 32 2a 2a 00 Node.1**.**Node.1:**.**Node.2**.
1caa0 2a 2a 4e 6f 64 65 20 32 3a 2a 2a 00 2a 2a 4e 6f 64 65 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 32 3a 2a **Node.2:**.**Node1:**.**Node2:*
1cac0 2a 00 2a 2a 4f 50 54 49 4f 4e 41 4c 3a 2a 2a 20 45 78 63 6c 75 64 65 20 49 6e 74 65 72 2d 56 4c *.**OPTIONAL:**.Exclude.Inter-VL
1cae0 41 4e 20 74 72 61 66 66 69 63 20 28 62 65 74 77 65 65 6e 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 AN.traffic.(between.VLAN10.and.V
1cb00 4c 41 4e 31 31 29 20 66 72 6f 6d 20 50 42 52 00 2a 2a 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 72 LAN11).from.PBR.**OSPF.network.r
1cb20 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 outing.table**.....includes.a.li
1cb40 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 66 6f 72 20 61 6c 6c 20 61 63 st.of.acquired.routes.for.all.ac
1cb60 63 65 73 73 69 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 28 6f 72 20 61 67 67 72 65 67 61 74 65 64 cessible.networks.(or.aggregated
1cb80 20 61 72 65 61 20 72 61 6e 67 65 73 29 20 6f 66 20 4f 53 50 46 20 73 79 73 74 65 6d 2e 20 22 49 .area.ranges).of.OSPF.system.."I
1cba0 41 22 20 66 6c 61 67 20 6d 65 61 6e 73 20 74 68 61 74 20 72 6f 75 74 65 20 64 65 73 74 69 6e 61 A".flag.means.that.route.destina
1cbc0 74 69 6f 6e 20 69 73 20 69 6e 20 74 68 65 20 61 72 65 61 20 74 6f 20 77 68 69 63 68 20 74 68 65 tion.is.in.the.area.to.which.the
1cbe0 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 69 .router.is.not.connected,.i.e..i
1cc00 74 e2 80 99 73 20 61 6e 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 2e 20 49 6e 20 73 71 75 t...s.an.inter-area.path..In.squ
1cc20 61 72 65 20 62 72 61 63 6b 65 74 73 20 61 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 66 6f are.brackets.a.summary.metric.fo
1cc40 72 20 61 6c 6c 20 6c 69 6e 6b 73 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 70 61 74 68 r.all.links.through.which.a.path
1cc60 20 6c 69 65 73 20 74 6f 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 73 70 65 63 69 66 69 .lies.to.this.network.is.specifi
1cc80 65 64 2e 20 22 76 69 61 22 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 73 20 61 20 72 6f 75 74 65 ed.."via".prefix.defines.a.route
1cca0 72 2d 67 61 74 65 77 61 79 2c 20 69 2e 65 2e 20 74 68 65 20 66 69 72 73 74 20 72 6f 75 74 65 72 r-gateway,.i.e..the.first.router
1ccc0 20 6f 6e 20 74 68 65 20 77 61 79 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 .on.the.way.to.the.destination.(
1cce0 6e 65 78 74 20 68 6f 70 29 2e 20 2a 2a 4f 53 50 46 20 72 6f 75 74 65 72 20 72 6f 75 74 69 6e 67 next.hop)..**OSPF.router.routing
1cd00 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 .table**.....includes.a.list.of.
1cd20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 74 6f 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c acquired.routes.to.all.accessibl
1cd40 65 20 41 42 52 73 20 61 6e 64 20 41 53 42 52 73 2e 20 2a 2a 4f 53 50 46 20 65 78 74 65 72 6e 61 e.ABRs.and.ASBRs..**OSPF.externa
1cd60 6c 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 l.routing.table**.....includes.a
1cd80 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 .list.of.acquired.routes.that.ar
1cda0 65 20 65 78 74 65 72 6e 61 6c 20 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 e.external.to.the.OSPF.process..
1cdc0 22 45 22 20 66 6c 61 67 20 70 6f 69 6e 74 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 "E".flag.points.to.the.external.
1cde0 6c 69 6e 6b 20 6d 65 74 72 69 63 20 74 79 70 65 20 28 45 31 20 e2 80 93 20 6d 65 74 72 69 63 20 link.metric.type.(E1.....metric.
1ce00 74 79 70 65 20 31 2c 20 45 32 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 29 2e 20 45 type.1,.E2.....metric.type.2)..E
1ce20 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 6d 65 74 72 69 63 20 69 73 20 70 72 69 6e 74 65 64 20 69 xternal.link.metric.is.printed.i
1ce40 6e 20 74 68 65 20 22 3c 6d 65 74 72 69 63 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 n.the."<metric.of.the.router.whi
1ce60 63 68 20 61 64 76 65 72 74 69 73 65 64 20 74 68 65 20 6c 69 6e 6b 3e 2f 3c 6c 69 6e 6b 20 6d 65 ch.advertised.the.link>/<link.me
1ce80 74 72 69 63 3e 22 20 66 6f 72 6d 61 74 2e 00 2a 2a 4f 6e 65 20 67 61 74 65 77 61 79 3a 2a 2a 00 tric>".format..**One.gateway:**.
1cea0 2a 2a 4f 72 69 67 69 6e 20 63 68 65 63 6b 2a 2a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 **Origin.check**.**Output**:.sta
1cec0 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 6f 72 69 67 69 6e 61 ge.where.traffic.that.is.origina
1cee0 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 ted.by.the.router.itself.can.be.
1cf00 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 61 72 65 20 69 6e filtered.and.controlled..Bare.in
1cf20 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 .mind.that.this.traffic.can.be.a
1cf40 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 74 65 64 20 62 79 20 61 20 69 .new.connection.originted.by.a.i
1cf60 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 nternal.process.running.on.VyOS.
1cf80 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 63 61 6e 20 62 65 20 61 router,.such.as.NTP,.or.can.be.a
1cfa0 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 .response.to.traffic.received.ex
1cfc0 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 ternaly.through.**inputt**.(for.
1cfe0 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e example.response.to.an.ssh.login
1d000 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e .attempt.to.the.router)..This.in
1d020 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 cludes.ipv4.and.ipv6.filtering.r
1d040 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 ules,.defined.in:.**Output**:.st
1d060 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 age.where.traffic.that.originate
1d080 73 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 s.from.the.router.itself.can.be.
1d0a0 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e filtered.and.controlled..Bear.in
1d0c0 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 .mind.that.this.traffic.can.be.a
1d0e0 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 .new.connection.originated.by.a.
1d100 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 internal.process.running.on.VyOS
1d120 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f .router,.such.as.NTP,.or.a.respo
1d140 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c nse.to.traffic.received.external
1d160 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 y.through.**input**.(for.example
1d180 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 .response.to.an.ssh.login.attemp
1d1a0 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 t.to.the.router)..This.includes.
1d1c0 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 ipv4.and.ipv6.filtering.rules,.d
1d1e0 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 efined.in:.**Output**:.stage.whe
1d200 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 re.traffic.that.originates.from.
1d220 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 the.router.itself.can.be.filtere
1d240 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 d.and.controlled..Bear.in.mind.t
1d260 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f hat.this.traffic.can.be.a.new.co
1d280 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 nnection.originated.by.a.interna
1d2a0 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 l.process.running.on.VyOS.router
1d2c0 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 ,.such.as.NTP,.or.a.response.to.
1d2e0 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 traffic.received.externaly.throu
1d300 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f gh.**inputt**.(for.example.respo
1d320 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 nse.to.an.ssh.login.attempt.to.t
1d340 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 he.router)..This.includes.ipv4.a
1d360 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 nd.ipv6.filtering.rules,.defined
1d380 20 69 6e 3a 00 2a 2a 50 65 65 72 20 61 64 64 72 65 73 73 2a 2a 00 2a 2a 50 6f 6c 69 63 79 20 52 .in:.**Peer.address**.**Policy.R
1d3a0 6f 75 74 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 oute**:.rules.defined.under.``se
1d3c0 74 20 70 6f 6c 69 63 79 20 5b 72 6f 75 74 65 20 7c 20 72 6f 75 74 65 36 5d 20 2e 2e 2e 60 60 2e t.policy.[route.|.route6]....``.
1d3e0 00 2a 2a 50 6f 6c 69 63 79 20 64 65 66 69 6e 69 74 69 6f 6e 3a 2a 2a 00 2a 2a 50 6f 73 74 72 6f .**Policy.definition:**.**Postro
1d400 75 74 69 6e 67 2a 2a 3a 20 61 73 20 69 6e 20 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 2c 20 73 uting**:.as.in.**Prerouting**,.s
1d420 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 everal.actions.defined.in.differ
1d440 65 6e 74 20 70 61 72 74 73 20 6f 66 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ent.parts.of.VyOS.configuration.
1d460 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2e 20 54 68 69 are.performed.in.this.stage..Thi
1d480 73 20 69 6e 63 6c 75 64 65 73 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 s.includes:.**Prerouting**:.seve
1d4a0 72 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 ral.actions.can.be.done.in.this.
1d4c0 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f stage,.and.currently.these.actio
1d4e0 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 ns.are.defined.in.different.part
1d500 73 20 69 6e 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 s.in.VyOS.configuration..Order.i
1d520 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f s.important,.and.all.these.actio
1d540 6e 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 ns.are.performed.before.any.acti
1d560 6f 6e 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 ons.defined.under.``firewall``.s
1d580 65 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 ection..Relevant.configuration.t
1d5a0 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 hat.acts.in.this.stage.are:.**Pr
1d5c0 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 erouting**:.several.actions.can.
1d5e0 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 be.done.in.this.stage,.and.curre
1d600 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 ntly.these.actions.are.defined.i
1d620 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 76 79 6f 73 20 63 6f 6e 66 69 67 n.different.parts.in.vyos.config
1d640 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 uration..Order.is.important,.and
1d660 20 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 .all.these.actions.are.performed
1d680 20 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 20 75 6e 64 65 72 .before.any.actions.define.under
1d6a0 20 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 .``firewall``.section..Relevant.
1d6c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 configuration.that.acts.in.this.
1d6e0 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 69 6d 61 72 79 2a 2a 00 2a 2a 51 75 65 75 65 69 6e stage.are:.**Primary**.**Queuein
1d700 67 20 64 69 73 63 69 70 6c 69 6e 65 2a 2a 20 46 61 69 72 2f 46 6c 6f 77 20 51 75 65 75 65 20 43 g.discipline**.Fair/Flow.Queue.C
1d720 6f 44 65 6c 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 44 oDel..**Queueing.discipline:**.D
1d740 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 eficit.Round.Robin..**Queueing.d
1d760 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 iscipline:**.Generalized.Random.
1d780 45 61 72 6c 79 20 44 72 6f 70 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e Early.Drop..**Queueing.disciplin
1d7a0 65 3a 2a 2a 20 48 69 65 72 61 72 63 68 69 63 61 6c 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 2e 00 e:**.Hierarchical.Token.Bucket..
1d7c0 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 49 6e 67 72 65 73 73 **Queueing.discipline:**.Ingress
1d7e0 20 70 6f 6c 69 63 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a .policer..**Queueing.discipline:
1d800 2a 2a 20 50 46 49 46 4f 20 28 50 61 63 6b 65 74 20 46 69 72 73 74 20 49 6e 20 46 69 72 73 74 20 **.PFIFO.(Packet.First.In.First.
1d820 4f 75 74 29 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 50 Out)..**Queueing.discipline:**.P
1d840 52 49 4f 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 53 46 RIO..**Queueing.discipline:**.SF
1d860 51 20 28 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 69 6e 67 29 2e Q.(Stochastic.Fairness.Queuing).
1d880 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 54 6f 63 6b 65 6e .**Queueing.discipline:**.Tocken
1d8a0 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 .Bucket.Filter..**Queueing.disci
1d8c0 70 6c 69 6e 65 3a 2a 2a 20 6e 65 74 65 6d 20 28 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 pline:**.netem.(Network.Emulator
1d8e0 29 20 2b 20 54 42 46 20 28 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 29 2e 00 2a ).+.TBF.(Token.Bucket.Filter)..*
1d900 2a 52 31 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 31 2a 2a 00 2a 2a 52 32 20 53 74 61 *R1.Static.Key**.**R1**.**R2.Sta
1d920 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 32 2a 2a 00 2a 2a 52 41 44 49 55 53 20 62 61 73 65 64 20 tic.Key**.**R2**.**RADIUS.based.
1d940 49 50 20 70 6f 6f 6c 73 20 28 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 29 2a 2a 00 2a IP.pools.(Framed-IP-Address)**.*
1d960 2a 52 41 44 49 55 53 20 73 65 73 73 69 6f 6e 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 44 4d 2f 43 *RADIUS.sessions.management.DM/C
1d980 6f 41 2a 2a 00 2a 2a 52 49 47 48 54 2a 2a 00 2a 2a 52 49 47 48 54 3a 2a 2a 20 2a 20 57 41 4e 20 oA**.**RIGHT**.**RIGHT:**.*.WAN.
1d9a0 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 32 60 20 2a 20 60 65 74 68 30 2e interface.on.`eth0.202`.*.`eth0.
1d9c0 32 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 32 2e 31 201`.interface.IP:.`172.18.202.1
1d9e0 30 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 0/24`.*.`vti10`.interface.IP:.`1
1da00 30 2e 30 2e 30 2e 33 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 0.0.0.3/31`.*.`dum0`.interface.I
1da20 50 3a 20 60 31 30 2e 30 2e 31 32 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 P:.`10.0.12.1/24`.(for.testing.p
1da40 75 72 70 6f 73 65 73 29 00 2a 2a 52 6f 75 74 65 72 20 31 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 32 urposes).**Router.1**.**Router.2
1da60 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 33 2a 2a 00 2a 2a 52 6f 75 74 65 72 2d 49 44 20 63 68 65 63 **.**Router.3**.**Router-ID.chec
1da80 6b 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 66 74 65 72 20 72 6f 75 74 69 k**.**Routes.learned.after.routi
1daa0 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 ng.policy.applied:**.**Routes.le
1dac0 61 72 6e 65 64 20 62 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c arned.before.routing.policy.appl
1dae0 69 65 64 3a 2a 2a 00 2a 2a 53 57 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 2a 2a 53 65 63 6f 6e 64 61 ied:**.**SW1**.**SW2**.**Seconda
1db00 72 79 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 2a 2a 00 2a 2a 53 65 74 74 ry**.**Setting.up.IPSec**.**Sett
1db20 69 6e 67 20 75 70 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2a 2a 00 2a 2a 53 6f 75 72 63 65 ing.up.the.GRE.tunnel**.**Source
1db40 20 4e 41 54 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 .NAT**:.rules.defined.under.``se
1db60 74 20 5b 6e 61 74 20 7c 20 6e 61 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 t.[nat.|.nat66].destination...``
1db80 2e 00 2a 2a 53 70 69 6e 65 31 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 53 74 ..**Spine1.Configuration:**.**St
1dba0 61 74 75 73 2a 2a 00 2a 2a 54 6f 20 73 65 65 20 74 68 65 20 72 65 64 69 73 74 72 69 62 75 74 65 atus**.**To.see.the.redistribute
1dbc0 64 20 72 6f 75 74 65 73 3a 2a 2a 00 2a 2a 54 77 6f 20 67 61 74 65 77 61 79 73 20 61 6e 64 20 64 d.routes:**.**Two.gateways.and.d
1dbe0 69 66 66 65 72 65 6e 74 20 6d 65 74 72 69 63 73 3a 2a 2a 00 2a 2a 56 4c 41 4e 20 49 44 2a 2a 00 ifferent.metrics:**.**VLAN.ID**.
1dc00 2a 2a 56 79 4f 53 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 57 65 69 67 68 74 20 63 68 65 63 6b 2a **VyOS.Router:**.**Weight.check*
1dc20 2a 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d *.**address**.can.be.specified.m
1dc40 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 61 73 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 ultiple.times.as.IPv4.and/or.IPv
1dc60 36 20 61 64 64 72 65 73 73 2c 20 65 2e 67 2e 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 6.address,.e.g..192.0.2.1/24.and
1dc80 2f 6f 72 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 /or.2001:db8::1/64.**address**.c
1dca0 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2c 20 an.be.specified.multiple.times,.
1dcc0 65 2e 67 2e 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 20 61 6e 64 2f 6f 72 20 31 39 32 2e 31 36 e.g..192.168.100.1.and/or.192.16
1dce0 38 2e 31 30 30 2e 30 2f 32 34 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 61 74 65 8.100.0/24.**allow**.-.Negotiate
1dd00 20 49 50 76 34 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 20 28 44 .IPv4.only.if.client.requests.(D
1dd20 65 66 61 75 6c 74 20 76 61 6c 75 65 29 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 efault.value).**allow**.-.Negoti
1dd40 61 74 65 20 49 50 76 36 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 ate.IPv6.only.if.client.requests
1dd60 00 2a 2a 61 6c 6c 6f 77 2d 68 6f 73 74 2d 6e 65 74 77 6f 72 6b 73 2a 2a 20 63 61 6e 6e 6f 74 20 .**allow-host-networks**.cannot.
1dd80 62 65 20 75 73 65 64 20 77 69 74 68 20 2a 2a 6e 65 74 77 6f 72 6b 2a 2a 00 2a 2a 61 6c 77 61 79 be.used.with.**network**.**alway
1dda0 73 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 65 s**:.Restart.containers.when.the
1ddc0 79 20 65 78 69 74 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 73 74 61 74 75 73 2c 20 72 65 y.exit,.regardless.of.status,.re
1dde0 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 00 2a 2a 61 70 70 65 6e 64 3a 2a 2a 20 trying.indefinitely.**append:**.
1de00 54 68 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 61 70 The.relay.agent.is.allowed.to.ap
1de20 70 65 6e 64 20 69 74 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 pend.its.own.relay.information.t
1de40 6f 20 61 20 72 65 63 65 69 76 65 64 20 44 48 43 50 20 70 61 63 6b 65 74 2c 20 64 69 73 72 65 67 o.a.received.DHCP.packet,.disreg
1de60 61 72 64 69 6e 67 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 arding.relay.information.already
1de80 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 2e 00 2a 2a 61 70 70 6c 69 63 .present.in.the.packet..**applic
1dea0 61 74 69 6f 6e 2a 2a 3a 20 61 6e 61 6c 79 7a 65 73 20 72 65 63 65 69 76 65 64 20 66 6c 6f 77 20 ation**:.analyzes.received.flow.
1dec0 64 61 74 61 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 69 6e 74 72 75 73 69 6f 6e data.in.the.context.of.intrusion
1dee0 20 64 65 74 65 63 74 69 6f 6e 20 6f 72 20 74 72 61 66 66 69 63 20 70 72 6f 66 69 6c 69 6e 67 2c .detection.or.traffic.profiling,
1df00 20 66 6f 72 20 65 78 61 6d 70 6c 65 00 2a 2a 61 75 74 6f 2a 2a 20 e2 80 93 20 61 75 74 6f 6d 61 .for.example.**auto**.....automa
1df20 74 69 63 61 6c 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 tically.determines.the.interface
1df40 20 74 79 70 65 2e 20 2a 2a 77 69 72 65 64 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 73 20 6f 70 74 .type..**wired**.....enables.opt
1df60 69 6d 69 73 61 74 69 6f 6e 73 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e imisations.for.wired.interfaces.
1df80 20 2a 2a 77 69 72 65 6c 65 73 73 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 73 20 61 20 6e 75 6d .**wireless**.....disables.a.num
1dfa0 62 65 72 20 6f 66 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6f 6e ber.of.optimisations.that.are.on
1dfc0 6c 79 20 63 6f 72 72 65 63 74 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 ly.correct.on.wired.interfaces..
1dfe0 53 70 65 63 69 66 79 69 6e 67 20 77 69 72 65 6c 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 63 6f Specifying.wireless.is.always.co
1e000 72 72 65 63 74 2c 20 62 75 74 20 6d 61 79 20 63 61 75 73 65 20 73 6c 6f 77 65 72 20 63 6f 6e 76 rrect,.but.may.cause.slower.conv
1e020 65 72 67 65 6e 63 65 20 61 6e 64 20 65 78 74 72 61 20 72 6f 75 74 69 6e 67 20 74 72 61 66 66 69 ergence.and.extra.routing.traffi
1e040 63 2e 00 2a 2a 62 61 6e 2d 74 69 6d 65 2a 2a 20 61 6e 64 20 2a 2a 74 68 72 65 73 68 6f 6c 64 2a c..**ban-time**.and.**threshold*
1e060 2a 3a 20 74 68 65 73 65 20 76 61 6c 75 65 73 20 61 72 65 20 6b 65 70 74 20 76 65 72 79 20 6c 6f *:.these.values.are.kept.very.lo
1e080 77 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 61 73 69 6c 79 20 69 64 65 6e 74 69 66 79 20 61 6e w.in.order.to.easily.identify.an
1e0a0 64 20 67 65 6e 65 72 61 74 65 20 61 6e 64 20 61 74 74 61 63 6b 2e 00 2a 2a 62 72 6f 61 64 63 61 d.generate.and.attack..**broadca
1e0c0 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 st**.....broadcast.IP.addresses.
1e0e0 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 6e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 2a 2a 20 distribution..**non-broadcast**.
1e100 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 4e 42 4d 41 ....address.distribution.in.NBMA
1e120 20 6e 65 74 77 6f 72 6b 73 20 74 6f 70 6f 6c 6f 67 79 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 6d .networks.topology..**point-to-m
1e140 75 6c 74 69 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 ultipoint**.....address.distribu
1e160 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 6e 65 74 77 tion.in.point-to-multipoint.netw
1e180 6f 72 6b 73 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 orks..**point-to-point**.....add
1e1a0 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f ress.distribution.in.point-to-po
1e1c0 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 int.networks..**broadcast**.....
1e1e0 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 broadcast.IP.addresses.distribut
1e200 69 6f 6e 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 ion..**point-to-point**.....addr
1e220 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 ess.distribution.in.point-to-poi
1e240 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 63 61 6c 6c 69 6e 67 2d 73 69 64 2a 2a 20 2d 20 43 nt.networks..**calling-sid**.-.C
1e260 61 6c 63 75 6c 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 72 alculate.interface.identifier.fr
1e280 6f 6d 20 63 61 6c 6c 69 6e 67 2d 73 74 61 74 69 6f 6e 2d 69 64 2e 00 2a 2a 63 69 73 63 6f 2a 2a om.calling-station-id..**cisco**
1e2a0 20 e2 80 93 20 61 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 .....a.router.will.be.considered
1e2c0 20 61 73 20 41 42 52 20 69 66 20 69 74 20 68 61 73 20 73 65 76 65 72 61 6c 20 63 6f 6e 66 69 67 .as.ABR.if.it.has.several.config
1e2e0 75 72 65 64 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 64 69 ured.links.to.the.networks.in.di
1e300 66 66 65 72 65 6e 74 20 61 72 65 61 73 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 69 73 20 61 20 fferent.areas.one.of.which.is.a.
1e320 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 74 68 65 20 6c 69 6e backbone.area..Moreover,.the.lin
1e340 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 73 68 6f 75 6c 64 20 62 65 k.to.the.backbone.area.should.be
1e360 20 61 63 74 69 76 65 20 28 77 6f 72 6b 69 6e 67 29 2e 20 2a 2a 69 62 6d 2a 2a 20 e2 80 93 20 69 .active.(working)..**ibm**.....i
1e380 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 63 69 73 63 6f 22 20 6d 6f 64 65 6c 20 62 75 74 20 69 6e dentical.to."cisco".model.but.in
1e3a0 20 74 68 69 73 20 63 61 73 65 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 6c 69 6e 6b 20 .this.case.a.backbone.area.link.
1e3c0 6d 61 79 20 6e 6f 74 20 62 65 20 61 63 74 69 76 65 2e 20 2a 2a 73 74 61 6e 64 61 72 64 2a 2a 20 may.not.be.active..**standard**.
1e3e0 e2 80 93 20 72 6f 75 74 65 72 20 68 61 73 20 73 65 76 65 72 61 6c 20 61 63 74 69 76 65 20 6c 69 ....router.has.several.active.li
1e400 6e 6b 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 2e 20 2a 2a 73 68 6f 72 74 63 nks.to.different.areas..**shortc
1e420 75 74 2a 2a 20 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 73 74 61 6e 64 61 72 64 22 ut**.....identical.to."standard"
1e440 20 62 75 74 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 6c 20 61 20 72 6f 75 74 65 72 20 69 73 20 61 .but.in.this.model.a.router.is.a
1e460 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 61 72 65 61 73 20 llowed.to.use.a.connected.areas.
1e480 74 6f 70 6f 6c 6f 67 79 20 77 69 74 68 6f 75 74 20 69 6e 76 6f 6c 76 69 6e 67 20 61 20 62 61 63 topology.without.involving.a.bac
1e4a0 6b 62 6f 6e 65 20 61 72 65 61 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 63 6f 6e 6e 65 63 kbone.area.for.inter-area.connec
1e4c0 74 69 6f 6e 73 2e 00 2a 2a 63 6f 6c 6c 65 63 74 6f 72 2a 2a 3a 20 72 65 73 70 6f 6e 73 69 62 6c tions..**collector**:.responsibl
1e4e0 65 20 66 6f 72 20 72 65 63 65 70 74 69 6f 6e 2c 20 73 74 6f 72 61 67 65 20 61 6e 64 20 70 72 65 e.for.reception,.storage.and.pre
1e500 2d 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 66 6c 6f 77 20 64 61 74 61 20 72 65 63 65 69 76 65 -processing.of.flow.data.receive
1e520 64 20 66 72 6f 6d 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 00 2a 2a 64 65 66 61 75 6c 74 d.from.a.flow.exporter.**default
1e540 2a 2a 20 e2 80 93 20 20 74 68 69 73 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 **......this.area.will.be.used.f
1e560 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 6f 6e 6c 79 20 69 66 20 41 42 52 20 64 6f 65 73 or.shortcutting.only.if.ABR.does
1e580 20 6e 6f 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 .not.have.a.link.to.the.backbone
1e5a0 20 61 72 65 61 20 6f 72 20 74 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 6c 6f 73 74 2e 20 2a 2a 65 .area.or.this.link.was.lost..**e
1e5c0 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 65 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 nable**.....the.area.will.be.use
1e5e0 64 20 66 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 d.for.shortcutting.every.time.th
1e600 65 20 72 6f 75 74 65 20 74 68 61 74 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 20 69 73 20 e.route.that.goes.through.it.is.
1e620 63 68 65 61 70 65 72 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 69 73 20 61 72 cheaper..**disable**.....this.ar
1e640 65 61 20 69 73 20 6e 65 76 65 72 20 75 73 65 64 20 62 79 20 41 42 52 20 66 6f 72 20 72 6f 75 74 ea.is.never.used.by.ABR.for.rout
1e660 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 2e 00 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 80 93 es.shortcutting..**default**....
1e680 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 64 20 69 .enable.split-horizon.on.wired.i
1e6a0 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 nterfaces,.and.disable.split-hor
1e6c0 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 65 izon.on.wireless.interfaces..**e
1e6e0 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e nable**.....enable.split-horizon
1e700 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a .on.this.interfaces..**disable**
1e720 20 e2 80 93 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 .....disable.split-horizon.on.th
1e740 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f 74 is.interfaces..**deny**.-.Do.not
1e760 20 6e 65 67 6f 74 69 61 74 65 20 49 50 76 34 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f .negotiate.IPv4.**deny**.-.Do.no
1e780 74 20 6e 65 67 6f 74 69 61 74 65 20 49 50 76 36 20 28 64 65 66 61 75 6c 74 20 76 61 6c 75 65 29 t.negotiate.IPv6.(default.value)
1e7a0 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 64 65 6e 79 20 6d 70 70 65 00 2a 2a 64 65 6e 79 2a 2a 3a 20 .**deny**.-.deny.mppe.**deny**:.
1e7c0 44 65 6e 79 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 61 75 74 68 6f 72 69 7a 61 74 69 6f Deny.second.session.authorizatio
1e7e0 6e 2e 00 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 2a 2a 20 2d 20 73 70 65 63 69 66 79 20 77 68 69 n..**destination**.-.specify.whi
1e800 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 77 69 6c 6c 20 ch.packets.the.translation.will.
1e820 62 65 20 61 70 70 6c 69 65 64 20 74 6f 2c 20 6f 6e 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 be.applied.to,.only.based.on.the
1e840 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 70 6f 72 74 .destination.address.and/or.port
1e860 20 6e 75 6d 62 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a 64 68 63 70 2a 2a 20 69 6e 74 .number.configured..**dhcp**.int
1e880 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 erface.address.is.received.by.DH
1e8a0 43 50 20 66 72 6f 6d 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 CP.from.a.DHCP.server.on.this.se
1e8c0 67 6d 65 6e 74 2e 00 2a 2a 64 68 63 70 76 36 2a 2a 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 gment..**dhcpv6**.interface.addr
1e8e0 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 50 76 36 20 66 72 6f 6d 20 61 ess.is.received.by.DHCPv6.from.a
1e900 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 67 6d 65 6e 74 2e 00 .DHCPv6.server.on.this.segment..
1e920 2a 2a 64 69 73 61 62 6c 65 2a 2a 3a 20 44 69 73 61 62 6c 65 73 20 73 65 73 73 69 6f 6e 20 63 6f **disable**:.Disables.session.co
1e940 6e 74 72 6f 6c 2e 00 2a 2a 64 69 73 63 61 72 64 3a 2a 2a 20 52 65 63 65 69 76 65 64 20 70 61 63 ntrol..**discard:**.Received.pac
1e960 6b 65 74 73 20 77 68 69 63 68 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 20 72 65 6c 61 79 kets.which.already.contain.relay
1e980 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 69 73 63 61 72 64 65 64 2e 00 .information.will.be.discarded..
1e9a0 2a 2a 64 6f 77 6e 73 74 72 65 61 6d 3a 2a 2a 20 44 6f 77 6e 73 74 72 65 61 6d 20 6e 65 74 77 6f **downstream:**.Downstream.netwo
1e9c0 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 rk.interfaces.are.the.distributi
1e9e0 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e on.interfaces.to.the.destination
1ea00 20 6e 65 74 77 6f 72 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e .networks,.where.multicast.clien
1ea20 74 73 20 63 61 6e 20 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 6d ts.can.join.groups.and.receive.m
1ea40 75 6c 74 69 63 61 73 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 ulticast.data..One.or.more.downs
1ea60 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 tream.interfaces.must.be.configu
1ea80 72 65 64 2e 00 2a 2a 65 78 70 6f 72 74 65 72 2a 2a 3a 20 61 67 67 72 65 67 61 74 65 73 20 70 61 red..**exporter**:.aggregates.pa
1eaa0 63 6b 65 74 73 20 69 6e 74 6f 20 66 6c 6f 77 73 20 61 6e 64 20 65 78 70 6f 72 74 73 20 66 6c 6f ckets.into.flows.and.exports.flo
1eac0 77 20 72 65 63 6f 72 64 73 20 74 6f 77 61 72 64 73 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 66 6c w.records.towards.one.or.more.fl
1eae0 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 73 00 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e ow.collectors.**firewall.all-pin
1eb00 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 g**.affects.only.to.LOCAL.and.it
1eb20 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 74 .always.behaves.in.the.most.rest
1eb40 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 69 72 65 77 61 6c 6c 20 67 6c 6f 62 61 6c 2d 6f 70 rictive.way.**firewall.global-op
1eb60 74 69 6f 6e 73 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f tions.all-ping**.affects.only.to
1eb80 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 .LOCAL.and.it.always.behaves.in.
1eba0 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 6f 72 77 61 the.most.restrictive.way.**forwa
1ebc0 72 64 3a 2a 2a 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2c rd:**.All.packets.are.forwarded,
1ebe0 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 .relay.information.already.prese
1ec00 6e 74 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e nt.will.be.ignored..**inbound-in
1ec20 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a terface**.-.applicable.only.to.:
1ec40 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 ref:`destination-nat`..It.config
1ec60 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 ures.the.interface.which.is.used
1ec80 20 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e .for.the.inside.traffic.the.tran
1eca0 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 69 6e 62 6f 75 slation.rule.applies.to..**inbou
1ecc0 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 nd-interface**.-.applicable.only
1ece0 20 74 6f 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 .to.:ref:`destination-nat`..It.c
1ed00 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 onfigures.the.interface.which.is
1ed20 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 .used.for.the.inside.traffic.the
1ed40 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e .translation.rule.applies.to..In
1ed60 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 2c 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 terface.groups,.inverted.selecti
1ed80 6f 6e 20 61 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 61 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 on.and.wildcard,.are.also.suppor
1eda0 74 65 64 2e 00 2a 2a 69 70 76 34 2d 61 64 64 72 2a 2a 20 2d 20 43 61 6c 63 75 6c 61 74 65 20 69 ted..**ipv4-addr**.-.Calculate.i
1edc0 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 72 6f 6d 20 49 50 76 34 20 61 64 nterface.identifier.from.IPv4.ad
1ede0 64 72 65 73 73 2e 00 2a 2a 6c 32 2a 2a 3a 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 dress..**l2**:.It.means.that.cli
1ee00 65 6e 74 73 20 61 72 65 20 6f 6e 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 77 68 65 72 65 20 69 ents.are.on.same.network.where.i
1ee20 6e 74 65 72 66 61 63 65 20 69 73 2e 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 6c 61 79 65 nterface.is.**(default)**.**laye
1ee40 72 32 2a 2a 20 2d 20 55 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 r2**.-.Uses.XOR.of.hardware.MAC.
1ee60 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 20 66 69 65 addresses.and.packet.type.ID.fie
1ee80 6c 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f 72 ld.to.generate.the.hash..The.for
1eea0 6d 75 6c 61 20 69 73 00 2a 2a 6c 61 79 65 72 32 2b 33 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c 69 mula.is.**layer2+3**.-.This.poli
1eec0 63 79 20 75 73 65 73 20 61 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 6c 61 79 65 72 32 20 cy.uses.a.combination.of.layer2.
1eee0 61 6e 64 20 6c 61 79 65 72 33 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 and.layer3.protocol.information.
1ef00 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 55 73 65 73 20 58 4f 52 20 6f to.generate.the.hash..Uses.XOR.o
1ef20 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 f.hardware.MAC.addresses.and.IP.
1ef40 61 64 64 72 65 73 73 65 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 addresses.to.generate.the.hash..
1ef60 54 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 3a 00 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a 20 2d 20 54 The.formula.is:.**layer3+4**.-.T
1ef80 68 69 73 20 70 6f 6c 69 63 79 20 75 73 65 73 20 75 70 70 65 72 20 6c 61 79 65 72 20 70 72 6f 74 his.policy.uses.upper.layer.prot
1efa0 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 77 68 65 6e 20 61 76 61 69 6c 61 62 6c 65 ocol.information,.when.available
1efc0 2c 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 69 73 20 61 6c 6c ,.to.generate.the.hash..This.all
1efe0 6f 77 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 ows.for.traffic.to.a.particular.
1f000 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 74 6f 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c network.peer.to.span.multiple.sl
1f020 61 76 65 73 2c 20 61 6c 74 68 6f 75 67 68 20 61 20 73 69 6e 67 6c 65 20 63 6f 6e 6e 65 63 74 69 aves,.although.a.single.connecti
1f040 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 on.will.not.span.multiple.slaves
1f060 2e 00 2a 2a 6c 65 66 74 2a 2a 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 41 63 74 20 61 73 20 ..**left**.**level-1**.-.Act.as.
1f080 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 6f 6e 6c 79 2e a.station.(Level.1).router.only.
1f0a0 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 20 6f 6e 6c 79 20 61 64 6a 61 .**level-1**.-.Level-1.only.adja
1f0c0 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a cencies.are.formed..**level-1-2*
1f0e0 2a 20 2d 20 41 63 74 20 61 73 20 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 *.-.Act.as.a.station.(Level.1).r
1f100 6f 75 74 65 72 20 61 6e 64 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 2e outer.and.area.(Level.2).router.
1f120 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 2d 32 20 61 64 6a 61 63 .**level-1-2**.-.Level-1-2.adjac
1f140 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 encies.are.formed.**level-2-only
1f160 2a 2a 20 2d 20 41 63 74 20 61 73 20 61 6e 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f **.-.Act.as.an.area.(Level.2).ro
1f180 75 74 65 72 20 6f 6e 6c 79 2e 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 4c 65 uter.only..**level-2-only**.-.Le
1f1a0 76 65 6c 2d 32 20 6f 6e 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 vel-2.only.adjacencies.are.forme
1f1c0 64 00 2a 2a 6c 6f 63 61 6c 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 6c 6f d.**local.side.-.commands**.**lo
1f1e0 63 61 6c 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 cal**:.All.authentication.querie
1f200 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 2a 2a 6c 6f 63 61 6c 2a 2a s.are.handled.locally..**local**
1f220 3a 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 65 6e 74 20 61 72 65 20 62 65 68 69 6e :.It.means.that.client.are.behin
1f240 64 20 73 6f 6d 65 20 72 6f 75 74 65 72 2e 00 2a 2a 6c 6f 67 2d 66 61 69 6c 2a 2a 20 49 6e 20 74 d.some.router..**log-fail**.In.t
1f260 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 61 74 74 65 his.mode,.the.recursor.will.atte
1f280 6d 70 74 20 74 6f 20 76 61 6c 69 64 61 74 65 20 61 6c 6c 20 64 61 74 61 20 69 74 20 72 65 74 72 mpt.to.validate.all.data.it.retr
1f2a0 69 65 76 65 73 20 66 72 6f 6d 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 73 ieves.from.authoritative.servers
1f2c0 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 44 4e 53 ,.regardless.of.the.client's.DNS
1f2e0 53 45 43 20 64 65 73 69 72 65 73 2c 20 61 6e 64 20 77 69 6c 6c 20 6c 6f 67 20 74 68 65 20 76 61 SEC.desires,.and.will.log.the.va
1f300 6c 69 64 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e 20 54 68 69 73 20 6d 6f 64 65 20 63 61 6e 20 62 lidation.result..This.mode.can.b
1f320 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 72 61 20 6c 6f e.used.to.determine.the.extra.lo
1f340 61 64 20 61 6e 64 20 61 6d 6f 75 6e 74 20 6f 66 20 70 6f 73 73 69 62 6c 79 20 62 6f 67 75 73 20 ad.and.amount.of.possibly.bogus.
1f360 61 6e 73 77 65 72 73 20 62 65 66 6f 72 65 20 74 75 72 6e 69 6e 67 20 6f 6e 20 66 75 6c 6c 2d 62 answers.before.turning.on.full-b
1f380 6c 6f 77 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 52 65 73 70 6f 6e 73 65 73 20 74 6f 20 63 6c lown.validation..Responses.to.cl
1f3a0 69 65 6e 74 20 71 75 65 72 69 65 73 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 77 69 74 ient.queries.are.the.same.as.wit
1f3c0 68 20 70 72 6f 63 65 73 73 2e 00 2a 2a 6c 6f 6f 6b 75 70 2d 61 2a 2a 20 41 20 46 6c 61 67 2e 00 h.process..**lookup-a**.A.Flag..
1f3e0 2a 2a 6c 6f 6f 6b 75 70 2d 73 72 76 2a 2a 20 53 20 66 6c 61 67 2e 00 2a 2a 6e 61 72 72 6f 77 2a **lookup-srv**.S.flag..**narrow*
1f400 2a 20 2d 20 55 73 65 20 6f 6c 64 20 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 77 69 74 68 20 6e *.-.Use.old.style.of.TLVs.with.n
1f420 61 72 72 6f 77 20 6d 65 74 72 69 63 2e 00 2a 2a 6e 65 74 2d 61 64 6d 69 6e 2a 2a 3a 20 4e 65 74 arrow.metric..**net-admin**:.Net
1f440 77 6f 72 6b 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 69 6e 74 65 72 66 61 63 65 2c 20 66 69 72 65 work.operations.(interface,.fire
1f460 77 61 6c 6c 2c 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 29 00 2a 2a 6e 65 74 2d 62 69 6e 64 wall,.routing.tables).**net-bind
1f480 2d 73 65 72 76 69 63 65 2a 2a 3a 20 42 69 6e 64 20 61 20 73 6f 63 6b 65 74 20 74 6f 20 70 72 69 -service**:.Bind.a.socket.to.pri
1f4a0 76 69 6c 65 67 65 64 20 70 6f 72 74 73 20 28 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 6c 65 73 73 vileged.ports.(port.numbers.less
1f4c0 20 74 68 61 6e 20 31 30 32 34 29 00 2a 2a 6e 65 74 2d 72 61 77 2a 2a 3a 20 50 65 72 6d 69 73 73 .than.1024).**net-raw**:.Permiss
1f4e0 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 72 61 77 20 6e 65 74 77 6f 72 6b 20 73 6f 63 6b 65 74 ion.to.create.raw.network.socket
1f500 73 00 2a 2a 6e 6f 2a 2a 3a 20 44 6f 20 6e 6f 74 20 72 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e s.**no**:.Do.not.restart.contain
1f520 65 72 73 20 6f 6e 20 65 78 69 74 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e 74 69 ers.on.exit.**noauth**:.Authenti
1f540 63 61 74 69 6f 6e 20 64 69 73 61 62 6c 65 64 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 cation.disabled.**noauth**:.Auth
1f560 65 6e 74 69 63 61 74 69 6f 6e 20 64 69 73 61 62 6c 65 64 2e 00 2a 2a 6f 66 66 2a 2a 20 49 6e 20 entication.disabled..**off**.In.
1f580 74 68 69 73 20 6d 6f 64 65 2c 20 6e 6f 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 20 this.mode,.no.DNSSEC.processing.
1f5a0 74 61 6b 65 73 20 70 6c 61 63 65 2e 20 54 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 6e takes.place..The.recursor.will.n
1f5c0 6f 74 20 73 65 74 20 74 68 65 20 44 4e 53 53 45 43 20 4f 4b 20 28 44 4f 29 20 62 69 74 20 69 6e ot.set.the.DNSSEC.OK.(DO).bit.in
1f5e0 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 69 .the.outgoing.queries.and.will.i
1f600 67 6e 6f 72 65 20 74 68 65 20 44 4f 20 61 6e 64 20 41 44 20 62 69 74 73 20 69 6e 20 71 75 65 72 gnore.the.DO.and.AD.bits.in.quer
1f620 69 65 73 2e 00 2a 2a 6f 6e 2d 66 61 69 6c 75 72 65 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e ies..**on-failure**:.Restart.con
1f640 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 65 79 20 65 78 69 74 20 77 69 74 68 20 61 20 6e 6f tainers.when.they.exit.with.a.no
1f660 6e 2d 7a 65 72 6f 20 65 78 69 74 20 63 6f 64 65 2c 20 72 65 74 72 79 69 6e 67 20 69 6e 64 65 66 n-zero.exit.code,.retrying.indef
1f680 69 6e 69 74 65 6c 79 20 28 64 65 66 61 75 6c 74 29 00 2a 2a 6f 72 64 65 72 2a 2a 20 52 75 6c 65 initely.(default).**order**.Rule
1f6a0 20 6f 72 64 65 72 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a 6f 75 .order..Requires.`<value>`..**ou
1f6c0 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 tbound-interface**.-.applicable.
1f6e0 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2e 20 49 74 20 63 6f only.to.:ref:`source-nat`..It.co
1f700 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 nfigures.the.interface.which.is.
1f720 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 61 used.for.the.outside.traffic.tha
1f740 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 t.this.translation.rule.applies.
1f760 74 6f 2e 00 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 to..**outbound-interface**.-.app
1f780 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 licable.only.to.:ref:`source-nat
1f7a0 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 `..It.configures.the.interface.w
1f7c0 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 hich.is.used.for.the.outside.tra
1f7e0 66 66 69 63 20 74 68 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 ffic.that.this.translation.rule.
1f800 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 2c 20 69 6e applies.to..Interface.groups,.in
1f820 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 61 verted.selection.and.wildcard,.a
1f840 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 re.also.supported..**prefer**.-.
1f860 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c Ask.client.for.IPv4.negotiation,
1f880 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 00 2a 2a 70 72 65 .do.not.fail.if.it.rejects.**pre
1f8a0 66 65 72 2a 2a 20 2d 20 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 49 50 76 36 20 6e 65 67 6f fer**.-.Ask.client.for.IPv6.nego
1f8c0 74 69 61 74 69 6f 6e 2c 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 69 66 20 69 74 20 72 65 6a 65 63 tiation,.do.not.fail.if.it.rejec
1f8e0 74 73 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d ts.**prefer**.-.ask.client.for.m
1f900 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 00 2a 2a ppe,.if.it.rejects.don't.fail.**
1f920 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 prefer**.-.ask.client.for.mppe,.
1f940 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 2e 20 28 44 65 66 61 75 if.it.rejects.don't.fail..(Defau
1f960 6c 74 20 76 61 6c 75 65 29 00 2a 2a 70 72 65 66 65 72 65 6e 63 65 2a 2a 20 52 75 6c 65 20 70 72 lt.value).**preference**.Rule.pr
1f980 65 66 65 72 65 6e 63 65 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 20 44 65 eference..Requires.`<value>`..De
1f9a0 66 61 75 6c 74 73 20 74 6f 20 30 20 69 66 20 6e 6f 74 20 73 65 74 2e 00 2a 2a 70 72 6f 63 65 73 faults.to.0.if.not.set..**proces
1f9c0 73 2a 2a 20 57 68 65 6e 20 64 6e 73 73 65 63 20 69 73 20 73 65 74 20 74 6f 20 70 72 6f 63 65 73 s**.When.dnssec.is.set.to.proces
1f9e0 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 70 72 6f s.the.behavior.is.similar.to.pro
1fa00 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 64 61 74 65 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 cess-no-validate..However,.the.r
1fa20 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 76 61 6c 69 64 61 74 65 20 74 68 65 ecursor.will.try.to.validate.the
1fa40 20 64 61 74 61 20 69 66 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 6f 66 20 74 68 65 20 44 4f 20 .data.if.at.least.one.of.the.DO.
1fa60 6f 72 20 41 44 20 62 69 74 73 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 3b 20 or.AD.bits.is.set.in.the.query;.
1fa80 69 6e 20 74 68 61 74 20 63 61 73 65 2c 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 41 44 in.that.case,.it.will.set.the.AD
1faa0 2d 62 69 74 20 69 6e 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 77 68 65 6e 20 74 68 65 20 64 61 -bit.in.the.response.when.the.da
1fac0 74 61 20 69 73 20 76 61 6c 69 64 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2c 20 6f 72 ta.is.validated.successfully,.or
1fae0 20 73 65 6e 64 20 53 45 52 56 46 41 49 4c 20 77 68 65 6e 20 74 68 65 20 76 61 6c 69 64 61 74 69 .send.SERVFAIL.when.the.validati
1fb00 6f 6e 20 63 6f 6d 65 73 20 75 70 20 62 6f 67 75 73 2e 00 2a 2a 70 72 6f 63 65 73 73 2d 6e 6f 2d on.comes.up.bogus..**process-no-
1fb20 76 61 6c 69 64 61 74 65 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 72 65 63 75 validate**.In.this.mode.the.recu
1fb40 72 73 6f 72 20 61 63 74 73 20 61 73 20 61 20 22 73 65 63 75 72 69 74 79 20 61 77 61 72 65 2c 20 rsor.acts.as.a."security.aware,.
1fb60 6e 6f 6e 2d 76 61 6c 69 64 61 74 69 6e 67 22 20 6e 61 6d 65 73 65 72 76 65 72 2c 20 6d 65 61 6e non-validating".nameserver,.mean
1fb80 69 6e 67 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 44 4f 2d 62 69 74 20 6f 6e 20 6f 75 ing.it.will.set.the.DO-bit.on.ou
1fba0 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 tgoing.queries.and.will.provide.
1fbc0 44 4e 53 53 45 43 20 72 65 6c 61 74 65 64 20 52 52 73 65 74 73 20 28 4e 53 45 43 2c 20 52 52 53 DNSSEC.related.RRsets.(NSEC,.RRS
1fbe0 49 47 29 20 74 6f 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 74 68 65 6d IG).to.clients.that.ask.for.them
1fc00 20 28 62 79 20 6d 65 61 6e 73 20 6f 66 20 61 20 44 4f 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 .(by.means.of.a.DO-bit.in.the.qu
1fc20 65 72 79 29 2c 20 65 78 63 65 70 74 20 66 6f 72 20 7a 6f 6e 65 73 20 70 72 6f 76 69 64 65 64 20 ery),.except.for.zones.provided.
1fc40 74 68 72 6f 75 67 68 20 74 68 65 20 61 75 74 68 2d 7a 6f 6e 65 73 20 73 65 74 74 69 6e 67 2e 20 through.the.auth-zones.setting..
1fc60 49 74 20 77 69 6c 6c 20 6e 6f 74 20 64 6f 20 61 6e 79 20 76 61 6c 69 64 61 74 69 6f 6e 20 69 6e It.will.not.do.any.validation.in
1fc80 20 74 68 69 73 20 6d 6f 64 65 2c 20 6e 6f 74 20 65 76 65 6e 20 77 68 65 6e 20 72 65 71 75 65 73 .this.mode,.not.even.when.reques
1fca0 74 65 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2a 2a 20 ted.by.the.client..**protocol**.
1fcc0 2d 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 74 79 70 65 73 20 6f 66 20 70 72 6f 74 6f 63 6f -.specify.which.types.of.protoco
1fce0 6c 73 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 ls.this.translation.rule.applies
1fd00 20 74 6f 2e 20 4f 6e 6c 79 20 70 61 63 6b 65 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 .to..Only.packets.matching.the.s
1fd20 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 20 61 72 65 20 4e 41 54 65 64 2e 20 42 79 20 pecified.protocol.are.NATed..By.
1fd40 64 65 66 61 75 6c 74 20 74 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 20 60 61 6c 6c 60 20 70 72 default.this.applies.to.`all`.pr
1fd60 6f 74 6f 63 6f 6c 73 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2d 73 70 65 63 69 66 69 63 2a 2a 20 50 otocols..**protocol-specific**.P
1fd80 20 66 6c 61 67 2e 00 2a 2a 72 61 64 69 75 73 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 .flag..**radius**:.All.authentic
1fda0 61 74 69 6f 6e 20 71 75 65 72 69 65 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 62 79 20 61 20 63 ation.queries.are.handled.by.a.c
1fdc0 6f 6e 66 69 67 75 72 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 2a 2a 72 61 6e 64 6f onfigured.RADIUS.server..**rando
1fde0 6d 2a 2a 20 2d 20 52 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 m**.-.Random.interface.identifie
1fe00 72 20 66 6f 72 20 49 50 76 36 00 2a 2a 72 65 67 65 78 70 2a 2a 20 52 65 67 75 6c 61 72 20 65 78 r.for.IPv6.**regexp**.Regular.ex
1fe20 70 72 65 73 73 69 6f 6e 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a pression..Requires.`<value>`..**
1fe40 72 65 6d 6f 74 65 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 72 65 70 6c 61 remote.side.-.commands**.**repla
1fe60 63 65 2a 2a 3a 20 54 65 72 6d 69 6e 61 74 65 20 66 69 72 73 74 20 73 65 73 73 69 6f 6e 20 77 68 ce**:.Terminate.first.session.wh
1fe80 65 6e 20 73 65 63 6f 6e 64 20 69 73 20 61 75 74 68 6f 72 69 7a 65 64 20 2a 2a 28 64 65 66 61 75 en.second.is.authorized.**(defau
1fea0 6c 74 29 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 3a 2a 2a 20 52 65 6c 61 79 20 69 6e 66 6f 72 6d 61 lt)**.**replace:**.Relay.informa
1fec0 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 61 20 70 61 63 6b 65 74 tion.already.present.in.a.packet
1fee0 20 69 73 20 73 74 72 69 70 70 65 64 20 61 6e 64 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 .is.stripped.and.replaced.with.t
1ff00 68 65 20 72 6f 75 74 65 72 27 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f he.router's.own.relay.informatio
1ff20 6e 20 73 65 74 2e 00 2a 2a 72 65 70 6c 61 63 65 6d 65 6e 74 2a 2a 20 52 65 70 6c 61 63 65 6d 65 n.set..**replacement**.Replaceme
1ff40 6e 74 20 44 4e 53 20 6e 61 6d 65 2e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 52 65 71 75 69 nt.DNS.name..**require**.-.Requi
1ff60 72 65 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 re.IPv4.negotiation.**require**.
1ff80 2d 20 52 65 71 75 69 72 65 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 -.Require.IPv6.negotiation.**req
1ffa0 75 69 72 65 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 uire**.-.ask.client.for.mppe,.if
1ffc0 20 69 74 20 72 65 6a 65 63 74 73 20 64 72 6f 70 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 2a 2a 72 65 .it.rejects.drop.connection.**re
1ffe0 73 6f 6c 76 65 2d 75 72 69 2a 2a 20 55 20 66 6c 61 67 2e 00 2a 2a 72 69 67 68 74 2a 2a 00 2a 2a solve-uri**.U.flag..**right**.**
20000 73 65 72 76 69 63 65 2a 2a 20 53 65 72 76 69 63 65 20 74 79 70 65 2e 20 52 65 71 75 69 72 65 73 service**.Service.type..Requires
20020 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a 73 65 74 70 63 61 70 2a 2a 3a 20 43 61 70 61 62 69 6c .`<value>`..**setpcap**:.Capabil
20040 69 74 79 20 73 65 74 73 20 28 66 72 6f 6d 20 62 6f 75 6e 64 65 64 20 6f 72 20 69 6e 68 65 72 69 ity.sets.(from.bounded.or.inheri
20060 74 65 64 20 73 65 74 29 00 2a 2a 73 68 61 72 65 64 2a 2a 3a 20 4d 75 6c 74 69 70 6c 65 20 63 6c ted.set).**shared**:.Multiple.cl
20080 69 65 6e 74 73 20 73 68 61 72 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 2e 20 2a 2a ients.share.the.same.network..**
200a0 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 73 6f 75 72 63 65 2a 2a 20 2d 20 73 70 65 63 69 66 69 (default)**.**source**.-.specifi
200c0 65 73 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 4e 41 54 20 74 72 61 6e 73 6c 61 es.which.packets.the.NAT.transla
200e0 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 20 62 61 73 65 64 20 6f 6e 20 74 68 tion.rule.applies.to.based.on.th
20100 65 20 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 2f e.packets.source.IP.address.and/
20120 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 4f 6e 6c 79 20 6d 61 74 63 68 69 6e 67 20 70 61 or.source.port..Only.matching.pa
20140 63 6b 65 74 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 66 6f 72 20 4e 41 54 2e 00 2a 2a ckets.are.considered.for.NAT..**
20160 73 79 73 2d 61 64 6d 69 6e 2a 2a 3a 20 41 64 6d 69 6e 69 73 74 61 74 69 6f 6e 20 6f 70 65 72 61 sys-admin**:.Administation.opera
20180 74 69 6f 6e 73 20 28 71 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f 73 74 6e tions.(quotactl,.mount,.sethostn
201a0 61 6d 65 2c 20 73 65 74 64 6f 6d 61 69 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 74 69 6d 65 2a 2a 3a ame,.setdomainame).**sys-time**:
201c0 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 73 65 74 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 00 .Permission.to.set.system.clock.
201e0 2a 2a 74 72 61 6e 73 69 74 69 6f 6e 2a 2a 20 2d 20 53 65 6e 64 20 61 6e 64 20 61 63 63 65 70 74 **transition**.-.Send.and.accept
20200 20 62 6f 74 68 20 73 74 79 6c 65 73 20 6f 66 20 54 4c 56 73 20 64 75 72 69 6e 67 20 74 72 61 6e .both.styles.of.TLVs.during.tran
20220 73 69 74 69 6f 6e 2e 00 2a 2a 75 70 73 74 72 65 61 6d 3a 2a 2a 20 54 68 65 20 75 70 73 74 72 65 sition..**upstream:**.The.upstre
20240 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 74 68 65 20 6f 75 74 67 am.network.interface.is.the.outg
20260 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 73 70 6f 6e 73 69 oing.interface.which.is.responsi
20280 62 6c 65 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 61 76 61 69 6c 61 62 ble.for.communicating.to.availab
202a0 6c 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 20 73 6f 75 72 63 65 73 2e 20 54 68 65 72 65 le.multicast.data.sources..There
202c0 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 .can.only.be.one.upstream.interf
202e0 61 63 65 2e 00 2a 2a 76 61 6c 69 64 61 74 65 2a 2a 20 54 68 65 20 68 69 67 68 65 73 74 20 6d 6f ace..**validate**.The.highest.mo
20300 64 65 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 49 6e 20 74 68 69 73 de.of.DNSSEC.processing..In.this
20320 20 6d 6f 64 65 2c 20 61 6c 6c 20 71 75 65 72 69 65 73 20 77 69 6c 6c 20 62 65 20 76 61 6c 69 64 .mode,.all.queries.will.be.valid
20340 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 6e 73 77 65 72 65 64 20 77 69 74 68 20 61 ated.and.will.be.answered.with.a
20360 20 53 45 52 56 46 41 49 4c 20 69 6e 20 63 61 73 65 20 6f 66 20 62 6f 67 75 73 20 64 61 74 61 2c .SERVFAIL.in.case.of.bogus.data,
20380 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 72 65 71 75 .regardless.of.the.client's.requ
203a0 65 73 74 2e 00 2a 2a 76 6c 61 6e 2a 2a 3a 20 4f 6e 65 20 56 4c 41 4e 20 70 65 72 20 63 6c 69 65 est..**vlan**:.One.VLAN.per.clie
203c0 6e 74 2e 00 2a 2a 77 69 64 65 2a 2a 20 2d 20 55 73 65 20 6e 65 77 20 73 74 79 6c 65 20 6f 66 20 nt..**wide**.-.Use.new.style.of.
203e0 54 4c 56 73 20 74 6f 20 63 61 72 72 79 20 77 69 64 65 72 20 6d 65 74 72 69 63 2e 00 2a 2a 78 3a TLVs.to.carry.wider.metric..**x:
20400 78 3a 78 3a 78 2a 2a 20 2d 20 53 70 65 63 69 66 79 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e x:x:x**.-.Specify.interface.iden
20420 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 00 2a 62 67 70 64 2a 20 73 75 70 70 6f 72 74 73 20 tifier.for.IPv6.*bgpd*.supports.
20440 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e Multiprotocol.Extension.for.BGP.
20460 20 53 6f 20 69 66 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 75 70 70 6f 72 74 73 20 74 68 .So.if.a.remote.peer.supports.th
20480 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 2a 62 67 70 64 2a 20 63 61 6e 20 65 78 63 68 61 6e 67 65 20 e.protocol,.*bgpd*.can.exchange.
204a0 49 50 76 36 20 61 6e 64 2f 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e IPv6.and/or.multicast.routing.in
204c0 66 6f 72 6d 61 74 69 6f 6e 2e 00 30 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 77 formation..0.0.if.not.defined,.w
204e0 68 69 63 68 20 6d 65 61 6e 73 20 6e 6f 20 72 65 66 72 65 73 68 69 6e 67 2e 00 30 20 69 66 20 6e hich.means.no.refreshing..0.if.n
20500 6f 74 20 64 65 66 69 6e 65 64 2e 00 30 30 30 30 30 30 00 30 30 31 30 31 30 00 30 30 31 31 30 30 ot.defined..000000.001010.001100
20520 00 30 30 31 31 31 30 00 30 31 30 30 31 30 00 30 31 30 31 30 30 00 30 31 30 31 31 30 00 30 31 31 .001110.010010.010100.010110.011
20540 30 31 30 00 30 31 31 31 30 30 00 30 31 31 31 31 30 00 30 3a 20 44 69 73 61 62 6c 65 20 44 41 44 010.011100.011110.0:.Disable.DAD
20560 00 31 00 31 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 31 2d 74 6f 2d 31 20 4e 41 54 00 .1.1.if.not.defined..1-to-1.NAT.
20580 31 2e 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 00 31 2e 20 46 69 1..Create.an.event.handler.1..Fi
205a0 72 73 74 20 70 61 63 6b 65 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 65 68 74 30 2c 20 rst.packet.is.received.on.eht0,.
205c0 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 with.destination.address.192.0.2
205e0 2e 31 30 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 .100,.protocol.tcp.and.destinati
20600 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 73 73 75 6d 65 20 73 75 63 68 20 64 65 73 74 69 6e on.port.1122..Assume.such.destin
20620 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 ation.address.is.reachable.throu
20640 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 31 2e 00 31 30 00 31 30 20 2d 20 31 30 20 4d 42 gh.interface.eth1..10.10.-.10.MB
20660 69 74 2f 73 00 31 30 2e 30 2e 30 2e 30 20 74 6f 20 31 30 2e 32 35 35 2e 32 35 35 2e 32 35 35 20 it/s.10.0.0.0.to.10.255.255.255.
20680 28 43 49 44 52 3a 20 31 30 2e 30 2e 30 2e 30 2f 38 29 00 31 30 30 20 2d 20 31 30 30 20 4d 42 69 (CIDR:.10.0.0.0/8).100.-.100.MBi
206a0 74 2f 73 00 31 30 30 30 20 2d 20 31 20 47 42 69 74 2f 73 00 31 30 30 30 30 20 2d 20 31 30 20 47 t/s.1000.-.1.GBit/s.10000.-.10.G
206c0 42 69 74 2f 73 00 31 30 30 30 30 30 20 2d 20 31 30 30 20 47 42 69 74 2f 73 00 31 30 30 30 31 30 Bit/s.100000.-.100.GBit/s.100010
206e0 00 31 30 30 31 30 30 00 31 30 30 31 31 30 00 31 30 31 31 31 30 00 31 31 00 31 31 39 00 31 32 00 .100100.100110.101110.11.119.12.
20700 31 32 31 2c 20 32 34 39 00 31 33 00 31 34 00 31 35 00 31 36 00 31 37 00 31 37 32 2e 31 36 2e 30 121,.249.13.14.15.16.17.172.16.0
20720 2e 30 20 74 6f 20 31 37 32 2e 33 31 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 37 32 2e .0.to.172.31.255.255.(CIDR:.172.
20740 31 36 2e 30 2e 30 2f 31 32 29 00 31 38 00 31 39 00 31 39 32 2e 31 36 38 2e 30 2e 30 20 74 6f 20 16.0.0/12).18.19.192.168.0.0.to.
20760 31 39 32 2e 31 36 38 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 39 32 2e 31 36 38 2e 30 192.168.255.255.(CIDR:.192.168.0
20780 2e 30 2f 31 36 29 00 31 3a 20 45 6e 61 62 6c 65 20 44 41 44 20 28 64 65 66 61 75 6c 74 29 00 32 .0/16).1:.Enable.DAD.(default).2
207a0 00 32 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 00 32 2e 20 53 .2..Add.regex.to.the.script.2..S
207c0 69 6e 63 65 20 74 68 69 73 20 69 73 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 2c 20 63 ince.this.is.the.first.packet,.c
207e0 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 75 73 20 6f 66 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 onnection.status.of.this.connect
20800 69 6f 6e 2c 20 73 6f 20 66 61 72 20 69 73 20 2a 2a 6e 65 77 2a 2a 2e 20 53 6f 20 6e 65 69 74 68 ion,.so.far.is.**new**..So.neith
20820 65 72 20 72 75 6c 65 20 31 30 20 6e 6f 72 20 32 30 20 61 72 65 20 76 61 6c 69 64 2e 00 32 30 00 er.rule.10.nor.20.are.valid..20.
20840 32 31 00 32 32 00 32 33 00 32 35 30 30 20 2d 20 32 2e 35 20 47 42 69 74 2f 73 00 32 35 30 30 30 21.22.23.2500.-.2.5.GBit/s.25000
20860 20 2d 20 32 35 20 47 42 69 74 2f 73 00 32 35 32 00 32 36 00 32 38 00 32 3a 20 45 6e 61 62 6c 65 .-.25.GBit/s.252.26.28.2:.Enable
20880 20 44 41 44 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e .DAD,.and.disable.IPv6.operation
208a0 20 69 66 20 4d 41 43 2d 62 61 73 65 64 20 64 75 70 6c 69 63 61 74 65 20 6c 69 6e 6b 2d 6c 6f 63 .if.MAC-based.duplicate.link-loc
208c0 61 6c 20 61 64 64 72 65 73 73 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2e 00 32 46 41 20 4f al.address.has.been.found..2FA.O
208e0 54 50 20 73 75 70 70 6f 72 74 00 33 00 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 TP.support.3.3..Add.a.full.path.
20900 74 6f 20 74 68 65 20 73 63 72 69 70 74 00 33 30 00 33 34 00 33 36 00 33 38 00 34 00 34 2e 20 41 to.the.script.30.34.36.38.4.4..A
20920 64 64 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 34 2e 20 4f 6e 63 65 20 61 dd.optional.parameters.4..Once.a
20940 6e 73 77 65 72 20 66 72 6f 6d 20 73 65 72 76 65 72 20 31 39 32 2e 30 2e 32 2e 31 30 30 20 69 73 nswer.from.server.192.0.2.100.is
20960 20 73 65 65 6e 20 69 6e 20 6f 70 70 6f 73 69 74 65 20 64 69 72 65 63 74 69 6f 6e 2c 20 63 6f 6e .seen.in.opposite.direction,.con
20980 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 77 69 6c 6c 20 62 65 20 74 72 69 67 67 65 72 65 64 20 nection.state.will.be.triggered.
209a0 74 6f 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 73 6f 20 74 68 69 73 20 72 65 70 6c to.**established**,.so.this.repl
209c0 79 20 69 73 20 61 63 63 65 70 74 65 64 20 69 6e 20 72 75 6c 65 20 31 30 2e 00 34 30 20 4d 48 7a y.is.accepted.in.rule.10..40.MHz
209e0 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 73 77 69 74 63 68 20 74 68 65 69 72 20 70 72 69 6d 61 .channels.may.switch.their.prima
20a00 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 73 20 69 66 20 6e 65 65 ry.and.secondary.channels.if.nee
20a20 64 65 64 20 6f 72 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 ded.or.creation.of.40.MHz.channe
20a40 6c 20 6d 61 79 62 65 20 72 65 6a 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 6f 76 65 72 6c 61 l.maybe.rejected.based.on.overla
20a60 70 70 69 6e 67 20 42 53 53 65 73 2e 20 54 68 65 73 65 20 63 68 61 6e 67 65 73 20 61 72 65 20 64 pping.BSSes..These.changes.are.d
20a80 6f 6e 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 68 6f 73 74 61 70 64 20 69 one.automatically.when.hostapd.i
20aa0 73 20 73 65 74 74 69 6e 67 20 75 70 20 74 68 65 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 2e s.setting.up.the.40.MHz.channel.
20ac0 00 34 30 30 30 30 20 2d 20 34 30 20 47 42 69 74 2f 73 00 34 32 00 34 34 00 34 36 00 35 00 35 20 .40000.-.40.GBit/s.42.44.46.5.5.
20ae0 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 35 2e 20 53 65 63 6f 6e 64 20 70 61 63 6b 65 74 if.not.defined..5..Second.packet
20b00 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 72 65 63 65 69 76 65 64 .for.this.connection.is.received
20b20 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 53 69 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e .by.the.router..Since.connection
20b40 20 73 74 61 74 65 20 69 73 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 74 68 65 6e 20 .state.is.**established**,.then.
20b60 72 75 6c 65 20 31 30 20 69 73 20 68 69 74 2c 20 61 6e 64 20 61 20 6e 65 77 20 65 6e 74 72 79 20 rule.10.is.hit,.and.a.new.entry.
20b80 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 46 54 30 31 20 69 73 20 61 64 64 65 64 20 66 in.the.flowtable.FT01.is.added.f
20ba0 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 35 30 30 30 20 2d 20 35 20 47 42 69 or.this.connection..5000.-.5.GBi
20bc0 74 2f 73 00 35 30 30 30 30 20 2d 20 35 30 20 47 42 69 74 2f 73 00 35 34 00 36 00 36 2e 20 41 6c t/s.50000.-.50.GBit/s.54.6.6..Al
20be0 6c 20 73 75 62 73 65 63 75 65 6e 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 6b 69 70 20 74 l.subsecuent.packets.will.skip.t
20c00 72 61 64 69 74 69 6f 6e 61 6c 20 70 61 74 68 2c 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 6f 66 66 raditional.path,.and.will.be.off
20c20 6c 6f 61 64 65 64 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 2a 2a 46 61 73 74 20 50 loaded.and.will.use.the.**Fast.P
20c40 61 74 68 2a 2a 2e 00 36 36 00 36 36 25 20 6f 66 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 ath**..66.66%.of.traffic.is.rout
20c60 65 64 20 74 6f 20 65 74 68 30 2c 20 65 74 68 31 20 67 65 74 73 20 33 33 25 20 6f 66 20 74 72 61 ed.to.eth0,.eth1.gets.33%.of.tra
20c80 66 66 69 63 2e 00 36 37 00 36 39 00 36 69 6e 34 20 28 53 49 54 29 00 36 69 6e 34 20 75 73 65 73 ffic..67.69.6in4.(SIT).6in4.uses
20ca0 20 74 75 6e 6e 65 6c 69 6e 67 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 49 50 76 36 20 74 .tunneling.to.encapsulate.IPv6.t
20cc0 72 61 66 66 69 63 20 6f 76 65 72 20 49 50 76 34 20 6c 69 6e 6b 73 20 61 73 20 64 65 66 69 6e 65 raffic.over.IPv4.links.as.define
20ce0 64 20 69 6e 20 3a 72 66 63 3a 60 34 32 31 33 60 2e 20 54 68 65 20 36 69 6e 34 20 74 72 61 66 66 d.in.:rfc:`4213`..The.6in4.traff
20d00 69 63 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 49 50 76 34 20 69 6e 73 69 64 65 20 49 50 76 34 ic.is.sent.over.IPv4.inside.IPv4
20d20 20 70 61 63 6b 65 74 73 20 77 68 6f 73 65 20 49 50 20 68 65 61 64 65 72 73 20 68 61 76 65 20 74 .packets.whose.IP.headers.have.t
20d40 68 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 73 65 74 20 74 6f 20 34 31 2e he.IP.protocol.number.set.to.41.
20d60 20 54 68 69 73 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 69 73 20 73 70 65 63 69 66 69 .This.protocol.number.is.specifi
20d80 63 61 6c 6c 79 20 64 65 73 69 67 6e 61 74 65 64 20 66 6f 72 20 49 50 76 36 20 65 6e 63 61 70 73 cally.designated.for.IPv6.encaps
20da0 75 6c 61 74 69 6f 6e 2c 20 74 68 65 20 49 50 76 34 20 70 61 63 6b 65 74 20 68 65 61 64 65 72 20 ulation,.the.IPv4.packet.header.
20dc0 69 73 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 49 is.immediately.followed.by.the.I
20de0 50 76 36 20 70 61 63 6b 65 74 20 62 65 69 6e 67 20 63 61 72 72 69 65 64 2e 20 54 68 65 20 65 6e Pv6.packet.being.carried..The.en
20e00 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 76 65 72 68 65 61 64 20 69 73 20 74 68 65 20 73 69 7a 65 capsulation.overhead.is.the.size
20e20 20 6f 66 20 74 68 65 20 49 50 76 34 20 68 65 61 64 65 72 20 6f 66 20 32 30 20 62 79 74 65 73 2c .of.the.IPv4.header.of.20.bytes,
20e40 20 74 68 65 72 65 66 6f 72 65 20 77 69 74 68 20 61 6e 20 4d 54 55 20 6f 66 20 31 35 30 30 20 62 .therefore.with.an.MTU.of.1500.b
20e60 79 74 65 73 2c 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6f 66 20 31 34 38 30 20 62 79 74 65 73 ytes,.IPv6.packets.of.1480.bytes
20e80 20 63 61 6e 20 62 65 20 73 65 6e 74 20 77 69 74 68 6f 75 74 20 66 72 61 67 6d 65 6e 74 61 74 69 .can.be.sent.without.fragmentati
20ea0 6f 6e 2e 20 54 68 69 73 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 on..This.tunneling.technique.is.
20ec0 66 72 65 71 75 65 6e 74 6c 79 20 75 73 65 64 20 62 79 20 49 50 76 36 20 74 75 6e 6e 65 6c 20 62 frequently.used.by.IPv6.tunnel.b
20ee0 72 6f 6b 65 72 73 20 6c 69 6b 65 20 60 48 75 72 72 69 63 61 6e 65 20 45 6c 65 63 74 72 69 63 60 rokers.like.`Hurricane.Electric`
20f00 5f 2e 00 37 00 37 30 00 38 00 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 _..7.70.8.802.1q.VLAN.interfaces
20f20 20 61 72 65 20 72 65 70 72 65 73 65 6e 74 65 64 20 61 73 20 76 69 72 74 75 61 6c 20 73 75 62 2d .are.represented.as.virtual.sub-
20f40 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 56 79 4f 53 2e 20 54 68 65 20 74 65 72 6d 20 75 73 65 interfaces.in.VyOS..The.term.use
20f60 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 60 60 76 69 66 60 60 2e 00 39 00 3a 61 62 62 72 3a 60 d.for.this.is.``vif``..9.:abbr:`
20f80 41 46 49 20 28 41 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 61 75 74 68 6f 72 69 74 79 20 69 64 AFI.(Address.family.authority.id
20fa0 65 6e 74 69 66 69 65 72 29 60 20 2d 20 60 60 34 39 60 60 20 54 68 65 20 41 46 49 20 76 61 6c 75 entifier)`.-.``49``.The.AFI.valu
20fc0 65 20 34 39 20 69 73 20 77 68 61 74 20 49 53 2d 49 53 20 75 73 65 73 20 66 6f 72 20 70 72 69 76 e.49.is.what.IS-IS.uses.for.priv
20fe0 61 74 65 20 61 64 64 72 65 73 73 69 6e 67 2e 00 3a 61 62 62 72 3a 60 41 52 50 20 28 41 64 64 72 ate.addressing..:abbr:`ARP.(Addr
21000 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 63 ess.Resolution.Protocol)`.is.a.c
21020 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 64 ommunication.protocol.used.for.d
21040 69 73 63 6f 76 65 72 69 6e 67 20 74 68 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 iscovering.the.link.layer.addres
21060 73 2c 20 73 75 63 68 20 61 73 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 2c 20 61 73 73 6f 63 69 s,.such.as.a.MAC.address,.associ
21080 61 74 65 64 20 77 69 74 68 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 6e 65 74 20 6c 61 79 65 72 ated.with.a.given.internet.layer
210a0 20 61 64 64 72 65 73 73 2c 20 74 79 70 69 63 61 6c 6c 79 20 61 6e 20 49 50 76 34 20 61 64 64 72 .address,.typically.an.IPv4.addr
210c0 65 73 73 2e 20 54 68 69 73 20 6d 61 70 70 69 6e 67 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 ess..This.mapping.is.a.critical.
210e0 66 75 6e 63 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f function.in.the.Internet.protoco
21100 6c 20 73 75 69 74 65 2e 20 41 52 50 20 77 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 31 39 38 32 l.suite..ARP.was.defined.in.1982
21120 20 62 79 20 3a 72 66 63 3a 60 38 32 36 60 20 77 68 69 63 68 20 69 73 20 49 6e 74 65 72 6e 65 74 .by.:rfc:`826`.which.is.Internet
21140 20 53 74 61 6e 64 61 72 64 20 53 54 44 20 33 37 2e 00 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 .Standard.STD.37..:abbr:`BFD.(Bi
21160 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e directional.Forwarding.Detection
21180 29 60 20 69 73 20 64 65 73 63 72 69 62 65 64 20 61 6e 64 20 65 78 74 65 6e 64 65 64 20 62 79 20 )`.is.described.and.extended.by.
211a0 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 52 46 43 73 3a 20 3a 72 66 63 3a 60 35 38 38 30 60 2c the.following.RFCs:.:rfc:`5880`,
211c0 20 3a 72 66 63 3a 60 35 38 38 31 60 20 61 6e 64 20 3a 72 66 63 3a 60 35 38 38 33 60 2e 00 3a 61 .:rfc:`5881`.and.:rfc:`5883`..:a
211e0 62 62 72 3a 60 42 47 50 20 28 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f bbr:`BGP.(Border.Gateway.Protoco
21200 6c 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 45 78 74 65 72 69 6f 72 20 47 61 74 65 77 l)`.is.one.of.the.Exterior.Gatew
21220 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 74 68 65 20 64 65 20 66 61 63 74 6f 20 73 74 ay.Protocols.and.the.de.facto.st
21240 61 6e 64 61 72 64 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f andard.interdomain.routing.proto
21260 63 6f 6c 2e 20 54 68 65 20 6c 61 74 65 73 74 20 42 47 50 20 76 65 72 73 69 6f 6e 20 69 73 20 34 col..The.latest.BGP.version.is.4
21280 2e 20 42 47 50 2d 34 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 37 ..BGP-4.is.described.in.:rfc:`17
212a0 37 31 60 20 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 34 32 37 31 60 2e 20 71`.and.updated.by.:rfc:`4271`..
212c0 3a 72 66 63 3a 60 32 38 35 38 60 20 61 64 64 73 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 73 :rfc:`2858`.adds.multiprotocol.s
212e0 75 70 70 6f 72 74 20 74 6f 20 42 47 50 2e 00 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 upport.to.BGP..:abbr:`CKN.(MACse
21300 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 c.connectivity.association.name)
21320 60 20 6b 65 79 00 3a 61 62 62 72 3a 60 44 4d 56 50 4e 20 28 44 79 6e 61 6d 69 63 20 4d 75 6c 74 `.key.:abbr:`DMVPN.(Dynamic.Mult
21340 69 70 6f 69 6e 74 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 ipoint.Virtual.Private.Network)`
21360 20 69 73 20 61 20 64 79 6e 61 6d 69 63 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 .is.a.dynamic.:abbr:`VPN.(Virtua
21380 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 65 63 68 6e 6f 6c 6f 67 79 20 6f l.Private.Network)`.technology.o
213a0 72 69 67 69 6e 61 6c 6c 79 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 43 69 73 63 6f 2e 20 57 68 riginally.developed.by.Cisco..Wh
213c0 69 6c 65 20 74 68 65 69 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 77 61 73 20 73 6f 6d ile.their.implementation.was.som
213e0 65 77 68 61 74 20 70 72 6f 70 72 69 65 74 61 72 79 2c 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e ewhat.proprietary,.the.underlyin
21400 67 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 72 65 20 61 63 74 75 61 6c 6c 79 20 73 74 61 6e g.technologies.are.actually.stan
21420 64 61 72 64 73 20 62 61 73 65 64 2e 20 54 68 65 20 74 68 72 65 65 20 74 65 63 68 6e 6f 6c 6f 67 dards.based..The.three.technolog
21440 69 65 73 20 61 72 65 3a 00 3a 61 62 62 72 3a 60 44 4e 41 54 20 28 44 65 73 74 69 6e 61 74 69 6f ies.are:.:abbr:`DNAT.(Destinatio
21460 6e 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 n.Network.Address.Translation)`.
21480 63 68 61 6e 67 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 changes.the.destination.address.
214a0 6f 66 20 70 61 63 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 of.packets.passing.through.the.r
214c0 6f 75 74 65 72 2c 20 77 68 69 6c 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 63 outer,.while.:ref:`source-nat`.c
214e0 68 61 6e 67 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 70 61 63 hanges.the.source.address.of.pac
21500 6b 65 74 73 2e 20 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 77 68 65 kets..DNAT.is.typically.used.whe
21520 6e 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 28 70 75 62 6c 69 63 29 20 68 6f 73 74 20 6e 65 65 64 n.an.external.(public).host.need
21540 73 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 73 65 73 73 69 6f 6e 20 77 69 74 68 20 61 6e 20 s.to.initiate.a.session.with.an.
21560 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 20 41 20 63 75 73 74 6f internal.(private).host..A.custo
21580 6d 65 72 20 6e 65 65 64 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 70 72 69 76 61 74 65 20 73 65 mer.needs.to.access.a.private.se
215a0 72 76 69 63 65 20 62 65 68 69 6e 64 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 rvice.behind.the.routers.public.
215c0 49 50 2e 20 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 IP..A.connection.is.established.
215e0 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 with.the.routers.public.IP.addre
21600 73 73 20 6f 6e 20 61 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 70 6f 72 74 20 61 6e 64 20 74 68 75 73 ss.on.a.well.known.port.and.thus
21620 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 73 20 72 65 .all.traffic.for.this.port.is.re
21640 77 72 69 74 74 65 6e 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 written.to.address.the.internal.
21660 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 00 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 (private).host..:abbr:`EAP.(Exte
21680 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 nsible.Authentication.Protocol)`
216a0 20 6f 76 65 72 20 4c 41 4e 20 28 45 41 50 6f 4c 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 .over.LAN.(EAPoL).is.a.network.p
216c0 6f 72 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 ort.authentication.protocol.used
216e0 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 58 20 28 50 6f 72 74 20 42 61 73 65 64 20 4e 65 74 77 .in.IEEE.802.1X.(Port.Based.Netw
21700 6f 72 6b 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 20 64 65 76 65 6c 6f 70 65 64 20 74 6f ork.Access.Control).developed.to
21720 20 67 69 76 65 20 61 20 67 65 6e 65 72 69 63 20 6e 65 74 77 6f 72 6b 20 73 69 67 6e 2d 6f 6e 20 .give.a.generic.network.sign-on.
21740 74 6f 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2e 00 3a 61 62 to.access.network.resources..:ab
21760 62 72 3a 60 45 55 49 2d 36 34 20 28 36 34 2d 42 69 74 20 45 78 74 65 6e 64 65 64 20 55 6e 69 71 br:`EUI-64.(64-Bit.Extended.Uniq
21780 75 65 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 ue.Identifier)`.as.specified.in.
217a0 3a 72 66 63 3a 60 34 32 39 31 60 20 61 6c 6c 6f 77 73 20 61 20 68 6f 73 74 20 74 6f 20 61 73 73 :rfc:`4291`.allows.a.host.to.ass
217c0 69 67 6e 20 69 74 65 73 6c 66 20 61 20 75 6e 69 71 75 65 20 36 34 2d 42 69 74 20 49 50 76 36 20 ign.iteslf.a.unique.64-Bit.IPv6.
217e0 61 64 64 72 65 73 73 2e 00 3a 61 62 62 72 3a 60 47 45 4e 45 56 45 20 28 47 65 6e 65 72 69 63 20 address..:abbr:`GENEVE.(Generic.
21800 4e 65 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 45 6e 63 61 70 73 75 6c 61 Network.Virtualization.Encapsula
21820 74 69 6f 6e 29 60 20 73 75 70 70 6f 72 74 73 20 61 6c 6c 20 6f 66 20 74 68 65 20 63 61 70 61 62 tion)`.supports.all.of.the.capab
21840 69 6c 69 74 69 65 73 20 6f 66 20 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 6c ilities.of.:abbr:`VXLAN.(Virtual
21860 20 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 2c 20 3a 61 62 62 72 3a 60 4e 56 47 52 45 20 .Extensible.LAN)`,.:abbr:`NVGRE.
21880 28 4e 65 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 69 6e 67 20 47 65 (Network.Virtualization.using.Ge
218a0 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 61 neric.Routing.Encapsulation)`,.a
218c0 6e 64 20 3a 61 62 62 72 3a 60 53 54 54 20 28 53 74 61 74 65 6c 65 73 73 20 54 72 61 6e 73 70 6f nd.:abbr:`STT.(Stateless.Transpo
218e0 72 74 20 54 75 6e 6e 65 6c 69 6e 67 29 60 20 61 6e 64 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 rt.Tunneling)`.and.was.designed.
21900 74 6f 20 6f 76 65 72 63 6f 6d 65 20 74 68 65 69 72 20 70 65 72 63 65 69 76 65 64 20 6c 69 6d 69 to.overcome.their.perceived.limi
21920 74 61 74 69 6f 6e 73 2e 20 4d 61 6e 79 20 62 65 6c 69 65 76 65 20 47 45 4e 45 56 45 20 63 6f 75 tations..Many.believe.GENEVE.cou
21940 6c 64 20 65 76 65 6e 74 75 61 6c 6c 79 20 72 65 70 6c 61 63 65 20 74 68 65 73 65 20 65 61 72 6c ld.eventually.replace.these.earl
21960 69 65 72 20 66 6f 72 6d 61 74 73 20 65 6e 74 69 72 65 6c 79 2e 00 3a 61 62 62 72 3a 60 47 52 45 ier.formats.entirely..:abbr:`GRE
21980 20 28 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 .(Generic.Routing.Encapsulation)
219a0 60 2c 20 47 52 45 2f 49 50 73 65 63 20 28 6f 72 20 49 50 49 50 2f 49 50 73 65 63 2c 20 53 49 54 `,.GRE/IPsec.(or.IPIP/IPsec,.SIT
219c0 2f 49 50 73 65 63 2c 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 74 61 74 65 6c 65 73 73 20 74 /IPsec,.or.any.other.stateless.t
219e0 75 6e 6e 65 6c 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 49 50 73 65 63 29 20 69 73 20 74 68 unnel.protocol.over.IPsec).is.th
21a00 65 20 75 73 75 61 6c 20 77 61 79 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 e.usual.way.to.protect.the.traff
21a20 69 63 20 69 6e 73 69 64 65 20 61 20 74 75 6e 6e 65 6c 2e 00 3a 61 62 62 72 3a 60 47 52 4f 20 28 ic.inside.a.tunnel..:abbr:`GRO.(
21a40 47 65 6e 65 72 69 63 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 29 60 20 69 73 20 74 68 65 Generic.receive.offload)`.is.the
21a60 20 63 6f 6d 70 6c 65 6d 65 6e 74 20 74 6f 20 47 53 4f 2e 20 49 64 65 61 6c 6c 79 20 61 6e 79 20 .complement.to.GSO..Ideally.any.
21a80 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 62 79 20 47 52 4f 20 73 68 6f 75 6c 64 20 62 65 frame.assembled.by.GRO.should.be
21aa0 20 73 65 67 6d 65 6e 74 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 69 64 65 6e 74 69 63 61 .segmented.to.create.an.identica
21ac0 6c 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 75 73 69 6e 67 20 47 53 4f 2c 20 l.sequence.of.frames.using.GSO,.
21ae0 61 6e 64 20 61 6e 79 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 73 65 67 6d 65 and.any.sequence.of.frames.segme
21b00 6e 74 65 64 20 62 79 20 47 53 4f 20 73 68 6f 75 6c 64 20 62 65 20 61 62 6c 65 20 74 6f 20 62 65 nted.by.GSO.should.be.able.to.be
21b20 20 72 65 61 73 73 65 6d 62 6c 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 .reassembled.back.to.the.origina
21b40 6c 20 62 79 20 47 52 4f 2e 20 54 68 65 20 6f 6e 6c 79 20 65 78 63 65 70 74 69 6f 6e 20 74 6f 20 l.by.GRO..The.only.exception.to.
21b60 74 68 69 73 20 69 73 20 49 50 76 34 20 49 44 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 74 this.is.IPv4.ID.in.the.case.that
21b80 20 74 68 65 20 44 46 20 62 69 74 20 69 73 20 73 65 74 20 66 6f 72 20 61 20 67 69 76 65 6e 20 49 .the.DF.bit.is.set.for.a.given.I
21ba0 50 20 68 65 61 64 65 72 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 49 50 P.header..If.the.value.of.the.IP
21bc0 76 34 20 49 44 20 69 73 20 6e 6f 74 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e 63 72 65 6d v4.ID.is.not.sequentially.increm
21be0 65 6e 74 69 6e 67 20 69 74 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 20 73 6f 20 74 68 61 enting.it.will.be.altered.so.tha
21c00 74 20 69 74 20 69 73 20 77 68 65 6e 20 61 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 76 t.it.is.when.a.frame.assembled.v
21c20 69 61 20 47 52 4f 20 69 73 20 73 65 67 6d 65 6e 74 65 64 20 76 69 61 20 47 53 4f 2e 00 3a 61 62 ia.GRO.is.segmented.via.GSO..:ab
21c40 62 72 3a 60 47 53 4f 20 28 47 65 6e 65 72 69 63 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 4f 66 br:`GSO.(Generic.Segmentation.Of
21c60 66 6c 6f 61 64 29 60 20 69 73 20 61 20 70 75 72 65 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f fload)`.is.a.pure.software.offlo
21c80 61 64 20 74 68 61 74 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 64 65 61 6c 20 77 69 74 68 20 63 61 ad.that.is.meant.to.deal.with.ca
21ca0 73 65 73 20 77 68 65 72 65 20 64 65 76 69 63 65 20 64 72 69 76 65 72 73 20 63 61 6e 6e 6f 74 20 ses.where.device.drivers.cannot.
21cc0 70 65 72 66 6f 72 6d 20 74 68 65 20 6f 66 66 6c 6f 61 64 73 20 64 65 73 63 72 69 62 65 64 20 61 perform.the.offloads.described.a
21ce0 62 6f 76 65 2e 20 57 68 61 74 20 6f 63 63 75 72 73 20 69 6e 20 47 53 4f 20 69 73 20 74 68 61 74 bove..What.occurs.in.GSO.is.that
21d00 20 61 20 67 69 76 65 6e 20 73 6b 62 75 66 66 20 77 69 6c 6c 20 68 61 76 65 20 69 74 73 20 64 61 .a.given.skbuff.will.have.its.da
21d20 74 61 20 62 72 6f 6b 65 6e 20 6f 75 74 20 6f 76 65 72 20 6d 75 6c 74 69 70 6c 65 20 73 6b 62 75 ta.broken.out.over.multiple.skbu
21d40 66 66 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 73 69 7a 65 64 20 74 6f 20 6d 61 ffs.that.have.been.resized.to.ma
21d60 74 63 68 20 74 68 65 20 4d 53 53 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 73 6b 62 5f 73 68 69 tch.the.MSS.provided.via.skb_shi
21d80 6e 66 6f 28 29 2d 3e 67 73 6f 5f 73 69 7a 65 2e 00 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e nfo()->gso_size..:abbr:`IGMP.(In
21da0 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c ternet.Group.Management.Protocol
21dc0 29 60 20 70 72 6f 78 79 20 73 65 6e 64 73 20 49 47 4d 50 20 68 6f 73 74 20 6d 65 73 73 61 67 65 )`.proxy.sends.IGMP.host.message
21de0 73 20 6f 6e 20 62 65 68 61 6c 66 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e s.on.behalf.of.a.connected.clien
21e00 74 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 64 65 66 69 6e 65 t..The.configuration.must.define
21e20 20 6f 6e 65 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 .one,.and.only.one.upstream.inte
21e40 72 66 61 63 65 2c 20 61 6e 64 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 rface,.and.one.or.more.downstrea
21e60 6d 20 69 6e 74 65 72 66 61 63 65 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 65 63 20 28 49 50 20 53 m.interfaces..:abbr:`IPSec.(IP.S
21e80 65 63 75 72 69 74 79 29 60 20 2d 20 74 6f 6f 20 6d 61 6e 79 20 52 46 43 73 20 74 6f 20 6c 69 73 ecurity)`.-.too.many.RFCs.to.lis
21ea0 74 2c 20 62 75 74 20 73 74 61 72 74 20 77 69 74 68 20 3a 72 66 63 3a 60 34 33 30 31 60 00 3a 61 t,.but.start.with.:rfc:`4301`.:a
21ec0 62 62 72 3a 60 49 53 2d 49 53 20 28 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 bbr:`IS-IS.(Intermediate.System.
21ee0 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 69 73 20 61 20 6c 69 to.Intermediate.System)`.is.a.li
21f00 6e 6b 2d 73 74 61 74 65 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 nk-state.interior.gateway.protoc
21f20 6f 6c 20 28 49 47 50 29 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 49 ol.(IGP).which.is.described.in.I
21f40 53 4f 31 30 35 38 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 63 3a 60 35 33 30 38 SO10589,.:rfc:`1195`,.:rfc:`5308
21f60 60 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 74 68 65 20 44 69 6a 6b 73 74 72 61 20 73 68 6f 72 74 `..IS-IS.runs.the.Dijkstra.short
21f80 65 73 74 2d 70 61 74 68 20 66 69 72 73 74 20 28 53 50 46 29 20 61 6c 67 6f 72 69 74 68 6d 20 74 est-path.first.(SPF).algorithm.t
21fa0 6f 20 63 72 65 61 74 65 20 61 20 64 61 74 61 62 61 73 65 20 6f 66 20 74 68 65 20 6e 65 74 77 6f o.create.a.database.of.the.netwo
21fc0 72 6b e2 80 99 73 20 74 6f 70 6f 6c 6f 67 79 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 61 74 20 64 rk...s.topology,.and.from.that.d
21fe0 61 74 61 62 61 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 62 65 73 74 20 28 74 atabase.to.determine.the.best.(t
22000 68 61 74 20 69 73 2c 20 6c 6f 77 65 73 74 20 63 6f 73 74 29 20 70 61 74 68 20 74 6f 20 61 20 64 hat.is,.lowest.cost).path.to.a.d
22020 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 73 79 73 estination..The.intermediate.sys
22040 74 65 6d 73 20 28 74 68 65 20 6e 61 6d 65 20 66 6f 72 20 72 6f 75 74 65 72 73 29 20 65 78 63 68 tems.(the.name.for.routers).exch
22060 61 6e 67 65 20 74 6f 70 6f 6c 6f 67 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 ange.topology.information.with.t
22080 68 65 69 72 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 65 6e 63 74 65 64 20 6e 65 69 67 68 62 6f 72 heir.directly.conencted.neighbor
220a0 73 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 s..IS-IS.runs.directly.on.the.da
220c0 74 61 20 6c 69 6e 6b 20 6c 61 79 65 72 20 28 4c 61 79 65 72 20 32 29 2e 20 49 53 2d 49 53 20 61 ta.link.layer.(Layer.2)..IS-IS.a
220e0 64 64 72 65 73 73 65 73 20 61 72 65 20 63 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 4e 45 54 73 20 ddresses.are.called.:abbr:`NETs.
22100 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 73 29 60 20 61 6e 64 20 63 61 6e (Network.Entity.Titles)`.and.can
22120 20 62 65 20 38 20 74 6f 20 32 30 20 62 79 74 65 73 20 6c 6f 6e 67 2c 20 62 75 74 20 61 72 65 20 .be.8.to.20.bytes.long,.but.are.
22140 67 65 6e 65 72 61 6c 6c 79 20 31 30 20 62 79 74 65 73 20 6c 6f 6e 67 2e 20 54 68 65 20 74 72 65 generally.10.bytes.long..The.tre
22160 65 20 64 61 74 61 62 61 73 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 e.database.that.is.created.with.
22180 49 53 2d 49 53 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6f 6e 65 20 74 68 61 74 IS-IS.is.similar.to.the.one.that
221a0 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 4f 53 50 46 20 69 6e 20 74 68 61 74 20 74 68 .is.created.with.OSPF.in.that.th
221c0 65 20 70 61 74 68 73 20 63 68 6f 73 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 e.paths.chosen.should.be.similar
221e0 2e 20 43 6f 6d 70 61 72 69 73 6f 6e 73 20 74 6f 20 4f 53 50 46 20 61 72 65 20 69 6e 65 76 69 74 ..Comparisons.to.OSPF.are.inevit
22200 61 62 6c 65 20 61 6e 64 20 6f 66 74 65 6e 20 61 72 65 20 72 65 61 73 6f 6e 61 62 6c 65 20 6f 6e able.and.often.are.reasonable.on
22220 65 73 20 74 6f 20 6d 61 6b 65 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 77 61 79 es.to.make.in.regards.to.the.way
22240 20 61 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 65 69 74 .a.network.will.respond.with.eit
22260 68 65 72 20 49 47 50 2e 00 3a 61 62 62 72 3a 60 4c 33 56 50 4e 20 56 52 46 73 20 28 20 4c 61 79 her.IGP..:abbr:`L3VPN.VRFs.(.Lay
22280 65 72 20 33 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 73 20 29 60 er.3.Virtual.Private.Networks.)`
222a0 20 62 67 70 64 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 49 50 76 34 20 52 46 43 20 34 33 36 34 .bgpd.supports.for.IPv4.RFC.4364
222c0 20 61 6e 64 20 49 50 76 36 20 52 46 43 20 34 36 35 39 2e 20 4c 33 56 50 4e 20 72 6f 75 74 65 73 .and.IPv6.RFC.4659..L3VPN.routes
222e0 2c 20 61 6e 64 20 74 68 65 69 72 20 61 73 73 6f 63 69 61 74 65 64 20 56 52 46 20 4d 50 4c 53 20 ,.and.their.associated.VRF.MPLS.
22300 6c 61 62 65 6c 73 2c 20 63 61 6e 20 62 65 20 64 69 73 74 72 69 62 75 74 65 64 20 74 6f 20 56 50 labels,.can.be.distributed.to.VP
22320 4e 20 53 41 46 49 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2c N.SAFI.neighbors.in.the.default,
22340 20 69 2e 65 2e 2c 20 6e 6f 6e 20 56 52 46 2c 20 42 47 50 20 69 6e 73 74 61 6e 63 65 2e 20 56 52 .i.e.,.non.VRF,.BGP.instance..VR
22360 46 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 72 65 61 63 68 65 64 20 75 73 69 6e 67 20 F.MPLS.labels.are.reached.using.
22380 63 6f 72 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 77 68 69 63 68 20 61 72 65 20 64 69 73 74 72 core.MPLS.labels.which.are.distr
223a0 69 62 75 74 65 64 20 75 73 69 6e 67 20 4c 44 50 20 6f 72 20 42 47 50 20 6c 61 62 65 6c 65 64 20 ibuted.using.LDP.or.BGP.labeled.
223c0 75 6e 69 63 61 73 74 2e 20 62 67 70 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 69 6e 74 65 unicast..bgpd.also.supports.inte
223e0 72 2d 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 2e 00 3a 61 62 62 72 3a 60 4c 44 50 20 r-VRF.route.leaking..:abbr:`LDP.
22400 28 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 (Label.Distribution.Protocol)`.i
22420 73 20 61 20 54 43 50 20 62 61 73 65 64 20 4d 50 4c 53 20 73 69 67 6e 61 6c 69 6e 67 20 70 72 6f s.a.TCP.based.MPLS.signaling.pro
22440 74 6f 63 6f 6c 20 74 68 61 74 20 64 69 73 74 72 69 62 75 74 65 73 20 6c 61 62 65 6c 73 20 63 72 tocol.that.distributes.labels.cr
22460 65 61 74 69 6e 67 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 65 64 20 70 61 74 68 73 eating.MPLS.label.switched.paths
22480 20 69 6e 20 61 20 64 79 6e 61 6d 69 63 20 6d 61 6e 6e 65 72 2e 20 4c 44 50 20 69 73 20 6e 6f 74 .in.a.dynamic.manner..LDP.is.not
224a0 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 73 20 69 74 20 72 65 6c 69 65 .a.routing.protocol,.as.it.relie
224c0 73 20 6f 6e 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 s.on.other.routing.protocols.for
224e0 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 2e 20 4c 44 50 20 63 61 6e 6e 6f .forwarding.decisions..LDP.canno
22500 74 20 62 6f 6f 74 73 74 72 61 70 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 t.bootstrap.itself,.and.therefor
22520 65 20 72 65 6c 69 65 73 20 6f 6e 20 73 61 69 64 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f e.relies.on.said.routing.protoco
22540 6c 73 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 6f 74 68 65 72 20 ls.for.communication.with.other.
22560 72 6f 75 74 65 72 73 20 74 68 61 74 20 75 73 65 20 4c 44 50 2e 00 3a 61 62 62 72 3a 60 4c 4c 44 routers.that.use.LDP..:abbr:`LLD
22580 50 20 28 4c 69 6e 6b 20 4c 61 79 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c P.(Link.Layer.Discovery.Protocol
225a0 29 60 20 69 73 20 61 20 76 65 6e 64 6f 72 2d 6e 65 75 74 72 61 6c 20 6c 69 6e 6b 20 6c 61 79 65 )`.is.a.vendor-neutral.link.laye
225c0 72 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f r.protocol.in.the.Internet.Proto
225e0 63 6f 6c 20 53 75 69 74 65 20 75 73 65 64 20 62 79 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 col.Suite.used.by.network.device
22600 73 20 66 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 69 72 20 69 64 65 6e 74 69 74 79 s.for.advertising.their.identity
22620 2c 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 6e 65 69 67 68 62 6f 72 73 20 6f 6e ,.capabilities,.and.neighbors.on
22640 20 61 6e 20 49 45 45 45 20 38 30 32 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2c .an.IEEE.802.local.area.network,
22660 20 70 72 69 6e 63 69 70 61 6c 6c 79 20 77 69 72 65 64 20 45 74 68 65 72 6e 65 74 2e 20 54 68 65 .principally.wired.Ethernet..The
22680 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 6d 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 .protocol.is.formally.referred.t
226a0 6f 20 62 79 20 74 68 65 20 49 45 45 45 20 61 73 20 53 74 61 74 69 6f 6e 20 61 6e 64 20 4d 65 64 o.by.the.IEEE.as.Station.and.Med
226c0 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 43 6f 6e 6e 65 63 74 69 76 69 74 79 20 44 ia.Access.Control.Connectivity.D
226e0 69 73 63 6f 76 65 72 79 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 iscovery.specified.in.IEEE.802.1
22700 41 42 20 61 6e 64 20 49 45 45 45 20 38 30 32 2e 33 2d 32 30 31 32 20 73 65 63 74 69 6f 6e 20 36 AB.and.IEEE.802.3-2012.section.6
22720 20 63 6c 61 75 73 65 20 37 39 2e 00 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b .clause.79..:abbr:`MKA.(MACsec.K
22740 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 75 73 65 64 20 ey.Agreement.protocol)`.is.used.
22760 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 6b 65 79 73 20 62 65 74 77 65 65 6e 20 69 6e 64 69 to.synchronize.keys.between.indi
22780 76 69 64 75 61 6c 20 70 65 65 72 73 2e 00 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 vidual.peers..:abbr:`MPLS.(Multi
227a0 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 69 73 20 61 -Protocol.Label.Switching)`.is.a
227c0 20 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 72 61 64 69 67 6d 20 77 68 69 63 .packet.forwarding.paradigm.whic
227e0 68 20 64 69 66 66 65 72 73 20 66 72 6f 6d 20 72 65 67 75 6c 61 72 20 49 50 20 66 6f 72 77 61 72 h.differs.from.regular.IP.forwar
22800 64 69 6e 67 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 65 ding..Instead.of.IP.addresses.be
22820 69 6e 67 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 63 69 73 69 6f 6e 20 6f 6e ing.used.to.make.the.decision.on
22840 20 66 69 6e 64 69 6e 67 20 74 68 65 20 65 78 69 74 20 69 6e 74 65 72 66 61 63 65 2c 20 61 20 72 .finding.the.exit.interface,.a.r
22860 6f 75 74 65 72 20 77 69 6c 6c 20 69 6e 73 74 65 61 64 20 75 73 65 20 61 6e 20 65 78 61 63 74 20 outer.will.instead.use.an.exact.
22880 6d 61 74 63 68 20 6f 6e 20 61 20 33 32 20 62 69 74 2f 34 20 62 79 74 65 20 68 65 61 64 65 72 20 match.on.a.32.bit/4.byte.header.
228a0 63 61 6c 6c 65 64 20 74 68 65 20 4d 50 4c 53 20 6c 61 62 65 6c 2e 20 54 68 69 73 20 6c 61 62 65 called.the.MPLS.label..This.labe
228c0 6c 20 69 73 20 69 6e 73 65 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 65 74 68 65 72 6e l.is.inserted.between.the.ethern
228e0 65 74 20 28 6c 61 79 65 72 20 32 29 20 68 65 61 64 65 72 20 61 6e 64 20 74 68 65 20 49 50 20 28 et.(layer.2).header.and.the.IP.(
22900 6c 61 79 65 72 20 33 29 20 68 65 61 64 65 72 2e 20 4f 6e 65 20 63 61 6e 20 73 74 61 74 69 63 61 layer.3).header..One.can.statica
22920 6c 6c 79 20 6f 72 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 6c 61 62 65 6c 20 lly.or.dynamically.assign.label.
22940 61 6c 6c 6f 63 61 74 69 6f 6e 73 2c 20 62 75 74 20 77 65 20 77 69 6c 6c 20 66 6f 63 75 73 20 6f allocations,.but.we.will.focus.o
22960 6e 20 64 79 6e 61 6d 69 63 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 6c 61 62 65 6c 73 20 75 n.dynamic.allocation.of.labels.u
22980 73 69 6e 67 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 sing.some.sort.of.label.distribu
229a0 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 73 75 63 68 20 61 73 20 74 68 65 20 61 70 74 6c 79 tion.protocol.(such.as.the.aptly
229c0 20 6e 61 6d 65 64 20 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 .named.Label.Distribution.Protoc
229e0 6f 6c 20 2f 20 4c 44 50 2c 20 52 65 73 6f 75 72 63 65 20 52 65 73 65 72 76 61 74 69 6f 6e 20 50 ol./.LDP,.Resource.Reservation.P
22a00 72 6f 74 6f 63 6f 6c 20 2f 20 52 53 56 50 2c 20 6f 72 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 rotocol./.RSVP,.or.Segment.Routi
22a20 6e 67 20 74 68 72 6f 75 67 68 20 4f 53 50 46 2f 49 53 49 53 29 2e 20 54 68 65 73 65 20 70 72 6f ng.through.OSPF/ISIS)..These.pro
22a40 74 6f 63 6f 6c 73 20 61 6c 6c 6f 77 20 66 6f 72 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 tocols.allow.for.the.creation.of
22a60 20 61 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 2f 75 6e 69 63 61 73 74 20 70 61 74 68 20 63 .a.unidirectional/unicast.path.c
22a80 61 6c 6c 65 64 20 61 20 6c 61 62 65 6c 65 64 20 73 77 69 74 63 68 65 64 20 70 61 74 68 20 28 69 alled.a.labeled.switched.path.(i
22aa0 6e 69 74 69 61 6c 69 7a 65 64 20 61 73 20 4c 53 50 29 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 nitialized.as.LSP).throughout.th
22ac0 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 6f 70 65 72 61 74 65 73 20 76 65 72 79 20 6d 75 63 e.network.that.operates.very.muc
22ae0 68 20 6c 69 6b 65 20 61 20 74 75 6e 6e 65 6c 20 74 68 72 6f 75 67 68 20 74 68 65 20 6e 65 74 77 h.like.a.tunnel.through.the.netw
22b00 6f 72 6b 2e 20 41 6e 20 65 61 73 79 20 77 61 79 20 6f 66 20 74 68 69 6e 6b 69 6e 67 20 61 62 6f ork..An.easy.way.of.thinking.abo
22b20 75 74 20 68 6f 77 20 61 6e 20 4d 50 4c 53 20 4c 53 50 20 61 63 74 75 61 6c 6c 79 20 66 6f 72 77 ut.how.an.MPLS.LSP.actually.forw
22b40 61 72 64 73 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 6f 75 74 20 61 20 6e 65 74 77 6f 72 ards.traffic.throughout.a.networ
22b60 6b 20 69 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 2e 20 54 k.is.to.think.of.a.GRE.tunnel..T
22b80 68 65 79 20 61 72 65 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 65 79 hey.are.not.the.same.in.how.they
22ba0 20 6f 70 65 72 61 74 65 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 .operate,.but.they.are.the.same.
22bc0 69 6e 20 68 6f 77 20 74 68 65 79 20 68 61 6e 64 6c 65 20 74 68 65 20 74 75 6e 6e 65 6c 65 64 20 in.how.they.handle.the.tunneled.
22be0 70 61 63 6b 65 74 2e 20 49 74 20 77 6f 75 6c 64 20 62 65 20 67 6f 6f 64 20 74 6f 20 74 68 69 6e packet..It.would.be.good.to.thin
22c00 6b 20 6f 66 20 4d 50 4c 53 20 61 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 6f 6c k.of.MPLS.as.a.tunneling.technol
22c20 6f 67 79 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 72 61 6e 73 70 6f 72 ogy.that.can.be.used.to.transpor
22c40 74 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 70 61 63 6b 65 74 t.many.different.types.of.packet
22c60 73 2c 20 74 6f 20 61 69 64 20 69 6e 20 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 s,.to.aid.in.traffic.engineering
22c80 20 62 79 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 65 20 74 6f 20 73 70 65 63 69 66 79 20 70 61 74 68 .by.allowing.one.to.specify.path
22ca0 73 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 28 75 73 69 6e 67 20 s.throughout.the.network.(using.
22cc0 52 53 56 50 20 6f 72 20 53 52 29 2c 20 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 6c 6c 79 20 61 6c RSVP.or.SR),.and.to.generally.al
22ce0 6c 6f 77 20 66 6f 72 20 65 61 73 69 65 72 20 69 6e 74 72 61 2f 69 6e 74 65 72 20 6e 65 74 77 6f low.for.easier.intra/inter.netwo
22d00 72 6b 20 74 72 61 6e 73 70 6f 72 74 20 6f 66 20 64 61 74 61 20 70 61 63 6b 65 74 73 2e 00 3a 61 rk.transport.of.data.packets..:a
22d20 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c bbr:`NAT.(Network.Address.Transl
22d40 61 74 69 6f 6e 29 60 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 6d 65 74 68 6f 64 20 6f 66 20 72 65 ation)`.is.a.common.method.of.re
22d60 6d 61 70 70 69 6e 67 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 69 6e 74 mapping.one.IP.address.space.int
22d80 6f 20 61 6e 6f 74 68 65 72 20 62 79 20 6d 6f 64 69 66 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 61 o.another.by.modifying.network.a
22da0 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 50 20 68 65 61 ddress.information.in.the.IP.hea
22dc0 64 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 77 68 69 6c 65 20 74 68 65 79 20 61 72 65 20 69 6e der.of.packets.while.they.are.in
22de0 20 74 72 61 6e 73 69 74 20 61 63 72 6f 73 73 20 61 20 74 72 61 66 66 69 63 20 72 6f 75 74 69 6e .transit.across.a.traffic.routin
22e00 67 20 64 65 76 69 63 65 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 77 61 73 20 6f 72 69 67 g.device..The.technique.was.orig
22e20 69 6e 61 6c 6c 79 20 75 73 65 64 20 61 73 20 61 20 73 68 6f 72 74 63 75 74 20 74 6f 20 61 76 6f inally.used.as.a.shortcut.to.avo
22e40 69 64 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 61 64 64 72 65 73 73 20 65 76 65 72 79 20 68 id.the.need.to.readdress.every.h
22e60 6f 73 74 20 77 68 65 6e 20 61 20 6e 65 74 77 6f 72 6b 20 77 61 73 20 6d 6f 76 65 64 2e 20 49 74 ost.when.a.network.was.moved..It
22e80 20 68 61 73 20 62 65 63 6f 6d 65 20 61 20 70 6f 70 75 6c 61 72 20 61 6e 64 20 65 73 73 65 6e 74 .has.become.a.popular.and.essent
22ea0 69 61 6c 20 74 6f 6f 6c 20 69 6e 20 63 6f 6e 73 65 72 76 69 6e 67 20 67 6c 6f 62 61 6c 20 61 64 ial.tool.in.conserving.global.ad
22ec0 64 72 65 73 73 20 73 70 61 63 65 20 69 6e 20 74 68 65 20 66 61 63 65 20 6f 66 20 49 50 76 34 20 dress.space.in.the.face.of.IPv4.
22ee0 61 64 64 72 65 73 73 20 65 78 68 61 75 73 74 69 6f 6e 2e 20 4f 6e 65 20 49 6e 74 65 72 6e 65 74 address.exhaustion..One.Internet
22f00 2d 72 6f 75 74 61 62 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 4e 41 54 20 67 61 -routable.IP.address.of.a.NAT.ga
22f20 74 65 77 61 79 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6e 20 65 6e 74 69 72 65 20 teway.can.be.used.for.an.entire.
22f40 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 private.network..:abbr:`NAT.(Net
22f60 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 63 6f work.Address.Translation)`.is.co
22f80 6e 66 69 67 75 72 65 64 20 65 6e 74 69 72 65 6c 79 20 6f 6e 20 61 20 73 65 72 69 65 73 20 6f 66 nfigured.entirely.on.a.series.of
22fa0 20 73 6f 20 63 61 6c 6c 65 64 20 60 72 75 6c 65 73 60 2e 20 52 75 6c 65 73 20 61 72 65 20 6e 75 .so.called.`rules`..Rules.are.nu
22fc0 6d 62 65 72 65 64 20 61 6e 64 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 74 68 65 20 75 6e 64 65 mbered.and.evaluated.by.the.unde
22fe0 72 6c 79 69 6e 67 20 4f 53 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 21 20 54 68 rlying.OS.in.numerical.order!.Th
23000 65 20 72 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 73 20 62 79 e.rule.numbers.can.be.changes.by
23020 20 75 74 69 6c 69 7a 69 6e 67 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 6e 61 6d 65 60 20 .utilizing.the.:cfgcmd:`rename`.
23040 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 63 6f 70 79 60 20 63 6f 6d 6d 61 6e 64 73 2e 00 3a 61 62 and.:cfgcmd:`copy`.commands..:ab
23060 62 72 3a 60 4e 41 54 36 34 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 34 20 50 72 65 66 69 78 20 54 br:`NAT64.(IPv6-to-IPv4.Prefix.T
23080 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 63 6f 6d 70 6f ranslation)`.is.a.critical.compo
230a0 6e 65 6e 74 20 69 6e 20 6d 6f 64 65 72 6e 20 6e 65 74 77 6f 72 6b 69 6e 67 2c 20 66 61 63 69 6c nent.in.modern.networking,.facil
230c0 69 74 61 74 69 6e 67 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 49 50 itating.communication.between.IP
230e0 76 36 20 61 6e 64 20 49 50 76 34 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 69 73 20 64 6f 63 75 6d v6.and.IPv4.networks..This.docum
23100 65 6e 74 61 74 69 6f 6e 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 65 74 75 70 2c 20 63 6f 6e entation.outlines.the.setup,.con
23120 66 69 67 75 72 61 74 69 6f 6e 2c 20 61 6e 64 20 75 73 61 67 65 20 6f 66 20 74 68 65 20 4e 41 54 figuration,.and.usage.of.the.NAT
23140 36 34 20 66 65 61 74 75 72 65 20 69 6e 20 79 6f 75 72 20 70 72 6f 6a 65 63 74 2e 20 57 68 65 74 64.feature.in.your.project..Whet
23160 68 65 72 20 79 6f 75 20 61 72 65 20 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 20 74 6f 20 49 50 76 her.you.are.transitioning.to.IPv
23180 36 20 6f 72 20 6e 65 65 64 20 74 6f 20 73 65 61 6d 6c 65 73 73 6c 79 20 63 6f 6e 6e 65 63 74 20 6.or.need.to.seamlessly.connect.
231a0 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 64 65 76 69 63 65 73 2e 20 4e 41 54 36 34 20 69 73 20 IPv4.and.IPv6.devices..NAT64.is.
231c0 61 20 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d a.stateful.translation.mechanism
231e0 20 74 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 .that.translates.IPv6.addresses.
23200 74 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 76 34 20 61 64 64 72 65 to.IPv4.addresses.and.IPv4.addre
23220 73 73 65 73 20 74 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 4e 41 54 36 34 20 69 73 sses.to.IPv6.addresses..NAT64.is
23240 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 49 50 76 36 2d 6f 6e 6c 79 20 63 6c 69 65 6e 74 .used.to.enable.IPv6-only.client
23260 73 20 74 6f 20 63 6f 6e 74 61 63 74 20 49 50 76 34 20 73 65 72 76 65 72 73 20 75 73 69 6e 67 20 s.to.contact.IPv4.servers.using.
23280 75 6e 69 63 61 73 74 20 55 44 50 2c 20 54 43 50 2c 20 6f 72 20 49 43 4d 50 2e 00 3a 61 62 62 72 unicast.UDP,.TCP,.or.ICMP..:abbr
232a0 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 73 65 :`NET.(Network.Entity.Title)`.se
232c0 6c 65 63 74 6f 72 3a 20 60 60 30 30 60 60 20 4d 75 73 74 20 61 6c 77 61 79 73 20 62 65 20 30 30 lector:.``00``.Must.always.be.00
232e0 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 6e 64 69 63 61 74 65 73 20 22 74 68 69 73 20 73 ..This.setting.indicates."this.s
23300 79 73 74 65 6d 22 20 6f 72 20 22 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 22 00 3a 61 62 62 72 3a ystem".or."local.system.".:abbr:
23320 60 4e 48 52 50 20 28 4e 65 78 74 20 48 6f 70 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f `NHRP.(Next.Hop.Resolution.Proto
23340 63 6f 6c 29 60 20 3a 72 66 63 3a 60 32 33 33 32 60 00 3a 61 62 62 72 3a 60 4e 50 54 76 36 20 28 col)`.:rfc:`2332`.:abbr:`NPTv6.(
23360 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e IPv6-to-IPv6.Network.Prefix.Tran
23380 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 slation)`.is.an.address.translat
233a0 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 6e 65 74 ion.technology.based.on.IPv6.net
233c0 77 6f 72 6b 73 2c 20 75 73 65 64 20 74 6f 20 63 6f 6e 76 65 72 74 20 61 6e 20 49 50 76 36 20 61 works,.used.to.convert.an.IPv6.a
233e0 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 61 6e 20 49 50 76 36 20 6d 65 73 73 61 67 65 ddress.prefix.in.an.IPv6.message
23400 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 .into.another.IPv6.address.prefi
23420 78 2e 20 57 65 20 63 61 6c 6c 20 74 68 69 73 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 x..We.call.this.address.translat
23440 69 6f 6e 20 6d 65 74 68 6f 64 20 4e 41 54 36 36 2e 20 44 65 76 69 63 65 73 20 74 68 61 74 20 73 ion.method.NAT66..Devices.that.s
23460 75 70 70 6f 72 74 20 74 68 65 20 4e 41 54 36 36 20 66 75 6e 63 74 69 6f 6e 20 61 72 65 20 63 61 upport.the.NAT66.function.are.ca
23480 6c 6c 65 64 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 77 68 69 63 68 20 63 61 6e 20 70 72 lled.NAT66.devices,.which.can.pr
234a0 6f 76 69 64 65 20 4e 41 54 36 36 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 ovide.NAT66.source.and.destinati
234c0 6f 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 73 on.address.translation.functions
234e0 2e 00 3a 61 62 62 72 3a 60 4e 54 50 20 28 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f ..:abbr:`NTP.(Network.Time.Proto
23500 63 6f 6c 60 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 col`).is.a.networking.protocol.f
23520 6f 72 20 63 6c 6f 63 6b 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 62 65 74 77 65 65 6e or.clock.synchronization.between
23540 20 63 6f 6d 70 75 74 65 72 20 73 79 73 74 65 6d 73 20 6f 76 65 72 20 70 61 63 6b 65 74 2d 73 77 .computer.systems.over.packet-sw
23560 69 74 63 68 65 64 2c 20 76 61 72 69 61 62 6c 65 2d 6c 61 74 65 6e 63 79 20 64 61 74 61 20 6e 65 itched,.variable-latency.data.ne
23580 74 77 6f 72 6b 73 2e 20 49 6e 20 6f 70 65 72 61 74 69 6f 6e 20 73 69 6e 63 65 20 62 65 66 6f 72 tworks..In.operation.since.befor
235a0 65 20 31 39 38 35 2c 20 4e 54 50 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 6f 6c 64 65 73 74 e.1985,.NTP.is.one.of.the.oldest
235c0 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 20 63 75 72 72 65 6e 74 20 75 .Internet.protocols.in.current.u
235e0 73 65 2e 00 3a 61 62 62 72 3a 60 4f 53 50 46 20 28 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 se..:abbr:`OSPF.(Open.Shortest.P
23600 61 74 68 20 46 69 72 73 74 29 60 20 69 73 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f ath.First)`.is.a.routing.protoco
23620 6c 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 28 49 50 29 20 6e 65 74 l.for.Internet.Protocol.(IP).net
23640 77 6f 72 6b 73 2e 20 49 74 20 75 73 65 73 20 61 20 6c 69 6e 6b 20 73 74 61 74 65 20 72 6f 75 74 works..It.uses.a.link.state.rout
23660 69 6e 67 20 28 4c 53 52 29 20 61 6c 67 6f 72 69 74 68 6d 20 61 6e 64 20 66 61 6c 6c 73 20 69 6e ing.(LSR).algorithm.and.falls.in
23680 74 6f 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 to.the.group.of.interior.gateway
236a0 20 70 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 2c 20 6f 70 65 72 61 74 69 6e 67 20 77 69 74 .protocols.(IGPs),.operating.wit
236c0 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 28 hin.a.single.autonomous.system.(
236e0 41 53 29 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 AS)..It.is.defined.as.OSPF.Versi
23700 6f 6e 20 32 20 69 6e 20 3a 72 66 63 3a 60 32 33 32 38 60 20 28 31 39 39 38 29 20 66 6f 72 20 49 on.2.in.:rfc:`2328`.(1998).for.I
23720 50 76 34 2e 20 55 70 64 61 74 65 73 20 66 6f 72 20 49 50 76 36 20 61 72 65 20 73 70 65 63 69 66 Pv4..Updates.for.IPv6.are.specif
23740 69 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 33 20 69 6e 20 3a 72 66 63 3a 60 35 ied.as.OSPF.Version.3.in.:rfc:`5
23760 33 34 30 60 20 28 32 30 30 38 29 2e 20 4f 53 50 46 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 3a 340`.(2008)..OSPF.supports.the.:
23780 61 62 62 72 3a 60 43 49 44 52 20 28 43 6c 61 73 73 6c 65 73 73 20 49 6e 74 65 72 2d 44 6f 6d 61 abbr:`CIDR.(Classless.Inter-Doma
237a0 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 64 72 65 73 73 69 6e 67 20 6d 6f 64 65 6c 2e 00 3a in.Routing)`.addressing.model..:
237c0 61 62 62 72 3a 60 50 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 abbr:`PIM.(Protocol.Independent.
237e0 4d 75 6c 74 69 63 61 73 74 29 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 Multicast)`.must.be.configured.i
23800 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 n.every.interface.of.every.parti
23820 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 cipating.router..Every.router.mu
23840 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 st.also.have.the.location.of.the
23860 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 .Rendevouz.Point.manually.config
23880 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 ured..Then,.unidirectional.share
238a0 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 d.trees.rooted.at.the.Rendevouz.
238c0 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c Point.will.automatically.be.buil
238e0 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 3a 61 t.for.multicast.distribution..:a
23900 62 62 72 3a 60 50 50 50 6f 45 20 28 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 50 72 6f 74 6f bbr:`PPPoE.(Point-to-Point.Proto
23920 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 74 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b col.over.Ethernet)`.is.a.network
23940 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 50 50 50 20 .protocol.for.encapsulating.PPP.
23960 66 72 61 6d 65 73 20 69 6e 73 69 64 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2e 20 49 frames.inside.Ethernet.frames..I
23980 74 20 61 70 70 65 61 72 65 64 20 69 6e 20 31 39 39 39 2c 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 t.appeared.in.1999,.in.the.conte
239a0 78 74 20 6f 66 20 74 68 65 20 62 6f 6f 6d 20 6f 66 20 44 53 4c 20 61 73 20 74 68 65 20 73 6f 6c xt.of.the.boom.of.DSL.as.the.sol
239c0 75 74 69 6f 6e 20 66 6f 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 61 63 6b 65 74 73 20 6f 76 65 72 ution.for.tunneling.packets.over
239e0 20 74 68 65 20 44 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 3a 61 62 62 72 .the.DSL.connection.to.the.:abbr
23a00 3a 60 49 53 50 73 20 28 49 6e 74 65 72 6e 65 74 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 :`ISPs.(Internet.Service.Provide
23a20 72 73 29 60 20 49 50 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 65 72 65 20 rs)`.IP.network,.and.from.there.
23a40 74 6f 20 74 68 65 20 72 65 73 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 41 20 32 to.the.rest.of.the.Internet..A.2
23a60 30 30 35 20 6e 65 74 77 6f 72 6b 69 6e 67 20 62 6f 6f 6b 20 6e 6f 74 65 64 20 74 68 61 74 20 22 005.networking.book.noted.that."
23a80 4d 6f 73 74 20 44 53 4c 20 70 72 6f 76 69 64 65 72 73 20 75 73 65 20 50 50 50 6f 45 2c 20 77 68 Most.DSL.providers.use.PPPoE,.wh
23aa0 69 63 68 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 65 6e 63 ich.provides.authentication,.enc
23ac0 72 79 70 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 22 20 54 79 70 69 63 ryption,.and.compression.".Typic
23ae0 61 6c 20 75 73 65 20 6f 66 20 50 50 50 6f 45 20 69 6e 76 6f 6c 76 65 73 20 6c 65 76 65 72 61 67 al.use.of.PPPoE.involves.leverag
23b00 69 6e 67 20 74 68 65 20 50 50 50 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 61 75 74 68 65 ing.the.PPP.facilities.for.authe
23b20 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 74 68 20 61 20 75 73 65 72 6e 61 nticating.the.user.with.a.userna
23b40 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2c 20 70 72 65 64 6f 6d 69 6e 61 74 65 6c 79 20 76 me.and.password,.predominately.v
23b60 69 61 20 74 68 65 20 50 41 50 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6c 65 73 73 20 6f 66 74 ia.the.PAP.protocol.and.less.oft
23b80 65 6e 20 76 69 61 20 43 48 41 50 2e 00 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 en.via.CHAP..:abbr:`RAs.(Router.
23ba0 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 20 61 72 65 20 64 65 73 63 72 69 62 65 64 20 69 advertisements)`.are.described.i
23bc0 6e 20 3a 72 66 63 3a 60 34 38 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 36 2e 32 60 2e 20 54 68 65 n.:rfc:`4861#section-4.6.2`..The
23be0 79 20 61 72 65 20 70 61 72 74 20 6f 66 20 77 68 61 74 20 69 73 20 6b 6e 6f 77 6e 20 61 73 20 3a y.are.part.of.what.is.known.as.:
23c00 61 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 abbr:`SLAAC.(Stateless.Address.A
23c20 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 2e 00 3a 61 62 62 72 3a 60 52 49 50 20 28 utoconfiguration)`..:abbr:`RIP.(
23c40 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 Routing.Information.Protocol)`.i
23c60 73 20 61 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 69 6e 74 65 72 69 6f 72 20 67 61 74 s.a.widely.deployed.interior.gat
23c80 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 eway.protocol..RIP.was.developed
23ca0 20 69 6e 20 74 68 65 20 31 39 37 30 73 20 61 74 20 58 65 72 6f 78 20 4c 61 62 73 20 61 73 20 70 .in.the.1970s.at.Xerox.Labs.as.p
23cc0 61 72 74 20 6f 66 20 74 68 65 20 58 4e 53 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e art.of.the.XNS.routing.protocol.
23ce0 20 52 49 50 20 69 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 .RIP.is.a.distance-vector.protoc
23d00 6f 6c 20 61 6e 64 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 42 65 6c 6c 6d 61 6e 2d 46 ol.and.is.based.on.the.Bellman-F
23d20 6f 72 64 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 41 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 ord.algorithms..As.a.distance-ve
23d40 63 74 6f 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 52 49 50 20 72 6f 75 74 65 72 20 73 65 6e 64 20 75 ctor.protocol,.RIP.router.send.u
23d60 70 64 61 74 65 73 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 70 65 72 69 6f 64 69 63 pdates.to.its.neighbors.periodic
23d80 61 6c 6c 79 2c 20 74 68 75 73 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 63 6f 6e 76 65 72 67 65 ally,.thus.allowing.the.converge
23da0 6e 63 65 20 74 6f 20 61 20 6b 6e 6f 77 6e 20 74 6f 70 6f 6c 6f 67 79 2e 20 49 6e 20 65 61 63 68 nce.to.a.known.topology..In.each
23dc0 20 75 70 64 61 74 65 2c 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 6e 79 20 67 69 76 .update,.the.distance.to.any.giv
23de0 65 6e 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 62 72 6f 61 64 63 61 73 74 20 74 6f 20 en.network.will.be.broadcast.to.
23e00 69 74 73 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 72 6f 75 74 65 72 2e 00 3a 61 62 62 72 3a 60 52 its.neighboring.router..:abbr:`R
23e20 50 4b 49 20 28 52 65 73 6f 75 72 63 65 20 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 PKI.(Resource.Public.Key.Infrast
23e40 72 75 63 74 75 72 65 29 60 20 69 73 20 61 20 66 72 61 6d 65 77 6f 72 6b 20 3a 61 62 62 72 3a 60 ructure)`.is.a.framework.:abbr:`
23e60 50 4b 49 20 28 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 PKI.(Public.Key.Infrastructure)`
23e80 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 .designed.to.secure.the.Internet
23ea0 20 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e 20 49 74 20 61 73 73 6f .routing.infrastructure..It.asso
23ec0 63 69 61 74 65 73 20 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 20 77 ciates.BGP.route.announcements.w
23ee0 69 74 68 20 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 3a 61 62 62 ith.the.correct.originating.:abb
23f00 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 r:`ASN.(Autonomus.System.Number)
23f20 60 20 77 68 69 63 68 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 74 68 65 6e 20 75 73 65 `.which.BGP.routers.can.then.use
23f40 20 74 6f 20 63 68 65 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 .to.check.each.route.against.the
23f60 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 52 6f 75 74 65 .corresponding.:abbr:`ROA.(Route
23f80 20 4f 72 69 67 69 6e 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 66 6f 72 20 76 61 6c 69 .Origin.Authorisation)`.for.vali
23fa0 64 69 74 79 2e 20 52 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a dity..RPKI.is.described.in.:rfc:
23fc0 60 36 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 4b 49 20 28 52 65 73 6f 75 72 63 65 20 50 75 `6480`..:abbr:`RPKI.(Resource.Pu
23fe0 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 69 73 20 61 20 66 blic.Key.Infrastructure)`.is.a.f
24000 72 61 6d 65 77 6f 72 6b 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 ramework.designed.to.secure.the.
24020 49 6e 74 65 72 6e 65 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e Internet.routing.infrastructure.
24040 20 49 74 20 61 73 73 6f 63 69 61 74 65 73 20 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 .It.associates.BGP.route.announc
24060 65 6d 65 6e 74 73 20 77 69 74 68 20 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 ements.with.the.correct.originat
24080 69 6e 67 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d ing.:abbr:`ASN.(Autonomus.System
240a0 20 4e 75 6d 62 65 72 29 60 20 77 68 69 63 68 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 .Number)`.which.BGP.routers.can.
240c0 74 68 65 6e 20 75 73 65 20 74 6f 20 63 68 65 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 then.use.to.check.each.route.aga
240e0 69 6e 73 74 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f inst.the.corresponding.:abbr:`RO
24100 41 20 28 52 6f 75 74 65 20 4f 72 69 67 69 6e 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 A.(Route.Origin.Authorisation)`.
24120 66 6f 72 20 76 61 6c 69 64 69 74 79 2e 20 52 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 64 20 for.validity..RPKI.is.described.
24140 69 6e 20 3a 72 66 63 3a 60 36 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 53 20 28 52 65 63 65 in.:rfc:`6480`..:abbr:`RPS.(Rece
24160 69 76 65 20 50 61 63 6b 65 74 20 53 74 65 65 72 69 6e 67 29 60 20 69 73 20 6c 6f 67 69 63 61 6c ive.Packet.Steering)`.is.logical
24180 6c 79 20 61 20 73 6f 66 74 77 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 ly.a.software.implementation.of.
241a0 3a 61 62 62 72 3a 60 52 53 53 20 28 52 65 63 65 69 76 65 20 53 69 64 65 20 53 63 61 6c 69 6e 67 :abbr:`RSS.(Receive.Side.Scaling
241c0 29 60 2e 20 42 65 69 6e 67 20 69 6e 20 73 6f 66 74 77 61 72 65 2c 20 69 74 20 69 73 20 6e 65 63 )`..Being.in.software,.it.is.nec
241e0 65 73 73 61 72 69 6c 79 20 63 61 6c 6c 65 64 20 6c 61 74 65 72 20 69 6e 20 74 68 65 20 64 61 74 essarily.called.later.in.the.dat
24200 61 70 61 74 68 2e 20 57 68 65 72 65 61 73 20 52 53 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 71 apath..Whereas.RSS.selects.the.q
24220 75 65 75 65 20 61 6e 64 20 68 65 6e 63 65 20 43 50 55 20 74 68 61 74 20 77 69 6c 6c 20 72 75 6e ueue.and.hence.CPU.that.will.run
24240 20 74 68 65 20 68 61 72 64 77 61 72 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2c .the.hardware.interrupt.handler,
24260 20 52 50 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 43 50 55 20 74 6f 20 70 65 72 66 6f 72 6d 20 .RPS.selects.the.CPU.to.perform.
24280 70 72 6f 74 6f 63 6f 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 61 62 6f 76 65 20 74 68 65 20 69 6e protocol.processing.above.the.in
242a0 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2e 20 54 68 69 73 20 69 73 20 61 63 63 6f 6d 70 6c terrupt.handler..This.is.accompl
242c0 69 73 68 65 64 20 62 79 20 70 6c 61 63 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 6f 6e 20 74 ished.by.placing.the.packet.on.t
242e0 68 65 20 64 65 73 69 72 65 64 20 43 50 55 27 73 20 62 61 63 6b 6c 6f 67 20 71 75 65 75 65 20 61 he.desired.CPU's.backlog.queue.a
24300 6e 64 20 77 61 6b 69 6e 67 20 75 70 20 74 68 65 20 43 50 55 20 66 6f 72 20 70 72 6f 63 65 73 73 nd.waking.up.the.CPU.for.process
24320 69 6e 67 2e 20 52 50 53 20 68 61 73 20 73 6f 6d 65 20 61 64 76 61 6e 74 61 67 65 73 20 6f 76 65 ing..RPS.has.some.advantages.ove
24340 72 20 52 53 53 3a 00 3a 61 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 r.RSS:.:abbr:`SLAAC.(Stateless.A
24360 64 64 72 65 73 73 20 41 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a ddress.Autoconfiguration)`.:rfc:
24380 60 34 38 36 32 60 2e 20 49 50 76 36 20 68 6f 73 74 73 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 `4862`..IPv6.hosts.can.configure
243a0 20 74 68 65 6d 73 65 6c 76 65 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 63 .themselves.automatically.when.c
243c0 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e onnected.to.an.IPv6.network.usin
243e0 67 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f g.the.Neighbor.Discovery.Protoco
24400 6c 20 76 69 61 20 3a 61 62 62 72 3a 60 49 43 4d 50 76 36 20 28 49 6e 74 65 72 6e 65 74 20 43 6f l.via.:abbr:`ICMPv6.(Internet.Co
24420 6e 74 72 6f 6c 20 4d 65 73 73 61 67 65 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 36 ntrol.Message.Protocol.version.6
24440 29 60 20 72 6f 75 74 65 72 20 64 69 73 63 6f 76 65 72 79 20 6d 65 73 73 61 67 65 73 2e 20 57 68 )`.router.discovery.messages..Wh
24460 65 6e 20 66 69 72 73 74 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 2c en.first.connected.to.a.network,
24480 20 61 20 68 6f 73 74 20 73 65 6e 64 73 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 72 6f 75 74 65 .a.host.sends.a.link-local.route
244a0 72 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 75 6c 74 69 63 61 73 74 20 72 65 71 75 65 73 74 r.solicitation.multicast.request
244c0 20 66 6f 72 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 .for.its.configuration.parameter
244e0 73 3b 20 72 6f 75 74 65 72 73 20 72 65 73 70 6f 6e 64 20 74 6f 20 73 75 63 68 20 61 20 72 65 71 s;.routers.respond.to.such.a.req
24500 75 65 73 74 20 77 69 74 68 20 61 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 uest.with.a.router.advertisement
24520 20 70 61 63 6b 65 74 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 49 6e 74 65 72 6e 65 74 20 4c .packet.that.contains.Internet.L
24540 61 79 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 3a ayer.configuration.parameters..:
24560 61 62 62 72 3a 60 53 4e 41 54 20 28 53 6f 75 72 63 65 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 abbr:`SNAT.(Source.Network.Addre
24580 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d ss.Translation)`.is.the.most.com
245a0 6d 6f 6e 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 mon.form.of.:abbr:`NAT.(Network.
245c0 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 61 6e 64 20 69 73 20 74 79 70 Address.Translation)`.and.is.typ
245e0 69 63 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 73 69 6d 70 6c 79 20 61 73 20 4e 41 54 ically.referred.to.simply.as.NAT
24600 2e 20 54 6f 20 62 65 20 6d 6f 72 65 20 63 6f 72 72 65 63 74 2c 20 77 68 61 74 20 6d 6f 73 74 20 ..To.be.more.correct,.what.most.
24620 70 65 6f 70 6c 65 20 72 65 66 65 72 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e people.refer.to.as.:abbr:`NAT.(N
24640 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 etwork.Address.Translation)`.is.
24660 61 63 74 75 61 6c 6c 79 20 74 68 65 20 70 72 6f 63 65 73 73 20 6f 66 20 3a 61 62 62 72 3a 60 50 actually.the.process.of.:abbr:`P
24680 41 54 20 28 50 6f 72 74 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 2c 20 AT.(Port.Address.Translation)`,.
246a0 6f 72 20 4e 41 54 20 6f 76 65 72 6c 6f 61 64 2e 20 53 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c or.NAT.overload..SNAT.is.typical
246c0 6c 79 20 75 73 65 64 20 62 79 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 72 73 2f 70 72 69 76 61 74 ly.used.by.internal.users/privat
246e0 65 20 68 6f 73 74 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 2d e.hosts.to.access.the.Internet.-
24700 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 74 72 61 6e 73 6c 61 74 65 .the.source.address.is.translate
24720 64 20 61 6e 64 20 74 68 75 73 20 6b 65 70 74 20 70 72 69 76 61 74 65 2e 00 3a 61 62 62 72 3a 60 d.and.thus.kept.private..:abbr:`
24740 53 4e 41 54 36 34 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 34 20 53 6f 75 72 63 65 20 41 64 64 72 SNAT64.(IPv6-to-IPv4.Source.Addr
24760 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 73 74 61 74 65 66 75 6c 20 ess.Translation)`.is.a.stateful.
24780 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 74 68 61 74 20 74 72 61 6e 73 translation.mechanism.that.trans
247a0 6c 61 74 65 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 34 20 61 64 64 lates.IPv6.addresses.to.IPv4.add
247c0 72 65 73 73 65 73 2e 00 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 resses..:abbr:`SNMP.(Simple.Netw
247e0 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 6e 20 ork.Management.Protocol)`.is.an.
24800 49 6e 74 65 72 6e 65 74 20 53 74 61 6e 64 61 72 64 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 Internet.Standard.protocol.for.c
24820 6f 6c 6c 65 63 74 69 6e 67 20 61 6e 64 20 6f 72 67 61 6e 69 7a 69 6e 67 20 69 6e 66 6f 72 6d 61 ollecting.and.organizing.informa
24840 74 69 6f 6e 20 61 62 6f 75 74 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 6f 6e 20 49 50 tion.about.managed.devices.on.IP
24860 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 66 6f 72 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 61 74 .networks.and.for.modifying.that
24880 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 63 68 61 6e 67 65 20 64 65 76 69 63 65 20 62 65 .information.to.change.device.be
248a0 68 61 76 69 6f 72 2e 20 44 65 76 69 63 65 73 20 74 68 61 74 20 74 79 70 69 63 61 6c 6c 79 20 73 havior..Devices.that.typically.s
248c0 75 70 70 6f 72 74 20 53 4e 4d 50 20 69 6e 63 6c 75 64 65 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 upport.SNMP.include.cable.modems
248e0 2c 20 72 6f 75 74 65 72 73 2c 20 73 77 69 74 63 68 65 73 2c 20 73 65 72 76 65 72 73 2c 20 77 6f ,.routers,.switches,.servers,.wo
24900 72 6b 73 74 61 74 69 6f 6e 73 2c 20 70 72 69 6e 74 65 72 73 2c 20 61 6e 64 20 6d 6f 72 65 2e 00 rkstations,.printers,.and.more..
24920 3a 61 62 62 72 3a 60 53 4e 50 54 76 36 20 28 53 6f 75 72 63 65 20 49 50 76 36 2d 74 6f 2d 49 50 :abbr:`SNPTv6.(Source.IPv6-to-IP
24940 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 v6.Network.Prefix.Translation)`.
24960 54 68 65 20 63 6f 6e 76 65 72 73 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 6d 61 69 6e 6c The.conversion.function.is.mainl
24980 79 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 63 65 6e 61 72 69 6f y.used.in.the.following.scenario
249a0 73 3a 00 3a 61 62 62 72 3a 60 53 53 48 20 28 53 65 63 75 72 65 20 53 68 65 6c 6c 29 60 20 69 73 s:.:abbr:`SSH.(Secure.Shell)`.is
249c0 20 61 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f .a.cryptographic.network.protoco
249e0 6c 20 66 6f 72 20 6f 70 65 72 61 74 69 6e 67 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 73 l.for.operating.network.services
24a00 20 73 65 63 75 72 65 6c 79 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 .securely.over.an.unsecured.netw
24a20 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 54 43 50 20 70 6f 72 74 20 66 6f 72 20 53 ork..The.standard.TCP.port.for.S
24a40 53 48 20 69 73 20 32 32 2e 20 54 68 65 20 62 65 73 74 20 6b 6e 6f 77 6e 20 65 78 61 6d 70 6c 65 SH.is.22..The.best.known.example
24a60 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 6c 6f 67 69 6e .application.is.for.remote.login
24a80 20 74 6f 20 63 6f 6d 70 75 74 65 72 20 73 79 73 74 65 6d 73 20 62 79 20 75 73 65 72 73 2e 00 3a .to.computer.systems.by.users..:
24aa0 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c abbr:`SSTP.(Secure.Socket.Tunnel
24ac0 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 ing.Protocol)`.is.a.form.of.:abb
24ae0 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 r:`VPN.(Virtual.Private.Network)
24b00 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 `.tunnel.that.provides.a.mechani
24b20 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 50 20 74 72 61 66 66 69 63 20 74 68 72 6f sm.to.transport.PPP.traffic.thro
24b40 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 ugh.an.SSL/TLS.channel..SSL/TLS.
24b60 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 provides.transport-level.securit
24b80 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 y.with.key.negotiation,.encrypti
24ba0 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e on.and.traffic.integrity.checkin
24bc0 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 g..The.use.of.SSL/TLS.over.TCP.p
24be0 6f 72 74 20 34 34 33 20 61 6c 6c 6f 77 73 20 53 53 54 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f ort.443.allows.SSTP.to.pass.thro
24c00 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 ugh.virtually.all.firewalls.and.
24c20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 proxy.servers.except.for.authent
24c40 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 icated.web.proxies..:abbr:`SSTP.
24c60 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f (Secure.Socket.Tunneling.Protoco
24c80 6c 29 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 54 50 20 28 56 69 72 l)`.is.a.form.of.:abbr:`VTP.(Vir
24ca0 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 tual.Private.Network)`.tunnel.th
24cc0 61 74 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 at.provides.a.mechanism.to.trans
24ce0 70 6f 72 74 20 50 50 50 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f port.PPP.traffic.through.an.SSL/
24d00 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 TLS.channel..SSL/TLS.provides.tr
24d20 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 ansport-level.security.with.key.
24d40 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 negotiation,.encryption.and.traf
24d60 66 69 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 fic.integrity.checking..The.use.
24d80 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 28 62 79 of.SSL/TLS.over.TCP.port.443.(by
24da0 20 64 65 66 61 75 6c 74 2c 20 70 6f 72 74 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 29 20 61 .default,.port.can.be.changed).a
24dc0 6c 6c 6f 77 73 20 53 53 54 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 llows.SSTP.to.pass.through.virtu
24de0 61 6c 6c 79 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 ally.all.firewalls.and.proxy.ser
24e00 76 65 72 73 20 65 78 63 65 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 vers.except.for.authenticated.we
24e20 62 20 70 72 6f 78 69 65 73 2e 00 3a 61 62 62 72 3a 60 53 54 50 20 28 53 70 61 6e 6e 69 6e 67 20 b.proxies..:abbr:`STP.(Spanning.
24e40 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f Tree.Protocol)`.is.a.network.pro
24e60 74 6f 63 6f 6c 20 74 68 61 74 20 62 75 69 6c 64 73 20 61 20 6c 6f 6f 70 2d 66 72 65 65 20 6c 6f tocol.that.builds.a.loop-free.lo
24e80 67 69 63 61 6c 20 74 6f 70 6f 6c 6f 67 79 20 66 6f 72 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 gical.topology.for.Ethernet.netw
24ea0 6f 72 6b 73 2e 20 54 68 65 20 62 61 73 69 63 20 66 75 6e 63 74 69 6f 6e 20 6f 66 20 53 54 50 20 orks..The.basic.function.of.STP.
24ec0 69 73 20 74 6f 20 70 72 65 76 65 6e 74 20 62 72 69 64 67 65 20 6c 6f 6f 70 73 20 61 6e 64 20 74 is.to.prevent.bridge.loops.and.t
24ee0 68 65 20 62 72 6f 61 64 63 61 73 74 20 72 61 64 69 61 74 69 6f 6e 20 74 68 61 74 20 72 65 73 75 he.broadcast.radiation.that.resu
24f00 6c 74 73 20 66 72 6f 6d 20 74 68 65 6d 2e 20 53 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 61 6c 73 lts.from.them..Spanning.tree.als
24f20 6f 20 61 6c 6c 6f 77 73 20 61 20 6e 65 74 77 6f 72 6b 20 64 65 73 69 67 6e 20 74 6f 20 69 6e 63 o.allows.a.network.design.to.inc
24f40 6c 75 64 65 20 62 61 63 6b 75 70 20 6c 69 6e 6b 73 20 70 72 6f 76 69 64 69 6e 67 20 66 61 75 6c lude.backup.links.providing.faul
24f60 74 20 74 6f 6c 65 72 61 6e 63 65 20 69 66 20 61 6e 20 61 63 74 69 76 65 20 6c 69 6e 6b 20 66 61 t.tolerance.if.an.active.link.fa
24f80 69 6c 73 2e 00 3a 61 62 62 72 3a 60 54 46 54 50 20 28 54 72 69 76 69 61 6c 20 46 69 6c 65 20 54 ils..:abbr:`TFTP.(Trivial.File.T
24fa0 72 61 6e 73 66 65 72 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 73 69 6d 70 6c 65 2c 20 ransfer.Protocol)`.is.a.simple,.
24fc0 6c 6f 63 6b 73 74 65 70 20 66 69 6c 65 20 74 72 61 6e 73 66 65 72 20 70 72 6f 74 6f 63 6f 6c 20 lockstep.file.transfer.protocol.
24fe0 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 20 66 which.allows.a.client.to.get.a.f
25000 69 6c 65 20 66 72 6f 6d 20 6f 72 20 70 75 74 20 61 20 66 69 6c 65 20 6f 6e 74 6f 20 61 20 72 65 ile.from.or.put.a.file.onto.a.re
25020 6d 6f 74 65 20 68 6f 73 74 2e 20 4f 6e 65 20 6f 66 20 69 74 73 20 70 72 69 6d 61 72 79 20 75 73 mote.host..One.of.its.primary.us
25040 65 73 20 69 73 20 69 6e 20 74 68 65 20 65 61 72 6c 79 20 73 74 61 67 65 73 20 6f 66 20 6e 6f 64 es.is.in.the.early.stages.of.nod
25060 65 73 20 62 6f 6f 74 69 6e 67 20 66 72 6f 6d 20 61 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 es.booting.from.a.local.area.net
25080 77 6f 72 6b 2e 20 54 46 54 50 20 68 61 73 20 62 65 65 6e 20 75 73 65 64 20 66 6f 72 20 74 68 69 work..TFTP.has.been.used.for.thi
250a0 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 76 65 72 79 s.application.because.it.is.very
250c0 20 73 69 6d 70 6c 65 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 2e 00 3a 61 62 62 72 3a 60 56 4e 49 .simple.to.implement..:abbr:`VNI
250e0 20 28 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 69 .(Virtual.Network.Identifier)`.i
25100 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 61 20 75 6e 69 71 75 65 20 65 6c 65 s.an.identifier.for.a.unique.ele
25120 6d 65 6e 74 20 6f 66 20 61 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 20 49 6e 20 6d ment.of.a.virtual.network...In.m
25140 61 6e 79 20 73 69 74 75 61 74 69 6f 6e 73 20 74 68 69 73 20 6d 61 79 20 72 65 70 72 65 73 65 6e any.situations.this.may.represen
25160 74 20 61 6e 20 4c 32 20 73 65 67 6d 65 6e 74 2c 20 68 6f 77 65 76 65 72 2c 20 74 68 65 20 63 6f t.an.L2.segment,.however,.the.co
25180 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 66 6f 72 77 61 72 64 69 ntrol.plane.defines.the.forwardi
251a0 6e 67 20 73 65 6d 61 6e 74 69 63 73 20 6f 66 20 64 65 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 ng.semantics.of.decapsulated.pac
251c0 6b 65 74 73 2e 20 54 68 65 20 56 4e 49 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 73 20 70 61 72 kets..The.VNI.MAY.be.used.as.par
251e0 74 20 6f 66 20 45 43 4d 50 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 20 6f t.of.ECMP.forwarding.decisions.o
25200 72 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 r.MAY.be.used.as.a.mechanism.to.
25220 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 distinguish.between.overlapping.
25240 61 64 64 72 65 73 73 20 73 70 61 63 65 73 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 address.spaces.contained.in.the.
25260 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 77 68 65 6e 20 6c 6f 61 64 20 62 61 encapsulated.packet.when.load.ba
25280 6c 61 6e 63 69 6e 67 20 61 63 72 6f 73 73 20 43 50 55 73 2e 00 3a 61 62 62 72 3a 60 56 52 46 20 lancing.across.CPUs..:abbr:`VRF.
252a0 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 (Virtual.Routing.and.Forwarding)
252c0 60 20 64 65 76 69 63 65 73 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 69 70 20 72 75 6c 65 73 `.devices.combined.with.ip.rules
252e0 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 .provides.the.ability.to.create.
25300 76 69 72 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 64 virtual.routing.and.forwarding.d
25320 6f 6d 61 69 6e 73 20 28 61 6b 61 20 56 52 46 73 2c 20 56 52 46 2d 6c 69 74 65 20 74 6f 20 62 65 omains.(aka.VRFs,.VRF-lite.to.be
25340 20 73 70 65 63 69 66 69 63 29 20 69 6e 20 74 68 65 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 20 .specific).in.the.Linux.network.
25360 73 74 61 63 6b 2e 20 4f 6e 65 20 75 73 65 20 63 61 73 65 20 69 73 20 74 68 65 20 6d 75 6c 74 69 stack..One.use.case.is.the.multi
25380 2d 74 65 6e 61 6e 63 79 20 70 72 6f 62 6c 65 6d 20 77 68 65 72 65 20 65 61 63 68 20 74 65 6e 61 -tenancy.problem.where.each.tena
253a0 6e 74 20 68 61 73 20 74 68 65 69 72 20 6f 77 6e 20 75 6e 69 71 75 65 20 72 6f 75 74 69 6e 67 20 nt.has.their.own.unique.routing.
253c0 74 61 62 6c 65 73 20 61 6e 64 20 69 6e 20 74 68 65 20 76 65 72 79 20 6c 65 61 73 74 20 6e 65 65 tables.and.in.the.very.least.nee
253e0 64 20 64 69 66 66 65 72 65 6e 74 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 73 2e 00 3a 61 d.different.default.gateways..:a
25400 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 6c 20 45 78 74 65 6e 73 69 62 6c 65 20 4c bbr:`VXLAN.(Virtual.Extensible.L
25420 41 4e 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e AN)`.is.a.network.virtualization
25440 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 61 74 74 65 6d 70 74 73 20 74 6f 20 61 64 64 .technology.that.attempts.to.add
25460 72 65 73 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 70 72 6f 62 6c 65 6d 73 20 61 73 ress.the.scalability.problems.as
25480 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 6c 61 72 67 65 20 63 6c 6f 75 64 20 63 6f 6d 70 75 74 sociated.with.large.cloud.comput
254a0 69 6e 67 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 20 49 74 20 75 73 65 73 20 61 20 56 4c 41 4e 2d ing.deployments..It.uses.a.VLAN-
254c0 6c 69 6b 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 like.encapsulation.technique.to.
254e0 65 6e 63 61 70 73 75 6c 61 74 65 20 4f 53 49 20 6c 61 79 65 72 20 32 20 45 74 68 65 72 6e 65 74 encapsulate.OSI.layer.2.Ethernet
25500 20 66 72 61 6d 65 73 20 77 69 74 68 69 6e 20 6c 61 79 65 72 20 34 20 55 44 50 20 64 61 74 61 67 .frames.within.layer.4.UDP.datag
25520 72 61 6d 73 2c 20 75 73 69 6e 67 20 34 37 38 39 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 rams,.using.4789.as.the.default.
25540 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f IANA-assigned.destination.UDP.po
25560 72 74 20 6e 75 6d 62 65 72 2e 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 73 2c 20 77 68 69 63 rt.number..VXLAN.endpoints,.whic
25580 68 20 74 65 72 6d 69 6e 61 74 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 6d 61 h.terminate.VXLAN.tunnels.and.ma
255a0 79 20 62 65 20 65 69 74 68 65 72 20 76 69 72 74 75 61 6c 20 6f 72 20 70 68 79 73 69 63 61 6c 20 y.be.either.virtual.or.physical.
255c0 73 77 69 74 63 68 20 70 6f 72 74 73 2c 20 61 72 65 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 switch.ports,.are.known.as.:abbr
255e0 3a 60 56 54 45 50 73 20 28 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 29 :`VTEPs.(VXLAN.tunnel.endpoints)
25600 60 2e 00 3a 61 62 62 72 3a 60 57 41 50 20 28 57 69 72 65 6c 65 73 73 20 41 63 63 65 73 73 2d 50 `..:abbr:`WAP.(Wireless.Access-P
25620 6f 69 6e 74 29 60 20 70 72 6f 76 69 64 65 73 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 20 74 oint)`.provides.network.access.t
25640 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 73 74 61 74 69 6f 6e 73 20 69 66 20 74 68 65 20 70 68 79 o.connecting.stations.if.the.phy
25660 73 69 63 61 6c 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 61 63 74 69 6e 67 20 61 sical.hardware.supports.acting.a
25680 73 20 61 20 57 41 50 00 3a 61 62 62 72 3a 60 57 4c 41 4e 20 28 57 69 72 65 6c 65 73 73 20 4c 41 s.a.WAP.:abbr:`WLAN.(Wireless.LA
256a0 4e 29 60 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 20 38 30 32 2e 31 31 20 28 61 2f N)`.interface.provide.802.11.(a/
256c0 62 2f 67 2f 6e 2f 61 63 29 20 77 69 72 65 6c 65 73 73 20 73 75 70 70 6f 72 74 20 28 63 6f 6d 6d b/g/n/ac).wireless.support.(comm
256e0 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 29 20 62 79 20 6d 65 only.referred.to.as.Wi-Fi).by.me
25700 61 6e 73 20 6f 66 20 63 6f 6d 70 61 74 69 62 6c 65 20 68 61 72 64 77 61 72 65 2e 20 49 66 20 79 ans.of.compatible.hardware..If.y
25720 6f 75 72 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 69 74 2c 20 56 79 4f 53 20 73 our.hardware.supports.it,.VyOS.s
25740 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 6c 6f 67 69 63 61 6c 20 77 69 72 65 6c 65 73 upports.multiple.logical.wireles
25760 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 s.interfaces.per.physical.device
25780 2e 00 3a 61 62 62 72 3a 60 57 50 41 20 28 57 69 2d 46 69 20 50 72 6f 74 65 63 74 65 64 20 41 63 ..:abbr:`WPA.(Wi-Fi.Protected.Ac
257a0 63 65 73 73 29 60 20 61 6e 64 20 57 50 41 32 20 45 6e 74 65 72 70 72 69 73 65 20 69 6e 20 63 6f cess)`.and.WPA2.Enterprise.in.co
257c0 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 38 30 32 2e 31 78 20 62 61 73 65 64 20 61 75 74 68 mbination.with.802.1x.based.auth
257e0 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e entication.can.be.used.to.authen
25800 74 69 63 61 74 65 20 75 73 65 72 73 20 6f 72 20 63 6f 6d 70 75 74 65 72 73 20 69 6e 20 61 20 64 ticate.users.or.computers.in.a.d
25820 6f 6d 61 69 6e 2e 00 3a 61 62 62 72 3a 60 6d 47 52 45 20 28 4d 75 6c 74 69 70 6f 69 6e 74 20 47 omain..:abbr:`mGRE.(Multipoint.G
25840 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 20 3a eneric.Routing.Encapsulation)`.:
25860 72 66 63 3a 60 31 37 30 32 60 00 3a 63 66 67 63 6d 64 3a 60 61 64 76 2d 72 6f 75 74 65 72 20 3c rfc:`1702`.:cfgcmd:`adv-router.<
25880 41 2e 42 2e 43 2e 44 3e 60 20 e2 80 93 20 72 6f 75 74 65 72 20 69 64 2c 20 77 68 69 63 68 20 6c A.B.C.D>`.....router.id,.which.l
258a0 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 6e 65 65 64 20 74 6f 20 62 65 20 72 65 ink.advertisements.need.to.be.re
258c0 76 69 65 77 65 64 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 60 viewed..:cfgcmd:`self-originate`
258e0 20 64 69 73 70 6c 61 79 73 20 6f 6e 6c 79 20 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 64 20 4c .displays.only.self-originated.L
25900 53 41 73 20 66 72 6f 6d 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 00 3a 63 66 67 63 SAs.from.the.local.router..:cfgc
25920 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 69 md:`set.service.conntrack-sync.i
25940 6e 74 65 72 66 61 63 65 20 65 74 68 30 20 70 65 65 72 20 31 39 32 2e 31 36 38 2e 30 2e 32 35 30 nterface.eth0.peer.192.168.0.250
25960 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 `.:code:`set.service.webproxy.ur
25980 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 61 75 74 6f 2d 75 70 64 61 l-filtering.squidguard.auto-upda
259a0 74 65 20 75 70 64 61 74 65 2d 68 6f 75 72 20 32 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 te.update-hour.23`.:code:`set.se
259c0 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 rvice.webproxy.url-filtering.squ
259e0 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 61 64 73 60 00 3a 63 6f 64 idguard.block-category.ads`.:cod
25a00 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 e:`set.service.webproxy.url-filt
25a20 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 ering.squidguard.block-category.
25a40 6d 61 6c 77 61 72 65 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 malware`.:code:`set.service.webp
25a60 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 roxy.whitelist.destination-addre
25a80 73 73 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 ss.192.0.2.0/24`.:code:`set.serv
25aa0 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 ice.webproxy.whitelist.destinati
25ac0 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 38 2e 35 31 2e 31 30 30 2e 33 33 60 00 3a 63 6f 64 65 3a on-address.198.51.100.33`.:code:
25ae0 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 `set.service.webproxy.whitelist.
25b00 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 32 60 00 3a 63 6f 64 source-address.192.168.1.2`.:cod
25b20 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 e:`set.service.webproxy.whitelis
25b40 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 60 t.source-address.192.168.2.0/24`
25b60 00 3a 6c 61 73 74 70 72 6f 6f 66 72 65 61 64 3a 32 30 32 31 2d 30 37 2d 31 32 00 3a 6f 70 63 6d .:lastproofread:2021-07-12.:opcm
25b80 64 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 77 69 72 65 67 75 61 72 64 20 6b 65 79 2d 70 61 d:`generate.pki.wireguard.key-pa
25ba0 69 72 60 2e 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 00 3a 72 65 66 3a 60 72 6f ir`..:ref:`routing-bgp`.:ref:`ro
25bc0 75 74 69 6e 67 2d 62 67 70 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 uting-bgp`:.``set.vrf.name.<name
25be0 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 >.protocols.bgp....``.:ref:`rout
25c00 69 6e 67 2d 69 73 69 73 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 3a 20 60 ing-isis`.:ref:`routing-isis`:.`
25c20 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 69 `set.vrf.name.<name>.protocols.i
25c40 73 69 73 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 3a 72 sis....``.:ref:`routing-ospf`.:r
25c60 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d ef:`routing-ospf`:.``set.vrf.nam
25c80 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 2e 2e 2e 60 60 00 3a 72 e.<name>.protocols.ospf....``.:r
25ca0 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e ef:`routing-ospfv3`.:ref:`routin
25cc0 67 2d 6f 73 70 66 76 33 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e g-ospfv3`:.``set.vrf.name.<name>
25ce0 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 76 33 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f .protocols.ospfv3....``.:ref:`ro
25d00 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 uting-static`.:ref:`routing-stat
25d20 69 63 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f ic`:.``set.vrf.name.<name>.proto
25d40 63 6f 6c 73 20 73 74 61 74 69 63 20 2e 2e 2e 60 60 00 3a 72 66 63 3a 60 32 31 33 31 60 20 73 74 cols.static....``.:rfc:`2131`.st
25d60 61 74 65 73 3a 20 54 68 65 20 63 6c 69 65 6e 74 20 4d 41 59 20 63 68 6f 6f 73 65 20 74 6f 20 65 ates:.The.client.MAY.choose.to.e
25d80 78 70 6c 69 63 69 74 6c 79 20 70 72 6f 76 69 64 65 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 xplicitly.provide.the.identifier
25da0 20 74 68 72 6f 75 67 68 20 74 68 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 .through.the.'client.identifier'
25dc0 20 6f 70 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6c 69 65 73 20 .option..If.the.client.supplies.
25de0 61 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 2c 20 74 68 65 20 63 6c 69 65 6e a.'client.identifier',.the.clien
25e00 74 20 4d 55 53 54 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e t.MUST.use.the.same.'client.iden
25e20 74 69 66 69 65 72 27 20 69 6e 20 61 6c 6c 20 73 75 62 73 65 71 75 65 6e 74 20 6d 65 73 73 61 67 tifier'.in.all.subsequent.messag
25e40 65 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 4d 55 53 54 20 75 73 65 20 74 68 61 74 es,.and.the.server.MUST.use.that
25e60 20 69 64 65 6e 74 69 66 69 65 72 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 63 6c 69 65 .identifier.to.identify.the.clie
25e80 6e 74 2e 00 3a 72 66 63 3a 60 32 31 33 36 60 20 42 61 73 65 64 00 3a 72 66 63 3a 60 32 33 32 38 nt..:rfc:`2136`.Based.:rfc:`2328
25ea0 60 2c 20 74 68 65 20 73 75 63 63 65 73 73 6f 72 20 74 6f 20 3a 72 66 63 3a 60 31 35 38 33 60 2c `,.the.successor.to.:rfc:`1583`,
25ec0 20 73 75 67 67 65 73 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 73 65 63 74 69 6f 6e 20 47 .suggests.according.to.section.G
25ee0 2e 32 20 28 63 68 61 6e 67 65 73 29 20 69 6e 20 73 65 63 74 69 6f 6e 20 31 36 2e 34 2e 31 20 61 .2.(changes).in.section.16.4.1.a
25f00 20 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 70 61 74 68 20 70 72 65 66 65 72 65 6e 63 65 20 61 .change.to.the.path.preference.a
25f20 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 70 72 65 76 65 6e 74 73 20 70 6f 73 73 69 62 6c 65 20 lgorithm.that.prevents.possible.
25f40 72 6f 75 74 69 6e 67 20 6c 6f 6f 70 73 20 74 68 61 74 20 77 65 72 65 20 70 6f 73 73 69 62 6c 65 routing.loops.that.were.possible
25f60 20 69 6e 20 74 68 65 20 6f 6c 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4f 53 50 46 76 32 2e 20 4d .in.the.old.version.of.OSPFv2..M
25f80 6f 72 65 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 69 74 20 64 65 6d 61 6e 64 73 20 74 68 61 74 ore.specifically.it.demands.that
25fa0 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 .inter-area.paths.and.intra-area
25fc0 20 62 61 63 6b 62 6f 6e 65 20 70 61 74 68 20 61 72 65 20 6e 6f 77 20 6f 66 20 65 71 75 61 6c 20 .backbone.path.are.now.of.equal.
25fe0 70 72 65 66 65 72 65 6e 63 65 20 62 75 74 20 73 74 69 6c 6c 20 62 6f 74 68 20 70 72 65 66 65 72 preference.but.still.both.prefer
26000 72 65 64 20 74 6f 20 65 78 74 65 72 6e 61 6c 20 70 61 74 68 73 2e 00 3a 76 79 74 61 73 6b 3a 60 red.to.external.paths..:vytask:`
26020 54 33 36 34 32 60 20 64 65 73 63 72 69 62 65 73 20 61 20 6e 65 77 20 43 4c 49 20 73 75 62 73 79 T3642`.describes.a.new.CLI.subsy
26040 73 74 65 6d 20 74 68 61 74 20 73 65 72 76 65 73 20 61 73 20 61 20 22 63 65 72 74 73 74 6f 72 65 stem.that.serves.as.a."certstore
26060 22 20 74 6f 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 72 65 71 75 69 72 69 6e 67 20 61 6e 79 20 ".to.all.services.requiring.any.
26080 6b 69 6e 64 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 20 6b 65 79 28 73 29 2e 20 49 6e 20 73 68 kind.of.encryption.key(s)..In.sh
260a0 6f 72 74 2c 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 63 65 72 74 69 66 69 63 ort,.public.and.private.certific
260c0 61 74 65 73 20 61 72 65 20 6e 6f 77 20 73 74 6f 72 65 64 20 69 6e 20 50 4b 43 53 23 38 20 66 6f ates.are.now.stored.in.PKCS#8.fo
260e0 72 6d 61 74 20 69 6e 20 74 68 65 20 72 65 67 75 6c 61 72 20 56 79 4f 53 20 43 4c 49 2e 20 4b 65 rmat.in.the.regular.VyOS.CLI..Ke
26100 79 73 20 63 61 6e 20 6e 6f 77 20 62 65 20 61 64 64 65 64 2c 20 65 64 69 74 65 64 2c 20 61 6e 64 ys.can.now.be.added,.edited,.and
26120 20 64 65 6c 65 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 72 65 67 75 6c 61 72 20 73 65 74 2f 65 .deleted.using.the.regular.set/e
26140 64 69 74 2f 64 65 6c 65 74 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 2e 00 3c 31 2d 36 35 35 33 dit/delete.CLI.commands..<1-6553
26160 35 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 2e 00 3c 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 45 5>:.Numbered.port..<aa:nn:nn>:.E
26180 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 20 72 65 67 75 6c 61 72 20 65 xtended.community.list.regular.e
261a0 78 70 72 65 73 73 69 6f 6e 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 xpression..<h:h:h:h:h:h:h:h/x>:.
261c0 49 50 76 36 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 IPv6.prefix.to.match..<h:h:h:h:h
261e0 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 :h:h:h>-<h:h:h:h:h:h:h:h>:.IPv6.
26200 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 range.to.match..<h:h:h:h:h:h:h:h
26220 3e 3a 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 3c 6c 69 6e 65 73 >:.IPv6.address.to.match..<lines
26240 3e 00 3c 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 20 66 72 6f 6d 20 33 34 20 2d 20 31 37 33 >.<number>.must.be.from.34.-.173
26260 2e 20 46 6f 72 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 20 69 74 20 73 68 6f 75 6c 64 20 ..For.80.MHz.channels.it.should.
26280 62 65 20 63 68 61 6e 6e 65 6c 20 2b 20 36 2e 00 3c 6e 75 6d 62 65 72 3e 20 e2 80 93 20 61 72 65 be.channel.+.6..<number>.....are
262a0 61 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 76 69 72 a.identifier.through.which.a.vir
262c0 74 75 61 6c 20 6c 69 6e 6b 20 67 6f 65 73 2e 20 3c 41 2e 42 2e 43 2e 44 3e 20 e2 80 93 20 41 42 tual.link.goes..<A.B.C.D>.....AB
262e0 52 20 72 6f 75 74 65 72 2d 69 64 20 77 69 74 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c R.router-id.with.which.a.virtual
26300 20 6c 69 6e 6b 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 2e 20 56 69 72 74 75 61 6c 20 6c 69 .link.is.established..Virtual.li
26320 6e 6b 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 62 6f 74 68 20 72 6f nk.must.be.configured.on.both.ro
26340 75 74 65 72 73 2e 00 3c 70 6f 72 74 20 6e 61 6d 65 3e 3a 20 4e 61 6d 65 64 20 70 6f 72 74 20 28 uters..<port.name>:.Named.port.(
26360 61 6e 79 20 6e 61 6d 65 20 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2c 20 65 2e 67 2e 2c any.name.in./etc/services,.e.g.,
26380 20 68 74 74 70 29 2e 00 3c 72 74 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 52 6f 75 74 65 20 54 61 72 .http)..<rt.aa:nn:nn>:.Route.Tar
263a0 67 65 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 6f 6f 20 61 61 3a get.regular.expression..<soo.aa:
263c0 6e 6e 3a 6e 6e 3e 3a 20 53 69 74 65 20 6f 66 20 4f 72 69 67 69 6e 20 72 65 67 75 6c 61 72 20 65 nn:nn>:.Site.of.Origin.regular.e
263e0 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 74 61 72 74 3e 2d 3c 65 6e 64 3e 3a 20 4e 75 6d 62 65 72 xpression..<start>-<end>:.Number
26400 65 64 20 70 6f 72 74 20 72 61 6e 67 65 20 28 65 2e 67 2e 2c 20 31 30 30 31 2d 31 30 30 35 29 2e ed.port.range.(e.g.,.1001-1005).
26420 00 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 53 75 62 6e 65 74 20 74 6f 20 6d 61 74 63 68 2e 00 3c .<x.x.x.x/x>:.Subnet.to.match..<
26440 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 72 61 6e 67 65 20 74 6f 20 x.x.x.x>-<x.x.x.x>:.IP.range.to.
26460 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 match..<x.x.x.x>:.IP.address.to.
26480 6d 61 74 63 68 2e 00 41 20 2a 2a 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 match..A.**domain.group**.repres
264a0 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 64 6f 6d 61 69 6e 73 2e 00 41 20 ents.a.collection.of.domains..A.
264c0 2a 2a 6d 61 63 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 **mac.group**.represents.a.colle
264e0 63 74 69 6f 6e 20 6f 66 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2e 00 41 20 2a 2a 70 6f 72 74 ction.of.mac.addresses..A.**port
26500 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 6f 6e 6c 79 20 70 6f 72 74 20 6e 75 .group**.represents.only.port.nu
26520 6d 62 65 72 73 2c 20 6e 6f 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 50 6f 72 74 20 67 72 mbers,.not.the.protocol..Port.gr
26540 6f 75 70 73 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 66 6f 72 20 65 69 74 68 65 oups.can.be.referenced.for.eithe
26560 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 r.TCP.or.UDP..It.is.recommended.
26580 74 68 61 74 20 54 43 50 20 61 6e 64 20 55 44 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 that.TCP.and.UDP.groups.are.crea
265a0 74 65 64 20 73 65 70 61 72 61 74 65 6c 79 20 74 6f 20 61 76 6f 69 64 20 61 63 63 69 64 65 6e 74 ted.separately.to.avoid.accident
265c0 61 6c 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 75 6e 6e 65 63 65 73 73 61 72 79 20 70 6f 72 74 73 ally.filtering.unnecessary.ports
265e0 2e 20 52 61 6e 67 65 73 20 6f 66 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 ..Ranges.of.ports.can.be.specifi
26600 65 64 20 62 79 20 75 73 69 6e 67 20 60 2d 60 2e 00 41 20 2a 62 69 74 2a 20 69 73 20 77 72 69 74 ed.by.using.`-`..A.*bit*.is.writ
26620 74 65 6e 20 61 73 20 2a 2a 62 69 74 2a 2a 2c 00 41 20 3a 61 62 62 72 3a 60 4e 49 53 20 28 4e 65 ten.as.**bit**,.A.:abbr:`NIS.(Ne
26640 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 29 60 20 64 6f 6d 61 twork.Information.Service)`.doma
26660 69 6e 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 48 43 in.can.be.set.to.be.used.for.DHC
26680 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e Pv6.clients..A.BGP.confederation
266a0 20 64 69 76 69 64 65 73 20 6f 75 72 20 41 53 20 69 6e 74 6f 20 73 75 62 2d 41 53 65 73 20 74 6f .divides.our.AS.into.sub-ASes.to
266c0 20 72 65 64 75 63 65 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 71 75 69 72 65 64 20 49 .reduce.the.number.of.required.I
266e0 42 47 50 20 70 65 65 72 69 6e 67 73 2e 20 57 69 74 68 69 6e 20 61 20 73 75 62 2d 41 53 20 77 65 BGP.peerings..Within.a.sub-AS.we
26700 20 73 74 69 6c 6c 20 72 65 71 75 69 72 65 20 66 75 6c 6c 2d 6d 65 73 68 20 49 42 47 50 20 62 75 .still.require.full-mesh.IBGP.bu
26720 74 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 73 75 62 2d 41 53 65 73 20 77 65 20 75 73 65 20 t.between.these.sub-ASes.we.use.
26740 73 6f 6d 65 74 68 69 6e 67 20 74 68 61 74 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 45 42 47 50 20 62 something.that.looks.like.EBGP.b
26760 75 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 49 42 47 50 20 28 63 61 6c 6c 65 64 20 63 6f 6e ut.behaves.like.IBGP.(called.con
26780 66 65 64 65 72 61 74 69 6f 6e 20 42 47 50 29 2e 20 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 6d federation.BGP)..Confederation.m
267a0 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 echanism.is.described.in.:rfc:`5
267c0 30 36 35 60 00 41 20 42 47 50 2d 73 70 65 61 6b 69 6e 67 20 72 6f 75 74 65 72 20 6c 69 6b 65 20 065`.A.BGP-speaking.router.like.
267e0 56 79 4f 53 20 63 61 6e 20 72 65 74 72 69 65 76 65 20 52 4f 41 20 69 6e 66 6f 72 6d 61 74 69 6f VyOS.can.retrieve.ROA.informatio
26800 6e 20 66 72 6f 6d 20 52 50 4b 49 20 22 52 65 6c 79 69 6e 67 20 50 61 72 74 79 20 73 6f 66 74 77 n.from.RPKI."Relying.Party.softw
26820 61 72 65 22 20 28 6f 66 74 65 6e 20 6a 75 73 74 20 63 61 6c 6c 65 64 20 61 6e 20 22 52 50 4b 49 are".(often.just.called.an."RPKI
26840 20 73 65 72 76 65 72 22 20 6f 72 20 22 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 22 29 20 62 79 .server".or."RPKI.validator").by
26860 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 54 52 20 28 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 .using.:abbr:`RTR.(RPKI.to.Route
26880 72 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 r)`.protocol..There.are.several.
268a0 6f 70 65 6e 20 73 6f 75 72 63 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 74 6f 20 63 open.source.implementations.to.c
268c0 68 6f 6f 73 65 20 66 72 6f 6d 2c 20 73 75 63 68 20 61 73 20 4e 4c 4e 65 74 4c 61 62 73 27 20 52 hoose.from,.such.as.NLNetLabs'.R
268e0 6f 75 74 69 6e 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 52 75 73 74 29 2c 20 43 6c outinator_.(written.in.Rust),.Cl
26900 6f 75 64 66 6c 61 72 65 27 73 20 47 6f 52 54 52 5f 20 61 6e 64 20 4f 63 74 6f 52 50 4b 49 5f 20 oudflare's.GoRTR_.and.OctoRPKI_.
26920 28 77 72 69 74 74 65 6e 20 69 6e 20 47 6f 29 2c 20 61 6e 64 20 52 49 50 45 20 4e 43 43 27 73 20 (written.in.Go),.and.RIPE.NCC's.
26940 52 50 4b 49 20 56 61 6c 69 64 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 4a 61 76 61 RPKI.Validator_.(written.in.Java
26960 29 2e 20 54 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 64 65 73 63 72 69 62 65 64 )..The.RTR.protocol.is.described
26980 20 69 6e 20 3a 72 66 63 3a 60 38 32 31 30 60 2e 00 41 20 42 47 50 2d 73 70 65 61 6b 69 6e 67 20 .in.:rfc:`8210`..A.BGP-speaking.
269a0 72 6f 75 74 65 72 20 6c 69 6b 65 20 56 79 4f 53 20 63 61 6e 20 72 65 74 72 69 65 76 65 20 52 4f router.like.VyOS.can.retrieve.RO
269c0 41 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 52 50 4b 49 20 22 52 65 6c 79 69 6e 67 A.information.from.RPKI."Relying
269e0 20 50 61 72 74 79 20 73 6f 66 74 77 61 72 65 22 20 28 6f 66 74 65 6e 20 6a 75 73 74 20 63 61 6c .Party.software".(often.just.cal
26a00 6c 65 64 20 61 6e 20 22 52 50 4b 49 20 73 65 72 76 65 72 22 20 6f 72 20 22 52 50 4b 49 20 76 61 led.an."RPKI.server".or."RPKI.va
26a20 6c 69 64 61 74 6f 72 22 29 20 62 79 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 54 52 20 28 52 lidator").by.using.:abbr:`RTR.(R
26a40 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 72 65 20 PKI.to.Router)`.protocol..There.
26a60 61 72 65 20 73 65 76 65 72 61 6c 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 69 6d 70 6c 65 6d 65 6e are.several.open.source.implemen
26a80 74 61 74 69 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 65 20 66 72 6f 6d 2c 20 73 75 63 68 20 61 73 20 tations.to.choose.from,.such.as.
26aa0 4e 4c 4e 65 74 4c 61 62 73 27 20 52 6f 75 74 69 6e 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 NLNetLabs'.Routinator_.(written.
26ac0 69 6e 20 52 75 73 74 29 2c 20 4f 70 65 6e 42 53 44 27 73 20 72 70 6b 69 2d 63 6c 69 65 6e 74 5f in.Rust),.OpenBSD's.rpki-client_
26ae0 20 28 77 72 69 74 74 65 6e 20 69 6e 20 43 29 2c 20 61 6e 64 20 53 74 61 79 52 54 52 5f 20 28 77 .(written.in.C),.and.StayRTR_.(w
26b00 72 69 74 74 65 6e 20 69 6e 20 47 6f 29 2e 20 54 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 ritten.in.Go)..The.RTR.protocol.
26b20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 32 31 30 60 2e 00 41 20 42 is.described.in.:rfc:`8210`..A.B
26b40 72 69 64 67 65 20 69 73 20 61 20 77 61 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 77 6f 20 45 74 ridge.is.a.way.to.connect.two.Et
26b60 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 73 20 74 6f 67 65 74 68 65 72 20 69 6e 20 61 20 70 72 hernet.segments.together.in.a.pr
26b80 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 77 61 79 2e 20 50 61 63 6b 65 74 73 20 otocol.independent.way..Packets.
26ba0 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 62 61 73 65 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 are.forwarded.based.on.Ethernet.
26bc0 61 64 64 72 65 73 73 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 address,.rather.than.IP.address.
26be0 28 6c 69 6b 65 20 61 20 72 6f 75 74 65 72 29 2e 20 53 69 6e 63 65 20 66 6f 72 77 61 72 64 69 6e (like.a.router)..Since.forwardin
26c00 67 20 69 73 20 64 6f 6e 65 20 61 74 20 4c 61 79 65 72 20 32 2c 20 61 6c 6c 20 70 72 6f 74 6f 63 g.is.done.at.Layer.2,.all.protoc
26c20 6f 6c 73 20 63 61 6e 20 67 6f 20 74 72 61 6e 73 70 61 72 65 6e 74 6c 79 20 74 68 72 6f 75 67 68 ols.can.go.transparently.through
26c40 20 61 20 62 72 69 64 67 65 2e 20 54 68 65 20 4c 69 6e 75 78 20 62 72 69 64 67 65 20 63 6f 64 65 .a.bridge..The.Linux.bridge.code
26c60 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 74 68 65 20 41 4e 53 49 .implements.a.subset.of.the.ANSI
26c80 2f 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 41 20 47 52 45 20 74 75 6e /IEEE.802.1d.standard..A.GRE.tun
26ca0 6e 65 6c 20 6f 70 65 72 61 74 65 73 20 61 74 20 6c 61 79 65 72 20 33 20 6f 66 20 74 68 65 20 4f nel.operates.at.layer.3.of.the.O
26cc0 53 49 20 6d 6f 64 65 6c 20 61 6e 64 20 69 73 20 72 65 70 72 65 73 65 6e 74 65 64 20 62 79 20 49 SI.model.and.is.represented.by.I
26ce0 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 2e 20 54 68 65 20 6d 61 69 6e 20 62 65 6e 65 66 69 74 20 P.protocol.47..The.main.benefit.
26d00 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 20 69 73 20 74 68 61 74 20 79 6f 75 20 61 72 65 20 of.a.GRE.tunnel.is.that.you.are.
26d20 61 62 6c 65 20 74 6f 20 63 61 72 72 79 20 6d 75 6c 74 69 70 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 able.to.carry.multiple.protocols
26d40 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 74 75 6e 6e 65 6c 2e 20 47 52 45 20 61 6c 73 .inside.the.same.tunnel..GRE.als
26d60 6f 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 61 6e 64 o.supports.multicast.traffic.and
26d80 20 73 75 70 70 6f 72 74 73 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 .supports.routing.protocols.that
26da0 20 6c 65 76 65 72 61 67 65 20 6d 75 6c 74 69 63 61 73 74 20 74 6f 20 66 6f 72 6d 20 6e 65 69 67 .leverage.multicast.to.form.neig
26dc0 68 62 6f 72 20 61 64 6a 61 63 65 6e 63 69 65 73 2e 00 41 20 52 75 6c 65 2d 53 65 74 20 63 61 6e hbor.adjacencies..A.Rule-Set.can
26de0 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 3a 00 .be.applied.to.every.interface:.
26e00 41 20 53 4e 54 50 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 A.SNTP.server.address.can.be.spe
26e20 63 69 66 69 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 56 52 46 cified.for.DHCPv6.clients..A.VRF
26e40 20 64 65 76 69 63 65 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 61 6e 20 61 73 73 6f 63 .device.is.created.with.an.assoc
26e60 69 61 74 65 64 20 72 6f 75 74 65 20 74 61 62 6c 65 2e 20 4e 65 74 77 6f 72 6b 20 69 6e 74 65 72 iated.route.table..Network.inter
26e80 66 61 63 65 73 20 61 72 65 20 74 68 65 6e 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 faces.are.then.enslaved.to.a.VRF
26ea0 20 64 65 76 69 63 65 2e 00 41 20 56 79 4f 53 20 47 52 45 20 74 75 6e 6e 65 6c 20 63 61 6e 20 63 .device..A.VyOS.GRE.tunnel.can.c
26ec0 61 72 72 79 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 20 arry.both.IPv4.and.IPv6.traffic.
26ee0 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 63 72 65 61 74 65 64 20 6f 76 65 72 20 65 69 74 and.can.also.be.created.over.eit
26f00 68 65 72 20 49 50 76 34 20 28 67 72 65 29 20 6f 72 20 49 50 76 36 20 28 69 70 36 67 72 65 29 2e her.IPv4.(gre).or.IPv6.(ip6gre).
26f20 00 41 20 56 79 4f 53 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 .A.VyOS.router.with.two.interfac
26f40 65 73 20 2d 20 65 74 68 30 20 28 57 41 4e 29 20 61 6e 64 20 65 74 68 31 20 28 4c 41 4e 29 20 2d es.-.eth0.(WAN).and.eth1.(LAN).-
26f60 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 61 20 73 70 6c 69 .is.required.to.implement.a.spli
26f80 74 2d 68 6f 72 69 7a 6f 6e 20 44 4e 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 t-horizon.DNS.configuration.for.
26fa0 65 78 61 6d 70 6c 65 2e 63 6f 6d 2e 00 41 20 62 61 73 69 63 20 63 6f 6e 66 69 67 75 72 61 74 69 example.com..A.basic.configurati
26fc0 6f 6e 20 72 65 71 75 69 72 65 73 20 61 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 20 28 73 6f 75 on.requires.a.tunnel.source.(sou
26fe0 72 63 65 2d 61 64 64 72 65 73 73 29 2c 20 61 20 74 75 6e 6e 65 6c 20 64 65 73 74 69 6e 61 74 69 rce-address),.a.tunnel.destinati
27000 6f 6e 20 28 72 65 6d 6f 74 65 29 2c 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 on.(remote),.an.encapsulation.ty
27020 70 65 20 28 67 72 65 29 2c 20 61 6e 64 20 61 6e 20 61 64 64 72 65 73 73 20 28 69 70 76 34 2f 69 pe.(gre),.and.an.address.(ipv4/i
27040 70 76 36 29 2e 20 42 65 6c 6f 77 20 69 73 20 61 20 62 61 73 69 63 20 49 50 76 34 20 6f 6e 6c 79 pv6)..Below.is.a.basic.IPv4.only
27060 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 74 61 6b 65 6e 20 66 72 6f .configuration.example.taken.fro
27080 6d 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 43 69 73 63 6f 20 49 4f 53 20 m.a.VyOS.router.and.a.Cisco.IOS.
270a0 72 6f 75 74 65 72 2e 20 54 68 65 20 6d 61 69 6e 20 64 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 router..The.main.difference.betw
270c0 65 65 6e 20 74 68 65 73 65 20 74 77 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 69 73 20 een.these.two.configurations.is.
270e0 74 68 61 74 20 56 79 4f 53 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 65 78 70 6c 69 63 69 74 6c that.VyOS.requires.you.explicitl
27100 79 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 y.configure.the.encapsulation.ty
27120 70 65 2e 20 54 68 65 20 43 69 73 63 6f 20 72 6f 75 74 65 72 20 64 65 66 61 75 6c 74 73 20 74 6f pe..The.Cisco.router.defaults.to
27140 20 47 52 45 20 49 50 20 6f 74 68 65 72 77 69 73 65 20 69 74 20 77 6f 75 6c 64 20 68 61 76 65 20 .GRE.IP.otherwise.it.would.have.
27160 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 77 65 6c 6c 2e 00 41 20 62 61 73 69 to.be.configured.as.well..A.basi
27180 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 c.introduction.to.zone-based.fir
271a0 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 ewalls.can.be.found.`here.<https
271c0 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 ://support.vyos.io/en/kb/article
271e0 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c s/a-primer-to-zone-based-firewal
27200 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 l>`_,.and.an.example.at.:ref:`ex
27220 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 20 62 72 69 64 67 65 20 6e 61 amples-zone-policy`..A.bridge.na
27240 6d 65 64 20 60 62 72 31 30 30 60 00 41 20 62 72 69 65 66 20 64 65 73 63 72 69 70 74 69 6f 6e 20 med.`br100`.A.brief.description.
27260 77 68 61 74 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 61 6c 6c 20 61 62 6f 75 74 2e 00 what.this.network.is.all.about..
27280 41 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6d 61 74 63 68 20 A.class.can.have.multiple.match.
272a0 66 69 6c 74 65 72 73 3a 00 41 20 63 6f 6d 6d 6f 6e 20 65 78 61 6d 70 6c 65 20 69 73 20 74 68 65 filters:.A.common.example.is.the
272c0 20 63 61 73 65 20 6f 66 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 77 68 69 63 68 2c 20 69 6e .case.of.some.policies.which,.in
272e0 20 6f 72 64 65 72 20 74 6f 20 62 65 20 65 66 66 65 63 74 69 76 65 2c 20 74 68 65 79 20 6e 65 65 .order.to.be.effective,.they.nee
27300 64 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 d.to.be.applied.to.an.interface.
27320 74 68 61 74 20 69 73 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 77 68 65 72 65 that.is.directly.connected.where
27340 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 73 2e 20 49 66 20 79 6f 75 72 20 72 6f 75 74 .the.bottleneck.is..If.your.rout
27360 65 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 er.is.not.directly.connected.to.
27380 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 2c 20 62 75 74 20 73 6f 6d 65 20 68 6f 70 20 62 65 66 the.bottleneck,.but.some.hop.bef
273a0 6f 72 65 20 69 74 2c 20 79 6f 75 20 63 61 6e 20 65 6d 75 6c 61 74 65 20 74 68 65 20 62 6f 74 74 ore.it,.you.can.emulate.the.bott
273c0 6c 65 6e 65 63 6b 20 62 79 20 65 6d 62 65 64 64 69 6e 67 20 79 6f 75 72 20 6e 6f 6e 2d 73 68 61 leneck.by.embedding.your.non-sha
273e0 70 69 6e 67 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 ping.policy.into.a.classful.shap
27400 69 6e 67 20 6f 6e 65 20 73 6f 20 74 68 61 74 20 69 74 20 74 61 6b 65 73 20 65 66 66 65 63 74 2e ing.one.so.that.it.takes.effect.
27420 00 41 20 63 6f 6d 70 6c 65 74 65 20 4c 44 41 50 20 61 75 74 68 20 4f 70 65 6e 56 50 4e 20 63 6f .A.complete.LDAP.auth.OpenVPN.co
27440 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 65 20 nfiguration.could.look.like.the.
27460 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 41 20 63 6f 6e 66 69 67 75 72 61 74 69 following.example:.A.configurati
27480 6f 6e 20 65 78 61 6d 70 6c 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 69 73 20 on.example.can.be.found.in.this.
274a0 73 65 63 74 69 6f 6e 2e 20 49 6e 20 74 68 69 73 20 73 69 6d 70 6c 69 66 69 65 64 20 73 63 65 6e section..In.this.simplified.scen
274c0 61 72 69 6f 2c 20 6d 61 69 6e 20 74 68 69 6e 67 73 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 ario,.main.things.to.be.consider
274e0 65 64 20 61 72 65 3a 00 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 20 77 69 6c ed.are:.A.connection.attempt.wil
27500 6c 20 62 65 20 73 68 6f 77 6e 20 61 73 3a 00 41 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 l.be.shown.as:.A.default.route.i
27520 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 63 65 20 74 s.automatically.installed.once.t
27540 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 70 2e 20 54 6f 20 63 68 61 6e 67 65 20 74 68 he.interface.is.up..To.change.th
27560 69 73 20 62 65 68 61 76 69 6f 72 20 75 73 65 20 74 68 65 20 60 60 6e 6f 2d 64 65 66 61 75 6c 74 is.behavior.use.the.``no-default
27580 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 41 20 64 65 73 63 72 69 70 74 69 -route``.CLI.option..A.descripti
275a0 6f 6e 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 on.can.be.added.for.each.and.eve
275c0 72 79 20 75 6e 69 71 75 65 20 72 65 6c 61 79 20 49 44 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 ry.unique.relay.ID..This.is.usef
275e0 75 6c 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 70 ul.to.distinguish.between.multip
27600 6c 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 73 2f 61 70 70 6c 69 61 63 74 69 6f 6e 73 2e le.different.ports/appliactions.
27620 00 41 20 64 69 73 61 62 6c 65 64 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 .A.disabled.group.will.be.remove
27640 64 20 66 72 6f 6d 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 61 6e 64 20 79 6f 75 72 d.from.the.VRRP.process.and.your
27660 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 .router.will.not.participate.in.
27680 56 52 52 50 20 66 6f 72 20 74 68 61 74 20 56 52 49 44 2e 20 49 74 20 77 69 6c 6c 20 64 69 73 61 VRRP.for.that.VRID..It.will.disa
276a0 70 70 65 61 72 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d ppear.from.operational.mode.comm
276c0 61 6e 64 73 20 6f 75 74 70 75 74 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 65 6e 74 65 72 20 74 ands.output,.rather.than.enter.t
276e0 68 65 20 62 61 63 6b 75 70 20 73 74 61 74 65 2e 00 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 he.backup.state..A.domain.name.i
27700 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 s.the.label.(name).assigned.to.a
27720 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 74 68 75 73 20 75 6e .computer.network.and.is.thus.un
27740 69 71 75 65 2e 20 56 79 4f 53 20 61 70 70 65 6e 64 73 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 ique..VyOS.appends.the.domain.na
27760 6d 65 20 61 73 20 61 20 73 75 66 66 69 78 20 74 6f 20 61 6e 79 20 75 6e 71 75 61 6c 69 66 69 65 me.as.a.suffix.to.any.unqualifie
27780 64 20 6e 61 6d 65 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 79 6f 75 20 73 65 74 20 d.name..For.example,.if.you.set.
277a0 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2c 20 61 the.domain.name.`example.com`,.a
277c0 6e 64 20 79 6f 75 20 77 6f 75 6c 64 20 70 69 6e 67 20 74 68 65 20 75 6e 71 75 61 6c 69 66 69 65 nd.you.would.ping.the.unqualifie
277e0 64 20 6e 61 6d 65 20 6f 66 20 60 63 72 75 78 60 2c 20 74 68 65 6e 20 56 79 4f 53 20 71 75 61 6c d.name.of.`crux`,.then.VyOS.qual
27800 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 20 74 6f 20 60 63 72 75 78 2e 65 78 61 6d 70 6c 65 2e ifies.the.name.to.`crux.example.
27820 63 6f 6d 60 2e 00 41 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 com`..A.dummy.interface.for.the.
27840 70 72 6f 76 69 64 65 72 2d 61 73 73 69 67 6e 65 64 20 49 50 3b 00 41 20 66 69 72 65 77 61 6c 6c provider-assigned.IP;.A.firewall
27860 20 6d 61 72 6b 20 60 60 66 77 6d 61 72 6b 60 60 20 61 6c 6c 6f 77 73 20 75 73 69 6e 67 20 6d 75 .mark.``fwmark``.allows.using.mu
27880 6c 74 69 70 6c 65 20 70 6f 72 74 73 20 66 6f 72 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 ltiple.ports.for.high-availabili
278a0 74 79 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 2e 20 49 74 20 75 73 65 73 20 66 77 6d 61 72 ty.virtual-server..It.uses.fwmar
278c0 6b 20 76 61 6c 75 65 2e 00 41 20 66 75 6c 6c 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 54 75 6e k.value..A.full.example.of.a.Tun
278e0 6e 65 6c 62 72 6f 6b 65 72 2e 6e 65 74 20 63 6f 6e 66 69 67 20 63 61 6e 20 62 65 20 66 6f 75 6e nelbroker.net.config.can.be.foun
27900 64 20 61 74 20 3a 72 65 66 3a 60 68 65 72 65 20 3c 65 78 61 6d 70 6c 65 73 2d 74 75 6e 6e 65 6c d.at.:ref:`here.<examples-tunnel
27920 62 72 6f 6b 65 72 2d 69 70 76 36 3e 60 2e 00 41 20 67 65 6e 65 72 69 63 20 60 3c 6e 61 6d 65 3e broker-ipv6>`..A.generic.`<name>
27940 60 20 72 65 66 65 72 65 6e 63 69 6e 67 20 74 68 69 73 20 73 79 6e 63 20 73 65 72 76 69 63 65 2e `.referencing.this.sync.service.
27960 00 41 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 .A.hostname.is.the.label.(name).
27980 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 28 61 20 assigned.to.a.network.device.(a.
279a0 68 6f 73 74 29 20 6f 6e 20 61 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 host).on.a.network.and.is.used.t
279c0 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 6f 6e 65 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e o.distinguish.one.device.from.an
279e0 6f 74 68 65 72 20 6f 6e 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 6f 76 other.on.specific.networks.or.ov
27a00 65 72 20 74 68 65 20 69 6e 74 65 72 6e 65 74 2e 20 4f 6e 20 74 68 65 20 6f 74 68 65 72 20 68 61 er.the.internet..On.the.other.ha
27a20 6e 64 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 61 6d 65 20 77 68 69 63 68 20 61 nd.this.will.be.the.name.which.a
27a40 70 70 65 61 72 73 20 6f 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 70 72 6f 6d 70 ppears.on.the.command.line.promp
27a60 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 t..A.human.readable.description.
27a80 77 68 61 74 20 74 68 69 73 20 43 41 20 69 73 20 61 62 6f 75 74 2e 00 41 20 68 75 6d 61 6e 20 72 what.this.CA.is.about..A.human.r
27aa0 65 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 63 65 eadable.description.what.this.ce
27ac0 72 74 69 66 69 63 61 74 65 20 69 73 20 61 62 6f 75 74 2e 00 41 20 6c 6f 6f 6b 62 61 63 6b 20 69 rtificate.is.about..A.lookback.i
27ae0 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 20 63 nterface.is.always.up,.thus.it.c
27b00 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 ould.be.used.for.management.traf
27b20 66 69 63 20 6f 72 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 fic.or.as.source/destination.for
27b40 20 61 6e 64 20 3a 61 62 62 72 3a 60 49 47 50 20 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 .and.:abbr:`IGP.(Interior.Gatewa
27b60 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6c 69 6b 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d y.Protocol)`.like.:ref:`routing-
27b80 62 67 70 60 20 73 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 bgp`.so.your.internal.BGP.link.i
27ba0 73 20 6e 6f 74 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b s.not.dependent.on.physical.link
27bc0 20 73 74 61 74 65 73 20 61 6e 64 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 6e 20 .states.and.multiple.routes.can.
27be0 62 65 20 63 68 6f 73 65 6e 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 be.chosen.to.the.destination..A.
27c00 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 63 65 :ref:`dummy-interface`.Interface
27c20 20 73 68 6f 75 6c 64 20 61 6c 77 61 79 73 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 .should.always.be.preferred.over
27c40 20 61 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 .a.:ref:`loopback-interface`.int
27c60 65 72 66 61 63 65 2e 00 41 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 erface..A.loopback.interface.is.
27c80 61 6c 77 61 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 always.up,.thus.it.could.be.used
27ca0 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 66 69 63 20 6f 72 20 61 73 20 73 6f .for.management.traffic.or.as.so
27cc0 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 61 6e 64 20 3a 61 62 62 72 3a 60 urce/destination.for.and.:abbr:`
27ce0 49 47 50 20 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 IGP.(Interior.Gateway.Protocol)`
27d00 20 6c 69 6b 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 20 73 6f 20 79 6f 75 72 .like.:ref:`routing-bgp`.so.your
27d20 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 73 20 6e 6f 74 20 64 65 70 65 6e 64 .internal.BGP.link.is.not.depend
27d40 65 6e 74 20 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 73 20 61 6e 64 20 ent.on.physical.link.states.and.
27d60 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 68 6f 73 65 6e 20 74 6f multiple.routes.can.be.chosen.to
27d80 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d .the.destination..A.:ref:`dummy-
27da0 69 6e 74 65 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 63 65 20 73 68 6f 75 6c 64 20 61 6c 77 61 interface`.Interface.should.alwa
27dc0 79 73 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 20 3a 72 65 66 3a 60 6c 6f 6f ys.be.preferred.over.a.:ref:`loo
27de0 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2e 00 41 20 6d 61 pback-interface`.interface..A.ma
27e00 6e 61 67 65 64 20 64 65 76 69 63 65 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 6e 6f 64 65 20 74 naged.device.is.a.network.node.t
27e20 68 61 74 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 6e 20 53 4e 4d 50 20 69 6e 74 65 72 66 61 63 65 hat.implements.an.SNMP.interface
27e40 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 .that.allows.unidirectional.(rea
27e60 64 2d 6f 6e 6c 79 29 20 6f 72 20 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 64 20 61 d-only).or.bidirectional.(read.a
27e80 6e 64 20 77 72 69 74 65 29 20 61 63 63 65 73 73 20 74 6f 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 nd.write).access.to.node-specifi
27ea0 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 65 c.information..Managed.devices.e
27ec0 78 63 68 61 6e 67 65 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f xchange.node-specific.informatio
27ee0 6e 20 77 69 74 68 20 74 68 65 20 4e 4d 53 73 2e 20 53 6f 6d 65 74 69 6d 65 73 20 63 61 6c 6c 65 n.with.the.NMSs..Sometimes.calle
27f00 64 20 6e 65 74 77 6f 72 6b 20 65 6c 65 6d 65 6e 74 73 2c 20 74 68 65 20 6d 61 6e 61 67 65 64 20 d.network.elements,.the.managed.
27f20 64 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 20 74 79 70 65 20 6f 66 20 64 65 76 69 63 devices.can.be.any.type.of.devic
27f40 65 2c 20 69 6e 63 6c 75 64 69 6e 67 2c 20 62 75 74 20 6e 6f 74 20 6c 69 6d 69 74 65 64 20 74 6f e,.including,.but.not.limited.to
27f60 2c 20 72 6f 75 74 65 72 73 2c 20 61 63 63 65 73 73 20 73 65 72 76 65 72 73 2c 20 73 77 69 74 63 ,.routers,.access.servers,.switc
27f80 68 65 73 2c 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 62 72 69 64 67 65 73 2c 20 68 75 62 73 hes,.cable.modems,.bridges,.hubs
27fa0 2c 20 49 50 20 74 65 6c 65 70 68 6f 6e 65 73 2c 20 49 50 20 76 69 64 65 6f 20 63 61 6d 65 72 61 ,.IP.telephones,.IP.video.camera
27fc0 73 2c 20 63 6f 6d 70 75 74 65 72 20 68 6f 73 74 73 2c 20 61 6e 64 20 70 72 69 6e 74 65 72 73 2e s,.computer.hosts,.and.printers.
27fe0 00 41 20 6d 61 74 63 68 20 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 6d 75 6c 74 .A.match.filter.can.contain.mult
28000 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 77 69 6c 6c 20 6d 61 74 63 68 20 74 72 61 iple.criteria.and.will.match.tra
28020 66 66 69 63 20 69 66 20 61 6c 6c 20 74 68 6f 73 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 74 ffic.if.all.those.criteria.are.t
28040 72 75 65 2e 00 41 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 63 6f rue..A.monitored.static.route.co
28060 6e 64 69 74 69 6f 6e 73 20 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 74 6f 20 74 68 65 nditions.the.installation.to.the
28080 20 52 49 42 20 6f 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 72 75 6e 6e 69 6e 67 20 .RIB.on.the.BFD.session.running.
280a0 73 74 61 74 65 3a 20 77 68 65 6e 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 75 70 20 74 68 state:.when.BFD.session.is.up.th
280c0 65 20 72 6f 75 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 52 49 42 2c 20 62 75 74 e.route.is.installed.to.RIB,.but
280e0 20 77 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 64 6f 77 6e 20 69 74 .when.the.BFD.session.is.down.it
28100 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 52 49 42 2e 00 41 20 6e 65 74 77 .is.removed.from.the.RIB..A.netw
28120 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 65 78 65 63 75 74 65 73 20 ork.management.station.executes.
28140 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 20 61 6e 64 20 63 6f applications.that.monitor.and.co
28160 6e 74 72 6f 6c 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 2e 20 4e 4d 53 73 20 70 72 6f 76 ntrol.managed.devices..NMSs.prov
28180 69 64 65 20 74 68 65 20 62 75 6c 6b 20 6f 66 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 61 ide.the.bulk.of.the.processing.a
281a0 6e 64 20 6d 65 6d 6f 72 79 20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 nd.memory.resources.required.for
281c0 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 .network.management..One.or.more
281e0 20 4e 4d 53 73 20 6d 61 79 20 65 78 69 73 74 20 6f 6e 20 61 6e 79 20 6d 61 6e 61 67 65 64 20 6e .NMSs.may.exist.on.any.managed.n
28200 65 74 77 6f 72 6b 2e 00 41 20 6e 65 77 20 69 6e 74 65 72 66 61 63 65 20 62 65 63 6f 6d 65 73 20 etwork..A.new.interface.becomes.
28220 70 72 65 73 65 6e 74 20 60 60 50 6f 72 74 2d 63 68 61 6e 6e 65 6c 31 60 60 2c 20 61 6c 6c 20 63 present.``Port-channel1``,.all.c
28240 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 6b 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 69 onfiguration.like.allowed.VLAN.i
28260 6e 74 65 72 66 61 63 65 73 2c 20 53 54 50 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 68 65 72 65 2e nterfaces,.STP.will.happen.here.
28280 00 41 20 70 61 63 6b 65 74 20 72 61 74 65 20 6c 69 6d 69 74 20 63 61 6e 20 62 65 20 73 65 74 20 .A.packet.rate.limit.can.be.set.
282a0 66 6f 72 20 61 20 72 75 6c 65 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 72 75 6c 65 20 74 6f 20 for.a.rule.to.apply.the.rule.to.
282c0 74 72 61 66 66 69 63 20 61 62 6f 76 65 20 6f 72 20 62 65 6c 6f 77 20 61 20 73 70 65 63 69 66 69 traffic.above.or.below.a.specifi
282e0 65 64 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 72 ed.threshold..To.configure.the.r
28300 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 75 73 65 3a 00 41 20 70 61 63 6b 65 74 20 74 68 61 74 20 ate.limiting.use:.A.packet.that.
28320 66 69 6e 64 73 20 61 20 6d 61 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c finds.a.matching.entry.in.the.fl
28340 6f 77 74 61 62 6c 65 20 28 66 6c 6f 77 74 61 62 6c 65 20 68 69 74 29 20 69 73 20 74 72 61 6e 73 owtable.(flowtable.hit).is.trans
28360 6d 69 74 74 65 64 20 74 6f 20 74 68 65 20 6f 75 74 70 75 74 20 6e 65 74 64 65 76 69 63 65 2c 20 mitted.to.the.output.netdevice,.
28380 68 65 6e 63 65 2c 20 70 61 63 6b 65 74 73 20 62 79 70 61 73 73 20 74 68 65 20 63 6c 61 73 73 69 hence,.packets.bypass.the.classi
283a0 63 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 20 61 6e 64 20 75 73 65 73 20 74 68 c.IP.forwarding.path.and.uses.th
283c0 65 20 2a 2a 46 61 73 74 20 50 61 74 68 2a 2a 20 28 6f 72 61 6e 67 65 20 63 69 72 63 6c 65 73 20 e.**Fast.Path**.(orange.circles.
283e0 70 61 74 68 29 2e 20 54 68 65 20 76 69 73 69 62 6c 65 20 65 66 66 65 63 74 20 69 73 20 74 68 61 path)..The.visible.effect.is.tha
28400 74 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 65 65 20 74 68 65 73 65 20 70 61 63 6b 65 74 73 20 66 t.you.do.not.see.these.packets.f
28420 72 6f 6d 20 61 6e 79 20 6f 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 63 rom.any.of.the.Netfilter.hooks.c
28440 6f 6d 69 6e 67 20 61 66 74 65 72 20 69 6e 67 72 65 73 73 2e 20 49 6e 20 63 61 73 65 20 74 68 61 oming.after.ingress..In.case.tha
28460 74 20 74 68 65 72 65 20 69 73 20 6e 6f 20 6d 61 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 t.there.is.no.matching.entry.in.
28480 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 66 6c 6f 77 74 61 62 6c 65 20 6d 69 73 73 29 2c 20 the.flowtable.(flowtable.miss),.
284a0 74 68 65 20 70 61 63 6b 65 74 20 66 6f 6c 6c 6f 77 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 the.packet.follows.the.classic.I
284c0 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 2e 00 41 20 70 65 6e 61 6c 74 79 20 6f 66 20 P.forwarding.path..A.penalty.of.
284e0 31 30 30 30 20 69 73 20 61 73 73 65 73 73 65 64 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 1000.is.assessed.each.time.the.r
28500 6f 75 74 65 20 66 61 69 6c 73 2e 20 57 68 65 6e 20 74 68 65 20 70 65 6e 61 6c 74 69 65 73 20 72 oute.fails..When.the.penalties.r
28520 65 61 63 68 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c 64 20 28 73 75 70 each.a.predefined.threshold.(sup
28540 70 72 65 73 73 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 72 20 73 74 6f 70 73 20 61 press-value),.the.router.stops.a
28560 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 2e 00 41 20 70 68 79 73 69 63 61 6c dvertising.the.route..A.physical
28580 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 63 6f 6e 6e 65 63 .interface.is.required.to.connec
285a0 74 20 74 68 69 73 20 4d 41 43 73 65 63 20 69 6e 73 74 61 6e 63 65 20 74 6f 2e 20 54 72 61 66 66 t.this.MACsec.instance.to..Traff
285c0 69 63 20 6c 65 61 76 69 6e 67 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 6e ic.leaving.this.interface.will.n
285e0 6f 77 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2f 65 6e 63 72 79 70 74 65 64 2e 00 41 ow.be.authenticated/encrypted..A
28600 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 .pool.of.addresses.can.be.define
28620 64 20 62 79 20 75 73 69 6e 67 20 61 20 68 79 70 68 65 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 d.by.using.a.hyphen.between.two.
28640 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 41 20 70 6f 72 74 20 63 61 6e 20 62 65 20 73 65 74 20 IP.addresses:.A.port.can.be.set.
28660 77 69 74 68 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 with.a.port.number.or.a.name.whi
28680 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 73 65 72 76 69 ch.is.here.defined:.``/etc/servi
286a0 63 65 73 60 60 2e 00 41 20 71 75 65 72 79 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 72 65 20 69 ces``..A.query.for.which.there.i
286c0 73 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 20 61 6e 73 77 65 72 20 69 73 20 63 s.authoritatively.no.answer.is.c
286e0 61 63 68 65 64 20 74 6f 20 71 75 69 63 6b 6c 79 20 64 65 6e 79 20 61 20 72 65 63 6f 72 64 27 73 ached.to.quickly.deny.a.record's
28700 20 65 78 69 73 74 65 6e 63 65 20 6c 61 74 65 72 20 6f 6e 2c 20 77 69 74 68 6f 75 74 20 70 75 74 .existence.later.on,.without.put
28720 74 69 6e 67 20 61 20 68 65 61 76 79 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 ting.a.heavy.load.on.the.remote.
28740 73 65 72 76 65 72 2e 20 49 6e 20 70 72 61 63 74 69 63 65 2c 20 63 61 63 68 65 73 20 63 61 6e 20 server..In.practice,.caches.can.
28760 62 65 63 6f 6d 65 20 73 61 74 75 72 61 74 65 64 20 77 69 74 68 20 68 75 6e 64 72 65 64 73 20 6f become.saturated.with.hundreds.o
28780 66 20 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 68 6f 73 74 73 20 77 68 69 63 68 20 61 72 65 20 74 f.thousands.of.hosts.which.are.t
287a0 72 69 65 64 20 6f 6e 6c 79 20 6f 6e 63 65 2e 00 41 20 72 65 63 65 69 76 65 64 20 4e 48 52 50 20 ried.only.once..A.received.NHRP.
287c0 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 Traffic.Indication.will.trigger.
287e0 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 the.resolution.and.establishment
28800 20 6f 66 20 61 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 2e 00 41 20 72 6f 75 74 69 6e 67 20 .of.a.shortcut.route..A.routing.
28820 74 61 62 6c 65 20 49 44 20 63 61 6e 20 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 20 6f 6e 63 table.ID.can.not.be.modified.onc
28840 65 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 63 61 6e 20 6f 6e 6c 79 20 62 65 e.it.is.assigned..It.can.only.be
28860 20 63 68 61 6e 67 65 64 20 62 79 20 64 65 6c 65 74 69 6e 67 20 61 6e 64 20 72 65 2d 61 64 64 69 .changed.by.deleting.and.re-addi
28880 6e 67 20 74 68 65 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 ng.the.VRF.instance..A.rule-set.
288a0 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 69 72 65 77 61 6c is.a.named.collection.of.firewal
288c0 6c 20 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 l.rules.that.can.be.applied.to.a
288e0 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 61 20 7a 6f 6e 65 2e 20 45 61 63 68 20 72 75 6c 65 n.interface.or.a.zone..Each.rule
28900 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 .is.numbered,.has.an.action.to.a
28920 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 pply.if.the.rule.is.matched,.and
28940 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 .the.ability.to.specify.the.crit
28960 65 72 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 eria.to.match..Data.packets.go.t
28980 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 hrough.the.rules.from.1.-.999999
289a0 2c 20 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 ,.at.the.first.match.the.action.
289c0 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 of.the.rule.will.be.executed..A.
289e0 72 75 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f rule-set.is.a.named.collection.o
28a00 66 20 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 f.rules.that.can.be.applied.to.a
28a20 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 n.interface..Each.rule.is.number
28a40 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 ed,.has.an.action.to.apply.if.th
28a60 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 e.rule.is.matched,.and.the.abili
28a80 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 ty.to.specify.the.criteria.to.ma
28aa0 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 tch..Data.packets.go.through.the
28ac0 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 .rules.from.1.-.999999,.at.the.f
28ae0 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c irst.match.the.action.of.the.rul
28b00 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 73 63 72 69 70 74 20 63 61 6e e.will.be.executed..A.script.can
28b20 20 62 65 20 72 75 6e 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 20 .be.run.when.an.interface.state.
28b40 63 68 61 6e 67 65 20 6f 63 63 75 72 73 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 72 75 6e 20 66 change.occurs..Scripts.are.run.f
28b60 72 6f 6d 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 61 20 64 69 66 66 65 rom./config/scripts,.for.a.diffe
28b80 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 66 75 6c 6c 20 70 rent.location.specify.the.full.p
28ba0 61 74 68 3a 00 41 20 73 65 67 6d 65 6e 74 20 49 44 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 ath:.A.segment.ID.that.contains.
28bc0 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 63 61 6c 63 75 6c 61 74 65 64 20 an.IP.address.prefix.calculated.
28be0 62 79 20 61 6e 20 49 47 50 20 69 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 by.an.IGP.in.the.service.provide
28c00 72 20 63 6f 72 65 20 6e 65 74 77 6f 72 6b 2e 20 50 72 65 66 69 78 20 53 49 44 73 20 61 72 65 20 r.core.network..Prefix.SIDs.are.
28c20 67 6c 6f 62 61 6c 6c 79 20 75 6e 69 71 75 65 2c 20 74 68 69 73 20 76 61 6c 75 65 20 69 6e 64 65 globally.unique,.this.value.inde
28c40 6e 74 69 66 79 20 69 74 00 41 20 73 65 6e 64 69 6e 67 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 70 ntify.it.A.sending.station.(comp
28c60 75 74 65 72 20 6f 72 20 6e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 29 20 6d 61 79 20 62 65 20 74 uter.or.network.switch).may.be.t
28c80 72 61 6e 73 6d 69 74 74 69 6e 67 20 64 61 74 61 20 66 61 73 74 65 72 20 74 68 61 6e 20 74 68 65 ransmitting.data.faster.than.the
28ca0 20 6f 74 68 65 72 20 65 6e 64 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 63 61 6e 20 61 63 63 65 70 .other.end.of.the.link.can.accep
28cc0 74 20 69 74 2e 20 55 73 69 6e 67 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2c 20 74 68 65 20 72 65 t.it..Using.flow.control,.the.re
28ce0 63 65 69 76 69 6e 67 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 73 69 67 6e 61 6c 20 74 68 65 20 73 ceiving.station.can.signal.the.s
28d00 65 6e 64 65 72 20 72 65 71 75 65 73 74 69 6e 67 20 73 75 73 70 65 6e 73 69 6f 6e 20 6f 66 20 74 ender.requesting.suspension.of.t
28d20 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 75 6e 74 69 6c 20 74 68 65 20 72 65 63 65 69 76 65 72 20 ransmissions.until.the.receiver.
28d40 63 61 74 63 68 65 73 20 75 70 2e 00 41 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 6e 61 6d catches.up..A.shared.network.nam
28d60 65 64 20 60 60 4e 45 54 31 60 60 20 73 65 72 76 65 73 20 73 75 62 6e 65 74 20 60 60 32 30 30 31 ed.``NET1``.serves.subnet.``2001
28d80 3a 64 62 38 3a 3a 2f 36 34 60 60 00 41 20 73 69 6d 70 6c 65 20 42 47 50 20 63 6f 6e 66 69 67 75 :db8::/64``.A.simple.BGP.configu
28da0 72 61 74 69 6f 6e 20 76 69 61 20 49 50 76 36 2e 00 41 20 73 69 6d 70 6c 65 20 52 61 6e 64 6f 6d ration.via.IPv6..A.simple.Random
28dc0 20 45 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 20 28 52 45 44 29 20 70 6f 6c 69 63 79 20 77 6f .Early.Detection.(RED).policy.wo
28de0 75 6c 64 20 73 74 61 72 74 20 72 61 6e 64 6f 6d 6c 79 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b uld.start.randomly.dropping.pack
28e00 65 74 73 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 72 65 61 63 68 ets.from.a.queue.before.it.reach
28e20 65 73 20 69 74 73 20 71 75 65 75 65 20 6c 69 6d 69 74 20 74 68 75 73 20 61 76 6f 69 64 69 6e 67 es.its.queue.limit.thus.avoiding
28e40 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 54 68 61 74 20 69 73 20 67 6f 6f 64 20 66 6f 72 20 54 43 .congestion..That.is.good.for.TC
28e60 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 73 20 74 68 65 20 67 72 61 64 75 61 6c 20 64 72 6f P.connections.as.the.gradual.dro
28e80 70 70 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 20 61 63 74 73 20 61 73 20 61 20 73 69 67 6e 61 pping.of.packets.acts.as.a.signa
28ea0 6c 20 66 6f 72 20 74 68 65 20 73 65 6e 64 65 72 20 74 6f 20 64 65 63 72 65 61 73 65 20 69 74 73 l.for.the.sender.to.decrease.its
28ec0 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 72 61 74 65 2e 00 41 20 73 69 6d 70 6c 65 20 65 42 47 .transmission.rate..A.simple.eBG
28ee0 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 41 20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c P.configuration:.A.simple.exampl
28f00 65 20 6f 66 20 53 68 61 70 65 72 20 75 73 69 6e 67 20 70 72 69 6f 72 69 74 69 65 73 2e 00 41 20 e.of.Shaper.using.priorities..A.
28f20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 6e 20 46 51 2d 43 6f 44 65 6c 20 70 6f simple.example.of.an.FQ-CoDel.po
28f40 6c 69 63 79 20 77 6f 72 6b 69 6e 67 20 69 6e 73 69 64 65 20 61 20 53 68 61 70 65 72 20 6f 6e 65 licy.working.inside.a.Shaper.one
28f60 2e 00 41 20 73 69 6d 70 6c 69 66 69 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 64 69 61 67 ..A.simplified.traffic.flow.diag
28f80 72 61 6d 2c 20 62 61 73 65 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 ram,.based.on.Netfilter.packet.f
28fa0 6c 6f 77 2c 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 low,.is.shown.next,.in.order.to.
28fc0 68 61 76 65 20 61 20 66 75 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 have.a.full.view.and.understandi
28fe0 6e 67 20 6f 66 20 68 6f 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c ng.of.how.packets.are.processed,
29000 20 61 6e 64 20 77 68 61 74 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 20 74 72 61 66 66 69 63 .and.what.possible.paths.traffic
29020 20 63 61 6e 20 74 61 6b 65 2e 00 41 20 73 69 6d 70 6c 69 66 69 65 64 20 74 72 61 66 66 69 63 20 .can.take..A.simplified.traffic.
29040 66 6c 6f 77 2c 20 62 61 73 65 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 flow,.based.on.Netfilter.packet.
29060 66 6c 6f 77 2c 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f flow,.is.shown.next,.in.order.to
29080 20 68 61 76 65 20 61 20 66 75 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 .have.a.full.view.and.understand
290a0 69 6e 67 20 6f 66 20 68 6f 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 ing.of.how.packets.are.processed
290c0 2c 20 61 6e 64 20 77 68 61 74 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 20 63 61 6e 20 74 61 ,.and.what.possible.paths.can.ta
290e0 6b 65 2e 00 41 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e ke..A.single.internal.network.an
29100 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 55 73 65 20 74 68 65 20 4e 41 54 36 d.external.network..Use.the.NAT6
29120 36 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 73 69 6e 67 6c 65 20 69 6e 74 6.device.to.connect.a.single.int
29140 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b ernal.network.and.public.network
29160 2c 20 61 6e 64 20 74 68 65 20 68 6f 73 74 73 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 ,.and.the.hosts.in.the.internal.
29180 6e 65 74 77 6f 72 6b 20 75 73 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 65 network.use.IPv6.address.prefixe
291a0 73 20 74 68 61 74 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 72 6f 75 74 69 6e 67 20 77 69 74 68 s.that.only.support.routing.with
291c0 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 61 6e 67 65 2e 20 57 68 65 6e 20 61 20 68 6f 73 74 20 in.the.local.range..When.a.host.
291e0 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 65 73 in.the.internal.network.accesses
29200 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 68 65 20 73 6f 75 72 63 .the.external.network,.the.sourc
29220 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 20 6d 65 73 e.IPv6.address.prefix.in.the.mes
29240 73 61 67 65 20 77 69 6c 6c 20 62 65 20 63 6f 6e 76 65 72 74 65 64 20 69 6e 74 6f 20 61 20 67 6c sage.will.be.converted.into.a.gl
29260 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 obal.unicast.IPv6.address.prefix
29280 20 62 79 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 2e 00 41 20 73 74 61 74 69 6f 6e 20 .by.the.NAT66.device..A.station.
292a0 61 63 74 73 20 61 73 20 61 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 20 61 63 63 65 73 73 69 6e 67 acts.as.a.Wi-Fi.client.accessing
292c0 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 61 6e 20 61 76 61 69 6c 61 62 6c .the.network.through.an.availabl
292e0 65 20 57 41 50 00 41 20 73 79 6e 63 20 67 72 6f 75 70 20 61 6c 6c 6f 77 73 20 56 52 52 50 20 67 e.WAP.A.sync.group.allows.VRRP.g
29300 72 6f 75 70 73 20 74 6f 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 67 65 74 68 65 72 2e 00 41 20 roups.to.transition.together..A.
29320 74 79 70 69 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f typical.configuration.using.2.no
29340 64 65 73 2e 00 41 20 74 79 70 69 63 61 6c 20 70 72 6f 62 6c 65 6d 20 77 69 74 68 20 75 73 69 6e des..A.typical.problem.with.usin
29360 67 20 4e 41 54 20 61 6e 64 20 68 6f 73 74 69 6e 67 20 70 75 62 6c 69 63 20 73 65 72 76 65 72 73 g.NAT.and.hosting.public.servers
29380 20 69 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 .is.the.ability.for.internal.sys
293a0 74 65 6d 73 20 74 6f 20 72 65 61 63 68 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 tems.to.reach.an.internal.server
293c0 20 75 73 69 6e 67 20 69 74 27 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e .using.it's.external.IP.address.
293e0 20 54 68 65 20 73 6f 6c 75 74 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 .The.solution.to.this.is.usually
29400 20 74 68 65 20 75 73 65 20 6f 66 20 73 70 6c 69 74 2d 44 4e 53 20 74 6f 20 63 6f 72 72 65 63 74 .the.use.of.split-DNS.to.correct
29420 6c 79 20 70 6f 69 6e 74 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 74 6f 20 74 68 65 20 69 6e 74 ly.point.host.systems.to.the.int
29440 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 77 68 65 6e 20 72 65 71 75 65 73 74 73 20 61 72 65 20 ernal.address.when.requests.are.
29460 6d 61 64 65 20 69 6e 74 65 72 6e 61 6c 6c 79 2e 20 42 65 63 61 75 73 65 20 6d 61 6e 79 20 73 6d made.internally..Because.many.sm
29480 61 6c 6c 65 72 20 6e 65 74 77 6f 72 6b 73 20 6c 61 63 6b 20 44 4e 53 20 69 6e 66 72 61 73 74 72 aller.networks.lack.DNS.infrastr
294a0 75 63 74 75 72 65 2c 20 61 20 77 6f 72 6b 2d 61 72 6f 75 6e 64 20 69 73 20 63 6f 6d 6d 6f 6e 6c ucture,.a.work-around.is.commonl
294c0 79 20 64 65 70 6c 6f 79 65 64 20 74 6f 20 66 61 63 69 6c 69 74 61 74 65 20 74 68 65 20 74 72 61 y.deployed.to.facilitate.the.tra
294e0 66 66 69 63 20 62 79 20 4e 41 54 69 6e 67 20 74 68 65 20 72 65 71 75 65 73 74 20 66 72 6f 6d 20 ffic.by.NATing.the.request.from.
29500 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 73 20 74 6f 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 internal.hosts.to.the.source.add
29520 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f ress.of.the.internal.interface.o
29540 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 n.the.firewall..A.user.friendly.
29560 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 43 61 6e 20 62 alias.for.this.connection..Can.b
29580 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6e 61 6d e.used.instead.of.the.device.nam
295a0 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 e.when.connecting..A.user.friend
295c0 6c 79 20 64 65 73 63 72 69 70 74 69 6f 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 74 68 65 20 63 ly.description.identifying.the.c
295e0 6f 6e 6e 65 63 74 65 64 20 70 65 72 69 70 68 65 72 61 6c 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 onnected.peripheral..A.value.of.
29600 30 20 64 69 73 61 62 6c 65 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 54 68 65 20 64 0.disables.ARP.monitoring..The.d
29620 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 32 39 efault.value.is.0..A.value.of.29
29640 36 20 77 6f 72 6b 73 20 77 65 6c 6c 20 6f 6e 20 76 65 72 79 20 73 6c 6f 77 20 6c 69 6e 6b 73 20 6.works.well.on.very.slow.links.
29660 28 34 30 20 62 79 74 65 73 20 66 6f 72 20 54 43 50 2f 49 50 20 68 65 61 64 65 72 20 2b 20 32 35 (40.bytes.for.TCP/IP.header.+.25
29680 36 20 62 79 74 65 73 20 6f 66 20 64 61 74 61 29 2e 00 41 20 76 65 72 79 20 73 6d 61 6c 6c 20 62 6.bytes.of.data)..A.very.small.b
296a0 75 66 66 65 72 20 77 69 6c 6c 20 73 6f 6f 6e 20 73 74 61 72 74 20 64 72 6f 70 70 69 6e 67 20 70 uffer.will.soon.start.dropping.p
296c0 61 63 6b 65 74 73 2e 00 41 20 7a 6f 6e 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 ackets..A.zone.must.be.configure
296e0 64 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 67 6e 65 d.before.an.interface.is.assigne
29700 64 20 74 6f 20 69 74 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 d.to.it.and.an.interface.can.be.
29720 61 73 73 69 67 6e 65 64 20 74 6f 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 7a 6f 6e 65 2e 00 assigned.to.only.a.single.zone..
29740 41 43 4d 45 00 41 43 4d 45 20 44 69 72 65 63 74 6f 72 79 20 52 65 73 6f 75 72 63 65 20 55 52 49 ACME.ACME.Directory.Resource.URI
29760 2e 00 41 50 49 00 41 52 50 00 41 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 75 73 65 ..API.ARP.Above.command.will.use
29780 20 60 31 30 2e 30 2e 30 2e 33 60 20 61 73 20 73 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 .`10.0.0.3`.as.source.IPv4.addre
297a0 73 73 20 66 6f 72 20 61 6c 6c 20 52 41 44 49 55 53 20 71 75 65 72 69 65 73 20 6f 6e 20 74 68 69 ss.for.all.RADIUS.queries.on.thi
297c0 73 20 4e 41 53 2e 00 41 62 6f 76 65 2c 20 63 6f 6d 6d 61 6e 64 20 73 79 6e 74 61 78 20 69 73 6e s.NAS..Above,.command.syntax.isn
297e0 20 6e 6f 74 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 .noted.to.configure.dynamic.dns.
29800 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 69 73 20 70 on.a.specific.interface..It.is.p
29820 6f 73 73 69 62 6c 65 20 74 6f 20 6f 76 65 72 6c 6f 6f 6b 20 74 68 65 20 61 64 64 69 74 69 6f 6e ossible.to.overlook.the.addition
29840 61 6c 20 61 64 64 72 65 73 73 20 6f 70 74 69 6f 6e 2c 20 77 65 62 2c 20 77 68 65 6e 20 63 6f 6d al.address.option,.web,.when.com
29860 70 6c 65 74 65 69 6e 67 20 74 68 6f 73 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 64 64 63 6c 69 65 6e pleteing.those.commands..ddclien
29880 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 t_.has.another.way.to.determine.
298a0 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2c 20 75 73 69 6e 67 20 61 20 77 65 62 2d the.WAN.IP.address,.using.a.web-
298c0 62 61 73 65 64 20 75 72 6c 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 65 72 based.url.to.determine.the.exter
298e0 6e 61 6c 20 49 50 2e 20 45 61 63 68 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f nal.IP..Each.of.the.commands.abo
29900 76 65 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 62 65 20 6d 6f 64 69 66 69 65 64 20 74 6f 20 75 ve.will.need.to.be.modified.to.u
29920 73 65 20 27 77 65 62 27 20 61 73 20 74 68 65 20 27 69 6e 74 65 72 66 61 63 65 27 20 73 70 65 63 se.'web'.as.the.'interface'.spec
29940 69 66 69 65 64 20 69 66 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 74 ified.if.this.functionality.is.t
29960 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 41 63 63 65 6c 65 72 61 74 69 6f 6e 00 41 63 63 65 o.be.utilized..Acceleration.Acce
29980 70 74 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e pt.SSH.connections.for.the.given
299a0 20 60 3c 64 65 76 69 63 65 3e 60 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 .`<device>`.on.TCP.port.`<port>`
299c0 2e 20 41 66 74 65 72 20 73 75 63 63 65 73 73 66 75 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 ..After.successfull.authenticati
299e0 6f 6e 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 64 72 6f on.the.user.will.be.directly.dro
29a00 70 70 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 73 65 72 69 61 6c 20 64 65 76 pped.to.the.connected.serial.dev
29a20 69 63 65 2e 00 41 63 63 65 70 74 20 6f 6e 6c 79 20 63 65 72 74 61 69 6e 20 70 72 6f 74 6f 63 6f ice..Accept.only.certain.protoco
29a40 6c 73 3a 20 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 72 65 70 6c 69 63 61 74 65 20 74 68 ls:.You.may.want.to.replicate.th
29a60 65 20 73 74 61 74 65 20 6f 66 20 66 6c 6f 77 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 e.state.of.flows.depending.on.th
29a80 65 69 72 20 6c 61 79 65 72 20 34 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 63 63 65 70 74 20 70 65 65 eir.layer.4.protocol..Accept.pee
29aa0 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 2e 20 42 79 20 64 65 66 61 75 r.interface.identifier..By.defau
29ac0 6c 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 41 63 63 65 70 74 61 62 6c 65 20 72 61 lt.is.not.defined..Acceptable.ra
29ae0 74 65 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 28 65 2e 67 2e 20 31 2f 6d 69 6e 2c 20 36 te.of.connections.(e.g..1/min,.6
29b00 30 2f 73 65 63 29 00 41 63 63 65 73 73 20 4c 69 73 74 20 50 6f 6c 69 63 79 00 41 63 63 65 73 73 0/sec).Access.List.Policy.Access
29b20 20 4c 69 73 74 73 00 41 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 74 61 6b 65 6e 20 69 6d 6d 65 .Lists.Action.must.be.taken.imme
29b40 64 69 61 74 65 6c 79 20 2d 20 41 20 63 6f 6e 64 69 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c diately.-.A.condition.that.shoul
29b60 64 20 62 65 20 63 6f 72 72 65 63 74 65 64 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 73 75 63 68 d.be.corrected.immediately,.such
29b80 20 61 73 20 61 20 63 6f 72 72 75 70 74 65 64 20 73 79 73 74 65 6d 20 64 61 74 61 62 61 73 65 2e .as.a.corrupted.system.database.
29ba0 00 41 63 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 6f 6e 63 65 20 74 .Action.which.will.be.run.once.t
29bc0 68 65 20 63 74 72 6c 2d 61 6c 74 2d 64 65 6c 20 6b 65 79 73 74 72 6f 6b 65 20 69 73 20 72 65 63 he.ctrl-alt-del.keystroke.is.rec
29be0 65 69 76 65 64 2e 00 41 63 74 69 6f 6e 73 00 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 00 eived..Actions.Active.Directory.
29c00 41 63 74 69 76 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 62 61 63 6b 65 6e 64 20 73 65 72 76 Active.health.check.backend.serv
29c20 65 72 00 41 64 64 20 4e 54 41 20 28 6e 65 67 61 74 69 76 65 20 74 72 75 73 74 20 61 6e 63 68 6f er.Add.NTA.(negative.trust.ancho
29c40 72 29 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 r).for.this.domain..This.must.be
29c60 20 73 65 74 20 69 66 20 74 68 65 20 64 6f 6d 61 69 6e 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 .set.if.the.domain.does.not.supp
29c80 6f 72 74 20 44 4e 53 53 45 43 2e 00 41 64 64 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 ort.DNSSEC..Add.Power.Constraint
29ca0 20 65 6c 65 6d 65 6e 74 20 74 6f 20 42 65 61 63 6f 6e 20 61 6e 64 20 50 72 6f 62 65 20 52 65 73 .element.to.Beacon.and.Probe.Res
29cc0 70 6f 6e 73 65 20 66 72 61 6d 65 73 2e 00 41 64 64 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 72 ponse.frames..Add.a.forwarding.r
29ce0 75 6c 65 20 6d 61 74 63 68 69 6e 67 20 55 44 50 20 70 6f 72 74 20 6f 6e 20 79 6f 75 72 20 69 6e ule.matching.UDP.port.on.your.in
29d00 74 65 72 6e 65 74 20 72 6f 75 74 65 72 2e 00 41 64 64 20 61 20 68 6f 73 74 20 64 65 76 69 63 65 ternet.router..Add.a.host.device
29d20 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 41 64 64 20 61 63 63 65 73 73 2d 63 6f .to.the.container..Add.access-co
29d40 6e 74 72 6f 6c 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 61 6c 6c 6f 77 20 6f 72 20 64 65 6e 79 ntrol.directive.to.allow.or.deny
29d60 20 75 73 65 72 73 20 61 6e 64 20 67 72 6f 75 70 73 2e 20 44 69 72 65 63 74 69 76 65 73 20 61 72 .users.and.groups..Directives.ar
29d80 65 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 e.processed.in.the.following.ord
29da0 65 72 20 6f 66 20 70 72 65 63 65 64 65 6e 63 65 3a 20 60 60 64 65 6e 79 2d 75 73 65 72 73 60 60 er.of.precedence:.``deny-users``
29dc0 2c 20 60 60 61 6c 6c 6f 77 2d 75 73 65 72 73 60 60 2c 20 60 60 64 65 6e 79 2d 67 72 6f 75 70 73 ,.``allow-users``,.``deny-groups
29de0 60 60 20 61 6e 64 20 60 60 61 6c 6c 6f 77 2d 67 72 6f 75 70 73 60 60 2e 00 41 64 64 20 63 75 73 ``.and.``allow-groups``..Add.cus
29e00 74 6f 6d 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 2e 20 4d 75 6c 74 69 tom.environment.variables..Multi
29e20 70 6c 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 6c ple.environment.variables.are.al
29e40 6c 6f 77 65 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 74 72 lowed..The.following.commands.tr
29e60 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 65 20 6b 65 79 3d 76 61 6c 75 65 22 20 77 68 65 6e 20 74 anslate.to."-e.key=value".when.t
29e80 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 2e 00 41 64 64 20 64 65 66 he.container.is.created..Add.def
29ea0 61 75 6c 74 20 72 6f 75 74 65 73 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 60 60 74 61 62 6c 65 20 ault.routes.for.routing.``table.
29ec0 31 30 60 60 20 61 6e 64 20 60 60 74 61 62 6c 65 20 31 31 60 60 00 41 64 64 20 6d 75 6c 74 69 70 10``.and.``table.11``.Add.multip
29ee0 6c 65 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 6f 6e 65 20 72 75 6c 65 20 77 69 74 68 20 73 61 le.source.IP.in.one.rule.with.sa
29f00 6d 65 20 70 72 69 6f 72 69 74 79 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 6f 20 53 53 4c 2d me.priority.Add.new.port.to.SSL-
29f20 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 ports.acl..Ports.included.by.def
29f40 61 75 6c 74 20 69 6e 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 3a 20 34 34 33 00 41 64 64 20 6e ault.in.SSL-ports.acl:.443.Add.n
29f60 65 77 20 70 6f 72 74 20 74 6f 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 ew.port.to.Safe-ports.acl..Ports
29f80 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 61 66 65 2d 70 6f 72 .included.by.default.in.Safe-por
29fa0 74 73 20 61 63 6c 3a 20 32 31 2c 20 37 30 2c 20 38 30 2c 20 32 31 30 2c 20 32 38 30 2c 20 34 34 ts.acl:.21,.70,.80,.210,.280,.44
29fc0 33 2c 20 34 38 38 2c 20 35 39 31 2c 20 37 37 37 2c 20 38 37 33 2c 20 31 30 32 35 2d 36 35 35 33 3,.488,.591,.777,.873,.1025-6553
29fe0 35 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 61 5.Add.or.replace.BGP.community.a
2a000 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d ttribute.in.format.``<0-65535:0-
2a020 36 35 35 33 35 3e 60 60 20 6f 72 20 66 72 6f 6d 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 65535>``.or.from.well-known.comm
2a040 75 6e 69 74 79 20 6c 69 73 74 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 6c 61 unity.list.Add.or.replace.BGP.la
2a060 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 rge-community.attribute.in.forma
2a080 74 20 60 60 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 t.``<0-4294967295:0-4294967295:0
2a0a0 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 00 41 64 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 -4294967295>``.Add.policy.route.
2a0c0 6d 61 74 63 68 69 6e 67 20 56 4c 41 4e 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 00 41 matching.VLAN.source.addresses.A
2a0e0 64 64 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 65 dd.public.key.portion.for.the.ce
2a100 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 rtificate.named.`name`.to.the.Vy
2a120 4f 53 20 43 4c 49 2e 00 41 64 64 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 OS.CLI..Add.the.CAs.private.key.
2a140 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 to.the.VyOS.CLI..This.should.nev
2a160 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 2c 20 61 6e 64 20 69 73 20 6f 6e 6c 79 er.leave.the.system,.and.is.only
2a180 20 72 65 71 75 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 65 20 56 79 4f 53 20 61 73 20 79 6f 75 .required.if.you.use.VyOS.as.you
2a1a0 72 20 63 65 72 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 61 74 6f 72 20 61 73 20 6d 65 6e 74 69 r.certificate.generator.as.menti
2a1c0 6f 6e 65 64 20 61 62 6f 76 65 2e 00 41 64 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 72 6f oned.above..Add.the.commands.fro
2a1e0 6d 20 53 6e 69 70 70 65 74 20 69 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 20 73 69 64 65 20 76 69 m.Snippet.in.the.Windows.side.vi
2a200 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 20 41 6c 73 6f 20 69 6d 70 6f 72 74 20 74 68 65 20 72 6f a.PowerShell..Also.import.the.ro
2a220 6f 74 20 43 41 20 63 65 72 74 20 74 6f 20 74 68 65 20 57 69 6e 64 6f 77 73 20 e2 80 9c 54 72 75 ot.CA.cert.to.the.Windows....Tru
2a240 73 74 65 64 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 69 6f 6e 20 41 75 74 68 6f 72 69 74 sted.Root.Certification.Authorit
2a260 69 65 73 e2 80 9d 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 ies....and.establish.the.connect
2a280 69 6f 6e 2e 00 41 64 64 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e ion..Add.the.private.key.portion
2a2a0 20 6f 66 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 43 4c 49 2e .of.this.certificate.to.the.CLI.
2a2c0 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 .This.should.never.leave.the.sys
2a2e0 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 tem.as.it.is.used.to.decrypt.the
2a300 20 64 61 74 61 2e 00 41 64 64 20 74 68 65 20 70 75 62 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 .data..Add.the.public.CA.certifi
2a320 63 61 74 65 20 66 6f 72 20 74 68 65 20 43 41 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 cate.for.the.CA.named.`name`.to.
2a340 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 64 69 6e 67 20 61 20 32 46 41 20 77 69 74 68 20 the.VyOS.CLI..Adding.a.2FA.with.
2a360 61 6e 20 4f 54 50 2d 6b 65 79 00 41 64 64 69 74 69 6f 6e 61 6c 20 67 6c 6f 62 61 6c 20 70 61 72 an.OTP-key.Additional.global.par
2a380 61 6d 65 74 65 72 73 20 61 72 65 20 73 65 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 6d ameters.are.set,.including.the.m
2a3a0 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 69 6d 69 74 20 6f aximum.number.connection.limit.o
2a3c0 66 20 34 30 30 30 20 61 6e 64 20 61 20 6d 69 6e 69 6d 75 6d 20 54 4c 53 20 76 65 72 73 69 6f 6e f.4000.and.a.minimum.TLS.version
2a3e0 20 6f 66 20 31 2e 33 2e 00 41 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 20 74 6f 20 72 75 .of.1.3..Additional.option.to.ru
2a400 6e 20 54 46 54 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 n.TFTP.server.in.the.:abbr:`VRF.
2a420 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 (Virtual.Routing.and.Forwarding)
2a440 60 20 63 6f 6e 74 65 78 74 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 73 68 6f 75 6c `.context.Additionally.you.shoul
2a460 64 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 66 65 61 74 75 72 65 d.keep.in.mind.that.this.feature
2a480 20 66 75 6e 64 61 6d 65 6e 74 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 61 62 69 6c .fundamentally.disables.the.abil
2a4a0 69 74 79 20 74 6f 20 75 73 65 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 42 47 50 20 66 ity.to.use.widely.deployed.BGP.f
2a4c0 65 61 74 75 72 65 73 2e 20 42 47 50 20 75 6e 6e 75 6d 62 65 72 65 64 2c 20 68 6f 73 74 6e 61 6d eatures..BGP.unnumbered,.hostnam
2a4e0 65 20 73 75 70 70 6f 72 74 2c 20 41 53 34 2c 20 41 64 64 70 61 74 68 2c 20 52 6f 75 74 65 20 52 e.support,.AS4,.Addpath,.Route.R
2a500 65 66 72 65 73 68 2c 20 4f 52 46 2c 20 44 79 6e 61 6d 69 63 20 43 61 70 61 62 69 6c 69 74 69 65 efresh,.ORF,.Dynamic.Capabilitie
2a520 73 2c 20 61 6e 64 20 67 72 61 63 65 66 75 6c 20 72 65 73 74 61 72 74 2e 00 41 64 64 69 74 69 6f s,.and.graceful.restart..Additio
2a540 6e 61 6c 6c 79 2c 20 65 61 63 68 20 63 6c 69 65 6e 74 20 6e 65 65 64 73 20 61 20 63 6f 70 79 20 nally,.each.client.needs.a.copy.
2a560 6f 66 20 63 61 20 63 65 72 74 20 61 6e 64 20 69 74 73 20 6f 77 6e 20 63 6c 69 65 6e 74 20 6b 65 of.ca.cert.and.its.own.client.ke
2a580 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 2e 20 54 68 65 20 66 69 6c 65 73 20 61 72 65 20 y.and.cert.files..The.files.are.
2a5a0 70 6c 61 69 6e 74 65 78 74 20 73 6f 20 74 68 65 79 20 6d 61 79 20 62 65 20 63 6f 70 69 65 64 20 plaintext.so.they.may.be.copied.
2a5c0 65 69 74 68 65 72 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 43 4c 49 2e 20 43 6c either.manually.from.the.CLI..Cl
2a5e0 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 20 73 68 6f 75 6c 64 20 62 ient.key.and.cert.files.should.b
2a600 65 20 73 69 67 6e 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 70 65 72 20 63 61 20 63 65 72 74 e.signed.with.the.proper.ca.cert
2a620 20 61 6e 64 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 .and.generated.on.the.server.sid
2a640 65 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 75 73 65 20 e..Additionally,.we.want.to.use.
2a660 56 50 4e 73 20 6f 6e 6c 79 20 6f 6e 20 6f 75 72 20 65 74 68 31 20 69 6e 74 65 72 66 61 63 65 20 VPNs.only.on.our.eth1.interface.
2a680 28 74 68 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 74 68 65 20 69 (the.external.interface.in.the.i
2a6a0 6d 61 67 65 20 61 62 6f 76 65 29 00 41 64 64 72 65 73 73 00 41 64 64 72 65 73 73 20 43 6f 6e 76 mage.above).Address.Address.Conv
2a6c0 65 72 73 69 6f 6e 00 41 64 64 72 65 73 73 20 46 61 6d 69 6c 69 65 73 00 41 64 64 72 65 73 73 20 ersion.Address.Families.Address.
2a6e0 47 72 6f 75 70 73 00 41 64 64 72 65 73 73 20 70 6f 6f 6c 20 73 68 61 6c 6c 20 62 65 20 60 60 32 Groups.Address.pool.shall.be.``2
2a700 30 30 31 3a 64 62 38 3a 3a 31 30 30 60 60 20 74 68 72 6f 75 67 68 20 60 60 32 30 30 31 3a 64 62 001:db8::100``.through.``2001:db
2a720 38 3a 3a 31 39 39 60 60 2e 00 41 64 64 72 65 73 73 20 70 6f 6f 6c 73 00 41 64 64 72 65 73 73 20 8::199``..Address.pools.Address.
2a740 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 73 00 41 64 64 to.listen.for.HTTPS.requests.Add
2a760 73 20 72 65 67 69 73 74 72 79 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 s.registry.to.list.of.unqualifie
2a780 64 2d 73 65 61 72 63 68 2d 72 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c d-search-registries..By.default,
2a7a0 20 66 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 .for.any.image.that.does.not.inc
2a7c0 6c 75 64 65 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e lude.the.registry.in.the.image.n
2a7e0 61 6d 65 2c 20 56 79 4f 53 20 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 6e 64 ame,.VyOS.will.use.docker.io.and
2a800 20 71 75 61 79 2e 69 6f 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 .quay.io.as.the.container.regist
2a820 72 79 2e 00 41 64 64 73 20 72 65 67 69 73 74 72 79 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 ry..Adds.registry.to.list.of.unq
2a840 75 61 6c 69 66 69 65 64 2d 73 65 61 72 63 68 2d 72 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 ualified-search-registries..By.d
2a860 65 66 61 75 6c 74 2c 20 66 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 efault,.for.any.image.that.does.
2a880 6e 6f 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 not.include.the.registry.in.the.
2a8a0 69 6d 61 67 65 20 6e 61 6d 65 2c 20 56 79 6f 73 20 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 image.name,.Vyos.will.use.docker
2a8c0 2e 69 6f 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 2e 00 41 .io.as.the.container.registry..A
2a8e0 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 44 69 73 74 61 6e 63 65 00 41 64 76 61 6e 63 65 64 20 dministrative.Distance.Advanced.
2a900 49 6e 74 65 72 66 61 63 65 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f Interface.Options.Advanced.Optio
2a920 6e 73 00 41 64 76 61 6e 63 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 ns.Advanced.configuration.can.be
2a940 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 6f .used.in.order.to.apply.source.o
2a960 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2c 20 61 6e 64 20 77 69 74 68 69 6e 20 61 20 r.destination.NAT,.and.within.a.
2a980 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 62 65 20 61 62 6c 65 20 74 6f 20 64 65 66 69 6e 65 20 6d single.rule,.be.able.to.define.m
2a9a0 75 6c 74 69 70 6c 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f ultiple.translated.addresses,.so
2a9c0 20 4e 41 54 20 62 61 6c 61 6e 63 65 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 .NAT.balances.the.translations.a
2a9e0 6d 6f 6e 67 20 74 68 65 6d 2e 00 41 64 76 61 6e 74 61 67 65 73 20 6f 66 20 4f 70 65 6e 56 50 4e mong.them..Advantages.of.OpenVPN
2aa00 20 61 72 65 3a 00 41 64 76 65 72 74 69 73 65 20 44 4e 53 20 73 65 72 76 65 72 20 70 65 72 20 68 .are:.Advertise.DNS.server.per.h
2aa20 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 36 31 ttps://tools.ietf.org/html/rfc61
2aa40 30 36 00 41 64 76 65 72 74 69 73 69 6e 67 20 61 20 4e 41 54 36 34 20 50 72 65 66 69 78 00 41 64 06.Advertising.a.NAT64.Prefix.Ad
2aa60 76 65 72 74 69 73 69 6e 67 20 61 20 50 72 65 66 69 78 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 20 vertising.a.Prefix.After.commit.
2aa80 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 73 20 77 69 6c 6c 20 62 65 20 the.plaintext.passwords.will.be.
2aaa0 68 61 73 68 65 64 20 61 6e 64 20 73 74 6f 72 65 64 20 69 6e 20 79 6f 75 72 20 63 6f 6e 66 69 67 hashed.and.stored.in.your.config
2aac0 75 72 61 74 69 6f 6e 2e 20 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 43 4c 49 20 63 6f 6e 66 69 uration..The.resulting.CLI.confi
2aae0 67 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 74 69 g.will.look.like:.After.committi
2ab00 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 63 61 6e 20 76 65 72 69 ng.the.configuration.we.can.veri
2ab20 66 79 20 61 6c 6c 20 6c 65 61 6b 65 64 20 72 6f 75 74 65 73 20 61 72 65 20 69 6e 73 74 61 6c 6c fy.all.leaked.routes.are.install
2ab40 65 64 2c 20 61 6e 64 20 74 72 79 20 74 6f 20 49 43 4d 50 20 70 69 6e 67 20 50 43 31 20 66 72 6f ed,.and.try.to.ICMP.ping.PC1.fro
2ab60 6d 20 50 43 33 2e 00 41 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 m.PC3..After.the.PKI.certs.are.a
2ab80 6c 6c 20 73 65 74 20 75 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 ll.set.up.we.can.start.configuri
2aba0 6e 67 20 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 ng.our.IPSec/IKE.proposals.used.
2abc0 66 6f 72 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 for.key-exchange.end.data.encryp
2abe0 74 69 6f 6e 2e 20 54 68 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 tion..The.used.encryption.cipher
2ac00 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 s.and.integrity.algorithms.vary.
2ac20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 from.operating.system.to.operati
2ac40 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 ng.system..The.ones.used.in.this
2ac60 20 65 78 61 6d 70 6c 65 20 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f .example.are.validated.to.work.o
2ac80 6e 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 41 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 n.Windows.10..After.the.PKI.cert
2aca0 73 20 61 72 65 20 61 6c 6c 20 73 65 74 20 75 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f s.are.all.set.up.we.can.start.co
2acc0 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c nfiguring.our.IPSec/IKE.proposal
2ace0 73 20 75 73 65 64 20 66 6f 72 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 s.used.for.key-exchange.end.data
2ad00 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e .encryption..The.used.encryption
2ad20 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d .ciphers.and.integrity.algorithm
2ad40 73 20 76 61 72 79 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 s.vary.from.operating.system.to.
2ad60 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 operating.system..The.ones.used.
2ad80 69 6e 20 74 68 69 73 20 70 6f 73 74 20 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f in.this.post.are.validated.to.wo
2ada0 72 6b 20 6f 6e 20 62 6f 74 68 20 57 69 6e 64 6f 77 73 20 31 30 20 61 6e 64 20 69 4f 53 2f 69 50 rk.on.both.Windows.10.and.iOS/iP
2adc0 61 64 4f 53 20 31 34 20 74 6f 20 31 37 2e 00 41 66 74 65 72 20 77 65 20 68 61 76 65 20 69 6d 70 adOS.14.to.17..After.we.have.imp
2ade0 6f 72 74 65 64 20 74 68 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 28 73 29 20 77 65 20 63 orted.the.CA.certificate(s).we.c
2ae00 61 6e 20 6e 6f 77 20 69 6d 70 6f 72 74 20 61 6e 64 20 61 64 64 20 63 65 72 74 69 66 69 63 61 74 an.now.import.and.add.certificat
2ae20 65 73 20 75 73 65 64 20 62 79 20 73 65 72 76 69 63 65 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 es.used.by.services.on.this.rout
2ae40 65 72 2e 00 41 66 74 65 72 20 79 6f 75 20 6f 62 74 61 69 6e 65 64 20 79 6f 75 72 20 73 65 72 76 er..After.you.obtained.your.serv
2ae60 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 63 61 6e 20 69 6d 70 6f 72 74 20 69 74 er.certificate.you.can.import.it
2ae80 20 66 72 6f 6d 20 61 20 66 69 6c 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 .from.a.file.on.the.local.filesy
2aea0 73 74 65 6d 2c 20 6f 72 20 70 61 73 74 65 20 69 74 20 69 6e 74 6f 20 74 68 65 20 43 4c 49 2e 20 stem,.or.paste.it.into.the.CLI..
2aec0 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 74 Please.note.that.when.entering.t
2aee0 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6d 61 6e 75 61 6c 6c 79 20 79 6f 75 20 6e 65 65 64 he.certificate.manually.you.need
2af00 20 74 6f 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d .to.strip.the.``-----BEGIN.KEY--
2af20 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 ---``.and.``-----END.KEY-----``.
2af40 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 72 20 6b tags..Also,.the.certificate.or.k
2af60 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 ey.needs.to.be.presented.in.a.si
2af80 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 ngle.line.without.line.breaks.(`
2afa0 60 5c 6e 60 60 29 2e 00 41 67 65 6e 74 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 `\n``)..Agent.-.software.which.r
2afc0 75 6e 73 20 6f 6e 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 41 6c 65 72 74 00 41 6c 67 uns.on.managed.devices.Alert.Alg
2afe0 6f 72 69 74 68 6d 00 41 6c 69 61 73 65 73 00 41 6c 6c 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 orithm.Aliases.All.DNS.requests.
2b000 66 6f 72 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 6d 75 73 74 20 62 65 20 66 6f 72 77 61 72 64 65 for.example.com.must.be.forwarde
2b020 64 20 74 6f 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 61 74 20 31 39 32 2e 30 2e 32 2e 32 35 34 d.to.a.DNS.server.at.192.0.2.254
2b040 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 63 61 66 65 3a 3a 31 00 41 6c 6c 20 53 4e 4d 50 20 4d .and.2001:db8:cafe::1.All.SNMP.M
2b060 49 42 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 65 61 63 68 20 69 6d 61 67 65 20 6f 66 IBs.are.located.in.each.image.of
2b080 20 56 79 4f 53 20 68 65 72 65 3a 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 73 6e 6d 70 2f 6d 69 .VyOS.here:.``/usr/share/snmp/mi
2b0a0 62 73 2f 60 60 00 41 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 57 57 41 4e 20 63 61 72 64 73 20 68 bs/``.All.available.WWAN.cards.h
2b0c0 61 76 65 20 61 20 62 75 69 6c 64 20 69 6e 2c 20 72 65 70 72 6f 67 72 61 6d 6d 61 62 6c 65 20 66 ave.a.build.in,.reprogrammable.f
2b0e0 69 72 6d 77 61 72 65 2e 20 4d 6f 73 74 20 6f 66 20 74 68 65 20 76 65 6e 64 6f 72 73 20 70 72 6f irmware..Most.of.the.vendors.pro
2b100 76 69 64 65 20 61 20 72 65 67 75 6c 61 72 20 75 70 64 61 74 65 20 74 6f 20 74 68 65 20 66 69 72 vide.a.regular.update.to.the.fir
2b120 6d 77 61 72 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 62 61 73 65 62 61 6e 64 20 63 68 69 70 2e mware.used.in.the.baseband.chip.
2b140 00 41 6c 6c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 74 6f 72 .All.certificates.should.be.stor
2b160 65 64 20 6f 6e 20 56 79 4f 53 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 60 ed.on.VyOS.under.``/config/auth`
2b180 60 2e 20 49 66 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 74 20 73 74 6f 72 65 `..If.certificates.are.not.store
2b1a0 64 20 69 6e 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 64 69 72 65 63 74 6f 72 79 20 74 d.in.the.``/config``.directory.t
2b1c0 68 65 79 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 hey.will.not.be.migrated.during.
2b1e0 61 20 73 6f 66 74 77 61 72 65 20 75 70 64 61 74 65 2e 00 41 6c 6c 20 66 61 63 69 6c 69 74 69 65 a.software.update..All.facilitie
2b200 73 00 41 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 44 48 s.All.interfaces.used.for.the.DH
2b220 43 50 20 72 65 6c 61 79 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 CP.relay.must.be.configured..Thi
2b240 73 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 75 70 6c 69 6e 6b 20 74 6f 20 74 68 65 20 44 48 43 s.includes.the.uplink.to.the.DHC
2b260 50 20 73 65 72 76 65 72 2e 00 41 6c 6c 20 69 74 65 6d 73 20 69 6e 20 61 20 73 79 6e 63 20 67 72 P.server..All.items.in.a.sync.gr
2b280 6f 75 70 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 6c 79 20 63 6f 6e 66 69 67 75 72 oup.should.be.similarly.configur
2b2a0 65 64 2e 20 49 66 20 6f 6e 65 20 56 52 52 50 20 67 72 6f 75 70 20 69 73 20 73 65 74 20 74 6f 20 ed..If.one.VRRP.group.is.set.to.
2b2c0 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 65 6d 70 74 69 6f 6e 20 64 65 6c 61 79 20 6f 72 20 a.different.preemption.delay.or.
2b2e0 70 72 69 6f 72 69 74 79 2c 20 69 74 20 77 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 6e 20 61 6e 20 priority,.it.would.result.in.an.
2b300 65 6e 64 6c 65 73 73 20 74 72 61 6e 73 69 74 69 6f 6e 20 6c 6f 6f 70 2e 00 41 6c 6c 20 6f 74 68 endless.transition.loop..All.oth
2b320 65 72 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 er.DNS.requests.will.be.forwarde
2b340 64 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 20 6f 66 20 44 4e 53 20 73 65 72 76 d.to.a.different.set.of.DNS.serv
2b360 65 72 73 20 61 74 20 31 39 32 2e 30 2e 32 2e 31 2c 20 31 39 32 2e 30 2e 32 2e 32 2c 20 32 30 30 ers.at.192.0.2.1,.192.0.2.2,.200
2b380 31 3a 64 62 38 3a 3a 31 3a 66 66 66 66 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 32 3a 66 66 1:db8::1:ffff.and.2001:db8::2:ff
2b3a0 66 66 00 41 6c 6c 20 72 65 70 6c 79 20 73 69 7a 65 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 ff.All.reply.sizes.are.accepted.
2b3c0 62 79 20 64 65 66 61 75 6c 74 2e 00 41 6c 6c 20 72 6f 75 74 65 72 73 20 69 6e 20 74 68 65 20 50 by.default..All.routers.in.the.P
2b3e0 49 4d 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 61 67 72 65 65 20 6f 6e 20 74 68 65 73 65 20 76 IM.network.must.agree.on.these.v
2b400 61 6c 75 65 73 2e 00 41 6c 6c 20 73 63 72 69 70 74 73 20 65 78 63 65 63 75 74 65 64 20 74 68 69 alues..All.scripts.excecuted.thi
2b420 73 20 77 61 79 20 61 72 65 20 65 78 65 63 75 74 65 64 20 61 73 20 72 6f 6f 74 20 75 73 65 72 20 s.way.are.executed.as.root.user.
2b440 2d 20 74 68 69 73 20 6d 61 79 20 62 65 20 64 61 6e 67 65 72 6f 75 73 2e 20 54 6f 67 65 74 68 65 -.this.may.be.dangerous..Togethe
2b460 72 20 77 69 74 68 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 r.with.:ref:`command-scripting`.
2b480 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 6e 67 20 this.can.be.used.for.automating.
2b4a0 28 72 65 2d 29 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 41 6c 6c 20 74 68 65 73 65 20 72 75 (re-)configuration..All.these.ru
2b4c0 6c 65 73 20 77 69 74 68 20 4f 54 43 20 77 69 6c 6c 20 68 65 6c 70 20 74 6f 20 64 65 74 65 63 74 les.with.OTC.will.help.to.detect
2b4e0 20 61 6e 64 20 6d 69 74 69 67 61 74 65 20 72 6f 75 74 65 20 6c 65 61 6b 73 20 61 6e 64 20 68 61 .and.mitigate.route.leaks.and.ha
2b500 70 70 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6c 6f 63 61 6c 2d 72 6f 6c 65 ppen.automatically.if.local-role
2b520 20 69 73 20 73 65 74 2e 00 41 6c 6c 20 74 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 .is.set..All.those.protocols.are
2b540 20 67 72 6f 75 70 65 64 20 75 6e 64 65 72 20 60 60 69 6e 74 65 72 66 61 63 65 73 20 74 75 6e 6e .grouped.under.``interfaces.tunn
2b560 65 6c 60 60 20 69 6e 20 56 79 4f 53 2e 20 4c 65 74 27 73 20 74 61 6b 65 20 61 20 63 6c 6f 73 65 el``.in.VyOS..Let's.take.a.close
2b580 72 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 6f 70 74 69 r.look.at.the.protocols.and.opti
2b5a0 6f 6e 73 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e ons.currently.supported.by.VyOS.
2b5c0 00 41 6c 6c 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 73 20 69 73 20 61 66 .All.traffic.between.zones.is.af
2b5e0 66 65 63 74 65 64 20 62 79 20 65 78 69 73 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 00 41 6c 6c 20 fected.by.existing.policies.All.
2b600 74 72 61 66 66 69 63 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 61 6e 20 69 6e 74 65 72 66 61 63 65 traffic.to.and.from.an.interface
2b620 20 77 69 74 68 69 6e 20 61 20 7a 6f 6e 65 20 69 73 20 70 65 72 6d 69 74 74 65 64 2e 00 41 6c 6c .within.a.zone.is.permitted..All
2b640 20 74 75 6e 6e 65 6c 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 .tunnel.sessions.can.be.checked.
2b660 76 69 61 3a 00 41 6c 6c 6f 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 73 20 69 70 20 61 64 64 72 65 via:.Allocation.clients.ip.addre
2b680 73 73 65 73 20 62 79 20 52 41 44 49 55 53 00 41 6c 6c 6f 77 20 60 60 73 73 68 60 60 20 64 79 6e sses.by.RADIUS.Allow.``ssh``.dyn
2b6a0 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f amic-protection..Allow.access.to
2b6c0 20 73 69 74 65 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 20 77 69 74 68 6f 75 74 20 72 65 74 72 69 .sites.in.a.domain.without.retri
2b6e0 65 76 69 6e 67 20 74 68 65 6d 20 66 72 6f 6d 20 74 68 65 20 50 72 6f 78 79 20 63 61 63 68 65 2e eving.them.from.the.Proxy.cache.
2b700 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 61 6c 6c 6f .Specifying."vyos.net".will.allo
2b720 77 20 61 63 63 65 73 73 20 74 6f 20 76 79 6f 73 2e 6e 65 74 20 62 75 74 20 74 68 65 20 70 61 67 w.access.to.vyos.net.but.the.pag
2b740 65 73 20 61 63 63 65 73 73 65 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 61 63 68 65 64 2e 20 es.accessed.will.not.be.cached..
2b760 49 74 20 75 73 65 66 75 6c 20 66 6f 72 20 77 6f 72 6b 69 6e 67 20 61 72 6f 75 6e 64 20 70 72 6f It.useful.for.working.around.pro
2b780 62 6c 65 6d 73 20 77 69 74 68 20 22 49 66 2d 4d 6f 64 69 66 69 65 64 2d 53 69 6e 63 65 22 20 63 blems.with."If-Modified-Since".c
2b7a0 68 65 63 6b 69 6e 67 20 61 74 20 63 65 72 74 61 69 6e 20 73 69 74 65 73 2e 00 41 6c 6c 6f 77 20 hecking.at.certain.sites..Allow.
2b7c0 62 67 70 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 65 78 74 65 6e 64 65 64 2d 6e 65 bgp.to.negotiate.the.extended-ne
2b7e0 78 74 68 6f 70 20 63 61 70 61 62 69 6c 69 74 79 20 77 69 74 68 20 69 74 e2 80 99 73 20 70 65 65 xthop.capability.with.it...s.pee
2b800 72 2e 20 49 66 20 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 r..If.you.are.peering.over.a.IPv
2b820 36 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 74 68 65 6e 20 74 68 69 73 20 63 6.Link-Local.address.then.this.c
2b840 61 70 61 62 69 6c 69 74 79 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 61 75 74 6f 6d 61 74 69 63 apability.is.turned.on.automatic
2b860 61 6c 6c 79 2e 20 49 66 20 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 ally..If.you.are.peering.over.a.
2b880 49 50 76 36 20 47 6c 6f 62 61 6c 20 41 64 64 72 65 73 73 20 74 68 65 6e 20 74 75 72 6e 69 6e 67 IPv6.Global.Address.then.turning
2b8a0 20 6f 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 42 47 50 20 .on.this.command.will.allow.BGP.
2b8c0 74 6f 20 69 6e 73 74 61 6c 6c 20 49 50 76 34 20 72 6f 75 74 65 73 20 77 69 74 68 20 49 50 76 36 to.install.IPv4.routes.with.IPv6
2b8e0 20 6e 65 78 74 68 6f 70 73 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 49 50 76 .nexthops.if.you.do.not.have.IPv
2b900 34 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6c 6c 6f 4.configured.on.interfaces..Allo
2b920 77 20 65 78 70 6c 69 63 69 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 w.explicit.IPv6.address.for.the.
2b940 69 6e 74 65 72 66 61 63 65 2e 00 41 6c 6c 6f 77 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 69 6e 67 interface..Allow.host.networking
2b960 20 69 6e 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 .in.a.container..The.network.sta
2b980 63 6b 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 6e 6f 74 20 69 73 6f 6c 61 ck.of.the.container.is.not.isola
2b9a0 74 65 64 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 ted.from.the.host.and.will.use.t
2b9c0 68 65 20 68 6f 73 74 20 49 50 2e 00 41 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 he.host.IP..Allow.listing.additi
2b9e0 6f 6e 61 6c 20 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 73 20 74 6f 20 62 65 20 62 72 6f 77 73 65 onal.custom.domains.to.be.browse
2ba00 64 20 28 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 d.(in.addition.to.the.default.``
2ba20 6c 6f 63 61 6c 60 60 29 20 73 6f 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 local``).so.that.they.can.be.ref
2ba40 6c 65 63 74 65 64 2e 00 41 6c 6c 6f 77 20 74 68 69 73 20 42 46 44 20 70 65 65 72 20 74 6f 20 6e lected..Allow.this.BFD.peer.to.n
2ba60 6f 74 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 00 41 6c 6c 6f 77 65 64 ot.be.directly.connected.Allowed
2ba80 20 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 53 59 4e 60 60 2c 20 .values.fpr.TCP.flags:.``SYN``,.
2baa0 60 60 41 43 4b 60 60 2c 20 60 60 46 49 4e 60 60 2c 20 60 60 52 53 54 60 60 2c 20 60 60 55 52 47 ``ACK``,.``FIN``,.``RST``,.``URG
2bac0 60 60 2c 20 60 60 50 53 48 60 60 2c 20 60 60 41 4c 4c 60 60 20 57 68 65 6e 20 73 70 65 63 69 66 ``,.``PSH``,.``ALL``.When.specif
2bae0 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 ying.more.than.one.flag,.flags.s
2bb00 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 2e 20 54 68 65 20 60 60 hould.be.comma.separated..The.``
2bb20 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c !``.negate.the.selected.protocol
2bb40 2e 00 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 ..Allowed.values.fpr.TCP.flags:.
2bb60 60 60 61 63 6b 60 60 2c 20 60 60 63 77 72 60 60 2c 20 60 60 65 63 6e 60 60 2c 20 60 60 66 69 6e ``ack``,.``cwr``,.``ecn``,.``fin
2bb80 60 60 2c 20 60 60 70 73 68 60 60 2c 20 60 60 72 73 74 60 60 2c 20 60 60 73 79 6e 60 60 20 61 6e ``,.``psh``,.``rst``,.``syn``.an
2bba0 64 20 60 60 75 72 67 60 60 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 61 72 65 20 73 d.``urg``..Multiple.values.are.s
2bbc0 75 70 70 6f 72 74 65 64 2c 20 61 6e 64 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 upported,.and.for.inverted.selec
2bbe0 74 69 6f 6e 20 75 73 65 20 60 60 6e 6f 74 60 60 2c 20 61 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 tion.use.``not``,.as.shown.in.th
2bc00 65 20 65 78 61 6d 70 6c 65 2e 00 41 6c 6c 6f 77 73 20 73 70 65 63 69 66 69 63 20 56 4c 41 4e 20 e.example..Allows.specific.VLAN.
2bc20 49 44 73 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 6d IDs.to.pass.through.the.bridge.m
2bc40 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 61 6e 20 65 69 74 68 65 72 ember.interface..This.can.either
2bc60 20 62 65 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 56 4c 41 4e 20 69 64 20 6f 72 20 61 20 72 .be.an.individual.VLAN.id.or.a.r
2bc80 61 6e 67 65 20 6f 66 20 56 4c 41 4e 20 69 64 73 20 64 65 6c 69 6d 69 74 65 64 20 62 79 20 61 20 ange.of.VLAN.ids.delimited.by.a.
2bca0 68 79 70 68 65 6e 2e 00 41 6c 6c 6f 77 73 20 74 6f 20 64 65 66 69 6e 65 20 55 52 4c 20 70 61 74 hyphen..Allows.to.define.URL.pat
2bcc0 68 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 h.matching.rules.for.a.specific.
2bce0 73 65 72 76 69 63 65 2e 00 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 service..Allows.you.to.configure
2bd00 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 .the.next-hop.interface.for.an.i
2bd20 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 nterface-based.IPv4.static.route
2bd40 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 ..`<interface>`.will.be.the.next
2bd60 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 -hop.interface.where.traffic.is.
2bd80 72 6f 75 74 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e routed.for.the.given.`<subnet>`.
2bda0 00 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 .Allows.you.to.configure.the.nex
2bdc0 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 t-hop.interface.for.an.interface
2bde0 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 -based.IPv6.static.route..`<inte
2be00 72 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 rface>`.will.be.the.next-hop.int
2be20 65 72 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 erface.where.traffic.is.routed.f
2be40 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 72 65 61 64 79 or.the.given.`<subnet>`..Already
2be60 20 6c 65 61 72 6e 65 64 20 6b 6e 6f 77 6e 5f 68 6f 73 74 73 20 66 69 6c 65 73 20 6f 66 20 63 6c .learned.known_hosts.files.of.cl
2be80 69 65 6e 74 73 20 6e 65 65 64 20 61 6e 20 75 70 64 61 74 65 20 61 73 20 74 68 65 20 70 75 62 6c ients.need.an.update.as.the.publ
2bea0 69 63 20 6b 65 79 20 77 69 6c 6c 20 63 68 61 6e 67 65 2e 00 41 6c 73 6f 2c 20 2a 2a 64 65 66 61 ic.key.will.change..Also,.**defa
2bec0 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 69 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 68 61 74 20 74 ult-action**.is.an.action.that.t
2bee0 61 6b 65 73 20 70 6c 61 63 65 20 77 68 65 6e 65 76 65 72 20 61 20 70 61 63 6b 65 74 20 64 6f 65 akes.place.whenever.a.packet.doe
2bf00 73 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 6e 20 69 74 27 73 20 63 68 61 s.not.match.any.rule.in.it's.cha
2bf20 69 6e 2e 20 46 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 70 6f 73 73 69 62 6c 65 20 6f 70 in..For.base.chains,.possible.op
2bf40 74 69 6f 6e 73 20 66 6f 72 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 61 72 65 tions.for.**default-action**.are
2bf60 20 2a 2a 61 63 63 65 70 74 2a 2a 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a 2e 00 41 6c 73 6f 2c 20 66 .**accept**.or.**drop**..Also,.f
2bf80 6f 72 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 74 68 69 73 20 or.backwards.compatibility.this.
2bfa0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 75 73 65 73 20 67 65 6e 65 72 69 configuration,.which.uses.generi
2bfc0 63 20 69 6e 74 65 72 66 61 63 65 20 64 65 66 69 6e 69 74 69 6f 6e 2c 20 69 73 20 73 74 69 6c 6c c.interface.definition,.is.still
2bfe0 20 76 61 6c 69 64 3a 00 41 6c 73 6f 2c 20 66 6f 72 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 .valid:.Also,.for.those.who.have
2c000 6e 27 74 20 75 70 64 61 74 65 64 20 74 6f 20 6e 65 77 65 72 20 76 65 72 73 69 6f 6e 2c 20 6c 65 n't.updated.to.newer.version,.le
2c020 67 61 63 79 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 70 72 65 73 gacy.documentation.is.still.pres
2c040 65 6e 74 20 61 6e 64 20 76 61 6c 69 64 20 66 6f 72 20 61 6c 6c 20 73 61 67 69 74 74 61 20 76 65 ent.and.valid.for.all.sagitta.ve
2c060 72 73 69 6f 6e 20 70 72 69 6f 72 20 74 6f 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d rsion.prior.to.VyOS.1.4-rolling-
2c080 32 30 32 33 30 38 30 34 30 35 35 37 3a 00 41 6c 73 6f 2c 20 69 6e 20 3a 72 65 66 3a 60 64 65 73 202308040557:.Also,.in.:ref:`des
2c0a0 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2c 20 72 65 64 69 72 65 63 74 69 6f 6e 20 74 6f 20 6c 6f tination-nat`,.redirection.to.lo
2c0c0 63 61 6c 68 6f 73 74 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 20 72 65 64 69 72 65 calhost.is.supported..The.redire
2c0e0 63 74 20 73 74 61 74 65 6d 65 6e 74 20 69 73 20 61 20 73 70 65 63 69 61 6c 20 66 6f 72 6d 20 6f ct.statement.is.a.special.form.o
2c100 66 20 64 6e 61 74 20 77 68 69 63 68 20 61 6c 77 61 79 73 20 74 72 61 6e 73 6c 61 74 65 73 20 74 f.dnat.which.always.translates.t
2c120 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 6c 6f he.destination.address.to.the.lo
2c140 63 61 6c 20 68 6f 73 74 e2 80 99 73 20 6f 6e 65 2e 00 41 6c 74 65 72 6e 61 74 65 20 52 6f 75 74 cal.host...s.one..Alternate.Rout
2c160 69 6e 67 20 54 61 62 6c 65 73 00 41 6c 74 65 72 6e 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 ing.Tables.Alternate.routing.tab
2c180 6c 65 73 20 61 72 65 20 75 73 65 64 20 77 69 74 68 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 72 les.are.used.with.policy.based.r
2c1a0 6f 75 74 69 6e 67 20 62 79 20 75 74 69 6c 69 7a 69 6e 67 20 3a 72 65 66 3a 60 76 72 66 60 2e 00 outing.by.utilizing.:ref:`vrf`..
2c1c0 41 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 Alternative.to.multicast,.the.re
2c1e0 6d 6f 74 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 mote.IPv4.address.of.the.VXLAN.t
2c200 75 6e 6e 65 6c 20 63 61 6e 20 62 65 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 20 4c 65 74 27 73 unnel.can.be.set.directly..Let's
2c220 20 63 68 61 6e 67 65 20 74 68 65 20 4d 75 6c 74 69 63 61 73 74 20 65 78 61 6d 70 6c 65 20 66 72 .change.the.Multicast.example.fr
2c240 6f 6d 20 61 62 6f 76 65 3a 00 41 6c 77 61 79 73 20 65 78 63 6c 75 64 65 20 74 68 69 73 20 61 64 om.above:.Always.exclude.this.ad
2c260 64 72 65 73 73 20 66 72 6f 6d 20 61 6e 79 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 2e 20 54 68 dress.from.any.defined.range..Th
2c280 69 73 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 61 73 73 69 67 6e 65 is.address.will.never.be.assigne
2c2a0 64 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 41 6e 20 2a 2a 69 6e 74 65 72 d.by.the.DHCP.server..An.**inter
2c2c0 66 61 63 65 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 face.group**.represents.a.collec
2c2e0 74 69 6f 6e 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6e 20 41 53 20 69 73 20 61 20 63 tion.of.interfaces..An.AS.is.a.c
2c300 6f 6e 6e 65 63 74 65 64 20 67 72 6f 75 70 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 onnected.group.of.one.or.more.IP
2c320 20 70 72 65 66 69 78 65 73 20 72 75 6e 20 62 79 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6e 65 74 .prefixes.run.by.one.or.more.net
2c340 77 6f 72 6b 20 6f 70 65 72 61 74 6f 72 73 20 77 68 69 63 68 20 68 61 73 20 61 20 53 49 4e 47 4c work.operators.which.has.a.SINGL
2c360 45 20 61 6e 64 20 43 4c 45 41 52 4c 59 20 44 45 46 49 4e 45 44 20 72 6f 75 74 69 6e 67 20 70 6f E.and.CLEARLY.DEFINED.routing.po
2c380 6c 69 63 79 2e 00 41 6e 20 49 50 76 34 20 54 43 50 20 66 69 6c 74 65 72 20 77 69 6c 6c 20 6f 6e licy..An.IPv4.TCP.filter.will.on
2c3a0 6c 79 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 34 20 68 65 ly.match.packets.with.an.IPv4.he
2c3c0 61 64 65 72 20 6c 65 6e 67 74 68 20 6f 66 20 32 30 20 62 79 74 65 73 20 28 77 68 69 63 68 20 69 ader.length.of.20.bytes.(which.i
2c3e0 73 20 74 68 65 20 6d 61 6a 6f 72 69 74 79 20 6f 66 20 49 50 76 34 20 70 61 63 6b 65 74 73 20 61 s.the.majority.of.IPv4.packets.a
2c400 6e 79 77 61 79 29 2e 00 41 6e 20 53 4e 4d 50 2d 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 20 nyway)..An.SNMP-managed.network.
2c420 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 72 65 65 20 6b 65 79 20 63 6f 6d 70 6f 6e 65 6e 74 73 consists.of.three.key.components
2c440 3a 00 41 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 73 70 65 63 69 66 79 69 6e 67 20 77 68 :.An.`<interface>`.specifying.wh
2c460 69 63 68 20 73 6c 61 76 65 20 69 73 20 74 68 65 20 70 72 69 6d 61 72 79 20 64 65 76 69 63 65 2e ich.slave.is.the.primary.device.
2c480 20 54 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 76 69 63 65 20 77 69 6c 6c 20 61 6c 77 61 79 .The.specified.device.will.alway
2c4a0 73 20 62 65 20 74 68 65 20 61 63 74 69 76 65 20 73 6c 61 76 65 20 77 68 69 6c 65 20 69 74 20 69 s.be.the.active.slave.while.it.i
2c4c0 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 4f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 70 72 69 6d 61 s.available..Only.when.the.prima
2c4e0 72 79 20 69 73 20 6f 66 66 2d 6c 69 6e 65 20 77 69 6c 6c 20 61 6c 74 65 72 6e 61 74 65 20 64 65 ry.is.off-line.will.alternate.de
2c500 76 69 63 65 73 20 62 65 20 75 73 65 64 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 vices.be.used..This.is.useful.wh
2c520 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 69 73 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 en.one.slave.is.preferred.over.a
2c540 6e 6f 74 68 65 72 2c 20 65 2e 67 2e 2c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 68 61 73 nother,.e.g.,.when.one.slave.has
2c560 20 68 69 67 68 65 72 20 74 68 72 6f 75 67 68 70 75 74 20 74 68 61 6e 20 61 6e 6f 74 68 65 72 2e .higher.throughput.than.another.
2c580 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 .An.additional.layer.of.symmetri
2c5a0 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 c-key.crypto.can.be.used.on.top.
2c5c0 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 00 41 6e 20 61 64 64 of.the.asymmetric.crypto..An.add
2c5e0 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 itional.layer.of.symmetric-key.c
2c600 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 rypto.can.be.used.on.top.of.the.
2c620 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 asymmetric.crypto..This.command.
2c640 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 73 20 66 6f 72 20 79 6f 75 20 74 68 automatically.creates.for.you.th
2c660 65 20 72 65 71 75 69 72 65 64 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c e.required.CLI.command.to.instal
2c680 6c 20 74 68 69 73 20 50 53 4b 20 66 6f 72 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 00 41 6e 20 l.this.PSK.for.a.given.peer..An.
2c6a0 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 additional.layer.of.symmetric-ke
2c6c0 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 y.crypto.can.be.used.on.top.of.t
2c6e0 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 69 73 20 6f 70 he.asymmetric.crypto..This.is.op
2c700 74 69 6f 6e 61 6c 2e 00 41 6e 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 73 63 68 tional..An.advantage.of.this.sch
2c720 65 6d 65 20 69 73 20 74 68 61 74 20 79 6f 75 20 67 65 74 20 61 20 72 65 61 6c 20 69 6e 74 65 72 eme.is.that.you.get.a.real.inter
2c740 66 61 63 65 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 face.with.its.own.address,.which
2c760 20 6d 61 6b 65 73 20 69 74 20 65 61 73 69 65 72 20 74 6f 20 73 65 74 75 70 20 73 74 61 74 69 63 .makes.it.easier.to.setup.static
2c780 20 72 6f 75 74 65 73 20 6f 72 20 75 73 65 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 .routes.or.use.dynamic.routing.p
2c7a0 72 6f 74 6f 63 6f 6c 73 20 77 69 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 6d 6f 64 69 66 rotocols.without.having.to.modif
2c7c0 79 20 49 50 73 65 63 20 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 6f 74 68 65 72 20 61 64 76 61 y.IPsec.policies..The.other.adva
2c7e0 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 69 74 20 67 72 65 61 74 6c 79 20 73 69 6d 70 6c 69 66 ntage.is.that.it.greatly.simplif
2c800 69 65 73 20 72 6f 75 74 65 72 20 74 6f 20 72 6f 75 74 65 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 ies.router.to.router.communicati
2c820 6f 6e 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 20 77 69 74 68 20 70 6c 61 on,.which.can.be.tricky.with.pla
2c840 69 6e 20 49 50 73 65 63 20 62 65 63 61 75 73 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6f 75 in.IPsec.because.the.external.ou
2c860 74 67 6f 69 6e 67 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 75 73 75 tgoing.address.of.the.router.usu
2c880 61 6c 6c 79 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 74 68 65 20 49 50 73 65 63 20 70 6f 6c ally.doesn't.match.the.IPsec.pol
2c8a0 69 63 79 20 6f 66 20 74 79 70 69 63 61 6c 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 73 65 74 75 icy.of.typical.site-to-site.setu
2c8c0 70 20 61 6e 64 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 73 70 65 63 69 61 6c 20 63 6f p.and.you.need.to.add.special.co
2c8e0 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 69 74 2c 20 6f 72 20 61 64 6a 75 73 74 20 74 68 nfiguration.for.it,.or.adjust.th
2c900 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 e.source.address.for.outgoing.tr
2c920 61 66 66 69 63 20 6f 66 20 79 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 20 47 52 45 2f affic.of.your.applications..GRE/
2c940 49 50 73 65 63 20 68 61 73 20 6e 6f 20 73 75 63 68 20 70 72 6f 62 6c 65 6d 20 61 6e 64 20 69 73 IPsec.has.no.such.problem.and.is
2c960 20 63 6f 6d 70 6c 65 74 65 6c 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 66 6f 72 20 74 68 65 20 .completely.transparent.for.the.
2c980 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 41 6e 20 61 67 65 6e 74 20 69 73 20 61 20 6e 65 74 77 applications..An.agent.is.a.netw
2c9a0 6f 72 6b 2d 6d 61 6e 61 67 65 6d 65 6e 74 20 73 6f 66 74 77 61 72 65 20 6d 6f 64 75 6c 65 20 74 ork-management.software.module.t
2c9c0 68 61 74 20 72 65 73 69 64 65 73 20 6f 6e 20 61 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 2e hat.resides.on.a.managed.device.
2c9e0 20 41 6e 20 61 67 65 6e 74 20 68 61 73 20 6c 6f 63 61 6c 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 .An.agent.has.local.knowledge.of
2ca00 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 72 61 6e .management.information.and.tran
2ca20 73 6c 61 74 65 73 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 6f 72 20 66 72 slates.that.information.to.or.fr
2ca40 6f 6d 20 61 6e 20 53 4e 4d 50 2d 73 70 65 63 69 66 69 63 20 66 6f 72 6d 2e 00 41 6e 20 61 6c 74 om.an.SNMP-specific.form..An.alt
2ca60 65 72 6e 61 74 65 20 63 6f 6d 6d 61 6e 64 20 63 6f 75 6c 64 20 62 65 20 22 6d 70 6c 73 2d 74 65 ernate.command.could.be."mpls-te
2ca80 20 6f 6e 22 20 28 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 29 00 41 6e 20 61 72 .on".(Traffic.Engineering).An.ar
2caa0 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 bitrary.netmask.can.be.applied.t
2cac0 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 o.mask.addresses.to.only.match.a
2cae0 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 00 41 6e 20 61 72 gainst.a.specific.portion..An.ar
2cb00 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 bitrary.netmask.can.be.applied.t
2cb20 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 o.mask.addresses.to.only.match.a
2cb40 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 gainst.a.specific.portion..This.
2cb60 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 is.particularly.useful.with.IPv6
2cb80 20 61 6e 64 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 .and.a.zone-based.firewall.as.ru
2cba0 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 les.will.remain.valid.if.the.IPv
2cbc0 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 6.prefix.changes.and.the.host.po
2cbe0 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 rtion.of.systems.IPv6.address.is
2cc00 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 .static.(for.example,.with.SLAAC
2cc20 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 .or.`tokenised.IPv6.addresses.<h
2cc40 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f ttps://datatracker.ietf.org/doc/
2cc60 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 id/draft-chown-6man-tokenised-ip
2cc80 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 61 72 62 v6-identifiers-02.txt>`_).An.arb
2cca0 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f itrary.netmask.can.be.applied.to
2ccc0 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 .mask.addresses.to.only.match.ag
2cce0 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 ainst.a.specific.portion..This.i
2cd00 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 s.particularly.useful.with.IPv6.
2cd20 61 6e 64 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c and.a.zone-based.firewall.as.rul
2cd40 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 es.will.remain.valid.if.the.IPv6
2cd60 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 .prefix.changes.and.the.host.por
2cd80 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 tion.of.systems.IPv6.address.is.
2cda0 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 static.(for.example,.with.SLAAC.
2cdc0 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 or.`tokenised.IPv6.addresses.<ht
2cde0 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 tps://datatracker.ietf.org/doc/i
2ce00 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 d/draft-chown-6man-tokenised-ipv
2ce20 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 2e 00 41 6e 20 61 72 62 6-identifiers-02.txt>`_)..An.arb
2ce40 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f itrary.netmask.can.be.applied.to
2ce60 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 .mask.addresses.to.only.match.ag
2ce80 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 ainst.a.specific.portion..This.i
2cea0 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 s.particularly.useful.with.IPv6.
2cec0 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 as.rules.will.remain.valid.if.th
2cee0 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f e.IPv6.prefix.changes.and.the.ho
2cf00 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 st.portion.of.systems.IPv6.addre
2cf20 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 ss.is.static.(for.example,.with.
2cf40 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 SLAAC.or.`tokenised.IPv6.address
2cf60 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 es.<https://datatracker.ietf.org
2cf80 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 /doc/id/draft-chown-6man-tokenis
2cfa0 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 ed-ipv6-identifiers-02.txt>`_).A
2cfc0 6e 20 62 61 73 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 n.basic.introduction.to.zone-bas
2cfe0 65 64 20 66 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 ed.firewalls.can.be.found.`here.
2d000 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 <https://support.vyos.io/en/kb/a
2d020 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 rticles/a-primer-to-zone-based-f
2d040 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 irewall>`_,.and.an.example.at.:r
2d060 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 6e 20 65 78 ef:`examples-zone-policy`..An.ex
2d080 61 6d 70 6c 65 20 6f 66 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 73 65 ample.of.a.configuration.that.se
2d0a0 6e 64 73 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 6d 65 74 72 69 63 73 20 74 6f 20 72 65 6d 6f nds.``telegraf``.metrics.to.remo
2d0c0 74 65 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 te.``InfluxDB.2``.An.example.of.
2d0e0 63 72 65 61 74 69 6e 67 20 61 20 56 4c 41 4e 2d 61 77 61 72 65 20 62 72 69 64 67 65 20 69 73 20 creating.a.VLAN-aware.bridge.is.
2d100 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 6b 65 79 20 67 65 as.follows:.An.example.of.key.ge
2d120 6e 65 72 61 74 69 6f 6e 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 74 68 65 20 64 61 74 61 neration:.An.example.of.the.data
2d140 20 63 61 70 74 75 72 65 64 20 62 79 20 61 20 46 52 45 45 52 41 44 49 55 53 20 73 65 72 76 65 72 .captured.by.a.FREERADIUS.server
2d160 20 77 69 74 68 20 73 71 6c 20 61 63 63 6f 75 6e 74 69 6e 67 3a 00 41 6e 20 65 78 61 6d 70 6c 65 .with.sql.accounting:.An.example
2d180 3a 00 41 6e 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 61 20 71 75 6f 74 65 64 20 :.An.option.that.takes.a.quoted.
2d1a0 73 74 72 69 6e 67 20 69 73 20 73 65 74 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 string.is.set.by.replacing.all.q
2d1c0 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 uote.characters.with.the.string.
2d1e0 60 60 26 71 75 6f 74 3b 60 60 20 69 6e 73 69 64 65 20 74 68 65 20 73 74 61 74 69 63 2d 6d 61 70 ``&quot;``.inside.the.static-map
2d200 70 69 6e 67 2d 70 61 72 61 6d 65 74 65 72 73 20 76 61 6c 75 65 2e 20 54 68 65 20 72 65 73 75 6c ping-parameters.value..The.resul
2d220 74 69 6e 67 20 6c 69 6e 65 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 77 69 6c 6c 20 62 65 20 ting.line.in.dhcpd.conf.will.be.
2d240 60 60 6f 70 74 69 6f 6e 20 70 78 65 6c 69 6e 75 78 2e 63 6f 6e 66 69 67 66 69 6c 65 20 22 70 78 ``option.pxelinux.configfile."px
2d260 65 6c 69 6e 75 78 2e 63 66 67 2f 30 31 2d 30 30 2d 31 35 2d 31 37 2d 34 34 2d 32 64 2d 61 61 22 elinux.cfg/01-00-15-17-44-2d-aa"
2d280 3b 60 60 2e 00 41 6e 61 6c 79 73 69 73 20 6f 6e 20 77 68 61 74 20 68 61 70 70 65 6e 73 20 66 6f ;``..Analysis.on.what.happens.fo
2d2a0 72 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 41 6e 64 20 62 61 73 65 20 63 r.desired.connection:.And.base.c
2d2c0 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 hain.for.traffic.generated.by.th
2d2e0 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 e.router.is.``set.firewall.ipv4.
2d300 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 62 61 73 65 20 63 68 61 output.filter....``.And.base.cha
2d320 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 in.for.traffic.generated.by.the.
2d340 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 router.is.``set.firewall.ipv6.ou
2d360 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 63 6f 6e 74 65 6e 74 20 6f 66 tput.filter....``.And.content.of
2d380 20 74 68 65 20 73 63 72 69 70 74 3a 00 41 6e 64 20 66 6f 72 20 69 70 76 36 3a 00 41 6e 64 20 6e .the.script:.And.for.ipv6:.And.n
2d3a0 65 78 74 2c 20 73 6f 6d 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 ext,.some.configuration.example.
2d3c0 77 68 65 72 65 20 67 72 6f 75 70 73 20 61 72 65 20 75 73 65 64 3a 00 41 6e 64 20 6f 70 2d 6d 6f where.groups.are.used:.And.op-mo
2d3e0 64 65 20 63 6f 6d 6d 61 6e 64 73 3a 00 41 6e 64 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 49 de.commands:.And.the.different.I
2d400 50 76 34 20 2a 2a 72 65 73 65 74 2a 2a 20 63 6f 6d 6d 61 6e 64 73 20 61 76 61 69 6c 61 62 6c 65 Pv4.**reset**.commands.available
2d420 3a 00 41 6e 64 20 74 68 65 6e 20 68 61 73 68 20 69 73 20 72 65 64 75 63 65 64 20 6d 6f 64 75 6c :.And.then.hash.is.reduced.modul
2d440 6f 20 73 6c 61 76 65 20 63 6f 75 6e 74 2e 00 41 6e 64 2c 20 74 6f 20 70 72 69 6e 74 20 6f 6e 6c o.slave.count..And,.to.print.onl
2d460 79 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 41 y.bridge.firewall.information:.A
2d480 6e 6f 74 68 65 72 20 74 65 72 6d 20 6f 66 74 65 6e 20 75 73 65 64 20 66 6f 72 20 44 4e 41 54 20 nother.term.often.used.for.DNAT.
2d4a0 69 73 20 2a 2a 31 2d 74 6f 2d 31 20 4e 41 54 2a 2a 2e 20 46 6f 72 20 61 20 31 2d 74 6f 2d 31 20 is.**1-to-1.NAT**..For.a.1-to-1.
2d4c0 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 62 6f 74 68 20 44 4e 41 54 20 61 6e 64 NAT.configuration,.both.DNAT.and
2d4e0 20 53 4e 41 54 20 61 72 65 20 75 73 65 64 20 74 6f 20 4e 41 54 20 61 6c 6c 20 74 72 61 66 66 69 .SNAT.are.used.to.NAT.all.traffi
2d500 63 20 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f c.from.an.external.IP.address.to
2d520 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 76 69 63 65 .an.internal.IP.address.and.vice
2d540 2d 76 65 72 73 61 2e 00 41 6e 6f 74 68 65 72 20 74 68 69 6e 67 20 74 6f 20 6b 65 65 70 20 69 6e -versa..Another.thing.to.keep.in
2d560 20 6d 69 6e 64 20 77 69 74 68 20 4c 44 50 20 69 73 20 74 68 61 74 20 6d 75 63 68 20 6c 69 6b 65 .mind.with.LDP.is.that.much.like
2d580 20 42 47 50 2c 20 69 74 20 69 73 20 61 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 72 75 6e 73 .BGP,.it.is.a.protocol.that.runs
2d5a0 20 6f 6e 20 74 6f 70 20 6f 66 20 54 43 50 2e 20 49 74 20 68 6f 77 65 76 65 72 20 64 6f 65 73 20 .on.top.of.TCP..It.however.does.
2d5c0 6e 6f 74 20 68 61 76 65 20 61 6e 20 61 62 69 6c 69 74 79 20 74 6f 20 64 6f 20 73 6f 6d 65 74 68 not.have.an.ability.to.do.someth
2d5e0 69 6e 67 20 6c 69 6b 65 20 61 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 20 6c 69 ing.like.a.refresh.capability.li
2d600 6b 65 20 42 47 50 73 20 72 6f 75 74 65 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 ke.BGPs.route.refresh.capability
2d620 2e 20 54 68 65 72 65 66 6f 72 65 20 6f 6e 65 20 6d 69 67 68 74 20 68 61 76 65 20 74 6f 20 72 65 ..Therefore.one.might.have.to.re
2d640 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 6f 72 20 61 20 63 61 70 61 62 69 6c 69 74 set.the.neighbor.for.a.capabilit
2d660 79 20 63 68 61 6e 67 65 20 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e y.change.or.a.configuration.chan
2d680 67 65 20 74 6f 20 77 6f 72 6b 2e 00 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 65 78 70 ge.to.work..Apple.iOS/iPadOS.exp
2d6a0 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 ects.the.server.name.to.be.also.
2d6c0 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 used.in.the.server's.certificate
2d6e0 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 .common.name,.so.it's.best.to.us
2d700 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e e.this.DNS.name.for.your.VPN.con
2d720 6e 65 63 74 69 6f 6e 2e 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 nection..Apply.a.route-map.filte
2d740 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 r.to.routes.for.the.specified.pr
2d760 6f 74 6f 63 6f 6c 2e 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 otocol..Apply.a.route-map.filter
2d780 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f .to.routes.for.the.specified.pro
2d7a0 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 tocol..The.following.protocols.c
2d7c0 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e an.be.used:.any,.babel,.bgp,.con
2d7e0 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 nected,.eigrp,.isis,.kernel,.osp
2d800 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 61 20 72 6f f,.rip,.static,.table.Apply.a.ro
2d820 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 ute-map.filter.to.routes.for.the
2d840 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 .specified.protocol..The.followi
2d860 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 ng.protocols.can.be.used:.any,.b
2d880 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e abel,.bgp,.connected,.isis,.kern
2d8a0 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 el,.ospfv3,.ripng,.static,.table
2d8c0 00 41 70 70 6c 79 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 2a 2a 69 6e 62 6f 75 .Apply.routing.policy.to.**inbou
2d8e0 6e 64 2a 2a 20 64 69 72 65 63 74 69 6f 6e 20 6f 66 20 6f 75 74 20 56 4c 41 4e 20 69 6e 74 65 72 nd**.direction.of.out.VLAN.inter
2d900 66 61 63 65 73 00 41 70 70 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 20 5a faces.Applying.a.Rule-Set.to.a.Z
2d920 6f 6e 65 00 41 70 70 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 6e 20 49 6e one.Applying.a.Rule-Set.to.an.In
2d940 74 65 72 66 61 63 65 00 41 70 70 6c 79 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 terface.Applying.a.traffic.polic
2d960 79 00 41 72 65 61 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 72 65 61 20 69 64 65 6e 74 69 y.Area.Configuration.Area.identi
2d980 66 69 65 72 3a 20 60 60 30 30 30 31 60 60 20 49 53 2d 49 53 20 61 72 65 61 20 6e 75 6d 62 65 72 fier:.``0001``.IS-IS.area.number
2d9a0 20 28 6e 75 6d 62 65 72 69 63 61 6c 20 61 72 65 61 20 60 60 31 60 60 29 00 41 72 67 75 6d 65 6e .(numberical.area.``1``).Argumen
2d9c0 74 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 65 ts.which.will.be.passed.to.the.e
2d9e0 78 65 63 75 74 61 62 6c 65 2e 00 41 72 69 73 74 61 20 45 4f 53 00 41 72 75 62 61 2f 48 50 00 41 xecutable..Arista.EOS.Aruba/HP.A
2da00 73 20 49 6e 74 65 72 6e 65 74 20 77 69 64 65 20 50 4d 54 55 20 64 69 73 63 6f 76 65 72 79 20 72 s.Internet.wide.PMTU.discovery.r
2da20 61 72 65 6c 79 20 77 6f 72 6b 73 2c 20 77 65 20 73 6f 6d 65 74 69 6d 65 73 20 6e 65 65 64 20 74 arely.works,.we.sometimes.need.t
2da40 6f 20 63 6c 61 6d 70 20 6f 75 72 20 54 43 50 20 4d 53 53 20 76 61 6c 75 65 20 74 6f 20 61 20 73 o.clamp.our.TCP.MSS.value.to.a.s
2da60 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 54 68 69 73 20 69 73 20 61 20 66 69 65 6c 64 20 69 pecific.value..This.is.a.field.i
2da80 6e 20 74 68 65 20 54 43 50 20 6f 70 74 69 6f 6e 73 20 70 61 72 74 20 6f 66 20 61 20 53 59 4e 20 n.the.TCP.options.part.of.a.SYN.
2daa0 70 61 63 6b 65 74 2e 20 42 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 4d 53 53 20 76 61 6c 75 65 packet..By.setting.the.MSS.value
2dac0 2c 20 79 6f 75 20 61 72 65 20 74 65 6c 6c 69 6e 67 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 ,.you.are.telling.the.remote.sid
2dae0 65 20 75 6e 65 71 75 69 76 6f 63 61 6c 6c 79 20 27 64 6f 20 6e 6f 74 20 74 72 79 20 74 6f 20 73 e.unequivocally.'do.not.try.to.s
2db00 65 6e 64 20 6d 65 20 70 61 63 6b 65 74 73 20 62 69 67 67 65 72 20 74 68 61 6e 20 74 68 69 73 20 end.me.packets.bigger.than.this.
2db20 76 61 6c 75 65 27 2e 00 41 73 20 53 53 54 50 20 70 72 6f 76 69 64 65 73 20 50 50 50 20 76 69 61 value'..As.SSTP.provides.PPP.via
2db40 20 61 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 .a.SSL/TLS.channel.the.use.of.ei
2db60 74 68 65 72 20 70 75 62 6c 69 63 61 6c 6c 79 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 ther.publically.signed.certifica
2db80 74 65 73 20 61 73 20 77 65 6c 6c 20 61 73 20 61 20 70 72 69 76 61 74 65 20 50 4b 49 20 69 73 20 tes.as.well.as.a.private.PKI.is.
2dba0 72 65 71 75 69 72 65 64 2e 00 41 73 20 56 79 4f 53 20 69 73 20 4c 69 6e 75 78 20 62 61 73 65 64 required..As.VyOS.is.Linux.based
2dbc0 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 69 73 20 6e 6f 74 20 75 73 .the.default.port.used.is.not.us
2dbe0 69 6e 67 20 34 37 38 39 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 ing.4789.as.the.default.IANA-ass
2dc00 69 67 6e 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 igned.destination.UDP.port.numbe
2dc20 72 2e 20 49 6e 73 74 65 61 64 20 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 4c 69 6e 75 78 20 64 r..Instead.VyOS.uses.the.Linux.d
2dc40 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 37 32 2e 00 41 73 20 56 79 4f 53 20 69 73 20 efault.port.of.8472..As.VyOS.is.
2dc60 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 61 6e 64 20 74 68 65 72 65 20 77 61 73 20 6e 6f 20 based.on.Linux.and.there.was.no.
2dc80 6f 66 66 69 63 69 61 6c 20 49 41 4e 41 20 70 6f 72 74 20 61 73 73 69 67 6e 65 64 20 66 6f 72 20 official.IANA.port.assigned.for.
2dca0 56 58 4c 41 4e 2c 20 56 79 4f 53 20 75 73 65 73 20 61 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 VXLAN,.VyOS.uses.a.default.port.
2dcc0 6f 66 20 38 34 37 32 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 6f 72 74 of.8472..You.can.change.the.port
2dce0 20 6f 6e 20 61 20 70 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 .on.a.per.VXLAN.interface.basis.
2dd00 74 6f 20 67 65 74 20 69 74 20 77 6f 72 6b 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c to.get.it.working.across.multipl
2dd20 65 20 76 65 6e 64 6f 72 73 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c e.vendors..As.VyOS.is.based.on.L
2dd40 69 6e 75 78 20 69 74 20 6c 65 76 65 72 61 67 65 73 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 20 inux.it.leverages.its.firewall..
2dd60 54 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61 74 65 64 20 69 70 The.Netfilter.project.created.ip
2dd80 74 61 62 6c 65 73 20 61 6e 64 20 69 74 73 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 tables.and.its.successor.nftable
2dda0 73 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 s.for.the.Linux.kernel.to.work.d
2ddc0 69 72 65 63 74 6c 79 20 6f 6e 20 70 61 63 6b 65 74 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 irectly.on.packet.data.flows..Th
2dde0 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f is.now.extends.the.concept.of.zo
2de00 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d ne-based.security.to.allow.for.m
2de20 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 anipulating.the.data.at.multiple
2de40 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 .stages.once.accepted.by.the.net
2de60 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 work.interface.and.the.driver.be
2de80 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 fore.being.handed.off.to.the.des
2dea0 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 2c 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 tination.(e.g.,.a.web.server.OR.
2dec0 61 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 2e 00 41 73 20 56 79 4f 53 20 6d 61 6b 65 73 20 75 another.device)..As.VyOS.makes.u
2dee0 73 65 20 6f 66 20 74 68 65 20 51 4d 49 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 6e 65 se.of.the.QMI.interface.to.conne
2df00 63 74 20 74 6f 20 74 68 65 20 57 57 41 4e 20 6d 6f 64 65 6d 20 63 61 72 64 73 2c 20 61 6c 73 6f ct.to.the.WWAN.modem.cards,.also
2df20 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 63 61 6e 20 62 65 20 72 65 70 72 6f 67 72 61 6d 6d 65 .the.firmware.can.be.reprogramme
2df40 64 2e 00 41 73 20 61 20 72 65 66 65 72 65 6e 63 65 3a 20 66 6f 72 20 31 30 6d 62 69 74 2f 73 20 d..As.a.reference:.for.10mbit/s.
2df60 6f 6e 20 49 6e 74 65 6c 2c 20 79 6f 75 20 6d 69 67 68 74 20 6e 65 65 64 20 61 74 20 6c 65 61 73 on.Intel,.you.might.need.at.leas
2df80 74 20 31 30 6b 62 79 74 65 20 62 75 66 66 65 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 t.10kbyte.buffer.if.you.want.to.
2dfa0 72 65 61 63 68 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 65 64 20 72 61 74 65 2e 00 41 73 20 61 reach.your.configured.rate..As.a
2dfc0 20 72 65 73 75 6c 74 2c 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 65 61 63 68 20 .result,.the.processing.of.each.
2dfe0 70 61 63 6b 65 74 20 62 65 63 6f 6d 65 73 20 6d 6f 72 65 20 65 66 66 69 63 69 65 6e 74 2c 20 70 packet.becomes.more.efficient,.p
2e000 6f 74 65 6e 74 69 61 6c 6c 79 20 6c 65 76 65 72 61 67 69 6e 67 20 68 61 72 64 77 61 72 65 20 65 otentially.leveraging.hardware.e
2e020 6e 63 72 79 70 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 69 6e 67 20 73 75 70 70 6f 72 74 20 61 76 61 ncryption.offloading.support.ava
2e040 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 41 73 20 61 6e 20 61 6c 74 65 ilable.in.the.kernel..As.an.alte
2e060 72 6e 61 74 69 76 65 20 74 6f 20 61 70 70 6c 79 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e rnative.to.applying.policy.to.an
2e080 20 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 6c 79 2c 20 61 20 7a 6f 6e 65 2d 62 61 73 65 .interface.directly,.a.zone-base
2e0a0 64 20 66 69 72 65 77 61 6c 6c 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 74 6f 20 73 69 6d d.firewall.can.be.created.to.sim
2e0c0 70 6c 69 66 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 6e 20 6d 75 6c 74 69 70 6c plify.configuration.when.multipl
2e0e0 65 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 73 61 6d 65 20 e.interfaces.belong.to.the.same.
2e100 73 65 63 75 72 69 74 79 20 7a 6f 6e 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 61 70 70 6c 79 69 security.zone..Instead.of.applyi
2e120 6e 67 20 72 75 6c 65 2d 73 65 74 73 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 79 ng.rule-sets.to.interfaces,.they
2e140 20 61 72 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 7a 6f 6e 65 2d 64 65 73 74 .are.applied.to.source.zone-dest
2e160 69 6e 61 74 69 6f 6e 20 7a 6f 6e 65 20 70 61 69 72 73 2e 00 41 73 20 62 6f 74 68 20 4d 69 63 72 ination.zone.pairs..As.both.Micr
2e180 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 61 6e 64 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 osoft.Windows.and.Apple.iOS/iPad
2e1a0 4f 53 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 61 20 63 65 72 74 61 69 6e 20 73 65 74 20 6f 66 OS.only.support.a.certain.set.of
2e1c0 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 .encryption.ciphers.and.integrit
2e1e0 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 77 65 20 77 69 6c 6c 20 76 61 6c 69 64 61 74 65 20 74 68 y.algorithms.we.will.validate.th
2e200 65 20 63 6f 6e 66 69 67 75 72 65 64 20 49 4b 45 2f 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 e.configured.IKE/ESP.proposals.a
2e220 6e 64 20 6f 6e 6c 79 20 6c 69 73 74 20 74 68 65 20 63 6f 6d 70 61 74 69 62 6c 65 20 6f 6e 65 73 nd.only.list.the.compatible.ones
2e240 20 74 6f 20 74 68 65 20 75 73 65 72 20 e2 80 94 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 61 72 65 .to.the.user.....if.multiple.are
2e260 20 64 65 66 69 6e 65 64 2e 20 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6d 61 74 63 68 69 .defined..If.there.are.no.matchi
2e280 6e 67 20 70 72 6f 70 6f 73 61 6c 73 20 66 6f 75 6e 64 20 e2 80 94 20 77 65 20 63 61 6e 20 6e 6f ng.proposals.found.....we.can.no
2e2a0 74 20 67 65 6e 65 72 61 74 65 20 61 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 79 6f 75 2e 00 41 73 t.generate.a.profile.for.you..As
2e2c0 20 64 65 73 63 72 69 62 65 64 2c 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 .described,.first.packet.will.be
2e2e0 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 61 6c 6c 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 70 .evaluated.by.all.the.firewall.p
2e300 61 74 68 2c 20 73 6f 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 68 6f 75 6c ath,.so.desired.connection.shoul
2e320 64 20 62 65 20 65 78 70 6c 69 63 69 74 65 6c 79 20 61 63 63 65 70 74 65 64 2e 20 53 61 6d 65 20 d.be.explicitely.accepted..Same.
2e340 74 68 69 6e 67 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 thing.should.be.taken.into.accou
2e360 6e 74 20 66 6f 72 20 74 72 61 66 66 69 63 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e nt.for.traffic.in.reverse.order.
2e380 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 73 74 61 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 .In.most.cases.state.policies.ar
2e3a0 65 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 63 63 65 70 74 20 63 6f 6e 6e 65 63 e.used.in.order.to.accept.connec
2e3c0 74 69 6f 6e 20 69 6e 20 72 65 76 65 72 73 65 20 70 61 74 63 68 2e 00 41 73 20 6d 6f 72 65 20 61 tion.in.reverse.patch..As.more.a
2e3e0 6e 64 20 6d 6f 72 65 20 72 6f 75 74 65 72 73 20 72 75 6e 20 6f 6e 20 48 79 70 65 72 76 69 73 6f nd.more.routers.run.on.Hyperviso
2e400 72 73 2c 20 65 78 70 65 63 69 61 6c 6c 79 20 77 69 74 68 20 61 20 3a 61 62 62 72 3a 60 4e 4f 53 rs,.expecially.with.a.:abbr:`NOS
2e420 20 28 4e 65 74 77 6f 72 6b 20 4f 70 65 72 61 74 69 6e 67 20 53 79 73 74 65 6d 29 60 20 61 73 20 .(Network.Operating.System)`.as.
2e440 56 79 4f 53 2c 20 69 74 20 6d 61 6b 65 73 20 66 65 77 65 72 20 61 6e 64 20 66 65 77 65 72 20 73 VyOS,.it.makes.fewer.and.fewer.s
2e460 65 6e 73 65 20 74 6f 20 75 73 65 20 73 74 61 74 69 63 20 72 65 73 6f 75 72 63 65 20 62 69 6e 64 ense.to.use.static.resource.bind
2e480 69 6e 67 73 20 6c 69 6b 65 20 60 60 73 6d 70 2d 61 66 66 69 6e 69 74 79 60 60 20 61 73 20 70 72 ings.like.``smp-affinity``.as.pr
2e4a0 65 73 65 6e 74 20 69 6e 20 56 79 4f 53 20 31 2e 32 20 61 6e 64 20 65 61 72 6c 69 65 72 20 74 6f esent.in.VyOS.1.2.and.earlier.to
2e4c0 20 70 69 6e 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 73 20 .pin.certain.interrupt.handlers.
2e4e0 74 6f 20 73 70 65 63 69 66 69 63 20 43 50 55 73 2e 00 41 73 20 6e 65 74 77 6f 72 6b 20 61 64 64 to.specific.CPUs..As.network.add
2e500 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 49 50 ress.translation.modifies.the.IP
2e520 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 70 61 63 6b 65 74 73 2c .address.information.in.packets,
2e540 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6d 61 79 20 76 61 72 79 20 69 6e .NAT.implementations.may.vary.in
2e560 20 74 68 65 69 72 20 73 70 65 63 69 66 69 63 20 62 65 68 61 76 69 6f 72 20 69 6e 20 76 61 72 69 .their.specific.behavior.in.vari
2e580 6f 75 73 20 61 64 64 72 65 73 73 69 6e 67 20 63 61 73 65 73 20 61 6e 64 20 74 68 65 69 72 20 65 ous.addressing.cases.and.their.e
2e5a0 66 66 65 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 70 ffect.on.network.traffic..The.sp
2e5c0 65 63 69 66 69 63 73 20 6f 66 20 4e 41 54 20 62 65 68 61 76 69 6f 72 20 61 72 65 20 6e 6f 74 20 ecifics.of.NAT.behavior.are.not.
2e5e0 63 6f 6d 6d 6f 6e 6c 79 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 76 65 6e 64 6f 72 73 20 6f commonly.documented.by.vendors.o
2e600 66 20 65 71 75 69 70 6d 65 6e 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 4e 41 54 20 69 6d 70 6c 65 f.equipment.containing.NAT.imple
2e620 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 41 73 20 6f 66 20 56 79 4f 53 20 31 2e 34 2c 20 4f 70 65 6e mentations..As.of.VyOS.1.4,.Open
2e640 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 63 61 6e 20 75 73 65 20 65 69 VPN.site-to-site.mode.can.use.ei
2e660 74 68 65 72 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 6f 72 20 78 2e 35 30 39 20 63 65 ther.pre-shared.keys.or.x.509.ce
2e680 72 74 69 66 69 63 61 74 65 73 2e 00 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 20 61 6e 64 20 69 rtificates..As.per.default.and.i
2e6a0 66 20 6e 6f 74 20 6f 74 68 65 72 77 69 73 65 20 64 65 66 69 6e 65 64 2c 20 6d 73 63 68 61 70 2d f.not.otherwise.defined,.mschap-
2e6c0 76 32 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 v2.is.being.used.for.authenticat
2e6e0 69 6f 6e 20 61 6e 64 20 6d 70 70 65 20 31 32 38 2d 62 69 74 20 28 73 74 61 74 65 6c 65 73 73 29 ion.and.mppe.128-bit.(stateless)
2e700 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 49 66 20 6e 6f 20 67 61 74 65 77 61 79 2d 61 .for.encryption..If.no.gateway-a
2e720 64 64 72 65 73 73 20 69 73 20 73 65 74 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 ddress.is.set.within.the.configu
2e740 72 61 74 69 6f 6e 2c 20 74 68 65 20 6c 6f 77 65 73 74 20 49 50 20 6f 75 74 20 6f 66 20 74 68 65 ration,.the.lowest.IP.out.of.the
2e760 20 2f 32 34 20 63 6c 69 65 6e 74 2d 69 70 2d 70 6f 6f 6c 20 69 73 20 62 65 69 6e 67 20 75 73 65 ./24.client-ip-pool.is.being.use
2e780 64 2e 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 d..For.instance,.in.the.example.
2e7a0 62 65 6c 6f 77 20 69 74 20 77 6f 75 6c 64 20 62 65 20 31 39 32 2e 31 36 38 2e 30 2e 31 2e 00 41 below.it.would.be.192.168.0.1..A
2e7c0 73 20 73 61 69 64 20 62 65 66 6f 72 65 2c 20 6f 6e 63 65 20 66 69 72 65 77 61 6c 6c 20 67 72 6f s.said.before,.once.firewall.gro
2e7e0 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 2c 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 ups.are.created,.they.can.be.ref
2e800 65 72 65 6e 63 65 64 20 65 69 74 68 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 2c erenced.either.in.firewall,.nat,
2e820 20 6e 61 74 36 36 20 61 6e 64 2f 6f 72 20 70 6f 6c 69 63 79 2d 72 6f 75 74 65 20 72 75 6c 65 73 .nat66.and/or.policy-route.rules
2e840 2e 00 41 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c ..As.shown.in.the.example.above,
2e860 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 74 6f 20 6d 61 74 .one.of.the.possibilities.to.mat
2e880 63 68 20 70 61 63 6b 65 74 73 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6d 61 72 6b 73 20 64 6f 6e ch.packets.is.based.on.marks.don
2e8a0 65 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2c 20 60 74 68 61 74 20 63 61 6e 20 67 69 76 e.by.the.firewall,.`that.can.giv
2e8c0 65 20 79 6f 75 20 61 20 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 66 6c 65 78 69 62 69 6c 69 74 e.you.a.great.deal.of.flexibilit
2e8e0 79 60 5f 2e 00 41 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 63 6f 6d 6d 61 6e y`_..As.shown.in.the.last.comman
2e900 64 20 6f 66 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 60 71 75 65 d.of.the.example.above,.the.`que
2e920 75 65 2d 74 79 70 65 60 20 73 65 74 74 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 73 65 20 63 6f ue-type`.setting.allows.these.co
2e940 6d 62 69 6e 61 74 69 6f 6e 73 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 mbinations..You.will.be.able.to.
2e960 75 73 65 20 69 74 20 69 6e 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 2e 00 41 73 20 74 68 65 20 use.it.in.many.policies..As.the.
2e980 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 example.image.below.shows,.the.d
2e9a0 65 76 69 63 65 20 6e 6f 77 20 6e 65 65 64 73 20 72 75 6c 65 73 20 74 6f 20 61 6c 6c 6f 77 2f 62 evice.now.needs.rules.to.allow/b
2e9c0 6c 6f 63 6b 20 74 72 61 66 66 69 63 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 lock.traffic.to.or.from.the.serv
2e9e0 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 74 68 61 74 20 ices.running.on.the.device.that.
2ea00 68 61 76 65 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 74 68 61 74 20 69 6e have.open.connections.on.that.in
2ea20 74 65 72 66 61 63 65 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 terface..As.the.example.image.be
2ea40 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 77 61 73 20 63 6f 6e 66 69 67 low.shows,.the.device.was.config
2ea60 75 72 65 64 20 77 69 74 68 20 72 75 6c 65 73 20 62 6c 6f 63 6b 69 6e 67 20 69 6e 62 6f 75 6e 64 ured.with.rules.blocking.inbound
2ea80 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 61 63 68 20 69 6e 74 .or.outbound.traffic.on.each.int
2eaa0 65 72 66 61 63 65 2e 00 41 73 20 74 68 65 20 6e 61 6d 65 20 69 6d 70 6c 69 65 73 2c 20 69 74 27 erface..As.the.name.implies,.it'
2eac0 73 20 49 50 76 34 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 49 50 76 36 2c 20 61 73 20 s.IPv4.encapsulated.in.IPv6,.as.
2eae0 73 69 6d 70 6c 65 20 61 73 20 74 68 61 74 2e 00 41 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 62 simple.as.that..As.well.as.the.b
2eb00 65 6c 6f 77 20 74 6f 20 61 6c 6c 6f 77 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 20 28 77 68 65 elow.to.allow.NAT-traversal.(whe
2eb20 6e 20 4e 41 54 20 69 73 20 64 65 74 65 63 74 65 64 20 62 79 20 74 68 65 20 56 50 4e 20 63 6c 69 n.NAT.is.detected.by.the.VPN.cli
2eb40 65 6e 74 2c 20 45 53 50 20 69 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 55 44 50 20 ent,.ESP.is.encapsulated.in.UDP.
2eb60 66 6f 72 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 29 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 for.NAT-traversal):.As.with.othe
2eb80 72 20 70 6f 6c 69 63 69 65 73 2c 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 63 61 6e 20 65 6d 62 65 r.policies,.Round-Robin.can.embe
2eba0 64 5f 20 61 6e 6f 74 68 65 72 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 d_.another.policy.into.a.class.t
2ebc0 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e hrough.the.``queue-type``.settin
2ebe0 67 2e 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 53 68 61 70 65 g..As.with.other.policies,.Shape
2ec00 72 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f r.can.embed_.other.policies.into
2ec20 20 69 74 73 20 63 6c 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 .its.classes.through.the.``queue
2ec40 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 -type``.setting.and.then.configu
2ec60 72 65 20 74 68 65 69 72 20 70 61 72 61 6d 65 74 65 72 73 2e 00 41 73 20 77 69 74 68 20 6f 74 68 re.their.parameters..As.with.oth
2ec80 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 64 65 66 69 6e 65 20 64 69 66 66 er.policies,.you.can.define.diff
2eca0 65 72 65 6e 74 20 74 79 70 65 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 erent.type.of.matching.rules.for
2ecc0 20 79 6f 75 72 20 63 6c 61 73 73 65 73 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c .your.classes:.As.with.other.pol
2ece0 69 63 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 icies,.you.can.embed_.other.poli
2ed00 63 69 65 73 20 69 6e 74 6f 20 74 68 65 20 63 6c 61 73 73 65 73 20 28 61 6e 64 20 64 65 66 61 75 cies.into.the.classes.(and.defau
2ed20 6c 74 29 20 6f 66 20 79 6f 75 72 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 lt).of.your.Priority.Queue.polic
2ed40 79 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 y.through.the.``queue-type``.set
2ed60 74 69 6e 67 3a 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 20 69 6e 20 74 68 65 20 65 78 61 6d ting:.As.you.can.see.in.the.exam
2ed80 70 6c 65 20 68 65 72 65 2c 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d ple.here,.you.can.assign.the.sam
2eda0 65 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 73 65 76 65 72 61 6c 20 69 6e 74 65 72 66 61 63 65 73 e.rule-set.to.several.interfaces
2edc0 2e 20 41 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 68 61 76 65 20 6f 6e 65 ..An.interface.can.only.have.one
2ede0 20 72 75 6c 65 2d 73 65 74 20 70 65 72 20 63 68 61 69 6e 2e 00 41 73 20 79 6f 75 20 63 61 6e 20 .rule-set.per.chain..As.you.can.
2ee00 73 65 65 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 see,.Leaf2.and.Leaf3.configurati
2ee20 6f 6e 20 69 73 20 61 6c 6d 6f 73 74 20 69 64 65 6e 74 69 63 61 6c 2e 20 54 68 65 72 65 20 61 72 on.is.almost.identical..There.ar
2ee40 65 20 6c 6f 74 73 20 6f 66 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 2c 20 49 27 6c 6c 20 74 e.lots.of.commands.above,.I'll.t
2ee60 72 79 20 74 6f 20 69 6e 74 6f 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 62 65 6c 6f 77 2c 20 63 6f ry.to.into.more.detail.below,.co
2ee80 6d 6d 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 61 72 65 20 70 6c 61 63 65 64 20 75 6e mmand.descriptions.are.placed.un
2eea0 64 65 72 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 6f 78 65 73 3a 00 41 73 73 69 67 6e 20 60 3c der.the.command.boxes:.Assign.`<
2eec0 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 72 69 64 67 65 20 60 3c 69 member>`.interface.to.bridge.`<i
2eee0 6e 74 65 72 66 61 63 65 3e 60 2e 20 41 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 nterface>`..A.completion.helper.
2ef00 77 69 6c 6c 20 68 65 6c 70 20 79 6f 75 20 77 69 74 68 20 61 6c 6c 20 61 6c 6c 6f 77 65 64 20 69 will.help.you.with.all.allowed.i
2ef20 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 62 72 69 64 67 65 64 2e 20 nterfaces.which.can.be.bridged..
2ef40 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 This.includes.:ref:`ethernet-int
2ef60 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 62 6f 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 erface`,.:ref:`bond-interface`,.
2ef80 3a 72 65 66 3a 60 6c 32 74 70 76 33 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6f :ref:`l2tpv3-interface`,.:ref:`o
2efa0 70 65 6e 76 70 6e 60 2c 20 3a 72 65 66 3a 60 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 60 2c penvpn`,.:ref:`vxlan-interface`,
2efc0 20 3a 72 65 66 3a 60 77 69 72 65 6c 65 73 73 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 .:ref:`wireless-interface`,.:ref
2efe0 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 61 6e 64 20 3a 72 65 66 3a 60 67 65 :`tunnel-interface`.and.:ref:`ge
2f000 6e 65 76 65 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 41 73 73 69 67 6e 20 61 20 73 70 65 63 69 66 neve-interface`..Assign.a.specif
2f020 69 63 20 62 61 63 6b 65 6e 64 20 74 6f 20 61 20 72 75 6c 65 00 41 73 73 69 67 6e 20 69 6e 74 65 ic.backend.to.a.rule.Assign.inte
2f040 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e rface.identified.by.`<interface>
2f060 60 20 74 6f 20 56 52 46 20 6e 61 6d 65 64 20 60 3c 6e 61 6d 65 3e 60 2e 00 41 73 73 69 67 6e 20 `.to.VRF.named.`<name>`..Assign.
2f080 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 50 6f 72 74 43 68 61 6e 6e 65 6c member.interfaces.to.PortChannel
2f0a0 00 41 73 73 69 67 6e 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 60 3c 75 .Assign.static.IP.address.to.`<u
2f0c0 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 41 73 73 69 67 6e 20 74 68 65 20 49 50 20 61 64 64 ser>`.account..Assign.the.IP.add
2f0e0 72 65 73 73 20 74 6f 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 66 6f 72 20 60 3c 74 69 6d 65 3e ress.to.this.machine.for.`<time>
2f100 60 20 73 65 63 6f 6e 64 73 2e 00 41 73 73 69 67 6e 20 74 68 65 20 53 53 48 20 70 75 62 6c 69 63 `.seconds..Assign.the.SSH.public
2f120 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 60 3c 6b 65 79 3e 60 20 69 64 65 6e 74 69 66 69 65 64 20 .key.portion.`<key>`.identified.
2f140 62 79 20 70 65 72 2d 6b 65 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 74 6f 20 74 68 65 by.per-key.`<identifier>`.to.the
2f160 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 2e 00 41 73 73 6f 63 69 .local.user.`<username>`..Associ
2f180 61 74 65 73 20 74 68 65 20 70 72 65 76 69 6f 75 73 6c 79 20 67 65 6e 65 72 61 74 65 64 20 70 72 ates.the.previously.generated.pr
2f1a0 69 76 61 74 65 20 6b 65 79 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 ivate.key.to.a.specific.WireGuar
2f1c0 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 63 61 6e d.interface..The.private.key.can
2f1e0 20 62 65 20 67 65 6e 65 72 61 74 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 00 41 73 73 .be.generate.via.the.command.Ass
2f200 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 6c 6c ure.that.your.firewall.rules.all
2f220 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 2c 20 69 6e 20 77 68 69 63 68 20 63 61 73 65 20 79 6f ow.the.traffic,.in.which.case.yo
2f240 75 20 68 61 76 65 20 61 20 77 6f 72 6b 69 6e 67 20 56 50 4e 20 75 73 69 6e 67 20 57 69 72 65 47 u.have.a.working.VPN.using.WireG
2f260 75 61 72 64 2e 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 31 00 uard..Assured.Forwarding(AF).11.
2f280 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 32 00 41 73 73 75 72 65 Assured.Forwarding(AF).12.Assure
2f2a0 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 d.Forwarding(AF).13.Assured.Forw
2f2c0 61 72 64 69 6e 67 28 41 46 29 20 32 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 arding(AF).21.Assured.Forwarding
2f2e0 28 41 46 29 20 32 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 (AF).22.Assured.Forwarding(AF).2
2f300 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 31 00 41 73 73 75 3.Assured.Forwarding(AF).31.Assu
2f320 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 32 00 41 73 73 75 72 65 64 20 46 6f red.Forwarding(AF).32.Assured.Fo
2f340 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 rwarding(AF).33.Assured.Forwardi
2f360 6e 67 28 41 46 29 20 34 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 ng(AF).41.Assured.Forwarding(AF)
2f380 20 34 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 33 00 41 74 .42.Assured.Forwarding(AF).43.At
2f3a0 20 65 76 65 72 79 20 72 6f 75 6e 64 2c 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 .every.round,.the.deficit.counte
2f3c0 72 20 61 64 64 73 20 74 68 65 20 71 75 61 6e 74 75 6d 20 73 6f 20 74 68 61 74 20 65 76 65 6e 20 r.adds.the.quantum.so.that.even.
2f3e0 6c 61 72 67 65 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 6f 70 large.packets.will.have.their.op
2f400 70 6f 72 74 75 6e 69 74 79 20 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 2e 00 41 74 20 74 68 65 portunity.to.be.dequeued..At.the
2f420 20 6d 6f 6d 65 6e 74 20 69 74 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 6f 6b 20 .moment.it.not.possible.to.look.
2f440 61 74 20 74 68 65 20 77 68 6f 6c 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 77 69 74 68 20 56 at.the.whole.firewall.log.with.V
2f460 79 4f 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 41 6c 6c 20 6c 6f yOS.operational.commands..All.lo
2f480 67 73 20 77 69 6c 6c 20 73 61 76 65 20 74 6f 20 60 60 2f 76 61 72 2f 6c 6f 67 73 2f 6d 65 73 73 gs.will.save.to.``/var/logs/mess
2f4a0 61 67 65 73 60 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 67 72 65 70 20 27 31 30 2e ages``..For.example:.``grep.'10.
2f4c0 31 30 2e 30 2e 31 30 27 20 2f 76 61 72 2f 6c 6f 67 2f 6d 65 73 73 61 67 65 73 60 60 00 41 74 20 10.0.10'./var/log/messages``.At.
2f4e0 74 68 65 20 74 69 6d 65 20 6f 66 20 74 68 69 73 20 77 72 69 74 69 6e 67 20 74 68 65 20 66 6f 6c the.time.of.this.writing.the.fol
2f500 6c 6f 77 69 6e 67 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 41 lowing.displays.are.supported:.A
2f520 74 20 76 65 72 79 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 33 4d 62 69 74 29 2c 20 t.very.low.rates.(below.3Mbit),.
2f540 62 65 73 69 64 65 73 20 74 75 6e 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 28 33 30 30 20 6b 65 besides.tuning.`quantum`.(300.ke
2f560 65 70 73 20 62 65 69 6e 67 20 6f 6b 29 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 77 61 6e 74 20 eps.being.ok).you.may.also.want.
2f580 74 6f 20 69 6e 63 72 65 61 73 65 20 60 74 61 72 67 65 74 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e to.increase.`target`.to.somethin
2f5a0 67 20 6c 69 6b 65 20 31 35 6d 73 20 61 6e 64 20 69 6e 63 72 65 61 73 65 20 60 69 6e 74 65 72 76 g.like.15ms.and.increase.`interv
2f5c0 61 6c 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 61 72 6f 75 6e 64 20 31 35 30 20 6d 73 2e 00 al`.to.something.around.150.ms..
2f5e0 41 74 74 61 63 68 65 73 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6e 65 74 77 6f 72 6b 20 74 6f Attaches.user-defined.network.to
2f600 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 20 4f 6e 6c 79 20 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 6d .a.container..Only.one.network.m
2f620 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 6d 75 73 74 20 61 6c 72 65 61 64 ust.be.specified.and.must.alread
2f640 79 20 65 78 69 73 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 74 68 65 6e 74 69 y.exist..Authentication.Authenti
2f660 63 61 74 69 6f 6e 20 28 45 41 50 6f 4c 29 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 41 64 cation.(EAPoL).Authentication.Ad
2f680 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 vanced.Options.Authentication.ap
2f6a0 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 69 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 plication.client-id..Authenticat
2f6c0 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 73 65 63 72 65 74 2e 00 41 ion.application.client-secret..A
2f6e0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 65 6e 61 6e 74 uthentication.application.tenant
2f700 2d 69 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 62 79 20 75 73 -id.Authentication.is.done.by.us
2f720 69 6e 67 20 74 68 65 20 60 60 6f 70 65 6e 76 70 6e 2d 61 75 74 68 2d 6c 64 61 70 2e 73 6f 60 60 ing.the.``openvpn-auth-ldap.so``
2f740 20 70 6c 75 67 69 6e 20 77 68 69 63 68 20 69 73 20 73 68 69 70 70 65 64 20 77 69 74 68 20 65 76 .plugin.which.is.shipped.with.ev
2f760 65 72 79 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 20 41 20 64 65 64 69 63 61 74 ery.VyOS.installation..A.dedicat
2f780 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 69 73 20 72 65 71 75 69 72 65 ed.configuration.file.is.require
2f7a0 64 2e 20 49 74 20 69 73 20 62 65 73 74 20 70 72 61 63 74 69 73 65 20 74 6f 20 73 74 6f 72 65 20 d..It.is.best.practise.to.store.
2f7c0 69 74 20 69 6e 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 74 6f 20 73 75 72 76 69 76 65 20 69 6d 61 it.in.``/config``.to.survive.ima
2f7e0 67 65 20 75 70 64 61 74 65 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 67 61 6e 69 ge.updates.Authentication.organi
2f800 7a 61 74 69 6f 6e 20 6e 61 6d 65 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 6b 65 6e zation.name.Authentication.token
2f820 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 e2 80 93 20 74 6f 20 76 65 72 69 66 79 20 74 68 .Authentication.....to.verify.th
2f840 61 74 20 74 68 65 20 6d 65 73 73 61 67 65 20 69 73 20 66 72 6f 6d 20 61 20 76 61 6c 69 64 20 73 at.the.message.is.from.a.valid.s
2f860 6f 75 72 63 65 2e 00 41 75 74 68 6f 72 69 74 61 74 69 76 65 20 7a 6f 6e 65 73 00 41 75 74 68 6f ource..Authoritative.zones.Autho
2f880 72 69 7a 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 43 72 rization.token.Automatic.VLAN.Cr
2f8a0 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 63 72 65 61 74 69 6f 6e 00 41 eation.Automatic.VLAN.creation.A
2f8c0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 utomatically.create.BFD.session.
2f8e0 66 6f 72 20 65 61 63 68 20 52 49 50 20 70 65 65 72 20 64 69 73 63 6f 76 65 72 65 64 20 69 6e 20 for.each.RIP.peer.discovered.in.
2f900 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 this.interface..When.the.BFD.ses
2f920 73 69 6f 6e 20 6d 6f 6e 69 74 6f 72 20 73 69 67 6e 61 6c 69 7a 65 20 74 68 61 74 20 74 68 65 20 sion.monitor.signalize.that.the.
2f940 6c 69 6e 6b 20 69 73 20 64 6f 77 6e 20 74 68 65 20 52 49 50 20 70 65 65 72 20 69 73 20 72 65 6d link.is.down.the.RIP.peer.is.rem
2f960 6f 76 65 64 20 61 6e 64 20 61 6c 6c 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 oved.and.all.the.learned.routes.
2f980 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 61 74 20 70 65 65 72 20 61 72 65 20 72 65 associated.with.that.peer.are.re
2f9a0 6d 6f 76 65 64 2e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 62 6f 6f 74 20 73 79 73 74 moved..Automatically.reboot.syst
2f9c0 65 6d 20 6f 6e 20 6b 65 72 6e 65 6c 20 70 61 6e 69 63 20 61 66 74 65 72 20 36 30 20 73 65 63 6f em.on.kernel.panic.after.60.seco
2f9e0 6e 64 73 2e 00 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 73 00 41 76 6f 69 64 69 6e 67 nds..Autonomous.Systems.Avoiding
2fa00 20 22 6c 65 61 6b 79 22 20 4e 41 54 00 41 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 ."leaky".NAT.Azure-data-explorer
2fa20 00 42 46 44 00 42 46 44 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 4d 6f 6e 69 74 6f 72 69 6e 67 .BFD.BFD.Static.Route.Monitoring
2fa40 00 42 46 44 20 73 65 6e 64 73 20 6c 6f 74 73 20 6f 66 20 73 6d 61 6c 6c 20 55 44 50 20 70 61 63 .BFD.sends.lots.of.small.UDP.pac
2fa60 6b 65 74 73 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 74 6f 20 65 6e 73 75 72 65 73 20 74 68 61 kets.very.quickly.to.ensures.tha
2fa80 74 20 74 68 65 20 70 65 65 72 20 69 73 20 73 74 69 6c 6c 20 61 6c 69 76 65 2e 00 42 47 50 00 42 t.the.peer.is.still.alive..BGP.B
2faa0 47 50 20 2d 20 41 53 20 50 61 74 68 20 50 6f 6c 69 63 79 00 42 47 50 20 2d 20 43 6f 6d 6d 75 6e GP.-.AS.Path.Policy.BGP.-.Commun
2fac0 69 74 79 20 4c 69 73 74 00 42 47 50 20 2d 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 ity.List.BGP.-.Extended.Communit
2fae0 79 20 4c 69 73 74 00 42 47 50 20 2d 20 4c 61 72 67 65 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 y.List.BGP.-.Large.Community.Lis
2fb00 74 00 42 47 50 20 45 78 61 6d 70 6c 65 00 42 47 50 20 52 6f 75 74 65 72 20 43 6f 6e 66 69 67 75 t.BGP.Example.BGP.Router.Configu
2fb20 72 61 74 69 6f 6e 00 42 47 50 20 53 63 61 6c 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e ration.BGP.Scaling.Configuration
2fb40 00 42 47 50 20 61 67 67 72 65 67 61 74 6f 72 20 61 74 74 72 69 62 75 74 65 3a 20 41 53 20 6e 75 .BGP.aggregator.attribute:.AS.nu
2fb60 6d 62 65 72 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 61 67 67 72 65 67 61 mber.or.IP.address.of.an.aggrega
2fb80 74 69 6f 6e 2e 00 42 47 50 20 61 73 2d 70 61 74 68 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e tion..BGP.as-path.list.to.match.
2fba0 00 42 47 50 20 61 74 6f 6d 69 63 20 61 67 67 72 65 67 61 74 65 20 61 74 74 72 69 62 75 74 65 2e .BGP.atomic.aggregate.attribute.
2fbc0 00 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 .BGP.community-list.to.match..BG
2fbe0 50 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 74 6f 20 6d 61 74 63 68 2e 00 42 P.extended.community.to.match..B
2fc00 47 50 20 72 6f 6c 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 GP.roles.are.defined.in.RFC.:rfc
2fc20 3a 60 39 32 33 34 60 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 6e 20 65 61 73 79 20 77 61 79 20 :`9234`.and.provide.an.easy.way.
2fc40 74 6f 20 61 64 64 20 72 6f 75 74 65 20 6c 65 61 6b 20 70 72 65 76 65 6e 74 69 6f 6e 2c 20 64 65 to.add.route.leak.prevention,.de
2fc60 74 65 63 74 69 6f 6e 20 61 6e 64 20 6d 69 74 69 67 61 74 69 6f 6e 2e 20 54 68 65 20 6c 6f 63 61 tection.and.mitigation..The.loca
2fc80 6c 20 52 6f 6c 65 20 76 61 6c 75 65 20 69 73 20 6e 65 67 6f 74 69 61 74 65 64 20 77 69 74 68 20 l.Role.value.is.negotiated.with.
2fca0 74 68 65 20 6e 65 77 20 42 47 50 20 52 6f 6c 65 20 63 61 70 61 62 69 6c 69 74 79 20 77 68 69 63 the.new.BGP.Role.capability.whic
2fcc0 68 20 68 61 73 20 61 20 62 75 69 6c 74 2d 69 6e 20 63 68 65 63 6b 20 6f 66 20 74 68 65 20 63 6f h.has.a.built-in.check.of.the.co
2fce0 72 72 65 73 70 6f 6e 64 69 6e 67 20 76 61 6c 75 65 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 rresponding.value..In.case.of.a.
2fd00 6d 69 73 6d 61 74 63 68 20 74 68 65 20 6e 65 77 20 4f 50 45 4e 20 52 6f 6c 65 73 20 4d 69 73 6d mismatch.the.new.OPEN.Roles.Mism
2fd20 61 74 63 68 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 3c 32 2c 20 31 31 3e 20 77 6f 75 6c 64 20 atch.Notification.<2,.11>.would.
2fd40 62 65 20 73 65 6e 74 2e 20 54 68 65 20 63 6f 72 72 65 63 74 20 52 6f 6c 65 20 70 61 69 72 73 20 be.sent..The.correct.Role.pairs.
2fd60 61 72 65 3a 00 42 47 50 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 73 69 64 are:.BGP.routers.connected.insid
2fd80 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 74 68 72 6f 75 67 68 20 42 47 50 20 62 65 6c 6f 6e 67 e.the.same.AS.through.BGP.belong
2fda0 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 73 65 73 73 69 6f 6e 2c 20 6f 72 20 .to.an.internal.BGP.session,.or.
2fdc0 49 42 47 50 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 70 72 65 76 65 6e 74 20 72 6f 75 74 69 6e IBGP..In.order.to.prevent.routin
2fde0 67 20 74 61 62 6c 65 20 6c 6f 6f 70 73 2c 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 64 6f 65 73 g.table.loops,.IBGP.speaker.does
2fe00 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 49 42 47 50 2d 6c 65 61 72 6e 65 64 20 72 6f 75 74 .not.advertise.IBGP-learned.rout
2fe20 65 73 20 74 6f 20 6f 74 68 65 72 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 28 53 70 6c 69 74 20 es.to.other.IBGP.speaker.(Split.
2fe40 48 6f 72 69 7a 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 29 2e 20 41 73 20 73 75 63 68 2c 20 49 42 47 Horizon.mechanism)..As.such,.IBG
2fe60 50 20 72 65 71 75 69 72 65 73 20 61 20 66 75 6c 6c 20 6d 65 73 68 20 6f 66 20 61 6c 6c 20 70 65 P.requires.a.full.mesh.of.all.pe
2fe80 65 72 73 2e 20 46 6f 72 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 69 73 20 71 75 ers..For.large.networks,.this.qu
2fea0 69 63 6b 6c 79 20 62 65 63 6f 6d 65 73 20 75 6e 73 63 61 6c 61 62 6c 65 2e 00 42 47 50 20 72 6f ickly.becomes.unscalable..BGP.ro
2fec0 75 74 65 73 20 6d 61 79 20 62 65 20 6c 65 61 6b 65 64 20 28 69 2e 65 2e 20 63 6f 70 69 65 64 29 utes.may.be.leaked.(i.e..copied)
2fee0 20 62 65 74 77 65 65 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 .between.a.unicast.VRF.RIB.and.t
2ff00 68 65 20 56 50 4e 20 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 he.VPN.SAFI.RIB.of.the.default.V
2ff20 52 46 20 66 6f 72 20 75 73 65 20 69 6e 20 4d 50 4c 53 2d 62 61 73 65 64 20 4c 33 56 50 4e 73 2e RF.for.use.in.MPLS-based.L3VPNs.
2ff40 20 55 6e 69 63 61 73 74 20 72 6f 75 74 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 6c 65 61 6b .Unicast.routes.may.also.be.leak
2ff60 65 64 20 62 65 74 77 65 65 6e 20 61 6e 79 20 56 52 46 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 74 ed.between.any.VRFs.(including.t
2ff80 68 65 20 75 6e 69 63 61 73 74 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 42 47 he.unicast.RIB.of.the.default.BG
2ffa0 50 20 69 6e 73 74 61 6e 63 65 29 2e 20 41 20 73 68 6f 72 74 63 75 74 20 73 79 6e 74 61 78 20 69 P.instance)..A.shortcut.syntax.i
2ffc0 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 s.also.available.for.specifying.
2ffe0 6c 65 61 6b 69 6e 67 20 66 72 6f 6d 20 6f 6e 65 20 56 52 46 20 74 6f 20 61 6e 6f 74 68 65 72 20 leaking.from.one.VRF.to.another.
30000 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 6e 73 74 61 6e 63 65 e2 80 VRF.using.the.default.instance..
30020 99 73 20 56 50 4e 20 52 49 42 20 61 73 20 74 68 65 20 69 6e 74 65 6d 65 64 69 61 72 79 20 2e 20 .s.VPN.RIB.as.the.intemediary...
30040 41 20 63 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 56 52 46 2d A.common.application.of.the.VRF-
30060 56 52 46 20 66 65 61 74 75 72 65 20 69 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 63 75 73 74 VRF.feature.is.to.connect.a.cust
30080 6f 6d 65 72 e2 80 99 73 20 70 72 69 76 61 74 65 20 72 6f 75 74 69 6e 67 20 64 6f 6d 61 69 6e 20 omer...s.private.routing.domain.
300a0 74 6f 20 61 20 70 72 6f 76 69 64 65 72 e2 80 99 73 20 56 50 4e 20 73 65 72 76 69 63 65 2e 20 4c to.a.provider...s.VPN.service..L
300c0 65 61 6b 69 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f eaking.is.configured.from.the.po
300e0 69 6e 74 20 6f 66 20 76 69 65 77 20 6f 66 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 56 52 46 int.of.view.of.an.individual.VRF
30100 3a 20 69 6d 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b 65 64 :.import.refers.to.routes.leaked
30120 20 66 72 6f 6d 20 56 50 4e 20 74 6f 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 2c 20 77 68 65 72 .from.VPN.to.a.unicast.VRF,.wher
30140 65 61 73 20 65 78 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b eas.export.refers.to.routes.leak
30160 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 42 61 ed.from.a.unicast.VRF.to.VPN..Ba
30180 62 65 6c 00 42 61 62 65 6c 20 61 20 64 75 61 6c 20 73 74 61 63 6b 20 70 72 6f 74 6f 63 6f 6c 2e bel.Babel.a.dual.stack.protocol.
301a0 20 41 20 73 69 6e 67 6c 65 20 42 61 62 65 6c 20 69 6e 73 74 61 6e 63 65 20 69 73 20 61 62 6c 65 .A.single.Babel.instance.is.able
301c0 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 .to.perform.routing.for.both.IPv
301e0 34 20 61 6e 64 20 49 50 76 36 2e 00 42 61 62 65 6c 20 69 73 20 61 20 6d 6f 64 65 72 6e 20 72 6f 4.and.IPv6..Babel.is.a.modern.ro
30200 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 72 6f uting.protocol.designed.to.be.ro
30220 62 75 73 74 20 61 6e 64 20 65 66 66 69 63 69 65 6e 74 20 62 6f 74 68 20 69 6e 20 6f 72 64 69 6e bust.and.efficient.both.in.ordin
30240 61 72 79 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 69 6e 20 77 69 72 65 6c 65 ary.wired.networks.and.in.wirele
30260 73 73 20 6d 65 73 68 20 6e 65 74 77 6f 72 6b 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 ss.mesh.networks..By.default,.it
30280 20 75 73 65 73 20 68 6f 70 2d 63 6f 75 6e 74 20 6f 6e 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b .uses.hop-count.on.wired.network
302a0 73 20 61 6e 64 20 61 20 76 61 72 69 61 6e 74 20 6f 66 20 45 54 58 20 6f 6e 20 77 69 72 65 6c 65 s.and.a.variant.of.ETX.on.wirele
302c0 73 73 20 6c 69 6e 6b 73 2c 20 49 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 ss.links,.It.can.be.configured.t
302e0 6f 20 74 61 6b 65 20 72 61 64 69 6f 20 64 69 76 65 72 73 69 74 79 20 69 6e 74 6f 20 61 63 63 6f o.take.radio.diversity.into.acco
30300 75 6e 74 20 61 6e 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 6f 6d 70 75 74 65 unt.and.to.automatically.compute
30320 20 61 20 6c 69 6e 6b 27 73 20 6c 61 74 65 6e 63 79 20 61 6e 64 20 69 6e 63 6c 75 64 65 20 69 74 .a.link's.latency.and.include.it
30340 20 69 6e 20 74 68 65 20 6d 65 74 72 69 63 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e .in.the.metric..It.is.defined.in
30360 20 3a 72 66 63 3a 60 38 39 36 36 60 2e 00 42 61 63 6b 65 6e 64 00 42 61 63 6b 65 6e 64 20 73 65 .:rfc:`8966`..Backend.Backend.se
30380 72 76 69 63 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 63 68 65 63 6b 65 64 20 61 rvice.certificates.are.checked.a
303a0 67 61 69 6e 73 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 gainst.the.certificate.authority
303c0 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c .specified.in.the.configuration,
303e0 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 41 2e 00 .which.could.be.an.internal.CA..
30400 42 61 6c 61 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 42 61 6c 61 6e 63 69 6e 67 20 52 75 Balance.algorithms:.Balancing.Ru
30420 6c 65 73 00 42 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 64 6f 6d 61 69 6e 20 6e 61 les.Balancing.based.on.domain.na
30440 6d 65 00 42 61 6e 64 77 69 64 74 68 20 53 68 61 70 69 6e 67 00 42 61 6e 64 77 69 64 74 68 20 53 me.Bandwidth.Shaping.Bandwidth.S
30460 68 61 70 69 6e 67 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 00 42 61 6e 64 77 69 64 74 68 haping.for.local.users.Bandwidth
30480 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 .rate.limits.can.be.set.for.loca
304a0 6c 20 75 73 65 72 73 20 6f 72 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 l.users.or.RADIUS.based.attribut
304c0 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 es..Bandwidth.rate.limits.can.be
304e0 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f 72 20 76 69 61 20 52 41 44 49 .set.for.local.users.or.via.RADI
30500 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 US.based.attributes..Bandwidth.r
30520 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 ate.limits.can.be.set.for.local.
30540 75 73 65 72 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f users.within.the.configuration.o
30560 72 20 76 69 61 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 r.via.RADIUS.based.attributes..B
30580 61 73 65 20 63 68 61 69 6e 20 69 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 ase.chain.is.for.traffic.toward.
305a0 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 the.router.is.``set.firewall.ipv
305c0 34 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 20 63 68 61 69 6e 20 4.input.filter....``.Base.chain.
305e0 69 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 74 65 72 is.for.traffic.toward.the.router
30600 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 .is.``set.firewall.ipv6.input.fi
30620 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 6c 69 6e 65 20 44 4d 56 50 4e 20 74 6f 70 6f 6c 6f lter....``.Baseline.DMVPN.topolo
30640 67 79 00 42 61 73 69 63 20 43 6f 6e 63 65 70 74 73 00 42 61 73 69 63 20 63 6f 6d 6d 61 6e 64 73 gy.Basic.Concepts.Basic.commands
30660 00 42 61 73 69 63 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 .Basic.filtering.can.be.done.usi
30680 6e 67 20 61 63 63 65 73 73 2d 6c 69 73 74 20 61 6e 64 20 61 63 63 65 73 73 2d 6c 69 73 74 36 2e ng.access-list.and.access-list6.
306a0 00 42 61 73 69 63 20 66 69 6c 74 65 72 69 6e 67 20 63 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 61 .Basic.filtering.could.also.be.a
306c0 70 70 6c 69 65 64 20 74 6f 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 00 42 61 73 69 63 20 73 65 pplied.to.IPv6.traffic..Basic.se
306e0 74 75 70 00 42 65 20 73 75 72 65 20 74 6f 20 73 65 74 20 61 20 73 61 6e 65 20 64 65 66 61 75 6c tup.Be.sure.to.set.a.sane.defaul
30700 74 20 63 6f 6e 66 69 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 66 t.config.in.the.default.config.f
30720 69 6c 65 2c 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 20 69 6e 20 74 68 65 20 ile,.this.will.be.loaded.in.the.
30740 63 61 73 65 20 74 68 61 74 20 61 20 75 73 65 72 20 69 73 20 61 75 74 68 65 6e 74 69 63 61 74 65 case.that.a.user.is.authenticate
30760 64 20 61 6e 64 20 6e 6f 20 66 69 6c 65 20 69 73 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 6f d.and.no.file.is.found.in.the.co
30780 6e 66 69 67 75 72 65 64 20 64 69 72 65 63 74 6f 72 79 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 nfigured.directory.matching.the.
307a0 75 73 65 72 73 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 2e 00 42 65 61 6d 66 6f 72 6d 69 6e users.username/group..Beamformin
307c0 67 20 63 61 70 61 62 69 6c 69 74 69 65 73 3a 00 42 65 63 61 75 73 65 20 61 6e 20 61 67 67 72 65 g.capabilities:.Because.an.aggre
307e0 67 61 74 6f 72 20 63 61 6e 6e 6f 74 20 62 65 20 61 63 74 69 76 65 20 77 69 74 68 6f 75 74 20 61 gator.cannot.be.active.without.a
30800 74 20 6c 65 61 73 74 20 6f 6e 65 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 2c 20 73 65 74 74 t.least.one.available.link,.sett
30820 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 30 20 6f 72 20 74 6f 20 31 20 68 61 73 ing.this.option.to.0.or.to.1.has
30840 20 74 68 65 20 65 78 61 63 74 20 73 61 6d 65 20 65 66 66 65 63 74 2e 00 42 65 63 61 75 73 65 20 .the.exact.same.effect..Because.
30860 65 78 69 73 74 69 6e 67 20 73 65 73 73 69 6f 6e 73 20 64 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 existing.sessions.do.not.automat
30880 69 63 61 6c 6c 79 20 66 61 69 6c 20 6f 76 65 72 20 74 6f 20 61 20 6e 65 77 20 70 61 74 68 2c 20 ically.fail.over.to.a.new.path,.
308a0 74 68 65 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 20 63 61 6e 20 62 65 20 66 6c 75 73 68 65 64 the.session.table.can.be.flushed
308c0 20 6f 6e 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 63 68 61 6e 67 65 .on.each.connection.state.change
308e0 3a 00 42 65 66 6f 72 65 20 65 6e 61 62 6c 69 6e 67 20 61 6e 79 20 68 61 72 64 77 61 72 65 20 73 :.Before.enabling.any.hardware.s
30900 65 67 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 egmentation.offload.a.correspond
30920 69 6e 67 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 20 69 73 20 72 65 71 75 69 72 65 64 ing.software.offload.is.required
30940 20 69 6e 20 47 53 4f 2e 20 4f 74 68 65 72 77 69 73 65 20 69 74 20 62 65 63 6f 6d 65 73 20 70 6f .in.GSO..Otherwise.it.becomes.po
30960 73 73 69 62 6c 65 20 66 6f 72 20 61 20 66 72 61 6d 65 20 74 6f 20 62 65 20 72 65 2d 72 6f 75 74 ssible.for.a.frame.to.be.re-rout
30980 65 64 20 62 65 74 77 65 65 6e 20 64 65 76 69 63 65 73 20 61 6e 64 20 65 6e 64 20 75 70 20 62 65 ed.between.devices.and.end.up.be
309a0 69 6e 67 20 75 6e 61 62 6c 65 20 74 6f 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 42 65 ing.unable.to.be.transmitted..Be
309c0 66 6f 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 20 72 75 6c fore.you.are.able.to.apply.a.rul
309e0 65 2d 73 65 74 20 74 6f 20 61 20 7a 6f 6e 65 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 e-set.to.a.zone.you.have.to.crea
30a00 74 65 20 74 68 65 20 7a 6f 6e 65 73 20 66 69 72 73 74 2e 00 42 65 6c 6f 77 20 61 72 65 20 61 20 te.the.zones.first..Below.are.a.
30a20 6c 69 73 74 20 6f 66 20 72 65 63 6f 72 64 20 74 79 70 65 73 20 61 76 61 69 6c 61 62 6c 65 20 74 list.of.record.types.available.t
30a40 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 69 6e 20 56 79 4f 53 2e 20 53 6f 6d o.be.configured.within.VyOS..Som
30a60 65 20 72 65 63 6f 72 64 73 20 73 75 70 70 6f 72 74 20 73 70 65 63 69 61 6c 20 60 3c 6e 61 6d 65 e.records.support.special.`<name
30a80 3e 60 20 6b 65 79 77 6f 72 64 73 3a 00 42 65 6c 6f 77 20 66 6c 6f 77 2d 63 68 61 72 74 20 63 6f >`.keywords:.Below.flow-chart.co
30aa0 75 6c 64 20 62 65 20 61 20 71 75 69 63 6b 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 74 68 65 uld.be.a.quick.reference.for.the
30ac0 20 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 64 65 70 65 6e 64 .close-action.combination.depend
30ae0 69 6e 67 20 6f 6e 20 68 6f 77 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 ing.on.how.the.peer.is.configure
30b00 64 2e 00 42 65 6c 6f 77 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 74 6f 20 63 6f 6e 66 69 67 d..Below.is.an.example.to.config
30b20 75 72 65 20 61 20 4c 4e 53 3a 00 42 65 73 74 20 65 66 66 6f 72 74 20 74 72 61 66 66 69 63 2c 20 ure.a.LNS:.Best.effort.traffic,.
30b40 64 65 66 61 75 6c 74 00 42 65 74 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 73 2c 20 74 68 65 20 6d default.Between.computers,.the.m
30b60 6f 73 74 20 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 65 64 20 77 61 ost.common.configuration.used.wa
30b80 73 20 22 38 4e 31 22 3a 20 65 69 67 68 74 20 62 69 74 20 63 68 61 72 61 63 74 65 72 73 2c 20 77 s."8N1":.eight.bit.characters,.w
30ba0 69 74 68 20 6f 6e 65 20 73 74 61 72 74 20 62 69 74 2c 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 2c ith.one.start.bit,.one.stop.bit,
30bc0 20 61 6e 64 20 6e 6f 20 70 61 72 69 74 79 20 62 69 74 2e 20 54 68 75 73 20 31 30 20 42 61 75 64 .and.no.parity.bit..Thus.10.Baud
30be0 20 74 69 6d 65 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 65 6e 64 20 61 20 73 69 6e 67 6c 65 .times.are.used.to.send.a.single
30c00 20 63 68 61 72 61 63 74 65 72 2c 20 61 6e 64 20 73 6f 20 64 69 76 69 64 69 6e 67 20 74 68 65 20 .character,.and.so.dividing.the.
30c20 73 69 67 6e 61 6c 6c 69 6e 67 20 62 69 74 2d 72 61 74 65 20 62 79 20 74 65 6e 20 72 65 73 75 6c signalling.bit-rate.by.ten.resul
30c40 74 73 20 69 6e 20 74 68 65 20 6f 76 65 72 61 6c 6c 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 73 ts.in.the.overall.transmission.s
30c60 70 65 65 64 20 69 6e 20 63 68 61 72 61 63 74 65 72 73 20 70 65 72 20 73 65 63 6f 6e 64 2e 20 54 peed.in.characters.per.second..T
30c80 68 69 73 20 69 73 20 61 6c 73 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 20 his.is.also.the.default.setting.
30ca0 69 66 20 6e 6f 6e 65 20 6f 66 20 74 68 6f 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 64 65 66 if.none.of.those.options.are.def
30cc0 69 6e 65 64 2e 00 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 4e 41 54 00 42 69 6e 61 72 79 20 76 ined..Bidirectional.NAT.Binary.v
30ce0 61 6c 75 65 00 42 69 6e 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 alue.Bind.container.network.to.a
30d00 20 67 69 76 65 6e 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 42 69 6e 64 20 6c 69 73 74 65 6e .given.VRF.instance..Bind.listen
30d20 65 72 20 74 6f 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2f 61 64 64 72 65 73 73 er.to.specific.interface/address
30d40 2c 20 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 49 50 76 36 00 42 69 6e 64 73 20 65 74 68 31 2e ,.mandatory.for.IPv6.Binds.eth1.
30d60 32 34 31 20 61 6e 64 20 76 78 6c 61 6e 32 34 31 20 74 6f 20 65 61 63 68 20 6f 74 68 65 72 20 62 241.and.vxlan241.to.each.other.b
30d80 79 20 6d 61 6b 69 6e 67 20 74 68 65 6d 20 62 6f 74 68 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 y.making.them.both.member.interf
30da0 61 63 65 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 62 72 69 64 67 65 2e 00 42 6c 61 63 6b 68 6f aces.of.the.same.bridge..Blackho
30dc0 6c 65 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 53 le.Block.source.IP.in.seconds..S
30de0 75 62 73 65 71 75 65 6e 74 20 62 6c 6f 63 6b 73 20 69 6e 63 72 65 61 73 65 20 62 79 20 61 20 66 ubsequent.blocks.increase.by.a.f
30e00 61 63 74 6f 72 20 6f 66 20 31 2e 35 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 2e actor.of.1.5.The.default.is.120.
30e20 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 77 68 65 6e 20 74 68 65 69 72 20 63 75 6d 75 .Block.source.IP.when.their.cumu
30e40 6c 61 74 69 76 65 20 61 74 74 61 63 6b 20 73 63 6f 72 65 20 65 78 63 65 65 64 73 20 74 68 72 65 lative.attack.score.exceeds.thre
30e60 73 68 6f 6c 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 30 2e 00 42 6c 6f 63 6b 69 shold..The.default.is.30..Blocki
30e80 6e 67 20 63 61 6c 6c 20 77 69 74 68 20 6e 6f 20 74 69 6d 65 6f 75 74 2e 20 53 79 73 74 65 6d 20 ng.call.with.no.timeout..System.
30ea0 77 69 6c 6c 20 62 65 63 6f 6d 65 20 75 6e 72 65 73 70 6f 6e 73 69 76 65 20 69 66 20 73 63 72 69 will.become.unresponsive.if.scri
30ec0 70 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 74 75 72 6e 21 00 42 6f 61 72 64 65 72 20 47 61 74 65 pt.does.not.return!.Boarder.Gate
30ee0 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 20 6f 72 69 67 69 6e 20 63 6f 64 65 20 74 way.Protocol.(BGP).origin.code.t
30f00 6f 20 6d 61 74 63 68 2e 00 42 6f 6e 64 20 2f 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e o.match..Bond./.Link.Aggregation
30f20 00 42 6f 6e 64 20 6f 70 74 69 6f 6e 73 00 42 6f 6f 74 20 69 6d 61 67 65 20 6c 65 6e 67 74 68 20 .Bond.options.Boot.image.length.
30f40 69 6e 20 35 31 32 2d 6f 63 74 65 74 20 62 6c 6f 63 6b 73 00 42 6f 6f 74 73 74 72 61 70 20 66 69 in.512-octet.blocks.Bootstrap.fi
30f60 6c 65 20 6e 61 6d 65 00 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6d 75 6c 74 69 le.name.Both.IPv4.and.IPv6.multi
30f80 63 61 73 74 20 69 73 20 70 6f 73 73 69 62 6c 65 2e 00 42 6f 74 68 20 6c 6f 63 61 6c 20 61 64 6d cast.is.possible..Both.local.adm
30fa0 69 6e 69 73 74 65 72 65 64 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 6d 69 6e 69 73 74 65 72 65 inistered.and.remote.administere
30fc0 64 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 d.:abbr:`RADIUS.(Remote.Authenti
30fe0 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 61 63 cation.Dial-In.User.Service)`.ac
31000 63 6f 75 6e 74 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 42 6f 74 68 20 72 65 70 6c 69 counts.are.supported..Both.repli
31020 65 73 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 74 79 70 65 20 67 72 61 74 75 69 74 6f 75 73 20 es.and.requests.type.gratuitous.
31040 61 72 70 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 74 arp.will.trigger.the.ARP.table.t
31060 6f 20 62 65 20 75 70 64 61 74 65 64 2c 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 o.be.updated,.if.this.setting.is
31080 20 6f 6e 2e 00 42 72 61 6e 63 68 20 31 27 73 20 72 6f 75 74 65 72 20 6d 69 67 68 74 20 68 61 76 .on..Branch.1's.router.might.hav
310a0 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6c 69 6e 65 73 3a 00 42 72 69 64 67 65 00 42 72 e.the.following.lines:.Bridge.Br
310c0 69 64 67 65 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 72 69 64 idge.Firewall.Configuration.Brid
310e0 67 65 20 4f 70 74 69 6f 6e 73 00 42 72 69 64 67 65 20 52 75 6c 65 73 00 42 72 69 64 67 65 20 61 ge.Options.Bridge.Rules.Bridge.a
31100 6e 73 77 65 72 73 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 nswers.on.IP.address.192.0.2.1/2
31120 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 2f 36 34 00 42 72 69 64 67 65 20 6d 4.and.2001:db8::ffff/64.Bridge.m
31140 61 78 69 6d 75 6d 20 61 67 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 aximum.aging.`<time>`.in.seconds
31160 20 28 64 65 66 61 75 6c 74 3a 20 32 30 29 2e 00 42 72 69 64 67 65 3a 00 42 75 72 73 74 20 63 6f .(default:.20)..Bridge:.Burst.co
31180 75 6e 74 00 42 75 73 69 6e 65 73 73 20 55 73 65 72 73 00 42 75 74 20 62 65 66 6f 72 65 20 6c 65 unt.Business.Users.But.before.le
311a0 61 72 6e 69 6e 67 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 70 6f 6c 69 63 79 2c arning.to.configure.your.policy,
311c0 20 77 65 20 77 69 6c 6c 20 77 61 72 6e 20 79 6f 75 20 61 62 6f 75 74 20 74 68 65 20 64 69 66 66 .we.will.warn.you.about.the.diff
311e0 65 72 65 6e 74 20 75 6e 69 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 64 20 61 6c 73 6f erent.units.you.can.use.and.also
31200 20 73 68 6f 77 20 79 6f 75 20 77 68 61 74 20 2a 63 6c 61 73 73 65 73 2a 20 61 72 65 20 61 6e 64 .show.you.what.*classes*.are.and
31220 20 68 6f 77 20 74 68 65 79 20 77 6f 72 6b 2c 20 61 73 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 .how.they.work,.as.some.policies
31240 20 6d 61 79 20 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 .may.require.you.to.configure.th
31260 65 6d 2e 00 42 79 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 75 73 65 73 20 6d 75 6c 74 69 63 61 em..By.default.VRRP.uses.multica
31280 73 74 20 70 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 st.packets..If.your.network.does
312a0 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 77 68 61 74 65 .not.support.multicast.for.whate
312c0 76 65 72 20 72 65 61 73 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 6d 61 6b 65 20 56 52 52 50 20 75 73 ver.reason,.you.can.make.VRRP.us
312e0 65 20 75 6e 69 63 61 73 74 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 69 6e 73 74 65 61 64 2e e.unicast.communication.instead.
31300 00 42 79 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 75 73 65 73 20 70 72 65 65 6d 70 74 69 6f 6e .By.default.VRRP.uses.preemption
31320 2e 20 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 69 74 20 77 69 74 68 20 74 68 65 20 22 6e ..You.can.disable.it.with.the."n
31340 6f 2d 70 72 65 65 6d 70 74 22 20 6f 70 74 69 6f 6e 3a 00 42 79 20 64 65 66 61 75 6c 74 20 60 73 o-preempt".option:.By.default.`s
31360 74 72 69 63 74 2d 6c 73 61 2d 63 68 65 63 6b 69 6e 67 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 trict-lsa-checking`.is.configure
31380 64 20 74 68 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 77 69 6c 6c 20 61 62 6f 72 74 20 74 68 65 d.then.the.helper.will.abort.the
313a0 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 77 68 65 6e 20 61 20 4c 53 41 20 63 68 61 .Graceful.Restart.when.a.LSA.cha
313c0 6e 67 65 20 6f 63 63 75 72 73 20 77 68 69 63 68 20 61 66 66 65 63 74 73 20 74 68 65 20 72 65 73 nge.occurs.which.affects.the.res
313e0 74 61 72 74 69 6e 67 20 72 6f 75 74 65 72 2e 00 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 73 tarting.router..By.default.the.s
31400 63 6f 70 65 20 6f 66 20 74 68 65 20 70 6f 72 74 20 62 69 6e 64 69 6e 67 73 20 66 6f 72 20 75 6e cope.of.the.port.bindings.for.un
31420 62 6f 75 6e 64 20 73 6f 63 6b 65 74 73 20 69 73 20 6c 69 6d 69 74 65 64 20 74 6f 20 74 68 65 20 bound.sockets.is.limited.to.the.
31440 64 65 66 61 75 6c 74 20 56 52 46 2e 20 54 68 61 74 20 69 73 2c 20 69 74 20 77 69 6c 6c 20 6e 6f default.VRF..That.is,.it.will.no
31460 74 20 62 65 20 6d 61 74 63 68 65 64 20 62 79 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 t.be.matched.by.packets.arriving
31480 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 .on.interfaces.enslaved.to.a.VRF
314a0 20 61 6e 64 20 70 72 6f 63 65 73 73 65 73 20 6d 61 79 20 62 69 6e 64 20 74 6f 20 74 68 65 20 73 .and.processes.may.bind.to.the.s
314c0 61 6d 65 20 70 6f 72 74 20 69 66 20 74 68 65 79 20 62 69 6e 64 20 74 6f 20 61 20 56 52 46 2e 00 ame.port.if.they.bind.to.a.VRF..
314e0 42 79 20 64 65 66 61 75 6c 74 2c 20 46 52 52 20 77 69 6c 6c 20 62 72 69 6e 67 20 75 70 20 70 65 By.default,.FRR.will.bring.up.pe
31500 65 72 69 6e 67 20 77 69 74 68 20 6d 69 6e 69 6d 61 6c 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 ering.with.minimal.common.capabi
31520 6c 69 74 79 20 66 6f 72 20 74 68 65 20 62 6f 74 68 20 73 69 64 65 73 2e 20 46 6f 72 20 65 78 61 lity.for.the.both.sides..For.exa
31540 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 68 61 73 20 75 6e mple,.if.the.local.router.has.un
31560 69 63 61 73 74 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 69 65 73 icast.and.multicast.capabilities
31580 20 61 6e 64 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 6f 6e 6c 79 20 68 61 73 20 .and.the.remote.router.only.has.
315a0 75 6e 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 79 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 unicast.capability.the.local.rou
315c0 74 65 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f ter.will.establish.the.connectio
315e0 6e 20 77 69 74 68 20 75 6e 69 63 61 73 74 20 6f 6e 6c 79 20 63 61 70 61 62 69 6c 69 74 79 2e 20 n.with.unicast.only.capability..
31600 57 68 65 6e 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c When.there.are.no.common.capabil
31620 69 74 69 65 73 2c 20 46 52 52 20 73 65 6e 64 73 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 ities,.FRR.sends.Unsupported.Cap
31640 61 62 69 6c 69 74 79 20 65 72 72 6f 72 20 61 6e 64 20 74 68 65 6e 20 72 65 73 65 74 73 20 74 68 ability.error.and.then.resets.th
31660 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 e.connection..By.default,.VyOS.d
31680 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 oes.not.advertise.a.default.rout
316a0 65 20 28 30 2e 30 2e 30 2e 30 2f 30 29 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 69 6e 20 72 e.(0.0.0.0/0).even.if.it.is.in.r
316c0 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 57 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 outing.table..When.you.want.to.a
316e0 6e 6e 6f 75 6e 63 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 nnounce.default.routes.to.the.pe
31700 65 72 2c 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 20 55 73 69 6e 67 20 6f 70 74 69 er,.use.this.command..Using.opti
31720 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 onal.argument.:cfgcmd:`route-map
31740 60 20 79 6f 75 20 63 61 6e 20 69 6e 6a 65 63 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 `.you.can.inject.the.default.rou
31760 74 65 20 74 6f 20 67 69 76 65 6e 20 6e 65 69 67 68 62 6f 72 20 6f 6e 6c 79 20 69 66 20 74 68 65 te.to.given.neighbor.only.if.the
31780 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 .conditions.in.the.route.map.are
317a0 20 6d 65 74 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 61 20 6e 65 77 20 74 6f 6b 65 6e 20 69 73 .met..By.default,.a.new.token.is
317c0 20 67 65 6e 65 72 61 74 65 64 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 20 62 79 20 74 .generated.every.30.seconds.by.t
317e0 68 65 20 6d 6f 62 69 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 20 49 6e 20 6f 72 64 65 72 20 he.mobile.application..In.order.
31800 74 6f 20 63 6f 6d 70 65 6e 73 61 74 65 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 74 69 6d 65 2d to.compensate.for.possible.time-
31820 73 6b 65 77 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 skew.between.the.client.and.the.
31840 73 65 72 76 65 72 2c 20 61 6e 20 65 78 74 72 61 20 74 6f 6b 65 6e 20 62 65 66 6f 72 65 20 61 6e server,.an.extra.token.before.an
31860 64 20 61 66 74 65 72 20 74 68 65 20 63 75 72 72 65 6e 74 20 74 69 6d 65 20 69 73 20 61 6c 6c 6f d.after.the.current.time.is.allo
31880 77 65 64 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 wed..This.allows.for.a.time.skew
318a0 20 6f 66 20 75 70 20 74 6f 20 33 30 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 61 75 74 .of.up.to.30.seconds.between.aut
318c0 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 42 hentication.server.and.client..B
318e0 79 20 64 65 66 61 75 6c 74 2c 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 75 70 64 61 74 65 y.default,.ddclient_.will.update
31900 20 61 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 72 65 63 6f 72 64 20 75 73 69 6e 67 20 74 68 65 20 .a.dynamic.dns.record.using.the.
31920 49 50 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 74 6f 20 IP.address.directly.attached.to.
31940 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 the.interface..If.your.VyOS.inst
31960 61 6e 63 65 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 2c 20 79 6f 75 72 20 72 65 63 6f 72 64 20 ance.is.behind.NAT,.your.record.
31980 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 74 6f 20 70 6f 69 6e 74 20 74 6f 20 79 6f 75 72 will.be.updated.to.point.to.your
319a0 20 69 6e 74 65 72 6e 61 6c 20 49 50 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 61 62 6c 69 .internal.IP..By.default,.enabli
319c0 6e 67 20 52 50 4b 49 20 64 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 62 65 73 74 20 70 61 74 ng.RPKI.does.not.change.best.pat
319e0 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 49 6e 20 70 61 72 74 69 63 75 6c 61 72 2c 20 69 6e 76 61 h.selection..In.particular,.inva
31a00 6c 69 64 20 70 72 65 66 69 78 65 73 20 77 69 6c 6c 20 73 74 69 6c 6c 20 62 65 20 63 6f 6e 73 69 lid.prefixes.will.still.be.consi
31a20 64 65 72 65 64 20 64 75 72 69 6e 67 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e dered.during.best.path.selection
31a40 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e ..However,.the.router.can.be.con
31a60 66 69 67 75 72 65 64 20 74 6f 20 69 67 6e 6f 72 65 20 61 6c 6c 20 69 6e 76 61 6c 69 64 20 70 72 figured.to.ignore.all.invalid.pr
31a80 65 66 69 78 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 73 75 70 70 6f 72 74 73 20 efixes..By.default,.it.supports.
31aa0 62 6f 74 68 20 70 6c 61 6e 6e 65 64 20 61 6e 64 20 75 6e 70 6c 61 6e 6e 65 64 20 6f 75 74 61 67 both.planned.and.unplanned.outag
31ac0 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6c 6f 63 61 6c 6c 79 20 61 64 76 65 72 74 69 73 es..By.default,.locally.advertis
31ae0 65 64 20 70 72 65 66 69 78 65 73 20 75 73 65 20 74 68 65 20 69 6d 70 6c 69 63 69 74 2d 6e 75 6c ed.prefixes.use.the.implicit-nul
31b00 6c 20 6c 61 62 65 6c 20 74 6f 20 65 6e 63 6f 64 65 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e l.label.to.encode.in.the.outgoin
31b20 67 20 4e 4c 52 49 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6e 67 69 6e 78 20 65 78 70 6f 73 65 g.NLRI..By.default,.nginx.expose
31b40 73 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 20 6f 6e 20 61 6c 6c 20 76 69 72 74 75 61 6c 20 73 s.the.local.API.on.all.virtual.s
31b60 65 72 76 65 72 73 2e 20 55 73 65 20 74 68 69 73 20 74 6f 20 72 65 73 74 72 69 63 74 20 6e 67 69 ervers..Use.this.to.restrict.ngi
31b80 6e 78 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 2e nx.to.one.or.more.virtual.hosts.
31ba0 00 42 79 20 64 65 66 61 75 6c 74 2c 20 72 65 63 6f 72 64 65 64 20 66 6c 6f 77 73 20 77 69 6c 6c .By.default,.recorded.flows.will
31bc0 20 62 65 20 73 61 76 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 61 6e 64 20 63 61 6e 20 62 65 20 .be.saved.internally.and.can.be.
31be0 6c 69 73 74 65 64 20 77 69 74 68 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 20 59 6f 75 listed.with.the.CLI.command..You
31c00 20 6d 61 79 20 64 69 73 61 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 2d .may.disable.using.the.local.in-
31c20 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 77 69 74 68 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 42 memory.table.with.the.command:.B
31c40 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 42 47 50 20 70 72 65 66 69 78 20 69 73 20 61 64 76 y.default,.the.BGP.prefix.is.adv
31c60 65 72 74 69 73 65 64 20 65 76 65 6e 20 69 66 20 69 74 27 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 ertised.even.if.it's.not.present
31c80 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 69 73 20 62 65 68 61 .in.the.routing.table..This.beha
31ca0 76 69 6f 75 72 20 64 69 66 66 65 72 73 20 66 72 6f 6d 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 viour.differs.from.the.implement
31cc0 61 74 69 6f 6e 20 6f 66 20 73 6f 6d 65 20 76 65 6e 64 6f 72 73 2e 00 42 79 20 64 65 66 61 75 6c ation.of.some.vendors..By.defaul
31ce0 74 2c 20 74 68 69 73 20 62 72 69 64 67 69 6e 67 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 42 79 20 t,.this.bridging.is.allowed..By.
31d00 64 65 66 61 75 6c 74 2c 20 77 68 65 6e 20 56 79 4f 53 20 72 65 63 65 69 76 65 73 20 61 6e 20 49 default,.when.VyOS.receives.an.I
31d20 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 70 61 63 6b 65 74 20 64 65 73 74 69 6e 65 64 CMP.echo.request.packet.destined
31d40 20 66 6f 72 20 69 74 73 65 6c 66 2c 20 69 74 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 77 69 74 68 .for.itself,.it.will.answer.with
31d60 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 70 6c 79 2c 20 75 6e 6c 65 73 73 20 79 6f 75 20 .an.ICMP.echo.reply,.unless.you.
31d80 61 76 6f 69 64 20 69 74 20 74 68 72 6f 75 67 68 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 00 42 avoid.it.through.its.firewall..B
31da0 79 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 y.using.Pseudo-Ethernet.interfac
31dc0 65 73 20 74 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6c 65 73 73 20 73 79 73 74 65 6d 20 6f 76 65 es.there.will.be.less.system.ove
31de0 72 68 65 61 64 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 72 75 6e 6e 69 6e 67 20 61 20 74 72 61 64 rhead.compared.to.running.a.trad
31e00 69 74 69 6f 6e 61 6c 20 62 72 69 64 67 69 6e 67 20 61 70 70 72 6f 61 63 68 2e 20 50 73 65 75 64 itional.bridging.approach..Pseud
31e20 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 o-Ethernet.interfaces.can.also.b
31e40 65 20 75 73 65 64 20 74 6f 20 77 6f 72 6b 61 72 6f 75 6e 64 20 74 68 65 20 67 65 6e 65 72 61 6c e.used.to.workaround.the.general
31e60 20 6c 69 6d 69 74 20 6f 66 20 34 30 39 36 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 .limit.of.4096.virtual.LANs.(VLA
31e80 4e 73 29 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2c 20 Ns).per.physical.Ethernet.port,.
31ea0 73 69 6e 63 65 20 74 68 61 74 20 6c 69 6d 69 74 20 69 73 20 77 69 74 68 20 72 65 73 70 65 63 74 since.that.limit.is.with.respect
31ec0 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 42 79 70 61 73 73 .to.a.single.MAC.address..Bypass
31ee0 69 6e 67 20 74 68 65 20 77 65 62 70 72 6f 78 79 00 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 ing.the.webproxy.CA.(Certificate
31f00 20 41 75 74 68 6f 72 69 74 79 29 00 43 52 49 54 49 43 2f 45 43 50 00 43 61 6c 6c 20 61 6e 6f 74 .Authority).CRITIC/ECP.Call.anot
31f20 68 65 72 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 2e 00 43 her.route-map.policy.on.match..C
31f40 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 00 43 65 72 74 61 69 6e 20 76 65 apability.Negotiation.Certain.ve
31f60 6e 64 6f 72 73 20 75 73 65 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 ndors.use.broadcasts.to.identify
31f80 20 74 68 65 69 72 20 65 71 75 69 70 6d 65 6e 74 20 77 69 74 68 69 6e 20 6f 6e 65 20 65 74 68 65 .their.equipment.within.one.ethe
31fa0 72 6e 65 74 20 73 65 67 6d 65 6e 74 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 69 66 20 79 rnet.segment..Unfortunately.if.y
31fc0 6f 75 20 73 70 6c 69 74 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 6d 75 6c 74 69 ou.split.your.network.with.multi
31fe0 70 6c 65 20 56 4c 41 4e 73 20 79 6f 75 20 6c 6f 6f 73 65 20 74 68 65 20 61 62 69 6c 69 74 79 20 ple.VLANs.you.loose.the.ability.
32000 6f 66 20 69 64 65 6e 74 69 66 79 69 6e 67 20 79 6f 75 72 20 65 71 75 69 70 6d 65 6e 74 2e 00 43 of.identifying.your.equipment..C
32020 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 28 43 41 29 00 43 65 72 74 69 66 ertificate.Authority.(CA).Certif
32040 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 20 69 6e 20 50 45 4d 20 66 6f 72 icate.revocation.list.in.PEM.for
32060 6d 61 74 2e 00 43 65 72 74 69 66 69 63 61 74 65 73 00 43 68 61 6e 67 65 20 73 79 73 74 65 6d 20 mat..Certificates.Change.system.
32080 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 74 6f 20 67 69 76 65 6e 20 6c 61 6e 67 75 61 67 keyboard.layout.to.given.languag
320a0 65 2e 00 43 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 77 69 74 e..Change.the.default-action.wit
320c0 68 20 74 68 69 73 20 73 65 74 74 69 6e 67 2e 00 43 68 61 6e 67 65 73 20 69 6e 20 42 47 50 20 70 h.this.setting..Changes.in.BGP.p
320e0 6f 6c 69 63 69 65 73 20 72 65 71 75 69 72 65 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 olicies.require.the.BGP.session.
32100 74 6f 20 62 65 20 63 6c 65 61 72 65 64 2e 20 43 6c 65 61 72 69 6e 67 20 68 61 73 20 61 20 6c 61 to.be.cleared..Clearing.has.a.la
32120 72 67 65 20 6e 65 67 61 74 69 76 65 20 69 6d 70 61 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6f rge.negative.impact.on.network.o
32140 70 65 72 61 74 69 6f 6e 73 2e 20 53 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 perations..Soft.reconfiguration.
32160 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 67 65 6e 65 72 61 74 65 20 69 6e 62 6f 75 6e 64 20 enables.you.to.generate.inbound.
32180 75 70 64 61 74 65 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 6f 72 2c 20 63 68 61 6e 67 65 20 updates.from.a.neighbor,.change.
321a0 61 6e 64 20 61 63 74 69 76 61 74 65 20 42 47 50 20 70 6f 6c 69 63 69 65 73 20 77 69 74 68 6f 75 and.activate.BGP.policies.withou
321c0 74 20 63 6c 65 61 72 69 6e 67 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 43 68 61 6e t.clearing.the.BGP.session..Chan
321e0 67 65 73 20 74 6f 20 74 68 65 20 4e 41 54 20 73 79 73 74 65 6d 20 6f 6e 6c 79 20 61 66 66 65 63 ges.to.the.NAT.system.only.affec
32200 74 20 6e 65 77 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e t.newly.established.connections.
32220 20 41 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 .Already.established.connections
32240 20 61 72 65 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 74 68 65 20 .are.not.affected..Changing.the.
32260 6b 65 79 6d 61 70 20 6f 6e 6c 79 20 68 61 73 20 61 6e 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 keymap.only.has.an.effect.on.the
32280 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2c 20 75 73 69 6e 67 20 53 53 48 20 6f 72 20 53 65 .system.console,.using.SSH.or.Se
322a0 72 69 61 6c 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 rial.remote.access.to.the.device
322c0 20 69 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 20 61 73 20 74 68 65 20 6b 65 79 62 6f 61 72 64 .is.not.affected.as.the.keyboard
322e0 20 6c 61 79 6f 75 74 20 68 65 72 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 79 6f 75 72 .layout.here.corresponds.to.your
32300 20 61 63 63 65 73 73 20 73 79 73 74 65 6d 2e 00 43 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 28 .access.system..Channel.number.(
32320 49 45 45 45 20 38 30 32 2e 31 31 29 2c 20 66 6f 72 20 32 2e 34 47 68 7a 20 28 38 30 32 2e 31 31 IEEE.802.11),.for.2.4Ghz.(802.11
32340 20 62 2f 67 2f 6e 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 2d 31 34 .b/g/n).channels.range.from.1-14
32360 2e 20 4f 6e 20 35 47 68 7a 20 28 38 30 32 2e 31 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 63 68 ..On.5Ghz.(802.11.a/h/j/n/ac).ch
32380 61 6e 6e 65 6c 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 30 2c 20 33 34 20 74 6f 20 31 37 annels.available.are.0,.34.to.17
323a0 33 00 43 68 65 63 6b 20 69 66 20 74 68 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 64 65 76 69 63 3.Check.if.the.Intel...QAT.devic
323c0 65 20 69 73 20 75 70 20 61 6e 64 20 72 65 61 64 79 20 74 6f 20 64 6f 20 74 68 65 20 6a 6f 62 2e e.is.up.and.ready.to.do.the.job.
323e0 00 43 68 65 63 6b 20 73 74 61 74 75 73 00 43 68 65 63 6b 20 74 68 65 20 6d 61 6e 79 20 70 61 72 .Check.status.Check.the.many.par
32400 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 60 73 68 6f 77 20 ameters.available.for.the.`show.
32420 69 70 76 36 20 72 6f 75 74 65 60 20 63 6f 6d 6d 61 6e 64 3a 00 43 68 65 63 6b 3a 00 43 68 65 63 ipv6.route`.command:.Check:.Chec
32440 6b 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 68 65 63 6b 73 00 43 68 6f 6f 73 65 20 79 king.connections.Checks.Choose.y
32460 6f 75 72 20 60 60 64 69 72 65 63 74 6f 72 79 60 60 20 6c 6f 63 61 74 69 6f 6e 20 63 61 72 65 66 our.``directory``.location.caref
32480 75 6c 6c 79 20 6f 72 20 79 6f 75 20 77 69 6c 6c 20 6c 6f 6f 73 65 20 74 68 65 20 63 6f 6e 74 65 ully.or.you.will.loose.the.conte
324a0 6e 74 20 6f 6e 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 73 2e 20 41 6e 79 20 64 69 72 65 63 74 nt.on.image.upgrades..Any.direct
324c0 6f 72 79 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 69 73 20 73 61 76 65 20 61 74 ory.under.``/config``.is.save.at
324e0 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 2e 00 43 69 73 63 6f 20 43 61 .this.will.be.migrated..Cisco.Ca
32500 74 61 6c 79 73 74 00 43 69 73 63 6f 20 61 6e 64 20 41 6c 6c 69 65 64 20 54 65 6c 65 73 79 6e 20 talyst.Cisco.and.Allied.Telesyn.
32520 63 61 6c 6c 20 69 74 20 50 72 69 76 61 74 65 20 56 4c 41 4e 00 43 6c 61 6d 70 20 4d 53 53 20 66 call.it.Private.VLAN.Clamp.MSS.f
32540 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 49 50 00 43 6c 61 73 73 20 74 72 65 61 74 6d 65 6e 74 or.a.specific.IP.Class.treatment
32560 00 43 6c 61 73 73 65 73 00 43 6c 61 73 73 6c 65 73 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 00 .Classes.Classless.static.route.
32580 43 6c 65 61 72 20 61 6c 6c 20 42 47 50 20 65 78 74 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 43 6c Clear.all.BGP.extcommunities..Cl
325a0 69 65 6e 74 00 43 6c 69 65 6e 74 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 73 00 43 6c 69 65 6e 74 ient.Client.Address.Pools.Client
325c0 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 .Authentication.Client.Configura
325e0 74 69 6f 6e 00 43 6c 69 65 6e 74 20 49 50 20 50 6f 6f 6c 20 41 64 76 61 6e 63 65 64 20 4f 70 74 tion.Client.IP.Pool.Advanced.Opt
32600 69 6f 6e 73 00 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 ions.Client.IP.addresses.will.be
32620 20 70 72 6f 76 69 64 65 64 20 66 72 6f 6d 20 70 6f 6f 6c 20 60 31 39 32 2e 30 2e 32 2e 30 2f 32 .provided.from.pool.`192.0.2.0/2
32640 35 60 00 43 6c 69 65 6e 74 20 53 69 64 65 00 43 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 5`.Client.Side.Client.configurat
32660 69 6f 6e 00 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 43 6c 69 65 6e 74 20 64 6f ion.Client.domain.name.Client.do
32680 6d 61 69 6e 20 73 65 61 72 63 68 00 43 6c 69 65 6e 74 20 69 73 6f 6c 61 74 69 6f 6e 20 63 61 6e main.search.Client.isolation.can
326a0 20 62 65 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 77 2d 6c 65 76 65 6c 20 62 72 .be.used.to.prevent.low-level.br
326c0 69 64 67 69 6e 67 20 6f 66 20 66 72 61 6d 65 73 20 62 65 74 77 65 65 6e 20 61 73 73 6f 63 69 61 idging.of.frames.between.associa
326e0 74 65 64 20 73 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 42 53 53 2e 00 43 6c 69 65 6e 74 3a ted.stations.in.the.BSS..Client:
32700 00 43 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 68 65 20 43 .Clients.are.identified.by.the.C
32720 4e 20 66 69 65 6c 64 20 6f 66 20 74 68 65 69 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 N.field.of.their.x.509.certifica
32740 74 65 73 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 74 68 65 20 43 4e 20 69 73 20 60 tes,.in.this.example.the.CN.is.`
32760 60 63 6c 69 65 6e 74 30 60 60 3a 00 43 6c 69 65 6e 74 73 20 72 65 63 65 69 76 69 6e 67 20 61 64 `client0``:.Clients.receiving.ad
32780 76 65 72 74 69 73 65 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 73 vertise.messages.from.multiple.s
327a0 65 72 76 65 72 73 20 63 68 6f 6f 73 65 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 ervers.choose.the.server.with.th
327c0 65 20 68 69 67 68 65 73 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 e.highest.preference.value..The.
327e0 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 60 60 30 2e 2e 2e 32 35 range.for.this.value.is.``0...25
32800 35 60 60 2e 00 43 6c 6f 63 6b 20 64 61 65 6d 6f 6e 00 43 6f 6d 6d 61 6e 64 20 63 6f 6d 70 6c 65 5``..Clock.daemon.Command.comple
32820 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6c 69 73 74 20 61 76 61 69 6c 61 62 tion.can.be.used.to.list.availab
32840 6c 65 20 74 69 6d 65 20 7a 6f 6e 65 73 2e 20 54 68 65 20 61 64 6a 75 73 74 6d 65 6e 74 20 66 6f le.time.zones..The.adjustment.fo
32860 72 20 64 61 79 6c 69 67 68 74 20 74 69 6d 65 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 65 20 r.daylight.time.will.take.place.
32880 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 69 6d 65 20 automatically.based.on.the.time.
328a0 6f 66 20 79 65 61 72 2e 00 43 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 61 62 6c 69 6e 67 20 61 of.year..Command.for.disabling.a
328c0 20 72 75 6c 65 20 62 75 74 20 6b 65 65 70 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 .rule.but.keep.it.in.the.configu
328e0 72 61 74 69 6f 6e 2e 00 43 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 ration..Command.should.probably.
32900 62 65 20 65 78 74 65 6e 64 65 64 20 74 6f 20 6c 69 73 74 20 61 6c 73 6f 20 74 68 65 20 72 65 61 be.extended.to.list.also.the.rea
32920 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 69 73 20 6f 6e l.interfaces.assigned.to.this.on
32940 65 20 56 52 46 20 74 6f 20 67 65 74 20 61 20 62 65 74 74 65 72 20 6f 76 65 72 76 69 65 77 2e 00 e.VRF.to.get.a.better.overview..
32960 43 6f 6d 6d 61 6e 64 20 75 73 65 64 20 74 6f 20 75 70 64 61 74 65 20 47 65 6f 49 50 20 64 61 74 Command.used.to.update.GeoIP.dat
32980 61 62 61 73 65 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 73 2e 00 43 6f 6d 6d 61 6e 64 abase.and.firewall.sets..Command
329a0 73 00 43 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 76 61 6c 69 64 20 66 6f s.Common.configuration,.valid.fo
329c0 72 20 62 6f 74 68 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 6e 6f 64 r.both.primary.and.secondary.nod
329e0 65 2e 00 43 6f 6d 6d 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f e..Common.interface.configuratio
32a00 6e 00 43 6f 6d 6d 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 65 64 65 72 61 74 69 6f n.Common.parameters.Confederatio
32a20 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 n.Configuration.Confidentiality.
32a40 e2 80 93 20 45 6e 63 72 79 70 74 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 70 72 65 ....Encryption.of.packets.to.pre
32a60 76 65 6e 74 20 73 6e 6f 6f 70 69 6e 67 20 62 79 20 61 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 vent.snooping.by.an.unauthorized
32a80 20 73 6f 75 72 63 65 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 61 .source..Configuration.Configura
32aa0 74 69 6f 6e 20 45 78 61 6d 70 6c 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 tion.Example.Configuration.Examp
32ac0 6c 65 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 47 75 69 64 65 00 43 6f 6e 66 69 67 75 72 les.Configuration.Guide.Configur
32ae0 61 74 69 6f 6e 20 4f 70 74 69 6f 6e 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d ation.Options.Configuration.comm
32b00 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 43 6f ands.covered.in.this.section:.Co
32b20 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 74 68 65 20 70 72 69 nfiguration.commands.for.the.pri
32b40 76 61 74 65 20 61 6e 64 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 6c 6c 20 62 65 20 64 69 73 70 vate.and.public.key.will.be.disp
32b60 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 73 63 72 65 65 6e 20 77 68 69 63 68 20 6e 65 65 64 73 20 layed.on.the.screen.which.needs.
32b80 74 6f 20 62 65 20 73 65 74 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 66 69 72 73 74 2e 20 4e to.be.set.on.the.router.first..N
32ba0 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 ote.the.command.with.the.public.
32bc0 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 key.(set.pki.key-pair.ipsec-LEFT
32be0 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e .public.key.'MIIBIjANBgkqh...').
32c00 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 .Then.do.the.same.on.the.opposit
32c20 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 e.router:.Configuration.commands
32c40 20 77 69 6c 6c 20 64 69 73 70 6c 61 79 2e 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 .will.display..Note.the.command.
32c60 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 with.the.public.key.(set.pki.key
32c80 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 -pair.ipsec-LEFT.public.key.'MII
32ca0 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d BIjANBgkqh...')..Then.do.the.sam
32cc0 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 e.on.the.opposite.router:.Config
32ce0 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 uration.example:.Configuration.f
32d00 6f 72 20 74 68 65 73 65 20 65 78 70 6f 72 74 65 64 20 72 6f 75 74 65 73 20 6d 75 73 74 2c 20 61 or.these.exported.routes.must,.a
32d20 74 20 61 20 6d 69 6e 69 6d 75 6d 2c 20 73 70 65 63 69 66 79 20 74 68 65 73 65 20 74 77 6f 20 70 t.a.minimum,.specify.these.two.p
32d40 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 3a 72 65 66 arameters..Configuration.of.:ref
32d60 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 :`routing-static`.Configuration.
32d80 6f 66 20 61 20 44 48 43 50 20 48 41 20 70 61 69 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e of.a.DHCP.HA.pair:.Configuration
32da0 20 6f 66 20 61 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 69 72 00 43 6f 6e 66 69 67 75 .of.a.DHCP.failover.pair.Configu
32dc0 72 61 74 69 6f 6e 20 6f 66 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 20 62 65 74 77 65 65 6e 20 ration.of.route.leaking.between.
32de0 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 53 41 a.unicast.VRF.RIB.and.the.VPN.SA
32e00 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 69 73 20 61 63 63 FI.RIB.of.the.default.VRF.is.acc
32e20 6f 6d 70 6c 69 73 68 65 64 20 76 69 61 20 63 6f 6d 6d 61 6e 64 73 20 69 6e 20 74 68 65 20 63 6f omplished.via.commands.in.the.co
32e40 6e 74 65 78 74 20 6f 66 20 61 20 56 52 46 20 61 64 64 72 65 73 73 2d 66 61 6d 69 6c 79 2e 00 43 ntext.of.a.VRF.address-family..C
32e60 6f 6e 66 69 67 75 72 65 00 43 6f 6e 66 69 67 75 72 65 20 3a 61 62 62 72 3a 60 4d 54 55 20 28 4d onfigure.Configure.:abbr:`MTU.(M
32e80 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 29 60 20 6f 6e 20 67 69 aximum.Transmission.Unit)`.on.gi
32ea0 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 69 73 20 74 68 65 20 73 69 7a ven.`<interface>`..It.is.the.siz
32ec0 65 20 28 69 6e 20 62 79 74 65 73 29 20 6f 66 20 74 68 65 20 6c 61 72 67 65 73 74 20 65 74 68 65 e.(in.bytes).of.the.largest.ethe
32ee0 72 6e 65 74 20 66 72 61 6d 65 20 73 65 6e 74 20 6f 6e 20 74 68 69 73 20 6c 69 6e 6b 2e 00 43 6f rnet.frame.sent.on.this.link..Co
32f00 6e 66 69 67 75 72 65 20 42 46 44 00 43 6f 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 72 65 63 6f nfigure.BFD.Configure.DNS.`<reco
32f20 72 64 3e 60 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 75 70 64 61 74 65 64 2e 20 54 68 rd>`.which.should.be.updated..Th
32f40 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 43 6f is.can.be.set.multiple.times..Co
32f60 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 7a 6f 6e 65 3e 60 20 74 6f 20 62 65 20 75 70 64 61 74 nfigure.DNS.`<zone>`.to.be.updat
32f80 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 45 4e 45 56 45 20 74 75 6e 6e 65 6c 20 66 61 72 20 ed..Configure.GENEVE.tunnel.far.
32fa0 65 6e 64 2f 72 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 end/remote.tunnel.endpoint..Conf
32fc0 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 32 igure.Graceful.Restart.:rfc:`362
32fe0 33 60 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 68 3`.helper.support..By.default,.h
33000 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 69 73 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 61 6c elper.support.is.disabled.for.al
33020 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 20 65 6e 61 62 6c 65 l.neighbours..This.config.enable
33040 73 2f 64 69 73 61 62 6c 65 73 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 6f 6e 20 74 68 69 s/disables.helper.support.on.thi
33060 73 20 72 6f 75 74 65 72 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 00 43 6f 6e s.router.for.all.neighbours..Con
33080 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 figure.Graceful.Restart.:rfc:`36
330a0 32 33 60 20 72 65 73 74 61 72 74 69 6e 67 20 73 75 70 70 6f 72 74 2e 20 57 68 65 6e 20 65 6e 61 23`.restarting.support..When.ena
330c0 62 6c 65 64 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 72 61 63 65 20 70 65 72 69 6f 64 20 69 bled,.the.default.grace.period.i
330e0 73 20 31 32 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 43 4d 50 20 74 68 s.120.seconds..Configure.ICMP.th
33100 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 50 reshold.parameters..Configure.IP
33120 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 44 48 43 50 20 60 3c 73 65 72 76 65 72 3e 60 20 .address.of.the.DHCP.`<server>`.
33140 77 68 69 63 68 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 6c 61 79 65 64 20 70 61 which.will.handle.the.relayed.pa
33160 63 6b 65 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 ckets..Configure.RADIUS.`<server
33180 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 65 64 20 70 6f 72 74 20 66 6f 72 20 61 75 74 >`.and.its.required.port.for.aut
331a0 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 hentication.requests..Configure.
331c0 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 RADIUS.`<server>`.and.its.requir
331e0 65 64 20 73 68 61 72 65 64 20 60 3c 73 65 63 72 65 74 3e 60 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 ed.shared.`<secret>`.for.communi
33200 63 61 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 43 cating.with.the.RADIUS.server..C
33220 6f 6e 66 69 67 75 72 65 20 53 4e 41 54 20 72 75 6c 65 20 28 34 30 29 20 74 6f 20 6f 6e 6c 79 20 onfigure.SNAT.rule.(40).to.only.
33240 4e 41 54 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 NAT.packets.with.a.destination.a
33260 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 30 2e 32 2e 31 2e 00 43 6f 6e 66 69 67 75 72 65 20 54 ddress.of.192.0.2.1..Configure.T
33280 43 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 69 67 75 72 CP.threshold.parameters.Configur
332a0 65 20 55 44 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 69 e.UDP.threshold.parameters.Confi
332c0 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 20 73 68 6f 77 6e 20 gure.`<message>`.which.is.shown.
332e0 61 66 74 65 72 20 75 73 65 72 20 68 61 73 20 6c 6f 67 67 65 64 20 69 6e 20 74 6f 20 74 68 65 20 after.user.has.logged.in.to.the.
33300 73 79 73 74 65 6d 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 system..Configure.`<message>`.wh
33320 69 63 68 20 69 73 20 73 68 6f 77 6e 20 64 75 72 69 6e 67 20 53 53 48 20 63 6f 6e 6e 65 63 74 20 ich.is.shown.during.SSH.connect.
33340 61 6e 64 20 62 65 66 6f 72 65 20 61 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2e 00 and.before.a.user.is.logged.in..
33360 43 6f 6e 66 69 67 75 72 65 20 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e Configure.`<password>`.used.when
33380 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 .authenticating.the.update.reque
333a0 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 st.for.DynDNS.service.identified
333c0 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 .by.`<service-name>`..Configure.
333e0 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 `<password>`.used.when.authentic
33400 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e ating.the.update.request.for.Dyn
33420 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 DNS.service.identified.by.`<serv
33440 69 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 ice>`..Configure.`<username>`.us
33460 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 ed.when.authenticating.the.updat
33480 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 e.request.for.DynDNS.service.ide
334a0 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 6f 6e ntified.by.`<service-name>`..Con
334c0 66 69 67 75 72 65 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 figure.`<username>`.used.when.au
334e0 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 thenticating.the.update.request.
33500 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 for.DynDNS.service.identified.by
33520 20 60 3c 73 65 72 76 69 63 65 3e 60 2e 20 46 6f 72 20 4e 61 6d 65 63 68 65 61 70 2c 20 73 65 74 .`<service>`..For.Namecheap,.set
33540 20 74 68 65 20 3c 64 6f 6d 61 69 6e 3e 20 79 6f 75 20 77 69 73 68 20 74 6f 20 75 70 64 61 74 65 .the.<domain>.you.wish.to.update
33560 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 55 52 4c 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 ..Configure.a.URL.that.contains.
33580 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 69 6d 61 67 65 73 2e 00 43 6f 6e 66 69 67 information.about.images..Config
335a0 75 72 65 20 61 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 61 64 64 72 65 73 73 2e 20 49 74 20 63 61 ure.a.sFlow.agent.address..It.ca
335c0 6e 20 62 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 n.be.IPv4.or.IPv6.address,.but.y
335e0 6f 75 20 6d 75 73 74 20 73 65 74 20 74 68 65 20 73 61 6d 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 ou.must.set.the.same.protocol,.w
33600 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 hich.is.used.for.sFlow.collector
33620 20 61 64 64 72 65 73 73 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 75 73 69 6e 67 20 72 6f .addresses..By.default,.using.ro
33640 75 74 65 72 2d 69 64 20 66 72 6f 6d 20 42 47 50 20 6f 72 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f uter-id.from.BGP.or.OSPF.protoco
33660 6c 2c 20 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f l,.or.the.primary.IP.address.fro
33680 6d 20 74 68 65 20 66 69 72 73 74 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 m.the.first.interface..Configure
336a0 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 .a.static.route.for.<subnet>.usi
336c0 6e 67 20 67 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 2c 20 75 73 65 20 73 6f 75 72 63 ng.gateway.<address>.,.use.sourc
336e0 65 20 61 64 64 72 65 73 73 20 74 6f 20 69 6e 64 65 6e 74 69 66 79 20 74 68 65 20 70 65 65 72 20 e.address.to.indentify.the.peer.
33700 77 68 65 6e 20 69 73 20 6d 75 6c 74 69 2d 68 6f 70 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 74 68 when.is.multi-hop.session.and.th
33720 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 e.gateway.address.as.BFD.peer.de
33740 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 stination.address..Configure.a.s
33760 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 tatic.route.for.<subnet>.using.g
33780 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 61 6e 64 20 75 73 65 20 74 68 65 20 67 61 74 ateway.<address>.and.use.the.gat
337a0 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 eway.address.as.BFD.peer.destina
337c0 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 tion.address..Configure.address.
337e0 6f 66 20 4e 65 74 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 4e 65 74 46 6c 6f 77 20 73 65 of.NetFlow.collector..NetFlow.se
33800 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 62 6f 74 68 20 rver.at.`<address>`.can.be.both.
33820 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 listening.on.an.IPv4.or.IPv6.add
33840 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 ress..Configure.address.of.sFlow
33860 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 3c 61 64 64 .collector..sFlow.server.at.<add
33880 72 65 73 73 3e 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 ress>.can.be.both.listening.on.a
338a0 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 n.IPv4.or.IPv6.address..Configur
338c0 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 e.address.of.sFlow.collector..sF
338e0 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 low.server.at.`<address>`.can.be
33900 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 42 75 74 20 79 6f .an.IPv4.or.IPv6.address..But.yo
33920 75 20 63 61 6e 6e 6f 74 20 65 78 70 6f 72 74 20 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 u.cannot.export.to.both.IPv4.and
33940 20 49 50 76 36 20 63 6f 6c 6c 65 63 74 6f 72 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d .IPv6.collectors.at.the.same.tim
33960 65 21 00 43 6f 6e 66 69 67 75 72 65 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 73 e!.Configure.agent.IP.address.as
33980 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f sociated.with.this.interface..Co
339a0 6e 66 69 67 75 72 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 64 65 6c 61 79 20 74 69 6d 65 72 20 nfigure.aggregation.delay.timer.
339c0 69 6e 74 65 72 76 61 6c 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6c 65 72 74 20 73 63 72 69 70 74 interval..Configure.alert.script
339e0 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 61 6e 20 61 .that.will.be.executed.when.an.a
33a00 74 74 61 63 6b 20 69 73 20 64 65 74 65 63 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 20 ttack.is.detected..Configure.an.
33a20 61 63 63 6f 75 6e 74 69 6e 67 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 61 62 6c 65 20 61 63 63 accounting.server.and.enable.acc
33a40 6f 75 6e 74 69 6e 67 20 77 69 74 68 3a 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 ounting.with:.Configure.and.enab
33a60 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f le.collection.of.flow.informatio
33a80 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 n.for.the.interface.identified.b
33aa0 79 20 3c 69 6e 74 65 72 66 61 63 65 3e 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 y.<interface>..Configure.and.ena
33ac0 62 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 ble.collection.of.flow.informati
33ae0 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 on.for.the.interface.identified.
33b00 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 75 74 6f by.`<interface>`..Configure.auto
33b20 2d 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 6e 65 77 20 69 6d 61 67 65 73 00 43 6f 6e 66 69 67 75 -checking.for.new.images.Configu
33b40 72 65 20 62 61 63 6b 65 6e 64 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 re.backend.`<name>`.mode.TCP.or.
33b60 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 28 61 20 61 HTTP.Configure.both.routers.(a.a
33b80 6e 64 20 62 29 20 66 6f 72 20 44 48 43 50 76 36 2d 50 44 20 76 69 61 20 64 75 6d 6d 79 20 69 6e nd.b).for.DHCPv6-PD.via.dummy.in
33ba0 74 65 72 66 61 63 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 terface:.Configure.direction.for
33bc0 20 70 72 6f 63 65 73 73 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 .processing.traffic..Configure.e
33be0 69 74 68 65 72 20 6f 6e 65 20 6f 72 20 74 77 6f 20 73 74 6f 70 20 62 69 74 73 2e 20 54 68 69 73 ither.one.or.two.stop.bits..This
33c00 20 64 65 66 61 75 6c 74 73 20 74 6f 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 73 20 69 66 20 6c 65 .defaults.to.one.stop.bits.if.le
33c20 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 ft.unconfigured..Configure.eithe
33c40 72 20 73 65 76 65 6e 20 6f 72 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 2e 20 54 68 69 73 r.seven.or.eight.data.bits..This
33c60 20 64 65 66 61 75 6c 74 73 20 74 6f 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 20 69 66 20 .defaults.to.eight.data.bits.if.
33c80 6c 65 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 67 65 6e left.unconfigured..Configure.gen
33ca0 65 72 61 6c 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 eral.threshold.parameters..Confi
33cc0 67 75 72 65 20 68 6f 77 20 6c 6f 6e 67 20 61 6e 20 49 50 20 28 61 74 74 61 63 6b 65 72 29 20 73 gure.how.long.an.IP.(attacker).s
33ce0 68 6f 75 6c 64 20 62 65 20 6b 65 70 74 20 69 6e 20 62 6c 6f 63 6b 65 64 20 73 74 61 74 65 2e 20 hould.be.kept.in.blocked.state..
33d00 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 39 30 30 2e 00 43 6f 6e 66 69 67 75 72 65 Default.value.is.1900..Configure
33d20 20 69 6e 64 69 76 69 64 75 61 6c 20 62 72 69 64 67 65 20 70 6f 72 74 20 60 3c 70 72 69 6f 72 69 .individual.bridge.port.`<priori
33d40 74 79 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 ty>`..Configure.interface.`<inte
33d60 72 66 61 63 65 3e 60 20 77 69 74 68 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 74 65 72 66 61 rface>`.with.one.or.more.interfa
33d80 63 65 20 61 64 64 72 65 73 73 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 ce.addresses..Configure.interfac
33da0 65 2d 73 70 65 63 69 66 69 63 20 48 6f 73 74 2f 52 6f 75 74 65 72 20 62 65 68 61 76 69 6f 75 72 e-specific.Host/Router.behaviour
33dc0 2e 20 49 66 20 73 65 74 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 73 77 69 ..If.set,.the.interface.will.swi
33de0 74 63 68 20 74 6f 20 68 6f 73 74 20 6d 6f 64 65 20 61 6e 64 20 49 50 76 36 20 66 6f 72 77 61 72 tch.to.host.mode.and.IPv6.forwar
33e00 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 20 6f 6e 20 74 68 69 73 20 69 6e ding.will.be.disabled.on.this.in
33e20 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 69 73 74 65 6e 20 69 6e 74 65 72 66 terface..Configure.listen.interf
33e40 61 63 65 20 66 6f 72 20 6d 69 72 72 6f 72 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 6f 6e 66 69 ace.for.mirroring.traffic..Confi
33e60 67 75 72 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f 20 6c 69 73 74 65 gure.local.IPv4.address.to.liste
33e80 6e 20 66 6f 72 20 73 66 6c 6f 77 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 77 20 53 4e 4d 50 20 n.for.sflow..Configure.new.SNMP.
33ea0 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 user.named."vyos".with.password.
33ec0 22 76 79 6f 73 31 32 33 34 35 36 37 38 22 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f "vyos12345678".Configure.next-ho
33ee0 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 60 3c 74 61 72 67 65 74 2d 61 64 64 72 65 p.`<address>`.and.`<target-addre
33f00 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 53 ss>`.for.an.IPv4.static.route..S
33f20 70 65 63 69 66 79 20 74 68 65 20 74 61 72 67 65 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 pecify.the.target.IPv4.address.f
33f40 6f 72 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 or.health.checking..Configure.ne
33f60 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 xt-hop.`<address>`.for.an.IPv4.s
33f80 74 61 74 69 63 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 tatic.route..Multiple.static.rou
33fa0 74 65 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 tes.can.be.created..Configure.ne
33fc0 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 36 20 73 xt-hop.`<address>`.for.an.IPv6.s
33fe0 74 61 74 69 63 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 tatic.route..Multiple.static.rou
34000 74 65 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e tes.can.be.created..Configure.on
34020 65 20 6f 66 20 74 68 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 79 73 74 65 6d 20 70 65 72 66 6f e.of.the.predefined.system.perfo
34040 72 6d 61 6e 63 65 20 70 72 6f 66 69 6c 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f rmance.profiles..Configure.one.o
34060 72 20 6d 6f 72 65 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 4e r.more.attributes.to.the.given.N
34080 54 50 20 73 65 72 76 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 TP.server..Configure.one.or.more
340a0 20 73 65 72 76 65 72 73 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 20 53 65 .servers.for.synchronisation..Se
340c0 72 76 65 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 rver.name.can.be.either.an.IP.ad
340e0 64 72 65 73 73 20 6f 72 20 3a 61 62 62 72 3a 60 46 51 44 4e 20 28 46 75 6c 6c 79 20 51 75 61 6c dress.or.:abbr:`FQDN.(Fully.Qual
34100 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 29 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f ified.Domain.Name)`..Configure.o
34120 70 74 69 6f 6e 61 6c 20 54 54 4c 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 72 ptional.TTL.value.on.the.given.r
34140 65 73 6f 75 72 63 65 20 72 65 63 6f 72 64 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f esource.record..This.defaults.to
34160 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 61 6c .600.seconds..Configure.physical
34180 20 69 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 .interface.duplex.setting..Confi
341a0 67 75 72 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 73 65 gure.physical.interface.speed.se
341c0 74 74 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 tting..Configure.port.mirroring.
341e0 66 6f 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 for.`interface`.inbound.traffic.
34200 61 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 and.copy.the.traffic.to.`monitor
34220 2d 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f -interface`.Configure.port.mirro
34240 72 69 6e 67 20 66 6f 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 6f 75 74 62 6f 75 6e 64 20 74 72 ring.for.`interface`.outbound.tr
34260 61 66 66 69 63 20 61 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d affic.and.copy.the.traffic.to.`m
34280 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 onitor-interface`.Configure.port
342a0 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 .number.of.remote.VXLAN.endpoint
342c0 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 62 65 20 75 73 ..Configure.port.number.to.be.us
342e0 65 64 20 66 6f 72 20 73 66 6c 6f 77 20 63 6f 6e 65 63 74 69 6f 6e 2e 20 44 65 66 61 75 6c 74 20 ed.for.sflow.conection..Default.
34300 70 6f 72 74 20 69 73 20 36 33 34 33 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 74 6f 63 6f 6c port.is.6343..Configure.protocol
34320 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 .used.for.communication.to.remot
34340 65 20 73 79 73 6c 6f 67 20 68 6f 73 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 e.syslog.host..This.can.be.eithe
34360 72 20 55 44 50 20 6f 72 20 54 43 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 78 79 20 70 6f r.UDP.or.TCP..Configure.proxy.po
34380 72 74 20 69 66 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6c 69 73 74 65 6e 20 74 6f 20 74 68 65 20 rt.if.it.does.not.listen.to.the.
343a0 64 65 66 61 75 6c 74 20 70 6f 72 74 20 38 30 2e 00 43 6f 6e 66 69 67 75 72 65 20 72 65 71 75 65 default.port.80..Configure.reque
343c0 73 74 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 75 73 65 sts.to.the.backend.server.to.use
343e0 20 53 53 4c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 65 .SSL.encryption.and.authenticate
34400 20 62 61 63 6b 65 6e 64 20 61 67 61 69 6e 73 74 20 3c 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 .backend.against.<ca-certificate
34420 3e 00 43 6f 6e 66 69 67 75 72 65 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 49 50 76 34 20 6f 72 20 >.Configure.sFlow.agent.IPv4.or.
34440 49 50 76 36 20 61 64 64 72 65 73 73 00 43 6f 6e 66 69 67 75 72 65 20 73 63 68 65 64 75 6c 65 20 IPv6.address.Configure.schedule.
34460 63 6f 75 6e 74 65 72 2d 70 6f 6c 6c 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 counter-polling.in.seconds.(defa
34480 75 6c 74 3a 20 33 30 29 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d ult:.30).Configure.service.`<nam
344a0 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 73 e>`.mode.TCP.or.HTTP.Configure.s
344c0 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 75 73 65 20 74 68 65 20 62 61 63 6b 65 ervice.`<name>`.to.use.the.backe
344e0 6e 64 20 3c 6e 61 6d 65 3e 00 43 6f 6e 66 69 67 75 72 65 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 nd.<name>.Configure.session.time
34500 6f 75 74 20 61 66 74 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 out.after.which.the.user.will.be
34520 20 6c 6f 67 67 65 64 20 6f 75 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 79 73 74 65 6d 20 64 6f .logged.out..Configure.system.do
34540 6d 61 69 6e 20 6e 61 6d 65 2e 20 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 73 74 main.name..A.domain.name.must.st
34560 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 art.and.end.with.a.letter.or.dig
34580 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 it,.and.have.as.interior.charact
345a0 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 ers.only.letters,.digits,.or.a.h
345c0 79 70 68 65 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 41 2d 73 69 64 65 20 72 6f 75 74 yphen..Configure.the.A-side.rout
345e0 65 72 20 66 6f 72 20 4e 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 er.for.NPTv6.using.the.prefixes.
34600 61 62 6f 76 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 42 2d 73 69 64 65 20 72 6f 75 74 above:.Configure.the.B-side.rout
34620 65 72 20 66 6f 72 20 4e 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 er.for.NPTv6.using.the.prefixes.
34640 61 62 6f 76 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 44 4e 53 20 60 3c 73 65 72 76 65 above:.Configure.the.DNS.`<serve
34660 72 3e 60 20 49 50 2f 46 51 44 4e 20 75 73 65 64 20 77 68 65 6e 20 75 70 64 61 74 69 6e 67 20 74 r>`.IP/FQDN.used.when.updating.t
34680 68 69 73 20 64 79 6e 61 6d 69 63 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 43 6f 6e 66 69 67 75 72 his.dynamic.assignment..Configur
346a0 65 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 e.the.IPv4.or.IPv6.listen.addres
346c0 73 20 6f 66 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 49 s.of.the.TFTP.server..Multiple.I
346e0 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 67 69 Pv4.and.IPv6.addresses.can.be.gi
34700 76 65 6e 2e 20 54 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6f 6e 65 20 54 46 54 50 20 73 65 72 76 ven..There.will.be.one.TFTP.serv
34720 65 72 20 69 6e 73 74 61 6e 63 65 73 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 65 61 63 68 20 49 er.instances.listening.on.each.I
34740 50 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 P.address..Configure.the.connect
34760 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 ion.tracking.protocol.helper.mod
34780 75 6c 65 73 2e 20 41 6c 6c 20 6d 6f 64 75 6c 65 73 20 61 72 65 20 65 6e 61 62 6c 65 20 62 79 20 ules..All.modules.are.enable.by.
347a0 64 65 66 61 75 6c 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 63 72 65 74 65 20 default..Configure.the.discrete.
347c0 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 port.under.which.the.RADIUS.serv
347e0 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 er.can.be.reached..Configure.the
34800 20 64 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 54 .discrete.port.under.which.the.T
34820 41 43 41 43 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e ACACS.server.can.be.reached..Con
34840 66 69 67 75 72 65 20 74 68 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 72 65 76 65 72 73 figure.the.load-balancing.revers
34860 65 2d 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 66 6f 72 20 48 54 54 50 2e 00 43 6f 6e 66 69 67 e-proxy.service.for.HTTP..Config
34880 75 72 65 20 74 72 61 66 66 69 63 20 63 61 70 74 75 72 65 20 6d 6f 64 65 2e 00 43 6f 6e 66 69 67 ure.traffic.capture.mode..Config
348a0 75 72 65 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 ure.user.defined.:abbr:`MAC.(Med
348c0 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 6f 6e 20 67 ia.Access.Control)`.address.on.g
348e0 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 77 61 iven.`<interface>`..Configure.wa
34900 74 65 72 6d 61 72 6b 20 77 61 72 6e 69 6e 67 20 67 65 6e 65 72 61 74 69 6f 6e 20 66 6f 72 20 61 termark.warning.generation.for.a
34920 6e 20 49 47 4d 50 20 67 72 6f 75 70 20 6c 69 6d 69 74 2e 20 47 65 6e 65 72 61 74 65 73 20 77 61 n.IGMP.group.limit..Generates.wa
34940 72 6e 69 6e 67 20 6f 6e 63 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 67 72 6f 75 70 20 rning.once.the.configured.group.
34960 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 20 77 68 69 6c 65 20 61 64 64 69 6e 67 20 6e 65 limit.is.reached.while.adding.ne
34980 77 20 67 72 6f 75 70 73 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 w.groups..Configured.routing.tab
349a0 6c 65 20 60 3c 69 64 3e 60 20 69 73 20 75 73 65 64 20 62 79 20 56 52 46 20 60 3c 6e 61 6d 65 3e le.`<id>`.is.used.by.VRF.`<name>
349c0 60 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 00 43 6f 6e 66 69 67 75 72 65 73 20 74 `..Configured.value.Configures.t
349e0 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 20 73 6f 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 61 he.BGP.speaker.so.that.it.only.a
34a00 63 63 65 70 74 73 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 2c ccepts.inbound.connections.from,
34a20 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 69 74 69 61 74 65 20 6f 75 74 62 6f 75 6e 64 20 .but.does.not.initiate.outbound.
34a40 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 connections.to.the.peer.or.peer.
34a60 67 72 6f 75 70 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 6f 45 20 53 65 72 76 65 72 00 43 group..Configuring.IPoE.Server.C
34a80 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 73 65 63 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 32 54 onfiguring.IPsec.Configuring.L2T
34aa0 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 4e 53 20 28 4c 32 54 50 20 4e P.Server.Configuring.LNS.(L2TP.N
34ac0 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 50 6f 45 etwork.Server).Configuring.PPPoE
34ae0 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 54 50 20 53 65 72 76 65 72 00 .Server.Configuring.PPTP.Server.
34b00 43 6f 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 00 43 6f Configuring.RADIUS.accounting.Co
34b20 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 nfiguring.RADIUS.authentication.
34b40 43 6f 6e 66 69 67 75 72 69 6e 67 20 53 53 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 Configuring.SSTP.Server.Configur
34b60 69 6e 67 20 53 53 54 50 20 63 6c 69 65 6e 74 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 56 79 4f 53 ing.SSTP.client.Configuring.VyOS
34b80 20 74 6f 20 61 63 74 20 61 73 20 79 6f 75 72 20 49 50 53 65 63 20 61 63 63 65 73 73 20 63 6f 6e .to.act.as.your.IPSec.access.con
34ba0 63 65 6e 74 72 61 74 6f 72 20 69 73 20 6f 6e 65 20 74 68 69 6e 67 2c 20 62 75 74 20 79 6f 75 20 centrator.is.one.thing,.but.you.
34bc0 70 72 6f 62 61 62 6c 79 20 6e 65 65 64 20 74 6f 20 73 65 74 75 70 20 79 6f 75 72 20 63 6c 69 65 probably.need.to.setup.your.clie
34be0 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 73 6f 20 74 nt.connecting.to.the.server.so.t
34c00 68 65 79 20 63 61 6e 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 49 50 53 65 63 20 67 61 74 65 77 61 hey.can.talk.to.the.IPSec.gatewa
34c20 79 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 20 y..Configuring.a.listen-address.
34c40 69 73 20 65 73 73 65 6e 74 69 61 6c 20 66 6f 72 20 74 68 65 20 73 65 72 76 69 63 65 20 74 6f 20 is.essential.for.the.service.to.
34c60 77 6f 72 6b 2e 00 43 6f 6e 6e 65 63 74 2f 44 69 73 63 6f 6e 6e 65 63 74 00 43 6f 6e 6e 65 63 74 work..Connect/Disconnect.Connect
34c80 65 64 20 63 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 75 73 65 20 60 3c 61 64 64 72 65 73 73 3e 60 ed.client.should.use.`<address>`
34ca0 20 61 73 20 74 68 65 69 72 20 44 4e 53 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 .as.their.DNS.server..This.comma
34cc0 6e 64 20 61 63 63 65 70 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 nd.accepts.both.IPv4.and.IPv6.ad
34ce0 64 72 65 73 73 65 73 2e 20 55 70 20 74 6f 20 74 77 6f 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 dresses..Up.to.two.nameservers.c
34d00 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 49 50 76 34 2c 20 75 70 20 74 6f an.be.configured.for.IPv4,.up.to
34d20 20 74 68 72 65 65 20 66 6f 72 20 49 50 76 36 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 .three.for.IPv6..Connections.to.
34d40 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 the.RPKI.caching.server.can.not.
34d60 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 2f 54 4c 53 20 only.be.established.by.HTTP/TLS.
34d80 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 but.you.can.also.rely.on.a.secur
34da0 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 6f 20 e.SSH.session.to.the.server..To.
34dc0 65 6e 61 62 6c 65 20 53 53 48 20 79 6f 75 20 66 69 72 73 74 20 6e 65 65 64 20 74 6f 20 63 72 65 enable.SSH.you.first.need.to.cre
34de0 61 74 65 20 79 6f 75 72 73 65 6c 73 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 ate.yoursels.an.SSH.client.keypa
34e00 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b ir.using.``generate.ssh.client-k
34e20 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f ey./config/auth/id_rsa_rpki``..O
34e40 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 nce.your.key.is.created.you.can.
34e60 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e setup.the.connection..Connection
34e80 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e s.to.the.RPKI.caching.server.can
34ea0 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 .not.only.be.established.by.HTTP
34ec0 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 /TLS.but.you.can.also.rely.on.a.
34ee0 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 secure.SSH.session.to.the.server
34f00 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 20 79 6f 75 20 6e 65 65 64 20 ..To.enable.SSH,.first.you.need.
34f20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 to.create.an.SSH.client.keypair.
34f40 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 using.``generate.ssh.client-key.
34f60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 /config/auth/id_rsa_rpki``..Once
34f80 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 .your.key.is.created.you.can.set
34fa0 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 up.the.connection..Connections.t
34fc0 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f o.the.RPKI.caching.server.can.no
34fe0 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 54 43 50 20 75 73 69 t.only.be.established.by.TCP.usi
35000 6e 67 20 74 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 62 75 74 20 79 6f 75 20 63 61 6e 20 ng.the.RTR.protocol.but.you.can.
35020 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f also.rely.on.a.secure.SSH.sessio
35040 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 70 72 6f 76 69 64 65 73 20 74 n.to.the.server..This.provides.t
35060 72 61 6e 73 70 6f 72 74 20 69 6e 74 65 67 72 69 74 79 20 61 6e 64 20 63 6f 6e 66 69 64 65 6e 74 ransport.integrity.and.confident
35080 69 61 6c 69 74 79 20 61 6e 64 20 69 74 20 69 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 69 66 20 iality.and.it.is.a.good.idea.if.
350a0 79 6f 75 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 6f 66 74 77 61 72 65 20 73 75 70 70 6f 72 74 your.validation.software.support
350c0 73 20 69 74 2e 20 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 20 79 6f 75 20 s.it...To.enable.SSH,.first.you.
350e0 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 need.to.create.an.SSH.client.key
35100 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 pair.using.``generate.ssh.client
35120 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e -key./config/auth/id_rsa_rpki``.
35140 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 .Once.your.key.is.created.you.ca
35160 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 74 72 61 63 n.setup.the.connection..Conntrac
35180 6b 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 20 k.Conntrack.Sync.Conntrack.Sync.
351a0 45 78 61 6d 70 6c 65 00 43 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 00 43 Example.Conntrack.ignore.rules.C
351c0 6f 6e 6e 74 72 61 63 6b 20 6c 6f 67 00 43 6f 6e 73 6f 6c 65 00 43 6f 6e 73 6f 6c 65 20 53 65 72 onntrack.log.Console.Console.Ser
351e0 76 65 72 00 43 6f 6e 73 74 72 61 69 6e 20 74 68 65 20 6d 65 6d 6f 72 79 20 61 76 61 69 6c 61 62 ver.Constrain.the.memory.availab
35200 6c 65 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 43 6f 6e 74 61 69 6e 65 72 00 43 le.to.the.container..Container.C
35220 6f 6e 74 61 69 6e 65 72 20 4e 65 74 77 6f 72 6b 73 00 43 6f 6e 74 61 69 6e 65 72 20 52 65 67 69 ontainer.Networks.Container.Regi
35240 73 74 72 79 00 43 6f 6e 74 72 61 63 6b 20 54 69 6d 65 6f 75 74 73 00 43 6f 6e 76 65 72 74 20 74 stry.Contrack.Timeouts.Convert.t
35260 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 60 66 he.address.prefix.of.a.single.`f
35280 63 30 30 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 66 63 30 31 3a 3a 2f 36 34 60 c00::/64`.network.to.`fc01::/64`
352a0 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 .Convert.the.address.prefix.of.a
352c0 20 73 69 6e 67 6c 65 20 60 66 63 30 31 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 .single.`fc01::/64`.network.to.`
352e0 66 63 30 30 3a 3a 2f 36 34 60 00 43 6f 70 79 20 74 68 65 20 6b 65 79 2c 20 61 73 20 69 74 20 69 fc00::/64`.Copy.the.key,.as.it.i
35300 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 s.not.stored.on.the.local.filesy
35320 73 74 65 6d 2e 20 42 65 63 61 75 73 65 20 69 74 20 69 73 20 61 20 73 79 6d 6d 65 74 72 69 63 20 stem..Because.it.is.a.symmetric.
35340 6b 65 79 2c 20 6f 6e 6c 79 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 70 65 65 72 20 73 68 6f 75 key,.only.you.and.your.peer.shou
35360 6c 64 20 68 61 76 65 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 69 74 73 20 63 6f 6e 74 65 6e 74 ld.have.knowledge.of.its.content
35380 2e 20 4d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 20 6b ..Make.sure.you.distribute.the.k
353a0 65 79 20 69 6e 20 61 20 73 61 66 65 20 6d 61 6e 6e 65 72 2c 00 43 6f 75 6e 74 72 79 20 63 6f 64 ey.in.a.safe.manner,.Country.cod
353c0 65 20 28 49 53 4f 2f 49 45 43 20 33 31 36 36 2d 31 29 2e 20 55 73 65 64 20 74 6f 20 73 65 74 20 e.(ISO/IEC.3166-1)..Used.to.set.
353e0 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 2e 20 53 65 74 20 61 73 20 6e 65 65 64 65 64 regulatory.domain..Set.as.needed
35400 20 74 6f 20 69 6e 64 69 63 61 74 65 20 63 6f 75 6e 74 72 79 20 69 6e 20 77 68 69 63 68 20 64 65 .to.indicate.country.in.which.de
35420 76 69 63 65 20 69 73 20 6f 70 65 72 61 74 69 6e 67 2e 20 54 68 69 73 20 63 61 6e 20 6c 69 6d 69 vice.is.operating..This.can.limi
35440 74 20 61 76 61 69 6c 61 62 6c 65 20 63 68 61 6e 6e 65 6c 73 20 61 6e 64 20 74 72 61 6e 73 6d 69 t.available.channels.and.transmi
35460 74 20 70 6f 77 65 72 2e 00 43 72 65 61 74 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f t.power..Creat.community-list.po
35480 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 licy.identified.by.name.<text>..
354a0 43 72 65 61 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 Creat.extcommunity-list.policy.i
354c0 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 dentified.by.name.<text>..Create
354e0 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 6e 67 65 .DHCP.address.range.with.a.range
35500 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 74 61 .id.of.`<n>`..DHCP.leases.are.ta
35520 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 74 61 ken.from.this.pool..The.pool.sta
35540 72 74 73 20 61 74 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 rts.at.address.`<address>`..Crea
35560 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 6e te.DHCP.address.range.with.a.ran
35580 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 ge.id.of.`<n>`..DHCP.leases.are.
355a0 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 taken.from.this.pool..The.pool.s
355c0 74 6f 70 73 20 77 69 74 68 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 tops.with.address.`<address>`..C
355e0 72 65 61 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 70 65 72 20 63 6c 69 65 6e 74 20 6c 65 61 73 reate.DNS.record.per.client.leas
35600 65 2c 20 62 79 20 61 64 64 69 6e 67 20 63 6c 69 65 6e 74 73 20 74 6f 20 2f 65 74 63 2f 68 6f 73 e,.by.adding.clients.to./etc/hos
35620 74 73 20 66 69 6c 65 2e 20 45 6e 74 72 79 20 77 69 6c 6c 20 68 61 76 65 20 66 6f 72 6d 61 74 3a ts.file..Entry.will.have.format:
35640 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 3c 68 6f 73 74 6e 61 6d .`<shared-network-name>_<hostnam
35660 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 43 72 65 61 74 65 20 60 3c 75 73 65 72 3e e>.<domain-name>`.Create.`<user>
35680 60 20 66 6f 72 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 74 68 `.for.local.authentication.on.th
356a0 69 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 75 73 65 72 73 20 70 61 73 73 77 6f 72 64 20 77 69 is.system..The.users.password.wi
356c0 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 60 3c 70 61 73 73 3e 60 2e 00 43 72 65 61 74 65 20 60 60 ll.be.set.to.`<pass>`..Create.``
356e0 31 37 32 2e 31 38 2e 32 30 31 2e 30 2f 32 34 60 60 20 61 73 20 61 20 73 75 62 6e 65 74 20 77 69 172.18.201.0/24``.as.a.subnet.wi
35700 74 68 69 6e 20 60 60 4e 45 54 31 60 60 20 61 6e 64 20 70 61 73 73 20 61 64 64 72 65 73 73 20 6f thin.``NET1``.and.pass.address.o
35720 66 20 55 6e 69 66 69 20 63 6f 6e 74 72 6f 6c 6c 65 72 20 61 74 20 60 60 31 37 32 2e 31 36 2e 31 f.Unifi.controller.at.``172.16.1
35740 30 30 2e 31 60 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 6f 66 20 74 68 61 74 20 73 75 62 6e 65 74 00.1``.to.clients.of.that.subnet
35760 2e 00 43 72 65 61 74 65 20 61 20 62 61 73 69 63 20 62 72 69 64 67 65 00 43 72 65 61 74 65 20 61 ..Create.a.basic.bridge.Create.a
35780 20 66 69 6c 65 20 6e 61 6d 65 64 20 60 60 56 79 4f 53 2d 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 34 .file.named.``VyOS-1.3.6.1.4.1.4
357a0 34 36 34 31 2e 43 6f 6e 66 69 67 4d 67 6d 74 2d 43 6f 6d 6d 61 6e 64 73 60 60 20 75 73 69 6e 67 4641.ConfigMgmt-Commands``.using
357c0 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 74 65 6e 74 3a 00 43 72 65 61 74 65 20 61 .the.following.content:.Create.a
357e0 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 2c 20 69 74 20 63 61 6e 20 62 65 20 .load.balancing.rule,.it.can.be.
35800 61 20 6e 75 6d 62 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 3a 00 43 72 65 a.number.between.1.and.9999:.Cre
35820 61 74 65 20 61 20 6e 65 77 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 ate.a.new.:abbr:`CA.(Certificate
35840 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 43 41 73 20 .Authority)`.and.output.the.CAs.
35860 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 63 6f public.and.private.key.on.the.co
35880 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 nsole..Create.a.new.DHCP.static.
358a0 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 mapping.named.`<description>`.wh
358c0 69 63 68 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 ich.is.valid.for.the.host.identi
358e0 66 69 65 64 20 62 79 20 69 74 73 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 fied.by.its.DHCP.unique.identifi
35900 65 72 20 28 44 55 49 44 29 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 2e 00 43 72 65 61 74 65 er.(DUID).`<identifier>`..Create
35920 20 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 .a.new.DHCP.static.mapping.named
35940 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 69 63 68 20 69 73 20 76 61 6c 69 64 20 .`<description>`.which.is.valid.
35960 66 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 69 74 73 20 4d for.the.host.identified.by.its.M
35980 41 43 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 56 4c 41 AC.`<address>`..Create.a.new.VLA
359a0 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 N.interface.on.interface.`<inter
359c0 66 61 63 65 3e 60 20 75 73 69 6e 67 20 74 68 65 20 56 4c 41 4e 20 6e 75 6d 62 65 72 20 70 72 6f face>`.using.the.VLAN.number.pro
359e0 76 69 64 65 64 20 76 69 61 20 60 3c 76 6c 61 6e 2d 69 64 3e 60 2e 00 43 72 65 61 74 65 20 61 20 vided.via.`<vlan-id>`..Create.a.
35a00 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 61 6e 64 20 6f new.public/private.keypair.and.o
35a20 75 74 70 75 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 65 20 63 6f 6e utput.the.certificate.on.the.con
35a40 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 sole..Create.a.new.public/privat
35a60 65 20 6b 65 79 70 61 69 72 20 77 68 69 63 68 20 69 73 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 e.keypair.which.is.signed.by.the
35a80 20 43 41 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 2e 20 54 68 65 .CA.referenced.by.`ca-name`..The
35aa0 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 74 68 65 6e 20 6f 75 74 70 .signed.certificate.is.then.outp
35ac0 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 ut.to.the.console..Create.a.new.
35ae0 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 54 68 65 20 70 75 62 self-signed.certificate..The.pub
35b00 6c 69 63 2f 70 72 69 76 61 74 65 20 69 73 20 74 68 65 6e 20 73 68 6f 77 6e 20 6f 6e 20 74 68 65 lic/private.is.then.shown.on.the
35b20 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 .console..Create.a.new.subordina
35b40 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 te.:abbr:`CA.(Certificate.Author
35b60 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 ity)`.and.sign.it.using.the.priv
35b80 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 2e ate.key.referenced.by.`ca-name`.
35ba0 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a .Create.a.new.subordinate.:abbr:
35bc0 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 `CA.(Certificate.Authority)`.and
35be0 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 .sign.it.using.the.private.key.r
35c00 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 70 65 eferenced.by.`name`..Create.a.pe
35c20 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 79 er.as.you.would.when.you.specify
35c40 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 20 70 65 65 72 .an.ASN,.except.that.if.the.peer
35c60 73 20 41 53 4e 20 69 73 20 64 69 66 66 65 72 65 6e 74 20 74 68 61 6e 20 6d 69 6e 65 20 61 73 20 s.ASN.is.different.than.mine.as.
35c80 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f specified.under.the.:cfgcmd:`pro
35ca0 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 6f tocols.bgp.<asn>`.command.the.co
35cc0 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 20 nnection.will.be.denied..Create.
35ce0 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 65 a.peer.as.you.would.when.you.spe
35d00 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 20 cify.an.ASN,.except.that.if.the.
35d20 70 65 65 72 73 20 41 53 4e 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 6d 69 6e 65 20 61 73 peers.ASN.is.the.same.as.mine.as
35d40 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 .specified.under.the.:cfgcmd:`pr
35d60 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 otocols.bgp.<asn>`.command.the.c
35d80 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 onnection.will.be.denied..Create
35da0 20 61 20 73 74 61 74 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e 67 20 77 68 69 63 68 .a.static.hostname.mapping.which
35dc0 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 65 20 74 68 65 20 6e 61 6d 65 20 60 3c .will.always.resolve.the.name.`<
35de0 68 6f 73 74 6e 61 6d 65 3e 60 20 74 6f 20 49 50 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 hostname>`.to.IP.address.`<addre
35e00 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 73 2d 70 61 74 68 2d 70 6f 6c 69 63 79 20 69 64 65 6e ss>`..Create.as-path-policy.iden
35e20 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 66 69 tified.by.name.<text>..Create.fi
35e40 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e rewall.rule.in.forward.chain,.an
35e60 64 20 64 65 66 69 6e 65 20 77 68 69 63 68 20 66 6c 6f 77 74 62 61 6c 65 20 73 68 6f 75 6c 64 20 d.define.which.flowtbale.should.
35e80 62 65 20 75 73 65 64 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 61 63 74 69 be.used..Only.applicable.if.acti
35ea0 6f 6e 20 69 73 20 60 60 6f 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 on.is.``offload``..Create.firewa
35ec0 6c 6c 20 72 75 6c 65 20 69 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 73 65 ll.rule.in.forward.chain,.and.se
35ee0 74 20 61 63 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 t.action.to.``offload``..Create.
35f00 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 3a 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c firewall.rule:.create.a.firewall
35f20 20 72 75 6c 65 2c 20 73 65 74 74 69 6e 67 20 61 63 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 6c 6f .rule,.setting.action.to.``offlo
35f40 61 64 60 60 20 61 6e 64 20 75 73 69 6e 67 20 64 65 73 69 72 65 64 20 66 6c 6f 77 74 61 62 6c 65 ad``.and.using.desired.flowtable
35f60 20 66 6f 72 20 60 60 6f 66 66 6c 6f 61 64 2d 74 61 72 67 65 74 60 60 2e 00 43 72 65 61 74 65 20 .for.``offload-target``..Create.
35f80 66 6c 6f 77 74 61 62 6c 65 3a 20 63 72 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 2c 20 77 68 69 flowtable:.create.flowtable,.whi
35fa0 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 ch.includes.the.interfaces.that.
35fc0 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 are.going.to.be.used.by.the.flow
35fe0 74 61 62 6c 65 2e 00 43 72 65 61 74 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 table..Create.large-community-li
36000 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 st.policy.identified.by.name.<te
36020 78 74 3e 2e 00 43 72 65 61 74 65 20 6e 61 6d 65 64 20 60 3c 61 6c 69 61 73 3e 60 20 66 6f 72 20 xt>..Create.named.`<alias>`.for.
36040 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 66 6f the.configured.static.mapping.fo
36060 72 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 2e 20 54 68 75 73 20 74 68 65 20 61 64 64 72 65 73 73 r.`<hostname>`..Thus.the.address
36080 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 .configured.as.:cfgcmd:`set.syst
360a0 65 6d 20 73 74 61 74 69 63 2d 68 6f 73 74 2d 6d 61 70 70 69 6e 67 20 68 6f 73 74 2d 6e 61 6d 65 em.static-host-mapping.host-name
360c0 20 3c 68 6f 73 74 6e 61 6d 65 3e 20 69 6e 65 74 20 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 .<hostname>.inet.<address>`.can.
360e0 62 65 20 72 65 61 63 68 65 64 20 76 69 61 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 2e 00 43 be.reached.via.multiple.names..C
36100 72 65 61 74 65 20 6e 65 77 20 3a 72 66 63 3a 60 32 31 33 36 60 20 44 4e 53 20 75 70 64 61 74 65 reate.new.:rfc:`2136`.DNS.update
36120 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 .configuration.which.will.update
36140 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e .the.IP.address.assigned.to.`<in
36160 74 65 72 66 61 63 65 3e 60 20 6f 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e terface>`.on.the.service.you.con
36180 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 figured.under.`<service-name>`..
361a0 43 72 65 61 74 65 20 6e 65 77 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 77 69 74 68 20 60 3c 6e Create.new.VRF.instance.with.`<n
361c0 61 6d 65 3e 60 2e 20 54 68 65 20 6e 61 6d 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 70 6c 61 ame>`..The.name.is.used.when.pla
361e0 63 69 6e 67 20 69 6e 64 69 76 69 64 75 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 cing.individual.interfaces.into.
36200 74 68 65 20 56 52 46 2e 00 43 72 65 61 74 65 20 6e 65 77 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 the.VRF..Create.new.dynamic.DNS.
36220 75 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 update.configuration.which.will.
36240 75 70 64 61 74 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 update.the.IP.address.assigned.t
36260 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 6f 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 o.`<interface>`.on.the.service.y
36280 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 ou.configured.under.`<service-na
362a0 6d 65 3e 60 2e 00 43 72 65 61 74 65 20 6e 65 77 20 73 79 73 74 65 6d 20 75 73 65 72 20 77 69 74 me>`..Create.new.system.user.wit
362c0 68 20 75 73 65 72 6e 61 6d 65 20 60 3c 6e 61 6d 65 3e 60 20 61 6e 64 20 72 65 61 6c 2d 6e 61 6d h.username.`<name>`.and.real-nam
362e0 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 73 74 72 69 6e 67 3e 60 2e 00 43 72 65 61 74 e.specified.by.`<string>`..Creat
36300 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 e.service.`<name>`.to.listen.on.
36320 3c 70 6f 72 74 3e 00 43 72 65 61 74 65 73 20 61 20 6e 61 6d 65 64 20 63 6f 6e 74 61 69 6e 65 72 <port>.Creates.a.named.container
36340 20 6e 65 74 77 6f 72 6b 00 43 72 65 61 74 65 73 20 6c 6f 63 61 6c 20 49 50 6f 45 20 75 73 65 72 .network.Creates.local.IPoE.user
36360 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 3d 2a 2a 3c 69 6e 74 65 72 66 61 63 65 3e 2a 2a 20 61 .with.username=**<interface>**.a
36380 6e 64 20 70 61 73 73 77 6f 72 64 3d 2a 2a 3c 4d 41 43 3e 2a 2a 20 28 6d 61 63 2d 61 64 64 72 65 nd.password=**<MAC>**.(mac-addre
363a0 73 73 29 00 43 72 65 61 74 65 73 20 73 74 61 74 69 63 20 70 65 65 72 20 6d 61 70 70 69 6e 67 20 ss).Creates.static.peer.mapping.
363c0 6f 66 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 6f 20 3a 61 62 62 72 3a 60 4e 42 of.protocol-address.to.:abbr:`NB
363e0 4d 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 MA.(Non-broadcast.multiple-acces
36400 73 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 2e 00 43 72 65 61 74 69 6e 67 20 61 20 s.network)`.address..Creating.a.
36420 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 2e bridge.interface.is.very.simple.
36440 20 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 3a 00 .In.this.example,.we.will.have:.
36460 43 72 65 61 74 69 6e 67 20 61 20 66 6c 6f 77 20 74 61 62 6c 65 3a 00 43 72 65 61 74 69 6e 67 20 Creating.a.flow.table:.Creating.
36480 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 43 72 65 61 74 69 6e 67 20 72 75 6c 65 73 20 a.traffic.policy.Creating.rules.
364a0 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 20 74 61 62 6c 65 73 3a 00 43 72 65 64 65 6e 74 69 61 for.using.flow.tables:.Credentia
364c0 6c 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 68 65 72 65 20 61 6e 64 20 77 69 6c 6c 20 ls.can.be.defined.here.and.will.
364e0 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 61 64 64 69 6e 67 20 61 20 63 6f 6e 74 61 only.be.used.when.adding.a.conta
36500 69 6e 65 72 20 69 6d 61 67 65 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 2e 00 43 72 69 74 69 63 iner.image.to.the.system..Critic
36520 61 6c 00 43 72 69 74 69 63 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 65 2e 67 2e 20 68 61 al.Critical.conditions.-.e.g..ha
36540 72 64 20 64 72 69 76 65 20 65 72 72 6f 72 73 2e 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 rd.drive.errors..Crystalfontz.CF
36560 41 2d 35 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 31 00 43 72 79 73 74 A-533.Crystalfontz.CFA-631.Cryst
36580 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 alfontz.CFA-633.Crystalfontz.CFA
365a0 2d 36 33 35 00 43 75 72 20 48 6f 70 20 4c 69 6d 69 74 00 43 75 72 72 65 6e 74 6c 79 20 64 6f 65 -635.Cur.Hop.Limit.Currently.doe
365c0 73 20 6e 6f 74 20 64 6f 20 6d 75 63 68 20 61 73 20 63 61 63 68 69 6e 67 20 69 73 20 6e 6f 74 20 s.not.do.much.as.caching.is.not.
365e0 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 43 75 72 72 65 6e 74 6c 79 20 64 79 6e 61 6d 69 63 20 72 implemented..Currently.dynamic.r
36600 6f 75 74 69 6e 67 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 66 6f 72 20 74 68 65 20 66 6f 6c 6c outing.is.supported.for.the.foll
36620 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 00 43 75 73 74 6f 6d 20 46 69 6c 65 00 43 75 73 owing.protocols:.Custom.File.Cus
36640 74 6f 6d 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 tom.bridge.firewall.chains.can.b
36660 65 20 63 72 65 61 74 65 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 66 69 72 65 e.create.with.command.``set.fire
36680 77 61 6c 6c 20 62 72 69 64 67 65 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 wall.bridge.name.<name>....``..I
366a0 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e n.order.to.use.such.custom.chain
366c0 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 61 63 74 69 6f 6e 20 6a 75 6d 70 2c 20 61 6e 64 20 74 ,.a.rule.with.action.jump,.and.t
366e0 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 74 61 72 67 65 74 20 73 68 6f 75 6c 64 20 62 65 20 64 he.appropiate.target.should.be.d
36700 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 efined.in.a.base.chain..Custom.f
36720 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 irewall.chains.can.be.created,.w
36740 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 ith.commands.``set.firewall.[ipv
36760 34 20 7c 20 69 70 76 36 5d 20 5b 6e 61 6d 65 20 7c 20 69 70 76 36 2d 6e 61 6d 65 5d 20 3c 6e 61 4.|.ipv6].[name.|.ipv6-name].<na
36780 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 me>....``..In.order.to.use.such.
367a0 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 custom.chain,.a.rule.with.**acti
367c0 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a on.jump**,.and.the.appropiate.**
367e0 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 target**.should.be.defined.in.a.
36800 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 base.chain..Custom.firewall.chai
36820 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 ns.can.be.created,.with.commands
36840 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e .``set.firewall.ipv4.name.<name>
36860 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 ....``..In.order.to.use.such.cus
36880 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 tom.chain,.a.rule.with.**action.
368a0 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 jump**,.and.the.appropiate.**tar
368c0 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 get**.should.be.defined.in.a.bas
368e0 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 e.chain..Custom.firewall.chains.
36900 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 can.be.created,.with.commands.``
36920 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e set.firewall.ipv6.name.<name>...
36940 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d .``..In.order.to.use.such.custom
36960 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d .chain,.a.rule.with.**action.jum
36980 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 p**,.and.the.appropiate.**target
369a0 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 **.should.be.defined.in.a.base.c
369c0 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 73 63 72 69 70 74 hain..Custom.health-check.script
369e0 20 61 6c 6c 6f 77 73 20 63 68 65 63 6b 69 6e 67 20 72 65 61 6c 2d 73 65 72 76 65 72 20 61 76 61 .allows.checking.real-server.ava
36a00 69 6c 61 62 69 6c 69 74 79 00 43 75 73 74 6f 6d 69 7a 65 64 20 69 67 6e 6f 72 65 20 72 75 6c 65 ilability.Customized.ignore.rule
36a20 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 s,.based.on.a.packet.and.flow.se
36a40 6c 65 63 74 6f 72 2e 00 44 43 4f 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 62 lector..DCO.can.be.enabled.for.b
36a60 6f 74 68 20 6e 65 77 20 61 6e 64 20 65 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c 73 2c 56 79 4f oth.new.and.existing.tunnels,VyO
36a80 53 20 61 64 64 73 20 61 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 S.adds.an.option.in.each.tunnel.
36aa0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 65 6e 61 62 6c configuration.where.we.can.enabl
36ac0 65 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 20 2e 54 68 65 20 63 75 72 72 65 6e 74 20 62 65 e.this.function...The.current.be
36ae0 73 74 20 70 72 61 63 74 69 63 65 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 74 st.practice.is.to.create.a.new.t
36b00 75 6e 6e 65 6c 20 77 69 74 68 20 44 43 4f 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 63 unnel.with.DCO.to.minimize.the.c
36b20 68 61 6e 63 65 20 6f 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 65 78 69 73 74 69 6e 67 20 hance.of.problems.with.existing.
36b40 63 6c 69 65 6e 74 73 2e 00 44 43 4f 20 73 75 70 70 6f 72 74 20 69 73 20 61 20 70 65 72 2d 74 75 clients..DCO.support.is.a.per-tu
36b60 6e 6e 65 6c 20 6f 70 74 69 6f 6e 20 61 6e 64 20 69 74 20 69 73 20 6e 6f 74 20 61 75 74 6f 6d 61 nnel.option.and.it.is.not.automa
36b80 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 6e tically.enabled.by.default.for.n
36ba0 65 77 20 6f 72 20 75 70 67 72 61 64 65 64 20 74 75 6e 6e 65 6c 73 2e 20 45 78 69 73 74 69 6e 67 ew.or.upgraded.tunnels..Existing
36bc0 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 63 6f 6e 74 69 6e 75 65 20 74 6f 20 66 75 6e 63 74 69 .tunnels.will.continue.to.functi
36be0 6f 6e 20 61 73 20 74 68 65 79 20 68 61 76 65 20 69 6e 20 74 68 65 20 70 61 73 74 2e 00 44 44 6f on.as.they.have.in.the.past..DDo
36c00 53 20 50 72 6f 74 65 63 74 69 6f 6e 00 44 48 20 47 72 6f 75 70 20 31 34 00 44 48 43 50 20 48 69 S.Protection.DH.Group.14.DHCP.Hi
36c20 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 gh.Availability.must.be.configur
36c40 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 ed.explicitly.by.the.following.s
36c60 74 61 74 65 6d 65 6e 74 73 20 6f 6e 20 62 6f 74 68 20 73 65 72 76 65 72 73 3a 00 44 48 43 50 20 tatements.on.both.servers:.DHCP.
36c80 52 65 6c 61 79 00 44 48 43 50 20 53 65 72 76 65 72 00 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 Relay.DHCP.Server.DHCP.failover.
36ca0 70 61 72 61 6d 65 74 65 72 73 00 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 00 44 48 43 50 parameters.DHCP.lease.range.DHCP
36cc0 20 72 61 6e 67 65 20 73 70 61 6e 73 20 66 72 6f 6d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 31 .range.spans.from.`192.168.189.1
36ce0 30 60 20 2d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 30 60 00 44 48 43 50 20 72 65 6c 61 0`.-.`192.168.189.250`.DHCP.rela
36d00 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 y.example.DHCP.server.is.located
36d20 20 61 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 .at.IPv4.address.10.0.1.4.on.``e
36d40 74 68 32 60 60 2e 00 44 48 43 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 73 20 6d 75 73 74 th2``..DHCPv6.address.pools.must
36d60 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f .be.configured.for.the.system.to
36d80 20 61 63 74 20 61 73 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 54 68 65 20 66 6f 6c .act.as.a.DHCPv6.server..The.fol
36da0 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 64 65 73 63 72 69 62 65 73 20 61 20 63 6f 6d 6d 6f lowing.example.describes.a.commo
36dc0 6e 20 73 63 65 6e 61 72 69 6f 2e 00 44 48 43 50 76 36 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 n.scenario..DHCPv6.relay.example
36de0 00 44 48 43 50 76 36 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 .DHCPv6.requests.are.received.by
36e00 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 60 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 .the.router.on.`listening.interf
36e20 61 63 65 60 20 60 60 65 74 68 31 60 60 00 44 4d 56 50 4e 00 44 4d 56 50 4e 20 65 78 61 6d 70 6c ace`.``eth1``.DMVPN.DMVPN.exampl
36e40 65 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6f 6e e.network.DMVPN.network.DMVPN.on
36e60 6c 79 20 61 75 74 6f 6d 61 74 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 ly.automates.the.tunnel.endpoint
36e80 20 64 69 73 63 6f 76 65 72 79 20 61 6e 64 20 73 65 74 75 70 2e 20 41 20 63 6f 6d 70 6c 65 74 65 .discovery.and.setup..A.complete
36ea0 20 73 6f 6c 75 74 69 6f 6e 20 61 6c 73 6f 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 74 68 65 20 .solution.also.incorporates.the.
36ec0 75 73 65 20 6f 66 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 42 47 50 20 69 use.of.a.routing.protocol..BGP.i
36ee0 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 77 65 6c 6c 20 73 75 69 74 65 64 20 66 6f 72 20 75 s.particularly.well.suited.for.u
36f00 73 65 20 77 69 74 68 20 44 4d 56 50 4e 2e 00 44 4e 41 54 00 44 4e 41 54 20 69 73 20 74 79 70 69 se.with.DMVPN..DNAT.DNAT.is.typi
36f20 63 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 2a 2a 50 6f 72 74 20 46 6f cally.referred.to.as.a.**Port.Fo
36f40 72 77 61 72 64 2a 2a 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 56 79 4f 53 20 61 73 20 61 20 4e 41 rward**..When.using.VyOS.as.a.NA
36f60 54 20 72 6f 75 74 65 72 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 2c 20 61 20 63 6f 6d 6d 6f 6e 20 T.router.and.firewall,.a.common.
36f80 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 61 73 6b 20 69 73 20 74 6f 20 72 65 64 69 72 65 63 configuration.task.is.to.redirec
36fa0 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 73 79 73 74 65 6d 20 62 t.incoming.traffic.to.a.system.b
36fc0 65 68 69 6e 64 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 44 4e 41 54 20 72 75 6c 65 20 31 30 ehind.the.firewall..DNAT.rule.10
36fe0 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 .replaces.the.destination.addres
37000 73 20 6f 66 20 61 6e 20 69 6e 62 6f 75 6e 64 20 70 61 63 6b 65 74 20 77 69 74 68 20 31 39 32 2e s.of.an.inbound.packet.with.192.
37020 30 2e 32 2e 31 30 00 44 4e 41 54 36 36 00 44 4e 53 20 46 6f 72 77 61 72 64 69 6e 67 00 44 4e 53 0.2.10.DNAT66.DNS.Forwarding.DNS
37040 20 6e 61 6d 65 20 73 65 72 76 65 72 73 00 44 4e 53 20 73 65 61 72 63 68 20 6c 69 73 74 20 74 6f .name.servers.DNS.search.list.to
37060 20 61 64 76 65 72 74 69 73 65 00 44 4e 53 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 .advertise.DNS.server.IPv4.addre
37080 73 73 00 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 74 20 60 60 32 30 ss.DNS.server.is.located.at.``20
370a0 30 31 3a 64 62 38 3a 3a 66 66 66 66 60 60 00 44 4e 53 53 4c 00 44 53 43 50 20 76 61 6c 75 65 73 01:db8::ffff``.DNSSL.DSCP.values
370c0 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 32 34 37 34 60 20 61 6e 64 20 3a 72 66 63 3a 60 34 35 .as.per.:rfc:`2474`.and.:rfc:`45
370e0 39 35 60 3a 00 44 53 53 53 2f 43 43 4b 20 4d 6f 64 65 20 69 6e 20 34 30 20 4d 48 7a 2c 20 74 68 95`:.DSSS/CCK.Mode.in.40.MHz,.th
37100 69 73 20 73 65 74 73 20 60 60 5b 44 53 53 53 5f 43 43 4b 2d 34 30 5d 60 60 00 44 61 74 61 20 69 is.sets.``[DSSS_CCK-40]``.Data.i
37120 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 42 2d 49 50 2e 63 6f 6d 20 75 6e 64 65 72 20 43 43 s.provided.by.DB-IP.com.under.CC
37140 2d 42 59 2d 34 2e 30 20 6c 69 63 65 6e 73 65 2e 20 41 74 74 72 69 62 75 74 69 6f 6e 20 72 65 71 -BY-4.0.license..Attribution.req
37160 75 69 72 65 64 2c 20 70 65 72 6d 69 74 73 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 73 6f uired,.permits.redistribution.so
37180 20 77 65 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 61 20 64 61 74 61 62 61 73 65 20 69 6e 20 69 6d .we.can.include.a.database.in.im
371a0 61 67 65 73 28 7e 33 4d 42 20 63 6f 6d 70 72 65 73 73 65 64 29 2e 20 49 6e 63 6c 75 64 65 73 20 ages(~3MB.compressed)..Includes.
371c0 63 72 6f 6e 20 73 63 72 69 70 74 20 28 6d 61 6e 75 61 6c 6c 79 20 63 61 6c 6c 61 62 6c 65 20 62 cron.script.(manually.callable.b
371e0 79 20 6f 70 2d 6d 6f 64 65 20 75 70 64 61 74 65 20 67 65 6f 69 70 29 20 74 6f 20 6b 65 65 70 20 y.op-mode.update.geoip).to.keep.
37200 64 61 74 61 62 61 73 65 20 61 6e 64 20 72 75 6c 65 73 20 75 70 64 61 74 65 64 2e 00 44 65 62 75 database.and.rules.updated..Debu
37220 67 00 44 65 62 75 67 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 65 73 20 2d 20 4d 65 73 73 61 67 65 g.Debug-level.messages.-.Message
37240 73 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6e 6f 72 6d 61 s.that.contain.information.norma
37260 6c 6c 79 20 6f 66 20 75 73 65 20 6f 6e 6c 79 20 77 68 65 6e 20 64 65 62 75 67 67 69 6e 67 20 61 lly.of.use.only.when.debugging.a
37280 20 70 72 6f 67 72 61 6d 2e 00 44 65 66 61 75 6c 74 00 44 65 66 61 75 6c 74 20 31 2e 00 44 65 66 .program..Default.Default.1..Def
372a0 61 75 6c 74 20 47 61 74 65 77 61 79 2f 52 6f 75 74 65 00 44 65 66 61 75 6c 74 20 52 6f 75 74 65 ault.Gateway/Route.Default.Route
372c0 72 20 50 72 65 66 65 72 65 6e 63 65 00 44 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 2d 20 r.Preference.Default.behavior.-.
372e0 64 6f 6e 27 74 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 62 75 74 20 61 don't.ask.client.for.mppe,.but.a
37300 6c 6c 6f 77 20 69 74 20 69 66 20 63 6c 69 65 6e 74 20 77 61 6e 74 73 2e 20 50 6c 65 61 73 65 20 llow.it.if.client.wants..Please.
37320 6e 6f 74 65 20 74 68 61 74 20 52 41 44 49 55 53 20 6d 61 79 20 6f 76 65 72 72 69 64 65 20 74 68 note.that.RADIUS.may.override.th
37340 69 73 20 6f 70 74 69 6f 6e 20 62 79 20 4d 53 2d 4d 50 50 45 2d 45 6e 63 72 79 70 74 69 6f 6e 2d is.option.by.MS-MPPE-Encryption-
37360 50 6f 6c 69 63 79 20 61 74 74 72 69 62 75 74 65 2e 00 44 65 66 61 75 6c 74 20 67 61 74 65 77 61 Policy.attribute..Default.gatewa
37380 79 20 61 6e 64 20 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 61 74 20 60 31 39 32 2e 30 2e 32 2e y.and.DNS.server.is.at.`192.0.2.
373a0 32 35 34 60 00 44 65 66 61 75 6c 74 20 69 73 20 35 31 32 20 4d 42 2e 20 55 73 65 20 30 20 4d 42 254`.Default.is.512.MB..Use.0.MB
373c0 20 66 6f 72 20 75 6e 6c 69 6d 69 74 65 64 20 6d 65 6d 6f 72 79 2e 00 44 65 66 61 75 6c 74 20 69 .for.unlimited.memory..Default.i
373e0 73 20 60 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 s.``any-available``..Default.is.
37400 60 60 69 63 6d 70 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 74 6f 20 64 65 74 65 63 74 73 20 ``icmp``..Default.is.to.detects.
37420 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 2e 00 44 65 66 physical.link.state.changes..Def
37440 61 75 6c 74 20 70 6f 72 74 20 69 73 20 33 31 32 38 2e 00 44 65 66 61 75 6c 74 3a 20 31 00 44 65 ault.port.is.3128..Default:.1.De
37460 66 61 75 6c 74 3a 20 34 34 33 00 44 65 66 61 75 6c 74 73 20 74 6f 20 27 75 69 64 27 00 44 65 66 fault:.443.Defaults.to.'uid'.Def
37480 61 75 6c 74 73 20 74 6f 20 32 32 35 2e 30 2e 30 2e 35 30 2e 00 44 65 66 61 75 6c 74 73 20 74 6f aults.to.225.0.0.50..Defaults.to
374a0 20 60 60 75 73 60 60 2e 00 44 65 66 69 6e 65 20 43 6f 6e 65 63 74 69 6f 6e 20 54 69 6d 65 6f 75 .``us``..Define.Conection.Timeou
374c0 74 73 00 44 65 66 69 6e 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 70 72 65 66 69 78 20 66 6f ts.Define.IPv4.or.IPv6.prefix.fo
374e0 72 20 61 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 2e 20 4f 6e 6c 79 20 6f 6e 65 r.a.given.network.name..Only.one
37500 20 49 50 76 34 20 61 6e 64 20 6f 6e 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 .IPv4.and.one.IPv6.prefix.can.be
37520 20 75 73 65 64 20 70 65 72 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 2e 00 44 65 66 69 6e 65 20 49 .used.per.network.name..Define.I
37540 50 76 34 2f 49 50 76 36 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 20 74 72 61 6e Pv4/IPv6.management.address.tran
37560 73 6d 69 74 74 65 64 20 76 69 61 20 4c 4c 44 50 2e 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 smitted.via.LLDP..Multiple.addre
37580 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 20 4f 6e 6c 79 20 61 64 64 72 65 73 sses.can.be.defined..Only.addres
375a0 73 65 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c ses.connected.to.the.system.will
375c0 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f .be.transmitted..Define.a.IPv4.o
375e0 72 20 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 49 r.IPv6.Network.group..Define.a.I
37600 50 76 34 20 6f 72 20 61 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 00 44 65 66 69 Pv4.or.a.IPv6.address.group.Defi
37620 6e 65 20 61 20 5a 6f 6e 65 00 44 65 66 69 6e 65 20 61 20 64 69 73 63 72 65 74 65 20 73 6f 75 72 ne.a.Zone.Define.a.discrete.sour
37640 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 31 30 30 2e 36 34 2e 30 2e 31 20 66 6f 72 20 ce.IP.address.of.100.64.0.1.for.
37660 53 4e 41 54 20 72 75 6c 65 20 32 30 00 44 65 66 69 6e 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f SNAT.rule.20.Define.a.domain.gro
37680 75 70 2e 00 44 65 66 69 6e 65 20 61 20 6d 61 63 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 up..Define.a.mac.group..Define.a
376a0 20 70 6f 72 74 20 67 72 6f 75 70 2e 20 41 20 70 6f 72 74 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 .port.group..A.port.name.can.be.
376c0 61 6e 79 20 6e 61 6d 65 20 64 65 66 69 6e 65 64 20 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 any.name.defined.in./etc/service
376e0 73 2e 20 65 2e 67 2e 3a 20 68 74 74 70 00 44 65 66 69 6e 65 20 61 6c 6c 6f 77 65 64 20 63 69 70 s..e.g.:.http.Define.allowed.cip
37700 68 65 72 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e hers.used.for.the.SSH.connection
37720 2e 20 41 20 6e 75 6d 62 65 72 20 6f 66 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 63 61 ..A.number.of.allowed.ciphers.ca
37740 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 6f 63 63 n.be.specified,.use.multiple.occ
37760 75 72 72 65 6e 63 65 73 20 74 6f 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 63 69 70 68 65 urrences.to.allow.multiple.ciphe
37780 72 73 2e 00 44 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 57 rs..Define.an.interface.group..W
377a0 69 6c 64 63 61 72 64 20 61 72 65 20 61 63 63 65 70 74 65 64 20 74 6f 6f 2e 00 44 65 66 69 6e 65 ildcard.are.accepted.too..Define
377c0 20 62 65 68 61 76 69 6f 72 20 66 6f 72 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 66 72 61 .behavior.for.gratuitous.ARP.fra
377e0 6d 65 73 20 77 68 6f 27 73 20 49 50 20 69 73 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 70 72 65 73 mes.who's.IP.is.not.already.pres
37800 65 6e 74 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 20 49 66 20 63 6f 6e 66 69 67 75 ent.in.the.ARP.table..If.configu
37820 72 65 64 20 63 72 65 61 74 65 20 6e 65 77 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 41 52 red.create.new.entries.in.the.AR
37840 50 20 74 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 P.table..Define.different.modes.
37860 66 6f 72 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 for.IP.directed.broadcast.forwar
37880 64 69 6e 67 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 38 31 32 60 ding.as.described.in.:rfc:`1812`
378a0 20 61 6e 64 20 3a 72 66 63 3a 60 32 36 34 34 60 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 .and.:rfc:`2644`..Define.differe
378c0 6e 74 20 6d 6f 64 65 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 72 65 70 6c 69 65 73 20 69 6e 20 nt.modes.for.sending.replies.in.
378e0 72 65 73 70 6f 6e 73 65 20 74 6f 20 72 65 63 65 69 76 65 64 20 41 52 50 20 72 65 71 75 65 73 74 response.to.received.ARP.request
37900 73 20 74 68 61 74 20 72 65 73 6f 6c 76 65 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 s.that.resolve.local.target.IP.a
37920 64 64 72 65 73 73 65 73 3a 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 72 65 73 74 72 ddresses:.Define.different.restr
37940 69 63 74 69 6f 6e 20 6c 65 76 65 6c 73 20 66 6f 72 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 iction.levels.for.announcing.the
37960 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 49 50 .local.source.IP.address.from.IP
37980 20 70 61 63 6b 65 74 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 6f 6e .packets.in.ARP.requests.sent.on
379a0 20 69 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e 65 20 68 6f 77 20 74 6f 20 68 61 6e 64 6c 65 .interface..Define.how.to.handle
379c0 20 6c 65 61 66 2d 73 65 6f 6e 64 73 2e 00 44 65 66 69 6e 65 20 69 6e 74 65 72 66 61 63 65 73 20 .leaf-seonds..Define.interfaces.
379e0 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 2e 00 44 65 66 to.be.used.in.the.flowtable..Def
37a00 69 6e 65 20 6c 65 6e 67 74 68 20 6f 66 20 70 61 63 6b 65 74 20 70 61 79 6c 6f 61 64 20 74 6f 20 ine.length.of.packet.payload.to.
37a20 69 6e 63 6c 75 64 65 20 69 6e 20 6e 65 74 6c 69 6e 6b 20 6d 65 73 73 61 67 65 2e 20 4f 6e 6c 79 include.in.netlink.message..Only
37a40 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c .applicable.if.rule.log.is.enabl
37a60 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 e.and.log.group.is.defined..Defi
37a80 6e 65 20 6c 6f 67 20 67 72 6f 75 70 20 74 6f 20 73 65 6e 64 20 6d 65 73 73 61 67 65 20 74 6f 2e ne.log.group.to.send.message.to.
37aa0 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 .Only.applicable.if.rule.log.is.
37ac0 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6c 6f 67 2d 6c 65 76 65 6c 2e 20 4f 6e 6c 79 20 61 enable..Define.log-level..Only.a
37ae0 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 2e pplicable.if.rule.log.is.enable.
37b00 00 44 65 66 69 6e 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 71 75 65 .Define.number.of.packets.to.que
37b20 75 65 20 69 6e 73 69 64 65 20 74 68 65 20 6b 65 72 6e 65 6c 20 62 65 66 6f 72 65 20 73 65 6e 64 ue.inside.the.kernel.before.send
37b40 69 6e 67 20 74 68 65 6d 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 20 4f 6e 6c 79 20 61 70 70 6c ing.them.to.userspace..Only.appl
37b60 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 20 61 6e 64 icable.if.rule.log.is.enable.and
37b80 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 6f 70 .log.group.is.defined..Define.op
37ba0 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 eration.mode.of.High.Availabilit
37bc0 79 20 66 65 61 74 75 72 65 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 66 20 63 6f 6d 6d y.feature..Default.value.if.comm
37be0 61 6e 64 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 73 20 60 61 63 74 69 76 65 2d and.is.not.specified.is.`active-
37c00 61 63 74 69 76 65 60 00 44 65 66 69 6e 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c active`.Define.the.time.interval
37c20 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 6c 6f 63 61 6c 20 63 61 63 68 65 00 44 65 66 69 6e .to.update.the.local.cache.Defin
37c40 65 20 74 68 65 20 7a 6f 6e 65 20 61 73 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 20 41 20 6c 6f e.the.zone.as.a.local.zone..A.lo
37c60 63 61 6c 20 7a 6f 6e 65 20 68 61 73 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 77 cal.zone.has.no.interfaces.and.w
37c80 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 ill.be.applied.to.the.router.its
37ca0 65 6c 66 2e 00 44 65 66 69 6e 65 20 74 79 70 65 20 6f 66 20 6f 66 66 6c 6f 61 64 20 74 6f 20 62 elf..Define.type.of.offload.to.b
37cc0 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 60 60 68 61 72 64 77 e.used.by.the.flowtable:.``hardw
37ce0 61 72 65 60 60 20 6f 72 20 60 60 73 6f 66 74 77 61 72 65 60 60 2e 20 42 79 20 64 65 66 61 75 6c are``.or.``software``..By.defaul
37d00 74 2c 20 60 60 73 6f 66 74 77 61 72 65 60 60 20 6f 66 66 6c 6f 61 64 20 69 73 20 75 73 65 64 2e t,.``software``.offload.is.used.
37d20 00 44 65 66 69 6e 65 20 75 73 65 64 20 65 74 68 65 72 74 79 70 65 20 6f 66 20 62 72 69 64 67 65 .Define.used.ethertype.of.bridge
37d40 20 69 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e 65 64 20 74 68 65 20 49 50 76 34 2c 20 49 50 .interface..Defined.the.IPv4,.IP
37d60 76 36 20 6f 72 20 46 51 44 4e 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 v6.or.FQDN.and.port.number.of.th
37d80 65 20 63 61 63 68 69 6e 67 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 20 e.caching.RPKI.caching.instance.
37da0 77 68 69 63 68 20 69 73 20 75 73 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6c 74 65 72 6e 61 74 65 which.is.used..Defines.alternate
37dc0 20 73 6f 75 72 63 65 73 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 20 61 6e 64 20 49 47 .sources.for.multicasting.and.IG
37de0 4d 50 20 64 61 74 61 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 6d 75 73 MP.data..The.network.address.mus
37e00 74 20 62 65 20 6f 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 20 27 61 2e t.be.on.the.following.format.'a.
37e20 62 2e 63 2e 64 2f 6e 27 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 72 6f 75 74 65 72 b.c.d/n'..By.default,.the.router
37e40 20 77 69 6c 6c 20 61 63 63 65 70 74 20 64 61 74 61 20 66 72 6f 6d 20 73 6f 75 72 63 65 73 20 6f .will.accept.data.from.sources.o
37e60 6e 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 61 73 20 63 6f 6e 66 69 67 75 72 65 64 n.the.same.network.as.configured
37e80 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 74 68 65 20 6d 75 6c 74 69 63 61 .on.an.interface..If.the.multica
37ea0 73 74 20 73 6f 75 72 63 65 20 6c 69 65 73 20 6f 6e 20 61 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f st.source.lies.on.a.remote.netwo
37ec0 72 6b 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 66 72 6f 6d 20 77 68 65 72 65 20 74 rk,.one.must.define.from.where.t
37ee0 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 44 65 66 69 6e raffic.should.be.accepted..Defin
37f00 65 73 20 61 6e 20 6f 66 66 2d 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 20 66 6f es.an.off-NBMA.network.prefix.fo
37f20 72 20 77 68 69 63 68 20 74 68 65 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 61 r.which.the.GRE.interface.will.a
37f40 63 74 20 61 73 20 61 20 67 61 74 65 77 61 79 2e 20 54 68 69 73 20 61 6e 20 61 6c 74 65 72 6e 61 ct.as.a.gateway..This.an.alterna
37f60 74 69 76 65 20 74 6f 20 64 65 66 69 6e 69 6e 67 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 tive.to.defining.local.interface
37f80 73 20 77 69 74 68 20 73 68 6f 72 74 63 75 74 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6c 61 67 s.with.shortcut-destination.flag
37fa0 2e 00 44 65 66 69 6e 65 73 20 62 6c 61 63 6b 68 6f 6c 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 ..Defines.blackhole.distance.for
37fc0 20 74 68 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 .this.route,.routes.with.smaller
37fe0 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 .administrative.distance.are.ele
38000 63 74 65 64 20 70 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 cted.prior.to.those.with.a.highe
38020 72 20 64 69 73 74 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 6d 69 6e 69 6d 75 6d 20 61 63 63 65 r.distance..Defines.minimum.acce
38040 70 74 61 62 6c 65 20 4d 54 55 2e 20 49 66 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 74 72 79 20 74 ptable.MTU..If.client.will.try.t
38060 6f 20 6e 65 67 6f 74 69 61 74 65 20 6c 65 73 73 20 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 20 o.negotiate.less.then.specified.
38080 4d 54 55 20 74 68 65 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 4e 41 4b 65 64 20 6f 72 20 64 69 73 MTU.then.it.will.be.NAKed.or.dis
380a0 63 6f 6e 6e 65 63 74 65 64 20 69 66 20 72 65 6a 65 63 74 73 20 67 72 65 61 74 65 72 20 4d 54 55 connected.if.rejects.greater.MTU
380c0 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 31 30 30 2a 2a 2e 00 44 65 66 69 ..Default.value.is.**100**..Defi
380e0 6e 65 73 20 6e 65 78 74 2d 68 6f 70 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 72 nes.next-hop.distance.for.this.r
38100 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 oute,.routes.with.smaller.admini
38120 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 72 strative.distance.are.elected.pr
38140 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 61 ior.to.those.with.a.higher.dista
38160 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 70 72 65 66 65 72 72 65 64 20 4d 52 55 2e 20 42 79 20 64 nce..Defines.preferred.MRU..By.d
38180 65 66 61 75 6c 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 73 20 70 efault.is.not.defined..Defines.p
381a0 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 41 52 50 2c 20 49 43 4d 50 2c rotocols.for.checking.ARP,.ICMP,
381c0 20 54 43 50 00 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d 62 65 .TCP.Defines.the.maximum.`<numbe
381e0 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e r>`.of.unanswered.echo.requests.
38200 20 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d 62 65 .Upon.reaching.the.value.`<numbe
38220 72 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 2e 00 r>`,.the.session.will.be.reset..
38240 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 6f Defines.the.maximum.`<number>`.o
38260 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 55 70 6f 6e f.unanswered.echo.requests..Upon
38280 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 .reaching.the.value.`<number>`,.
382a0 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 2e 20 44 65 66 61 75 the.session.will.be.reset..Defau
382c0 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 33 2a 2a 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 73 lt.value.is.**3**..Defines.the.s
382e0 70 65 63 69 66 69 65 64 20 64 65 76 69 63 65 20 61 73 20 61 20 73 79 73 74 65 6d 20 63 6f 6e 73 pecified.device.as.a.system.cons
38300 6f 6c 65 2e 20 41 76 61 69 6c 61 62 6c 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 73 20 63 ole..Available.console.devices.c
38320 61 6e 20 62 65 20 28 73 65 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 29 3a 00 44 an.be.(see.completion.helper):.D
38340 65 66 69 6e 69 6e 67 20 50 65 65 72 73 00 44 65 6c 65 67 61 74 65 20 70 72 65 66 69 78 65 73 20 efining.Peers.Delegate.prefixes.
38360 66 72 6f 6d 20 74 68 65 20 72 61 6e 67 65 20 69 6e 64 69 63 61 74 65 64 20 62 79 20 74 68 65 20 from.the.range.indicated.by.the.
38380 73 74 61 72 74 20 61 6e 64 20 73 74 6f 70 20 71 75 61 6c 69 66 69 65 72 2e 00 44 65 6c 65 74 65 start.and.stop.qualifier..Delete
383a0 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 63 6f .BGP.communities.matching.the.co
383c0 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 mmunity-list..Delete.BGP.communi
383e0 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 ties.matching.the.large-communit
38400 79 2d 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 4c 6f 67 73 00 44 65 6c 65 74 65 20 61 20 70 61 72 y-list..Delete.Logs.Delete.a.par
38420 74 69 63 75 6c 61 72 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 62 61 73 65 64 20 6f 6e ticular.container.image.based.on
38440 20 69 74 27 73 20 69 6d 61 67 65 20 49 44 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 6c .it's.image.ID..You.can.also.del
38460 65 74 65 20 61 6c 6c 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 73 20 61 74 20 6f 6e 63 65 ete.all.container.images.at.once
38480 2e 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c ..Delete.all.BGP.communities.Del
384a0 65 74 65 20 61 6c 6c 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 ete.all.BGP.large-communities.De
384c0 6c 65 74 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 lete.default.route.from.the.syst
384e0 65 6d 2e 00 44 65 6c 65 74 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 em..Deletes.the.specified.user-d
38500 65 66 69 6e 65 64 20 66 69 6c 65 20 3c 74 65 78 74 3e 20 69 6e 20 74 68 65 20 2f 76 61 72 2f 6c efined.file.<text>.in.the./var/l
38520 6f 67 2f 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 00 44 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 og/user.directory.Depending.on.t
38540 68 65 20 6c 6f 63 61 74 69 6f 6e 2c 20 6e 6f 74 20 61 6c 6c 20 6f 66 20 74 68 65 73 65 20 63 68 he.location,.not.all.of.these.ch
38560 61 6e 6e 65 6c 73 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 73 65 21 annels.may.be.available.for.use!
38580 00 44 65 73 63 72 69 70 74 69 6f 6e 00 44 65 73 70 69 74 65 20 74 68 65 20 44 72 6f 70 2d 54 61 .Description.Despite.the.Drop-Ta
385a0 69 6c 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 73 6c 6f 77 20 64 6f 77 6e 20 70 61 63 il.policy.does.not.slow.down.pac
385c0 6b 65 74 73 2c 20 69 66 20 6d 61 6e 79 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 6f 20 62 65 20 kets,.if.many.packets.are.to.be.
385e0 73 65 6e 74 2c 20 74 68 65 79 20 63 6f 75 6c 64 20 67 65 74 20 64 72 6f 70 70 65 64 20 77 68 65 sent,.they.could.get.dropped.whe
38600 6e 20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 65 6e 71 75 65 75 65 64 20 61 74 20 74 68 65 20 n.trying.to.get.enqueued.at.the.
38620 74 61 69 6c 2e 20 54 68 69 73 20 63 61 6e 20 68 61 70 70 65 6e 20 69 66 20 74 68 65 20 71 75 65 tail..This.can.happen.if.the.que
38640 75 65 20 68 61 73 20 73 74 69 6c 6c 20 6e 6f 74 20 62 65 65 6e 20 61 62 6c 65 20 74 6f 20 72 65 ue.has.still.not.been.able.to.re
38660 6c 65 61 73 65 20 65 6e 6f 75 67 68 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 69 74 73 20 68 65 lease.enough.packets.from.its.he
38680 61 64 2e 00 44 65 73 70 69 74 65 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 41 44 20 69 73 20 ad..Despite.the.fact.that.AD.is.
386a0 61 20 73 75 70 65 72 73 65 74 20 6f 66 20 4c 44 41 50 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 41 a.superset.of.LDAP.Destination.A
386c0 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 00 44 65 73 74 69 6e 61 74 69 ddress.Destination.NAT.Destinati
386e0 6f 6e 20 50 72 65 66 69 78 00 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 on.Prefix.Detailed.information.a
38700 62 6f 75 74 20 22 63 69 73 63 6f 22 20 61 6e 64 20 22 69 62 6d 22 20 6d 6f 64 65 6c 73 20 64 69 bout."cisco".and."ibm".models.di
38720 66 66 65 72 65 6e 63 65 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 3a 72 66 63 3a 60 fferences.can.be.found.in.:rfc:`
38740 33 35 30 39 60 2e 20 41 20 22 73 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c 20 61 6c 6c 6f 77 73 3509`..A."shortcut".model.allows
38760 20 41 42 52 20 74 6f 20 63 72 65 61 74 65 20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 61 72 .ABR.to.create.routes.between.ar
38780 65 61 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 74 68 65 eas.based.on.the.topology.of.the
387a0 20 61 72 65 61 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 .areas.connected.to.this.router.
387c0 62 75 74 20 6e 6f 74 20 75 73 69 6e 67 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 6e but.not.using.a.backbone.area.in
387e0 20 63 61 73 65 20 69 66 20 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 20 72 6f 75 74 65 20 77 69 6c 6c .case.if.non-backbone.route.will
38800 20 62 65 20 63 68 65 61 70 65 72 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f .be.cheaper..For.more.informatio
38820 6e 20 61 62 6f 75 74 20 22 73 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c 2c 20 73 65 65 20 3a 74 n.about."shortcut".model,.see.:t
38840 3a 60 6f 73 70 66 2d 73 68 6f 72 74 63 75 74 2d 61 62 72 2d 30 32 2e 74 78 74 60 00 44 65 74 65 :`ospf-shortcut-abr-02.txt`.Dete
38860 72 6d 69 6e 65 73 20 68 6f 77 20 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c rmines.how.opennhrp.daemon.shoul
38880 64 20 73 6f 66 74 20 73 77 69 74 63 68 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 d.soft.switch.the.multicast.traf
388a0 66 69 63 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 fic..Currently,.multicast.traffi
388c0 63 20 69 73 20 63 61 70 74 75 72 65 64 20 62 79 20 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e c.is.captured.by.opennhrp.daemon
388e0 20 75 73 69 6e 67 20 61 20 70 61 63 6b 65 74 20 73 6f 63 6b 65 74 2c 20 61 6e 64 20 72 65 73 65 .using.a.packet.socket,.and.rese
38900 6e 74 20 62 61 63 6b 20 74 6f 20 70 72 6f 70 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 20 nt.back.to.proper.destinations..
38920 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 This.means.that.multicast.packet
38940 20 73 65 6e 64 69 6e 67 20 69 73 20 43 50 55 20 69 6e 74 65 6e 73 69 76 65 2e 00 44 65 76 69 63 .sending.is.CPU.intensive..Devic
38960 65 20 69 73 20 69 6e 63 61 70 61 62 6c 65 20 6f 66 20 34 30 20 4d 48 7a 2c 20 64 6f 20 6e 6f 74 e.is.incapable.of.40.MHz,.do.not
38980 20 61 64 76 65 72 74 69 73 65 2e 20 54 68 69 73 20 73 65 74 73 20 60 60 5b 34 30 2d 49 4e 54 4f .advertise..This.sets.``[40-INTO
389a0 4c 45 52 41 4e 54 5d 60 60 00 44 65 76 69 63 65 73 20 65 76 61 6c 75 61 74 69 6e 67 20 77 68 65 LERANT]``.Devices.evaluating.whe
389c0 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 70 75 62 6c 69 63 20 6d ther.an.IPv4.address.is.public.m
389e0 75 73 74 20 62 65 20 75 70 64 61 74 65 64 20 74 6f 20 72 65 63 6f 67 6e 69 7a 65 20 74 68 65 20 ust.be.updated.to.recognize.the.
38a00 6e 65 77 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 41 6c 6c 6f 63 61 74 69 6e 67 20 6d 6f new.address.space..Allocating.mo
38a20 72 65 20 70 72 69 76 61 74 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f re.private.IPv4.address.space.fo
38a40 72 20 4e 41 54 20 64 65 76 69 63 65 73 20 6d 69 67 68 74 20 70 72 6f 6c 6f 6e 67 20 74 68 65 20 r.NAT.devices.might.prolong.the.
38a60 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 49 50 76 36 2e 00 44 69 66 66 65 72 65 6e 74 20 4e 41 transition.to.IPv6..Different.NA
38a80 54 20 54 79 70 65 73 00 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 70 61 72 61 6d 65 74 65 72 T.Types.Diffie-Hellman.parameter
38aa0 73 00 44 69 72 65 63 74 69 6f 6e 3a 20 2a 2a 69 6e 2a 2a 20 61 6e 64 20 2a 2a 6f 75 74 2a 2a 2e s.Direction:.**in**.and.**out**.
38ac0 20 50 72 6f 74 65 63 74 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 65 78 74 .Protect.public.network.from.ext
38ae0 65 72 6e 61 6c 20 61 74 74 61 63 6b 73 2c 20 61 6e 64 20 69 64 65 6e 74 69 66 79 20 69 6e 74 65 ernal.attacks,.and.identify.inte
38b00 72 6e 61 6c 20 61 74 74 61 63 6b 73 20 74 6f 77 61 72 64 73 20 69 6e 74 65 72 6e 65 74 2e 00 44 rnal.attacks.towards.internet..D
38b20 69 73 61 62 6c 65 20 28 6c 6f 63 6b 29 20 61 63 63 6f 75 6e 74 2e 20 55 73 65 72 20 77 69 6c 6c isable.(lock).account..User.will
38b40 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 6c 6f 67 20 69 6e 2e 00 44 69 73 61 62 6c 65 20 .not.be.able.to.log.in..Disable.
38b60 43 50 55 20 70 6f 77 65 72 20 73 61 76 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 73 20 61 6c 73 6f CPU.power.saving.mechanisms.also
38b80 20 6b 6e 6f 77 6e 20 61 73 20 43 20 73 74 61 74 65 73 2e 00 44 69 73 61 62 6c 65 20 43 6f 6d 70 .known.as.C.states..Disable.Comp
38ba0 72 65 73 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 2e 20 ression.Control.Protocol.(CCP)..
38bc0 43 43 50 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 44 69 73 61 62 CCP.is.enabled.by.default..Disab
38be0 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 le.MLD.reports.and.query.on.the.
38c00 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 61 62 6c 65 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f interface..Disable.`<user>`.acco
38c20 75 6e 74 2e 00 44 69 73 61 62 6c 65 20 61 20 42 46 44 20 70 65 65 72 00 44 69 73 61 62 6c 65 20 unt..Disable.a.BFD.peer.Disable.
38c40 61 20 63 6f 6e 74 61 69 6e 65 72 2e 00 44 69 73 61 62 6c 65 20 61 20 67 69 76 65 6e 20 63 6f 6e a.container..Disable.a.given.con
38c60 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 6f 70 74 69 tainer.registry.Disable.all.opti
38c80 6f 6e 61 6c 20 43 50 55 20 6d 69 74 69 67 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 69 6d 70 72 6f onal.CPU.mitigations..This.impro
38ca0 76 65 73 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 62 75 74 20 69 74 20 6d ves.system.performance,.but.it.m
38cc0 61 79 20 61 6c 73 6f 20 65 78 70 6f 73 65 20 75 73 65 72 73 20 74 6f 20 73 65 76 65 72 61 6c 20 ay.also.expose.users.to.several.
38ce0 43 50 55 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e CPU.vulnerabilities..Disable.con
38d00 6e 65 63 74 69 6f 6e 20 6c 6f 67 67 69 6e 67 20 76 69 61 20 53 79 73 6c 6f 67 2e 00 44 69 73 61 nection.logging.via.Syslog..Disa
38d20 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 20 6c 6f 6f 73 65 20 74 72 61 63 6b 20 6f 70 74 69 6f 6e ble.conntrack.loose.track.option
38d40 00 44 69 73 61 62 6c 65 20 64 68 63 70 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 .Disable.dhcp-relay.service..Dis
38d60 61 62 6c 65 20 64 68 63 70 76 36 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 able.dhcpv6-relay.service..Disab
38d80 6c 65 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 77 69 6c 6c 20 le.given.`<interface>`..It.will.
38da0 62 65 20 70 6c 61 63 65 64 20 69 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 64 6f be.placed.in.administratively.do
38dc0 77 6e 20 28 60 60 41 2f 44 60 60 29 20 73 74 61 74 65 2e 00 44 69 73 61 62 6c 65 20 68 6f 73 74 wn.(``A/D``).state..Disable.host
38de0 69 6e 67 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 7a 6f 6e 65 20 66 6f 72 20 60 3c 64 6f 6d ing.authoritative.zone.for.`<dom
38e00 61 69 6e 2d 6e 61 6d 65 3e 60 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 66 72 6f 6d ain-name>`.without.deleting.from
38e20 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 6c 65 20 69 6d 6d 65 64 69 61 74 .configuration..Disable.immediat
38e40 65 20 73 65 73 73 69 6f 6e 20 72 65 73 65 74 20 69 66 20 70 65 65 72 27 73 20 63 6f 6e 6e 65 63 e.session.reset.if.peer's.connec
38e60 74 65 64 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2e 00 44 69 73 61 62 6c 65 20 70 61 73 73 ted.link.goes.down..Disable.pass
38e80 77 6f 72 64 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 4c 6f 67 69 6e word.based.authentication..Login
38ea0 20 76 69 61 20 53 53 48 20 6b 65 79 73 20 6f 6e 6c 79 2e 20 54 68 69 73 20 68 61 72 64 65 6e 73 .via.SSH.keys.only..This.hardens
38ec0 20 73 65 63 75 72 69 74 79 21 00 44 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 .security!.Disable.sending.and.r
38ee0 65 63 65 69 76 69 6e 67 20 50 49 4d 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 eceiving.PIM.control.packets.on.
38f00 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 61 62 6c 65 20 73 70 65 63 69 66 69 63 20 the.interface..Disable.specific.
38f20 72 65 63 6f 72 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 69 74 20 66 72 6f 6d 20 record.without.deleting.it.from.
38f40 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 68 6f 73 74 20 configuration..Disable.the.host.
38f60 76 61 6c 69 64 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c validation.through.reverse.DNS.l
38f80 6f 6f 6b 75 70 73 20 2d 20 63 61 6e 20 73 70 65 65 64 75 70 20 6c 6f 67 69 6e 20 74 69 6d 65 20 ookups.-.can.speedup.login.time.
38fa0 77 68 65 6e 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 20 69 73 20 6e 6f 74 20 70 6f 73 73 69 when.reverse.lookup.is.not.possi
38fc0 62 6c 65 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 63 6f 6e 66 69 67 75 72 61 74 ble..Disable.the.peer.configurat
38fe0 69 6f 6e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 ion.Disable.this.IPv4.static.rou
39000 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 36 20 73 74 61 74 te.entry..Disable.this.IPv6.stat
39020 69 63 20 72 6f 75 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 72 ic.route.entry..Disable.this.ser
39040 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 74 72 61 6e 73 6d 69 74 20 6f 66 20 4c 4c 44 50 20 66 vice..Disable.transmit.of.LLDP.f
39060 72 61 6d 65 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 55 73 rames.on.given.`<interface>`..Us
39080 65 66 75 6c 20 74 6f 20 65 78 63 6c 75 64 65 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 66 61 63 eful.to.exclude.certain.interfac
390a0 65 73 20 66 72 6f 6d 20 4c 4c 44 50 20 77 68 65 6e 20 60 60 61 6c 6c 60 60 20 68 61 76 65 20 62 es.from.LLDP.when.``all``.have.b
390c0 65 65 6e 20 65 6e 61 62 6c 65 64 2e 00 44 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 een.enabled..Disabled.by.default
390e0 20 2d 20 6e 6f 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6c 6f 61 64 65 64 2e 00 44 69 73 61 .-.no.kernel.module.loaded..Disa
39100 62 6c 65 73 20 63 61 63 68 69 6e 67 20 6f 66 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e bles.caching.of.peer.information
39120 20 66 72 6f 6d 20 66 6f 72 77 61 72 64 65 64 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 .from.forwarded.NHRP.Resolution.
39140 52 65 70 6c 79 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 Reply.packets..This.can.be.used.
39160 74 6f 20 72 65 64 75 63 65 20 6d 65 6d 6f 72 79 20 63 6f 6e 73 75 6d 70 74 69 6f 6e 20 6f 6e 20 to.reduce.memory.consumption.on.
39180 62 69 67 20 4e 42 4d 41 20 73 75 62 6e 65 74 73 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 big.NBMA.subnets..Disables.inter
391a0 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 face-based.IPv4.static.route..Di
391c0 73 61 62 6c 65 73 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 61 74 sables.interface-based.IPv6.stat
391e0 69 63 20 72 6f 75 74 65 2e 00 44 69 73 61 62 6c 65 73 20 71 75 69 63 6b 6c 65 61 76 65 20 6d 6f ic.route..Disables.quickleave.mo
39200 64 65 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c de..In.this.mode.the.daemon.will
39220 20 6e 6f 74 20 73 65 6e 64 20 61 20 4c 65 61 76 65 20 49 47 4d 50 20 6d 65 73 73 61 67 65 20 75 .not.send.a.Leave.IGMP.message.u
39240 70 73 74 72 65 61 6d 20 61 73 20 73 6f 6f 6e 20 61 73 20 69 74 20 72 65 63 65 69 76 65 73 20 61 pstream.as.soon.as.it.receives.a
39260 20 4c 65 61 76 65 20 6d 65 73 73 61 67 65 20 66 6f 72 20 61 6e 79 20 64 6f 77 6e 73 74 72 65 61 .Leave.message.for.any.downstrea
39280 6d 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 m.interface..The.daemon.will.not
392a0 20 61 73 6b 20 66 6f 72 20 4d 65 6d 62 65 72 73 68 69 70 20 72 65 70 6f 72 74 73 20 6f 6e 20 74 .ask.for.Membership.reports.on.t
392c0 68 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 69 66 he.downstream.interfaces,.and.if
392e0 20 61 20 72 65 70 6f 72 74 20 69 73 20 72 65 63 65 69 76 65 64 20 74 68 65 20 67 72 6f 75 70 20 .a.report.is.received.the.group.
39300 69 73 20 6e 6f 74 20 6a 6f 69 6e 65 64 20 61 67 61 69 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d is.not.joined.again.the.upstream
39320 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 20 66 69 6c 74 65 72 69 6e 67 20 77 69 74 68 6f 75 74 ..Disables.web.filtering.without
39340 20 64 69 73 63 61 72 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 .discarding.configuration..Disab
39360 6c 65 73 20 77 65 62 20 70 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 6d 6f 64 65 20 61 les.web.proxy.transparent.mode.a
39380 74 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 00 44 69 73 61 62 6c 69 6e 67 t.a.listening.address..Disabling
393a0 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 44 69 73 61 62 6c 69 6e 67 20 61 20 56 52 52 50 .Advertisements.Disabling.a.VRRP
393c0 20 67 72 6f 75 70 00 44 69 73 61 62 6c 69 6e 67 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 .group.Disabling.the.encryption.
393e0 6f 6e 20 74 68 65 20 6c 69 6e 6b 20 62 79 20 72 65 6d 6f 76 69 6e 67 20 60 60 73 65 63 75 72 69 on.the.link.by.removing.``securi
39400 74 79 20 65 6e 63 72 79 70 74 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 74 68 65 20 75 6e 65 6e 63 ty.encrypt``.will.show.the.unenc
39420 72 79 70 74 65 64 20 62 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 63 6f 6e 74 65 6e 74 rypted.but.authenticated.content
39440 2e 00 44 69 73 61 64 76 61 6e 74 61 67 65 73 20 61 72 65 3a 00 44 69 73 61 73 73 6f 63 69 61 74 ..Disadvantages.are:.Disassociat
39460 65 20 73 74 61 74 69 6f 6e 73 20 62 61 73 65 64 20 6f 6e 20 65 78 63 65 73 73 69 76 65 20 74 72 e.stations.based.on.excessive.tr
39480 61 6e 73 6d 69 73 73 69 6f 6e 20 66 61 69 6c 75 72 65 73 20 6f 72 20 6f 74 68 65 72 20 69 6e 64 ansmission.failures.or.other.ind
394a0 69 63 61 74 69 6f 6e 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 6f 73 73 2e 00 44 69 73 ications.of.connection.loss..Dis
394c0 70 6c 61 79 20 49 50 76 34 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 play.IPv4.routing.table.for.VRF.
394e0 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 identified.by.`<name>`..Display.
39500 49 50 76 36 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 IPv6.routing.table.for.VRF.ident
39520 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 4c 6f 67 73 00 ified.by.`<name>`..Display.Logs.
39540 44 69 73 70 6c 61 79 20 4f 54 50 20 6b 65 79 20 66 6f 72 20 75 73 65 72 00 44 69 73 70 6c 61 79 Display.OTP.key.for.user.Display
39560 20 61 6c 6c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 20 6f 66 20 74 .all.authorization.attempts.of.t
39580 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 6b he.specified.image.Display.all.k
395a0 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 6f 6e 20 61 20 67 69 76 65 nown.ARP.table.entries.on.a.give
395c0 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 20 28 60 65 74 68 31 60 29 3a 00 44 69 73 70 6c n.interface.only.(`eth1`):.Displ
395e0 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 73 ay.all.known.ARP.table.entries.s
39600 70 61 6e 6e 69 6e 67 20 61 63 72 6f 73 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 00 44 69 panning.across.all.interfaces.Di
39620 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 65 64 20 75 73 splay.contents.of.a.specified.us
39640 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 20 6f 66 20 74 68 65 20 73 70 65 63 69 er-defined.log.file.of.the.speci
39660 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 fied.image.Display.contents.of.a
39680 6c 6c 20 6d 61 73 74 65 72 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 ll.master.log.files.of.the.speci
396a0 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 61 73 74 20 6c 69 6e 65 73 20 6f 66 fied.image.Display.last.lines.of
396c0 20 74 68 65 20 73 79 73 74 65 6d 20 6c 6f 67 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 .the.system.log.of.the.specified
396e0 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 75 73 65 72 2d .image.Display.list.of.all.user-
39700 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 defined.log.files.of.the.specifi
39720 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 67 69 ed.image.Display.log.files.of.gi
39740 76 65 6e 20 63 61 74 65 67 6f 72 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 55 73 65 ven.category.on.the.console..Use
39760 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 .tab.completion.to.get.a.list.of
39780 20 61 76 61 69 6c 61 62 6c 65 20 63 61 74 65 67 6f 72 69 65 73 2e 20 54 68 6f 73 20 63 61 74 65 .available.categories..Thos.cate
397a0 67 6f 72 69 65 73 20 63 6f 75 6c 64 20 62 65 3a 20 61 6c 6c 2c 20 61 75 74 68 6f 72 69 7a 61 74 gories.could.be:.all,.authorizat
397c0 69 6f 6e 2c 20 63 6c 75 73 74 65 72 2c 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2c 20 64 68 ion,.cluster,.conntrack-sync,.dh
397e0 63 70 2c 20 64 69 72 65 63 74 6f 72 79 2c 20 64 6e 73 2c 20 66 69 6c 65 2c 20 66 69 72 65 77 61 cp,.directory,.dns,.file,.firewa
39800 6c 6c 2c 20 68 74 74 70 73 2c 20 69 6d 61 67 65 20 6c 6c 64 70 2c 20 6e 61 74 2c 20 6f 70 65 6e ll,.https,.image.lldp,.nat,.open
39820 76 70 6e 2c 20 73 6e 6d 70 2c 20 74 61 69 6c 2c 20 76 70 6e 2c 20 76 72 72 70 00 44 69 73 70 6c vpn,.snmp,.tail,.vpn,.vrrp.Displ
39840 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6e 65 69 67 68 62 ays.information.about.all.neighb
39860 6f 72 73 20 64 69 73 63 6f 76 65 72 65 64 20 76 69 61 20 4c 4c 44 50 2e 00 44 69 73 70 6c 61 79 ors.discovered.via.LLDP..Display
39880 73 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 20 50 50 50 6f 45 20 s.queue.information.for.a.PPPoE.
398a0 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 interface..Displays.the.route.pa
398c0 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 75 74 ckets.taken.to.a.network.host.ut
398e0 69 6c 69 7a 69 6e 67 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 ilizing.VRF.instance.identified.
39900 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 34 by.`<name>`..When.using.the.IPv4
39920 20 6f 72 20 49 50 76 36 20 6f 70 74 69 6f 6e 2c 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f .or.IPv6.option,.displays.the.ro
39940 75 74 65 20 70 61 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 68 ute.packets.taken.to.the.given.h
39960 6f 73 74 73 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2e 20 54 68 69 73 20 6f 70 74 osts.IP.address.family..This.opt
39980 69 6f 6e 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 68 6f 73 74 20 69 73 20 73 ion.is.useful.when.the.host.is.s
399a0 70 65 63 69 66 69 65 64 20 61 73 20 61 20 68 6f 73 74 6e 61 6d 65 20 72 61 74 68 65 72 20 74 68 pecified.as.a.hostname.rather.th
399c0 61 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 44 6f 20 2a 6e 6f 74 2a 20 6d 61 6e 75 61 an.an.IP.address..Do.*not*.manua
399e0 6c 6c 79 20 65 64 69 74 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 2e 20 54 68 69 73 20 66 69 6c 65 lly.edit.`/etc/hosts`..This.file
39a00 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 72 65 67 65 6e 65 72 61 74 .will.automatically.be.regenerat
39a20 65 64 20 6f 6e 20 62 6f 6f 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 74 74 69 6e 67 73 ed.on.boot.based.on.the.settings
39a40 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 79 6f .in.this.section,.which.means.yo
39a60 75 27 6c 6c 20 6c 6f 73 65 20 61 6c 6c 20 79 6f 75 72 20 6d 61 6e 75 61 6c 20 65 64 69 74 73 2e u'll.lose.all.your.manual.edits.
39a80 20 49 6e 73 74 65 61 64 2c 20 63 6f 6e 66 69 67 75 72 65 20 73 74 61 74 69 63 20 68 6f 73 74 20 .Instead,.configure.static.host.
39aa0 6d 61 70 70 69 6e 67 73 20 61 73 20 66 6f 6c 6c 6f 77 73 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f mappings.as.follows..Do.not.allo
39ac0 77 20 49 50 76 34 20 6e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c w.IPv4.nexthop.tracking.to.resol
39ae0 76 65 20 76 69 61 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 ve.via.the.default.route..This.p
39b00 61 72 61 6d 65 74 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 arameter.is.configured.per-VRF,.
39b20 73 6f 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 so.the.command.is.also.available
39b40 20 69 6e 20 74 68 65 20 56 52 46 20 73 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f .in.the.VRF.subnode..Do.not.allo
39b60 77 20 49 50 76 36 20 6e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c w.IPv6.nexthop.tracking.to.resol
39b80 76 65 20 76 69 61 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 ve.via.the.default.route..This.p
39ba0 61 72 61 6d 65 74 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 arameter.is.configured.per-VRF,.
39bc0 73 6f 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 so.the.command.is.also.available
39be0 20 69 6e 20 74 68 65 20 56 52 46 20 73 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 73 73 69 .in.the.VRF.subnode..Do.not.assi
39c00 67 6e 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 gn.a.link-local.IPv6.address.to.
39c20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 44 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 this.interface..Do.not.configure
39c40 20 49 46 42 20 61 73 20 74 68 65 20 66 69 72 73 74 20 73 74 65 70 2e 20 46 69 72 73 74 20 63 72 .IFB.as.the.first.step..First.cr
39c60 65 61 74 65 20 65 76 65 72 79 74 68 69 6e 67 20 65 6c 73 65 20 6f 66 20 79 6f 75 72 20 74 72 61 eate.everything.else.of.your.tra
39c80 66 66 69 63 2d 70 6f 6c 69 63 79 2c 20 61 6e 64 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f ffic-policy,.and.then.you.can.co
39ca0 6e 66 69 67 75 72 65 20 49 46 42 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 6d 69 67 68 74 nfigure.IFB..Otherwise.you.might
39cc0 20 67 65 74 20 74 68 65 20 60 60 52 54 4e 45 54 4c 49 4e 4b 20 61 6e 73 77 65 72 3a 20 46 69 6c .get.the.``RTNETLINK.answer:.Fil
39ce0 65 20 65 78 69 73 74 73 60 60 20 65 72 72 6f 72 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 e.exists``.error,.which.can.be.s
39d00 6f 6c 76 65 64 20 77 69 74 68 20 60 60 73 75 64 6f 20 69 70 20 6c 69 6e 6b 20 64 65 6c 65 74 65 olved.with.``sudo.ip.link.delete
39d20 20 69 66 62 30 60 60 2e 00 44 6f 20 6e 6f 74 20 73 65 6e 64 20 48 61 72 64 20 52 65 73 65 74 20 .ifb0``..Do.not.send.Hard.Reset.
39d40 43 45 41 53 45 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 66 6f 72 20 22 41 64 6d 69 6e 69 73 74 CEASE.Notification.for."Administ
39d60 72 61 74 69 76 65 20 52 65 73 65 74 22 20 65 76 65 6e 74 73 2e 20 57 68 65 6e 20 73 65 74 20 61 rative.Reset".events..When.set.a
39d80 6e 64 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e nd.Graceful.Restart.Notification
39da0 20 63 61 70 61 62 69 6c 69 74 79 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e .capability.is.exchanged.between
39dc0 20 74 68 65 20 70 65 65 72 73 2c 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 70 72 6f .the.peers,.Graceful.Restart.pro
39de0 63 65 64 75 72 65 73 20 61 70 70 6c 79 2c 20 61 6e 64 20 72 6f 75 74 65 73 20 77 69 6c 6c 20 62 cedures.apply,.and.routes.will.b
39e00 65 20 72 65 74 61 69 6e 65 64 2e 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 6c 6f 63 61 6c e.retained..Do.not.use.the.local
39e20 20 60 60 2f 65 74 63 2f 68 6f 73 74 73 60 60 20 66 69 6c 65 20 69 6e 20 6e 61 6d 65 20 72 65 73 .``/etc/hosts``.file.in.name.res
39e40 6f 6c 75 74 69 6f 6e 2e 20 56 79 4f 53 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 olution..VyOS.DHCP.server.will.u
39e60 73 65 20 74 68 69 73 20 66 69 6c 65 20 74 6f 20 61 64 64 20 72 65 73 6f 6c 76 65 72 73 20 74 6f se.this.file.to.add.resolvers.to
39e80 20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 65 73 2e 00 44 6f 65 73 20 6e 6f 74 20 6e 65 .assigned.addresses..Does.not.ne
39ea0 65 64 20 74 6f 20 62 65 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 70 72 6f 78 ed.to.be.used.together.with.prox
39ec0 79 5f 61 72 70 2e 00 44 6f 6d 61 69 6e 00 44 6f 6d 61 69 6e 20 47 72 6f 75 70 73 00 44 6f 6d 61 y_arp..Domain.Domain.Groups.Doma
39ee0 69 6e 20 4e 61 6d 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 28 73 29 20 66 6f 72 20 77 68 69 63 68 in.Name.Domain.name(s).for.which
39f00 20 74 6f 20 6f 62 74 61 69 6e 20 63 65 72 74 69 66 69 63 61 74 65 00 44 6f 6d 61 69 6e 20 6e 61 .to.obtain.certificate.Domain.na
39f20 6d 65 73 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 6c 65 74 74 65 72 73 2c 20 6e 75 6d 62 65 72 73 mes.can.include.letters,.numbers
39f40 2c 20 68 79 70 68 65 6e 73 20 61 6e 64 20 70 65 72 69 6f 64 73 20 77 69 74 68 20 61 20 6d 61 78 ,.hyphens.and.periods.with.a.max
39f60 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 32 35 33 20 63 68 61 72 61 63 74 65 72 73 2e 00 44 imum.length.of.253.characters..D
39f80 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 74 6f 20 61 70 70 6c 79 2c 20 6d 75 6c 74 69 70 6c 65 20 64 omain.names.to.apply,.multiple.d
39fa0 6f 6d 61 69 6e 2d 6e 61 6d 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 44 6f omain-names.can.be.specified..Do
39fc0 6d 61 69 6e 20 73 65 61 72 63 68 20 6f 72 64 65 72 00 44 6f 6e 27 74 20 62 65 20 61 66 72 61 69 main.search.order.Don't.be.afrai
39fe0 64 20 74 68 61 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 2d 64 6f 20 79 6f 75 72 20 63 6f d.that.you.need.to.re-do.your.co
3a000 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4b 65 79 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 20 nfiguration..Key.transformation.
3a020 69 73 20 68 61 6e 64 6c 65 64 2c 20 61 73 20 61 6c 77 61 79 73 2c 20 62 79 20 6f 75 72 20 6d 69 is.handled,.as.always,.by.our.mi
3a040 67 72 61 74 69 6f 6e 20 73 63 72 69 70 74 73 2c 20 73 6f 20 74 68 69 73 20 77 69 6c 6c 20 62 65 gration.scripts,.so.this.will.be
3a060 20 61 20 73 6d 6f 6f 74 68 20 74 72 61 6e 73 69 74 69 6f 6e 20 66 6f 72 20 79 6f 75 21 00 44 6f .a.smooth.transition.for.you!.Do
3a080 6e 27 74 20 66 6f 72 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e n't.forget,.the.CIDR.declared.in
3a0a0 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 2a 2a 4d 55 53 54 20 65 78 .the.network.statement.**MUST.ex
3a0c0 69 73 74 20 69 6e 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d ist.in.your.routing.table.(dynam
3a0e0 69 63 20 6f 72 20 73 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d ic.or.static),.the.best.way.to.m
3a100 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e ake.sure.that.is.true.is.creatin
3a120 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 g.a.static.route:**.Don't.forget
3a140 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e 65 74 77 6f ,.the.CIDR.declared.in.the.netwo
3a160 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 4d 55 53 54 20 2a 2a 65 78 69 73 74 20 69 6e 20 79 6f 75 rk.statement.MUST.**exist.in.you
3a180 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 74 61 74 r.routing.table.(dynamic.or.stat
3a1a0 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 ic),.the.best.way.to.make.sure.t
3a1c0 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 hat.is.true.is.creating.a.static
3a1e0 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 61 62 6f .route:**.Don't.get.confused.abo
3a200 75 74 20 74 68 65 20 75 73 65 64 20 2f 33 31 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 2e 20 3a ut.the.used./31.tunnel.subnet..:
3a220 72 66 63 3a 60 33 30 32 31 60 20 67 69 76 65 73 20 79 6f 75 20 61 64 64 69 74 69 6f 6e 61 6c 20 rfc:`3021`.gives.you.additional.
3a240 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 75 73 69 6e 67 20 2f 33 31 20 73 75 62 6e 65 74 information.for.using./31.subnet
3a260 73 20 6f 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 73 2e 00 44 6f 77 6e 6c s.on.point-to-point.links..Downl
3a280 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f oad.bandwidth.limit.in.kbit/s.fo
3a2a0 72 20 60 3c 75 73 65 72 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c r.`<user>`..Download.bandwidth.l
3a2c0 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 imit.in.kbit/s.for.user.on.inter
3a2e0 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 face.`<interface>`..Download/Upd
3a300 61 74 65 20 63 6f 6d 70 6c 65 74 65 20 62 6c 61 63 6b 6c 69 73 74 00 44 6f 77 6e 6c 6f 61 64 2f ate.complete.blacklist.Download/
3a320 55 70 64 61 74 65 20 70 61 72 74 69 61 6c 20 62 6c 61 63 6b 6c 69 73 74 2e 00 44 72 6f 70 20 41 Update.partial.blacklist..Drop.A
3a340 53 2d 4e 55 4d 42 45 52 20 66 72 6f 6d 20 74 68 65 20 42 47 50 20 41 53 20 70 61 74 68 2e 00 44 S-NUMBER.from.the.BGP.AS.path..D
3a360 72 6f 70 20 54 61 69 6c 00 44 72 6f 70 20 72 61 74 65 00 44 72 6f 70 70 65 64 20 70 61 63 6b 65 rop.Tail.Drop.rate.Dropped.packe
3a380 74 73 20 72 65 70 6f 72 74 65 64 20 6f 6e 20 44 52 4f 50 4d 4f 4e 20 4e 65 74 6c 69 6e 6b 20 63 ts.reported.on.DROPMON.Netlink.c
3a3a0 68 61 6e 6e 65 6c 20 62 79 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 61 72 65 20 65 78 70 6f 72 hannel.by.Linux.kernel.are.expor
3a3c0 74 65 64 20 76 69 61 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 73 46 6c 6f 77 20 76 35 20 65 78 ted.via.the.standard.sFlow.v5.ex
3a3e0 74 65 6e 73 69 6f 6e 20 66 6f 72 20 72 65 70 6f 72 74 69 6e 67 20 64 72 6f 70 70 65 64 20 70 61 tension.for.reporting.dropped.pa
3a400 63 6b 65 74 73 00 44 75 61 6c 2d 53 74 61 63 6b 20 49 50 76 34 2f 49 50 76 36 20 70 72 6f 76 69 ckets.Dual-Stack.IPv4/IPv6.provi
3a420 73 69 6f 6e 69 6e 67 20 77 69 74 68 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 44 sioning.with.Prefix.Delegation.D
3a440 75 6d 6d 79 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 44 75 6d 6d 79 20 69 6e 74 65 72 ummy.Dummy.interface.Dummy.inter
3a460 66 61 63 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 faces.can.be.used.as.interfaces.
3a480 74 68 61 74 20 61 6c 77 61 79 73 20 73 74 61 79 20 75 70 20 28 69 6e 20 74 68 65 20 73 61 6d 65 that.always.stay.up.(in.the.same
3a4a0 20 66 61 73 68 69 6f 6e 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 73 20 69 6e 20 43 69 73 63 6f 20 49 .fashion.to.loopbacks.in.Cisco.I
3a4c0 4f 53 29 2c 20 6f 72 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 00 44 75 OS),.or.for.testing.purposes..Du
3a4e0 70 6c 69 63 61 74 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 69 6e 63 6c 75 64 65 64 plicate.packets.are.not.included
3a500 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2c .in.the.packet.loss.calculation,
3a520 20 61 6c 74 68 6f 75 67 68 20 74 68 65 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6f 66 .although.the.round-trip.time.of
3a540 20 74 68 65 73 65 20 70 61 63 6b 65 74 73 20 69 73 20 75 73 65 64 20 69 6e 20 63 61 6c 63 75 6c .these.packets.is.used.in.calcul
3a560 61 74 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d 2f 20 61 76 65 72 61 67 65 2f 6d 61 78 69 6d ating.the.minimum/.average/maxim
3a580 75 6d 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6e 75 6d 62 65 72 73 2e 00 44 75 72 69 um.round-trip.time.numbers..Duri
3a5a0 6e 67 20 69 6e 69 74 69 61 6c 20 64 65 70 6c 6f 79 6d 65 6e 74 20 77 65 20 72 65 63 6f 6d 6d 65 ng.initial.deployment.we.recomme
3a5c0 6e 64 20 75 73 69 6e 67 20 74 68 65 20 73 74 61 67 69 6e 67 20 41 50 49 20 6f 66 20 4c 65 74 73 nd.using.the.staging.API.of.Lets
3a5e0 45 6e 63 72 79 70 74 20 74 6f 20 70 72 65 76 65 6e 74 20 61 6e 64 20 62 6c 61 63 6b 6c 69 73 74 Encrypt.to.prevent.and.blacklist
3a600 69 6e 67 20 6f 66 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 65 20 41 50 49 20 65 6e 64 70 ing.of.your.system..The.API.endp
3a620 6f 69 6e 74 20 69 73 20 68 74 74 70 73 3a 2f 2f 61 63 6d 65 2d 73 74 61 67 69 6e 67 2d 76 30 32 oint.is.https://acme-staging-v02
3a640 2e 61 70 69 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 00 44 .api.letsencrypt.org/directory.D
3a660 75 72 69 6e 67 20 70 72 6f 66 69 6c 65 20 69 6d 70 6f 72 74 2c 20 74 68 65 20 75 73 65 72 20 69 uring.profile.import,.the.user.i
3a680 73 20 61 73 6b 65 64 20 74 6f 20 65 6e 74 65 72 20 69 74 73 20 49 50 53 65 63 20 63 72 65 64 65 s.asked.to.enter.its.IPSec.crede
3a6a0 6e 74 69 61 6c 73 20 28 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 29 20 77 ntials.(username.and.password).w
3a6c0 68 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6d 6f 62 69 6c 65 2e 00 44 79 hich.is.stored.on.the.mobile..Dy
3a6e0 6e 61 6d 69 63 20 44 4e 53 00 44 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 00 45 41 50 namic.DNS.Dynamic-protection.EAP
3a700 6f 4c 20 63 6f 6d 65 73 20 77 69 74 68 20 61 6e 20 69 64 65 6e 74 69 66 79 20 6f 70 74 69 6f 6e oL.comes.with.an.identify.option
3a720 2e 20 57 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 73 65 20 74 68 65 20 69 6e 74 65 72 ..We.automatically.use.the.inter
3a740 66 61 63 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 73 20 69 64 65 6e 74 69 74 79 20 70 61 72 face.MAC.address.as.identity.par
3a760 61 6d 65 74 65 72 2e 00 45 53 50 20 28 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 ameter..ESP.(Encapsulating.Secur
3a780 69 74 79 20 50 61 79 6c 6f 61 64 29 20 41 74 74 72 69 62 75 74 65 73 00 45 53 50 20 50 68 61 73 ity.Payload).Attributes.ESP.Phas
3a7a0 65 3a 00 45 53 50 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 e:.ESP.is.used.to.provide.confid
3a7c0 65 6e 74 69 61 6c 69 74 79 2c 20 64 61 74 61 20 6f 72 69 67 69 6e 20 61 75 74 68 65 6e 74 69 63 entiality,.data.origin.authentic
3a7e0 61 74 69 6f 6e 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 69 6e 74 65 67 72 69 74 79 2c ation,.connectionless.integrity,
3a800 20 61 6e 20 61 6e 74 69 2d 72 65 70 6c 61 79 20 73 65 72 76 69 63 65 20 28 61 20 66 6f 72 6d 20 .an.anti-replay.service.(a.form.
3a820 6f 66 20 70 61 72 74 69 61 6c 20 73 65 71 75 65 6e 63 65 20 69 6e 74 65 67 72 69 74 79 29 2c 20 of.partial.sequence.integrity),.
3a840 61 6e 64 20 6c 69 6d 69 74 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 63 6f 6e 66 69 64 65 and.limited.traffic.flow.confide
3a860 6e 74 69 61 6c 69 74 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 ntiality..https://datatracker.ie
3a880 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 34 33 30 33 00 45 61 63 68 20 3a 61 62 tf.org/doc/html/rfc4303.Each.:ab
3a8a0 62 72 3a 60 41 53 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 29 60 20 68 61 73 20 br:`AS.(Autonomous.System)`.has.
3a8c0 61 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 6e 75 6d 62 65 72 20 61 73 73 6f 63 69 61 74 65 64 an.identifying.number.associated
3a8e0 20 77 69 74 68 20 69 74 20 63 61 6c 6c 65 64 20 61 6e 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 .with.it.called.an.:abbr:`ASN.(A
3a900 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 69 73 20 utonomous.System.Number)`..This.
3a920 69 73 20 61 20 74 77 6f 20 6f 63 74 65 74 20 76 61 6c 75 65 20 72 61 6e 67 69 6e 67 20 69 6e 20 is.a.two.octet.value.ranging.in.
3a940 76 61 6c 75 65 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 41 53 20 6e 75 value.from.1.to.65535..The.AS.nu
3a960 6d 62 65 72 73 20 36 34 35 31 32 20 74 68 72 6f 75 67 68 20 36 35 35 33 35 20 61 72 65 20 64 65 mbers.64512.through.65535.are.de
3a980 66 69 6e 65 64 20 61 73 20 70 72 69 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 2e 20 50 72 69 fined.as.private.AS.numbers..Pri
3a9a0 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 64 76 65 vate.AS.numbers.must.not.be.adve
3a9c0 72 74 69 73 65 64 20 6f 6e 20 74 68 65 20 67 6c 6f 62 61 6c 20 49 6e 74 65 72 6e 65 74 2e 20 54 rtised.on.the.global.Internet..T
3a9e0 68 65 20 32 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 68 61 73 20 62 65 he.2-byte.AS.number.range.has.be
3aa00 65 6e 20 65 78 68 61 75 73 74 65 64 2e 20 34 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 en.exhausted..4-byte.AS.numbers.
3aa20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 37 39 33 60 2c 20 61 6e are.specified.in.:rfc:`6793`,.an
3aa40 64 20 70 72 6f 76 69 64 65 20 61 20 70 6f 6f 6c 20 6f 66 20 34 32 39 34 39 36 37 32 39 36 20 41 d.provide.a.pool.of.4294967296.A
3aa60 53 20 6e 75 6d 62 65 72 73 2e 00 45 61 63 68 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 S.numbers..Each.Netfilter.connec
3aa80 74 69 6f 6e 20 69 73 20 75 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 tion.is.uniquely.identified.by.a
3aaa0 20 28 6c 61 79 65 72 2d 33 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 .(layer-3.protocol,.source.addre
3aac0 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 6c 61 79 65 72 2d 34 ss,.destination.address,.layer-4
3aae0 20 70 72 6f 74 6f 63 6f 6c 2c 20 6c 61 79 65 72 2d 34 20 6b 65 79 29 20 74 75 70 6c 65 2e 20 54 .protocol,.layer-4.key).tuple..T
3ab00 68 65 20 6c 61 79 65 72 2d 34 20 6b 65 79 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 74 72 he.layer-4.key.depends.on.the.tr
3ab20 61 6e 73 70 6f 72 74 20 70 72 6f 74 6f 63 6f 6c 3b 20 66 6f 72 20 54 43 50 2f 55 44 50 20 69 74 ansport.protocol;.for.TCP/UDP.it
3ab40 20 69 73 20 74 68 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 66 6f 72 20 74 75 6e 6e 65 6c .is.the.port.numbers,.for.tunnel
3ab60 73 20 69 74 20 63 61 6e 20 62 65 20 74 68 65 69 72 20 74 75 6e 6e 65 6c 20 49 44 2c 20 62 75 74 s.it.can.be.their.tunnel.ID,.but
3ab80 20 6f 74 68 65 72 77 69 73 65 20 69 73 20 6a 75 73 74 20 7a 65 72 6f 2c 20 61 73 20 69 66 20 69 .otherwise.is.just.zero,.as.if.i
3aba0 74 20 77 65 72 65 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 75 70 6c 65 2e 20 54 6f t.were.not.part.of.the.tuple..To
3abc0 20 62 65 20 61 62 6c 65 20 74 6f 20 69 6e 73 70 65 63 74 20 74 68 65 20 54 43 50 20 70 6f 72 74 .be.able.to.inspect.the.TCP.port
3abe0 20 69 6e 20 61 6c 6c 20 63 61 73 65 73 2c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 6d .in.all.cases,.packets.will.be.m
3ac00 61 6e 64 61 74 6f 72 69 6c 79 20 64 65 66 72 61 67 6d 65 6e 74 65 64 2e 00 45 61 63 68 20 56 58 andatorily.defragmented..Each.VX
3ac20 4c 41 4e 20 73 65 67 6d 65 6e 74 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 74 68 72 6f 75 67 LAN.segment.is.identified.throug
3ac40 68 20 61 20 32 34 2d 62 69 74 20 73 65 67 6d 65 6e 74 20 49 44 2c 20 74 65 72 6d 65 64 20 74 68 h.a.24-bit.segment.ID,.termed.th
3ac60 65 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e e.:abbr:`VNI.(VXLAN.Network.Iden
3ac80 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 2c 20 tifier.(or.VXLAN.Segment.ID))`,.
3aca0 54 68 69 73 20 61 6c 6c 6f 77 73 20 75 70 20 74 6f 20 31 36 4d 20 56 58 4c 41 4e 20 73 65 67 6d This.allows.up.to.16M.VXLAN.segm
3acc0 65 6e 74 73 20 74 6f 20 63 6f 65 78 69 73 74 20 77 69 74 68 69 6e 20 74 68 65 20 73 61 6d 65 20 ents.to.coexist.within.the.same.
3ace0 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 6f 6d 61 69 6e 2e 00 45 61 63 68 20 62 72 69 64 administrative.domain..Each.brid
3ad00 67 65 20 68 61 73 20 61 20 72 65 6c 61 74 69 76 65 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 63 ge.has.a.relative.priority.and.c
3ad20 6f 73 74 2e 20 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 6f 63 69 61 74 65 ost..Each.interface.is.associate
3ad40 64 20 77 69 74 68 20 61 20 70 6f 72 74 20 28 6e 75 6d 62 65 72 29 20 69 6e 20 74 68 65 20 53 54 d.with.a.port.(number).in.the.ST
3ad60 50 20 63 6f 64 65 2e 20 45 61 63 68 20 68 61 73 20 61 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 P.code..Each.has.a.priority.and.
3ad80 61 20 63 6f 73 74 2c 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 69 64 65 20 77 a.cost,.that.is.used.to.decide.w
3ada0 68 69 63 68 20 69 73 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 70 61 74 68 20 74 6f 20 66 6f 72 hich.is.the.shortest.path.to.for
3adc0 77 61 72 64 20 61 20 70 61 63 6b 65 74 2e 20 54 68 65 20 6c 6f 77 65 73 74 20 63 6f 73 74 20 70 ward.a.packet..The.lowest.cost.p
3ade0 61 74 68 20 69 73 20 61 6c 77 61 79 73 20 75 73 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 6f 74 ath.is.always.used.unless.the.ot
3ae00 68 65 72 20 70 61 74 68 20 69 73 20 64 6f 77 6e 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 her.path.is.down..If.you.have.mu
3ae20 6c 74 69 70 6c 65 20 62 72 69 64 67 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 ltiple.bridges.and.interfaces.th
3ae40 65 6e 20 79 6f 75 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 61 64 6a 75 73 74 20 74 68 65 20 70 72 en.you.may.need.to.adjust.the.pr
3ae60 69 6f 72 69 74 69 65 73 20 74 6f 20 61 63 68 69 65 76 65 20 6f 70 74 69 6d 75 6d 20 70 65 72 66 iorities.to.achieve.optimum.perf
3ae80 6f 72 6d 61 6e 63 65 2e 00 45 61 63 68 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 69 6e ormance..Each.broadcast.relay.in
3aea0 73 74 61 6e 63 65 20 63 61 6e 20 62 65 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 64 69 73 61 62 stance.can.be.individually.disab
3aec0 6c 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 led.without.deleting.the.configu
3aee0 72 65 64 20 6e 6f 64 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 red.node.by.using.the.following.
3af00 63 6f 6d 6d 61 6e 64 3a 00 45 61 63 68 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 61 20 67 command:.Each.class.can.have.a.g
3af20 75 61 72 61 6e 74 65 65 64 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 6f 74 61 6c 20 62 61 6e 64 uaranteed.part.of.the.total.band
3af40 77 69 64 74 68 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 77 68 6f 6c 65 20 70 6f 6c 69 width.defined.for.the.whole.poli
3af60 63 79 2c 20 73 6f 20 61 6c 6c 20 74 68 6f 73 65 20 73 68 61 72 65 73 20 74 6f 67 65 74 68 65 72 cy,.so.all.those.shares.together
3af80 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 70 .should.not.be.higher.than.the.p
3afa0 6f 6c 69 63 79 27 73 20 77 68 6f 6c 65 20 62 61 6e 64 77 69 64 74 68 2e 00 45 61 63 68 20 63 6c olicy's.whole.bandwidth..Each.cl
3afc0 61 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 61 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 ass.is.assigned.a.deficit.counte
3afe0 72 20 28 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 74 68 61 74 20 61 20 66 6c r.(the.number.of.bytes.that.a.fl
3b000 6f 77 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 77 68 65 6e 20 69 ow.is.allowed.to.transmit.when.i
3b020 74 20 69 73 20 69 74 73 20 74 75 72 6e 29 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 74 6f 20 71 75 t.is.its.turn).initialized.to.qu
3b040 61 6e 74 75 6d 2e 20 51 75 61 6e 74 75 6d 20 69 73 20 61 20 70 61 72 61 6d 65 74 65 72 20 79 6f antum..Quantum.is.a.parameter.yo
3b060 75 20 63 6f 6e 66 69 67 75 72 65 20 77 68 69 63 68 20 61 63 74 73 20 6c 69 6b 65 20 61 20 63 72 u.configure.which.acts.like.a.cr
3b080 65 64 69 74 20 6f 66 20 66 69 78 20 62 79 74 65 73 20 74 68 65 20 63 6f 75 6e 74 65 72 20 72 65 edit.of.fix.bytes.the.counter.re
3b0a0 63 65 69 76 65 73 20 6f 6e 20 65 61 63 68 20 72 6f 75 6e 64 2e 20 54 68 65 6e 20 74 68 65 20 52 ceives.on.each.round..Then.the.R
3b0c0 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 20 73 74 61 72 74 73 20 6d 6f 76 69 6e 67 20 ound-Robin.policy.starts.moving.
3b0e0 69 74 73 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 74 68 72 6f 75 67 68 20 its.Round.Robin.pointer.through.
3b100 74 68 65 20 71 75 65 75 65 73 2e 20 49 66 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 the.queues..If.the.deficit.count
3b120 65 72 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 70 61 63 6b 65 74 27 73 20 er.is.greater.than.the.packet's.
3b140 73 69 7a 65 20 61 74 20 74 68 65 20 68 65 61 64 20 6f 66 20 74 68 65 20 71 75 65 75 65 2c 20 74 size.at.the.head.of.the.queue,.t
3b160 68 69 73 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 6e 64 20 74 68 65 20 his.packet.will.be.sent.and.the.
3b180 76 61 6c 75 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 62 65 20 64 65 63 value.of.the.counter.will.be.dec
3b1a0 72 65 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 20 73 69 7a 65 2e 20 54 68 65 remented.by.the.packet.size..The
3b1c0 6e 2c 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 78 74 20 70 61 63 6b 65 74 20 77 n,.the.size.of.the.next.packet.w
3b1e0 69 6c 6c 20 62 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 74 68 65 20 63 6f 75 6e 74 65 72 20 76 ill.be.compared.to.the.counter.v
3b200 61 6c 75 65 20 61 67 61 69 6e 2c 20 72 65 70 65 61 74 69 6e 67 20 74 68 65 20 70 72 6f 63 65 73 alue.again,.repeating.the.proces
3b220 73 2e 20 4f 6e 63 65 20 74 68 65 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 20 6f 72 20 74 68 s..Once.the.queue.is.empty.or.th
3b240 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 69 73 20 69 6e 73 75 66 66 e.value.of.the.counter.is.insuff
3b260 69 63 69 65 6e 74 2c 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 icient,.the.Round-Robin.pointer.
3b280 77 69 6c 6c 20 6d 6f 76 65 20 74 6f 20 74 68 65 20 6e 65 78 74 20 71 75 65 75 65 2e 20 49 66 20 will.move.to.the.next.queue..If.
3b2a0 74 68 65 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 2c 20 74 68 65 20 76 61 6c 75 65 20 6f 66 the.queue.is.empty,.the.value.of
3b2c0 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 72 65 73 65 74 20 74 6f .the.deficit.counter.is.reset.to
3b2e0 20 30 2e 00 45 61 63 68 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 77 69 6c 6c 20 67 65 74 20 61 20 .0..Each.dynamic.NHS.will.get.a.
3b300 70 65 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e peer.entry.with.the.configured.n
3b320 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 65 etwork.address.and.the.discovere
3b340 64 20 4e 42 4d 41 20 61 64 64 72 65 73 73 2e 00 45 61 63 68 20 68 65 61 6c 74 68 20 63 68 65 63 d.NBMA.address..Each.health.chec
3b360 6b 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 69 74 73 20 6f 77 6e 20 74 65 73 74 2c k.is.configured.in.its.own.test,
3b380 20 74 65 73 74 73 20 61 72 65 20 6e 75 6d 62 65 72 65 64 20 61 6e 64 20 70 72 6f 63 65 73 73 65 .tests.are.numbered.and.processe
3b3a0 64 20 69 6e 20 6e 75 6d 65 72 69 63 20 6f 72 64 65 72 2e 20 46 6f 72 20 6d 75 6c 74 69 20 74 61 d.in.numeric.order..For.multi.ta
3b3c0 72 67 65 74 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 65 rget.health.checking.multiple.te
3b3e0 73 74 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 3a 00 45 61 63 68 20 69 6e 64 69 76 69 64 sts.can.be.defined:.Each.individ
3b400 75 61 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6f 6e 73 6f 6c 65 2d 73 65 72 76 65 72 20 64 65 ual.configured.console-server.de
3b420 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 72 65 63 74 6c 79 20 65 78 70 6f 73 65 64 20 74 6f 20 vice.can.be.directly.exposed.to.
3b440 74 68 65 20 6f 75 74 73 69 64 65 20 77 6f 72 6c 64 2e 20 41 20 75 73 65 72 20 63 61 6e 20 64 69 the.outside.world..A.user.can.di
3b460 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 20 76 69 61 20 53 53 48 20 74 6f 20 74 68 65 20 63 6f rectly.connect.via.SSH.to.the.co
3b480 6e 66 69 67 75 72 65 64 20 70 6f 72 74 2e 00 45 61 63 68 20 6e 6f 64 65 20 28 48 75 62 20 61 6e nfigured.port..Each.node.(Hub.an
3b4a0 64 20 53 70 6f 6b 65 29 20 75 73 65 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d d.Spoke).uses.an.IP.address.from
3b4c0 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 31 37 32 2e 31 36 2e 32 35 33 2e 31 32 38 2f 32 39 2e 00 .the.network.172.16.253.128/29..
3b4e0 45 61 63 68 20 6f 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 Each.of.the.install.command.shou
3b500 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 ld.be.applied.to.the.configurati
3b520 6f 6e 20 61 6e 64 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 on.and.commited.before.using.und
3b540 65 72 20 74 68 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e er.the.openconnect.configuration
3b560 3a 00 45 61 63 68 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 20 68 61 73 20 74 68 65 :.Each.site-to-site.peer.has.the
3b580 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 45 65 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 .next.options:.Eenables.the.Gene
3b5a0 72 69 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 ric.Protocol.extension.(VXLAN-GP
3b5c0 45 29 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 E)..Currently,.this.is.only.supp
3b5e0 6f 72 74 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c orted.together.with.the.external
3b600 20 6b 65 79 77 6f 72 64 2e 00 45 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 61 73 73 6f 63 .keyword..Email.address.to.assoc
3b620 69 61 74 65 20 77 69 74 68 20 63 65 72 74 69 66 69 63 61 74 65 00 45 6d 61 69 6c 20 75 73 65 64 iate.with.certificate.Email.used
3b640 20 66 6f 72 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 61 6e 64 20 72 65 63 6f 76 65 72 79 20 63 .for.registration.and.recovery.c
3b660 6f 6e 74 61 63 74 2e 00 45 6d 62 65 64 64 69 6e 67 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 ontact..Embedding.one.policy.int
3b680 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 00 45 6d 65 72 67 65 6e 63 79 00 45 6e 61 62 6c 65 20 3a o.another.one.Emergency.Enable.:
3b6a0 61 62 62 72 3a 60 42 4d 50 20 28 42 47 50 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 50 72 6f 74 6f 63 abbr:`BMP.(BGP.Monitoring.Protoc
3b6c0 6f 6c 29 60 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 49 53 49 53 ol)`.support.Enable.BFD.for.ISIS
3b6e0 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 .on.an.interface.Enable.BFD.for.
3b700 4f 53 50 46 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 OSPF.on.an.interface.Enable.BFD.
3b720 66 6f 72 20 4f 53 50 46 76 33 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c for.OSPFv3.on.an.interface.Enabl
3b740 65 20 42 46 44 20 69 6e 20 42 47 50 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 49 53 49 53 00 e.BFD.in.BGP.Enable.BFD.in.ISIS.
3b760 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e Enable.BFD.in.OSPF.Enable.BFD.on
3b780 20 61 20 42 47 50 20 70 65 65 72 20 67 72 6f 75 70 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 .a.BGP.peer.group.Enable.BFD.on.
3b7a0 61 20 73 69 6e 67 6c 65 20 42 47 50 20 6e 65 69 67 68 62 6f 72 00 45 6e 61 62 6c 65 20 44 48 43 a.single.BGP.neighbor.Enable.DHC
3b7c0 50 20 66 61 69 6c 6f 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 P.failover.configuration.for.thi
3b7e0 73 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 2e 00 45 6e 61 62 6c 65 20 48 54 2d 64 65 6c 61 79 65 s.address.pool..Enable.HT-delaye
3b800 64 20 42 6c 6f 63 6b 20 41 63 6b 20 60 60 5b 44 45 4c 41 59 45 44 2d 42 41 5d 60 60 00 45 6e 61 d.Block.Ack.``[DELAYED-BA]``.Ena
3b820 62 6c 65 20 49 43 4d 50 20 52 6f 75 74 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 ble.ICMP.Router.Discovery.Protoc
3b840 6f 6c 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 71 ol.support.Enable.IGMP.and.MLD.q
3b860 75 65 72 69 65 72 2e 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f uerier..Enable.IGMP.and.MLD.snoo
3b880 70 69 6e 67 2e 00 45 6e 61 62 6c 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 63 6c ping..Enable.IP.forwarding.on.cl
3b8a0 69 65 6e 74 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 61 ient.Enable.IS-IS.Enable.IS-IS.a
3b8c0 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 00 45 6e 61 62 6c nd.IGP-LDP.synchronization.Enabl
3b8e0 65 20 49 53 2d 49 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 72 6f 75 74 65 73 20 e.IS-IS.and.redistribute.routes.
3b900 6e 6f 74 20 6e 61 74 69 76 65 6c 79 20 69 6e 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d not.natively.in.IS-IS.Enable.IS-
3b920 49 53 20 77 69 74 68 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d IS.with.Segment.Routing.(Experim
3b940 65 6e 74 61 6c 29 00 45 6e 61 62 6c 65 20 4c 2d 53 49 47 20 54 58 4f 50 20 70 72 6f 74 65 63 74 ental).Enable.L-SIG.TXOP.protect
3b960 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 28 4c 6f 77 20 ion.capability.Enable.LDPC.(Low.
3b980 44 65 6e 73 69 74 79 20 50 61 72 69 74 79 20 43 68 65 63 6b 29 20 63 6f 64 69 6e 67 20 63 61 70 Density.Parity.Check).coding.cap
3b9a0 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 63 6f 64 69 6e 67 20 63 61 70 61 62 ability.Enable.LDPC.coding.capab
3b9c0 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 4c 44 50 20 73 65 72 76 69 63 65 00 45 6e 61 62 6c 65 ility.Enable.LLDP.service.Enable
3b9e0 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 .OSPF.Enable.OSPF.and.IGP-LDP.sy
3ba00 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 nchronization:.Enable.OSPF.with.
3ba20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 3a 00 Segment.Routing.(Experimental):.
3ba40 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 72 6f 75 74 65 20 72 65 64 69 73 74 72 69 62 Enable.OSPF.with.route.redistrib
3ba60 75 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 61 6e 64 20 64 65 66 61 75 6c ution.of.the.loopback.and.defaul
3ba80 74 20 6f 72 69 67 69 6e 61 74 65 3a 00 45 6e 61 62 6c 65 20 4f 54 50 20 32 46 41 20 66 6f 72 20 t.originate:.Enable.OTP.2FA.for.
3baa0 75 73 65 72 20 60 75 73 65 72 6e 61 6d 65 60 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 73 65 74 user.`username`.with.default.set
3bac0 74 69 6e 67 73 2c 20 75 73 69 6e 67 20 74 68 65 20 42 41 53 45 33 32 20 65 6e 63 6f 64 65 64 20 tings,.using.the.BASE32.encoded.
3bae0 32 46 41 2f 4d 46 41 20 6b 65 79 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 3e 60 2FA/MFA.key.specified.by.`<key>`
3bb00 2e 00 45 6e 61 62 6c 65 20 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 ..Enable.OpenVPN.Data.Channel.Of
3bb20 66 6c 6f 61 64 20 66 65 61 74 75 72 65 20 62 79 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 61 70 70 fload.feature.by.loading.the.app
3bb40 72 6f 70 72 69 61 74 65 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 2e 00 45 6e 61 62 6c 65 20 50 ropriate.kernel.module..Enable.P
3bb60 52 45 46 36 34 20 6f 70 74 69 6f 6e 20 61 73 20 6f 75 74 6c 69 6e 65 64 20 69 6e 20 3a 72 66 63 REF64.option.as.outlined.in.:rfc
3bb80 3a 60 38 37 38 31 60 2e 00 45 6e 61 62 6c 65 20 53 4e 4d 50 00 45 6e 61 62 6c 65 20 53 4e 4d 50 :`8781`..Enable.SNMP.Enable.SNMP
3bba0 20 71 75 65 72 69 65 73 20 6f 66 20 74 68 65 20 4c 4c 44 50 20 64 61 74 61 62 61 73 65 00 45 6e .queries.of.the.LLDP.database.En
3bbc0 61 62 6c 65 20 53 4e 4d 50 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 6e 20 69 6e 64 69 76 69 64 able.SNMP.support.for.an.individ
3bbe0 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2e 00 45 6e 61 62 6c 65 20 53 54 50 00 45 ual.routing.daemon..Enable.STP.E
3bc00 6e 61 62 6c 65 20 54 46 54 50 20 73 65 72 76 69 63 65 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 nable.TFTP.service.by.specifying
3bc20 20 74 68 65 20 60 3c 64 69 72 65 63 74 6f 72 79 3e 60 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 .the.`<directory>`.which.will.be
3bc40 20 75 73 65 64 20 74 6f 20 73 65 72 76 65 20 66 69 6c 65 73 2e 00 45 6e 61 62 6c 65 20 56 48 54 .used.to.serve.files..Enable.VHT
3bc60 20 54 58 4f 50 20 50 6f 77 65 72 20 53 61 76 65 20 4d 6f 64 65 00 45 6e 61 62 6c 65 20 56 4c 41 .TXOP.Power.Save.Mode.Enable.VLA
3bc80 4e 2d 41 77 61 72 65 20 42 72 69 64 67 65 00 45 6e 61 62 6c 65 20 61 75 74 6f 6d 61 74 69 63 20 N-Aware.Bridge.Enable.automatic.
3bca0 72 65 64 69 72 65 63 74 20 66 72 6f 6d 20 68 74 74 70 20 74 6f 20 68 74 74 70 73 2e 00 45 6e 61 redirect.from.http.to.https..Ena
3bcc0 62 6c 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 2e ble.creation.of.shortcut.routes.
3bce0 00 45 6e 61 62 6c 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 68 61 72 64 77 .Enable.different.types.of.hardw
3bd00 61 72 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 4e 49 43 2e are.offloading.on.the.given.NIC.
3bd20 00 45 6e 61 62 6c 65 20 67 69 76 65 6e 20 6c 65 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e .Enable.given.legacy.protocol.on
3bd40 20 74 68 69 73 20 4c 4c 44 50 20 69 6e 73 74 61 6e 63 65 2e 20 4c 65 67 61 63 79 20 70 72 6f 74 .this.LLDP.instance..Legacy.prot
3bd60 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 65 3a 00 45 6e 61 62 6c 65 20 6c 61 79 65 72 20 37 20 48 54 ocols.include:.Enable.layer.7.HT
3bd80 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 00 45 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 TP.health.check.Enable.logging.f
3bda0 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 20 49 66 20 74 68 69 73 20 63 or.the.matched.packet..If.this.c
3bdc0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 70 72 65 73 onfiguration.command.is.not.pres
3bde0 65 6e 74 2c 20 74 68 65 6e 20 6c 6f 67 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 00 45 6e ent,.then.log.is.not.enabled..En
3be00 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 56 79 4f 53 20 74 6f 20 62 65 20 3a 72 66 63 3a able.or.Disable.VyOS.to.be.:rfc:
3be20 60 31 33 33 37 60 20 63 6f 6e 66 6f 72 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 `1337`.conform..The.following.sy
3be40 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 stem.parameter.will.be.altered:.
3be60 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 69 66 20 56 79 4f 53 20 75 73 65 20 49 50 Enable.or.Disable.if.VyOS.use.IP
3be80 76 34 20 54 43 50 20 53 59 4e 20 43 6f 6f 6b 69 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e v4.TCP.SYN.Cookies..The.followin
3bea0 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 g.system.parameter.will.be.alter
3bec0 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f ed:.Enable.or.disable.logging.fo
3bee0 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 00 45 6e 61 62 6c 65 20 6f 73 70 r.the.matched.packet..Enable.osp
3bf00 66 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 73 65 74 20 61 73 73 6f 63 69 f.on.an.interface.and.set.associ
3bf20 61 74 65 64 20 61 72 65 61 2e 00 45 6e 61 62 6c 65 20 70 6f 6c 69 63 79 20 66 6f 72 20 73 6f 75 ated.area..Enable.policy.for.sou
3bf40 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 62 79 20 72 65 76 65 72 73 65 64 20 70 61 74 68 2c rce.validation.by.reversed.path,
3bf60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 2e 20 43 75 .as.specified.in.:rfc:`3704`..Cu
3bf80 72 72 65 6e 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 70 72 61 63 74 69 63 65 20 69 6e 20 3a 72 rrent.recommended.practice.in.:r
3bfa0 66 63 3a 60 33 37 30 34 60 20 69 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 74 72 69 63 74 20 6d 6f fc:`3704`.is.to.enable.strict.mo
3bfc0 64 65 20 74 6f 20 70 72 65 76 65 6e 74 20 49 50 20 73 70 6f 6f 66 69 6e 67 20 66 72 6f 6d 20 44 de.to.prevent.IP.spoofing.from.D
3bfe0 44 6f 73 20 61 74 74 61 63 6b 73 2e 20 49 66 20 75 73 69 6e 67 20 61 73 79 6d 6d 65 74 72 69 63 Dos.attacks..If.using.asymmetric
3c000 20 72 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 72 6f .routing.or.other.complicated.ro
3c020 75 74 69 6e 67 2c 20 74 68 65 6e 20 6c 6f 6f 73 65 20 6d 6f 64 65 20 69 73 20 72 65 63 6f 6d 6d uting,.then.loose.mode.is.recomm
3c040 65 6e 64 65 64 2e 00 45 6e 61 62 6c 65 20 72 65 63 65 69 76 69 6e 67 20 50 50 44 55 20 75 73 69 ended..Enable.receiving.PPDU.usi
3c060 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 ng.STBC.(Space.Time.Block.Coding
3c080 29 00 45 6e 61 62 6c 65 20 73 61 6d 70 6c 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 77 68 ).Enable.sampling.of.packets,.wh
3c0a0 69 63 68 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 6f 20 73 46 6c 6f 77 ich.will.be.transmitted.to.sFlow
3c0c0 20 63 6f 6c 6c 65 63 74 6f 72 73 2e 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 50 50 44 55 .collectors..Enable.sending.PPDU
3c0e0 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f .using.STBC.(Space.Time.Block.Co
3c100 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 6f 66 20 43 69 73 63 6f 20 73 74 ding).Enable.sending.of.Cisco.st
3c120 79 6c 65 20 4e 48 52 50 20 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 70 61 63 6b yle.NHRP.Traffic.Indication.pack
3c140 65 74 73 2e 20 49 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6f 70 65 6e ets..If.this.is.enabled.and.open
3c160 6e 68 72 70 20 64 65 74 65 63 74 73 20 61 20 66 6f 72 77 61 72 64 65 64 20 20 70 61 63 6b 65 74 nhrp.detects.a.forwarded..packet
3c180 2c 20 69 74 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 6d 65 73 73 61 67 65 20 74 6f 20 74 68 65 20 ,.it.will.send.a.message.to.the.
3c1a0 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e original.sender.of.the.packet.in
3c1c0 73 74 72 75 63 74 69 6e 67 20 69 74 20 74 6f 20 63 72 65 61 74 65 20 61 20 64 69 72 65 63 74 20 structing.it.to.create.a.direct.
3c1e0 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e connection.with.the.destination.
3c200 20 54 68 69 73 20 69 73 20 62 61 73 69 63 61 6c 6c 79 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e .This.is.basically.a.protocol.in
3c220 64 65 70 65 6e 64 65 6e 74 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 49 43 4d 50 20 72 65 64 dependent.equivalent.of.ICMP.red
3c240 69 72 65 63 74 2e 00 45 6e 61 62 6c 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 70 72 6f 74 irect..Enable.spanning.tree.prot
3c260 6f 63 6f 6c 2e 20 53 54 50 20 69 73 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 ocol..STP.is.disabled.by.default
3c280 2e 00 45 6e 61 62 6c 65 20 74 68 65 20 4f 70 61 71 75 65 2d 4c 53 41 20 63 61 70 61 62 69 6c 69 ..Enable.the.Opaque-LSA.capabili
3c2a0 74 79 20 28 72 66 63 32 33 37 30 29 2c 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 74 72 61 6e 73 ty.(rfc2370),.necessary.to.trans
3c2c0 70 6f 72 74 20 6c 61 62 65 6c 20 6f 6e 20 49 47 50 00 45 6e 61 62 6c 65 20 74 68 69 73 20 66 65 port.label.on.IGP.Enable.this.fe
3c2e0 61 74 75 72 65 20 63 61 75 73 65 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 65 73 65 74 2e ature.causes.an.interface.reset.
3c300 00 45 6e 61 62 6c 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 4c 4c 44 50 20 69 6e 66 .Enable.transmission.of.LLDP.inf
3c320 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e ormation.on.given.`<interface>`.
3c340 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 61 79 20 60 60 61 6c 6c 60 60 20 68 65 72 65 20 73 .You.can.also.say.``all``.here.s
3c360 6f 20 4c 4c 44 50 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 6f 6e 20 65 76 65 72 79 20 69 6e 74 o.LLDP.is.turned.on.on.every.int
3c380 65 72 66 61 63 65 2e 00 45 6e 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 erface..Enabled.on-demand.PPPoE.
3c3a0 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 62 72 69 6e 67 20 75 70 20 74 68 65 20 6c 69 6e 6b 20 6f 6e connections.bring.up.the.link.on
3c3c0 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 6e 65 65 64 73 20 74 6f 20 70 61 73 73 20 74 68 ly.when.traffic.needs.to.pass.th
3c3e0 69 73 20 6c 69 6e 6b 2e 20 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 is.link...If.the.link.fails.for.
3c400 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 any.reason,.the.link.is.brought.
3c420 62 61 63 6b 20 75 70 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 back.up.automatically.once.traff
3c440 69 63 20 70 61 73 73 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 67 61 69 6e 2e 20 49 ic.passes.the.interface.again..I
3c460 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 f.you.configure.an.on-demand.PPP
3c480 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 79 6f 75 20 6d 75 73 74 20 61 6c 73 6f 20 63 6f 6e oE.connection,.you.must.also.con
3c4a0 66 69 67 75 72 65 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 70 65 72 69 6f 64 2c 20 figure.the.idle.timeout.period,.
3c4c0 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 69 64 6c 65 20 50 50 50 6f 45 20 6c 69 6e 6b 20 77 after.which.an.idle.PPPoE.link.w
3c4e0 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 20 41 20 6e 6f 6e 2d 7a 65 72 6f 20 ill.be.disconnected..A.non-zero.
3c500 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 77 69 6c 6c 20 6e 65 76 65 72 20 64 69 73 63 6f 6e 6e 65 idle.timeout.will.never.disconne
3c520 63 74 20 74 68 65 20 6c 69 6e 6b 20 61 66 74 65 72 20 69 74 20 66 69 72 73 74 20 63 61 6d 65 20 ct.the.link.after.it.first.came.
3c540 75 70 2e 00 45 6e 61 62 6c 65 73 20 43 69 73 63 6f 20 73 74 79 6c 65 20 61 75 74 68 65 6e 74 69 up..Enables.Cisco.style.authenti
3c560 63 61 74 69 6f 6e 20 6f 6e 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 65 6d 62 cation.on.NHRP.packets..This.emb
3c580 65 64 73 20 74 68 65 20 73 65 63 72 65 74 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 eds.the.secret.plaintext.passwor
3c5a0 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 d.to.the.outgoing.NHRP.packets..
3c5c0 49 6e 63 6f 6d 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 6e Incoming.NHRP.packets.on.this.in
3c5e0 74 65 72 66 61 63 65 20 61 72 65 20 64 69 73 63 61 72 64 65 64 20 75 6e 6c 65 73 73 20 74 68 65 terface.are.discarded.unless.the
3c600 20 73 65 63 72 65 74 20 70 61 73 73 77 6f 72 64 20 69 73 20 70 72 65 73 65 6e 74 2e 20 4d 61 78 .secret.password.is.present..Max
3c620 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 73 65 63 72 65 74 20 69 73 20 38 20 63 imum.length.of.the.secret.is.8.c
3c640 68 61 72 61 63 74 65 72 73 2e 00 45 6e 61 62 6c 65 73 20 61 6e 20 4d 50 4c 53 20 6c 61 62 65 6c haracters..Enables.an.MPLS.label
3c660 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 6f 72 .to.be.attached.to.a.route.expor
3c680 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 ted.from.the.current.unicast.VRF
3c6a0 20 74 6f 20 56 50 4e 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 .to.VPN..If.the.value.specified.
3c6c0 69 73 20 61 75 74 6f 2c 20 74 68 65 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 69 73 20 61 75 74 6f is.auto,.the.label.value.is.auto
3c6e0 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 61 20 70 6f 6f 6c 20 6d matically.assigned.from.a.pool.m
3c700 61 69 6e 74 61 69 6e 65 64 2e 00 45 6e 61 62 6c 65 73 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 aintained..Enables.bandwidth.sha
3c720 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2e 00 45 6e 61 62 6c 65 73 20 69 6d 70 6f 72 74 20 ping.via.RADIUS..Enables.import.
3c740 6f 72 20 65 78 70 6f 72 74 20 6f 66 20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 or.export.of.routes.between.the.
3c760 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 45 6e 61 current.unicast.VRF.and.VPN..Ena
3c780 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 bles.the.Generic.Protocol.extens
3c7a0 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 ion.(VXLAN-GPE)..Currently,.this
3c7c0 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 .is.only.supported.together.with
3c7e0 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6b 65 79 77 6f 72 64 2e 00 45 6e 61 62 6c 65 73 20 74 .the.external.keyword..Enables.t
3c800 68 65 20 65 63 68 6f 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6d 6f 64 65 00 45 6e 61 62 6c 65 he.echo.transmission.mode.Enable
3c820 73 20 74 68 65 20 72 6f 6f 74 20 70 61 72 74 69 74 69 6f 6e 20 61 75 74 6f 2d 65 78 74 65 6e 73 s.the.root.partition.auto-extens
3c840 69 6f 6e 20 61 6e 64 20 72 65 73 69 7a 65 73 20 74 6f 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 ion.and.resizes.to.the.maximum.a
3c860 76 61 69 6c 61 62 6c 65 20 73 70 61 63 65 20 6f 6e 20 73 79 73 74 65 6d 20 62 6f 6f 74 2e 00 45 vailable.space.on.system.boot..E
3c880 6e 61 62 6c 69 6e 67 20 41 64 76 65 72 74 69 73 6d 65 6e 74 73 00 45 6e 61 62 6c 69 6e 67 20 4f nabling.Advertisments.Enabling.O
3c8a0 70 65 6e 56 50 4e 20 44 43 4f 00 45 6e 61 62 6c 69 6e 67 20 53 53 48 20 6f 6e 6c 79 20 72 65 71 penVPN.DCO.Enabling.SSH.only.req
3c8c0 75 69 72 65 73 20 79 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 60 60 uires.you.to.specify.the.port.``
3c8e0 3c 70 6f 72 74 3e 60 60 20 79 6f 75 20 77 61 6e 74 20 53 53 48 20 74 6f 20 6c 69 73 74 65 6e 20 <port>``.you.want.SSH.to.listen.
3c900 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 53 53 48 20 72 75 6e 73 20 6f 6e 20 70 6f 72 74 on..By.default,.SSH.runs.on.port
3c920 20 32 32 2e 00 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 69 6e 63 72 .22..Enabling.this.function.incr
3c940 65 61 73 65 73 20 74 68 65 20 72 69 73 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 73 61 74 75 eases.the.risk.of.bandwidth.satu
3c960 72 61 74 69 6f 6e 2e 00 45 6e 66 6f 72 63 65 20 73 74 72 69 63 74 20 70 61 74 68 20 63 68 65 63 ration..Enforce.strict.path.chec
3c980 6b 69 6e 67 00 45 6e 73 6c 61 76 65 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 king.Enslave.`<member>`.interfac
3c9a0 65 20 74 6f 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 45 6e 73 75 72 65 20 e.to.bond.`<interface>`..Ensure.
3c9c0 74 68 61 74 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f 75 74 65 73 20 77 68 65 72 65 that.when.comparing.routes.where
3c9e0 20 62 6f 74 68 20 61 72 65 20 65 71 75 61 6c 20 6f 6e 20 6d 6f 73 74 20 6d 65 74 72 69 63 73 2c .both.are.equal.on.most.metrics,
3ca00 20 69 6e 63 6c 75 64 69 6e 67 20 6c 6f 63 61 6c 2d 70 72 65 66 2c 20 41 53 5f 50 41 54 48 20 6c .including.local-pref,.AS_PATH.l
3ca20 65 6e 67 74 68 2c 20 49 47 50 20 63 6f 73 74 2c 20 4d 45 44 2c 20 74 68 61 74 20 74 68 65 20 74 ength,.IGP.cost,.MED,.that.the.t
3ca40 69 65 20 69 73 20 62 72 6f 6b 65 6e 20 62 61 73 65 64 20 6f 6e 20 72 6f 75 74 65 72 2d 49 44 2e ie.is.broken.based.on.router-ID.
3ca60 00 45 6e 74 65 72 70 72 69 73 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 20 75 73 75 61 6c 6c .Enterprise.installations.usuall
3ca80 79 20 73 68 69 70 20 61 20 6b 69 6e 64 20 6f 66 20 64 69 72 65 63 74 6f 72 79 20 73 65 72 76 69 y.ship.a.kind.of.directory.servi
3caa0 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 74 6f 20 68 61 76 65 20 61 20 73 69 6e 67 6c ce.which.is.used.to.have.a.singl
3cac0 65 20 70 61 73 73 77 6f 72 64 20 73 74 6f 72 65 20 66 6f 72 20 61 6c 6c 20 65 6d 70 6c 6f 79 65 e.password.store.for.all.employe
3cae0 65 73 2e 20 56 79 4f 53 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 73 75 70 70 6f 72 74 20 75 73 69 es..VyOS.and.OpenVPN.support.usi
3cb00 6e 67 20 4c 44 41 50 2f 41 44 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 61 63 6b 65 6e ng.LDAP/AD.as.single.user.backen
3cb20 64 2e 00 45 72 69 63 73 73 6f 6e 20 63 61 6c 6c 20 69 74 20 4d 41 43 2d 46 6f 72 63 65 64 20 46 d..Ericsson.call.it.MAC-Forced.F
3cb40 6f 72 77 61 72 64 69 6e 67 20 28 52 46 43 20 44 72 61 66 74 29 00 45 72 72 6f 72 00 45 72 72 6f orwarding.(RFC.Draft).Error.Erro
3cb60 72 20 63 6f 6e 64 69 74 69 6f 6e 73 00 45 73 74 61 62 6c 69 73 68 65 64 20 73 65 73 73 69 6f 6e r.conditions.Established.session
3cb80 73 20 63 61 6e 20 62 65 20 76 69 65 77 65 64 20 75 73 69 6e 67 20 74 68 65 20 2a 2a 73 68 6f 77 s.can.be.viewed.using.the.**show
3cba0 20 6c 32 74 70 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 2a 2a 20 6f 70 65 72 61 74 69 6f .l2tp-server.sessions**.operatio
3cbc0 6e 61 6c 20 63 6f 6d 6d 61 6e 64 00 45 74 68 65 72 6e 65 74 00 45 74 68 65 72 6e 65 74 20 66 6c nal.command.Ethernet.Ethernet.fl
3cbe0 6f 77 20 63 6f 6e 74 72 6f 6c 20 69 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 74 65 ow.control.is.a.mechanism.for.te
3cc00 6d 70 6f 72 61 72 69 6c 79 20 73 74 6f 70 70 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 mporarily.stopping.the.transmiss
3cc20 69 6f 6e 20 6f 66 20 64 61 74 61 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 66 61 6d 69 6c 79 20 63 ion.of.data.on.Ethernet.family.c
3cc40 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 67 6f 61 6c 20 6f 66 20 74 68 omputer.networks..The.goal.of.th
3cc60 69 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 74 6f 20 65 6e 73 75 72 65 20 7a 65 72 6f 20 70 is.mechanism.is.to.ensure.zero.p
3cc80 61 63 6b 65 74 20 6c 6f 73 73 20 69 6e 20 74 68 65 20 70 72 65 73 65 6e 63 65 20 6f 66 20 6e 65 acket.loss.in.the.presence.of.ne
3cca0 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 00 45 74 68 65 72 6e 65 74 20 6f 70 74 69 6f twork.congestion..Ethernet.optio
3ccc0 6e 73 00 45 74 68 65 72 74 79 70 65 20 60 60 30 78 38 31 30 30 60 60 20 69 73 20 75 73 65 64 20 ns.Ethertype.``0x8100``.is.used.
3cce0 66 6f 72 20 60 60 38 30 32 2e 31 71 60 60 20 61 6e 64 20 65 74 68 65 72 74 79 70 65 20 60 60 30 for.``802.1q``.and.ethertype.``0
3cd00 78 38 38 61 38 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 60 60 38 30 32 2e 31 61 64 60 60 2e x88a8``.is.used.for.``802.1ad``.
3cd20 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 43 6f 6e .Event.Handler.Event.Handler.Con
3cd40 66 69 67 75 72 61 74 69 6f 6e 20 53 74 65 70 73 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 54 figuration.Steps.Event.Handler.T
3cd60 65 63 68 6e 6f 6c 6f 67 79 20 4f 76 65 72 76 69 65 77 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 echnology.Overview.Event.handler
3cd80 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 73 63 72 69 70 74 73 20 77 .allows.you.to.execute.scripts.w
3cda0 68 65 6e 20 61 20 73 74 72 69 6e 67 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 72 65 67 65 hen.a.string.that.matches.a.rege
3cdc0 78 20 6f 72 20 61 20 72 65 67 65 78 20 77 69 74 68 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 x.or.a.regex.with.a.service.name
3cde0 20 61 70 70 65 61 72 73 20 69 6e 20 6a 6f 75 72 6e 61 6c 64 20 6c 6f 67 73 2e 20 59 6f 75 20 63 .appears.in.journald.logs..You.c
3ce00 61 6e 20 70 61 73 73 20 76 61 72 69 61 62 6c 65 73 2c 20 61 72 67 75 6d 65 6e 74 73 2c 20 61 6e an.pass.variables,.arguments,.an
3ce20 64 20 61 20 66 75 6c 6c 20 6d 61 74 63 68 69 6e 67 20 73 74 72 69 6e 67 20 74 6f 20 74 68 65 20 d.a.full.matching.string.to.the.
3ce40 73 63 72 69 70 74 2e 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 73 63 72 69 70 74 00 45 76 65 script..Event.handler.script.Eve
3ce60 6e 74 20 68 61 6e 64 6c 65 72 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 73 20 74 68 65 20 73 74 61 nt.handler.that.monitors.the.sta
3ce80 74 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2e 00 45 76 65 72 79 20 4e 41 54 20 te.of.interface.eth0..Every.NAT.
3cea0 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 rule.has.a.translation.command.d
3cec0 65 66 69 6e 65 64 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 efined..The.address.defined.for.
3cee0 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 61 64 64 72 65 73 73 20 75 the.translation.is.the.address.u
3cf00 73 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e sed.when.the.address.information
3cf20 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e 00 45 76 65 72 79 20 .in.a.packet.is.replaced..Every.
3cf40 53 4e 41 54 36 36 20 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f SNAT66.rule.has.a.translation.co
3cf60 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 mmand.defined..The.prefix.define
3cf80 64 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 70 72 65 d.for.the.translation.is.the.pre
3cfa0 66 69 78 20 75 73 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d fix.used.when.the.address.inform
3cfc0 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e e3 80 ation.in.a.packet.is.replaced...
3cfe0 81 00 45 76 65 72 79 20 53 53 48 20 6b 65 79 20 63 6f 6d 65 73 20 69 6e 20 74 68 72 65 65 20 70 ..Every.SSH.key.comes.in.three.p
3d000 61 72 74 73 3a 00 45 76 65 72 79 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 arts:.Every.SSH.public.key.porti
3d020 6f 6e 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 on.referenced.by.`<identifier>`.
3d040 72 65 71 75 69 72 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 74 68 requires.the.configuration.of.th
3d060 65 20 60 3c 74 79 70 65 3e 60 20 6f 66 20 70 75 62 6c 69 63 2d 6b 65 79 20 75 73 65 64 2e 20 54 e.`<type>`.of.public-key.used..T
3d080 68 69 73 20 74 79 70 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6f 66 3a 00 45 76 65 72 79 20 55 44 his.type.can.be.any.of:.Every.UD
3d0a0 50 20 70 6f 72 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 20 72 65 71 P.port.which.will.be.forward.req
3d0c0 75 69 72 65 73 20 6f 6e 65 20 75 6e 69 71 75 65 20 49 44 2e 20 43 75 72 72 65 6e 74 6c 79 20 77 uires.one.unique.ID..Currently.w
3d0e0 65 20 73 75 70 70 6f 72 74 20 39 39 20 49 44 73 21 00 45 76 65 72 79 20 56 69 72 74 75 61 6c 20 e.support.99.IDs!.Every.Virtual.
3d100 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 68 61 76 65 73 20 6c 69 6b 65 Ethernet.interfaces.behaves.like
3d120 20 61 20 72 65 61 6c 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 79 .a.real.Ethernet.interface..They
3d140 20 63 61 6e 20 68 61 76 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 6f .can.have.IPv4/IPv6.addresses.co
3d160 6e 66 69 67 75 72 65 64 2c 20 6f 72 20 63 61 6e 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 nfigured,.or.can.request.address
3d180 65 73 20 62 79 20 44 48 43 50 2f 20 44 48 43 50 76 36 20 61 6e 64 20 61 72 65 20 61 73 73 6f 63 es.by.DHCP/.DHCPv6.and.are.assoc
3d1a0 69 61 74 65 64 2f 6d 61 70 70 65 64 20 77 69 74 68 20 61 20 72 65 61 6c 20 65 74 68 65 72 6e 65 iated/mapped.with.a.real.etherne
3d1c0 74 20 70 6f 72 74 2e 20 54 68 69 73 20 61 6c 73 6f 20 6d 61 6b 65 73 20 50 73 65 75 64 6f 2d 45 t.port..This.also.makes.Pseudo-E
3d1e0 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 65 72 65 73 74 69 6e 67 20 66 thernet.interfaces.interesting.f
3d200 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 20 41 20 50 73 65 75 64 6f 2d 45 74 or.testing.purposes..A.Pseudo-Et
3d220 68 65 72 6e 65 74 20 64 65 76 69 63 65 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 63 68 61 72 61 hernet.device.will.inherit.chara
3d240 63 74 65 72 69 73 74 69 63 73 20 28 73 70 65 65 64 2c 20 64 75 70 6c 65 78 2c 20 2e 2e 2e 29 20 cteristics.(speed,.duplex,....).
3d260 66 72 6f 6d 20 69 74 73 20 70 68 79 73 69 63 61 6c 20 70 61 72 65 6e 74 20 28 74 68 65 20 73 6f from.its.physical.parent.(the.so
3d280 20 63 61 6c 6c 65 64 20 6c 69 6e 6b 29 20 69 6e 74 65 72 66 61 63 65 2e 00 45 76 65 72 79 20 57 .called.link).interface..Every.W
3d2a0 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 6e 20 3a 61 62 62 72 WAN.connection.requires.an.:abbr
3d2c0 3a 60 41 50 4e 20 28 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d 65 29 60 20 77 68 69 63 68 :`APN.(Access.Point.Name)`.which
3d2e0 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 20 74 6f 20 64 69 61 6c 20 69 .is.used.by.the.client.to.dial.i
3d300 6e 74 6f 20 74 68 65 20 49 53 50 73 20 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 20 69 73 20 61 20 nto.the.ISPs.network..This.is.a.
3d320 6d 61 6e 64 61 74 6f 72 79 20 70 61 72 61 6d 65 74 65 72 2e 20 43 6f 6e 74 61 63 74 20 79 6f 75 mandatory.parameter..Contact.you
3d340 72 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 20 66 6f 72 20 63 6f 72 72 65 63 74 20 41 r.Service.Provider.for.correct.A
3d360 50 4e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 PN..Every.connection/remote-acce
3d380 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 ss.pool.we.configure.also.needs.
3d3a0 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 a.pool.where.we.can.draw.our.cli
3d3c0 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 ent.IP.addresses.from..We.provid
3d3e0 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 e.one.IPv4.and.IPv6.pool..Author
3d400 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 ized.clients.will.receive.an.IPv
3d420 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 31 32 38 2f 32 4.address.from.the.192.0.2.128/2
3d440 35 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 5.prefix.and.an.IPv6.address.fro
3d460 6d 20 74 68 65 20 32 30 30 31 3a 64 62 38 3a 32 30 30 30 3a 3a 2f 36 34 20 70 72 65 66 69 78 2e m.the.2001:db8:2000::/64.prefix.
3d480 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 .We.can.also.send.some.DNS.names
3d4a0 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 ervers.down.to.our.clients.used.
3d4c0 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 on.their.connection..Every.conne
3d4e0 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 ction/remote-access.pool.we.conf
3d500 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 igure.also.needs.a.pool.where.we
3d520 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 .can.draw.our.client.IP.addresse
3d540 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 s.from..We.provide.one.IPv4.and.
3d560 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 IPv6.pool..Authorized.clients.wi
3d580 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 ll.receive.an.IPv4.address.from.
3d5a0 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 76 34 20 70 72 65 66 69 78 20 61 6e 64 20 61 the.configured.IPv4.prefix.and.a
3d5c0 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 70 72 65 n.IPv6.address.from.the.IPv6.pre
3d5e0 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e fix..We.can.also.send.some.DNS.n
3d600 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 ameservers.down.to.our.clients.u
3d620 73 65 64 20 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 sed.on.their.connection..Example
3d640 00 45 78 61 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 45 78 61 6d 70 6c 65 20 49 .Example.Configuration.Example.I
3d660 50 76 36 20 6f 6e 6c 79 3a 00 45 78 61 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 00 45 78 61 6d 70 6c Pv6.only:.Example.Network.Exampl
3d680 65 20 50 61 72 74 69 61 6c 20 43 6f 6e 66 69 67 00 45 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 e.Partial.Config.Example.configu
3d6a0 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 3a ration.for.WireGuard.interfaces:
3d6c0 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 68 61 6e 67 69 6e 67 20 72 61 74 65 2d 6c 69 6d 69 74 .Example.for.changing.rate-limit
3d6e0 20 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 6f 6e .via.RADIUS.CoA..Example.for.con
3d700 66 69 67 75 72 69 6e 67 20 61 20 73 69 6d 70 6c 65 20 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 figuring.a.simple.L2TP.over.IPse
3d720 63 20 56 50 4e 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 28 77 6f 72 6b 73 20 77 c.VPN.for.remote.access.(works.w
3d740 69 74 68 20 6e 61 74 69 76 65 20 57 69 6e 64 6f 77 73 20 61 6e 64 20 4d 61 63 20 56 50 4e 20 63 ith.native.Windows.and.Mac.VPN.c
3d760 6c 69 65 6e 74 73 29 3a 00 45 78 61 6d 70 6c 65 20 6f 66 20 72 65 64 69 72 65 63 74 69 6f 6e 3a lients):.Example.of.redirection:
3d780 00 45 78 61 6d 70 6c 65 20 73 79 6e 70 72 6f 78 79 00 45 78 61 6d 70 6c 65 2c 20 66 72 6f 6d 20 .Example.synproxy.Example,.from.
3d7a0 72 61 64 69 75 73 2d 73 65 72 76 65 72 20 73 65 6e 64 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 radius-server.send.command.for.d
3d7c0 69 73 63 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 20 74 isconnect.client.with.username.t
3d7e0 65 73 74 00 45 78 61 6d 70 6c 65 3a 00 45 78 61 6d 70 6c 65 3a 20 44 65 6c 65 67 61 74 65 20 61 est.Example:.Example:.Delegate.a
3d800 20 2f 36 34 20 70 72 65 66 69 78 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 38 20 77 68 ./64.prefix.to.interface.eth8.wh
3d820 69 63 68 20 77 69 6c 6c 20 75 73 65 20 61 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 6e 20 ich.will.use.a.local.address.on.
3d840 74 68 69 73 20 72 6f 75 74 65 72 20 6f 66 20 60 60 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 60 this.router.of.``<prefix>::ffff`
3d860 60 2c 20 61 73 20 74 68 65 20 61 64 64 72 65 73 73 20 36 35 35 33 34 20 77 69 6c 6c 20 63 6f 72 `,.as.the.address.65534.will.cor
3d880 72 65 73 70 6f 6e 64 20 74 6f 20 60 60 66 66 66 66 60 60 20 69 6e 20 68 65 78 61 64 65 63 69 6d respond.to.``ffff``.in.hexadecim
3d8a0 61 6c 20 6e 6f 74 61 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 3a 20 46 6f 72 20 61 6e 20 7e 38 2c al.notation..Example:.For.an.~8,
3d8c0 30 30 30 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 20 61 20 73 6f 75 72 63 65 20 4e 41 54 20 70 6f 000.host.network.a.source.NAT.po
3d8e0 6f 6c 20 6f 66 20 33 32 20 49 50 20 61 64 64 72 65 73 73 65 73 20 69 73 20 72 65 63 6f 6d 6d 65 ol.of.32.IP.addresses.is.recomme
3d900 6e 64 65 64 2e 00 45 78 61 6d 70 6c 65 3a 20 49 66 20 49 44 20 69 73 20 31 20 61 6e 64 20 74 68 nded..Example:.If.ID.is.1.and.th
3d920 65 20 63 6c 69 65 6e 74 20 69 73 20 64 65 6c 65 67 61 74 65 64 20 61 6e 20 49 50 76 36 20 70 72 e.client.is.delegated.an.IPv6.pr
3d940 65 66 69 78 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 3a 2f 34 38 2c 20 64 68 63 70 36 63 20 efix.2001:db8:ffff::/48,.dhcp6c.
3d960 77 69 6c 6c 20 63 6f 6d 62 69 6e 65 20 74 68 65 20 74 77 6f 20 76 61 6c 75 65 73 20 69 6e 74 6f will.combine.the.two.values.into
3d980 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 20 70 72 65 66 69 78 2c 20 32 30 30 31 3a 64 62 38 3a .a.single.IPv6.prefix,.2001:db8:
3d9a0 66 66 66 66 3a 31 3a 3a 2f 36 34 2c 20 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 ffff:1::/64,.and.will.configure.
3d9c0 74 68 65 20 70 72 65 66 69 78 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 the.prefix.on.the.specified.inte
3d9e0 72 66 61 63 65 2e 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 rface..Example:.Mirror.the.inbou
3da00 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 nd.traffic.of.`bond1`.port.to.`e
3da20 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 th3`.Example:.Mirror.the.inbound
3da40 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 .traffic.of.`br1`.port.to.`eth3`
3da60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 .Example:.Mirror.the.inbound.tra
3da80 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 ffic.of.`eth1`.port.to.`eth3`.Ex
3daa0 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 ample:.Mirror.the.outbound.traff
3dac0 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 ic.of.`bond1`.port.to.`eth3`.Exa
3dae0 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 mple:.Mirror.the.outbound.traffi
3db00 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c c.of.`br1`.port.to.`eth3`.Exampl
3db20 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f e:.Mirror.the.outbound.traffic.o
3db40 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a f.`eth1`.port.to.`eth3`.Example:
3db60 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c .Set.`eth0`.member.port.to.be.al
3db80 6c 6f 77 65 64 20 56 4c 41 4e 20 34 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 lowed.VLAN.4.Example:.Set.`eth0`
3dba0 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 .member.port.to.be.allowed.VLAN.
3dbc0 36 2d 38 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6-8.Example:.Set.`eth0`.member.p
3dbe0 6f 72 74 20 74 6f 20 62 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 32 00 45 78 61 6d 70 6c 65 3a ort.to.be.native.VLAN.2.Example:
3dc00 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 69 73 20 73 65 74 20 74 6f 20 60 60 76 79 6f 73 .to.be.appended.is.set.to.``vyos
3dc20 2e 6e 65 74 60 60 20 61 6e 64 20 74 68 65 20 55 52 4c 20 72 65 63 65 69 76 65 64 20 69 73 20 60 .net``.and.the.URL.received.is.`
3dc40 60 77 77 77 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2c 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c `www/foo.html``,.the.system.will
3dc60 20 75 73 65 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 2c 20 66 69 6e 61 6c 20 55 52 4c 20 6f 66 .use.the.generated,.final.URL.of
3dc80 20 60 60 77 77 77 2e 76 79 6f 73 2e 6e 65 74 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2e 00 45 78 61 6d .``www.vyos.net/foo.html``..Exam
3dca0 70 6c 65 73 00 45 78 61 6d 70 6c 65 73 20 6f 66 20 70 6f 6c 69 63 69 65 73 20 75 73 61 67 65 3a ples.Examples.of.policies.usage:
3dcc0 00 45 78 61 6d 70 6c 65 73 3a 00 45 78 63 6c 75 64 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 .Examples:.Exclude.IP.addresses.
3dce0 66 72 6f 6d 20 60 60 56 52 52 50 20 70 61 63 6b 65 74 73 60 60 2e 20 54 68 69 73 20 6f 70 74 69 from.``VRRP.packets``..This.opti
3dd00 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 20 69 73 20 75 73 65 64 20 on.``excluded-address``.is.used.
3dd20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 65 74 20 49 50 76 34 20 2b 20 49 50 76 36 when.you.want.to.set.IPv4.+.IPv6
3dd40 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 76 69 72 74 75 61 6c 20 69 .addresses.on.the.same.virtual.i
3dd60 6e 74 65 72 66 61 63 65 20 6f 72 20 77 68 65 6e 20 75 73 65 64 20 6d 6f 72 65 20 74 68 61 6e 20 nterface.or.when.used.more.than.
3dd80 32 30 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 45 78 63 6c 75 64 65 20 61 64 64 72 65 73 73 20.IP.addresses..Exclude.address
3dda0 00 45 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 .Exclude.traffic.Exit.policy.on.
3ddc0 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 6e 65 78 74 20 73 65 71 75 65 6e 63 65 20 6e 75 6d 62 65 match:.go.to.next.sequence.numbe
3dde0 72 2e 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 72 r..Exit.policy.on.match:.go.to.r
3de00 75 6c 65 20 3c 31 2d 36 35 35 33 35 3e 00 45 78 70 65 64 69 74 65 64 20 66 6f 72 77 61 72 64 69 ule.<1-65535>.Expedited.forwardi
3de20 6e 67 20 28 45 46 29 00 45 78 70 6c 61 6e 61 74 69 6f 6e 00 45 78 70 6c 69 63 69 74 6c 79 20 64 ng.(EF).Explanation.Explicitly.d
3de40 65 63 6c 61 72 65 20 49 44 20 66 6f 72 20 74 68 69 73 20 6d 69 6e 69 6f 6e 20 74 6f 20 75 73 65 eclare.ID.for.this.minion.to.use
3de60 20 28 64 65 66 61 75 6c 74 3a 20 68 6f 73 74 6e 61 6d 65 29 00 45 78 74 65 72 6e 61 6c 20 44 48 .(default:.hostname).External.DH
3de80 43 50 76 36 20 73 65 72 76 65 72 20 69 73 20 61 74 20 32 30 30 31 3a 64 62 38 3a 3a 34 00 45 78 CPv6.server.is.at.2001:db8::4.Ex
3dea0 74 65 72 6e 61 6c 20 52 6f 75 74 65 20 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 00 45 78 74 65 72 ternal.Route.Summarisation.Exter
3dec0 6e 61 6c 20 61 74 74 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b 20 66 72 6f 6d 20 74 68 65 20 69 nal.attack:.an.attack.from.the.i
3dee0 6e 74 65 72 6e 65 74 20 74 6f 77 61 72 64 73 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 69 nternet.towards.an.internal.IP.i
3df00 73 20 69 64 65 6e 74 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 61 6c 6c 20 63 6f s.identify..In.this.case,.all.co
3df20 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 77 61 72 64 73 20 73 75 63 68 20 49 50 20 77 69 6c 6c 20 62 nnections.towards.such.IP.will.b
3df40 65 20 62 6c 6f 63 6b 65 64 00 46 51 2d 43 6f 44 65 6c 00 46 51 2d 43 6f 44 65 6c 20 66 69 67 68 e.blocked.FQ-CoDel.FQ-CoDel.figh
3df60 74 73 20 62 75 66 66 65 72 62 6c 6f 61 74 20 61 6e 64 20 72 65 64 75 63 65 73 20 6c 61 74 65 6e ts.bufferbloat.and.reduces.laten
3df80 63 79 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 63 6f 6d 70 6c 65 78 20 63 cy.without.the.need.of.complex.c
3dfa0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e 20 49 74 20 68 61 73 20 62 65 63 6f 6d 65 20 74 68 65 onfigurations..It.has.become.the
3dfc0 20 6e 65 77 20 64 65 66 61 75 6c 74 20 51 75 65 75 65 69 6e 67 20 44 69 73 63 69 70 6c 69 6e 65 .new.default.Queueing.Discipline
3dfe0 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 73 6f 6d 65 20 47 4e 55 2f .for.the.interfaces.of.some.GNU/
3e000 4c 69 6e 75 78 20 64 69 73 74 72 69 62 75 74 69 6f 6e 73 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 Linux.distributions..FQ-CoDel.is
3e020 20 62 61 73 65 64 20 6f 6e 20 61 20 6d 6f 64 69 66 69 65 64 20 44 65 66 69 63 69 74 20 52 6f 75 .based.on.a.modified.Deficit.Rou
3e040 6e 64 20 52 6f 62 69 6e 20 28 44 52 52 5f 29 20 71 75 65 75 65 20 73 63 68 65 64 75 6c 65 72 20 nd.Robin.(DRR_).queue.scheduler.
3e060 77 69 74 68 20 74 68 65 20 43 6f 44 65 6c 20 41 63 74 69 76 65 20 51 75 65 75 65 20 4d 61 6e 61 with.the.CoDel.Active.Queue.Mana
3e080 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 61 6c 67 6f 72 69 74 68 6d 20 6f 70 65 72 61 74 69 6e 67 gement.(AQM).algorithm.operating
3e0a0 20 6f 6e 20 65 61 63 68 20 71 75 65 75 65 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 20 74 75 6e 65 .on.each.queue..FQ-CoDel.is.tune
3e0c0 64 20 74 6f 20 72 75 6e 20 6f 6b 20 77 69 74 68 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 61 72 d.to.run.ok.with.its.default.par
3e0e0 61 6d 65 74 65 72 73 20 61 74 20 31 30 47 62 69 74 20 73 70 65 65 64 73 2e 20 49 74 20 6d 69 67 ameters.at.10Gbit.speeds..It.mig
3e100 68 74 20 77 6f 72 6b 20 6f 6b 20 74 6f 6f 20 61 74 20 6f 74 68 65 72 20 73 70 65 65 64 73 20 77 ht.work.ok.too.at.other.speeds.w
3e120 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 74 68 69 6e 67 2c 20 62 75 74 ithout.configuring.anything,.but
3e140 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 65 78 70 6c 61 69 6e 20 73 6f 6d 65 20 63 61 73 65 73 .here.we.will.explain.some.cases
3e160 20 77 68 65 6e 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 69 74 73 .when.you.might.want.to.tune.its
3e180 20 70 61 72 61 6d 65 74 65 72 73 2e 00 46 51 2d 43 6f 64 65 6c 20 69 73 20 61 20 6e 6f 6e 2d 73 .parameters..FQ-Codel.is.a.non-s
3e1a0 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c haping.(work-conserving).policy,
3e1c0 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 75 6c 20 69 66 20 79 6f .so.it.will.only.be.useful.if.yo
3e1e0 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 ur.outgoing.interface.is.really.
3e200 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f full..If.it.is.not,.VyOS.will.no
3e220 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 51 2d 43 6f 64 65 6c 20 77 69 6c t.own.the.queue.and.FQ-Codel.wil
3e240 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 l.have.no.effect..If.there.is.ba
3e260 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 ndwidth.available.on.the.physica
3e280 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 51 2d 43 6f 64 65 6c 20 l.link,.you.can.embed_.FQ-Codel.
3e2a0 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 into.a.classful.shaping.policy.t
3e2c0 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 o.make.sure.it.owns.the.queue..I
3e2e0 66 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 73 75 72 65 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 f.you.are.not.sure.if.you.need.t
3e300 6f 20 65 6d 62 65 64 20 79 6f 75 72 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 69 6e 74 o.embed.your.FQ-CoDel.policy.int
3e320 6f 20 61 20 53 68 61 70 65 72 2c 20 64 6f 20 69 74 2e 00 46 52 52 00 46 52 52 20 6f 66 66 65 72 o.a.Shaper,.do.it..FRR.FRR.offer
3e340 73 20 6f 6e 6c 79 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 6f 6d 65 20 s.only.partial.support.for.some.
3e360 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f of.the.routing.protocol.extensio
3e380 6e 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 20 77 69 74 68 20 4d 50 4c 53 2d 54 45 3b 20 69 ns.that.are.used.with.MPLS-TE;.i
3e3a0 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 20 63 6f 6d 70 6c 65 74 65 20 52 53 t.does.not.support.a.complete.RS
3e3c0 56 50 2d 54 45 20 73 6f 6c 75 74 69 6f 6e 2e 00 46 52 52 20 73 75 70 70 6f 72 74 73 20 61 20 6e VP-TE.solution..FRR.supports.a.n
3e3e0 65 77 20 77 61 79 20 6f 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 4c 41 4e 2d 74 6f 2d 56 4e ew.way.of.configuring.VLAN-to-VN
3e400 49 20 6d 61 70 70 69 6e 67 73 20 66 6f 72 20 45 56 50 4e 2d 56 58 4c 41 4e 2c 20 77 68 65 6e 20 I.mappings.for.EVPN-VXLAN,.when.
3e420 77 6f 72 6b 69 6e 67 20 77 69 74 68 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 49 working.with.the.Linux.kernel..I
3e440 6e 20 74 68 69 73 20 6e 65 77 20 77 61 79 2c 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 61 n.this.new.way,.the.mapping.of.a
3e460 20 56 4c 41 4e 20 74 6f 20 61 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 .VLAN.to.a.:abbr:`VNI.(VXLAN.Net
3e480 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e work.Identifier.(or.VXLAN.Segmen
3e4a0 74 20 49 44 29 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 61 20 t.ID))`.is.configured.against.a.
3e4c0 63 6f 6e 74 61 69 6e 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 container.VXLAN.interface.which.
3e4e0 69 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 3a 61 62 62 72 3a 60 53 56 44 20 28 is.referred.to.as.a.:abbr:`SVD.(
3e500 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 29 60 2e 00 46 54 50 20 64 61 65 6d 6f Single.VXLAN.device)`..FTP.daemo
3e520 6e 00 46 61 63 69 6c 69 74 69 65 73 00 46 61 63 69 6c 69 74 69 65 73 20 63 61 6e 20 62 65 20 61 n.Facilities.Facilities.can.be.a
3e540 64 6a 75 73 74 65 64 20 74 6f 20 6d 65 65 74 20 74 68 65 20 6e 65 65 64 73 20 6f 66 20 74 68 65 djusted.to.meet.the.needs.of.the
3e560 20 75 73 65 72 3a 00 46 61 63 69 6c 69 74 79 20 43 6f 64 65 00 46 61 69 6c 6f 76 65 72 00 46 61 .user:.Facility.Code.Failover.Fa
3e580 69 6c 6f 76 65 72 20 52 6f 75 74 65 73 00 46 61 69 6c 6f 76 65 72 20 6d 65 63 68 61 6e 69 73 6d ilover.Routes.Failover.mechanism
3e5a0 20 74 6f 20 75 73 65 20 66 6f 72 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 46 61 69 6c .to.use.for.conntrack-sync..Fail
3e5c0 6f 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 over.routes.are.manually.configu
3e5e0 72 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 20 74 68 65 79 20 69 6e 73 74 61 6c 6c 20 74 6f 20 red.routes,.but.they.install.to.
3e600 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 74 68 65 20 68 65 61 6c 74 68 2d the.routing.table.if.the.health-
3e620 63 68 65 63 6b 20 74 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 2e 20 49 66 20 74 68 65 20 74 61 check.target.is.alive..If.the.ta
3e640 72 67 65 74 20 69 73 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 rget.is.not.alive.the.route.is.r
3e660 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 6e emoved.from.the.routing.table.un
3e680 74 69 6c 20 74 68 65 20 74 61 72 67 65 74 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 til.the.target.will.be.available
3e6a0 2e 00 46 61 69 6c 6f 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 ..Failover.routes.are.manually.c
3e6c0 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 20 74 68 65 79 20 6f 6e 6c 79 20 onfigured.routes,.but.they.only.
3e6e0 69 6e 73 74 61 6c 6c 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 install.to.the.routing.table.if.
3e700 74 68 65 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 74 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 the.health-check.target.is.alive
3e720 2e 20 49 66 20 74 68 65 20 74 61 72 67 65 74 20 69 73 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 ..If.the.target.is.not.alive.the
3e740 20 72 6f 75 74 65 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 .route.is.removed.from.the.routi
3e760 6e 67 20 74 61 62 6c 65 20 75 6e 74 69 6c 20 74 68 65 20 74 61 72 67 65 74 20 62 65 63 6f 6d 65 ng.table.until.the.target.become
3e780 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 46 61 69 72 20 51 75 65 75 65 00 46 61 69 72 20 51 75 65 s.available..Fair.Queue.Fair.Que
3e7a0 75 65 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 ue.is.a.non-shaping.(work-conser
3e7c0 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 ving).policy,.so.it.will.only.be
3e7e0 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 .useful.if.your.outgoing.interfa
3e800 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c ce.is.really.full..If.it.is.not,
3e820 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 .VyOS.will.not.own.the.queue.and
3e840 20 46 61 69 72 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e .Fair.Queue.will.have.no.effect.
3e860 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 .If.there.is.bandwidth.available
3e880 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 .on.the.physical.link,.you.can.e
3e8a0 6d 62 65 64 5f 20 46 61 69 72 2d 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c mbed_.Fair-Queue.into.a.classful
3e8c0 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 .shaping.policy.to.make.sure.it.
3e8e0 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 00 46 61 69 72 20 51 75 65 75 65 20 69 73 20 61 20 owns.the.queue..Fair.Queue.is.a.
3e900 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 20 73 63 68 65 64 75 6c 65 72 20 77 68 69 63 68 20 work-conserving.scheduler.which.
3e920 73 63 68 65 64 75 6c 65 73 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 70 61 schedules.the.transmission.of.pa
3e940 63 6b 65 74 73 20 62 61 73 65 64 20 6f 6e 20 66 6c 6f 77 73 2c 20 74 68 61 74 20 69 73 2c 20 69 ckets.based.on.flows,.that.is,.i
3e960 74 20 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 t.balances.traffic.distributing.
3e980 69 74 20 74 68 72 6f 75 67 68 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 2d 71 75 65 75 65 73 20 it.through.different.sub-queues.
3e9a0 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 6e 73 75 72 65 20 66 61 69 72 6e 65 73 73 20 73 6f 20 74 in.order.to.ensure.fairness.so.t
3e9c0 68 61 74 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 61 62 6c 65 20 74 6f 20 73 65 6e 64 20 64 61 hat.each.flow.is.able.to.send.da
3e9e0 74 61 20 69 6e 20 74 75 72 6e 2c 20 70 72 65 76 65 6e 74 69 6e 67 20 61 6e 79 20 73 69 6e 67 6c ta.in.turn,.preventing.any.singl
3ea00 65 20 6f 6e 65 20 66 72 6f 6d 20 64 72 6f 77 6e 69 6e 67 20 6f 75 74 20 74 68 65 20 72 65 73 74 e.one.from.drowning.out.the.rest
3ea20 2e 00 46 61 73 74 4e 65 74 4d 6f 6e 00 46 61 73 74 4e 65 74 4d 6f 6e 20 69 73 20 61 20 68 69 67 ..FastNetMon.FastNetMon.is.a.hig
3ea40 68 2d 70 65 72 66 6f 72 6d 61 6e 63 65 20 44 44 6f 53 20 64 65 74 65 63 74 6f 72 2f 73 65 6e 73 h-performance.DDoS.detector/sens
3ea60 6f 72 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 70 61 63 6b or.built.on.top.of.multiple.pack
3ea80 65 74 20 63 61 70 74 75 72 65 20 65 6e 67 69 6e 65 73 3a 20 4e 65 74 46 6c 6f 77 2c 20 49 50 46 et.capture.engines:.NetFlow,.IPF
3eaa0 49 58 2c 20 73 46 6c 6f 77 2c 20 41 46 5f 50 41 43 4b 45 54 20 28 70 6f 72 74 20 6d 69 72 72 6f IX,.sFlow,.AF_PACKET.(port.mirro
3eac0 72 29 2e 20 49 74 20 63 61 6e 20 64 65 74 65 63 74 20 68 6f 73 74 73 20 69 6e 20 74 68 65 20 64 r)..It.can.detect.hosts.in.the.d
3eae0 65 70 6c 6f 79 65 64 20 6e 65 74 77 6f 72 6b 20 73 65 6e 64 69 6e 67 20 6f 72 20 72 65 63 65 69 eployed.network.sending.or.recei
3eb00 76 69 6e 67 20 6c 61 72 67 65 20 76 6f 6c 75 6d 65 73 20 6f 66 20 74 72 61 66 66 69 63 2c 20 70 ving.large.volumes.of.traffic,.p
3eb20 61 63 6b 65 74 73 2f 62 79 74 65 73 2f 66 6c 6f 77 73 20 70 65 72 20 73 65 63 6f 6e 64 20 61 6e ackets/bytes/flows.per.second.an
3eb40 64 20 70 65 72 66 6f 72 6d 20 61 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 61 63 74 69 6f 6e 20 d.perform.a.configurable.action.
3eb60 74 6f 20 68 61 6e 64 6c 65 20 74 68 61 74 20 65 76 65 6e 74 2c 20 73 75 63 68 20 61 73 20 63 61 to.handle.that.event,.such.as.ca
3eb80 6c 6c 69 6e 67 20 61 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 2e 00 46 65 61 74 75 72 65 73 20 lling.a.custom.script..Features.
3eba0 6f 66 20 74 68 65 20 43 75 72 72 65 6e 74 20 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 00 46 69 of.the.Current.Implementation.Fi
3ebc0 65 6c 64 00 46 69 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d eld.File.identified.by.`<filenam
3ebe0 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 54 53 49 47 20 61 75 74 68 65 6e 74 69 e>`.containing.the.TSIG.authenti
3ec00 63 61 74 69 6f 6e 20 6b 65 79 20 66 6f 72 20 52 46 43 32 31 33 36 20 6e 73 75 70 64 61 74 65 20 cation.key.for.RFC2136.nsupdate.
3ec20 6f 6e 20 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 46 69 6c 65 20 69 64 65 6e 74 on.remote.DNS.server..File.ident
3ec40 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 66 69 6c 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 ified.by.`<keyfile>`.containing.
3ec60 74 68 65 20 73 65 63 72 65 74 20 52 4e 44 43 20 6b 65 79 20 73 68 61 72 65 64 20 77 69 74 68 20 the.secret.RNDC.key.shared.with.
3ec80 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 46 69 6c 74 65 72 20 54 79 70 65 2d 33 remote.DNS.server..Filter.Type-3
3eca0 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 .summary-LSAs.announced.to.other
3ecc0 20 61 72 65 61 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 69 6e 74 72 61 2d 20 61 72 .areas.originated.from.intra-.ar
3ece0 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 2e 20 54 68 ea.paths.from.specified.area..Th
3ed00 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e is.command.makes.sense.in.ABR.on
3ed20 6c 79 2e 00 46 69 6c 74 65 72 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 ly..Filter.traffic.based.on.sour
3ed40 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 69 6c 74 65 72 2d 49 ce/destination.address..Filter-I
3ed60 64 3d 32 30 30 30 2f 33 30 30 30 20 28 6d 65 61 6e 73 20 32 30 30 30 4b 62 69 74 20 64 6f 77 6e d=2000/3000.(means.2000Kbit.down
3ed80 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 33 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 -stream.rate.and.3000Kbit.up-str
3eda0 65 61 6d 20 72 61 74 65 29 00 46 69 6c 74 65 72 2d 49 64 3d 35 30 30 30 2f 34 30 30 30 20 28 6d eam.rate).Filter-Id=5000/4000.(m
3edc0 65 61 6e 73 20 35 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 eans.5000Kbit.down-stream.rate.a
3ede0 6e 64 20 34 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 29 20 49 66 20 61 nd.4000Kbit.up-stream.rate).If.a
3ee00 74 74 72 69 62 75 74 65 20 46 69 6c 74 65 72 2d 49 64 20 72 65 64 65 66 69 6e 65 64 2c 20 72 65 ttribute.Filter-Id.redefined,.re
3ee20 70 6c 61 63 65 20 69 74 20 69 6e 20 52 41 44 49 55 53 20 43 6f 41 20 72 65 71 75 65 73 74 2e 00 place.it.in.RADIUS.CoA.request..
3ee40 46 69 6c 74 65 72 69 6e 67 00 46 69 6c 74 65 72 69 6e 67 20 69 73 20 75 73 65 64 20 66 6f 72 20 Filtering.Filtering.is.used.for.
3ee60 62 6f 74 68 20 69 6e 70 75 74 20 61 6e 64 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 72 6f 75 both.input.and.output.of.the.rou
3ee80 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4f 6e 63 65 20 66 69 6c 74 65 72 69 6e 67 ting.information..Once.filtering
3eea0 20 69 73 20 64 65 66 69 6e 65 64 2c 20 69 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 69 .is.defined,.it.can.be.applied.i
3eec0 6e 20 61 6e 79 20 64 69 72 65 63 74 69 6f 6e 2e 20 56 79 4f 53 20 6d 61 6b 65 73 20 66 69 6c 74 n.any.direction..VyOS.makes.filt
3eee0 65 72 69 6e 67 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 61 63 6c 73 20 61 6e 64 20 70 72 ering.possible.using.acls.and.pr
3ef00 65 66 69 78 20 6c 69 73 74 73 2e 00 46 69 6e 61 6c 6c 79 2c 20 74 6f 20 61 70 70 6c 79 20 74 68 efix.lists..Finally,.to.apply.th
3ef20 65 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 74 6f 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 e.policy.route.to.ingress.traffi
3ef40 63 20 6f 6e 20 6f 75 72 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 77 65 20 75 73 65 3a 00 c.on.our.LAN.interface,.we.use:.
3ef60 46 69 72 65 77 61 6c 6c 00 46 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 34 20 52 75 6c 65 73 00 46 Firewall.Firewall.-.IPv4.Rules.F
3ef80 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 36 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 43 6f irewall.-.IPv6.Rules.Firewall.Co
3efa0 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 nfiguration.Firewall.Configurati
3efc0 6f 6e 20 28 44 65 70 72 65 63 61 74 65 64 29 00 46 69 72 65 77 61 6c 6c 20 44 65 73 63 72 69 70 on.(Deprecated).Firewall.Descrip
3efe0 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 45 78 63 65 70 74 69 6f 6e 73 00 46 69 72 65 77 61 6c tion.Firewall.Exceptions.Firewal
3f000 6c 20 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 67 l.Logs.Firewall.Rules.Firewall.g
3f020 72 6f 75 70 73 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 roups.Firewall.groups.represent.
3f040 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 collections.of.IP.addresses,.net
3f060 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 64 works,.ports,.mac.addresses.or.d
3f080 6f 6d 61 69 6e 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 omains..Once.created,.a.group.ca
3f0a0 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 n.be.referenced.by.firewall,.nat
3f0c0 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 .and.policy.route.rules.as.eithe
3f0e0 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 r.a.source.or.destination.matche
3f100 72 2e 20 4d 65 6d 62 65 72 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 6f 72 20 72 65 6d 6f 76 r..Members.can.be.added.or.remov
3f120 65 64 20 66 72 6f 6d 20 61 20 67 72 6f 75 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 65 73 20 ed.from.a.group.without.changes.
3f140 74 6f 2c 20 6f 72 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6c 6f 61 64 2c 20 69 6e 64 69 76 to,.or.the.need.to.reload,.indiv
3f160 69 64 75 61 6c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 67 idual.firewall.rules..Firewall.g
3f180 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 roups.represent.collections.of.I
3f1a0 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 P.addresses,.networks,.ports,.ma
3f1c0 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 c.addresses,.domains.or.interfac
3f1e0 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 es..Once.created,.a.group.can.be
3f200 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 .referenced.by.firewall,.nat.and
3f220 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 .policy.route.rules.as.either.a.
3f240 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 source.or.destination.matcher,.a
3f260 6e 64 20 61 73 20 69 6e 62 70 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 nd.as.inbpund/outbound.in.the.ca
3f280 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 se.of.interface.group..Firewall.
3f2a0 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 groups.represent.collections.of.
3f2c0 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d IP.addresses,.networks,.ports,.m
3f2e0 61 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 ac.addresses,.domains.or.interfa
3f300 63 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 ces..Once.created,.a.group.can.b
3f320 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e e.referenced.by.firewall,.nat.an
3f340 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 d.policy.route.rules.as.either.a
3f360 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 .source.or.destination.matcher,.
3f380 61 6e 64 2f 6f 72 20 61 73 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 and/or.as.inbound/outbound.in.th
3f3a0 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 69 72 65 77 e.case.of.interface.group..Firew
3f3c0 61 6c 6c 20 6d 61 72 6b 2e 20 49 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 61 64 62 61 6c all.mark..It.possible.to.loadbal
3f3e0 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 60 60 66 77 6d 61 72 6b ancing.traffic.based.on.``fwmark
3f400 60 60 20 76 61 6c 75 65 00 46 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 63 61 6e 20 61 6c 73 ``.value.Firewall.policy.can.als
3f420 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 o.be.applied.to.the.tunnel.inter
3f440 66 61 63 65 20 66 6f 72 20 60 6c 6f 63 61 6c 60 2c 20 60 69 6e 60 2c 20 61 6e 64 20 60 6f 75 74 face.for.`local`,.`in`,.and.`out
3f460 60 20 64 69 72 65 63 74 69 6f 6e 73 20 61 6e 64 20 66 75 6e 63 74 69 6f 6e 73 20 69 64 65 6e 74 `.directions.and.functions.ident
3f480 69 63 61 6c 6c 79 20 74 6f 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 46 ically.to.ethernet.interfaces..F
3f4a0 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 72 65 20 77 72 69 74 74 65 6e 20 61 73 20 6e 6f 72 irewall.rules.are.written.as.nor
3f4c0 6d 61 6c 2c 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 mal,.using.the.internal.IP.addre
3f4e0 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 6f 66 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c ss.as.the.source.of.outbound.rul
3f500 65 73 20 61 6e 64 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 69 6e 62 6f 75 6e es.and.the.destination.of.inboun
3f520 64 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 44 65 73 74 d.rules..Firewall.rules.for.Dest
3f540 69 6e 61 74 69 6f 6e 20 4e 41 54 00 46 69 72 65 77 61 6c 6c 2d 4c 65 67 61 63 79 00 46 69 72 6d ination.NAT.Firewall-Legacy.Firm
3f560 77 61 72 65 20 55 70 64 61 74 65 00 46 69 72 73 74 20 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 ware.Update.First.hop.interface.
3f580 6f 66 20 61 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2e 00 46 69 72 73 74 20 6f 66 20 61 6c of.a.route.to.match..First.of.al
3f5a0 6c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 42 47 50 20 72 6f 75 74 65 72 20 l.you.must.configure.BGP.router.
3f5c0 77 69 74 68 20 74 68 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 with.the.:abbr:`ASN.(Autonomous.
3f5e0 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 65 20 41 53 20 6e 75 6d 62 65 72 20 69 System.Number)`..The.AS.number.i
3f600 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f s.an.identifier.for.the.autonomo
3f620 75 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 42 47 50 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 73 us.system..The.BGP.protocol.uses
3f640 20 74 68 65 20 41 53 20 6e 75 6d 62 65 72 20 66 6f 72 20 64 65 74 65 63 74 69 6e 67 20 77 68 65 .the.AS.number.for.detecting.whe
3f660 74 68 65 72 20 74 68 65 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 69 6e 74 65 72 ther.the.BGP.connection.is.inter
3f680 6e 61 6c 20 6f 72 20 65 78 74 65 72 6e 61 6c 2e 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 nal.or.external..VyOS.does.not.h
3f6a0 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 ave.a.special.command.to.start.t
3f6c0 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 20 he.BGP.process..The.BGP.process.
3f6e0 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6e 65 69 67 68 62 6f 72 20 69 starts.when.the.first.neighbor.i
3f700 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 2c 20 77 65 20 6e s.configured..First.of.all,.we.n
3f720 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 43 41 20 72 6f 6f 74 20 63 65 72 74 69 66 69 63 eed.to.create.a.CA.root.certific
3f740 61 74 65 20 61 6e 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 ate.and.server.certificate.on.th
3f760 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 46 69 72 73 74 20 73 63 65 6e 61 72 69 6f 3a 20 61 e.server.side..First.scenario:.a
3f780 70 70 6c 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 48 54 54 pply.destination.NAT.for.all.HTT
3f7a0 50 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 P.traffic.comming.through.interf
3f7c0 61 63 65 20 65 74 68 30 2c 20 61 6e 64 20 75 73 65 72 20 34 20 62 61 63 6b 65 6e 64 73 2e 20 46 ace.eth0,.and.user.4.backends..F
3f7e0 69 72 73 74 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 72 65 63 65 69 76 65 64 20 33 30 25 irst.backend.should.received.30%
3f800 20 6f 66 20 74 68 65 20 72 65 71 75 65 73 74 2c 20 73 65 63 6f 6e 64 20 62 61 63 6b 65 6e 64 20 .of.the.request,.second.backend.
3f820 73 68 6f 75 6c 64 20 67 65 74 20 32 30 25 2c 20 74 68 69 72 64 20 31 35 25 20 61 6e 64 20 74 68 should.get.20%,.third.15%.and.th
3f840 65 20 66 6f 75 72 74 68 20 33 35 25 20 57 65 20 77 69 6c 6c 20 75 73 65 20 73 6f 75 72 63 65 20 e.fourth.35%.We.will.use.source.
3f860 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 61 73 68 and.destination.address.for.hash
3f880 20 67 65 6e 65 72 61 74 69 6f 6e 2e 00 46 69 72 73 74 20 73 74 65 70 73 00 46 69 72 73 74 20 74 .generation..First.steps.First.t
3f8a0 68 65 20 4f 54 50 20 6b 65 79 73 20 6d 75 73 74 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 61 6e he.OTP.keys.must.be.generated.an
3f8c0 64 20 73 65 6e 74 20 74 6f 20 74 68 65 20 75 73 65 72 20 61 6e 64 20 74 6f 20 74 68 65 20 63 6f d.sent.to.the.user.and.to.the.co
3f8e0 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 46 69 72 73 74 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 nfiguration:.First.we.need.to.sp
3f900 65 63 69 66 79 20 74 68 65 20 62 61 73 69 63 20 73 65 74 74 69 6e 67 73 2e 20 31 31 39 34 2f 55 ecify.the.basic.settings..1194/U
3f920 44 50 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 54 68 65 20 60 60 70 65 72 73 69 73 74 DP.is.the.default..The.``persist
3f940 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 ent-tunnel``.option.is.recommend
3f960 65 64 2c 20 69 74 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 54 55 4e 2f 54 41 50 20 64 65 76 69 ed,.it.prevents.the.TUN/TAP.devi
3f980 63 65 20 66 72 6f 6d 20 63 6c 6f 73 69 6e 67 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 ce.from.closing.on.connection.re
3f9a0 73 65 74 73 20 6f 72 20 64 61 65 6d 6f 6e 20 72 65 6c 6f 61 64 73 2e 00 46 69 72 73 74 20 79 6f sets.or.daemon.reloads..First.yo
3f9c0 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 u.will.need.to.deploy.an.RPKI.va
3f9e0 6c 69 64 61 74 6f 72 20 66 6f 72 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e lidator.for.your.routers.to.use.
3fa00 20 4e 4c 6e 65 74 20 4c 61 62 73 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f .NLnet.Labs.provides.a.collectio
3fa20 6e 20 6f 66 20 73 6f 66 74 77 61 72 65 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6d 70 61 72 65 20 61 n.of.software_.you.can.compare.a
3fa40 6e 64 20 73 65 74 74 6c 65 20 6f 6e 20 6f 6e 65 2e 20 4f 6e 63 65 20 79 6f 75 72 20 73 65 72 76 nd.settle.on.one..Once.your.serv
3fa60 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 76 61 6c 69 er.is.running.you.can.start.vali
3fa80 64 61 74 69 6e 67 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 46 69 72 73 74 20 79 6f 75 20 dating.announcements..First.you.
3faa0 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 6c 69 will.need.to.deploy.an.RPKI.vali
3fac0 64 61 74 6f 72 20 66 6f 72 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e 20 54 dator.for.your.routers.to.use..T
3fae0 68 65 20 52 49 50 45 20 4e 43 43 20 68 65 6c 70 66 75 6c 6c 79 20 70 72 6f 76 69 64 65 20 60 73 he.RIPE.NCC.helpfully.provide.`s
3fb00 6f 6d 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 60 5f 20 74 6f 20 67 65 74 20 79 6f 75 20 73 74 ome.instructions`_.to.get.you.st
3fb20 61 72 74 65 64 20 77 69 74 68 20 73 65 76 65 72 61 6c 20 64 69 66 66 65 72 65 6e 74 20 6f 70 74 arted.with.several.different.opt
3fb40 69 6f 6e 73 2e 20 20 4f 6e 63 65 20 79 6f 75 72 20 73 65 72 76 65 72 20 69 73 20 72 75 6e 6e 69 ions...Once.your.server.is.runni
3fb60 6e 67 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 76 61 6c 69 64 61 74 69 6e 67 20 61 6e 6e 6f ng.you.can.start.validating.anno
3fb80 75 6e 63 65 6d 65 6e 74 73 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 uncements..First,.on.both.router
3fba0 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 s.run.the.operational.command."g
3fbc0 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 enerate.pki.key-pair.install.<ke
3fbe0 79 2d 70 61 69 72 20 6e 61 6d 3e 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 y-pair.nam>>"..You.may.choose.di
3fc00 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 fferent.length.than.2048.of.cour
3fc20 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 se..First,.on.both.routers.run.t
3fc40 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 he.operational.command."generate
3fc60 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 .pki.key-pair.install.<key-pair.
3fc80 6e 61 6d 65 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 name>"..You.may.choose.different
3fca0 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 .length.than.2048.of.course..Fir
3fcc0 73 74 2c 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 73 20 67 65 6e 65 72 61 74 65 20 st,.one.of.the.systems.generate.
3fce0 74 68 65 20 6b 65 79 20 75 73 69 6e 67 20 74 68 65 20 3a 72 65 66 3a 60 67 65 6e 65 72 61 74 65 the.key.using.the.:ref:`generate
3fd00 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 3c 63 6f 6e 66 69 .pki.openvpn.shared-secret<confi
3fd20 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 3e 60 20 63 6f 6d 6d 61 6e 64 guration/pki/index:pki>`.command
3fd40 2e 20 4f 6e 63 65 20 67 65 6e 65 72 61 74 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 ..Once.generated,.you.will.need.
3fd60 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c to.install.this.key.on.the.local
3fd80 20 73 79 73 74 65 6d 2c 20 74 68 65 6e 20 63 6f 70 79 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 74 .system,.then.copy.and.install.t
3fda0 68 69 73 20 6b 65 79 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 46 69 his.key.to.the.remote.router..Fi
3fdc0 72 73 74 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 6b 65 79 20 rst,.you.need.to.generate.a.key.
3fde0 62 79 20 72 75 6e 6e 69 6e 67 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 by.running.``run.generate.pki.op
3fe00 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d envpn.shared-secret.install.<nam
3fe20 65 3e 60 60 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 59 6f e>``.from.configuration.mode..Yo
3fe40 75 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6e 61 6d 65 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 u.can.use.any.name,.we.will.use.
3fe60 60 60 73 32 73 60 60 2e 00 46 6c 61 73 68 00 46 6c 61 73 68 20 4f 76 65 72 72 69 64 65 00 46 6c ``s2s``..Flash.Flash.Override.Fl
3fe80 6f 77 20 41 63 63 6f 75 6e 74 69 6e 67 00 46 6c 6f 77 20 45 78 70 6f 72 74 00 46 6c 6f 77 20 61 ow.Accounting.Flow.Export.Flow.a
3fea0 6e 64 20 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 00 46 6c 6f 77 73 20 nd.packet-based.balancing.Flows.
3fec0 63 61 6e 20 62 65 20 65 78 70 6f 72 74 65 64 20 76 69 61 20 74 77 6f 20 64 69 66 66 65 72 65 6e can.be.exported.via.two.differen
3fee0 74 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 4e 65 74 46 6c 6f 77 20 28 76 65 72 73 69 6f 6e 73 20 35 t.protocols:.NetFlow.(versions.5
3ff00 2c 20 39 20 61 6e 64 20 31 30 2f 49 50 46 49 58 29 20 61 6e 64 20 73 46 6c 6f 77 2e 20 41 64 64 ,.9.and.10/IPFIX).and.sFlow..Add
3ff20 69 74 69 6f 6e 61 6c 6c 79 2c 20 79 6f 75 20 6d 61 79 20 73 61 76 65 20 66 6c 6f 77 73 20 74 6f itionally,.you.may.save.flows.to
3ff40 20 61 6e 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 .an.in-memory.table.internally.i
3ff60 6e 20 61 20 72 6f 75 74 65 72 2e 00 46 6c 6f 77 74 61 62 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 n.a.router..Flowtable.Configurat
3ff80 69 6f 6e 00 46 6c 6f 77 74 61 62 6c 65 73 20 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 ion.Flowtables..allows.you.to.de
3ffa0 66 69 6e 65 20 61 20 66 61 73 74 70 61 74 68 20 74 68 72 6f 75 67 68 20 74 68 65 20 66 6c 6f 77 fine.a.fastpath.through.the.flow
3ffc0 74 61 62 6c 65 20 64 61 74 61 70 61 74 68 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 73 75 table.datapath..The.flowtable.su
3ffe0 70 70 6f 72 74 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 20 33 20 49 50 76 34 20 61 6e 64 20 pports.for.the.layer.3.IPv4.and.
40000 49 50 76 36 20 61 6e 64 20 74 68 65 20 6c 61 79 65 72 20 34 20 54 43 50 20 61 6e 64 20 55 44 50 IPv6.and.the.layer.4.TCP.and.UDP
40020 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 65 77 61 6c 6c 20 .protocols..Flowtables.Firewall.
40040 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 6c 75 73 68 69 6e 67 20 74 68 65 20 73 65 73 73 69 Configuration.Flushing.the.sessi
40060 6f 6e 20 74 61 62 6c 65 20 77 69 6c 6c 20 63 61 75 73 65 20 6f 74 68 65 72 20 63 6f 6e 6e 65 63 on.table.will.cause.other.connec
40080 74 69 6f 6e 73 20 74 6f 20 66 61 6c 6c 20 62 61 63 6b 20 66 72 6f 6d 20 66 6c 6f 77 2d 62 61 73 tions.to.fall.back.from.flow-bas
400a0 65 64 20 74 6f 20 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 75 6e 74 ed.to.packet-based.balancing.unt
400c0 69 6c 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 72 65 65 73 74 61 62 6c 69 73 68 65 64 2e 00 46 il.each.flow.is.reestablished..F
400e0 6f 6c 6c 6f 77 20 74 68 65 20 53 53 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e ollow.the.SSH.dynamic-protection
40100 20 6c 6f 67 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 53 53 48 20 73 65 72 76 65 72 20 6c 6f 67 2e .log..Follow.the.SSH.server.log.
40120 00 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 .Follow.the.instructions.to.gene
40140 72 61 74 65 20 43 41 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d rate.CA.cert.(in.configuration.m
40160 6f 64 65 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f ode):.Follow.the.instructions.to
40180 20 67 65 6e 65 72 61 74 65 20 73 65 72 76 65 72 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 .generate.server.cert.(in.config
401a0 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 20 6c 6f 67 73 20 66 uration.mode):.Follow.the.logs.f
401c0 6f 72 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 46 6f 72 20 3a 72 or.mDNS.repeater.service..For.:r
401e0 65 66 3a 60 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 2d 6e 61 74 60 20 61 20 72 75 6c 65 20 66 6f ef:`bidirectional-nat`.a.rule.fo
40200 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 r.both.:ref:`source-nat`.and.:re
40220 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 6e 65 65 64 73 20 74 6f 20 62 65 20 f:`destination-nat`.needs.to.be.
40240 63 72 65 61 74 65 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e created..For.:ref:`destination-n
40260 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 61 74 69 6f at`.rules.the.packets.destinatio
40280 6e 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 n.address.will.be.replaced.by.th
402a0 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 60 74 72 61 6e e.specified.address.in.the.`tran
402c0 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 2e 00 46 6f 72 20 3a 72 slation.address`.command..For.:r
402e0 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 ef:`source-nat`.rules.the.packet
40300 73 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 s.source.address.will.be.replace
40320 64 20 77 69 74 68 20 74 68 65 20 61 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 d.with.the.address.specified.in.
40340 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 2e 20 41 20 70 6f 72 74 20 the.translation.command..A.port.
40360 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 translation.can.also.be.specifie
40380 64 20 61 6e 64 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e d.and.is.part.of.the.translation
403a0 20 61 64 64 72 65 73 73 2e 00 46 6f 72 20 45 6e 63 72 79 70 74 69 6f 6e 3a 00 46 6f 72 20 48 61 .address..For.Encryption:.For.Ha
403c0 73 68 69 6e 67 3a 00 46 6f 72 20 49 53 2d 49 53 20 74 6f 70 20 6f 70 65 72 61 74 65 20 63 6f 72 shing:.For.IS-IS.top.operate.cor
403e0 72 65 63 74 6c 79 2c 20 6f 6e 65 20 6d 75 73 74 20 64 6f 20 74 68 65 20 65 71 75 69 76 61 6c 65 rectly,.one.must.do.the.equivale
40400 6e 74 20 6f 66 20 61 20 52 6f 75 74 65 72 20 49 44 20 69 6e 20 43 4c 4e 53 2e 20 54 68 69 73 20 nt.of.a.Router.ID.in.CLNS..This.
40420 52 6f 75 74 65 72 20 49 44 20 69 73 20 63 61 6c 6c 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 4e Router.ID.is.called.the.:abbr:`N
40440 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 2e 20 54 68 69 73 ET.(Network.Entity.Title)`..This
40460 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 .must.be.unique.for.each.and.eve
40480 72 79 20 72 6f 75 74 65 72 20 74 68 61 74 20 69 73 20 6f 70 65 72 61 74 69 6e 67 20 69 6e 20 49 ry.router.that.is.operating.in.I
404a0 53 2d 49 53 2e 20 49 74 20 61 6c 73 6f 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 64 75 70 6c 69 63 S-IS..It.also.must.not.be.duplic
404c0 61 74 65 64 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 73 61 6d 65 20 69 73 73 75 65 73 20 74 ated.otherwise.the.same.issues.t
404e0 68 61 74 20 6f 63 63 75 72 20 77 69 74 68 69 6e 20 4f 53 50 46 20 77 69 6c 6c 20 6f 63 63 75 72 hat.occur.within.OSPF.will.occur
40500 20 77 69 74 68 69 6e 20 49 53 2d 49 53 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 73 .within.IS-IS.when.it.comes.to.s
40520 61 69 64 20 64 75 70 6c 69 63 61 74 69 6f 6e 2e 00 46 6f 72 20 49 6e 63 6f 6d 69 6e 67 20 61 6e aid.duplication..For.Incoming.an
40540 64 20 49 6d 70 6f 72 74 20 52 6f 75 74 65 2d 6d 61 70 73 20 69 66 20 77 65 20 72 65 63 65 69 76 d.Import.Route-maps.if.we.receiv
40560 65 20 61 20 76 36 20 67 6c 6f 62 61 6c 20 61 6e 64 20 76 36 20 4c 4c 20 61 64 64 72 65 73 73 20 e.a.v6.global.and.v6.LL.address.
40580 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 6f 20 75 73 for.the.route,.then.prefer.to.us
405a0 65 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 6e 65 78 74 e.the.global.address.as.the.next
405c0 68 6f 70 2e 00 46 6f 72 20 4c 6f 63 61 6c 20 55 73 65 72 73 00 46 6f 72 20 52 41 44 49 55 53 20 hop..For.Local.Users.For.RADIUS.
405e0 75 73 65 72 73 00 46 6f 72 20 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 users.For.USB.port.information.p
40600 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 lease.refor.to:.:ref:`hardware_u
40620 73 62 60 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 73 65 sb`..For.a.headstart.you.can.use
40640 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 75 69 .the.below.example.on.how.to.bui
40660 6c 64 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 ld.a.bond.with.two.interfaces.fr
40680 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 63 68 20 73 om.VyOS.to.a.Juniper.EX.Switch.s
406a0 79 73 74 65 6d 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 ystem..For.a.headstart.you.can.u
406c0 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 se.the.below.example.on.how.to.b
406e0 75 69 6c 64 20 61 20 62 6f 6e 64 2c 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 74 68 20 74 77 uild.a.bond,port-channel.with.tw
40700 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 41 72 75 62 o.interfaces.from.VyOS.to.a.Arub
40720 61 2f 48 50 20 32 35 31 30 47 20 73 77 69 74 63 68 2e 00 46 6f 72 20 61 20 6c 61 72 67 65 20 61 a/HP.2510G.switch..For.a.large.a
40740 6d 6f 75 6e 74 20 6f 66 20 70 72 69 76 61 74 65 20 6d 61 63 68 69 6e 65 73 20 62 65 68 69 6e 64 mount.of.private.machines.behind
40760 20 74 68 65 20 4e 41 54 20 79 6f 75 72 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6d 69 67 68 74 .the.NAT.your.address.pool.might
40780 20 74 6f 20 62 65 20 62 69 67 67 65 72 2e 20 55 73 65 20 61 6e 79 20 61 64 64 72 65 73 73 20 69 .to.be.bigger..Use.any.address.i
407a0 6e 20 74 68 65 20 72 61 6e 67 65 20 31 30 30 2e 36 34 2e 30 2e 31 30 20 2d 20 31 30 30 2e 36 34 n.the.range.100.64.0.10.-.100.64
407c0 2e 30 2e 32 30 20 6f 6e 20 53 4e 41 54 20 72 75 6c 65 20 34 30 20 77 68 65 6e 20 64 6f 69 6e 67 .0.20.on.SNAT.rule.40.when.doing
407e0 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 00 46 6f 72 20 61 20 73 69 6d 70 6c 65 20 68 6f .the.translation.For.a.simple.ho
40800 6d 65 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 6a 75 73 74 20 74 68 65 20 49 53 50 27 73 20 me.network.using.just.the.ISP's.
40820 65 71 75 69 70 6d 65 6e 74 2c 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 69 72 equipment,.this.is.usually.desir
40840 61 62 6c 65 2e 20 42 75 74 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 75 6e 20 56 79 4f able..But.if.you.want.to.run.VyO
40860 53 20 61 73 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 61 6e 64 20 72 6f 75 74 65 72 2c 20 74 S.as.your.firewall.and.router,.t
40880 68 69 73 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20 68 61 76 69 6e 67 20 61 20 64 6f 75 62 his.will.result.in.having.a.doub
408a0 6c 65 20 4e 41 54 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 75 70 2e 20 54 68 69 73 20 le.NAT.and.firewall.setup..This.
408c0 72 65 73 75 6c 74 73 20 69 6e 20 61 20 66 65 77 20 65 78 74 72 61 20 6c 61 79 65 72 73 20 6f 66 results.in.a.few.extra.layers.of
408e0 20 63 6f 6d 70 6c 65 78 69 74 79 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 69 66 20 79 6f 75 .complexity,.particularly.if.you
40900 20 75 73 65 20 73 6f 6d 65 20 4e 41 54 20 6f 72 20 74 75 6e 6e 65 6c 20 66 65 61 74 75 72 65 73 .use.some.NAT.or.tunnel.features
40920 2e 00 46 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 70 72 6f 74 6f 63 6f 6c 73 20 61 ..For.connectionless.protocols.a
40940 73 20 6c 69 6b 65 20 49 43 4d 50 20 61 6e 64 20 55 44 50 2c 20 61 20 66 6c 6f 77 20 69 73 20 63 s.like.ICMP.and.UDP,.a.flow.is.c
40960 6f 6e 73 69 64 65 72 65 64 20 63 6f 6d 70 6c 65 74 65 20 6f 6e 63 65 20 6e 6f 20 6d 6f 72 65 20 onsidered.complete.once.no.more.
40980 70 61 63 6b 65 74 73 20 66 6f 72 20 74 68 69 73 20 66 6c 6f 77 20 61 70 70 65 61 72 20 61 66 74 packets.for.this.flow.appear.aft
409a0 65 72 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 74 69 6d 65 6f 75 74 2e 00 46 6f 72 20 65 78 61 er.configurable.timeout..For.exa
409c0 6d 70 6c 65 2c 20 69 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 70 6f 6f 72 20 74 69 6d 65 mple,.if.problems.with.poor.time
409e0 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 72 65 20 65 78 70 65 72 69 65 6e 63 65 64 .synchronization.are.experienced
40a00 2c 20 74 68 65 20 77 69 6e 64 6f 77 20 63 61 6e 20 62 65 20 69 6e 63 72 65 61 73 65 64 20 66 72 ,.the.window.can.be.increased.fr
40a20 6f 6d 20 69 74 73 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 33 20 70 65 72 6d 69 74 74 om.its.default.size.of.3.permitt
40a40 65 64 20 63 6f 64 65 73 20 28 6f 6e 65 20 70 72 65 76 69 6f 75 73 20 63 6f 64 65 2c 20 74 68 65 ed.codes.(one.previous.code,.the
40a60 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 74 68 65 20 6e 65 78 74 20 63 6f 64 65 29 20 74 6f .current.code,.the.next.code).to
40a80 20 31 37 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 65 73 20 28 74 68 65 20 38 20 70 72 65 76 69 .17.permitted.codes.(the.8.previ
40aa0 6f 75 73 20 63 6f 64 65 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 61 6e 64 ous.codes,.the.current.code,.and
40ac0 20 74 68 65 20 38 20 6e 65 78 74 20 63 6f 64 65 73 29 2e 20 54 68 69 73 20 77 69 6c 6c 20 70 65 .the.8.next.codes)..This.will.pe
40ae0 72 6d 69 74 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 34 20 rmit.for.a.time.skew.of.up.to.4.
40b00 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 63 6c 69 65 6e 74 20 61 6e 64 20 73 65 72 76 65 minutes.between.client.and.serve
40b20 72 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c r..For.example:.For.firewall.fil
40b40 74 65 72 69 6e 67 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 tering,.configuration.should.be.
40b60 64 6f 6e 65 20 69 6e 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 done.in.``set.firewall.[ipv4.|.i
40b80 70 76 36 5d 20 2e 2e 2e 60 60 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e pv6]....``.For.firewall.filterin
40ba0 67 2c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 72 g,.firewall.rules.needs.to.be.cr
40bc0 65 61 74 65 64 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 eated..Each.rule.is.numbered,.ha
40be0 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 s.an.action.to.apply.if.the.rule
40c00 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 .is.matched,.and.the.ability.to.
40c20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 specify.multiple.criteria.matche
40c40 72 73 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 rs..Data.packets.go.through.the.
40c60 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 73 6f 20 6f 72 64 65 72 20 rules.from.1.-.999999,.so.order.
40c80 69 73 20 63 72 75 63 69 61 6c 2e 20 41 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 is.crucial..At.the.first.match.t
40ca0 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 he.action.of.the.rule.will.be.ex
40cc0 65 63 75 74 65 64 2e 00 46 6f 72 20 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 6f 72 20 55 44 ecuted..For.fragmented.TCP.or.UD
40ce0 50 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 6c 20 6f 74 68 65 72 20 49 50 76 34 20 61 6e 64 P.packets.and.all.other.IPv4.and
40d00 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 73 6f 75 72 .IPv6.protocol.traffic,.the.sour
40d20 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 ce.and.destination.port.informat
40d40 69 6f 6e 20 69 73 20 6f 6d 69 74 74 65 64 2e 20 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 ion.is.omitted..For.non-IP.traff
40d60 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 66 ic,.the.formula.is.the.same.as.f
40d80 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 or.the.layer2.transmit.hash.poli
40da0 63 79 2e 00 46 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 6e cy..For.generating.an.OTP.key.in
40dc0 20 56 79 4f 53 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 .VyOS,.you.can.use.the.CLI.comma
40de0 6e 64 20 28 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 29 3a 00 46 6f 72 20 69 6e 62 6f 75 nd.(operational.mode):.For.inbou
40e00 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e nd.updates.the.order.of.preferen
40e20 63 65 20 69 73 3a 00 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 77 69 74 68 20 3a 63 6f 64 65 3a ce.is:.For.instance,.with.:code:
40e40 60 73 65 74 20 71 6f 73 20 70 6f 6c 69 63 79 20 73 68 61 70 65 72 20 4d 59 2d 53 48 41 50 45 52 `set.qos.policy.shaper.MY-SHAPER
40e60 20 63 6c 61 73 73 20 33 30 20 73 65 74 2d 64 73 63 70 20 45 46 60 20 79 6f 75 20 77 6f 75 6c 64 .class.30.set-dscp.EF`.you.would
40e80 20 62 65 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 44 53 43 50 20 66 69 65 6c 64 20 76 61 6c .be.modifying.the.DSCP.field.val
40ea0 75 65 20 6f 66 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 61 74 20 63 6c 61 73 73 20 74 6f 20 45 ue.of.packets.in.that.class.to.E
40ec0 78 70 65 64 69 74 65 20 46 6f 72 77 61 72 64 69 6e 67 2e 00 46 6f 72 20 69 70 76 34 3a 00 46 6f xpedite.Forwarding..For.ipv4:.Fo
40ee0 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 69 r.latest.releases,.refer.the.`fi
40f00 72 65 77 61 6c 6c 20 28 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 29 20 3c 68 74 74 70 73 rewall.(interface-groups).<https
40f20 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 ://docs.vyos.io/en/latest/config
40f40 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e uration/firewall/general.html#in
40f60 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 terface-groups>`_.main.page.to.c
40f80 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 onfigure.zone.based.rules..New.s
40fa0 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 yntax.was.introduced.here.:vytas
40fc0 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 k:`T5160`.For.latest.releases,.r
40fe0 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 efer.the.`firewall.<https://docs
41000 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .vyos.io/en/latest/configuration
41020 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 /firewall/general.html#interface
41040 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 -groups>`_.main.page.to.configur
41060 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 e.zone.based.rules..New.syntax.w
41080 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 as.introduced.here.:vytask:`T516
410a0 30 60 00 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 4d 0`.For.more.information.on.how.M
410c0 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 69 6e 67 20 77 6f 72 6b 73 2c 20 70 6c 65 61 73 PLS.label.switching.works,.pleas
410e0 65 20 67 6f 20 76 69 73 69 74 20 60 57 69 6b 69 70 65 64 69 61 20 28 4d 50 4c 53 29 60 5f 2e 00 e.go.visit.`Wikipedia.(MPLS)`_..
41100 46 6f 72 20 6d 75 6c 74 69 20 68 6f 70 20 73 65 73 73 69 6f 6e 73 20 6f 6e 6c 79 2e 20 43 6f 6e For.multi.hop.sessions.only..Con
41120 66 69 67 75 72 65 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 65 78 70 65 63 74 65 64 20 54 54 4c 20 figure.the.minimum.expected.TTL.
41140 66 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b for.an.incoming.BFD.control.pack
41160 65 74 2e 00 46 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 69 6e 74 65 6e 61 6e 63 65 2c 20 69 74 27 et..For.network.maintenance,.it'
41180 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 64 69 72 65 63 74 20 75 73 65 72 73 20 74 6f s.a.good.idea.to.direct.users.to
411a0 20 61 20 62 61 63 6b 75 70 20 73 65 72 76 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 70 72 69 .a.backup.server.so.that.the.pri
411c0 6d 61 72 79 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 73 61 66 65 6c 79 20 74 61 6b 65 6e 20 mary.server.can.be.safely.taken.
411e0 6f 75 74 20 6f 66 20 73 65 72 76 69 63 65 2e 20 49 74 27 73 20 70 6f 73 73 69 62 6c 65 20 74 6f out.of.service..It's.possible.to
41200 20 73 77 69 74 63 68 20 79 6f 75 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 74 6f 20 6d 61 69 .switch.your.PPPoE.server.to.mai
41220 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 20 77 68 65 72 65 20 69 74 20 6d 61 69 6e 74 61 69 6e 73 ntenance.mode.where.it.maintains
41240 20 61 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 .already.established.connections
41260 2c 20 62 75 74 20 72 65 66 75 73 65 73 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 ,.but.refuses.new.connection.att
41280 65 6d 70 74 73 2e 00 46 6f 72 20 6f 70 74 69 6d 61 6c 20 73 63 61 6c 61 62 69 6c 69 74 79 2c 20 empts..For.optimal.scalability,.
412a0 4d 75 6c 74 69 63 61 73 74 20 73 68 6f 75 6c 64 6e 27 74 20 62 65 20 75 73 65 64 20 61 74 20 61 Multicast.shouldn't.be.used.at.a
412c0 6c 6c 2c 20 62 75 74 20 69 6e 73 74 65 61 64 20 75 73 65 20 42 47 50 20 74 6f 20 73 69 67 6e 61 ll,.but.instead.use.BGP.to.signa
412e0 6c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 20 62 65 74 77 65 65 6e 20 l.all.connected.devices.between.
41300 6c 65 61 76 65 73 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 64 6f 65 73 leaves..Unfortunately,.VyOS.does
41320 20 6e 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 20 74 68 69 73 2e 00 46 6f 72 20 6f 75 74 62 6f .not.yet.support.this..For.outbo
41340 75 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 und.updates.the.order.of.prefere
41360 6e 63 65 20 69 73 3a 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 nce.is:.For.reference,.a.descrip
41380 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 tion.can.be.defined.for.every.de
413a0 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 72 65 66 65 72 65 6e 63 fined.custom.chain..For.referenc
413c0 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 e,.a.description.can.be.defined.
413e0 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 61 6e 64 20 66 6f 72 20 65 for.every.single.rule,.and.for.e
41400 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 73 very.defined.custom.chain..For.s
41420 65 63 75 72 69 74 79 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 73 68 6f 75 ecurity,.the.listen.address.shou
41440 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 65 72 6e 61 6c 2f 74 72 75 73 ld.only.be.used.on.internal/trus
41460 74 65 64 20 6e 65 74 77 6f 72 6b 73 21 00 46 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 ted.networks!.For.serial.via.USB
41480 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 .port.information.please.refor.t
414a0 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 73 69 6d 70 o:.:ref:`hardware_usb`..For.simp
414c0 6c 69 63 69 74 79 20 77 65 27 6c 6c 20 61 73 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 70 72 6f licity.we'll.assume.that.the.pro
414e0 74 6f 63 6f 6c 20 69 73 20 47 52 45 2c 20 69 74 27 73 20 6e 6f 74 20 68 61 72 64 20 74 6f 20 67 tocol.is.GRE,.it's.not.hard.to.g
41500 75 65 73 73 20 77 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f uess.what.needs.to.be.changed.to
41520 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 20 77 69 74 68 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 .make.it.work.with.a.different.p
41540 72 6f 74 6f 63 6f 6c 2e 20 57 65 20 61 73 73 75 6d 65 20 74 68 61 74 20 49 50 73 65 63 20 77 69 rotocol..We.assume.that.IPsec.wi
41560 6c 6c 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 ll.use.pre-shared.secret.authent
41580 69 63 61 74 69 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 41 45 53 31 32 38 2f 53 48 41 31 ication.and.will.use.AES128/SHA1
415a0 20 66 6f 72 20 74 68 65 20 63 69 70 68 65 72 20 61 6e 64 20 68 61 73 68 2e 20 41 64 6a 75 73 74 .for.the.cipher.and.hash..Adjust
415c0 20 74 68 69 73 20 61 73 20 6e 65 63 65 73 73 61 72 79 2e 00 46 6f 72 20 74 68 65 20 3a 72 65 66 .this.as.necessary..For.the.:ref
415e0 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 36 36 60 20 72 75 6c 65 2c 20 74 68 65 20 64 :`destination-nat66`.rule,.the.d
41600 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 estination.address.of.the.packet
41620 20 69 73 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 61 64 64 72 65 73 73 20 63 61 6c 63 75 .isreplaced.by.the.address.calcu
41640 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 lated.from.the.specified.address
41660 20 6f 72 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 .or.prefix.in.the.`translation.a
41680 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 00 46 6f 72 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 ddress`.command.For.the.OpenVPN.
416a0 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 traffic.to.pass.through.the.WAN.
416c0 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 interface,.you.must.create.a.fir
416e0 65 77 61 6c 6c 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 57 69 72 65 47 75 61 ewall.exception..For.the.WireGua
41700 72 64 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 rd.traffic.to.pass.through.the.W
41720 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 AN.interface,.you.must.create.a.
41740 66 69 72 65 77 61 6c 6c 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 61 76 65 72 firewall.exception..For.the.aver
41760 61 67 65 20 75 73 65 72 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 68 61 73 20 6e 6f age.user.a.serial.console.has.no
41780 20 61 64 76 61 6e 74 61 67 65 20 6f 76 65 72 20 61 20 63 6f 6e 73 6f 6c 65 20 6f 66 66 65 72 65 .advantage.over.a.console.offere
417a0 64 20 62 79 20 61 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 6b 65 79 62 6f 61 72 d.by.a.directly.attached.keyboar
417c0 64 20 61 6e 64 20 73 63 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 d.and.screen..Serial.consoles.ar
417e0 65 20 6d 75 63 68 20 73 6c 6f 77 65 72 2c 20 74 61 6b 69 6e 67 20 75 70 20 74 6f 20 61 20 73 65 e.much.slower,.taking.up.to.a.se
41800 63 6f 6e 64 20 74 6f 20 66 69 6c 6c 20 61 20 38 30 20 63 6f 6c 75 6d 6e 20 62 79 20 32 34 20 6c cond.to.fill.a.80.column.by.24.l
41820 69 6e 65 20 73 63 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 67 65 6e 65 ine.screen..Serial.consoles.gene
41840 72 61 6c 6c 79 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 6e 6f 6e 2d 70 72 6f 70 6f 72 74 69 6f rally.only.support.non-proportio
41860 6e 61 6c 20 41 53 43 49 49 20 74 65 78 74 2c 20 77 69 74 68 20 6c 69 6d 69 74 65 64 20 73 75 70 nal.ASCII.text,.with.limited.sup
41880 70 6f 72 74 20 66 6f 72 20 6c 61 6e 67 75 61 67 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 45 6e port.for.languages.other.than.En
418a0 67 6c 69 73 68 2e 00 46 6f 72 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f glish..For.the.ingress.traffic.o
418c0 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e f.an.interface,.there.is.only.on
418e0 65 20 70 6f 6c 69 63 79 20 79 6f 75 20 63 61 6e 20 64 69 72 65 63 74 6c 79 20 61 70 70 6c 79 2c e.policy.you.can.directly.apply,
41900 20 61 20 2a 2a 4c 69 6d 69 74 65 72 2a 2a 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 63 61 6e 6e 6f .a.**Limiter**.policy..You.canno
41920 74 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 64 69 72 65 63 74 6c t.apply.a.shaping.policy.directl
41940 79 20 74 6f 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 79 20 y.to.the.ingress.traffic.of.any.
41960 69 6e 74 65 72 66 61 63 65 20 62 65 63 61 75 73 65 20 73 68 61 70 69 6e 67 20 6f 6e 6c 79 20 77 interface.because.shaping.only.w
41980 6f 72 6b 73 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 46 6f 72 20 74 orks.for.outbound.traffic..For.t
419a0 68 65 20 73 61 6b 65 20 6f 66 20 64 65 6d 6f 6e 73 74 72 61 74 69 6f 6e 2c 20 60 65 78 61 6d 70 he.sake.of.demonstration,.`examp
419c0 6c 65 20 23 31 20 69 6e 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 64 6f 63 75 6d 65 6e 74 61 74 le.#1.in.the.official.documentat
419e0 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 77 77 77 2e 7a 61 62 62 69 78 2e 63 6f 6d 2f 64 6f 63 75 ion.<https://www.zabbix.com/docu
41a00 6d 65 6e 74 61 74 69 6f 6e 2f 63 75 72 72 65 6e 74 2f 6d 61 6e 75 61 6c 2f 69 6e 73 74 61 6c 6c mentation/current/manual/install
41a20 61 74 69 6f 6e 2f 63 6f 6e 74 61 69 6e 65 72 73 3e 60 5f 20 74 6f 20 74 68 65 20 64 65 63 6c 61 ation/containers>`_.to.the.decla
41a40 72 61 74 69 76 65 20 56 79 4f 53 20 43 4c 49 20 73 79 6e 74 61 78 2e 00 46 6f 72 20 74 72 61 66 rative.VyOS.CLI.syntax..For.traf
41a60 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 fic.originated.by.the.router,.ba
41a80 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 se.chain.is.**output.filter**:.`
41aa0 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 6f 75 74 70 `set.firewall.[ipv4.|.ipv6].outp
41ac0 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 ut.filter....``.For.traffic.that
41ae0 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 .needs.to.be.forwared.internally
41b00 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 .by.the.bridge,.base.chain.is.is
41b20 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d .**forward**,.and.it's.base.comm
41b40 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 and.for.filtering.is.``set.firew
41b60 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 all.bridge.forward.filter....``.
41b80 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 For.traffic.that.needs.to.be.for
41ba0 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 wared.internally.by.the.bridge,.
41bc0 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e base.chain.is.is.**forward**,.an
41be0 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e d.it's.base.command.for.filterin
41c00 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 g.is.``set.firewall.bridge.forwa
41c20 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 rd.filter....``,.which.happens.i
41c40 6e 20 73 74 61 67 65 20 34 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 n.stage.4,.highlightened.with.re
41c60 64 20 63 6f 6c 6f 72 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 d.color..For.traffic.towards.the
41c80 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a .router.itself,.base.chain.is.**
41ca0 69 6e 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b input.filter**:.``set.firewall.[
41cc0 69 70 76 34 20 7c 20 69 70 76 36 5d 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 ipv4.|.ipv6].input.filter....``.
41ce0 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 For.traffic.towards.the.router.i
41d00 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c 20 tself,.base.chain.is.**input**,.
41d20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 while.traffic.originated.by.the.
41d40 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 2a 2a router,.base.chain.is.**output**
41d60 2e 20 41 20 6e 65 77 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 ..A.new.simplified.packet.flow.d
41d80 69 61 67 72 61 6d 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 77 68 69 63 68 20 73 68 6f 77 iagram.is.shown.next,.which.show
41da0 73 20 74 68 65 20 70 61 74 68 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 65 s.the.path.for.traffic.destinate
41dc0 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 72 61 66 d.to.the.router.itself,.and.traf
41de0 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 28 73 74 61 fic.generated.by.the.router.(sta
41e00 72 74 69 6e 67 20 66 72 6f 6d 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 3a 00 46 6f 72 rting.from.circle.number.6):.For
41e20 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 .transit.traffic,.which.is.recei
41e40 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c ved.by.the.router.and.forwarded,
41e60 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 2a .base.chain.is.**forward.filter*
41e80 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 *:.``set.firewall.[ipv4.|.ipv6].
41ea0 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 6e 73 69 74 forward.filter....``.For.transit
41ec0 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 .traffic,.which.is.received.by.t
41ee0 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 he.router.and.forwarded,.base.ch
41f00 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 ain.is.**forward**..A.simplified
41f20 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 72 61 6e 73 69 74 .packet.flow.diagram.for.transit
41f40 20 74 72 61 66 66 69 63 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 46 6f 72 6d 61 6c 6c 79 .traffic.is.shown.next:.Formally
41f60 2c 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 61 20 70 6f ,.a.virtual.link.looks.like.a.po
41f80 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6e 67 20 int-to-point.network.connecting.
41fa0 74 77 6f 20 41 42 52 20 66 72 6f 6d 20 6f 6e 65 20 61 72 65 61 20 6f 6e 65 20 6f 66 20 77 68 69 two.ABR.from.one.area.one.of.whi
41fc0 63 68 20 70 68 79 73 69 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 61 63 ch.physically.connected.to.a.bac
41fe0 6b 62 6f 6e 65 20 61 72 65 61 2e 20 54 68 69 73 20 70 73 65 75 64 6f 2d 6e 65 74 77 6f 72 6b 20 kbone.area..This.pseudo-network.
42000 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 6c 6f 6e 67 20 74 6f 20 61 20 62 61 63 is.considered.to.belong.to.a.bac
42020 6b 62 6f 6e 65 20 61 72 65 61 2e 00 46 6f 72 77 61 72 64 20 69 6e 63 6f 6d 69 6e 67 20 44 4e 53 kbone.area..Forward.incoming.DNS
42040 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 .queries.to.the.DNS.servers.conf
42060 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 60 60 73 79 73 74 65 6d 20 6e 61 6d 65 2d 73 igured.under.the.``system.name-s
42080 65 72 76 65 72 60 60 20 6e 6f 64 65 73 2e 00 46 6f 72 77 61 72 64 20 6d 65 74 68 6f 64 00 46 6f erver``.nodes..Forward.method.Fo
420a0 72 77 61 72 64 20 72 65 63 65 69 76 65 64 20 71 75 65 72 69 65 73 20 66 6f 72 20 61 20 70 61 72 rward.received.queries.for.a.par
420c0 74 69 63 75 6c 61 72 20 64 6f 6d 61 69 6e 20 28 73 70 65 63 69 66 69 65 64 20 76 69 61 20 60 64 ticular.domain.(specified.via.`d
420e0 6f 6d 61 69 6e 2d 6e 61 6d 65 60 29 20 74 6f 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 73 65 72 76 omain-name`).to.a.given.nameserv
42100 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 er..Multiple.nameservers.can.be.
42120 73 70 65 63 69 66 69 65 64 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 66 65 61 74 specified..You.can.use.this.feat
42140 75 72 65 20 66 6f 72 20 61 20 44 4e 53 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 63 6f 6e 66 ure.for.a.DNS.split-horizon.conf
42160 69 67 75 72 61 74 69 6f 6e 2e 00 46 6f 75 72 20 70 6f 6c 69 63 69 65 73 20 66 6f 72 20 72 65 66 iguration..Four.policies.for.ref
42180 6f 72 77 61 72 64 69 6e 67 20 44 48 43 50 20 70 61 63 6b 65 74 73 20 65 78 69 73 74 3a 00 46 72 orwarding.DHCP.packets.exist:.Fr
421a0 6f 6d 20 3a 72 66 63 3a 60 31 39 33 30 60 3a 00 46 72 6f 6d 20 61 20 73 65 63 75 72 69 74 79 20 om.:rfc:`1930`:.From.a.security.
421c0 70 65 72 73 70 65 63 74 69 76 65 2c 20 69 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 perspective,.it.is.not.recommend
421e0 65 64 20 74 6f 20 6c 65 74 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 63 72 65 61 74 65 20 61 ed.to.let.a.third.party.create.a
42200 6e 64 20 73 68 61 72 65 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 6f 72 20 61 20 73 nd.share.the.private.key.for.a.s
42220 65 63 75 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 59 6f 75 20 73 68 6f 75 6c 64 20 63 72 ecured.connection..You.should.cr
42240 65 61 74 65 20 74 68 65 20 70 72 69 76 61 74 65 20 70 6f 72 74 69 6f 6e 20 6f 6e 20 79 6f 75 72 eate.the.private.portion.on.your
42260 20 6f 77 6e 20 61 6e 64 20 6f 6e 6c 79 20 68 61 6e 64 20 6f 75 74 20 74 68 65 20 70 75 62 6c 69 .own.and.only.hand.out.the.publi
42280 63 20 6b 65 79 2e 20 50 6c 65 61 73 65 20 6b 65 65 70 20 74 68 69 73 20 69 6e 20 6d 69 6e 64 20 c.key..Please.keep.this.in.mind.
422a0 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 66 65 61 74 when.using.this.convenience.feat
422c0 75 72 65 2e 00 46 72 6f 6d 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 64 65 66 69 6e 65 64 ure..From.main.structure.defined
422e0 20 69 6e 20 3a 64 6f 63 3a 60 46 69 72 65 77 61 6c 6c 20 4f 76 65 72 76 69 65 77 3c 2f 63 6f 6e .in.:doc:`Firewall.Overview</con
42300 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 69 6e 64 65 78 3e 60 20 69 6e 20 74 figuration/firewall/index>`.in.t
42320 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 64 65 74 61 69 6c 65 his.section.you.can.find.detaile
42340 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 20 66 6f 72 20 74 68 65 20 6e 65 78 74 20 d.information.only.for.the.next.
42360 70 61 72 74 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 6c 20 73 74 72 75 63 74 75 72 65 3a 00 46 part.of.the.general.structure:.F
42380 77 6d 61 72 6b 00 47 45 4e 45 56 45 00 47 45 4e 45 56 45 20 69 73 20 64 65 73 69 67 6e 65 64 20 wmark.GENEVE.GENEVE.is.designed.
423a0 74 6f 20 73 75 70 70 6f 72 74 20 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f to.support.network.virtualizatio
423c0 6e 20 75 73 65 20 63 61 73 65 73 2c 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 73 20 61 72 65 20 74 n.use.cases,.where.tunnels.are.t
423e0 79 70 69 63 61 6c 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 74 6f 20 61 63 74 20 61 73 20 61 ypically.established.to.act.as.a
42400 20 62 61 63 6b 70 6c 61 6e 65 20 62 65 74 77 65 65 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 73 .backplane.between.the.virtual.s
42420 77 69 74 63 68 65 73 20 72 65 73 69 64 69 6e 67 20 69 6e 20 68 79 70 65 72 76 69 73 6f 72 73 2c witches.residing.in.hypervisors,
42440 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 65 73 2c 20 6f 72 20 6d 69 64 64 6c 65 62 6f 78 .physical.switches,.or.middlebox
42460 65 73 20 6f 72 20 6f 74 68 65 72 20 61 70 70 6c 69 61 6e 63 65 73 2e 20 41 6e 20 61 72 62 69 74 es.or.other.appliances..An.arbit
42480 72 61 72 79 20 49 50 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 rary.IP.network.can.be.used.as.a
424a0 6e 20 75 6e 64 65 72 6c 61 79 20 61 6c 74 68 6f 75 67 68 20 43 6c 6f 73 20 6e 65 74 77 6f 72 6b n.underlay.although.Clos.network
424c0 73 20 2d 20 41 20 74 65 63 68 6e 69 71 75 65 20 66 6f 72 20 63 6f 6d 70 6f 73 69 6e 67 20 6e 65 s.-.A.technique.for.composing.ne
424e0 74 77 6f 72 6b 20 66 61 62 72 69 63 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 61 20 73 69 6e 67 twork.fabrics.larger.than.a.sing
42500 6c 65 20 73 77 69 74 63 68 20 77 68 69 6c 65 20 6d 61 69 6e 74 61 69 6e 69 6e 67 20 6e 6f 6e 2d le.switch.while.maintaining.non-
42520 62 6c 6f 63 6b 69 6e 67 20 62 61 6e 64 77 69 64 74 68 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 blocking.bandwidth.across.connec
42540 74 69 6f 6e 20 70 6f 69 6e 74 73 2e 20 45 43 4d 50 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 76 tion.points..ECMP.is.used.to.div
42560 69 64 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 65 20 ide.traffic.across.the.multiple.
42580 6c 69 6e 6b 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 74 68 61 74 20 63 6f 6e 73 74 69 74 75 links.and.switches.that.constitu
425a0 74 65 20 74 68 65 20 66 61 62 72 69 63 2e 20 53 6f 6d 65 74 69 6d 65 73 20 74 65 72 6d 65 64 20 te.the.fabric..Sometimes.termed.
425c0 22 6c 65 61 66 20 61 6e 64 20 73 70 69 6e 65 22 20 6f 72 20 22 66 61 74 20 74 72 65 65 22 20 74 "leaf.and.spine".or."fat.tree".t
425e0 6f 70 6f 6c 6f 67 69 65 73 2e 00 47 45 4e 45 56 45 20 6f 70 74 69 6f 6e 73 00 47 52 45 20 69 73 opologies..GENEVE.options.GRE.is
42600 20 61 20 77 65 6c 6c 20 64 65 66 69 6e 65 64 20 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 69 73 .a.well.defined.standard.that.is
42620 20 63 6f 6d 6d 6f 6e 20 69 6e 20 6d 6f 73 74 20 6e 65 74 77 6f 72 6b 73 2e 20 57 68 69 6c 65 20 .common.in.most.networks..While.
42640 6e 6f 74 20 69 6e 68 65 72 65 6e 74 6c 79 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 63 6f 6e 66 not.inherently.difficult.to.conf
42660 69 67 75 72 65 20 74 68 65 72 65 20 61 72 65 20 61 20 63 6f 75 70 6c 65 20 6f 66 20 74 68 69 6e igure.there.are.a.couple.of.thin
42680 67 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 gs.to.keep.in.mind.to.make.sure.
426a0 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 65 72 66 6f 72 6d 73 20 61 73 20 65 78 the.configuration.performs.as.ex
426c0 70 65 63 74 65 64 2e 20 41 20 63 6f 6d 6d 6f 6e 20 63 61 75 73 65 20 66 6f 72 20 47 52 45 20 74 pected..A.common.cause.for.GRE.t
426e0 75 6e 6e 65 6c 73 20 74 6f 20 66 61 69 6c 20 74 6f 20 63 6f 6d 65 20 75 70 20 63 6f 72 72 65 63 unnels.to.fail.to.come.up.correc
42700 74 6c 79 20 69 6e 63 6c 75 64 65 20 41 43 4c 20 6f 72 20 46 69 72 65 77 61 6c 6c 20 63 6f 6e 66 tly.include.ACL.or.Firewall.conf
42720 69 67 75 72 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 64 69 73 63 61 72 64 69 6e 67 20 49 igurations.that.are.discarding.I
42740 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 20 6f 72 20 62 6c 6f 63 6b 69 6e 67 20 79 6f 75 72 20 73 P.protocol.47.or.blocking.your.s
42760 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 74 72 61 66 66 69 63 2e 00 47 52 45 20 69 ource/destination.traffic..GRE.i
42780 73 20 61 6c 73 6f 20 74 68 65 20 6f 6e 6c 79 20 63 6c 61 73 73 69 63 20 70 72 6f 74 6f 63 6f 6c s.also.the.only.classic.protocol
427a0 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 63 72 65 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 .that.allows.creating.multiple.t
427c0 75 6e 6e 65 6c 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 61 6e 64 20 unnels.with.the.same.source.and.
427e0 64 65 73 74 69 6e 61 74 69 6f 6e 20 64 75 65 20 74 6f 20 69 74 73 20 73 75 70 70 6f 72 74 20 66 destination.due.to.its.support.f
42800 6f 72 20 74 75 6e 6e 65 6c 20 6b 65 79 73 2e 20 44 65 73 70 69 74 65 20 69 74 73 20 6e 61 6d 65 or.tunnel.keys..Despite.its.name
42820 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 6e 6f 74 68 69 6e 67 20 74 6f 20 64 6f ,.this.feature.has.nothing.to.do
42840 20 77 69 74 68 20 73 65 63 75 72 69 74 79 3a 20 69 74 27 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 .with.security:.it's.simply.an.i
42860 64 65 6e 74 69 66 69 65 72 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 72 6f 75 74 65 72 73 20 74 6f dentifier.that.allows.routers.to
42880 20 74 65 6c 6c 20 6f 6e 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 2e 00 47 .tell.one.tunnel.from.another..G
428a0 52 45 20 69 73 20 6f 66 74 65 6e 20 73 65 65 6e 20 61 73 20 61 20 6f 6e 65 20 73 69 7a 65 20 66 RE.is.often.seen.as.a.one.size.f
428c0 69 74 73 20 61 6c 6c 20 73 6f 6c 75 74 69 6f 6e 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 its.all.solution.when.it.comes.t
428e0 6f 20 63 6c 61 73 73 69 63 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 o.classic.IP.tunneling.protocols
42900 2c 20 61 6e 64 20 66 6f 72 20 61 20 67 6f 6f 64 20 72 65 61 73 6f 6e 2e 20 48 6f 77 65 76 65 72 ,.and.for.a.good.reason..However
42920 2c 20 74 68 65 72 65 20 61 72 65 20 6d 6f 72 65 20 73 70 65 63 69 61 6c 69 7a 65 64 20 6f 70 74 ,.there.are.more.specialized.opt
42940 69 6f 6e 73 2c 20 61 6e 64 20 6d 61 6e 79 20 6f 66 20 74 68 65 6d 20 61 72 65 20 73 75 70 70 6f ions,.and.many.of.them.are.suppo
42960 72 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 72 61 74 rted.by.VyOS..There.are.also.rat
42980 68 65 72 20 6f 62 73 63 75 72 65 20 47 52 45 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e her.obscure.GRE.options.that.can
429a0 20 62 65 20 75 73 65 66 75 6c 2e 00 47 52 45 2f 49 50 49 50 2f 53 49 54 20 61 6e 64 20 49 50 73 .be.useful..GRE/IPIP/SIT.and.IPs
429c0 65 63 20 61 72 65 20 77 69 64 65 6c 79 20 61 63 63 65 70 74 65 64 20 73 74 61 6e 64 61 72 64 73 ec.are.widely.accepted.standards
429e0 2c 20 77 68 69 63 68 20 6d 61 6b 65 20 74 68 69 73 20 73 63 68 65 6d 65 20 65 61 73 79 20 74 6f ,.which.make.this.scheme.easy.to
42a00 20 69 6d 70 6c 65 6d 65 6e 74 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 76 69 72 74 .implement.between.VyOS.and.virt
42a20 75 61 6c 6c 79 20 61 6e 79 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 47 52 45 54 41 50 00 47 ually.any.other.router..GRETAP.G
42a40 65 6e 65 61 72 61 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 enearate.a.new.OpenVPN.shared.se
42a60 63 72 65 74 2e 20 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 64 20 69 73 20 74 68 cret..The.generated.secred.is.th
42a80 65 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 61 72 61 e.output.to.the.console..Geneara
42aa0 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 te.a.new.OpenVPN.shared.secret..
42ac0 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 74 20 69 73 20 74 68 65 20 6f 75 74 70 The.generated.secret.is.the.outp
42ae0 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 6c 00 47 65 6e 65 72 ut.to.the.console..General.Gener
42b00 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 al.Configuration.General.command
42b20 73 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 63 6f s.for.firewall.configuration,.co
42b40 75 6e 74 65 72 20 61 6e 64 20 73 74 61 74 69 73 63 69 74 73 3a 00 47 65 6e 65 72 61 74 65 20 3a unter.and.statiscits:.Generate.:
42b60 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 abbr:`MKA.(MACsec.Key.Agreement.
42b80 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 20 31 32 38 20 6f 72 20 32 35 36 20 62 69 protocol)`.CAK.key.128.or.256.bi
42ba0 74 73 2e 00 47 65 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 ts..Generate.:abbr:`MKA.(MACsec.
42bc0 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 Key.Agreement.protocol)`.CAK.key
42be0 2e 00 47 65 6e 65 72 61 74 65 20 4b 65 79 70 61 69 72 00 47 65 6e 65 72 61 74 65 20 61 20 57 69 ..Generate.Keypair.Generate.a.Wi
42c00 72 65 47 75 61 72 64 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 75 73 65 64 20 66 reGuard.pre-shared.secret.used.f
42c20 6f 72 20 70 65 65 72 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 2e 00 47 65 6e 65 72 61 74 or.peers.to.communicate..Generat
42c40 65 20 61 20 6e 65 77 20 57 69 72 65 47 75 61 72 64 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 e.a.new.WireGuard.public/private
42c60 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 72 65 73 75 .key.portion.and.output.the.resu
42c80 6c 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 lt.to.the.console..Generate.a.ne
42ca0 77 20 73 65 74 20 6f 66 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 2d 48 65 6c 6c 6d w.set.of.:abbr:`DH.(Diffie-Hellm
42cc0 61 6e 29 60 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 65 20 6b 65 79 20 73 69 7a 65 20 69 73 an)`.parameters..The.key.size.is
42ce0 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 43 4c 49 20 61 6e 64 20 64 65 66 61 75 6c .requested.by.the.CLI.and.defaul
42d00 74 73 20 74 6f 20 32 30 34 38 20 62 69 74 2e 00 47 65 6e 65 72 61 74 65 20 74 68 65 20 63 6f 6e ts.to.2048.bit..Generate.the.con
42d20 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 61 64 64 20 figuration.mode.commands.to.add.
42d40 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 a.public.key.for.:ref:`ssh_key_b
42d60 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 2e 20 60 60 3c 6c 6f 63 61 74 69 6f ased_authentication`..``<locatio
42d80 6e 3e 60 60 20 63 61 6e 20 62 65 20 61 20 6c 6f 63 61 6c 20 70 61 74 68 20 6f 72 20 61 20 55 52 n>``.can.be.a.local.path.or.a.UR
42da0 4c 20 70 6f 69 6e 74 69 6e 67 20 61 74 20 61 20 72 65 6d 6f 74 65 20 66 69 6c 65 2e 00 47 65 6e L.pointing.at.a.remote.file..Gen
42dc0 65 72 61 74 65 73 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 erates.a.keypair,.which.includes
42de0 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2c 20 61 .the.public.and.private.parts,.a
42e00 6e 64 20 62 75 69 6c 64 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 nd.build.a.configuration.command
42e20 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 60 60 69 6e 74 65 72 66 .to.install.this.key.to.``interf
42e40 61 63 65 60 60 2e 00 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 ace``..Generic.Routing.Encapsula
42e60 74 69 6f 6e 20 28 47 52 45 29 00 47 65 6e 65 76 65 20 48 65 61 64 65 72 3a 00 47 65 74 20 61 20 tion.(GRE).Geneve.Header:.Get.a.
42e80 6c 69 73 74 20 6f 66 20 61 6c 6c 20 77 69 72 65 67 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 list.of.all.wireguard.interfaces
42ea0 00 47 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 76 65 72 20 74 68 65 20 65 6e 63 72 79 70 .Get.an.overview.over.the.encryp
42ec0 74 69 6f 6e 20 63 6f 75 6e 74 65 72 73 2e 00 47 65 74 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f tion.counters..Get.detailed.info
42ee0 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 47 65 rmation.about.LLDP.neighbors..Ge
42f00 74 20 74 68 65 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 62 6f t.the.DHCPv6-PD.prefixes.from.bo
42f20 74 68 20 72 6f 75 74 65 72 73 3a 00 47 65 74 74 69 6e 67 20 73 74 61 72 74 65 64 00 47 69 76 65 th.routers:.Getting.started.Give
42f40 6e 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 6f 70 65 6e 20 44 4e 53 20 72 65 63 75 72 73 6f n.the.fact.that.open.DNS.recurso
42f60 72 73 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 20 44 44 6f 53 20 61 6d 70 6c 69 66 69 rs.could.be.used.on.DDoS.amplifi
42f80 63 61 74 69 6f 6e 20 61 74 74 61 63 6b 73 2c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 cation.attacks,.you.must.configu
42fa0 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 63 68 20 61 72 65 20 61 6c 6c 6f 77 65 re.the.networks.which.are.allowe
42fc0 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 72 65 63 75 72 73 6f 72 2e 20 41 20 6e 65 74 77 6f 72 d.to.use.this.recursor..A.networ
42fe0 6b 20 6f 66 20 60 60 30 2e 30 2e 30 2e 30 2f 30 60 60 20 6f 72 20 60 60 3a 3a 2f 30 60 60 20 77 k.of.``0.0.0.0/0``.or.``::/0``.w
43000 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6e 65 74 ould.allow.all.IPv4.and.IPv6.net
43020 77 6f 72 6b 73 20 74 6f 20 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 54 68 69 73 works.to.query.this.server..This
43040 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 61 20 62 61 64 20 69 64 65 61 2e 00 47 69 76 65 6e 20 .is.generally.a.bad.idea..Given.
43060 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 68 61 76 65 20 6f 6e the.following.example.we.have.on
43080 65 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 e.VyOS.router.acting.as.OpenVPN.
430a0 73 65 72 76 65 72 20 61 6e 64 20 61 6e 6f 74 68 65 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 server.and.another.VyOS.router.a
430c0 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 73 65 72 cting.as.OpenVPN.client..The.ser
430e0 76 65 72 20 61 6c 73 6f 20 70 75 73 68 65 73 20 61 20 73 74 61 74 69 63 20 63 6c 69 65 6e 74 20 ver.also.pushes.a.static.client.
43100 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 IP.address.to.the.OpenVPN.client
43120 2e 20 52 65 6d 65 6d 62 65 72 2c 20 63 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 ..Remember,.clients.are.identifi
43140 65 64 20 75 73 69 6e 67 20 74 68 65 69 72 20 43 4e 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 74 ed.using.their.CN.attribute.in.t
43160 68 65 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 47 6c 6f 61 62 61 6c 00 47 6c 6f 62 he.SSL.certificate..Gloabal.Glob
43180 61 6c 00 47 6c 6f 62 61 6c 20 41 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 al.Global.Advanced.options.Globa
431a0 6c 20 4f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 20 46 69 72 65 77 61 6c l.Options.Global.Options.Firewal
431c0 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 00 47 l.Configuration.Global.options.G
431e0 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 47 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 73 lobal.parameters.Global.settings
43200 00 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 00 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 .Graceful.Restart.Gratuitous.ARP
43220 00 47 72 6f 75 70 73 00 47 72 6f 75 70 73 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 .Groups.Groups.need.to.have.uniq
43240 75 65 20 6e 61 6d 65 73 2e 20 45 76 65 6e 20 74 68 6f 75 67 68 20 73 6f 6d 65 20 63 6f 6e 74 61 ue.names..Even.though.some.conta
43260 69 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6f 74 68 65 72 73 20 63 6f 6e in.IPv4.addresses.and.others.con
43280 74 61 69 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 79 20 73 74 69 6c 6c 20 tain.IPv6.addresses,.they.still.
432a0 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 2c 20 73 6f 20 79 6f need.to.have.unique.names,.so.yo
432c0 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 61 70 70 65 6e 64 20 22 2d 76 34 22 20 6f 72 20 22 2d u.may.want.to.append."-v4".or."-
432e0 76 36 22 20 74 6f 20 79 6f 75 72 20 67 72 6f 75 70 20 6e 61 6d 65 73 2e 00 48 51 27 73 20 72 6f v6".to.your.group.names..HQ's.ro
43300 75 74 65 72 20 72 65 71 75 69 72 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 65 70 uter.requires.the.following.step
43320 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 63 72 79 70 74 6f 20 6d 61 74 65 72 69 61 6c 73 20 66 s.to.generate.crypto.materials.f
43340 6f 72 20 74 68 65 20 42 72 61 6e 63 68 20 31 3a 00 48 54 20 28 48 69 67 68 20 54 68 72 6f 75 67 or.the.Branch.1:.HT.(High.Throug
43360 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 6e 29 00 48 54 54 hput).capabilities.(802.11n).HTT
43380 50 20 41 50 49 00 48 54 54 50 20 62 61 73 65 64 20 73 65 72 76 69 63 65 73 00 48 54 54 50 20 62 P.API.HTTP.based.services.HTTP.b
433a0 61 73 69 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 72 6e 61 6d 65 00 48 54 54 asic.authentication.username.HTT
433c0 50 20 63 6c 69 65 6e 74 00 48 54 54 50 2d 41 50 49 00 48 61 69 72 70 69 6e 20 4e 41 54 2f 4e 41 P.client.HTTP-API.Hairpin.NAT/NA
433e0 54 20 52 65 66 6c 65 63 74 69 6f 6e 00 48 61 6e 64 20 6f 75 74 20 70 72 65 66 69 78 65 73 20 6f T.Reflection.Hand.out.prefixes.o
43400 66 20 73 69 7a 65 20 60 3c 6c 65 6e 67 74 68 3e 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 69 6e 20 f.size.`<length>`.to.clients.in.
43420 73 75 62 6e 65 74 20 60 3c 70 72 65 66 69 78 3e 60 20 77 68 65 6e 20 74 68 65 79 20 72 65 71 75 subnet.`<prefix>`.when.they.requ
43440 65 73 74 20 66 6f 72 20 70 72 65 66 69 78 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 48 61 6e 64 6c est.for.prefix.delegation..Handl
43460 69 6e 67 20 61 6e 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 00 48 61 76 69 6e 67 20 63 6f 6e 74 72 6f ing.and.monitoring.Having.contro
43480 6c 20 6f 76 65 72 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 6f 66 20 49 4e 56 41 4c 49 44 20 73 l.over.the.matching.of.INVALID.s
434a0 74 61 74 65 20 74 72 61 66 66 69 63 2c 20 65 2e 67 2e 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 tate.traffic,.e.g..the.ability.t
434c0 6f 20 73 65 6c 65 63 74 69 76 65 6c 79 20 6c 6f 67 2c 20 69 73 20 61 6e 20 69 6d 70 6f 72 74 61 o.selectively.log,.is.an.importa
434e0 6e 74 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 20 74 6f 6f 6c 20 66 6f 72 20 6f 62 73 65 nt.troubleshooting.tool.for.obse
43500 72 76 69 6e 67 20 62 72 6f 6b 65 6e 20 70 72 6f 74 6f 63 6f 6c 20 62 65 68 61 76 69 6f 72 2e 20 rving.broken.protocol.behavior..
43520 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 67 For.this.reason,.VyOS.does.not.g
43540 6c 6f 62 61 6c 6c 79 20 64 72 6f 70 20 69 6e 76 61 6c 69 64 20 73 74 61 74 65 20 74 72 61 66 66 lobally.drop.invalid.state.traff
43560 69 63 2c 20 69 6e 73 74 65 61 64 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 6f ic,.instead.allowing.the.operato
43580 72 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 20 6f 6e 20 68 r.to.make.the.determination.on.h
435a0 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 68 61 6e 64 6c 65 64 2e 00 48 65 61 6c 74 ow.the.traffic.is.handled..Healt
435c0 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 00 48 65 61 6c 74 68 20 63 68 65 63 6b 73 00 48 65 h.check.scripts.Health.checks.He
435e0 61 6c 74 68 2d 63 68 65 63 6b 00 48 65 72 65 20 61 72 65 20 73 6f 6d 65 20 65 78 61 6d 70 6c 65 alth-check.Here.are.some.example
43600 73 20 66 6f 72 20 61 70 70 6c 79 69 6e 67 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 61 6e 20 s.for.applying.a.rule-set.to.an.
43620 69 6e 74 65 72 66 61 63 65 00 48 65 72 65 20 69 73 20 61 20 73 65 63 6f 6e 64 20 65 78 61 6d 70 interface.Here.is.a.second.examp
43640 6c 65 20 6f 66 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 74 75 6e 6e 65 6c 20 6f 76 65 72 20 49 le.of.a.dual-stack.tunnel.over.I
43660 50 76 36 20 62 65 74 77 65 65 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 Pv6.between.a.VyOS.router.and.a.
43680 4c 69 6e 75 78 20 68 6f 73 74 20 75 73 69 6e 67 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b Linux.host.using.systemd-network
436a0 64 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 3a 61 62 62 72 3a 60 4e 45 54 d..Here.is.an.example.:abbr:`NET
436c0 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 76 61 6c 75 65 3a 00 .(Network.Entity.Title)`.value:.
436e0 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 Here.is.an.example.route-map.to.
43700 61 70 70 6c 79 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 74 20 69 6d 70 6f 72 apply.to.routes.learned.at.impor
43720 74 2e 20 49 6e 20 74 68 69 73 20 66 69 6c 74 65 72 20 77 65 20 72 65 6a 65 63 74 20 70 72 65 66 t..In.this.filter.we.reject.pref
43740 69 78 65 73 20 77 69 74 68 20 74 68 65 20 73 74 61 74 65 20 60 69 6e 76 61 6c 69 64 60 2c 20 61 ixes.with.the.state.`invalid`,.a
43760 6e 64 20 73 65 74 20 61 20 68 69 67 68 65 72 20 60 6c 6f 63 61 6c 2d 70 72 65 66 65 72 65 6e 63 nd.set.a.higher.`local-preferenc
43780 65 60 20 69 66 20 74 68 65 20 70 72 65 66 69 78 20 69 73 20 52 50 4b 49 20 60 76 61 6c 69 64 60 e`.if.the.prefix.is.RPKI.`valid`
437a0 20 72 61 74 68 65 72 20 74 68 61 6e 20 6d 65 72 65 6c 79 20 60 6e 6f 74 66 6f 75 6e 64 60 2e 00 .rather.than.merely.`notfound`..
437c0 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 77 65 72 65 20 6d 75 6c 74 69 70 6c 65 Here.is.an.example.were.multiple
437e0 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 3a 00 48 65 72 65 20 69 73 20 74 68 65 .groups.are.created:.Here.is.the
43800 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 73 68 6f 77 69 6e 67 20 74 68 65 20 4d 50 4c 53 .routing.tables.showing.the.MPLS
43820 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 6c 61 62 65 6c 20 6f 70 65 72 61 74 69 6f 6e .segment.routing.label.operation
43840 73 3a 00 48 65 72 65 20 77 65 20 70 72 6f 76 69 64 65 20 74 77 6f 20 65 78 61 6d 70 6c 65 73 20 s:.Here.we.provide.two.examples.
43860 6f 6e 20 68 6f 77 20 74 6f 20 61 70 70 6c 79 20 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 on.how.to.apply.NAT.Load.Balance
43880 2e 00 48 65 72 65 27 73 20 61 6e 20 65 78 74 72 61 63 74 20 6f 66 20 61 20 73 69 6d 70 6c 65 20 ..Here's.an.extract.of.a.simple.
438a0 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 74 68 20 6f 6e 1-to-1.NAT.configuration.with.on
438c0 65 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 6f 6e 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 e.internal.and.one.external.inte
438e0 72 66 61 63 65 3a 00 48 65 72 65 27 73 20 6f 6e 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 6e rface:.Here's.one.example.of.a.n
43900 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 6f 72 20 61 6e 20 41 53 50 2e 20 54 etwork.environment.for.an.ASP..T
43920 68 65 20 41 53 50 20 72 65 71 75 65 73 74 73 20 74 68 61 74 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 he.ASP.requests.that.all.connect
43940 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 20 63 6f 6d 70 61 6e 79 20 73 68 6f 75 6c 64 20 63 6f ions.from.this.company.should.co
43960 6d 65 20 66 72 6f 6d 20 31 37 32 2e 32 39 2e 34 31 2e 38 39 20 2d 20 61 6e 20 61 64 64 72 65 73 me.from.172.29.41.89.-.an.addres
43980 73 20 74 68 61 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 41 53 50 20 61 6e s.that.is.assigned.by.the.ASP.an
439a0 64 20 6e 6f 74 20 69 6e 20 75 73 65 20 61 74 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 73 69 74 d.not.in.use.at.the.customer.sit
439c0 65 2e 00 48 65 72 65 27 73 20 74 68 65 20 49 50 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 e..Here's.the.IP.routes.that.are
439e0 20 70 6f 70 75 6c 61 74 65 64 2e 20 4a 75 73 74 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 3a 00 48 .populated..Just.the.loopback:.H
43a00 65 72 65 27 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 75 70 3a 00 48 65 72 65 27 73 20 74 ere's.the.neighbors.up:.Here's.t
43a20 68 65 20 72 6f 75 74 65 73 3a 00 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 63 61 6c 6c 20 he.routes:.Hewlett-Packard.call.
43a40 69 74 20 53 6f 75 72 63 65 2d 50 6f 72 74 20 66 69 6c 74 65 72 69 6e 67 20 6f 72 20 70 6f 72 74 it.Source-Port.filtering.or.port
43a60 2d 69 73 6f 6c 61 74 69 6f 6e 00 48 69 67 68 00 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 -isolation.High.High.Availabilit
43a80 79 00 48 69 67 68 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 48 6f 6d 65 20 55 73 65 72 73 00 48 y.High.availability.Home.Users.H
43aa0 6f 70 20 63 6f 75 6e 74 20 66 69 65 6c 64 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 52 op.count.field.of.the.outgoing.R
43ac0 41 20 70 61 63 6b 65 74 73 00 48 6f 73 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 6f 73 74 20 A.packets.Host.Information.Host.
43ae0 6e 61 6d 65 00 48 6f 73 74 20 73 70 65 63 69 66 69 63 20 6d 61 70 70 69 6e 67 20 73 68 61 6c 6c name.Host.specific.mapping.shall
43b00 20 62 65 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 48 6f 73 74 6e 61 6d 65 00 48 .be.named.``client1``.Hostname.H
43b20 6f 77 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 ow.an.IP.address.is.assigned.to.
43b40 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 an.interface.in.:ref:`ethernet-i
43b60 6e 74 65 72 66 61 63 65 60 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f nterface`..This.section.shows.ho
43b80 77 20 74 6f 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 20 61 6e 20 49 50 20 61 64 64 72 65 73 w.to.statically.map.an.IP.addres
43ba0 73 20 74 6f 20 61 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 6c 6f 63 61 6c 20 28 6d 65 61 6e 69 s.to.a.hostname.for.local.(meani
43bc0 6e 67 20 6f 6e 20 74 68 69 73 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 29 20 6e 61 6d 65 20 72 ng.on.this.VyOS.instance).name.r
43be0 65 73 6f 6c 75 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 56 79 4f 53 20 65 71 75 69 esolution..This.is.the.VyOS.equi
43c00 76 61 6c 65 6e 74 20 74 6f 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 20 66 69 6c 65 20 65 6e 74 72 valent.to.`/etc/hosts`.file.entr
43c20 69 65 73 2e 00 48 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 45 76 65 6e 74 20 48 61 6e 64 ies..How.to.configure.Event.Hand
43c40 6c 65 72 00 48 6f 77 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 00 48 6f 77 65 76 65 72 2c ler.How.to.make.it.work.However,
43c60 20 6e 6f 77 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6b 65 20 49 50 73 65 63 20 77 6f 72 6b .now.you.need.to.make.IPsec.work
43c80 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 20 73 69 64 .with.dynamic.address.on.one.sid
43ca0 65 2e 20 54 68 65 20 74 72 69 63 6b 79 20 70 61 72 74 20 69 73 20 74 68 61 74 20 70 72 65 2d 73 e..The.tricky.part.is.that.pre-s
43cc0 68 61 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 6f 65 73 hared.secret.authentication.does
43ce0 6e 27 74 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 73 n't.work.with.dynamic.address,.s
43d00 6f 20 77 65 27 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 2e 00 48 6f o.we'll.have.to.use.RSA.keys..Ho
43d20 77 65 76 65 72 2c 20 73 69 6e 63 65 20 56 79 4f 53 20 31 2e 34 2c 20 69 74 20 69 73 20 70 6f 73 wever,.since.VyOS.1.4,.it.is.pos
43d40 73 69 62 6c 65 20 74 6f 20 76 65 72 69 66 79 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 sible.to.verify.self-signed.cert
43d60 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6e 67 65 ificates.using.certificate.finge
43d80 72 70 72 69 6e 74 73 2e 00 48 6f 77 65 76 65 72 2c 20 73 70 6c 69 74 2d 74 75 6e 6e 65 6c 69 6e rprints..However,.split-tunnelin
43da0 67 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 g.can.be.achieved.by.specifying.
43dc0 74 68 65 20 72 65 6d 6f 74 65 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 65 6e 73 75 72 65 73 the.remote.subnets..This.ensures
43de0 20 74 68 61 74 20 6f 6e 6c 79 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 .that.only.traffic.destined.for.
43e00 74 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 74 68 65 the.remote.site.is.sent.over.the
43e20 20 74 75 6e 6e 65 6c 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 69 73 20 75 6e .tunnel..All.other.traffic.is.un
43e40 61 66 66 65 63 74 65 64 2e 00 48 75 61 77 65 69 20 4d 45 39 30 39 73 2d 31 32 30 20 6d 69 6e 69 affected..Huawei.ME909s-120.mini
43e60 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 61 77 65 69 20 4d 45 39 30 39 75 2d 35 32 PCIe.card.(LTE).Huawei.ME909u-52
43e80 31 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 62 00 49 45 45 45 20 38 1.miniPCIe.card.(LTE).Hub.IEEE.8
43ea0 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 02.1X/MACsec.pre-shared.key.mode
43ec0 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 4d 41 43 73 65 63 ..This.allows.configuring.MACsec
43ee0 20 77 69 74 68 20 61 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 75 73 69 6e 67 20 61 20 3a .with.a.pre-shared.key.using.a.:
43f00 61 62 62 72 3a 60 43 41 4b 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 abbr:`CAK.(MACsec.connectivity.a
43f20 73 73 6f 63 69 61 74 69 6f 6e 20 6b 65 79 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 43 4b 4e 20 ssociation.key)`.and.:abbr:`CKN.
43f40 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e (MACsec.connectivity.association
43f60 20 6e 61 6d 65 29 60 20 70 61 69 72 2e 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 .name)`.pair..IEEE.802.1X/MACsec
43f80 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 20 77 69 6e 64 6f 77 2e 20 54 68 69 73 20 .replay.protection.window..This.
43fa0 64 65 74 65 72 6d 69 6e 65 73 20 61 20 77 69 6e 64 6f 77 20 69 6e 20 77 68 69 63 68 20 72 65 70 determines.a.window.in.which.rep
43fc0 6c 61 79 20 69 73 20 74 6f 6c 65 72 61 74 65 64 2c 20 74 6f 20 61 6c 6c 6f 77 20 72 65 63 65 69 lay.is.tolerated,.to.allow.recei
43fe0 70 74 20 6f 66 20 66 72 61 6d 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 6f pt.of.frames.that.have.been.miso
44000 72 64 65 72 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 49 45 45 45 20 38 30 32 2e rdered.by.the.network..IEEE.802.
44020 31 61 64 5f 20 77 61 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 1ad_.was.an.Ethernet.networking.
44040 73 74 61 6e 64 61 72 64 20 69 6e 66 6f 72 6d 61 6c 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 51 69 6e standard.informally.known.as.Qin
44060 51 20 61 73 20 61 6e 20 61 6d 65 6e 64 6d 65 6e 74 20 74 6f 20 49 45 45 45 20 73 74 61 6e 64 61 Q.as.an.amendment.to.IEEE.standa
44080 72 64 20 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 64 65 73 rd.802.1q.VLAN.interfaces.as.des
440a0 63 72 69 62 65 64 20 61 62 6f 76 65 2e 20 38 30 32 2e 31 61 64 20 77 61 73 20 69 6e 63 6f 72 70 cribed.above..802.1ad.was.incorp
440c0 6f 72 61 74 65 64 20 69 6e 74 6f 20 74 68 65 20 62 61 73 65 20 38 30 32 2e 31 71 5f 20 73 74 61 orated.into.the.base.802.1q_.sta
440e0 6e 64 61 72 64 20 69 6e 20 32 30 31 31 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 ndard.in.2011..The.technique.is.
44100 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 70 72 6f 76 69 64 65 72 20 62 72 69 64 67 69 6e 67 2c also.known.as.provider.bridging,
44120 20 53 74 61 63 6b 65 64 20 56 4c 41 4e 73 2c 20 6f 72 20 73 69 6d 70 6c 79 20 51 69 6e 51 20 6f .Stacked.VLANs,.or.simply.QinQ.o
44140 72 20 51 2d 69 6e 2d 51 2e 20 22 51 2d 69 6e 2d 51 22 20 63 61 6e 20 66 6f 72 20 73 75 70 70 6f r.Q-in-Q.."Q-in-Q".can.for.suppo
44160 72 74 65 64 20 64 65 76 69 63 65 73 20 61 70 70 6c 79 20 74 6f 20 43 2d 74 61 67 20 73 74 61 63 rted.devices.apply.to.C-tag.stac
44180 6b 69 6e 67 20 6f 6e 20 43 2d 74 61 67 20 28 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 king.on.C-tag.(Ethernet.Type.=.0
441a0 78 38 31 30 30 29 2e 00 49 45 45 45 20 38 30 32 2e 31 71 5f 2c 20 6f 66 74 65 6e 20 72 65 66 65 x8100)..IEEE.802.1q_,.often.refe
441c0 72 72 65 64 20 74 6f 20 61 73 20 44 6f 74 31 71 2c 20 69 73 20 74 68 65 20 6e 65 74 77 6f 72 6b rred.to.as.Dot1q,.is.the.network
441e0 69 6e 67 20 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 73 75 70 70 6f 72 74 73 20 76 69 72 74 75 ing.standard.that.supports.virtu
44200 61 6c 20 4c 41 4e 73 20 28 56 4c 41 4e 73 29 20 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 32 2e 33 al.LANs.(VLANs).on.an.IEEE.802.3
44220 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 .Ethernet.network..The.standard.
44240 64 65 66 69 6e 65 73 20 61 20 73 79 73 74 65 6d 20 6f 66 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 defines.a.system.of.VLAN.tagging
44260 20 66 6f 72 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 6e 64 20 74 68 65 20 61 63 63 .for.Ethernet.frames.and.the.acc
44280 6f 6d 70 61 6e 79 69 6e 67 20 70 72 6f 63 65 64 75 72 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 ompanying.procedures.to.be.used.
442a0 62 79 20 62 72 69 64 67 65 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 69 6e 20 68 61 6e 64 6c by.bridges.and.switches.in.handl
442c0 69 6e 67 20 73 75 63 68 20 66 72 61 6d 65 73 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 61 6c ing.such.frames..The.standard.al
442e0 73 6f 20 63 6f 6e 74 61 69 6e 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 66 6f 72 20 61 20 71 75 61 so.contains.provisions.for.a.qua
44300 6c 69 74 79 2d 6f 66 2d 73 65 72 76 69 63 65 20 70 72 69 6f 72 69 74 69 7a 61 74 69 6f 6e 20 73 lity-of-service.prioritization.s
44320 63 68 65 6d 65 20 63 6f 6d 6d 6f 6e 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 49 45 45 45 20 38 30 32 cheme.commonly.known.as.IEEE.802
44340 2e 31 70 20 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 41 74 74 72 .1p.and.defines.the.Generic.Attr
44360 69 62 75 74 65 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 2e 00 49 45 54 ibute.Registration.Protocol..IET
44380 46 20 70 75 62 6c 69 73 68 65 64 20 3a 72 66 63 3a 60 36 35 39 38 60 2c 20 64 65 74 61 69 6c 69 F.published.:rfc:`6598`,.detaili
443a0 6e 67 20 61 20 73 68 61 72 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 75 73 ng.a.shared.address.space.for.us
443c0 65 20 69 6e 20 49 53 50 20 43 47 4e 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 74 68 61 74 20 63 61 e.in.ISP.CGN.deployments.that.ca
443e0 6e 20 68 61 6e 64 6c 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 n.handle.the.same.network.prefix
44400 65 73 20 6f 63 63 75 72 72 69 6e 67 20 62 6f 74 68 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 61 6e 64 es.occurring.both.on.inbound.and
44420 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 52 49 4e 20 72 65 74 75 72 .outbound.interfaces..ARIN.retur
44440 6e 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 ned.address.space.to.the.:abbr:`
44460 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 IANA.(Internet.Assigned.Numbers.
44480 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 74 68 69 73 20 61 6c 6c 6f 63 61 74 69 6f 6e 2e Authority)`.for.this.allocation.
444a0 00 49 47 4d 50 20 2d 20 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e .IGMP.-.Internet.Group.Managemen
444c0 74 20 50 72 6f 74 6f 63 6f 6c 29 00 49 47 4d 50 20 50 72 6f 78 79 00 49 4b 45 20 28 49 6e 74 65 t.Protocol).IGMP.Proxy.IKE.(Inte
444e0 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 29 20 41 74 74 72 69 62 75 74 65 73 00 49 4b rnet.Key.Exchange).Attributes.IK
44500 45 20 50 68 61 73 65 3a 00 49 4b 45 20 70 65 72 66 6f 72 6d 73 20 6d 75 74 75 61 6c 20 61 75 74 E.Phase:.IKE.performs.mutual.aut
44520 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 70 61 72 74 69 65 73 20 hentication.between.two.parties.
44540 61 6e 64 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 6e 20 49 4b 45 20 73 65 63 75 72 69 74 79 20 and.establishes.an.IKE.security.
44560 61 73 73 6f 63 69 61 74 69 6f 6e 20 28 53 41 29 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 73 association.(SA).that.includes.s
44580 68 61 72 65 64 20 73 65 63 72 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 63 61 hared.secret.information.that.ca
445a0 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 66 66 69 63 69 65 6e 74 6c 79 20 65 73 74 61 62 6c 69 n.be.used.to.efficiently.establi
445c0 73 68 20 53 41 73 20 66 6f 72 20 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 sh.SAs.for.Encapsulating.Securit
445e0 79 20 50 61 79 6c 6f 61 64 20 28 45 53 50 29 20 6f 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f y.Payload.(ESP).or.Authenticatio
44600 6e 20 48 65 61 64 65 72 20 28 41 48 29 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 63 72 79 70 74 n.Header.(AH).and.a.set.of.crypt
44620 6f 67 72 61 70 68 69 63 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 ographic.algorithms.to.be.used.b
44640 79 20 74 68 65 20 53 41 73 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 y.the.SAs.to.protect.the.traffic
44660 20 74 68 61 74 20 74 68 65 79 20 63 61 72 72 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 .that.they.carry..https://datatr
44680 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 35 39 39 36 00 acker.ietf.org/doc/html/rfc5996.
446a0 49 4b 45 76 31 00 49 4b 45 76 32 00 49 4b 45 76 32 20 49 50 53 65 63 20 72 6f 61 64 2d 77 61 72 IKEv1.IKEv2.IKEv2.IPSec.road-war
446c0 72 69 6f 72 73 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 56 50 4e 00 49 50 00 49 50 20 61 64 riors.remote-access.VPN.IP.IP.ad
446e0 64 72 65 73 73 00 49 50 20 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 31 30 30 dress.IP.address.``192.168.1.100
44700 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 74 6f ``.shall.be.statically.mapped.to
44720 20 63 6c 69 65 6e 74 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 49 50 20 61 64 64 .client.named.``client1``.IP.add
44740 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 32 2e 31 2f 32 34 60 60 00 49 50 20 61 64 64 72 65 ress.``192.168.2.1/24``.IP.addre
44760 73 73 20 66 6f 72 20 44 48 43 50 20 73 65 72 76 65 72 20 69 64 65 6e 74 69 66 69 65 72 00 49 50 ss.for.DHCP.server.identifier.IP
44780 20 61 64 64 72 65 73 73 20 6f 66 20 4e 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 .address.of.NTP.server.IP.addres
447a0 73 20 6f 66 20 50 4f 50 33 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 53 s.of.POP3.server.IP.address.of.S
447c0 4d 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 MTP.server.IP.address.of.route.t
447e0 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 o.match,.based.on.access-list..I
44800 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 P.address.of.route.to.match,.bas
44820 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 ed.on.prefix-list..IP.address.of
44840 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 .route.to.match,.based.on.specif
44860 69 65 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 ied.prefix-length..Note.that.thi
44880 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 s.can.be.used.for.kernel.routes.
448a0 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 only..Do.not.apply.to.the.routes
448c0 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 .of.dynamic.routing.protocols.(e
448e0 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e .g..BGP,.RIP,.OSFP),.as.this.can
44900 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 .lead.to.unexpected.results...IP
44920 20 61 64 64 72 65 73 73 20 74 6f 20 65 78 63 6c 75 64 65 20 66 72 6f 6d 20 44 48 43 50 20 6c 65 .address.to.exclude.from.DHCP.le
44940 61 73 65 20 72 61 6e 67 65 00 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 6e 65 74 77 6f 72 ase.range.IP.addresses.or.networ
44960 6b 73 20 66 6f 72 20 77 68 69 63 68 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 ks.for.which.local.conntrack.ent
44980 72 69 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 79 6e 63 65 64 00 49 50 20 6d 61 6e 61 67 ries.will.not.be.synced.IP.manag
449a0 65 6d 65 6e 74 20 61 64 64 72 65 73 73 00 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 20 69 73 ement.address.IP.masquerading.is
449c0 20 61 20 74 65 63 68 6e 69 71 75 65 20 74 68 61 74 20 68 69 64 65 73 20 61 6e 20 65 6e 74 69 72 .a.technique.that.hides.an.entir
449e0 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 63 6f 6e 73 e.IP.address.space,.usually.cons
44a00 69 73 74 69 6e 67 20 6f 66 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 isting.of.private.IP.addresses,.
44a20 62 65 68 69 6e 64 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 61 6e behind.a.single.IP.address.in.an
44a40 6f 74 68 65 72 2c 20 75 73 75 61 6c 6c 79 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 20 73 70 other,.usually.public.address.sp
44a60 61 63 65 2e 20 54 68 65 20 68 69 64 64 65 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 63 68 ace..The.hidden.addresses.are.ch
44a80 61 6e 67 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 28 70 75 62 6c 69 63 29 20 49 50 20 anged.into.a.single.(public).IP.
44aa0 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 address.as.the.source.address.of
44ac0 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 49 50 20 70 61 63 6b 65 74 73 20 73 6f 20 74 68 65 79 .the.outgoing.IP.packets.so.they
44ae0 20 61 70 70 65 61 72 20 61 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 6e 6f 74 20 66 72 6f 6d 20 .appear.as.originating.not.from.
44b00 74 68 65 20 68 69 64 64 65 6e 20 68 6f 73 74 20 62 75 74 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 the.hidden.host.but.from.the.rou
44b20 74 69 6e 67 20 64 65 76 69 63 65 20 69 74 73 65 6c 66 2e 20 42 65 63 61 75 73 65 20 6f 66 20 74 ting.device.itself..Because.of.t
44b40 68 65 20 70 6f 70 75 6c 61 72 69 74 79 20 6f 66 20 74 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 he.popularity.of.this.technique.
44b60 74 6f 20 63 6f 6e 73 65 72 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 to.conserve.IPv4.address.space,.
44b80 74 68 65 20 74 65 72 6d 20 4e 41 54 20 68 61 73 20 62 65 63 6f 6d 65 20 76 69 72 74 75 61 6c 6c the.term.NAT.has.become.virtuall
44ba0 79 20 73 79 6e 6f 6e 79 6d 6f 75 73 20 77 69 74 68 20 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e y.synonymous.with.IP.masqueradin
44bc0 67 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 g..IP.next-hop.of.route.to.match
44be0 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d ,.based.on.access-list..IP.next-
44c00 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 hop.of.route.to.match,.based.on.
44c20 69 70 20 61 64 64 72 65 73 73 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 ip.address..IP.next-hop.of.route
44c40 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 .to.match,.based.on.prefix.lengt
44c60 68 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 h..IP.next-hop.of.route.to.match
44c80 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d ,.based.on.prefix-list..IP.next-
44ca0 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 hop.of.route.to.match,.based.on.
44cc0 74 79 70 65 2e 00 49 50 20 70 72 65 63 65 64 65 6e 63 65 20 61 73 20 64 65 66 69 6e 65 64 20 69 type..IP.precedence.as.defined.i
44ce0 6e 20 3a 72 66 63 3a 60 37 39 31 60 3a 00 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 n.:rfc:`791`:.IP.protocol.number
44d00 20 35 30 20 28 45 53 50 29 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 .50.(ESP).IP.route.source.of.rou
44d20 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 te.to.match,.based.on.access-lis
44d40 74 2e 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d t..IP.route.source.of.route.to.m
44d60 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 36 49 atch,.based.on.prefix-list..IP6I
44d80 50 36 00 49 50 49 50 00 49 50 49 50 36 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 00 P6.IPIP.IPIP6.IPSec.IKE.and.ESP.
44da0 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 20 47 72 6f 75 70 73 3b 00 49 50 53 65 63 20 IPSec.IKE.and.ESP.Groups;.IPSec.
44dc0 49 4b 45 76 32 20 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 56 50 4e 00 49 50 53 65 63 20 49 4b IKEv2.Remote.Access.VPN.IPSec.IK
44de0 45 76 32 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 Ev2.site2site.VPN.IPSec.IKEv2.si
44e00 74 65 32 73 69 74 65 20 56 50 4e 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 76 70 te2site.VPN.(source../draw.io/vp
44e20 6e 5f 73 32 73 5f 69 6b 65 76 32 2e 64 72 61 77 69 6f 29 00 49 50 53 65 63 20 56 50 4e 20 54 75 n_s2s_ikev2.drawio).IPSec.VPN.Tu
44e40 6e 6e 65 6c 73 00 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 00 49 50 53 65 63 3a 00 nnels.IPSec.VPN.tunnels..IPSec:.
44e60 49 50 6f 45 20 53 65 72 76 65 72 00 49 50 6f 45 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 IPoE.Server.IPoE.can.be.configur
44e80 65 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 77 69 e.on.different.interfaces,.it.wi
44ea0 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 65 61 63 68 20 73 70 65 63 69 66 69 63 20 73 69 74 75 61 ll.depend.on.each.specific.situa
44ec0 74 69 6f 6e 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 70 72 6f 76 69 64 tion.which.interface.will.provid
44ee0 65 20 49 50 6f 45 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 63 6c 69 65 6e 74 73 20 6d e.IPoE.to.clients..The.clients.m
44f00 61 63 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 ac.address.and.the.incoming.inte
44f20 72 66 61 63 65 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 63 6f 6e 74 72 6f 6c 20 70 rface.is.being.used.as.control.p
44f40 61 72 61 6d 65 74 65 72 2c 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 20 63 6c 69 65 arameter,.to.authenticate.a.clie
44f60 6e 74 2e 00 49 50 6f 45 20 69 73 20 61 20 6d 65 74 68 6f 64 20 6f 66 20 64 65 6c 69 76 65 72 69 nt..IPoE.is.a.method.of.deliveri
44f80 6e 67 20 61 6e 20 49 50 20 70 61 79 6c 6f 61 64 20 6f 76 65 72 20 61 6e 20 45 74 68 65 72 6e 65 ng.an.IP.payload.over.an.Etherne
44fa0 74 2d 62 61 73 65 64 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 6e 20 61 63 63 t-based.access.network.or.an.acc
44fc0 65 73 73 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 62 72 69 64 67 65 64 20 45 74 68 65 72 6e ess.network.using.bridged.Ethern
44fe0 65 74 20 6f 76 65 72 20 41 73 79 6e 63 68 72 6f 6e 6f 75 73 20 54 72 61 6e 73 66 65 72 20 4d 6f et.over.Asynchronous.Transfer.Mo
45000 64 65 20 28 41 54 4d 29 20 77 69 74 68 6f 75 74 20 75 73 69 6e 67 20 50 50 50 6f 45 2e 20 49 74 de.(ATM).without.using.PPPoE..It
45020 20 64 69 72 65 63 74 6c 79 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 49 50 20 64 61 .directly.encapsulates.the.IP.da
45040 74 61 67 72 61 6d 73 20 69 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 75 73 69 6e tagrams.in.Ethernet.frames,.usin
45060 67 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 3a 72 66 63 3a 60 38 39 34 60 20 65 6e 63 61 70 73 g.the.standard.:rfc:`894`.encaps
45080 75 6c 61 74 69 6f 6e 2e 00 49 50 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e ulation..IPoE.server.will.listen
450a0 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 31 2e 35 30 20 61 6e 64 20 65 74 68 31 2e .on.interfaces.eth1.50.and.eth1.
450c0 35 31 00 49 50 73 65 63 00 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 68 69 6e 67 20 47 51.IPsec.IPsec.policy.matching.G
450e0 52 45 00 49 50 76 34 00 49 50 76 34 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 RE.IPv4.IPv4.Firewall.Configurat
45100 69 6f 6e 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 6e 65 78 74 20 62 6f 6f 74 73 74 72 ion.IPv4.address.of.next.bootstr
45120 61 70 20 73 65 72 76 65 72 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 72 ap.server.IPv4.address.of.router
45140 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 00 49 50 76 34 20 6f 72 20 .on.the.client's.subnet.IPv4.or.
45160 49 50 76 36 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 4e 65 74 46 6c 6f 77 20 70 IPv6.source.address.of.NetFlow.p
45180 61 63 6b 65 74 73 00 49 50 76 34 20 70 65 65 72 69 6e 67 00 49 50 76 34 20 72 65 6c 61 79 00 49 ackets.IPv4.peering.IPv4.relay.I
451a0 50 76 34 20 72 6f 75 74 65 20 61 6e 64 20 49 50 76 36 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 Pv4.route.and.IPv6.route.policie
451c0 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 20 54 s.are.defined.in.this.section..T
451e0 68 65 73 65 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 74 68 65 6e 20 62 65 20 hese.route.policies.can.then.be.
45200 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 00 49 50 76 34 20 72 associated.to.interfaces..IPv4.r
45220 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 oute.source:.bgp,.connected,.eig
45240 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 2c 20 72 69 rp,.isis,.kernel,.nhrp,.ospf,.ri
45260 70 2c 20 73 74 61 74 69 63 2e 00 49 50 76 34 20 73 65 72 76 65 72 00 49 50 76 34 2f 49 50 76 36 p,.static..IPv4.server.IPv4/IPv6
45280 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e .remote.address.of.the.VXLAN.tun
452a0 6e 65 6c 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 nel..Alternative.to.multicast,.t
452c0 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 63 61 6e 20 he.remote.IPv4/IPv6.address.can.
452e0 73 65 74 20 64 69 72 65 63 74 6c 79 2e 00 49 50 76 36 00 49 50 76 36 20 41 63 63 65 73 73 20 4c set.directly..IPv6.IPv6.Access.L
45300 69 73 74 00 49 50 76 36 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 49 50 76 36 20 44 ist.IPv6.Advanced.Options.IPv6.D
45320 48 43 50 76 36 2d 50 44 20 45 78 61 6d 70 6c 65 00 49 50 76 36 20 44 4e 53 20 61 64 64 72 65 73 HCPv6-PD.Example.IPv6.DNS.addres
45340 73 65 73 20 61 72 65 20 6f 70 74 69 6f 6e 61 6c 2e 00 49 50 76 36 20 46 69 72 65 77 61 6c 6c 20 ses.are.optional..IPv6.Firewall.
45360 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 00 49 50 76 Configuration.IPv6.Multicast.IPv
45380 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 49 50 76 36 20 50 72 65 66 69 78 20 6.Prefix.Delegation.IPv6.Prefix.
453a0 4c 69 73 74 73 00 49 50 76 36 20 53 4c 41 41 43 20 61 6e 64 20 49 41 2d 50 44 00 49 50 76 36 20 Lists.IPv6.SLAAC.and.IA-PD.IPv6.
453c0 54 43 50 20 66 69 6c 74 65 72 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 49 50 76 36 TCP.filters.will.only.match.IPv6
453e0 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 6e 6f 20 68 65 61 64 65 72 20 65 78 74 65 6e 73 69 6f .packets.with.no.header.extensio
45400 6e 2c 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f n,.see.https://en.wikipedia.org/
45420 77 69 6b 69 2f 49 50 76 36 5f 70 61 63 6b 65 74 23 45 78 74 65 6e 73 69 6f 6e 5f 68 65 61 64 65 wiki/IPv6_packet#Extension_heade
45440 72 73 00 49 50 76 36 20 61 64 64 72 65 73 73 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 31 60 rs.IPv6.address.``2001:db8::101`
45460 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 49 50 76 `.shall.be.statically.mapped.IPv
45480 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 6.address.of.route.to.match,.bas
454a0 65 64 20 6f 6e 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 ed.on.IPv6.access-list..IPv6.add
454c0 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e ress.of.route.to.match,.based.on
454e0 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 .IPv6.prefix-list..IPv6.address.
45500 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 of.route.to.match,.based.on.spec
45520 69 66 69 65 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 ified.prefix-length..Note.that.t
45540 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 his.can.be.used.for.kernel.route
45560 73 20 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 s.only..Do.not.apply.to.the.rout
45580 65 73 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 es.of.dynamic.routing.protocols.
455a0 28 65 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 (e.g..BGP,.RIP,.OSFP),.as.this.c
455c0 61 6e 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 an.lead.to.unexpected.results...
455e0 49 50 76 36 20 63 6c 69 65 6e 74 27 73 20 70 72 65 66 69 78 00 49 50 76 36 20 63 6c 69 65 6e 74 IPv6.client's.prefix.IPv6.client
45600 27 73 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 76 36 20 64 65 66 61 75 6c 's.prefix.assignment.IPv6.defaul
45620 74 20 63 6c 69 65 6e 74 27 73 20 70 6f 6f 6c 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 76 36 20 t.client's.pool.assignment.IPv6.
45640 70 65 65 72 69 6e 67 00 49 50 76 36 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 3a 30 peering.IPv6.prefix.``2001:db8:0
45660 3a 31 30 31 3a 3a 2f 36 34 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 :101::/64``.shall.be.statically.
45680 6d 61 70 70 65 64 00 49 50 76 36 20 70 72 65 66 69 78 2e 00 49 50 76 36 20 72 65 6c 61 79 00 49 mapped.IPv6.prefix..IPv6.relay.I
456a0 50 76 36 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 Pv6.route.source:.bgp,.connected
456c0 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 ,.eigrp,.isis,.kernel,.nhrp,.osp
456e0 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 49 50 76 36 20 73 65 72 76 65 72 00 fv3,.ripng,.static..IPv6.server.
45700 49 50 76 36 20 73 75 70 70 6f 72 74 00 49 53 2d 49 53 00 49 53 2d 49 53 20 47 6c 6f 62 61 6c 20 IPv6.support.IS-IS.IS-IS.Global.
45720 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 53 2d 49 53 20 53 52 20 43 6f 6e 66 69 67 75 72 61 Configuration.IS-IS.SR.Configura
45740 74 69 6f 6e 00 49 53 43 2d 44 48 43 50 20 4f 70 74 69 6f 6e 20 6e 61 6d 65 00 49 64 65 6e 74 69 tion.ISC-DHCP.Option.name.Identi
45760 74 79 20 42 61 73 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 66 20 2a 2a 6d 61 78 2d ty.Based.Configuration.If.**max-
45780 74 68 72 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 65 74 20 62 75 74 20 2a 2a 6d 69 6e 2d 74 68 72 threshold**.is.set.but.**min-thr
457a0 65 73 68 6f 6c 64 20 69 73 20 6e 6f 74 2c 20 74 68 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 eshold.is.not,.then.**min-thresh
457c0 6f 6c 64 2a 2a 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 35 30 25 20 6f 66 20 2a 2a 6d 61 78 2d old**.is.scaled.to.50%.of.**max-
457e0 74 68 72 65 73 68 6f 6c 64 2a 2a 2e 00 49 66 20 3a 63 66 67 63 6d 64 3a 60 73 74 72 69 63 74 60 threshold**..If.:cfgcmd:`strict`
45800 20 69 73 20 73 65 74 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 6f 6e e2 80 99 74 20 .is.set.the.BGP.session.won...t.
45820 62 65 63 6f 6d 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 75 6e 74 69 6c 20 74 68 65 20 42 47 50 become.established.until.the.BGP
45840 20 6e 65 69 67 68 62 6f 72 20 73 65 74 73 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 6f 6e 20 69 74 73 .neighbor.sets.local.Role.on.its
45860 20 73 69 64 65 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 .side..This.configuration.parame
45880 74 65 72 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 ter.is.defined.in.RFC.:rfc:`9234
458a0 60 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 65 6e 66 6f 72 63 65 20 74 68 65 20 63 6f 72 `.and.is.used.to.enforce.the.cor
458c0 72 65 73 70 6f 6e 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 79 6f 75 72 responding.configuration.at.your
458e0 20 63 6f 75 6e 74 65 72 2d 70 61 72 74 73 20 73 69 64 65 2e 00 49 66 20 41 52 50 20 6d 6f 6e 69 .counter-parts.side..If.ARP.moni
45900 74 6f 72 69 6e 67 20 69 73 20 75 73 65 64 20 69 6e 20 61 6e 20 65 74 68 65 72 63 68 61 6e 6e 65 toring.is.used.in.an.etherchanne
45920 6c 20 63 6f 6d 70 61 74 69 62 6c 65 20 6d 6f 64 65 20 28 6d 6f 64 65 73 20 72 6f 75 6e 64 2d 72 l.compatible.mode.(modes.round-r
45940 6f 62 69 6e 20 61 6e 64 20 78 6f 72 2d 68 61 73 68 29 2c 20 74 68 65 20 73 77 69 74 63 68 20 73 obin.and.xor-hash),.the.switch.s
45960 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 20 6d 6f 64 65 20 74 68 hould.be.configured.in.a.mode.th
45980 61 74 20 65 76 65 6e 6c 79 20 64 69 73 74 72 69 62 75 74 65 73 20 70 61 63 6b 65 74 73 20 61 63 at.evenly.distributes.packets.ac
459a0 72 6f 73 73 20 61 6c 6c 20 6c 69 6e 6b 73 2e 20 49 66 20 74 68 65 20 73 77 69 74 63 68 20 69 73 ross.all.links..If.the.switch.is
459c0 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 20 70 61 .configured.to.distribute.the.pa
459e0 63 6b 65 74 73 20 69 6e 20 61 6e 20 58 4f 52 20 66 61 73 68 69 6f 6e 2c 20 61 6c 6c 20 72 65 70 ckets.in.an.XOR.fashion,.all.rep
45a00 6c 69 65 73 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 74 61 72 67 65 74 73 20 77 69 6c 6c 20 62 lies.from.the.ARP.targets.will.b
45a20 65 20 72 65 63 65 69 76 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6c 69 6e 6b 20 77 68 69 63 e.received.on.the.same.link.whic
45a40 68 20 63 6f 75 6c 64 20 63 61 75 73 65 20 74 68 65 20 6f 74 68 65 72 20 74 65 61 6d 20 6d 65 6d h.could.cause.the.other.team.mem
45a60 62 65 72 73 20 74 6f 20 66 61 69 6c 2e 00 49 66 20 43 41 20 69 73 20 70 72 65 73 65 6e 74 2c 20 bers.to.fail..If.CA.is.present,.
45a80 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 77 69 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 this.certificate.will.be.include
45aa0 64 20 69 6e 20 67 65 6e 65 72 61 74 65 64 20 43 52 4c 73 00 49 66 20 43 4c 49 20 6f 70 74 69 6f d.in.generated.CRLs.If.CLI.optio
45ac0 6e 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 n.is.not.specified,.this.feature
45ae0 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 49 66 20 50 49 4d 20 68 61 73 20 74 68 65 20 61 20 63 .is.disabled..If.PIM.has.the.a.c
45b00 68 6f 69 63 65 20 6f 66 20 45 43 4d 50 20 6e 65 78 74 68 6f 70 73 20 66 6f 72 20 61 20 70 61 72 hoice.of.ECMP.nexthops.for.a.par
45b20 74 69 63 75 6c 61 72 20 3a 61 62 62 72 3a 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 61 74 68 ticular.:abbr:`RPF.(Reverse.Path
45b40 20 46 6f 72 77 61 72 64 69 6e 67 29 60 2c 20 50 49 4d 20 77 69 6c 6c 20 63 61 75 73 65 20 53 2c .Forwarding)`,.PIM.will.cause.S,
45b60 47 20 66 6c 6f 77 73 20 74 6f 20 62 65 20 73 70 72 65 61 64 20 6f 75 74 20 61 6d 6f 6e 67 73 74 G.flows.to.be.spread.out.amongst
45b80 20 74 68 65 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 .the.nexthops..If.this.command.i
45ba0 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6e s.not.specified.then.the.first.n
45bc0 65 78 74 68 6f 70 20 66 6f 75 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 50 49 exthop.found.will.be.used..If.PI
45be0 4d 20 69 73 20 75 73 69 6e 67 20 45 43 4d 50 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 M.is.using.ECMP.and.an.interface
45c00 20 67 6f 65 73 20 64 6f 77 6e 2c 20 63 61 75 73 65 20 50 49 4d 20 74 6f 20 72 65 62 61 6c 61 6e .goes.down,.cause.PIM.to.rebalan
45c20 63 65 20 61 6c 6c 20 53 2c 47 20 66 6c 6f 77 73 20 61 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 ce.all.S,G.flows.across.the.rema
45c40 69 6e 69 6e 67 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ining.nexthops..If.this.command.
45c60 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 64 20 50 49 4d 20 6f 6e 6c 79 20 6d 6f 64 69 66 is.not.configured.PIM.only.modif
45c80 69 65 73 20 74 68 6f 73 65 20 53 2c 47 20 66 6c 6f 77 73 20 74 68 61 74 20 77 65 72 65 20 75 73 ies.those.S,G.flows.that.were.us
45ca0 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 77 65 6e 74 20 64 6f 77 6e ing.the.interface.that.went.down
45cc0 2e 00 49 66 20 60 60 61 6c 69 61 73 60 60 20 69 73 20 73 65 74 2c 20 69 74 20 63 61 6e 20 62 65 ..If.``alias``.is.set,.it.can.be
45ce0 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 77 68 65 6e .used.instead.of.the.device.when
45d00 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 49 66 20 60 60 61 6c 6c 60 60 20 69 73 20 73 70 65 63 69 .connecting..If.``all``.is.speci
45d20 66 69 65 64 2c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 41 53 20 6e 75 6d 62 65 72 73 20 66 72 6f 6d fied,.remove.all.AS.numbers.from
45d40 20 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 68 27 73 20 4e .the.AS_PATH.of.the.BGP.path's.N
45d60 4c 52 49 2e 00 49 66 20 61 20 6c 6f 63 61 6c 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 LRI..If.a.local.firewall.policy.
45d80 69 73 20 69 6e 20 70 6c 61 63 65 20 6f 6e 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 is.in.place.on.your.external.int
45da0 65 72 66 61 63 65 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 erface.you.will.need.to.allow.th
45dc0 65 20 70 6f 72 74 73 20 62 65 6c 6f 77 3a 00 49 66 20 61 20 72 65 67 69 73 74 72 79 20 69 73 20 e.ports.below:.If.a.registry.is.
45de0 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 44 6f 63 6b 65 72 2e 69 6f 20 77 69 6c 6c 20 62 65 not.specified,.Docker.io.will.be
45e00 20 75 73 65 64 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 .used.as.the.container.registry.
45e20 75 6e 6c 65 73 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 72 65 67 69 73 74 72 79 20 69 unless.an.alternative.registry.i
45e40 73 20 73 70 65 63 69 66 69 65 64 20 75 73 69 6e 67 20 2a 2a 73 65 74 20 63 6f 6e 74 61 69 6e 65 s.specified.using.**set.containe
45e60 72 20 72 65 67 69 73 74 72 79 20 3c 6e 61 6d 65 3e 2a 2a 20 6f 72 20 74 68 65 20 72 65 67 69 73 r.registry.<name>**.or.the.regis
45e80 74 72 79 20 69 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d try.is.included.in.the.image.nam
45ea0 65 00 49 66 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 68 65 61 72 64 2c 20 74 68 65 20 6c 65 e.If.a.response.is.heard,.the.le
45ec0 61 73 65 20 69 73 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 ase.is.abandoned,.and.the.server
45ee0 20 64 6f 65 73 20 6e 6f 74 20 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e .does.not.respond.to.the.client.
45f00 20 54 68 65 20 6c 65 61 73 65 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 61 62 61 6e 64 6f 6e 65 64 .The.lease.will.remain.abandoned
45f20 20 66 6f 72 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d .for.a.minimum.of.abandon-lease-
45f40 74 69 6d 65 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 73 20 74 6f 20 32 34 20 68 6f 75 time.seconds.(defaults.to.24.hou
45f60 72 73 29 2e 00 49 66 20 61 20 72 6f 75 74 65 20 68 61 73 20 61 6e 20 4f 52 49 47 49 4e 41 54 4f rs)..If.a.route.has.an.ORIGINATO
45f80 52 5f 49 44 20 61 74 74 72 69 62 75 74 65 20 62 65 63 61 75 73 65 20 69 74 20 68 61 73 20 62 65 R_ID.attribute.because.it.has.be
45fa0 65 6e 20 72 65 66 6c 65 63 74 65 64 2c 20 74 68 61 74 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 en.reflected,.that.ORIGINATOR_ID
45fc0 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 72 6f .will.be.used..Otherwise,.the.ro
45fe0 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 61 uter-ID.of.the.peer.the.route.wa
46000 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 s.received.from.will.be.used..If
46020 20 61 20 72 75 6c 65 20 69 73 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 63 74 69 .a.rule.is.defined,.then.an.acti
46040 6f 6e 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 69 73 20 on.must.be.defined.for.it..This.
46060 74 65 6c 6c 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f 20 69 66 tells.the.firewall.what.to.do.if
46080 20 61 6c 6c 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 20 64 65 66 69 6e 65 64 20 66 .all.criteria.matchers.defined.f
460a0 6f 72 20 73 75 63 68 20 72 75 6c 65 20 64 6f 20 6d 61 74 63 68 2e 00 49 66 20 61 20 74 68 65 72 or.such.rule.do.match..If.a.ther
460c0 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 72 e.are.no.free.addresses.but.ther
460e0 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 e.are.abandoned.IP.addresses,.th
46100 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 e.DHCP.server.will.attempt.to.re
46120 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 65 claim.an.abandoned.IP.address.re
46140 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f 6e gardless.of.the.value.of.abandon
46160 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 61 6e 20 49 53 50 20 64 65 70 6c 6f 79 73 20 61 -lease-time..If.an.ISP.deploys.a
46180 20 3a 61 62 62 72 3a 60 43 47 4e 20 28 43 61 72 72 69 65 72 2d 67 72 61 64 65 20 4e 41 54 29 60 .:abbr:`CGN.(Carrier-grade.NAT)`
461a0 2c 20 61 6e 64 20 75 73 65 73 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 ,.and.uses.:rfc:`1918`.address.s
461c0 70 61 63 65 20 74 6f 20 6e 75 6d 62 65 72 20 63 75 73 74 6f 6d 65 72 20 67 61 74 65 77 61 79 73 pace.to.number.customer.gateways
461e0 2c 20 74 68 65 20 72 69 73 6b 20 6f 66 20 61 64 64 72 65 73 73 20 63 6f 6c 6c 69 73 69 6f 6e 2c ,.the.risk.of.address.collision,
46200 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 66 61 69 6c 75 72 65 73 2c .and.therefore.routing.failures,
46220 20 61 72 69 73 65 73 20 77 68 65 6e 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 6e 65 74 77 6f 72 .arises.when.the.customer.networ
46240 6b 20 61 6c 72 65 61 64 79 20 75 73 65 73 20 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 k.already.uses.an.:rfc:`1918`.ad
46260 64 72 65 73 73 20 73 70 61 63 65 2e 00 49 66 20 61 6e 20 61 6e 6f 74 68 65 72 20 62 72 69 64 67 dress.space..If.an.another.bridg
46280 65 20 69 6e 20 74 68 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 e.in.the.spanning.tree.does.not.
462a0 73 65 6e 64 20 6f 75 74 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 20 66 6f 72 20 61 20 6c 6f send.out.a.hello.packet.for.a.lo
462c0 6e 67 20 70 65 72 69 6f 64 20 6f 66 20 74 69 6d 65 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 ng.period.of.time,.it.is.assumed
462e0 20 74 6f 20 62 65 20 64 65 61 64 2e 00 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 .to.be.dead..If.choosing.a.value
46300 20 62 65 6c 6f 77 20 33 31 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 .below.31.seconds.be.aware.that.
46320 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 some.hardware.platforms.cannot.s
46340 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 ee.data.flowing.in.better.than.3
46360 30 20 73 65 63 6f 6e 64 20 63 68 75 6e 6b 73 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 0.second.chunks..If.configured,.
46380 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 incoming.IP.directed.broadcast.p
463a0 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 ackets.on.this.interface.will.be
463c0 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 72 65 70 6c 79 .forwarded..If.configured,.reply
463e0 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 20 69 .only.if.the.target.IP.address.i
46400 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 s.local.address.configured.on.th
46420 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 63 6f 6e 66 69 67 75 e.incoming.interface..If.configu
46440 72 65 64 2c 20 74 72 79 20 74 6f 20 61 76 6f 69 64 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 red,.try.to.avoid.local.addresse
46460 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 69 6e 20 74 68 65 20 74 61 72 67 65 74 27 73 20 73 s.that.are.not.in.the.target's.s
46480 75 62 6e 65 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 6d ubnet.for.this.interface..This.m
464a0 6f 64 65 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 61 72 67 65 74 20 68 6f 73 74 73 20 ode.is.useful.when.target.hosts.
464c0 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 72 65 71 reachable.via.this.interface.req
464e0 75 69 72 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 41 52 uire.the.source.IP.address.in.AR
46500 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 69 72 20 6c P.requests.to.be.part.of.their.l
46520 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 ogical.network.configured.on.the
46540 20 72 65 63 65 69 76 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 77 65 20 67 65 .receiving.interface..When.we.ge
46560 6e 65 72 61 74 65 20 74 68 65 20 72 65 71 75 65 73 74 20 77 65 20 77 69 6c 6c 20 63 68 65 63 6b nerate.the.request.we.will.check
46580 20 61 6c 6c 20 6f 75 72 20 73 75 62 6e 65 74 73 20 74 68 61 74 20 69 6e 63 6c 75 64 65 20 74 68 .all.our.subnets.that.include.th
465a0 65 20 74 61 72 67 65 74 20 49 50 20 61 6e 64 20 77 69 6c 6c 20 70 72 65 73 65 72 76 65 20 74 68 e.target.IP.and.will.preserve.th
465c0 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 66 20 69 74 20 69 73 20 66 72 6f 6d 20 73 e.source.address.if.it.is.from.s
465e0 75 63 68 20 73 75 62 6e 65 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 63 68 20 uch.subnet..If.there.is.no.such.
46600 73 75 62 6e 65 74 20 77 65 20 73 65 6c 65 63 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 subnet.we.select.source.address.
46620 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 65 76 65 6c according.to.the.rules.for.level
46640 20 32 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 58 4c 41 4e 20 69 6e 20 61 20 56 79 .2..If.configuring.VXLAN.in.a.Vy
46660 4f 53 20 76 69 72 74 75 61 6c 20 6d 61 63 68 69 6e 65 2c 20 65 6e 73 75 72 65 20 74 68 61 74 20 OS.virtual.machine,.ensure.that.
46680 4d 41 43 20 73 70 6f 6f 66 69 6e 67 20 28 48 79 70 65 72 2d 56 29 20 6f 72 20 46 6f 72 67 65 64 MAC.spoofing.(Hyper-V).or.Forged
466a0 20 54 72 61 6e 73 6d 69 74 73 20 28 45 53 58 29 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 2c 20 .Transmits.(ESX).are.permitted,.
466c0 6f 74 68 65 72 77 69 73 65 20 66 6f 72 77 61 72 64 65 64 20 66 72 61 6d 65 73 20 6d 61 79 20 62 otherwise.forwarded.frames.may.b
466e0 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 68 79 70 65 72 76 69 73 6f 72 2e 00 49 66 20 e.blocked.by.the.hypervisor..If.
46700 66 6f 72 77 61 72 64 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e forwarding.traffic.to.a.differen
46720 74 20 70 6f 72 74 20 74 68 61 6e 20 69 74 20 69 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 2c 20 79 t.port.than.it.is.arriving.on,.y
46740 6f 75 20 6d 61 79 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 72 61 6e 73 6c ou.may.also.configure.the.transl
46760 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 69 6e 67 20 60 73 65 74 20 6e 61 74 20 64 65 73 74 69 6e ation.port.using.`set.nat.destin
46780 61 74 69 6f 6e 20 72 75 6c 65 20 5b 6e 5d 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 60 ation.rule.[n].translation.port`
467a0 2e 00 49 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 66 6f 72 20 61 20 63 6c ..If.guaranteed.traffic.for.a.cl
467c0 61 73 73 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 69 73 20 72 6f 6f 6d 20 66 6f 72 ass.is.met.and.there.is.room.for
467e0 20 6d 6f 72 65 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 63 65 69 6c 69 6e 67 20 70 61 72 61 6d .more.traffic,.the.ceiling.param
46800 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 74 20 68 6f 77 20 6d 75 63 68 eter.can.be.used.to.set.how.much
46820 20 6d 6f 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 49 .more.bandwidth.could.be.used..I
46840 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 69 73 20 6d 65 74 20 61 6e 64 20 f.guaranteed.traffic.is.met.and.
46860 74 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 63 6c 61 73 73 65 73 20 77 69 6c 6c 69 6e there.are.several.classes.willin
46880 67 20 74 6f 20 75 73 65 20 74 68 65 69 72 20 63 65 69 6c 69 6e 67 73 2c 20 74 68 65 20 70 72 69 g.to.use.their.ceilings,.the.pri
468a0 6f 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 ority.parameter.will.establish.t
468c0 68 65 20 6f 72 64 65 72 20 69 6e 20 77 68 69 63 68 20 74 68 61 74 20 61 64 64 69 74 69 6f 6e 61 he.order.in.which.that.additiona
468e0 6c 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 2e 20 50 72 69 l.traffic.will.be.allocated..Pri
46900 6f 72 69 74 79 20 63 61 6e 20 62 65 20 61 6e 79 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 30 20 74 ority.can.be.any.number.from.0.t
46920 6f 20 37 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 o.7..The.lower.the.number,.the.h
46940 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 66 20 69 6e 74 65 72 66 61 63 65 igher.the.priority..If.interface
46960 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 .were.the.packet.was.received.is
46980 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 69 .part.of.a.bridge,.then.packet.i
469a0 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 s.processed.at.the.**Bridge.Laye
469c0 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 65 72 20 62 61 73 69 63 20 r**,.which.contains.a.ver.basic.
469e0 73 65 74 75 70 20 77 68 65 72 65 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 setup.where.for.bridge.filtering
46a00 3a 00 49 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 :.If.interface.were.the.packet.w
46a20 61 73 20 72 65 63 65 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 as.received.isn't.part.of.a.brid
46a40 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 ge,.then.packet.is.processed.at.
46a60 74 68 65 20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 69 74 27 73 20 76 69 74 61 6c 20 the.**IP.Layer**:.If.it's.vital.
46a80 74 68 61 74 20 74 68 65 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 61 63 74 20 65 78 61 63 74 that.the.daemon.should.act.exact
46aa0 6c 79 20 6c 69 6b 65 20 61 20 72 65 61 6c 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 20 ly.like.a.real.multicast.client.
46ac0 6f 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 69 73 20 on.the.upstream.interface,.this.
46ae0 66 75 6e 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 49 66 20 6b function.should.be.enabled..If.k
46b00 6e 6f 77 6e 2c 20 74 68 65 20 49 50 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 nown,.the.IP.of.the.remote.route
46b20 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 r.can.be.configured.using.the.``
46b40 72 65 6d 6f 74 65 2d 68 6f 73 74 60 60 20 64 69 72 65 63 74 69 76 65 3b 20 69 66 20 75 6e 6b 6e remote-host``.directive;.if.unkn
46b60 6f 77 6e 2c 20 69 74 20 63 61 6e 20 62 65 20 6f 6d 69 74 74 65 64 2e 20 57 65 20 77 69 6c 6c 20 own,.it.can.be.omitted..We.will.
46b80 61 73 73 75 6d 65 20 61 20 64 79 6e 61 6d 69 63 20 49 50 20 66 6f 72 20 6f 75 72 20 72 65 6d 6f assume.a.dynamic.IP.for.our.remo
46ba0 74 65 20 72 6f 75 74 65 72 2e 00 49 66 20 6c 6f 67 67 69 6e 67 20 74 6f 20 61 20 6c 6f 63 61 6c te.router..If.logging.to.a.local
46bc0 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 61 6c 6c .user.account.is.configured,.all
46be0 20 64 65 66 69 6e 65 64 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 64 69 73 70 6c 61 .defined.log.messages.are.displa
46c00 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 y.on.the.console.if.the.local.us
46c20 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2c 20 69 66 20 74 68 65 20 75 73 65 72 20 69 73 20 er.is.logged.in,.if.the.user.is.
46c40 6e 6f 74 20 6c 6f 67 67 65 64 20 69 6e 2c 20 6e 6f 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 62 not.logged.in,.no.messages.are.b
46c60 65 69 6e 67 20 64 69 73 70 6c 61 79 65 64 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 eing.displayed..For.an.explanati
46c80 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b on.on.:ref:`syslog_facilities`.k
46ca0 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 eywords.and.:ref:`syslog_severit
46cc0 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c y_level`.keywords.see.tables.bel
46ce0 6f 77 2e 00 49 66 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 74 75 ow..If.making.use.of.multiple.tu
46d00 6e 6e 65 6c 73 2c 20 4f 70 65 6e 56 50 4e 20 6d 75 73 74 20 68 61 76 65 20 61 20 77 61 79 20 74 nnels,.OpenVPN.must.have.a.way.t
46d20 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 o.distinguish.between.different.
46d40 74 75 6e 6e 65 6c 73 20 61 73 69 64 65 20 66 72 6f 6d 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 tunnels.aside.from.the.pre-share
46d60 64 2d 6b 65 79 2e 20 54 68 69 73 20 69 73 20 65 69 74 68 65 72 20 62 79 20 72 65 66 65 72 65 6e d-key..This.is.either.by.referen
46d80 63 69 6e 67 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 cing.IP.address.or.port.number..
46da0 4f 6e 65 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 75 62 6c One.option.is.to.dedicate.a.publ
46dc0 69 63 20 49 50 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 2e 20 41 6e 6f 74 68 65 72 20 6f 70 ic.IP.to.each.tunnel..Another.op
46de0 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 tion.is.to.dedicate.a.port.numbe
46e00 72 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 28 65 2e 67 2e 20 31 31 39 35 2c 31 31 39 36 r.to.each.tunnel.(e.g..1195,1196
46e20 2c 31 31 39 37 2e 2e 2e 29 2e 00 49 66 20 6d 75 6c 74 69 2d 70 61 74 68 69 6e 67 20 69 73 20 65 ,1197...)..If.multi-pathing.is.e
46e40 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 63 68 65 63 6b 20 77 68 65 74 68 65 72 20 74 68 65 20 72 nabled,.then.check.whether.the.r
46e60 6f 75 74 65 73 20 6e 6f 74 20 79 65 74 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 69 6e 20 70 outes.not.yet.distinguished.in.p
46e80 72 65 66 65 72 65 6e 63 65 20 6d 61 79 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 reference.may.be.considered.equa
46ea0 6c 2e 20 49 66 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 61 73 2d 70 l..If.:cfgcmd:`bgp.bestpath.as-p
46ec0 61 74 68 20 6d 75 6c 74 69 70 61 74 68 2d 72 65 6c 61 78 60 20 69 73 20 73 65 74 2c 20 61 6c 6c ath.multipath-relax`.is.set,.all
46ee0 20 73 75 63 68 20 72 6f 75 74 65 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 .such.routes.are.considered.equa
46f00 6c 2c 20 6f 74 68 65 72 77 69 73 65 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 76 69 61 l,.otherwise.routes.received.via
46f20 20 69 42 47 50 20 77 69 74 68 20 69 64 65 6e 74 69 63 61 6c 20 41 53 5f 50 41 54 48 73 20 6f 72 .iBGP.with.identical.AS_PATHs.or
46f40 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 6e 65 69 67 68 .routes.received.from.eBGP.neigh
46f60 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 61 72 65 20 63 6f 6e 73 69 64 65 bours.in.the.same.AS.are.conside
46f80 72 65 64 20 65 71 75 61 6c 2e 00 49 66 20 6e 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 red.equal..If.no.connection.to.a
46fa0 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 65 73 74 61 62 n.RPKI.cache.server.can.be.estab
46fc0 6c 69 73 68 65 64 20 61 66 74 65 72 20 61 20 70 72 65 2d 64 65 66 69 6e 65 64 20 74 69 6d 65 6f lished.after.a.pre-defined.timeo
46fe0 75 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 72 6f 75 74 ut,.the.router.will.process.rout
47000 65 73 20 77 69 74 68 6f 75 74 20 70 72 65 66 69 78 20 6f 72 69 67 69 6e 20 76 61 6c 69 64 61 74 es.without.prefix.origin.validat
47020 69 6f 6e 2e 20 49 74 20 73 74 69 6c 6c 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c ion..It.still.will.try.to.establ
47040 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 ish.a.connection.to.an.RPKI.cach
47060 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 00 49 66 20 6e e.server.in.the.background..If.n
47080 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 72 o.destination.is.specified.the.r
470a0 75 6c 65 20 77 69 6c 6c 20 6d 61 74 63 68 20 6f 6e 20 61 6e 79 20 64 65 73 74 69 6e 61 74 69 6f ule.will.match.on.any.destinatio
470c0 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 2e 00 49 66 20 6e 6f 20 69 70 20 70 72 65 n.address.and.port..If.no.ip.pre
470e0 66 69 78 20 6c 69 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 61 63 74 73 20 61 fix.list.is.specified,.it.acts.a
47100 73 20 70 65 72 6d 69 74 2e 20 49 66 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 64 s.permit..If.ip.prefix.list.is.d
47120 65 66 69 6e 65 64 2c 20 61 6e 64 20 6e 6f 20 6d 61 74 63 68 20 69 73 20 66 6f 75 6e 64 2c 20 64 efined,.and.no.match.is.found,.d
47140 65 66 61 75 6c 74 20 64 65 6e 79 20 69 73 20 61 70 70 6c 69 65 64 2e 00 49 66 20 6e 6f 20 6f 70 efault.deny.is.applied..If.no.op
47160 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 64 65 66 61 75 6c 74 73 tion.is.specified,.this.defaults
47180 20 74 6f 20 60 61 6c 6c 60 2e 00 49 66 20 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 29 20 .to.`all`..If.not.set.(default).
471a0 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 allows.you.to.have.multiple.netw
471c0 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 75 62 6e 65 ork.interfaces.on.the.same.subne
471e0 74 2c 20 61 6e 64 20 68 61 76 65 20 74 68 65 20 41 52 50 73 20 66 6f 72 20 65 61 63 68 20 69 6e t,.and.have.the.ARPs.for.each.in
47200 74 65 72 66 61 63 65 20 62 65 20 61 6e 73 77 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 77 68 65 terface.be.answered.based.on.whe
47220 74 68 65 72 20 6f 72 20 6e 6f 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 77 6f 75 6c 64 20 72 6f 75 ther.or.not.the.kernel.would.rou
47240 74 65 20 61 20 70 61 63 6b 65 74 20 66 72 6f 6d 20 74 68 65 20 41 52 50 27 64 20 49 50 20 6f 75 te.a.packet.from.the.ARP'd.IP.ou
47260 74 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 72 65 66 6f 72 65 20 79 6f 75 20 t.that.interface.(therefore.you.
47280 6d 75 73 74 20 75 73 65 20 73 6f 75 72 63 65 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 66 6f must.use.source.based.routing.fo
472a0 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 49 66 20 6f 70 74 69 6f 6e 61 6c 20 70 72 6f r.this.to.work)..If.optional.pro
472c0 66 69 6c 65 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 75 73 65 64 2c 20 73 65 6c 65 63 74 20 61 file.parameter.is.used,.select.a
472e0 20 42 46 44 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e .BFD.profile.for.the.BFD.session
47300 73 20 63 72 65 61 74 65 64 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 s.created.via.this.interface..If
47320 20 73 65 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 63 61 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 .set.the.kernel.can.respond.to.a
47340 72 70 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 rp.requests.with.addresses.from.
47360 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 73 65 65 6d 20 other.interfaces..This.may.seem.
47380 77 72 6f 6e 67 20 62 75 74 20 69 74 20 75 73 75 61 6c 6c 79 20 6d 61 6b 65 73 20 73 65 6e 73 65 wrong.but.it.usually.makes.sense
473a0 2c 20 62 65 63 61 75 73 65 20 69 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 63 68 61 6e 63 ,.because.it.increases.the.chanc
473c0 65 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2e 20 49 e.of.successful.communication..I
473e0 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6f 77 6e 65 64 20 62 79 20 74 68 65 20 63 6f 6d P.addresses.are.owned.by.the.com
47400 70 6c 65 74 65 20 68 6f 73 74 20 6f 6e 20 4c 69 6e 75 78 2c 20 6e 6f 74 20 62 79 20 70 61 72 74 plete.host.on.Linux,.not.by.part
47420 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 6c 79 20 66 6f 72 20 6d 6f 72 65 icular.interfaces..Only.for.more
47440 20 63 6f 6d 70 6c 65 78 20 73 65 74 75 70 73 20 6c 69 6b 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 .complex.setups.like.load-balanc
47460 69 6e 67 2c 20 64 6f 65 73 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 63 61 75 73 65 20 70 ing,.does.this.behaviour.cause.p
47480 72 6f 62 6c 65 6d 73 2e 00 49 66 20 73 65 74 2c 20 49 50 76 34 20 64 69 72 65 63 74 65 64 20 62 roblems..If.set,.IPv4.directed.b
474a0 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 roadcast.forwarding.will.be.comp
474c0 6c 65 74 65 6c 79 20 64 69 73 61 62 6c 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 77 68 letely.disabled.regardless.of.wh
474e0 65 74 68 65 72 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 65 64 20 62 72 6f ether.per-interface.directed.bro
47500 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 72 20 adcast.forwarding.is.enabled.or.
47520 6e 6f 74 2e 00 49 66 20 73 75 66 66 69 78 20 69 73 20 6f 6d 69 74 74 65 64 2c 20 6d 69 6e 75 74 not..If.suffix.is.omitted,.minut
47540 65 73 20 61 72 65 20 69 6d 70 6c 69 65 64 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 es.are.implied..If.the.:cfgcmd:`
47560 6e 6f 2d 70 72 65 70 65 6e 64 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 no-prepend`.attribute.is.specifi
47580 65 64 2c 20 74 68 65 6e 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 ed,.then.the.supplied.local-as.i
475a0 73 20 6e 6f 74 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 64 20 s.not.prepended.to.the.received.
475c0 41 53 5f 50 41 54 48 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 70 6c 61 63 65 AS_PATH..If.the.:cfgcmd:`replace
475e0 2d 61 73 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 -as`.attribute.is.specified,.the
47600 6e 20 6f 6e 6c 79 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 n.only.the.supplied.local-as.is.
47620 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 74 72 prepended.to.the.AS_PATH.when.tr
47640 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 2d 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 ansmitting.local-route.updates.t
47660 6f 20 74 68 69 73 20 70 65 65 72 2e 00 49 66 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 61 6c o.this.peer..If.the.ARP.table.al
47680 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 ready.contains.the.IP.address.of
476a0 20 74 68 65 20 67 72 61 74 75 69 74 6f 75 73 20 61 72 70 20 66 72 61 6d 65 2c 20 74 68 65 20 61 .the.gratuitous.arp.frame,.the.a
476c0 72 70 20 74 61 62 6c 65 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 72 65 67 61 72 64 6c rp.table.will.be.updated.regardl
476e0 65 73 73 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 20 6f 72 20 6f 66 66 ess.if.this.setting.is.on.or.off
47700 2e 00 49 66 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 ..If.the.AS-Path.for.the.route.h
47720 61 73 20 61 20 70 72 69 76 61 74 65 20 41 53 4e 20 62 65 74 77 65 65 6e 20 70 75 62 6c 69 63 20 as.a.private.ASN.between.public.
47740 41 53 4e 73 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 68 61 74 20 74 68 69 73 20 69 73 ASNs,.it.is.assumed.that.this.is
47760 20 61 20 64 65 73 69 67 6e 20 63 68 6f 69 63 65 2c 20 61 6e 64 20 74 68 65 20 70 72 69 76 61 74 .a.design.choice,.and.the.privat
47780 65 20 41 53 4e 20 69 73 20 6e 6f 74 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 41 53 2d e.ASN.is.not.removed..If.the.AS-
477a0 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 6f 6e 6c 79 20 70 72 69 76 Path.for.the.route.has.only.priv
477c0 61 74 65 20 41 53 4e 73 2c 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 61 72 65 20 72 ate.ASNs,.the.private.ASNs.are.r
477e0 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 49 50 20 70 72 65 66 69 78 20 6d 61 73 6b 20 69 73 emoved..If.the.IP.prefix.mask.is
47800 20 70 72 65 73 65 6e 74 2c 20 69 74 20 64 69 72 65 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f .present,.it.directs.opennhrp.to
47820 20 75 73 65 20 74 68 69 73 20 70 65 65 72 20 61 73 20 61 20 6e 65 78 74 20 68 6f 70 20 73 65 72 .use.this.peer.as.a.next.hop.ser
47840 76 65 72 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 ver.when.sending.Resolution.Requ
47860 65 73 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 73 75 62 6e 65 74 2e 00 49 66 20 74 68 ests.matching.this.subnet..If.th
47880 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 e.RADIUS.server.sends.the.attrib
478a0 75 74 65 20 60 60 44 65 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c ute.``Delegated-IPv6-Prefix-Pool
478c0 60 60 2c 20 49 50 76 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 65 66 69 78 20 77 69 6c 6c 20 62 ``,.IPv6.delegation.pefix.will.b
478e0 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 e.allocated.from.a.predefined.IP
47900 76 36 20 70 6f 6f 6c 20 60 60 64 65 6c 65 67 61 74 65 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 v6.pool.``delegate``.whose.name.
47920 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 equals.the.attribute.value..If.t
47940 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 he.RADIUS.server.sends.the.attri
47960 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 bute.``Framed-IP-Address``.then.
47980 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 this.IP.address.will.be.allocate
479a0 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 60 d.to.the.client.and.the.option.`
479c0 60 64 65 66 61 75 6c 74 2d 70 6f 6f 6c 60 60 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 `default-pool``.within.the.CLI.c
479e0 6f 6e 66 69 67 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 onfig.is.being.ignored..If.the.R
47a00 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 ADIUS.server.sends.the.attribute
47a20 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 .``Framed-IP-Address``.then.this
47a40 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f .IP.address.will.be.allocated.to
47a60 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 70 2d 70 6f .the.client.and.the.option.ip-po
47a80 6f 6c 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 69 73 20 62 65 69 6e ol.within.the.CLI.config.is.bein
47aa0 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 g.ignored..If.the.RADIUS.server.
47ac0 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 50 6f 6f sends.the.attribute.``Framed-Poo
47ae0 6c 60 60 2c 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 l``,.IP.address.will.be.allocate
47b00 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 20 70 6f 6f 6c 20 77 68 6f 73 d.from.a.predefined.IP.pool.whos
47b20 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 e.name.equals.the.attribute.valu
47b40 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 e..If.the.RADIUS.server.sends.th
47b60 65 20 61 74 74 72 69 62 75 74 65 20 60 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 e.attribute.``Stateful-IPv6-Addr
47b80 65 73 73 2d 50 6f 6f 6c 60 60 2c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 ess-Pool``,.IPv6.address.will.be
47ba0 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 .allocated.from.a.predefined.IPv
47bc0 36 20 70 6f 6f 6c 20 60 60 70 72 65 66 69 78 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 6.pool.``prefix``.whose.name.equ
47be0 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 als.the.attribute.value..If.the.
47c00 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 73 65 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 RADIUS.server.uses.the.attribute
47c20 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 2c 20 70 70 70 20 74 75 6e 6e 65 6c 73 20 77 69 .``NAS-Port-Id``,.ppp.tunnels.wi
47c40 6c 6c 20 62 65 20 72 65 6e 61 6d 65 64 2e 00 49 66 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 ll.be.renamed..If.the.average.qu
47c60 65 75 65 20 73 69 7a 65 20 69 73 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 2a 2a 6d 69 6e eue.size.is.lower.than.the.**min
47c80 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2c 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 -threshold**,.an.arriving.packet
47ca0 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e 00 49 66 .will.be.placed.in.the.queue..If
47cc0 20 74 68 65 20 63 75 72 72 65 6e 74 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 6c 61 72 67 65 .the.current.queue.size.is.large
47ce0 72 20 74 68 61 6e 20 2a 2a 71 75 65 75 65 2d 6c 69 6d 69 74 2a 2a 2c 20 74 68 65 6e 20 70 61 63 r.than.**queue-limit**,.then.pac
47d00 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 61 76 65 72 61 67 kets.will.be.dropped..The.averag
47d20 65 20 71 75 65 75 65 20 73 69 7a 65 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 66 6f 72 6d e.queue.size.depends.on.its.form
47d40 65 72 20 61 76 65 72 61 67 65 20 73 69 7a 65 20 61 6e 64 20 69 74 73 20 63 75 72 72 65 6e 74 20 er.average.size.and.its.current.
47d60 6f 6e 65 2e 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 one..If.the.interface.where.the.
47d80 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 packet.was.received.is.part.of.a
47da0 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 .bridge,.then.packetis.processed
47dc0 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 .at.the.**Bridge.Layer**,.which.
47de0 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 69 63 20 73 65 74 75 70 20 66 6f 72 20 62 72 69 64 67 contains.a.basic.setup.for.bridg
47e00 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 e.filtering:.If.the.interface.wh
47e20 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 ere.the.packet.was.received.is.p
47e40 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 art.of.a.bridge,.then.the.packet
47e60 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 .is.processed.at.the.**Bridge.La
47e80 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 69 63 20 73 65 yer**,.which.contains.a.basic.se
47ea0 74 75 70 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 74 68 65 tup.for.bridge.filtering:.If.the
47ec0 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 .interface.where.the.packet.was.
47ee0 72 65 63 65 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c received.isn't.part.of.a.bridge,
47f00 20 74 68 65 6e 20 70 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 .then.packetis.processed.at.the.
47f20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 **IP.Layer**:.If.the.protocol.is
47f40 20 49 50 76 36 20 74 68 65 6e 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e .IPv6.then.the.source.and.destin
47f60 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 66 69 72 73 74 20 68 61 73 68 65 64 ation.addresses.are.first.hashed
47f80 20 75 73 69 6e 67 20 69 70 76 36 5f 61 64 64 72 5f 68 61 73 68 2e 00 49 66 20 74 68 65 20 73 74 .using.ipv6_addr_hash..If.the.st
47fa0 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 70 65 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 atically.mapped.peer.is.running.
47fc0 43 69 73 63 6f 20 49 4f 53 2c 20 73 70 65 63 69 66 79 20 74 68 65 20 63 69 73 63 6f 20 6b 65 79 Cisco.IOS,.specify.the.cisco.key
47fe0 77 6f 72 64 2e 20 49 74 20 69 73 20 75 73 65 64 20 74 6f 20 66 69 78 20 73 74 61 74 69 63 61 6c word..It.is.used.to.fix.statical
48000 6c 79 20 74 68 65 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 20 73 ly.the.Registration.Request.ID.s
48020 6f 20 74 68 61 74 20 61 20 6d 61 74 63 68 69 6e 67 20 50 75 72 67 65 20 52 65 71 75 65 73 74 20 o.that.a.matching.Purge.Request.
48040 63 61 6e 20 62 65 20 73 65 6e 74 20 69 66 20 4e 42 4d 41 20 61 64 64 72 65 73 73 20 68 61 73 20 can.be.sent.if.NBMA.address.has.
48060 63 68 61 6e 67 65 64 2e 20 54 68 69 73 20 69 73 20 74 6f 20 77 6f 72 6b 20 61 72 6f 75 6e 64 20 changed..This.is.to.work.around.
48080 62 72 6f 6b 65 6e 20 49 4f 53 20 77 68 69 63 68 20 72 65 71 75 69 72 65 73 20 50 75 72 67 65 20 broken.IOS.which.requires.Purge.
480a0 52 65 71 75 65 73 74 20 49 44 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 6f 72 69 67 69 6e 61 6c Request.ID.to.match.the.original
480c0 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 2e 00 49 66 20 74 68 65 .Registration.Request.ID..If.the
480e0 20 73 79 73 74 65 6d 20 64 65 74 65 63 74 73 20 61 6e 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 20 .system.detects.an.unconfigured.
48100 77 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f wireless.device,.it.will.be.auto
48120 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f matically.added.the.configuratio
48140 6e 20 74 72 65 65 2c 20 73 70 65 63 69 66 79 69 6e 67 20 61 6e 79 20 64 65 74 65 63 74 65 64 20 n.tree,.specifying.any.detected.
48160 73 65 74 74 69 6e 67 73 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 74 73 20 4d 41 43 20 61 settings.(for.example,.its.MAC.a
48180 64 64 72 65 73 73 29 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 75 6e 20 69 6e ddress).and.configured.to.run.in
481a0 20 6d 6f 6e 69 74 6f 72 20 6d 6f 64 65 2e 00 49 66 20 74 68 65 20 74 61 62 6c 65 20 69 73 20 65 .monitor.mode..If.the.table.is.e
481c0 6d 70 74 79 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 61 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 mpty.and.you.have.a.warning.mess
481e0 61 67 65 2c 20 69 74 20 6d 65 61 6e 73 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 6e 6f 74 20 65 age,.it.means.conntrack.is.not.e
48200 6e 61 62 6c 65 64 2e 20 54 6f 20 65 6e 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 2c 20 6a 75 73 nabled..To.enable.conntrack,.jus
48220 74 20 63 72 65 61 74 65 20 61 20 4e 41 54 20 6f 72 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c t.create.a.NAT.or.a.firewall.rul
48240 65 2e 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 2d 70 e..:cfgcmd:`set.firewall.state-p
48260 6f 6c 69 63 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 63 74 69 6f 6e 20 61 63 63 65 70 74 60 olicy.established.action.accept`
48280 00 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 .If.there.are.no.free.addresses.
482a0 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 but.there.are.abandoned.IP.addre
482c0 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d sses,.the.DHCP.server.will.attem
482e0 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 pt.to.reclaim.an.abandoned.IP.ad
48300 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 dress.regardless.of.the.value.of
48320 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 74 68 65 72 65 20 69 73 .abandon-lease-time..If.there.is
48340 20 53 4e 41 54 20 72 75 6c 65 73 20 6f 6e 20 65 74 68 31 2c 20 6e 65 65 64 20 74 6f 20 61 64 64 .SNAT.rules.on.eth1,.need.to.add
48360 20 65 78 63 6c 75 64 65 20 72 75 6c 65 00 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 .exclude.rule.If.this.command.is
48380 20 69 6e 76 6f 6b 65 64 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 20 6d 6f 64 65 20 77 69 74 .invoked.from.configure.mode.wit
483a0 68 20 74 68 65 20 60 60 72 75 6e 60 60 20 70 72 65 66 69 78 20 74 68 65 20 6b 65 79 20 69 73 20 h.the.``run``.prefix.the.key.is.
483c0 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 74 68 65 20 61 automatically.installed.to.the.a
483e0 70 70 72 6f 70 72 69 61 74 65 20 69 6e 74 65 72 66 61 63 65 3a 00 49 66 20 74 68 69 73 20 69 73 ppropriate.interface:.If.this.is
48400 20 73 65 74 20 74 68 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 77 69 6c 6c 20 69 6e 73 65 72 74 .set.the.relay.agent.will.insert
48420 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 44 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 .the.interface.ID..This.option.i
48440 73 20 73 65 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6d 6f 72 65 20 74 68 61 6e s.set.automatically.if.more.than
48460 20 6f 6e 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 69 6e .one.listening.interfaces.are.in
48480 20 75 73 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c .use..If.this.option.is.enabled,
484a0 20 74 68 65 6e 20 74 68 65 20 61 6c 72 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 63 68 65 63 6b .then.the.already-selected.check
484c0 2c 20 77 68 65 72 65 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 20 65 42 47 50 20 72 6f ,.where.already.selected.eBGP.ro
484e0 75 74 65 73 20 61 72 65 20 70 72 65 66 65 72 72 65 64 2c 20 69 73 20 73 6b 69 70 70 65 64 2e 00 utes.are.preferred,.is.skipped..
48500 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 If.this.option.is.specified.and.
48520 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 is.greater.than.0,.then.the.PPP.
48540 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 20 6f 66 20 74 68 module.will.send.LCP.pings.of.th
48560 65 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e e.echo.request.every.`<interval>
48580 60 20 73 65 63 6f 6e 64 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 `.seconds..If.this.option.is.spe
485a0 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 cified.and.is.greater.than.0,.th
485c0 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 en.the.PPP.module.will.send.LCP.
485e0 70 69 6e 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 65 76 65 72 79 20 pings.of.the.echo.request.every.
48600 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 76 61 `<interval>`.seconds..Default.va
48620 6c 75 65 20 69 73 20 2a 2a 33 30 2a 2a 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 lue.is.**30**..If.this.option.is
48640 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 .unset.(default),.incoming.IP.di
48660 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 6e 6f rected.broadcast.packets.will.no
48680 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 t.be.forwarded..If.this.option.i
486a0 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c 20 72 65 70 6c 79 20 66 6f 72 20 61 6e 79 s.unset.(default),.reply.for.any
486c0 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 .local.target.IP.address,.config
486e0 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 74 68 69 73 20 70 ured.on.any.interface..If.this.p
48700 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 65 74 20 6f 72 20 30 2c 20 61 6e 20 6f 6e 2d arameter.is.not.set.or.0,.an.on-
48720 64 65 6d 61 6e 64 20 6c 69 6e 6b 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 74 61 6b 65 6e 20 64 6f demand.link.will.not.be.taken.do
48740 77 6e 20 77 68 65 6e 20 69 74 20 69 73 20 69 64 6c 65 20 61 6e 64 20 61 66 74 65 72 20 74 68 65 wn.when.it.is.idle.and.after.the
48760 20 69 6e 69 74 69 61 6c 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 74 68 65 20 63 6f .initial.establishment.of.the.co
48780 6e 6e 65 63 74 69 6f 6e 2e 20 49 74 20 77 69 6c 6c 20 73 74 61 79 20 75 70 20 66 6f 72 65 76 65 nnection..It.will.stay.up.foreve
487a0 72 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 65 74 2c r..If.this.parameter.is.not.set,
487c0 20 74 68 65 20 64 65 66 61 75 6c 74 20 68 6f 6c 64 6f 66 66 20 74 69 6d 65 20 69 73 20 33 30 20 .the.default.holdoff.time.is.30.
487e0 73 65 63 6f 6e 64 73 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e seconds..If.unset,.incoming.conn
48800 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 69 6c ections.to.the.RADIUS.server.wil
48820 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 l.use.the.nearest.interface.addr
48840 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 65 72 20 ess.pointing.towards.the.server.
48860 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 -.making.it.error.prone.on.e.g..
48880 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 OSPF.networks.when.a.link.fails.
488a0 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 and.a.backup.route.is.taken..If.
488c0 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 unset,.incoming.connections.to.t
488e0 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 he.TACACS.server.will.use.the.ne
48900 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 arest.interface.address.pointing
48920 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 .towards.the.server.-.making.it.
48940 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b error.prone.on.e.g..OSPF.network
48960 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 s.when.a.link.fails.and.a.backup
48980 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 79 6f 75 20 61 70 70 6c 79 20 61 20 .route.is.taken..If.you.apply.a.
489a0 70 61 72 61 6d 65 74 65 72 20 74 6f 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 6e 65 69 67 68 parameter.to.an.individual.neigh
489c0 62 6f 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 79 6f 75 20 6f 76 65 72 72 69 64 65 20 74 68 65 bor.IP.address,.you.override.the
489e0 20 61 63 74 69 6f 6e 20 64 65 66 69 6e 65 64 20 66 6f 72 20 61 20 70 65 65 72 20 67 72 6f 75 70 .action.defined.for.a.peer.group
48a00 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 61 74 20 49 50 20 61 64 64 72 65 73 73 2e 00 .that.includes.that.IP.address..
48a20 49 66 20 79 6f 75 20 61 72 65 20 61 20 68 61 63 6b 65 72 20 6f 72 20 77 61 6e 74 20 74 6f 20 74 If.you.are.a.hacker.or.want.to.t
48a40 72 79 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 77 65 20 73 75 70 70 6f 72 74 20 70 61 73 73 69 6e ry.on.your.own.we.support.passin
48a60 67 20 72 61 77 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 4f 70 65 6e 56 50 4e g.raw.OpenVPN.options.to.OpenVPN
48a80 2e 00 49 66 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 56 52 46 20 66 ..If.you.are.configuring.a.VRF.f
48aa0 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 70 75 72 70 6f 73 65 73 2c 20 74 68 65 72 65 20 69 73 or.management.purposes,.there.is
48ac0 20 63 75 72 72 65 6e 74 6c 79 20 6e 6f 20 77 61 79 20 74 6f 20 66 6f 72 63 65 20 73 79 73 74 65 .currently.no.way.to.force.syste
48ae0 6d 20 44 4e 53 20 74 72 61 66 66 69 63 20 76 69 61 20 61 20 73 70 65 63 69 66 69 63 20 56 52 46 m.DNS.traffic.via.a.specific.VRF
48b00 2e 00 49 66 20 79 6f 75 20 61 72 65 20 6e 65 77 20 74 6f 20 74 68 65 73 65 20 72 6f 75 74 69 6e ..If.you.are.new.to.these.routin
48b20 67 20 73 65 63 75 72 69 74 79 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 74 68 65 6e 20 74 68 65 g.security.technologies.then.the
48b40 72 65 20 69 73 20 61 6e 20 60 65 78 63 65 6c 6c 65 6e 74 20 67 75 69 64 65 20 74 6f 20 52 50 4b re.is.an.`excellent.guide.to.RPK
48b60 49 60 5f 20 62 79 20 4e 4c 6e 65 74 20 4c 61 62 73 20 77 68 69 63 68 20 77 69 6c 6c 20 67 65 74 I`_.by.NLnet.Labs.which.will.get
48b80 20 79 6f 75 20 75 70 20 74 6f 20 73 70 65 65 64 20 76 65 72 79 20 71 75 69 63 6b 6c 79 2e 20 54 .you.up.to.speed.very.quickly..T
48ba0 68 65 69 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 65 78 70 6c 61 69 6e 73 20 65 76 65 72 heir.documentation.explains.ever
48bc0 79 74 68 69 6e 67 20 66 72 6f 6d 20 77 68 61 74 20 52 50 4b 49 20 69 73 20 74 6f 20 64 65 70 6c ything.from.what.RPKI.is.to.depl
48be0 6f 79 69 6e 67 20 69 74 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 2e 20 49 74 20 61 6c 73 6f 20 oying.it.in.production..It.also.
48c00 68 61 73 20 73 6f 6d 65 20 60 68 65 6c 70 20 61 6e 64 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 67 has.some.`help.and.operational.g
48c20 75 69 64 61 6e 63 65 60 5f 20 69 6e 63 6c 75 64 69 6e 67 20 22 57 68 61 74 20 63 61 6e 20 49 20 uidance`_.including."What.can.I.
48c40 64 6f 20 61 62 6f 75 74 20 6d 79 20 72 6f 75 74 65 20 68 61 76 69 6e 67 20 61 6e 20 49 6e 76 61 do.about.my.route.having.an.Inva
48c60 6c 69 64 20 73 74 61 74 65 3f 22 00 49 66 20 79 6f 75 20 61 72 65 20 72 65 73 70 6f 6e 73 69 62 lid.state?".If.you.are.responsib
48c80 6c 65 20 66 6f 72 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 73 73 69 le.for.the.global.addresses.assi
48ca0 67 6e 65 64 20 74 6f 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2c 20 70 6c 65 61 73 65 20 6d 61 6b gned.to.your.network,.please.mak
48cc0 65 20 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 70 72 65 66 69 78 65 73 20 68 61 76 65 20 52 e.sure.that.your.prefixes.have.R
48ce0 4f 41 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 61 76 6f 69 OAs.associated.with.them.to.avoi
48d00 64 20 62 65 69 6e 67 20 60 6e 6f 74 66 6f 75 6e 64 60 20 62 79 20 52 50 4b 49 2e 20 46 6f 72 20 d.being.`notfound`.by.RPKI..For.
48d20 6d 6f 73 74 20 41 53 4e 73 20 74 68 69 73 20 77 69 6c 6c 20 69 6e 76 6f 6c 76 65 20 70 75 62 6c most.ASNs.this.will.involve.publ
48d40 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 49 52 20 ishing.ROAs.via.your.:abbr:`RIR.
48d60 28 52 65 67 69 6f 6e 61 6c 20 49 6e 74 65 72 6e 65 74 20 52 65 67 69 73 74 72 79 29 60 20 28 52 (Regional.Internet.Registry)`.(R
48d80 49 50 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e 49 43 20 6f 72 20 IPE.NCC,.APNIC,.ARIN,.LACNIC.or.
48da0 41 46 52 49 4e 49 43 29 2c 20 61 6e 64 20 69 73 20 73 6f 6d 65 74 68 69 6e 67 20 79 6f 75 20 61 AFRINIC),.and.is.something.you.a
48dc0 72 65 20 65 6e 63 6f 75 72 61 67 65 64 20 74 6f 20 64 6f 20 77 68 65 6e 65 76 65 72 20 79 6f 75 re.encouraged.to.do.whenever.you
48de0 20 70 6c 61 6e 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 61 64 64 72 65 73 73 65 73 20 69 6e 74 6f .plan.to.announce.addresses.into
48e00 20 74 68 65 20 44 46 5a 2e 00 49 66 20 79 6f 75 20 61 72 65 20 72 65 73 70 6f 6e 73 69 62 6c 65 .the.DFZ..If.you.are.responsible
48e20 20 66 6f 72 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 73 73 69 67 6e .for.the.global.addresses.assign
48e40 65 64 20 74 6f 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2c 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 ed.to.your.network,.please.make.
48e60 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 70 72 65 66 69 78 65 73 20 68 61 76 65 20 52 4f 41 sure.that.your.prefixes.have.ROA
48e80 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 61 76 6f 69 64 20 s.associated.with.them.to.avoid.
48ea0 62 65 69 6e 67 20 60 6e 6f 74 66 6f 75 6e 64 60 20 62 79 20 52 50 4b 49 2e 20 46 6f 72 20 6d 6f being.`notfound`.by.RPKI..For.mo
48ec0 73 74 20 41 53 4e 73 20 74 68 69 73 20 77 69 6c 6c 20 69 6e 76 6f 6c 76 65 20 70 75 62 6c 69 73 st.ASNs.this.will.involve.publis
48ee0 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 49 52 20 28 52 hing.ROAs.via.your.:abbr:`RIR.(R
48f00 65 67 69 6f 6e 61 6c 20 49 6e 74 65 72 6e 65 74 20 52 65 67 69 73 74 72 79 29 60 20 28 52 49 50 egional.Internet.Registry)`.(RIP
48f20 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e 49 43 2c 20 6f 72 20 41 E.NCC,.APNIC,.ARIN,.LACNIC,.or.A
48f40 46 52 49 4e 49 43 29 2c 20 61 6e 64 20 69 73 20 73 6f 6d 65 74 68 69 6e 67 20 79 6f 75 20 61 72 FRINIC),.and.is.something.you.ar
48f60 65 20 65 6e 63 6f 75 72 61 67 65 64 20 74 6f 20 64 6f 20 77 68 65 6e 65 76 65 72 20 79 6f 75 20 e.encouraged.to.do.whenever.you.
48f80 70 6c 61 6e 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 61 64 64 72 65 73 73 65 73 20 69 6e 74 6f 20 plan.to.announce.addresses.into.
48fa0 74 68 65 20 44 46 5a 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 46 51 2d 43 6f 44 the.DFZ..If.you.are.using.FQ-CoD
48fc0 65 6c 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f 20 53 68 61 70 65 72 5f 20 61 6e 64 20 79 6f 75 el.embedded.into.Shaper_.and.you
48fe0 20 68 61 76 65 20 6c 61 72 67 65 20 72 61 74 65 73 20 28 31 30 30 4d 62 69 74 20 61 6e 64 20 61 .have.large.rates.(100Mbit.and.a
49000 62 6f 76 65 29 2c 20 79 6f 75 20 6d 61 79 20 63 6f 6e 73 69 64 65 72 20 69 6e 63 72 65 61 73 69 bove),.you.may.consider.increasi
49020 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 74 6f 20 38 30 30 30 20 6f 72 20 68 69 67 68 65 72 20 73 ng.`quantum`.to.8000.or.higher.s
49040 6f 20 74 68 61 74 20 74 68 65 20 73 63 68 65 64 75 6c 65 72 20 73 61 76 65 73 20 43 50 55 2e 00 o.that.the.scheduler.saves.CPU..
49060 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c If.you.are.using.OSPF.as.IGP,.al
49080 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 ways.the.closest.interface.conne
490a0 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 75 73 65 cted.to.the.RADIUS.server.is.use
490c0 64 2e 20 57 69 74 68 20 56 79 4f 53 20 31 2e 32 20 79 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c d..With.VyOS.1.2.you.can.bind.al
490e0 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 l.outgoing.RADIUS.requests.to.a.
49100 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 single.source.IP.e.g..the.loopba
49120 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f ck.interface..If.you.are.using.O
49140 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 20 69 SPF.as.IGP,.always.the.closest.i
49160 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 nterface.connected.to.the.RADIUS
49180 20 73 65 72 76 65 72 20 69 73 20 75 73 65 64 2e 20 59 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c .server.is.used..You.can.bind.al
491a0 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 l.outgoing.RADIUS.requests.to.a.
491c0 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 single.source.IP.e.g..the.loopba
491e0 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 ck.interface..If.you.change.the.
49200 64 65 66 61 75 6c 74 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 68 61 73 68 69 6e 67 20 61 default.encryption.and.hashing.a
49220 6c 67 6f 72 69 74 68 6d 73 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 6c 6f 63 61 lgorithms,.be.sure.that.the.loca
49240 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 65 6e 64 73 20 68 61 76 65 20 6d 61 74 63 68 69 6e 67 20 l.and.remote.ends.have.matching.
49260 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 74 75 configurations,.otherwise.the.tu
49280 6e 6e 65 6c 20 77 69 6c 6c 20 6e 6f 74 20 63 6f 6d 65 20 75 70 2e 00 49 66 20 79 6f 75 20 63 68 nnel.will.not.come.up..If.you.ch
492a0 6f 6f 73 65 20 61 6e 79 20 61 73 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 77 69 6c 6c oose.any.as.the.option.that.will
492c0 20 63 61 75 73 65 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 20 61 72 65 20 73 65 .cause.all.protocols.that.are.se
492e0 6e 64 69 6e 67 20 72 6f 75 74 65 73 20 74 6f 20 7a 65 62 72 61 2e 00 49 66 20 79 6f 75 20 63 6f nding.routes.to.zebra..If.you.co
49300 6e 66 69 67 75 72 65 20 61 20 63 6c 61 73 73 20 66 6f 72 20 2a 2a 56 6f 49 50 20 74 72 61 66 66 nfigure.a.class.for.**VoIP.traff
49320 69 63 2a 2a 2c 20 64 6f 6e 27 74 20 67 69 76 65 20 69 74 20 61 6e 79 20 2a 63 65 69 6c 69 6e 67 ic**,.don't.give.it.any.*ceiling
49340 2a 2c 20 6f 74 68 65 72 77 69 73 65 20 6e 65 77 20 56 6f 49 50 20 63 61 6c 6c 73 20 63 6f 75 6c *,.otherwise.new.VoIP.calls.coul
49360 64 20 73 74 61 72 74 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 61 76 61 69 6c 61 62 d.start.when.the.link.is.availab
49380 6c 65 20 61 6e 64 20 67 65 74 20 73 75 64 64 65 6e 6c 79 20 64 72 6f 70 70 65 64 20 77 68 65 6e le.and.get.suddenly.dropped.when
493a0 20 6f 74 68 65 72 20 63 6c 61 73 73 65 73 20 73 74 61 72 74 20 75 73 69 6e 67 20 74 68 65 69 72 .other.classes.start.using.their
493c0 20 61 73 73 69 67 6e 65 64 20 2a 62 61 6e 64 77 69 64 74 68 2a 20 73 68 61 72 65 2e 00 49 66 20 .assigned.*bandwidth*.share..If.
493e0 79 6f 75 20 65 6e 61 62 6c 65 20 74 68 69 73 2c 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 you.enable.this,.you.will.probab
49400 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 64 69 76 65 72 73 69 74 79 2d 66 61 63 74 6f 72 20 ly.want.to.set.diversity-factor.
49420 61 6e 64 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 65 6e 74 65 72 20 and.channel.below..If.you.enter.
49440 61 20 76 61 6c 75 65 20 73 6d 61 6c 6c 65 72 20 74 68 61 6e 20 36 30 20 73 65 63 6f 6e 64 73 20 a.value.smaller.than.60.seconds.
49460 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 61 6e 64 20 77 69 6c 6c 20 be.aware.that.this.can.and.will.
49480 61 66 66 65 63 74 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 61 74 20 73 63 61 6c 65 2e 00 49 66 20 affect.convergence.at.scale..If.
494a0 79 6f 75 20 66 65 65 6c 20 62 65 74 74 65 72 20 66 6f 72 77 61 72 64 69 6e 67 20 61 6c 6c 20 61 you.feel.better.forwarding.all.a
494c0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 20 74 6f 20 79 6f 75 72 20 65 uthentication.requests.to.your.e
494e0 6e 74 65 72 70 72 69 73 65 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2c 20 75 73 65 20 74 68 nterprises.RADIUS.server,.use.th
49500 65 20 63 6f 6d 6d 61 6e 64 73 20 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 e.commands.below..If.you.happen.
49520 74 6f 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 76 69 72 74 75 61 6c 20 65 6e 76 69 72 6f 6e to.run.this.in.a.virtual.environ
49540 6d 65 6e 74 20 6c 69 6b 65 20 62 79 20 45 56 45 2d 4e 47 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 ment.like.by.EVE-NG.you.need.to.
49560 65 6e 73 75 72 65 20 79 6f 75 72 20 56 79 4f 53 20 4e 49 43 20 69 73 20 73 65 74 20 74 6f 20 75 ensure.your.VyOS.NIC.is.set.to.u
49580 73 65 20 74 68 65 20 65 31 30 30 30 20 64 72 69 76 65 72 2e 20 55 73 69 6e 67 20 74 68 65 20 64 se.the.e1000.driver..Using.the.d
495a0 65 66 61 75 6c 74 20 60 60 76 69 72 74 69 6f 2d 6e 65 74 2d 70 63 69 60 60 20 6f 72 20 74 68 65 efault.``virtio-net-pci``.or.the
495c0 20 60 60 76 6d 78 6e 65 74 33 60 60 20 64 72 69 76 65 72 20 77 69 6c 6c 20 6e 6f 74 20 77 6f 72 .``vmxnet3``.driver.will.not.wor
495e0 6b 2e 20 49 43 4d 50 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 70 72 6f k..ICMP.messages.will.not.be.pro
49600 70 65 72 6c 79 20 70 72 6f 63 65 73 73 65 64 2e 20 54 68 65 79 20 61 72 65 20 76 69 73 69 62 6c perly.processed..They.are.visibl
49620 65 20 6f 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 77 69 72 65 20 62 75 74 20 77 69 6c 6c 20 6e e.on.the.virtual.wire.but.will.n
49640 6f 74 20 6d 61 6b 65 20 69 74 20 66 75 6c 6c 79 20 75 70 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 ot.make.it.fully.up.the.networki
49660 6e 67 20 73 74 61 63 6b 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 75 73 65 20 53 ng.stack..If.you.happen.to.use.S
49680 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 61 73 20 4e 4d 53 20 79 6f 75 20 63 61 6e 20 61 olarWinds.Orion.as.NMS.you.can.a
496a0 6c 73 6f 20 75 73 65 20 74 68 65 20 44 65 76 69 63 65 20 54 65 6d 70 6c 61 74 65 73 20 4d 61 6e lso.use.the.Device.Templates.Man
496c0 61 67 65 6d 65 6e 74 2e 20 41 20 74 65 6d 70 6c 61 74 65 20 66 6f 72 20 56 79 4f 53 20 63 61 6e agement..A.template.for.VyOS.can
496e0 20 62 65 20 65 61 73 69 6c 79 20 69 6d 70 6f 72 74 65 64 2e 00 49 66 20 79 6f 75 20 68 61 70 70 .be.easily.imported..If.you.happ
49700 65 6e 65 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 4e 4d 2d 31 36 41 20 2d 20 53 69 78 ened.to.use.a.Cisco.NM-16A.-.Six
49720 74 65 65 6e 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 6f teen.Port.Async.Network.Module.o
49740 72 20 4e 4d 2d 33 32 41 20 2d 20 54 68 69 72 74 79 2d 74 77 6f 20 50 6f 72 74 20 41 73 79 6e 63 r.NM-32A.-.Thirty-two.Port.Async
49760 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 2d 20 74 68 69 73 20 69 73 20 79 6f 75 72 20 56 .Network.Module.-.this.is.your.V
49780 79 4f 53 20 72 65 70 6c 61 63 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 61 20 6c yOS.replacement..If.you.have.a.l
497a0 6f 74 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 2f 6f 72 20 61 20 6c 6f 74 20 6f ot.of.interfaces,.and/or.a.lot.o
497c0 66 20 73 75 62 6e 65 74 73 2c 20 74 68 65 6e 20 65 6e 61 62 6c 69 6e 67 20 4f 53 50 46 20 76 69 f.subnets,.then.enabling.OSPF.vi
497e0 61 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 61 20 73 a.this.command.may.result.in.a.s
49800 6c 69 67 68 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 69 6d 70 72 6f 76 65 6d 65 6e 74 2e 00 49 light.performance.improvement..I
49820 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 60 49 4e 53 49 44 f.you.have.configured.the.`INSID
49840 45 2d 4f 55 54 60 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 E-OUT`.policy,.you.will.need.to.
49860 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 74 6f 20 70 65 72 6d 69 74 20 69 add.additional.rules.to.permit.i
49880 6e 62 6f 75 6e 64 20 4e 41 54 20 74 72 61 66 66 69 63 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 nbound.NAT.traffic..If.you.have.
498a0 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e multiple.addresses.configured.on
498c0 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 77 6f 75 6c .a.particular.interface.and.woul
498e0 64 20 6c 69 6b 65 20 50 49 4d 20 74 6f 20 75 73 65 20 61 20 73 70 65 63 69 66 69 63 20 73 6f 75 d.like.PIM.to.use.a.specific.sou
49900 72 63 65 20 61 64 64 72 65 73 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 61 74 rce.address.associated.with.that
49920 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 61 6d 70 6c .interface..If.you.need.to.sampl
49940 65 20 61 6c 73 6f 20 65 67 72 65 73 73 20 74 72 61 66 66 69 63 2c 20 79 6f 75 20 6d 61 79 20 77 e.also.egress.traffic,.you.may.w
49960 61 6e 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 65 67 72 65 73 73 20 66 6c 6f 77 2d 61 63 63 ant.to.configure.egress.flow-acc
49980 6f 75 6e 74 69 6e 67 3a 00 49 66 20 79 6f 75 20 6f 6e 6c 79 20 77 61 6e 74 20 74 6f 20 63 68 65 ounting:.If.you.only.want.to.che
499a0 63 6b 20 69 66 20 74 68 65 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 65 6e 61 62 6c 65 ck.if.the.user.account.is.enable
499c0 64 20 61 6e 64 20 63 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 28 61 67 61 69 6e 73 74 20 d.and.can.authenticate.(against.
499e0 74 68 65 20 70 72 69 6d 61 72 79 20 67 72 6f 75 70 29 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 the.primary.group).the.following
49a00 20 73 6e 69 70 70 65 64 20 69 73 20 73 75 66 66 69 63 69 65 6e 74 3a 00 49 66 20 79 6f 75 20 73 .snipped.is.sufficient:.If.you.s
49a20 65 74 20 61 20 63 75 73 74 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 et.a.custom.RADIUS.attribute.you
49a40 20 6d 75 73 74 20 64 65 66 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 .must.define.it.on.both.dictiona
49a60 72 69 65 73 20 61 74 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 ries.at.RADIUS.server.and.client
49a80 2c 20 77 68 69 63 68 20 69 73 20 74 68 65 20 76 79 6f 73 20 72 6f 75 74 65 72 20 69 6e 20 6f 75 ,.which.is.the.vyos.router.in.ou
49aa0 72 20 65 78 61 6d 70 6c 65 2e 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 73 74 6f 6d 20 52 r.example..If.you.set.a.custom.R
49ac0 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 ADIUS.attribute.you.must.define.
49ae0 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 20 52 41 44 49 55 it.on.both.dictionaries.at.RADIU
49b00 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 49 66 20 79 6f 75 20 75 73 65 20 S.server.and.client..If.you.use.
49b20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 73 20 66 6f 72 20 63 6f 6e USB.to.serial.converters.for.con
49b40 6e 65 63 74 69 6e 67 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 61 70 70 6c 69 61 6e 63 65 20 70 necting.to.your.VyOS.appliance.p
49b60 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 6d 6f 73 74 20 6f 66 20 74 68 65 6d 20 75 73 65 lease.note.that.most.of.them.use
49b80 20 73 6f 66 74 77 61 72 65 20 65 6d 75 6c 61 74 69 6f 6e 20 77 69 74 68 6f 75 74 20 66 6c 6f 77 .software.emulation.without.flow
49ba0 20 63 6f 6e 74 72 6f 6c 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 79 6f 75 20 73 68 6f 75 6c 64 20 .control..This.means.you.should.
49bc0 73 74 61 72 74 20 77 69 74 68 20 61 20 63 6f 6d 6d 6f 6e 20 62 61 75 64 20 72 61 74 65 20 28 6d start.with.a.common.baud.rate.(m
49be0 6f 73 74 20 6c 69 6b 65 6c 79 20 39 36 30 30 20 62 61 75 64 29 20 61 73 20 6f 74 68 65 72 77 69 ost.likely.9600.baud).as.otherwi
49c00 73 65 20 79 6f 75 20 70 72 6f 62 61 62 6c 79 20 63 61 6e 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 se.you.probably.can.not.connect.
49c20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 75 73 69 6e 67 20 68 69 67 68 20 73 70 65 65 64 20 62 to.the.device.using.high.speed.b
49c40 61 75 64 20 72 61 74 65 73 20 61 73 20 79 6f 75 72 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 aud.rates.as.your.serial.convert
49c60 65 72 20 73 69 6d 70 6c 79 20 63 61 6e 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 74 68 69 73 20 64 er.simply.can.not.process.this.d
49c80 61 74 61 20 72 61 74 65 2e 00 49 66 20 79 6f 75 20 75 73 65 20 61 20 73 65 6c 66 2d 73 69 67 6e ata.rate..If.you.use.a.self-sign
49ca0 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 64 6f 20 6e 6f 74 20 66 6f 72 67 65 74 20 74 6f ed.certificate,.do.not.forget.to
49cc0 20 69 6e 73 74 61 6c 6c 20 43 41 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 2e 00 .install.CA.on.the.client.side..
49ce0 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 6d 61 78 69 6d 75 If.you.want.to.change.the.maximu
49d00 6d 20 6e 75 6d 62 65 72 20 6f 66 20 66 6c 6f 77 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 72 61 m.number.of.flows,.which.are.tra
49d20 63 6b 69 6e 67 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 2c 20 79 6f 75 20 6d 61 79 20 64 6f cking.simultaneously,.you.may.do
49d40 20 74 68 69 73 20 77 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 28 64 65 66 61 75 6c 74 .this.with.this.command.(default
49d60 20 38 31 39 32 29 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 61 .8192)..If.you.want.to.disable.a
49d80 20 72 75 6c 65 20 62 75 74 20 6c 65 74 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 .rule.but.let.it.in.the.configur
49da0 61 74 69 6f 6e 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 20 61 64 6d 69 6e ation..If.you.want.to.have.admin
49dc0 20 75 73 65 72 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 76 69 61 20 52 41 44 49 55 .users.to.authenticate.via.RADIU
49de0 53 20 69 74 20 69 73 20 65 73 73 65 6e 74 69 61 6c 20 74 6f 20 73 65 6e 74 20 74 68 65 20 60 60 S.it.is.essential.to.sent.the.``
49e00 43 69 73 63 6f 2d 41 56 2d 50 61 69 72 20 73 68 65 6c 6c 3a 70 72 69 76 2d 6c 76 6c 3d 31 35 60 Cisco-AV-Pair.shell:priv-lvl=15`
49e20 60 20 61 74 74 72 69 62 75 74 65 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 61 74 74 72 69 62 75 `.attribute..Without.the.attribu
49e40 74 65 20 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 67 65 74 20 72 65 67 75 6c 61 72 2c 20 6e 6f te.you.will.only.get.regular,.no
49e60 6e 20 70 72 69 76 69 6c 65 67 75 65 64 2c 20 73 79 73 74 65 6d 20 75 73 65 72 73 2e 00 49 66 20 n.privilegued,.system.users..If.
49e80 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 65 78 69 73 74 69 6e 67 20 62 6c 61 63 6b 6c 69 you.want.to.use.existing.blackli
49ea0 73 74 73 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 2f 64 6f 77 6e 6c 6f 61 64 20 sts.you.have.to.create/download.
49ec0 61 20 64 61 74 61 62 61 73 65 20 66 69 72 73 74 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 a.database.first..Otherwise.you.
49ee0 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 69 74 20 74 68 65 20 63 will.not.be.able.to.commit.the.c
49f00 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 79 6f 75 72 20 onfig.changes..If.you.want.your.
49f20 72 6f 75 74 65 72 20 74 6f 20 66 6f 72 77 61 72 64 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 router.to.forward.DHCP.requests.
49f40 74 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 44 48 43 50 20 73 65 72 76 65 72 20 79 6f 75 20 63 to.an.external.DHCP.server.you.c
49f60 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 an.configure.the.system.to.act.a
49f80 73 20 61 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 2e 20 54 68 65 20 44 48 43 50 20 72 s.a.DHCP.relay.agent..The.DHCP.r
49fa0 65 6c 61 79 20 61 67 65 6e 74 20 77 6f 72 6b 73 20 77 69 74 68 20 49 50 76 34 20 61 6e 64 20 49 elay.agent.works.with.IPv4.and.I
49fc0 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 2c 20 6e 65 65 64 Pv6.addresses..If.you.want,.need
49fe0 2c 20 61 6e 64 20 73 68 6f 75 6c 64 20 75 73 65 20 6d 6f 72 65 20 61 64 76 61 6e 63 65 64 20 65 ,.and.should.use.more.advanced.e
4a000 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 28 64 65 66 61 75 6c 74 20 69 73 20 73 74 ncryption.ciphers.(default.is.st
4a020 69 6c 6c 20 33 44 45 53 29 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 70 72 6f 76 69 73 69 6f 6e 20 ill.3DES).you.need.to.provision.
4a040 79 6f 75 72 20 64 65 76 69 63 65 20 75 73 69 6e 67 20 61 20 73 6f 2d 63 61 6c 6c 65 64 20 22 44 your.device.using.a.so-called."D
4a060 65 76 69 63 65 20 50 72 6f 66 69 6c 65 22 2e 20 41 20 70 72 6f 66 69 6c 65 20 69 73 20 61 20 73 evice.Profile"..A.profile.is.a.s
4a080 69 6d 70 6c 65 20 74 65 78 74 20 66 69 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 58 4d 4c 20 6e imple.text.file.containing.XML.n
4a0a0 6f 64 65 73 20 77 69 74 68 20 61 20 60 60 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 60 20 66 69 odes.with.a.``.mobileconfig``.fi
4a0c0 6c 65 20 65 78 74 65 6e 73 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 65 6e 74 20 61 6e le.extension.that.can.be.sent.an
4a0e0 64 20 6f 70 65 6e 65 64 20 6f 6e 20 61 6e 79 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e 20 45 d.opened.on.any.device.from.an.E
4a100 2d 4d 61 69 6c 2e 00 49 66 20 79 6f 75 27 76 65 20 63 6f 6d 70 6c 65 74 65 64 20 61 6c 6c 20 74 -Mail..If.you've.completed.all.t
4a120 68 65 20 61 62 6f 76 65 20 73 74 65 70 73 20 79 6f 75 20 6e 6f 20 64 6f 75 62 74 20 77 61 6e 74 he.above.steps.you.no.doubt.want
4a140 20 74 6f 20 73 65 65 20 69 66 20 69 74 27 73 20 61 6c 6c 20 77 6f 72 6b 69 6e 67 2e 00 49 67 6e .to.see.if.it's.all.working..Ign
4a160 6f 72 65 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 77 68 65 6e 20 73 65 6c 65 63 74 69 6e ore.AS_PATH.length.when.selectin
4a180 67 20 61 20 72 6f 75 74 65 00 49 67 6e 6f 72 65 20 56 52 52 50 20 6d 61 69 6e 20 69 6e 74 65 72 g.a.route.Ignore.VRRP.main.inter
4a1a0 66 61 63 65 20 66 61 75 6c 74 73 00 49 6d 61 67 65 20 74 68 61 6e 6b 66 75 6c 6c 79 20 62 6f 72 face.faults.Image.thankfully.bor
4a1c0 72 6f 77 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e rowed.from.https://en.wikipedia.
4a1e0 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 53 4e 4d 50 5f 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e org/wiki/File:SNMP_communication
4a200 5f 70 72 69 6e 63 69 70 6c 65 73 5f 64 69 61 67 72 61 6d 2e 50 4e 47 20 77 68 69 63 68 20 69 73 _principles_diagram.PNG.which.is
4a220 20 75 6e 64 65 72 20 74 68 65 20 47 4e 55 20 46 72 65 65 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f .under.the.GNU.Free.Documentatio
4a240 6e 20 4c 69 63 65 6e 73 65 00 49 6d 61 67 69 6e 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 n.License.Imagine.the.following.
4a260 74 6f 70 6f 6c 6f 67 79 00 49 6d 6d 65 64 69 61 74 65 00 49 6d 70 6f 72 74 20 66 69 6c 65 73 20 topology.Immediate.Import.files.
4a280 74 6f 20 50 4b 49 20 66 6f 72 6d 61 74 00 49 6d 70 6f 72 74 20 74 68 65 20 43 41 73 20 70 72 69 to.PKI.format.Import.the.CAs.pri
4a2a0 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 vate.key.portion.to.the.CLI..Thi
4a2c0 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 s.should.never.leave.the.system.
4a2e0 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 as.it.is.used.to.decrypt.the.dat
4a300 61 2e 20 54 68 65 20 6b 65 79 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 a..The.key.is.required.if.you.us
4a320 65 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 e.VyOS.as.your.certificate.gener
4a340 61 74 6f 72 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 ator..Import.the.OpenVPN.shared.
4a360 73 65 63 72 65 74 20 73 74 6f 72 65 64 20 69 6e 20 66 69 6c 65 20 74 6f 20 74 68 65 20 56 79 4f secret.stored.in.file.to.the.VyO
4a380 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 S.CLI..Import.the.certificate.fr
4a3a0 6f 6d 20 74 68 65 20 66 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 20 om.the.file.to.VyOS.CLI..Import.
4a3c0 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 6f 66 20 74 68 65 20 63 65 72 74 69 66 69 63 61 the.private.key.of.the.certifica
4a3e0 74 65 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 te.to.the.VyOS.CLI..This.should.
4a400 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 never.leave.the.system.as.it.is.
4a420 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 49 6d 70 6f 72 74 used.to.decrypt.the.data..Import
4a440 20 74 68 65 20 70 75 62 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 .the.public.CA.certificate.from.
4a460 74 68 65 20 64 65 66 69 6e 65 64 20 66 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d the.defined.file.to.VyOS.CLI..Im
4a480 70 6f 72 74 65 64 20 70 72 65 66 69 78 65 73 20 64 75 72 69 6e 67 20 74 68 65 20 76 61 6c 69 64 ported.prefixes.during.the.valid
4a4a0 61 74 69 6f 6e 20 6d 61 79 20 68 61 76 65 20 76 61 6c 75 65 73 3a 00 49 6e 20 3a 72 66 63 3a 60 ation.may.have.values:.In.:rfc:`
4a4c0 33 30 36 39 60 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 56 4c 41 4e 20 41 67 67 72 65 67 61 74 3069`.it.is.called.VLAN.Aggregat
4a4e0 69 6f 6e 00 49 6e 20 3a 76 79 74 61 73 6b 3a 60 54 32 31 39 39 60 20 74 68 65 20 73 79 6e 74 61 ion.In.:vytask:`T2199`.the.synta
4a500 78 20 6f 66 20 74 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 61 73 20 x.of.the.zone.configuration.was.
4a520 63 68 61 6e 67 65 64 2e 20 54 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 changed..The.zone.configuration.
4a540 6d 6f 76 65 64 20 66 72 6f 6d 20 60 60 7a 6f 6e 65 2d 70 6f 6c 69 63 79 20 7a 6f 6e 65 20 3c 6e moved.from.``zone-policy.zone.<n
4a560 61 6d 65 3e 60 60 20 74 6f 20 60 60 66 69 72 65 77 61 6c 6c 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e ame>``.to.``firewall.zone.<name>
4a580 60 60 2e 00 49 6e 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e ``..In.Internet.Protocol.Version
4a5a0 20 36 20 28 49 50 76 36 29 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 20 66 75 6e 63 74 69 6f 6e .6.(IPv6).networks,.the.function
4a5c0 61 6c 69 74 79 20 6f 66 20 41 52 50 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 ality.of.ARP.is.provided.by.the.
4a5e0 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 28 4e 44 50 Neighbor.Discovery.Protocol.(NDP
4a600 29 2e 00 49 6e 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 65 20 64 6f 20 6e 6f 74 20 64 )..In.Priority.Queue.we.do.not.d
4a620 65 66 69 6e 65 20 63 6c 61 73 65 73 20 77 69 74 68 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 efine.clases.with.a.meaningless.
4a640 63 6c 61 73 73 20 49 44 20 6e 75 6d 62 65 72 20 62 75 74 20 77 69 74 68 20 61 20 63 6c 61 73 73 class.ID.number.but.with.a.class
4a660 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 20 28 31 2d 37 29 2e 20 54 68 65 20 6c 6f 77 65 .priority.number.(1-7)..The.lowe
4a680 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 r.the.number,.the.higher.the.pri
4a6a0 6f 72 69 74 79 2e 00 49 6e 20 56 79 4f 53 20 74 68 65 20 74 65 72 6d 73 20 60 60 76 69 66 2d 73 ority..In.VyOS.the.terms.``vif-s
4a6c0 60 60 20 61 6e 64 20 60 60 76 69 66 2d 63 60 60 20 73 74 61 6e 64 20 66 6f 72 20 74 68 65 20 65 ``.and.``vif-c``.stand.for.the.e
4a6e0 74 68 65 72 74 79 70 65 20 74 61 67 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 thertype.tags.that.are.used..In.
4a700 56 79 4f 53 2c 20 45 53 50 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 VyOS,.ESP.attributes.are.specifi
4a720 65 64 20 74 68 72 6f 75 67 68 20 45 53 50 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 ed.through.ESP.groups..Multiple.
4a740 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 proposals.can.be.specified.in.a.
4a760 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 49 4b 45 20 61 74 74 72 69 single.group..In.VyOS,.IKE.attri
4a780 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 49 4b 45 20 butes.are.specified.through.IKE.
4a7a0 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 groups..Multiple.proposals.can.b
4a7c0 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 e.specified.in.a.single.group..I
4a7e0 6e 20 56 79 4f 53 2c 20 61 20 63 6c 61 73 73 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 n.VyOS,.a.class.is.identified.by
4a800 20 61 20 6e 75 6d 62 65 72 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 20 77 68 65 6e 20 63 6f .a.number.you.can.choose.when.co
4a820 6e 66 69 67 75 72 69 6e 67 20 69 74 2e 00 49 6e 20 61 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 nfiguring.it..In.a.minimal.confi
4a840 67 75 72 61 74 69 6f 6e 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6d 75 73 74 20 62 65 20 guration,.the.following.must.be.
4a860 70 72 6f 76 69 64 65 64 3a 00 49 6e 20 61 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 68 65 61 provided:.In.a.multiple.VLAN.hea
4a880 64 65 72 20 63 6f 6e 74 65 78 74 2c 20 6f 75 74 20 6f 66 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 der.context,.out.of.convenience.
4a8a0 74 68 65 20 74 65 72 6d 20 22 56 4c 41 4e 20 74 61 67 22 20 6f 72 20 6a 75 73 74 20 22 74 61 67 the.term."VLAN.tag".or.just."tag
4a8c0 22 20 66 6f 72 20 73 68 6f 72 74 20 69 73 20 6f 66 74 65 6e 20 75 73 65 64 20 69 6e 20 70 6c 61 ".for.short.is.often.used.in.pla
4a8e0 63 65 20 6f 66 20 22 38 30 32 2e 31 71 5f 20 56 4c 41 4e 20 68 65 61 64 65 72 22 2e 20 51 69 6e ce.of."802.1q_.VLAN.header"..Qin
4a900 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 69 6e 20 61 Q.allows.multiple.VLAN.tags.in.a
4a920 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 3b 20 74 6f 67 65 74 68 65 72 20 74 68 65 73 65 n.Ethernet.frame;.together.these
4a940 20 74 61 67 73 20 63 6f 6e 73 74 69 74 75 74 65 20 61 20 74 61 67 20 73 74 61 63 6b 2e 20 57 68 .tags.constitute.a.tag.stack..Wh
4a960 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 6e 20 45 74 68 en.used.in.the.context.of.an.Eth
4a980 65 72 6e 65 74 20 66 72 61 6d 65 2c 20 61 20 51 69 6e 51 20 66 72 61 6d 65 20 69 73 20 61 20 66 ernet.frame,.a.QinQ.frame.is.a.f
4a9a0 72 61 6d 65 20 74 68 61 74 20 68 61 73 20 32 20 56 4c 41 4e 20 38 30 32 2e 31 71 5f 20 68 65 61 rame.that.has.2.VLAN.802.1q_.hea
4a9c0 64 65 72 73 20 28 64 6f 75 62 6c 65 2d 74 61 67 67 65 64 29 2e 00 49 6e 20 61 20 6e 75 74 73 68 ders.(double-tagged)..In.a.nutsh
4a9e0 65 6c 6c 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 ell,.the.current.implementation.
4aa00 70 72 6f 76 69 64 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 65 61 74 75 72 65 73 3a provides.the.following.features:
4aa20 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 .In.addition.to.:abbr:`RADIUS.(R
4aa40 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 emote.Authentication.Dial-In.Use
4aa60 72 20 53 65 72 76 69 63 65 29 60 2c 20 3a 61 62 62 72 3a 60 54 41 43 41 43 53 20 28 54 65 72 6d r.Service)`,.:abbr:`TACACS.(Term
4aa80 69 6e 61 6c 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 41 63 63 65 73 73 20 43 6f inal.Access.Controller.Access.Co
4aaa0 6e 74 72 6f 6c 20 53 79 73 74 65 6d 29 60 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 66 6f 75 6e 64 ntrol.System)`.can.also.be.found
4aac0 20 69 6e 20 6c 61 72 67 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 00 49 6e 20 61 64 64 69 74 69 .in.large.deployments..In.additi
4aae0 6f 6e 20 74 6f 20 64 69 73 70 6c 61 79 69 6e 67 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 on.to.displaying.flow.accounting
4ab00 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6c 6f 63 61 6c 6c 79 2c 20 6f 6e 65 20 63 61 6e 20 61 6c .information.locally,.one.can.al
4ab20 73 6f 20 65 78 70 6f 72 74 65 64 20 74 68 65 6d 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e so.exported.them.to.a.collection
4ab40 20 73 65 72 76 65 72 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 6f 6d 6d .server..In.addition.to.the.comm
4ab60 61 6e 64 20 61 62 6f 76 65 2c 20 74 68 65 20 6f 75 74 70 75 74 20 69 73 20 69 6e 20 61 20 66 6f and.above,.the.output.is.in.a.fo
4ab80 72 6d 61 74 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 72 65 63 74 rmat.which.can.be.used.to.direct
4aba0 6c 79 20 69 6d 70 6f 72 74 20 74 68 65 20 6b 65 79 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 ly.import.the.key.into.the.VyOS.
4abc0 43 4c 49 20 62 79 20 73 69 6d 70 6c 79 20 63 6f 70 79 2d 70 61 73 74 69 6e 67 20 74 68 65 20 6f CLI.by.simply.copy-pasting.the.o
4abe0 75 74 70 75 74 20 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 utput.from.op-mode.into.configur
4ac00 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 77 65 20 73 65 74 75 70 ation.mode..In.addition.we.setup
4ac20 20 49 50 76 36 20 3a 61 62 62 72 3a 60 52 41 20 28 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 .IPv6.:abbr:`RA.(Router.Advertis
4ac40 65 6d 65 6e 74 73 29 60 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 70 72 65 66 69 78 20 6b 6e 6f 77 ements)`.to.make.the.prefix.know
4ac60 6e 20 6f 6e 20 74 68 65 20 65 74 68 30 20 6c 69 6e 6b 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 n.on.the.eth0.link..In.addition.
4ac80 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 77 68 6f 6c 65 20 73 you.can.also.disable.the.whole.s
4aca0 65 72 76 69 63 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6d 6f 76 ervice.without.the.need.to.remov
4acc0 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 e.it.from.the.current.configurat
4ace0 69 6f 6e 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 ion..In.addition.you.will.specif
4ad00 69 79 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 iy.the.IP.address.or.FQDN.for.th
4ad20 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 e.client.where.it.will.connect.t
4ad40 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 o..The.address.parameter.can.be.
4ad60 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 used.up.to.two.times.and.is.used
4ad80 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 .to.assign.the.clients.specific.
4ada0 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 IPv4.(/32).or.IPv6.(/128).addres
4adc0 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 79 20 s..In.addition.you.will.specify.
4ade0 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 the.IP.address.or.FQDN.for.the.c
4ae00 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 lient.where.it.will.connect.to..
4ae20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 The.address.parameter.can.be.use
4ae40 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f d.up.to.two.times.and.is.used.to
4ae60 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 49 50 76 .assign.the.clients.specific.IPv
4ae80 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 4.(/32).or.IPv6.(/128).address..
4aea0 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 6d 61 6e In.addition,.you.can.specify.man
4aec0 79 20 6f 74 68 65 72 20 70 61 72 61 6d 65 74 65 72 73 20 74 6f 20 67 65 74 20 42 47 50 20 69 6e y.other.parameters.to.get.BGP.in
4aee0 66 6f 72 6d 61 74 69 6f 6e 3a 00 49 6e 20 61 6e 20 2a 2a 61 64 64 72 65 73 73 20 67 72 6f 75 70 formation:.In.an.**address.group
4af00 2a 2a 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 20 61 64 64 **.a.single.IP.address.or.IP.add
4af20 72 65 73 73 20 72 61 6e 67 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 49 6e 20 62 6f 74 68 ress.ranges.are.defined..In.both
4af40 20 63 61 73 65 73 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e .cases,.we.will.use.the.followin
4af60 67 20 73 65 74 74 69 6e 67 73 3a 00 49 6e 20 63 61 73 65 20 6f 66 20 70 65 65 72 2d 70 65 65 72 g.settings:.In.case.of.peer-peer
4af80 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 72 65 63 65 .relationship.routes.can.be.rece
4afa0 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 4f 54 43 20 76 61 6c 75 65 20 69 73 20 65 71 75 61 6c 20 ived.only.if.OTC.value.is.equal.
4afc0 74 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 41 53 20 6e 75 6d 62 65 72 2e 00 49 6e 20 63 to.your.neighbor.AS.number..In.c
4afe0 61 73 65 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 61 74 63 68 20 73 6f 6d 65 20 6c ase,.if.you.need.to.catch.some.l
4b000 6f 67 73 20 66 72 6f 6d 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 64 61 65 6d 6f 6e 2c ogs.from.flow-accounting.daemon,
4b020 20 79 6f 75 20 6d 61 79 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 67 67 69 6e 67 20 66 61 63 69 6c .you.may.configure.logging.facil
4b040 69 74 79 3a 00 49 6e 20 63 6f 6e 74 72 61 73 74 20 74 6f 20 73 69 6d 70 6c 65 20 52 45 44 2c 20 ity:.In.contrast.to.simple.RED,.
4b060 56 79 4f 53 27 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 75 73 65 73 20 61 20 47 65 6e 65 72 VyOS'.Random-Detect.uses.a.Gener
4b080 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 20 70 6f 6c 69 63 alized.Random.Early.Detect.polic
4b0a0 79 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 64 69 66 66 65 72 65 6e 74 20 76 69 72 74 75 61 y.that.provides.different.virtua
4b0c0 6c 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 l.queues.based.on.the.IP.Precede
4b0e0 6e 63 65 20 76 61 6c 75 65 20 73 6f 20 74 68 61 74 20 73 6f 6d 65 20 76 69 72 74 75 61 6c 20 71 nce.value.so.that.some.virtual.q
4b100 75 65 75 65 73 20 63 61 6e 20 64 72 6f 70 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 74 68 61 6e ueues.can.drop.more.packets.than
4b120 20 6f 74 68 65 72 73 2e 00 49 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 6f 6e 65 20 69 .others..In.failover.mode,.one.i
4b140 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 74 20 74 6f 20 62 65 20 74 68 65 20 70 72 69 6d 61 72 nterface.is.set.to.be.the.primar
4b160 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 y.interface.and.other.interfaces
4b180 20 61 72 65 20 73 65 63 6f 6e 64 61 72 79 20 6f 72 20 73 70 61 72 65 2e 20 49 6e 73 74 65 61 64 .are.secondary.or.spare..Instead
4b1a0 20 6f 66 20 62 61 6c 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 61 6c 6c .of.balancing.traffic.across.all
4b1c0 20 68 65 61 6c 74 68 79 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6f 6e 6c 79 20 74 68 65 20 70 72 .healthy.interfaces,.only.the.pr
4b1e0 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 73 65 64 20 61 6e 64 20 69 6e 20 63 imary.interface.is.used.and.in.c
4b200 61 73 65 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 61 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 ase.of.failure,.a.secondary.inte
4b220 72 66 61 63 65 20 73 65 6c 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 6f 66 20 rface.selected.from.the.pool.of.
4b240 61 76 61 69 6c 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 61 6b 65 73 20 6f 76 65 72 2e available.interfaces.takes.over.
4b260 20 54 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 6c 65 63 74 .The.primary.interface.is.select
4b280 65 64 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 ed.based.on.its.weight.and.healt
4b2a0 68 2c 20 6f 74 68 65 72 73 20 62 65 63 6f 6d 65 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 h,.others.become.secondary.inter
4b2c0 66 61 63 65 73 2e 20 53 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 faces..Secondary.interfaces.to.t
4b2e0 61 6b 65 20 6f 76 65 72 20 61 20 66 61 69 6c 65 64 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 ake.over.a.failed.primary.interf
4b300 61 63 65 20 61 72 65 20 63 68 6f 73 65 6e 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c ace.are.chosen.from.the.load.bal
4b320 61 6e 63 65 72 27 73 20 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 64 65 70 65 6e 64 69 6e ancer's.interface.pool,.dependin
4b340 67 20 6f 6e 20 74 68 65 69 72 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2e 20 49 6e g.on.their.weight.and.health..In
4b360 74 65 72 66 61 63 65 20 72 6f 6c 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 65 6c 65 63 74 terface.roles.can.also.be.select
4b380 65 64 20 62 61 73 65 64 20 6f 6e 20 72 75 6c 65 20 6f 72 64 65 72 20 62 79 20 69 6e 63 6c 75 64 ed.based.on.rule.order.by.includ
4b3a0 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 ing.interfaces.in.balancing.rule
4b3c0 73 20 61 6e 64 20 6f 72 64 65 72 69 6e 67 20 74 68 6f 73 65 20 72 75 6c 65 73 20 61 63 63 6f 72 s.and.ordering.those.rules.accor
4b3e0 64 69 6e 67 6c 79 2e 20 54 6f 20 70 75 74 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 dingly..To.put.the.load.balancer
4b400 20 69 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 63 72 65 61 74 65 20 61 20 66 61 69 6c .in.failover.mode,.create.a.fail
4b420 6f 76 65 72 20 72 75 6c 65 3a 00 49 6e 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 72 75 over.rule:.In.firewall.bridge.ru
4b440 6c 65 73 2c 20 74 68 65 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 3a 00 49 6e 20 67 65 6e 65 72 les,.the.action.can.be:.In.gener
4b460 61 6c 2c 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 72 65 71 75 69 72 65 73 20 61 20 62 61 63 al,.OSPF.protocol.requires.a.bac
4b480 6b 62 6f 6e 65 20 61 72 65 61 20 28 61 72 65 61 20 30 29 20 74 6f 20 62 65 20 63 6f 68 65 72 65 kbone.area.(area.0).to.be.cohere
4b4a0 6e 74 20 61 6e 64 20 66 75 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 20 49 2e 65 2e 20 61 6e 79 nt.and.fully.connected..I.e..any
4b4c0 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 72 6f 75 74 65 72 20 6d 75 73 74 20 68 61 76 65 20 .backbone.area.router.must.have.
4b4e0 61 20 72 6f 75 74 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 62 61 63 6b 62 6f 6e 65 20 61 72 a.route.to.any.other.backbone.ar
4b500 65 61 20 72 6f 75 74 65 72 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 65 76 65 72 79 20 41 42 52 20 6d ea.router..Moreover,.every.ABR.m
4b520 75 73 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 ust.have.a.link.to.backbone.area
4b540 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 6e 6f 74 20 61 6c 77 61 79 73 20 70 6f 73 73 ..However,.it.is.not.always.poss
4b560 69 62 6c 65 20 74 6f 20 68 61 76 65 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 74 6f 20 ible.to.have.a.physical.link.to.
4b580 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 20 62 65 a.backbone.area..In.this.case.be
4b5a0 74 77 65 65 6e 20 74 77 6f 20 41 42 52 20 28 6f 6e 65 20 6f 66 20 74 68 65 6d 20 68 61 73 20 61 tween.two.ABR.(one.of.them.has.a
4b5c0 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 29 20 69 6e 20 74 .link.to.the.backbone.area).in.t
4b5e0 68 65 20 61 72 65 61 20 28 6e 6f 74 20 73 74 75 62 20 61 72 65 61 29 20 61 20 76 69 72 74 75 61 he.area.(not.stub.area).a.virtua
4b600 6c 20 6c 69 6e 6b 20 69 73 20 6f 72 67 61 6e 69 7a 65 64 2e 00 49 6e 20 6c 61 72 67 65 20 64 65 l.link.is.organized..In.large.de
4b620 70 6c 6f 79 6d 65 6e 74 73 20 69 74 20 69 73 20 6e 6f 74 20 72 65 61 73 6f 6e 61 62 6c 65 20 74 ployments.it.is.not.reasonable.t
4b640 6f 20 63 6f 6e 66 69 67 75 72 65 20 65 61 63 68 20 75 73 65 72 20 69 6e 64 69 76 69 64 75 61 6c o.configure.each.user.individual
4b660 6c 79 20 6f 6e 20 65 76 65 72 79 20 73 79 73 74 65 6d 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 ly.on.every.system..VyOS.support
4b680 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 s.using.:abbr:`RADIUS.(Remote.Au
4b6a0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 thentication.Dial-In.User.Servic
4b6c0 65 29 60 20 73 65 72 76 65 72 73 20 61 73 20 62 61 63 6b 65 6e 64 20 66 6f 72 20 75 73 65 72 20 e)`.servers.as.backend.for.user.
4b6e0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 66 6c 6f authentication..In.order.for.flo
4b700 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 62 65 20 63 w.accounting.information.to.be.c
4b720 6f 6c 6c 65 63 74 65 64 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 61 6e 20 69 6e ollected.and.displayed.for.an.in
4b740 74 65 72 66 61 63 65 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 63 terface,.the.interface.must.be.c
4b760 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 49 onfigured.for.flow.accounting..I
4b780 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 74 68 65 20 n.order.for.the.primary.and.the.
4b7a0 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6b 65 65 70 20 74 68 secondary.DHCP.server.to.keep.th
4b7c0 65 69 72 20 6c 65 61 73 65 20 74 61 62 6c 65 73 20 69 6e 20 73 79 6e 63 2c 20 74 68 65 79 20 6d eir.lease.tables.in.sync,.they.m
4b7e0 75 73 74 20 62 65 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 65 61 63 68 20 6f 74 68 65 72 20 ust.be.able.to.reach.each.other.
4b800 6f 6e 20 54 43 50 20 70 6f 72 74 20 36 34 37 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 66 69 72 on.TCP.port.647..If.you.have.fir
4b820 65 77 61 6c 6c 20 72 75 6c 65 73 20 69 6e 20 65 66 66 65 63 74 2c 20 61 64 6a 75 73 74 20 74 68 ewall.rules.in.effect,.adjust.th
4b840 65 6d 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 em.accordingly..In.order.for.the
4b860 20 73 79 73 74 65 6d 20 74 6f 20 75 73 65 20 61 6e 64 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 .system.to.use.and.complete.unqu
4b880 61 6c 69 66 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2c 20 61 20 6c 69 73 74 20 63 61 6e 20 62 alified.host.names,.a.list.can.b
4b8a0 65 20 64 65 66 69 6e 65 64 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 e.defined.which.will.be.used.for
4b8c0 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 6c .domain.searches..In.order.to.al
4b8e0 6c 6f 77 20 66 6f 72 20 4c 44 50 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 low.for.LDP.on.the.local.router.
4b900 74 6f 20 65 78 63 68 61 6e 67 65 20 6c 61 62 65 6c 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 to.exchange.label.advertisements
4b920 20 77 69 74 68 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 2c 20 61 20 54 43 50 20 73 65 73 73 69 .with.other.routers,.a.TCP.sessi
4b940 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 65 74 77 65 65 6e 20 61 on.will.be.established.between.a
4b960 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 65 64 20 61 6e 64 20 73 74 61 74 utomatically.discovered.and.stat
4b980 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 72 6f 75 74 65 72 73 2e 20 4c 44 50 20 77 69 6c ically.assigned.routers..LDP.wil
4b9a0 6c 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e l.try.to.establish.a.TCP.session
4b9c0 20 74 6f 20 74 68 65 20 2a 2a 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2a 2a 20 6f 66 .to.the.**transport.address**.of
4b9e0 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 2e 20 54 68 65 72 65 66 6f 72 65 20 66 6f 72 20 4c 44 .other.routers..Therefore.for.LD
4ba00 50 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 70 72 6f 70 65 72 6c 79 20 70 6c 65 61 73 65 20 6d 61 P.to.function.properly.please.ma
4ba20 6b 65 20 73 75 72 65 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 20 69 73 ke.sure.the.transport.address.is
4ba40 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 .shown.in.the.routing.table.and.
4ba60 72 65 61 63 68 61 62 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 74 20 61 6c 6c 20 74 69 6d 65 reachable.to.traffic.at.all.time
4ba80 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 s..In.order.to.control.and.modif
4baa0 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 y.routing.information.that.is.ex
4bac0 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 20 79 6f 75 20 63 61 6e 20 75 73 changed.between.peers.you.can.us
4bae0 65 20 72 6f 75 74 65 2d 6d 61 70 2c 20 66 69 6c 74 65 72 2d 6c 69 73 74 2c 20 70 72 65 66 69 78 e.route-map,.filter-list,.prefix
4bb00 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 2e 00 49 6e 20 6f 72 64 65 72 -list,.distribute-list..In.order
4bb20 20 74 6f 20 64 65 66 69 6e 65 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 67 6f 65 73 20 69 6e .to.define.which.traffic.goes.in
4bb40 74 6f 20 77 68 69 63 68 20 63 6c 61 73 73 2c 20 79 6f 75 20 64 65 66 69 6e 65 20 66 69 6c 74 65 to.which.class,.you.define.filte
4bb60 72 73 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 rs.(that.is,.the.matching.criter
4bb80 69 61 29 2e 20 50 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 73 65 20 6d 61 ia)..Packets.go.through.these.ma
4bba0 74 63 68 69 6e 67 20 72 75 6c 65 73 20 28 61 73 20 69 6e 20 74 68 65 20 72 75 6c 65 73 20 6f 66 tching.rules.(as.in.the.rules.of
4bbc0 20 61 20 66 69 72 65 77 61 6c 6c 29 20 61 6e 64 2c 20 69 66 20 61 20 70 61 63 6b 65 74 20 6d 61 .a.firewall).and,.if.a.packet.ma
4bbe0 74 63 68 65 73 20 74 68 65 20 66 69 6c 74 65 72 2c 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 tches.the.filter,.it.is.assigned
4bc00 20 74 6f 20 74 68 61 74 20 63 6c 61 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 .to.that.class..In.order.to.have
4bc20 20 56 79 4f 53 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 77 6f 72 6b 69 6e 67 20 79 6f .VyOS.Traffic.Control.working.yo
4bc40 75 20 6e 65 65 64 20 74 6f 20 66 6f 6c 6c 6f 77 20 32 20 73 74 65 70 73 3a 00 49 6e 20 6f 72 64 u.need.to.follow.2.steps:.In.ord
4bc60 65 72 20 74 6f 20 68 61 76 65 20 66 75 6c 6c 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 61 6b 65 er.to.have.full.control.and.make
4bc80 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 70 75 62 6c 69 63 20 49 .use.of.multiple.static.public.I
4bca0 50 20 61 64 64 72 65 73 73 65 73 2c 20 79 6f 75 72 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 P.addresses,.your.VyOS.will.have
4bcc0 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f .to.initiate.the.PPPoE.connectio
4bce0 6e 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 69 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 n.and.control.it..In.order.for.t
4bd00 68 69 73 20 6d 65 74 68 6f 64 20 74 6f 20 77 6f 72 6b 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 his.method.to.work,.you.will.hav
4bd20 65 20 74 6f 20 66 69 67 75 72 65 20 6f 75 74 20 68 6f 77 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 e.to.figure.out.how.to.make.your
4bd40 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 73 77 69 74 63 68 20 69 6e 74 6f 20 61 20 .DSL.Modem/Router.switch.into.a.
4bd60 42 72 69 64 67 65 64 20 4d 6f 64 65 20 73 6f 20 69 74 20 6f 6e 6c 79 20 61 63 74 73 20 61 73 20 Bridged.Mode.so.it.only.acts.as.
4bd80 61 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e a.DSL.Transceiver.device.to.conn
4bda0 65 63 74 20 62 65 74 77 65 65 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 69 6e 6b 20 6f 66 ect.between.the.Ethernet.link.of
4bdc0 20 79 6f 75 72 20 56 79 4f 53 20 61 6e 64 20 74 68 65 20 70 68 6f 6e 65 20 63 61 62 6c 65 2e 20 .your.VyOS.and.the.phone.cable..
4bde0 4f 6e 63 65 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 69 73 20 69 6e 20 Once.your.DSL.Transceiver.is.in.
4be00 42 72 69 64 67 65 20 4d 6f 64 65 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 67 65 74 20 6e 6f 20 49 Bridge.Mode,.you.should.get.no.I
4be20 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 69 74 2e 20 50 6c 65 61 73 65 20 6d 61 6b 65 20 73 P.address.from.it..Please.make.s
4be40 75 72 65 20 79 6f 75 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 ure.you.connect.to.the.Ethernet.
4be60 50 6f 72 74 20 31 20 69 66 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 68 Port.1.if.your.DSL.Transceiver.h
4be80 61 73 20 61 20 73 77 69 74 63 68 2c 20 61 73 20 73 6f 6d 65 20 6f 66 20 74 68 65 6d 20 6f 6e 6c as.a.switch,.as.some.of.them.onl
4bea0 79 20 77 6f 72 6b 20 74 68 69 73 20 77 61 79 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 70 y.work.this.way..In.order.to.map
4bec0 20 73 70 65 63 69 66 69 63 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 73 70 65 63 .specific.IPv6.addresses.to.spec
4bee0 69 66 69 63 20 68 6f 73 74 73 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 ific.hosts.static.mappings.can.b
4bf00 65 20 63 72 65 61 74 65 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 e.created..The.following.example
4bf20 20 65 78 70 6c 61 69 6e 73 20 74 68 65 20 70 72 6f 63 65 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 .explains.the.process..In.order.
4bf40 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 66 6c 6f 6f 64 69 6e 67 20 6f 66 20 41 52 50 20 to.minimize.the.flooding.of.ARP.
4bf60 61 6e 64 20 4e 44 20 6d 65 73 73 61 67 65 73 20 69 6e 20 74 68 65 20 56 58 4c 41 4e 20 6e 65 74 and.ND.messages.in.the.VXLAN.net
4bf80 77 6f 72 6b 2c 20 45 56 50 4e 20 69 6e 63 6c 75 64 65 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 3a work,.EVPN.includes.provisions.:
4bfa0 72 66 63 3a 60 37 34 33 32 23 73 65 63 74 69 6f 6e 2d 31 30 60 20 74 68 61 74 20 61 6c 6c 6f 77 rfc:`7432#section-10`.that.allow
4bfc0 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 56 54 45 50 73 20 74 6f 20 73 75 70 70 72 65 73 73 .participating.VTEPs.to.suppress
4bfe0 20 73 75 63 68 20 6d 65 73 73 61 67 65 73 20 69 6e 20 63 61 73 65 20 74 68 65 79 20 6b 6e 6f 77 .such.messages.in.case.they.know
4c000 20 74 68 65 20 4d 41 43 2d 49 50 20 62 69 6e 64 69 6e 67 20 61 6e 64 20 63 61 6e 20 72 65 70 6c .the.MAC-IP.binding.and.can.repl
4c020 79 20 6f 6e 20 62 65 68 61 6c 66 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 00 y.on.behalf.of.the.remote.host..
4c040 49 6e 20 6f 72 64 65 72 20 74 6f 20 73 65 70 61 72 61 74 65 20 74 72 61 66 66 69 63 2c 20 46 61 In.order.to.separate.traffic,.Fa
4c060 69 72 20 51 75 65 75 65 20 75 73 65 73 20 61 20 63 6c 61 73 73 69 66 69 65 72 20 62 61 73 65 64 ir.Queue.uses.a.classifier.based
4c080 20 6f 6e 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 .on.source.address,.destination.
4c0a0 61 64 64 72 65 73 73 20 61 6e 64 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 54 68 65 20 61 6c 67 address.and.source.port..The.alg
4c0c0 6f 72 69 74 68 6d 20 65 6e 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 74 6f 20 68 61 73 68 20 orithm.enqueues.packets.to.hash.
4c0e0 62 75 63 6b 65 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 6f 73 65 20 74 72 65 65 20 70 61 72 61 buckets.based.on.those.tree.para
4c100 6d 65 74 65 72 73 2e 20 45 61 63 68 20 6f 66 20 74 68 65 73 65 20 62 75 63 6b 65 74 73 20 73 68 meters..Each.of.these.buckets.sh
4c120 6f 75 6c 64 20 72 65 70 72 65 73 65 6e 74 20 61 20 75 6e 69 71 75 65 20 66 6c 6f 77 2e 20 42 65 ould.represent.a.unique.flow..Be
4c140 63 61 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 66 6c 6f 77 73 20 6d 61 79 20 67 65 74 20 68 61 73 cause.multiple.flows.may.get.has
4c160 68 65 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 62 75 63 6b 65 74 2c 20 74 68 65 20 68 61 73 68 hed.to.the.same.bucket,.the.hash
4c180 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 70 65 72 74 75 72 62 65 64 20 61 74 20 63 6f ing.algorithm.is.perturbed.at.co
4c1a0 6e 66 69 67 75 72 61 62 6c 65 20 69 6e 74 65 72 76 61 6c 73 20 73 6f 20 74 68 61 74 20 74 68 65 nfigurable.intervals.so.that.the
4c1c0 20 75 6e 66 61 69 72 6e 65 73 73 20 6c 61 73 74 73 20 6f 6e 6c 79 20 66 6f 72 20 61 20 73 68 6f .unfairness.lasts.only.for.a.sho
4c1e0 72 74 20 77 68 69 6c 65 2e 20 50 65 72 74 75 72 62 61 74 69 6f 6e 20 6d 61 79 20 68 6f 77 65 76 rt.while..Perturbation.may.howev
4c200 65 72 20 63 61 75 73 65 20 73 6f 6d 65 20 69 6e 61 64 76 65 72 74 65 6e 74 20 70 61 63 6b 65 74 er.cause.some.inadvertent.packet
4c220 20 72 65 6f 72 64 65 72 69 6e 67 20 74 6f 20 6f 63 63 75 72 2e 20 41 6e 20 61 64 76 69 73 61 62 .reordering.to.occur..An.advisab
4c240 6c 65 20 76 61 6c 75 65 20 63 6f 75 6c 64 20 62 65 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 49 6e le.value.could.be.10.seconds..In
4c260 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 50 49 4d 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 .order.to.use.PIM,.it.is.necessa
4c280 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e ry.to.configure.a.:abbr:`RP.(Ren
4c2a0 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 20 66 6f 72 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 dezvous.Point)`.for.join.message
4c2c0 73 20 74 6f 20 62 65 20 73 65 6e 74 20 74 6f 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 20 6f s.to.be.sent.to..Currently.the.o
4c2e0 6e 6c 79 20 6d 65 74 68 6f 64 6f 6c 6f 67 79 20 74 6f 20 64 6f 20 74 68 69 73 20 69 73 20 76 69 nly.methodology.to.do.this.is.vi
4c300 61 20 73 74 61 74 69 63 20 72 65 6e 64 65 7a 76 6f 75 73 20 70 6f 69 6e 74 20 63 6f 6d 6d 61 6e a.static.rendezvous.point.comman
4c320 64 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 54 53 4f 2f 4c 52 4f 20 77 69 74 68 ds..In.order.to.use.TSO/LRO.with
4c340 20 56 4d 58 4e 45 54 33 20 61 64 61 74 65 72 73 20 6f 6e 65 20 6d 75 73 74 20 61 6c 73 6f 20 65 .VMXNET3.adaters.one.must.also.e
4c360 6e 61 62 6c 65 20 74 68 65 20 53 47 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 70 74 69 6f 6e 2e 00 nable.the.SG.offloading.option..
4c380 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 66 6c 6f 77 74 61 62 6c 65 73 2c 20 74 68 65 20 In.order.to.use.flowtables,.the.
4c3a0 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 69 6e 63 minimal.configuration.needed.inc
4c3c0 6c 75 64 65 73 3a 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 20 69 74 20 61 6c 6c 6f 77 73 20 ludes:.In.other.words.it.allows.
4c3e0 63 6f 6e 74 72 6f 6c 20 6f 66 20 77 68 69 63 68 20 63 61 72 64 73 20 28 75 73 75 61 6c 6c 79 20 control.of.which.cards.(usually.
4c400 31 29 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 20 61 72 70 20 72 65 71 75 65 73 1).will.respond.to.an.arp.reques
4c420 74 2e 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 t..In.other.words,.connection.tr
4c440 61 63 6b 69 6e 67 20 68 61 73 20 61 6c 72 65 61 64 79 20 6f 62 73 65 72 76 65 64 20 74 68 65 20 acking.has.already.observed.the.
4c460 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 20 63 6c 6f 73 65 64 20 61 6e 64 20 68 61 73 20 74 72 61 connection.be.closed.and.has.tra
4c480 6e 73 69 74 69 6f 6e 20 74 68 65 20 66 6c 6f 77 20 74 6f 20 49 4e 56 41 4c 49 44 20 74 6f 20 70 nsition.the.flow.to.INVALID.to.p
4c4a0 72 65 76 65 6e 74 20 61 74 74 61 63 6b 73 20 66 72 6f 6d 20 61 74 74 65 6d 70 74 69 6e 67 20 74 revent.attacks.from.attempting.t
4c4c0 6f 20 72 65 75 73 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 o.reuse.the.connection..In.our.e
4c4e0 78 61 6d 70 6c 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 20 69 73 20 63 xample.the.certificate.name.is.c
4c500 61 6c 6c 65 64 20 76 79 6f 73 3a 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 alled.vyos:.In.our.example,.we.u
4c520 73 65 64 20 74 68 65 20 6b 65 79 20 6e 61 6d 65 20 60 60 6f 70 65 6e 76 70 6e 2d 31 60 60 20 77 sed.the.key.name.``openvpn-1``.w
4c540 68 69 63 68 20 77 65 20 77 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 20 69 6e 20 6f 75 72 20 63 6f hich.we.will.reference.in.our.co
4c560 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 nfiguration..In.our.example,.we.
4c580 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 69 6e 67 20 77 65 62 20 73 65 72 76 65 72 20 74 72 will.be.forwarding.web.server.tr
4c5a0 61 66 66 69 63 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 77 65 62 20 73 65 72 76 65 72 20 affic.to.an.internal.web.server.
4c5c0 6f 6e 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 20 48 54 54 50 20 74 72 61 66 66 69 63 20 6d on.192.168.0.100..HTTP.traffic.m
4c5e0 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 akes.use.of.the.TCP.protocol.on.
4c600 70 6f 72 74 20 38 30 2e 20 46 6f 72 20 6f 74 68 65 72 20 63 6f 6d 6d 6f 6e 20 70 6f 72 74 20 6e port.80..For.other.common.port.n
4c620 75 6d 62 65 72 73 2c 20 73 65 65 3a 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 umbers,.see:.https://en.wikipedi
4c640 61 2e 6f 72 67 2f 77 69 6b 69 2f 4c 69 73 74 5f 6f 66 5f 54 43 50 5f 61 6e 64 5f 55 44 50 5f 70 a.org/wiki/List_of_TCP_and_UDP_p
4c660 6f 72 74 5f 6e 75 6d 62 65 72 73 00 49 6e 20 70 72 69 6e 63 69 70 6c 65 2c 20 76 61 6c 75 65 73 ort_numbers.In.principle,.values
4c680 20 6d 75 73 74 20 62 65 20 3a 63 6f 64 65 3a 60 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c .must.be.:code:`min-threshold`.<
4c6a0 20 3a 63 6f 64 65 3a 60 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 .:code:`max-threshold`.<.:code:`
4c6c0 71 75 65 75 65 2d 6c 69 6d 69 74 60 2e 00 49 6e 20 73 68 6f 72 74 2c 20 44 4d 56 50 4e 20 70 72 queue-limit`..In.short,.DMVPN.pr
4c6e0 6f 76 69 64 65 73 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 63 72 65 61 74 69 ovides.the.capability.for.creati
4c700 6e 67 20 61 20 64 79 6e 61 6d 69 63 2d 6d 65 73 68 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 77 69 ng.a.dynamic-mesh.VPN.network.wi
4c720 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 70 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 28 73 thout.having.to.pre-configure.(s
4c740 74 61 74 69 63 29 20 61 6c 6c 20 70 6f 73 73 69 62 6c 65 20 74 75 6e 6e 65 6c 20 65 6e 64 2d 70 tatic).all.possible.tunnel.end-p
4c760 6f 69 6e 74 20 70 65 65 72 73 2e 00 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 69 74 20 6d 61 79 oint.peers..In.some.cases.it.may
4c780 20 62 65 20 6d 6f 72 65 20 63 6f 6e 76 65 6e 69 65 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 4f 53 .be.more.convenient.to.enable.OS
4c7a0 50 46 20 6f 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 2f 73 75 62 6e 65 74 20 62 61 73 PF.on.a.per.interface/subnet.bas
4c7c0 69 73 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 69 is.:cfgcmd:`set.protocols.ospf.i
4c7e0 6e 74 65 72 66 61 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 61 72 65 61 20 3c 78 2e 78 2e 78 nterface.<interface>.area.<x.x.x
4c800 2e 78 20 7c 20 78 3e 60 00 49 6e 20 74 68 65 20 3a 72 65 66 3a 60 63 72 65 61 74 69 6e 67 5f 61 .x.|.x>`.In.the.:ref:`creating_a
4c820 5f 74 72 61 66 66 69 63 5f 70 6f 6c 69 63 79 60 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 77 69 6c _traffic_policy`.section.you.wil
4c840 6c 20 73 65 65 20 74 68 61 74 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 20 l.see.that.some.of.the.policies.
4c860 75 73 65 20 2a 63 6c 61 73 73 65 73 2a 2e 20 54 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 6c 65 use.*classes*..Those.policies.le
4c880 74 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 64 69 t.you.distribute.traffic.into.di
4c8a0 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 64 69 66 fferent.classes.according.to.dif
4c8c0 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 ferent.parameters.you.can.choose
4c8e0 2e 20 53 6f 2c 20 61 20 63 6c 61 73 73 20 69 73 20 6a 75 73 74 20 61 20 73 70 65 63 69 66 69 63 ..So,.a.class.is.just.a.specific
4c900 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 79 6f 75 20 73 65 6c 65 63 74 2e 00 49 6e 20 .type.of.traffic.you.select..In.
4c920 74 68 65 20 56 79 4f 53 20 43 4c 49 2c 20 61 20 6b 65 79 20 70 6f 69 6e 74 20 6f 66 74 65 6e 20 the.VyOS.CLI,.a.key.point.often.
4c940 6f 76 65 72 6c 6f 6f 6b 65 64 20 69 73 20 74 68 61 74 20 72 61 74 68 65 72 20 74 68 61 6e 20 62 overlooked.is.that.rather.than.b
4c960 65 69 6e 67 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 65 74 20 76 eing.configured.using.the.`set.v
4c980 70 6e 60 20 73 74 61 6e 7a 61 2c 20 4f 70 65 6e 56 50 4e 20 69 73 20 63 6f 6e 66 69 67 75 72 65 pn`.stanza,.OpenVPN.is.configure
4c9a0 64 20 61 73 20 61 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 75 73 69 6e 67 20 60 d.as.a.network.interface.using.`
4c9c0 73 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 6e 76 70 6e 60 2e 00 49 6e 20 74 68 65 20 set.interfaces.openvpn`..In.the.
4c9e0 61 62 6f 76 65 20 65 78 61 6d 70 6c 65 2c 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 6f 66 above.example,.an.external.IP.of
4ca00 20 31 39 32 2e 30 2e 32 2e 32 20 69 73 20 61 73 73 75 6d 65 64 2e 00 49 6e 20 74 68 65 20 61 67 .192.0.2.2.is.assumed..In.the.ag
4ca20 65 20 6f 66 20 76 65 72 79 20 66 61 73 74 20 6e 65 74 77 6f 72 6b 73 2c 20 61 20 73 65 63 6f 6e e.of.very.fast.networks,.a.secon
4ca40 64 20 6f 66 20 75 6e 72 65 61 63 68 61 62 69 6c 69 74 79 20 6d 61 79 20 65 71 75 61 6c 20 6d 69 d.of.unreachability.may.equal.mi
4ca60 6c 6c 69 6f 6e 73 20 6f 66 20 6c 6f 73 74 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 69 64 65 61 llions.of.lost.packets..The.idea
4ca80 20 62 65 68 69 6e 64 20 42 46 44 20 69 73 20 74 6f 20 64 65 74 65 63 74 20 76 65 72 79 20 71 75 .behind.BFD.is.to.detect.very.qu
4caa0 69 63 6b 6c 79 20 77 68 65 6e 20 61 20 70 65 65 72 20 69 73 20 64 6f 77 6e 20 61 6e 64 20 74 61 ickly.when.a.peer.is.down.and.ta
4cac0 6b 65 20 61 63 74 69 6f 6e 20 65 78 74 72 65 6d 65 6c 79 20 66 61 73 74 2e 00 49 6e 20 74 68 65 ke.action.extremely.fast..In.the
4cae0 20 63 61 73 65 20 6f 66 20 4c 32 54 50 76 33 2c 20 74 68 65 20 66 65 61 74 75 72 65 73 20 6c 6f .case.of.L2TPv3,.the.features.lo
4cb00 73 74 20 61 72 65 20 74 65 6c 65 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 66 st.are.teletraffic.engineering.f
4cb20 65 61 74 75 72 65 73 20 63 6f 6e 73 69 64 65 72 65 64 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 eatures.considered.important.in.
4cb40 4d 50 4c 53 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 72 65 61 73 6f MPLS..However,.there.is.no.reaso
4cb60 6e 20 74 68 65 73 65 20 66 65 61 74 75 72 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 n.these.features.could.not.be.re
4cb80 2d 65 6e 67 69 6e 65 65 72 65 64 20 69 6e 20 6f 72 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 32 54 50 -engineered.in.or.on.top.of.L2TP
4cba0 76 33 20 69 6e 20 6c 61 74 65 72 20 70 72 6f 64 75 63 74 73 2e 00 49 6e 20 74 68 65 20 63 61 73 v3.in.later.products..In.the.cas
4cbc0 65 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 62 65 74 77 e.the.average.queue.size.is.betw
4cbe0 65 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 61 6e 64 20 2a 2a 6d 61 78 2d een.**min-threshold**.and.**max-
4cc00 74 68 72 65 73 68 6f 6c 64 2a 2a 2c 20 74 68 65 6e 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 threshold**,.then.an.arriving.pa
4cc20 63 6b 65 74 20 77 6f 75 6c 64 20 62 65 20 65 69 74 68 65 72 20 64 72 6f 70 70 65 64 20 6f 72 20 cket.would.be.either.dropped.or.
4cc40 70 6c 61 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 placed.in.the.queue,.it.will.dep
4cc60 65 6e 64 20 6f 6e 20 74 68 65 20 64 65 66 69 6e 65 64 20 2a 2a 6d 61 72 6b 2d 70 72 6f 62 61 62 end.on.the.defined.**mark-probab
4cc80 69 6c 69 74 79 2a 2a 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f ility**..In.the.case.you.want.to
4cca0 20 61 70 70 6c 79 20 73 6f 6d 65 20 6b 69 6e 64 20 6f 66 20 2a 2a 73 68 61 70 69 6e 67 2a 2a 20 .apply.some.kind.of.**shaping**.
4ccc0 74 6f 20 79 6f 75 72 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 74 72 61 66 66 69 63 2c 20 63 68 65 to.your.**inbound**.traffic,.che
4cce0 63 6b 20 74 68 65 20 69 6e 67 72 65 73 73 2d 73 68 61 70 69 6e 67 5f 20 73 65 63 74 69 6f 6e 2e ck.the.ingress-shaping_.section.
4cd00 00 49 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 77 65 20 73 65 74 20 74 68 .In.the.command.above,.we.set.th
4cd20 65 20 74 79 70 65 20 6f 66 20 70 6f 6c 69 63 79 20 77 65 20 61 72 65 20 67 6f 69 6e 67 20 74 6f e.type.of.policy.we.are.going.to
4cd40 20 77 6f 72 6b 20 77 69 74 68 20 61 6e 64 20 74 68 65 20 6e 61 6d 65 20 77 65 20 63 68 6f 6f 73 .work.with.and.the.name.we.choos
4cd60 65 20 66 6f 72 20 69 74 3b 20 61 20 63 6c 61 73 73 20 28 73 6f 20 74 68 61 74 20 77 65 20 63 61 e.for.it;.a.class.(so.that.we.ca
4cd80 6e 20 64 69 66 66 65 72 65 6e 74 69 61 74 65 20 73 6f 6d 65 20 74 72 61 66 66 69 63 29 20 61 6e n.differentiate.some.traffic).an
4cda0 64 20 61 6e 20 69 64 65 6e 74 69 66 69 61 62 6c 65 20 6e 75 6d 62 65 72 20 66 6f 72 20 74 68 61 d.an.identifiable.number.for.tha
4cdc0 74 20 63 6c 61 73 73 3b 20 74 68 65 6e 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6d 61 74 t.class;.then.we.configure.a.mat
4cde0 63 68 69 6e 67 20 72 75 6c 65 20 28 6f 72 20 66 69 6c 74 65 72 29 20 61 6e 64 20 61 20 6e 61 6d ching.rule.(or.filter).and.a.nam
4ce00 65 20 66 6f 72 20 69 74 2e 00 49 6e 20 74 68 65 20 65 6e 64 2c 20 61 6e 20 58 4d 4c 20 73 74 72 e.for.it..In.the.end,.an.XML.str
4ce20 75 63 74 75 72 65 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 77 68 69 63 68 20 63 61 6e 20 62 65 ucture.is.generated.which.can.be
4ce40 20 73 61 76 65 64 20 61 73 20 60 60 76 79 6f 73 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 60 20 .saved.as.``vyos.mobileconfig``.
4ce60 61 6e 64 20 73 65 6e 74 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 62 79 20 45 2d 4d 61 69 6c and.sent.to.the.device.by.E-Mail
4ce80 20 77 68 65 72 65 20 69 74 20 6c 61 74 65 72 20 63 61 6e 20 62 65 20 69 6d 70 6f 72 74 65 64 2e .where.it.later.can.be.imported.
4cea0 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 66 69 72 73 74 .In.the.example.above,.the.first
4cec0 20 34 39 39 20 73 65 73 73 69 6f 6e 73 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 6f 75 74 20 64 65 .499.sessions.connect.without.de
4cee0 6c 61 79 2e 20 50 41 44 4f 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c 61 79 65 lay..PADO.packets.will.be.delaye
4cf00 64 20 35 30 20 6d 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 35 30 30 20 d.50.ms.for.connection.from.500.
4cf20 74 6f 20 39 39 39 2c 20 74 68 69 73 20 74 72 69 63 6b 20 61 6c 6c 6f 77 73 20 6f 74 68 65 72 20 to.999,.this.trick.allows.other.
4cf40 50 50 50 6f 45 20 73 65 72 76 65 72 73 20 73 65 6e 64 20 50 41 44 4f 20 66 61 73 74 65 72 20 61 PPPoE.servers.send.PADO.faster.a
4cf60 6e 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 nd.clients.will.connect.to.other
4cf80 20 73 65 72 76 65 72 73 2e 20 4c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 73 61 79 73 20 74 68 61 74 .servers..Last.command.says.that
4cfa0 20 74 68 69 73 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 63 61 6e 20 73 65 72 76 65 20 6f 6e 6c .this.PPPoE.server.can.serve.onl
4cfc0 79 20 33 30 30 30 20 63 6c 69 65 6e 74 73 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 75 y.3000.clients..In.the.example.u
4cfe0 73 65 64 20 66 6f 72 20 74 68 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 sed.for.the.Quick.Start.configur
4d000 61 74 69 6f 6e 20 61 62 6f 76 65 2c 20 77 65 20 64 65 6d 6f 6e 73 74 72 61 74 65 20 74 68 65 20 ation.above,.we.demonstrate.the.
4d020 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 following.configuration:.In.the.
4d040 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 63 61 6e 20 73 65 65 20 61 20 62 following.example.we.can.see.a.b
4d060 61 73 69 63 20 6d 75 6c 74 69 63 61 73 74 20 73 65 74 75 70 3a 00 49 6e 20 74 68 65 20 66 6f 6c asic.multicast.setup:.In.the.fol
4d080 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 62 6f 74 68 20 60 55 73 65 72 31 60 20 61 6e 64 lowing.example,.both.`User1`.and
4d0a0 20 60 55 73 65 72 32 60 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 53 53 48 20 69 6e 74 .`User2`.will.be.able.to.SSH.int
4d0c0 6f 20 56 79 4f 53 20 61 73 20 75 73 65 72 20 60 60 76 79 6f 73 60 60 20 75 73 69 6e 67 20 74 68 o.VyOS.as.user.``vyos``.using.th
4d0e0 65 69 72 20 76 65 72 79 20 6f 77 6e 20 6b 65 79 73 2e 20 60 55 73 65 72 31 60 20 69 73 20 72 65 eir.very.own.keys..`User1`.is.re
4d100 73 74 72 69 63 74 65 64 20 74 6f 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 6e stricted.to.only.be.able.to.conn
4d120 65 63 74 20 66 72 6f 6d 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e ect.from.a.single.IP.address..In
4d140 20 61 64 64 69 74 69 6f 6e 20 69 66 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 20 6c 6f 67 69 6e .addition.if.password.base.login
4d160 20 69 73 20 77 61 6e 74 65 64 20 66 6f 72 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 75 73 65 72 .is.wanted.for.the.``vyos``.user
4d180 20 61 20 32 46 41 2f 4d 46 41 20 6b 65 79 63 6f 64 65 20 69 73 20 72 65 71 75 69 72 65 64 20 69 .a.2FA/MFA.keycode.is.required.i
4d1a0 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 20 74 n.addition.to.the.password..In.t
4d1c0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 49 50 73 20 66 6f he.following.example,.the.IPs.fo
4d1e0 72 20 74 68 65 20 72 65 6d 6f 74 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 64 65 66 69 6e 65 64 r.the.remote.clients.are.defined
4d200 20 69 6e 20 74 68 65 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 70 .in.the.peers..This.allows.the.p
4d220 65 65 72 73 20 74 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 6f 6e 65 20 61 6e 6f 74 68 65 eers.to.interact.with.one.anothe
4d240 72 2e 20 49 6e 20 63 6f 6d 70 61 72 69 73 6f 6e 20 74 6f 20 74 68 65 20 73 69 74 65 2d 74 6f 2d r..In.comparison.to.the.site-to-
4d260 73 69 74 65 20 65 78 61 6d 70 6c 65 20 74 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 site.example.the.``persistent-ke
4d280 65 70 61 6c 69 76 65 60 60 20 66 6c 61 67 20 69 73 20 73 65 74 20 74 6f 20 31 35 20 73 65 63 6f epalive``.flag.is.set.to.15.seco
4d2a0 6e 64 73 20 74 6f 20 61 73 73 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 nds.to.assure.the.connection.is.
4d2c0 6b 65 70 74 20 61 6c 69 76 65 2e 20 54 68 69 73 20 69 73 20 6d 61 69 6e 6c 79 20 72 65 6c 65 76 kept.alive..This.is.mainly.relev
4d2e0 61 6e 74 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 65 65 72 73 20 69 73 20 62 65 68 69 6e ant.if.one.of.the.peers.is.behin
4d300 64 20 4e 41 54 20 61 6e 64 20 63 61 6e 27 74 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 d.NAT.and.can't.be.connected.to.
4d320 69 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6c 6f 73 74 2e 20 54 6f 20 62 65 if.the.connection.is.lost..To.be
4d340 20 65 66 66 65 63 74 69 76 65 20 74 68 69 73 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 .effective.this.value.needs.to.b
4d360 65 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 55 44 50 20 74 69 6d 65 6f 75 74 2e 00 49 6e e.lower.than.the.UDP.timeout..In
4d380 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e 20 56 4c 41 .the.following.example,.when.VLA
4d3a0 4e 39 20 74 72 61 6e 73 69 74 69 6f 6e 73 2c 20 56 4c 41 4e 32 30 20 77 69 6c 6c 20 61 6c 73 6f N9.transitions,.VLAN20.will.also
4d3c0 20 74 72 61 6e 73 69 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 75 74 75 72 65 20 74 68 69 73 20 .transition:.In.the.future.this.
4d3e0 69 73 20 65 78 70 65 63 74 65 64 20 74 6f 20 62 65 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 is.expected.to.be.a.very.useful.
4d400 70 72 6f 74 6f 63 6f 6c 20 28 74 68 6f 75 67 68 20 74 68 65 72 65 20 61 72 65 20 60 6f 74 68 65 protocol.(though.there.are.`othe
4d420 72 20 70 72 6f 70 6f 73 61 6c 73 60 5f 29 2e 00 49 6e 20 74 68 65 20 6e 65 78 74 20 65 78 61 6d r.proposals`_)..In.the.next.exam
4d440 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 60 60 32 30 ple.all.traffic.destined.to.``20
4d460 33 2e 30 2e 31 31 33 2e 31 60 60 20 61 6e 64 20 70 6f 72 74 20 60 60 38 32 38 30 60 60 20 70 72 3.0.113.1``.and.port.``8280``.pr
4d480 6f 74 6f 63 6f 6c 20 54 43 50 20 69 73 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 32 otocol.TCP.is.balanced.between.2
4d4a0 20 72 65 61 6c 20 73 65 72 76 65 72 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 31 60 60 20 61 6e 64 .real.servers.``192.0.2.11``.and
4d4c0 20 60 60 31 39 32 2e 30 2e 32 2e 31 32 60 60 20 74 6f 20 70 6f 72 74 20 60 60 38 30 60 60 00 49 .``192.0.2.12``.to.port.``80``.I
4d4e0 6e 20 74 68 65 20 70 61 73 74 20 28 56 79 4f 53 20 31 2e 31 29 20 75 73 65 64 20 61 20 67 61 74 n.the.past.(VyOS.1.1).used.a.gat
4d500 65 77 61 79 2d 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 eway-address.configured.under.th
4d520 65 20 73 79 73 74 65 6d 20 74 72 65 65 20 28 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 e.system.tree.(:cfgcmd:`set.syst
4d540 65 6d 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 3c 61 64 64 72 65 73 73 3e 60 29 2c 20 em.gateway-address.<address>`),.
4d560 74 68 69 73 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 this.is.no.longer.supported.and.
4d580 65 78 69 73 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 72 65 20 6d 69 67 72 existing.configurations.are.migr
4d5a0 61 74 65 64 20 74 6f 20 74 68 65 20 6e 65 77 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 00 49 6e 20 ated.to.the.new.CLI.command..In.
4d5c0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 72 65 65 2c 20 61 6c 6c 20 68 61 72 64 77 61 72 65 20 this.command.tree,.all.hardware.
4d5e0 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 68 61 6e acceleration.options.will.be.han
4d600 64 6c 65 64 2e 20 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 6f 6e 6c 79 20 60 49 6e 74 65 6c c2 dled..At.the.moment.only.`Intel.
4d620 ae 20 51 41 54 60 5f 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 49 6e 20 74 68 69 73 20 65 78 61 ..QAT`_.is.supported.In.this.exa
4d640 6d 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 70 6f 72 mple.all.traffic.destined.to.por
4d660 74 73 20 22 38 30 2c 20 32 32 32 32 2c 20 38 38 38 38 22 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 ts."80,.2222,.8888".protocol.TCP
4d680 20 6d 61 72 6b 73 20 74 6f 20 66 77 6d 61 72 6b 20 22 31 31 31 22 20 61 6e 64 20 62 61 6c 61 6e .marks.to.fwmark."111".and.balan
4d6a0 63 65 64 20 62 65 74 77 65 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 20 50 6f 72 74 ced.between.2.real.servers..Port
4d6c0 20 22 30 22 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 70 6f 72 ."0".is.required.if.multiple.por
4d6e0 74 73 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 6d 61 ts.are.used..In.this.example.ima
4d700 67 65 2c 20 61 20 73 69 6d 70 6c 69 66 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 69 73 20 ge,.a.simplifed.traffic.flow.is.
4d720 73 68 6f 77 6e 20 74 6f 20 68 65 6c 70 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 78 74 20 74 6f shown.to.help.provide.context.to
4d740 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 .the.terms.of.`forward`,.`input`
4d760 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 ,.and.`output`.for.the.new.firew
4d780 61 6c 6c 20 43 4c 49 20 66 6f 72 6d 61 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 all.CLI.format..In.this.example.
4d7a0 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 70 6c 69 63 61 74 65 64 we.will.use.the.most.complicated
4d7c0 20 63 61 73 65 3a 20 61 20 73 65 74 75 70 20 77 68 65 72 65 20 65 61 63 68 20 63 6c 69 65 6e 74 .case:.a.setup.where.each.client
4d7e0 20 69 73 20 61 20 72 6f 75 74 65 72 20 74 68 61 74 20 68 61 73 20 69 74 73 20 6f 77 6e 20 73 75 .is.a.router.that.has.its.own.su
4d800 62 6e 65 74 20 28 74 68 69 6e 6b 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 bnet.(think.HQ.and.branch.office
4d820 73 29 2c 20 73 69 6e 63 65 20 73 69 6d 70 6c 65 72 20 73 65 74 75 70 73 20 61 72 65 20 73 75 62 s),.since.simpler.setups.are.sub
4d840 73 65 74 73 20 6f 66 20 69 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 73 6f 6d sets.of.it..In.this.example,.som
4d860 65 20 2a 4f 70 65 6e 4e 49 43 2a 20 73 65 72 76 65 72 73 20 61 72 65 20 75 73 65 64 2c 20 74 77 e.*OpenNIC*.servers.are.used,.tw
4d880 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 74 77 6f 20 49 50 76 36 20 61 64 o.IPv4.addresses.and.two.IPv6.ad
4d8a0 64 72 65 73 73 65 73 3a 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 dresses:.In.this.example,.we.use
4d8c0 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 61 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 .**masquerade**.as.the.translati
4d8e0 6f 6e 20 61 64 64 72 65 73 73 20 69 6e 73 74 65 61 64 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 on.address.instead.of.an.IP.addr
4d900 65 73 73 2e 20 54 68 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 74 61 72 67 65 74 20 69 ess..The.**masquerade**.target.i
4d920 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6e 20 61 6c 69 61 73 20 74 6f 20 73 61 79 20 22 75 s.effectively.an.alias.to.say."u
4d940 73 65 20 77 68 61 74 65 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6f 6e 20 74 68 65 se.whatever.IP.address.is.on.the
4d960 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 22 2c 20 72 61 74 68 65 72 20 74 68 61 .outgoing.interface",.rather.tha
4d980 6e 20 61 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 20 61 64 64 n.a.statically.configured.IP.add
4d9a0 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 20 75 73 65 20 ress..This.is.useful.if.you.use.
4d9c0 44 48 43 50 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 DHCP.for.your.outgoing.interface
4d9e0 20 61 6e 64 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 77 68 61 74 20 74 68 65 20 65 78 74 65 72 6e .and.do.not.know.what.the.extern
4da00 61 6c 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d al.address.will.be..In.this.exam
4da20 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 65 78 61 6d 70 6c ple,.we.will.be.using.the.exampl
4da40 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 e.Quick.Start.configuration.abov
4da60 65 20 61 73 20 61 20 73 74 61 72 74 69 6e 67 20 70 6f 69 6e 74 2e 00 49 6e 20 74 68 69 73 20 6d e.as.a.starting.point..In.this.m
4da80 65 74 68 6f 64 2c 20 74 68 65 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 63 6f 6e 6e ethod,.the.DSL.Modem/Router.conn
4daa0 65 63 74 73 20 74 6f 20 74 68 65 20 49 53 50 20 66 6f 72 20 79 6f 75 20 77 69 74 68 20 79 6f 75 ects.to.the.ISP.for.you.with.you
4dac0 72 20 63 72 65 64 65 6e 74 69 61 6c 73 20 70 72 65 70 72 6f 67 72 61 6d 6d 65 64 20 69 6e 74 6f r.credentials.preprogrammed.into
4dae0 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 79 6f 75 20 61 6e 20 3a .the.device..This.gives.you.an.:
4db00 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 20 61 73 20 60 60 31 39 rfc:`1918`.address,.such.as.``19
4db20 32 2e 31 36 38 2e 31 2e 30 2f 32 34 60 60 20 62 79 20 64 65 66 61 75 6c 74 2e 00 49 6e 20 74 68 2.168.1.0/24``.by.default..In.th
4db40 69 73 20 73 63 65 6e 61 72 69 6f 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 is.scenario:.In.this.section.the
4db60 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 re's.useful.information.of.all.f
4db80 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 irewall.configuration.that.can.b
4dba0 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 34 2c 20 61 6e 64 20 61 70 70 72 6f e.done.regarding.IPv4,.and.appro
4dbc0 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 piate.op-mode.commands..Configur
4dbe0 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 ation.commands.covered.in.this.s
4dc00 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 ection:.In.this.section.there's.
4dc20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 useful.information.of.all.firewa
4dc40 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e ll.configuration.that.can.be.don
4dc60 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 36 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 e.regarding.IPv6,.and.appropiate
4dc80 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e .op-mode.commands..Configuration
4dca0 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f .commands.covered.in.this.sectio
4dcc0 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 n:.In.this.section.there's.usefu
4dce0 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f l.information.of.all.firewall.co
4dd00 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 nfiguration.that.can.be.done.reg
4dd20 61 72 64 69 6e 67 20 62 72 69 64 67 65 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 arding.bridge,.and.appropiate.op
4dd40 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f -mode.commands..Configuration.co
4dd60 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 mmands.covered.in.this.section:.
4dd80 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 In.this.section.there's.useful.i
4dda0 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 nformation.of.all.firewall.confi
4ddc0 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 guration.that.can.be.done.regard
4dde0 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 ing.flowtables.In.this.section.t
4de00 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c here's.useful.information.of.all
4de20 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e .firewall.configuration.that.can
4de40 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 2e 00 49 .be.done.regarding.flowtables..I
4de60 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e n.this.section.there's.useful.in
4de80 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 formation.of.all.firewall.config
4dea0 75 72 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 6e 65 65 64 65 64 20 66 6f 72 20 7a 6f 6e 65 2d uration.that.is.needed.for.zone-
4dec0 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f based.firewall..Configuration.co
4dee0 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 mmands.covered.in.this.section:.
4df00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 61 6c 6c In.this.section.you.can.find.all
4df20 20 75 73 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 .useful.firewall.op-mode.command
4df40 73 2e 00 49 6e 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 20 6d 6f 64 65 2c 20 61 6c s..In.transparent.proxy.mode,.al
4df60 6c 20 74 72 61 66 66 69 63 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e l.traffic.arriving.on.port.80.an
4df80 64 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 69 73 20 61 d.destined.for.the.Internet.is.a
4dfa0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 74 utomatically.forwarded.through.t
4dfc0 68 65 20 70 72 6f 78 79 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 69 6d 6d 65 64 69 61 74 65 20 he.proxy..This.allows.immediate.
4dfe0 70 72 6f 78 79 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 proxy.forwarding.without.configu
4e000 72 69 6e 67 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 2e 00 49 6e 20 74 79 70 69 63 61 6c ring.client.browsers..In.typical
4e020 20 75 73 65 73 20 6f 66 20 53 4e 4d 50 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 61 64 6d 69 6e .uses.of.SNMP,.one.or.more.admin
4e040 69 73 74 72 61 74 69 76 65 20 63 6f 6d 70 75 74 65 72 73 20 63 61 6c 6c 65 64 20 6d 61 6e 61 67 istrative.computers.called.manag
4e060 65 72 73 20 68 61 76 65 20 74 68 65 20 74 61 73 6b 20 6f 66 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 ers.have.the.task.of.monitoring.
4e080 6f 72 20 6d 61 6e 61 67 69 6e 67 20 61 20 67 72 6f 75 70 20 6f 66 20 68 6f 73 74 73 20 6f 72 20 or.managing.a.group.of.hosts.or.
4e0a0 64 65 76 69 63 65 73 20 6f 6e 20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 2e 20 45 devices.on.a.computer.network..E
4e0c0 61 63 68 20 6d 61 6e 61 67 65 64 20 73 79 73 74 65 6d 20 65 78 65 63 75 74 65 73 20 61 20 73 6f ach.managed.system.executes.a.so
4e0e0 66 74 77 61 72 65 20 63 6f 6d 70 6f 6e 65 6e 74 20 63 61 6c 6c 65 64 20 61 6e 20 61 67 65 6e 74 ftware.component.called.an.agent
4e100 20 77 68 69 63 68 20 72 65 70 6f 72 74 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 76 69 61 20 53 .which.reports.information.via.S
4e120 4e 4d 50 20 74 6f 20 74 68 65 20 6d 61 6e 61 67 65 72 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 NMP.to.the.manager..In.zone-base
4e140 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 d.policy,.interfaces.are.assigne
4e160 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 d.to.zones,.and.inspection.polic
4e180 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 y.is.applied.to.traffic.moving.b
4e1a0 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 etween.the.zones.and.acted.on.ac
4e1c0 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 5a 6f 6e cording.to.firewall.rules..A.Zon
4e1e0 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 e.is.a.group.of.interfaces.that.
4e200 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 have.similar.functions.or.featur
4e220 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 es..It.establishes.the.security.
4e240 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 borders.of.a.network..A.zone.def
4e260 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 ines.a.boundary.where.traffic.is
4e280 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e .subjected.to.policy.restriction
4e2a0 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f s.as.it.crosses.to.another.regio
4e2c0 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f n.of.a.network..In.zone-based.po
4e2e0 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f licy,.interfaces.are.assigned.to
4e300 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 .zones,.and.inspection.policy.is
4e320 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 .applied.to.traffic.moving.betwe
4e340 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 en.the.zones.and.acted.on.accord
4e360 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 7a 6f 6e 65 20 69 73 ing.to.firewall.rules..A.zone.is
4e380 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 68 61 76 65 .a.group.of.interfaces.that.have
4e3a0 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 .similar.functions.or.features..
4e3c0 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 It.establishes.the.security.bord
4e3e0 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 ers.of.a.network..A.zone.defines
4e400 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 73 75 62 .a.boundary.where.traffic.is.sub
4e420 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 jected.to.policy.restrictions.as
4e440 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 .it.crosses.to.another.region.of
4e460 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 .a.network..Inbound.connections.
4e480 74 6f 20 61 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 69 6d 70 72 6f 70 to.a.WAN.interface.can.be.improp
4e4a0 65 72 6c 79 20 68 61 6e 64 6c 65 64 20 77 68 65 6e 20 74 68 65 20 72 65 70 6c 79 20 69 73 20 73 erly.handled.when.the.reply.is.s
4e4c0 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 49 6e 63 6f 6d 69 6e 67 ent.back.to.the.client..Incoming
4e4e0 20 74 72 61 66 66 69 63 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 63 75 72 72 .traffic.is.received.by.the.curr
4e500 65 6e 74 20 73 6c 61 76 65 2e 20 49 66 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 ent.slave..If.the.receiving.slav
4e520 65 20 66 61 69 6c 73 2c 20 61 6e 6f 74 68 65 72 20 73 6c 61 76 65 20 74 61 6b 65 73 20 6f 76 65 e.fails,.another.slave.takes.ove
4e540 72 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 66 61 69 6c 65 64 20 r.the.MAC.address.of.the.failed.
4e560 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 65 2e 00 49 6e 63 72 65 61 73 65 20 4d 61 78 69 6d 75 receiving.slave..Increase.Maximu
4e580 6d 20 4d 50 44 55 20 6c 65 6e 67 74 68 20 74 6f 20 37 39 39 31 20 6f 72 20 31 31 34 35 34 20 6f m.MPDU.length.to.7991.or.11454.o
4e5a0 63 74 65 74 73 20 28 64 65 66 61 75 6c 74 20 33 38 39 35 20 6f 63 74 65 74 73 29 00 49 6e 64 69 ctets.(default.3895.octets).Indi
4e5c0 63 61 74 69 6f 6e 00 49 6e 64 69 76 69 64 75 61 6c 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 00 cation.Individual.Client.Subnet.
4e5e0 49 6e 66 6f 72 6d 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 Inform.client.that.the.DNS.serve
4e600 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 49 r.can.be.found.at.`<address>`..I
4e620 6e 66 6f 72 6d 61 74 69 6f 6e 20 67 61 74 68 65 72 65 64 20 77 69 74 68 20 4c 4c 44 50 20 69 73 nformation.gathered.with.LLDP.is
4e640 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 64 65 76 69 63 65 20 61 73 20 61 20 3a 61 62 62 72 .stored.in.the.device.as.a.:abbr
4e660 3a 60 4d 49 42 20 28 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 61 :`MIB.(Management.Information.Da
4e680 74 61 62 61 73 65 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 71 75 65 72 69 65 64 20 77 69 74 68 tabase)`.and.can.be.queried.with
4e6a0 20 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e .:abbr:`SNMP.(Simple.Network.Man
4e6c0 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 agement.Protocol)`.as.specified.
4e6e0 69 6e 20 3a 72 66 63 3a 60 32 39 32 32 60 2e 20 54 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 in.:rfc:`2922`..The.topology.of.
4e700 61 6e 20 4c 4c 44 50 2d 65 6e 61 62 6c 65 64 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 64 an.LLDP-enabled.network.can.be.d
4e720 69 73 63 6f 76 65 72 65 64 20 62 79 20 63 72 61 77 6c 69 6e 67 20 74 68 65 20 68 6f 73 74 73 20 iscovered.by.crawling.the.hosts.
4e740 61 6e 64 20 71 75 65 72 79 69 6e 67 20 74 68 69 73 20 64 61 74 61 62 61 73 65 2e 20 49 6e 66 6f and.querying.this.database..Info
4e760 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 6d 61 79 20 62 65 20 72 65 74 72 69 65 76 65 64 20 69 6e rmation.that.may.be.retrieved.in
4e780 63 6c 75 64 65 3a 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 00 49 6e 66 6f 72 6d 61 74 69 6f 6e clude:.Informational.Information
4e7a0 61 6c 20 6d 65 73 73 61 67 65 73 00 49 6e 70 75 74 20 66 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 al.messages.Input.from.`eth0`.ne
4e7c0 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 49 6e 73 70 65 63 74 20 6c 6f 67 73 3a 00 49 6e twork.interface.Inspect.logs:.In
4e7e0 73 74 61 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 76 69 61 20 61 70 stall.the.client.software.via.ap
4e800 74 20 61 6e 64 20 65 78 65 63 75 74 65 20 70 70 74 70 73 65 74 75 70 20 74 6f 20 67 65 6e 65 72 t.and.execute.pptpsetup.to.gener
4e820 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 73 74 65 61 64 20 6f ate.the.configuration..Instead.o
4e840 66 20 61 20 6e 75 6d 65 72 69 63 61 6c 20 4d 53 53 20 76 61 6c 75 65 20 60 63 6c 61 6d 70 2d 6d f.a.numerical.MSS.value.`clamp-m
4e860 73 73 2d 74 6f 2d 70 6d 74 75 60 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 6f 6d ss-to-pmtu`.can.be.used.to.autom
4e880 61 74 69 63 61 6c 6c 79 20 73 65 74 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 atically.set.the.proper.value..I
4e8a0 6e 73 74 65 61 64 20 6f 66 20 70 61 73 73 77 6f 72 64 20 6f 6e 6c 79 20 61 75 74 68 65 6e 74 69 nstead.of.password.only.authenti
4e8c0 63 61 74 69 6f 6e 2c 20 32 46 41 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 cation,.2FA.password.authenticat
4e8e0 69 6f 6e 20 2b 20 4f 54 50 20 6b 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 41 6c 74 65 72 ion.+.OTP.key.can.be.used..Alter
4e900 6e 61 74 69 76 65 6c 79 2c 20 4f 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 6c natively,.OTP.authentication.onl
4e920 79 2c 20 77 69 74 68 6f 75 74 20 61 20 70 61 73 73 77 6f 72 64 2c 20 63 61 6e 20 62 65 20 75 73 y,.without.a.password,.can.be.us
4e940 65 64 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 61 6e 20 4f 54 50 20 63 6f 6e 66 69 67 75 72 61 ed..To.do.this,.an.OTP.configura
4e960 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 tion.must.be.added.to.the.config
4e980 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 3a 00 49 6e 73 74 65 61 64 20 6f 66 20 73 65 6e 64 69 6e uration.above:.Instead.of.sendin
4e9a0 67 20 74 68 65 20 72 65 61 6c 20 73 79 73 74 65 6d 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 74 68 g.the.real.system.hostname.to.th
4e9c0 65 20 44 48 43 50 20 73 65 72 76 65 72 2c 20 6f 76 65 72 77 72 69 74 65 20 74 68 65 20 68 6f 73 e.DHCP.server,.overwrite.the.hos
4e9e0 74 2d 6e 61 6d 65 20 77 69 74 68 20 74 68 69 73 20 67 69 76 65 6e 2d 76 61 6c 75 65 2e 00 49 6e t-name.with.this.given-value..In
4ea00 74 65 67 72 69 74 79 20 e2 80 93 20 4d 65 73 73 61 67 65 20 69 6e 74 65 67 72 69 74 79 20 74 6f tegrity.....Message.integrity.to
4ea20 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 70 61 63 6b 65 74 20 68 61 73 20 6e 6f 74 20 62 65 .ensure.that.a.packet.has.not.be
4ea40 65 6e 20 74 61 6d 70 65 72 65 64 20 77 68 69 6c 65 20 69 6e 20 74 72 61 6e 73 69 74 20 69 6e 63 en.tampered.while.in.transit.inc
4ea60 6c 75 64 69 6e 67 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 61 63 6b 65 74 20 72 65 70 6c 61 79 luding.an.optional.packet.replay
4ea80 20 70 72 6f 74 65 63 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 2e 00 49 6e 74 65 6c 20 41 58 32 .protection.mechanism..Intel.AX2
4eaa0 30 30 00 49 6e 74 65 6c c2 ae 20 51 41 54 00 49 6e 74 65 72 63 6f 6e 6e 65 63 74 20 74 68 65 20 00.Intel...QAT.Interconnect.the.
4eac0 67 6c 6f 62 61 6c 20 56 52 46 20 77 69 74 68 20 76 72 66 20 22 72 65 64 22 20 75 73 69 6e 67 20 global.VRF.with.vrf."red".using.
4eae0 74 68 65 20 76 65 74 68 31 30 20 3c 2d 3e 20 76 65 74 68 20 31 31 20 70 61 69 72 00 49 6e 74 65 the.veth10.<->.veth.11.pair.Inte
4eb00 72 66 61 63 65 20 2a 2a 65 74 68 30 2a 2a 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 rface.**eth0**.used.to.connect.t
4eb20 6f 20 75 70 73 74 72 65 61 6d 2e 00 49 6e 74 65 72 66 61 63 65 20 43 6f 6e 66 69 67 75 72 61 74 o.upstream..Interface.Configurat
4eb40 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 00 49 6e 74 65 72 66 61 63 65 20 52 ion.Interface.Groups.Interface.R
4eb60 6f 75 74 65 73 00 49 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 4c 41 4e 20 69 73 20 62 65 outes.Interface.`eth1`.LAN.is.be
4eb80 68 69 6e 64 20 4e 41 54 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 73 75 62 73 63 72 69 62 65 20 hind.NAT..In.order.to.subscribe.
4eba0 60 31 30 2e 30 2e 30 2e 30 2f 32 33 60 20 73 75 62 6e 65 74 20 6d 75 6c 74 69 63 61 73 74 20 77 `10.0.0.0/23`.subnet.multicast.w
4ebc0 68 69 63 68 20 69 73 20 69 6e 20 60 65 74 68 30 60 20 57 41 4e 20 77 65 20 6e 65 65 64 20 74 6f hich.is.in.`eth0`.WAN.we.need.to
4ebe0 20 63 6f 6e 66 69 67 75 72 65 20 69 67 6d 70 2d 70 72 6f 78 79 2e 00 49 6e 74 65 72 66 61 63 65 .configure.igmp-proxy..Interface
4ec00 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 43 .configuration.Interface.for.DHC
4ec20 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 P.Relay.Agent.to.forward.request
4ec40 73 20 6f 75 74 2e 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 79 20 s.out..Interface.for.DHCP.Relay.
4ec60 41 67 65 6e 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 2e 00 49 6e Agent.to.listen.for.requests..In
4ec80 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 63 20 63 6f 6d 6d 61 6e 64 73 00 49 6e 74 65 72 66 terface.specific.commands.Interf
4eca0 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b ace.to.use.for.syncing.conntrack
4ecc0 20 65 6e 74 72 69 65 73 2e 00 49 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 56 58 4c .entries..Interface.used.for.VXL
4ece0 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 AN.underlay..This.is.mandatory.w
4ed00 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 61 20 6d 75 6c 74 69 63 61 73 74 20 hen.using.VXLAN.via.a.multicast.
4ed20 6e 65 74 77 6f 72 6b 2e 20 56 58 4c 41 4e 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 61 6c 77 61 network..VXLAN.traffic.will.alwa
4ed40 79 73 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 ys.enter.and.exit.this.interface
4ed60 2e 00 49 6e 74 65 72 66 61 63 65 20 77 65 69 67 68 74 00 49 6e 74 65 72 66 61 63 65 73 00 49 6e ..Interface.weight.Interfaces.In
4ed80 74 65 72 66 61 63 65 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 terfaces.Configuration.Interface
4eda0 73 20 74 68 61 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 74 68 65 20 44 48 43 50 20 72 s.that.participate.in.the.DHCP.r
4edc0 65 6c 61 79 20 70 72 6f 63 65 73 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 elay.process..If.this.command.is
4ede0 20 75 73 65 64 2c 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 65 6e 74 72 69 65 73 20 6f 66 20 69 .used,.at.least.two.entries.of.i
4ee00 74 20 61 72 65 20 72 65 71 75 69 72 65 64 3a 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 t.are.required:.one.for.the.inte
4ee20 72 66 61 63 65 20 74 68 61 74 20 63 61 70 74 75 72 65 73 20 74 68 65 20 64 68 63 70 2d 72 65 71 rface.that.captures.the.dhcp-req
4ee40 75 65 73 74 73 2c 20 61 6e 64 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 uests,.and.one.for.the.interface
4ee60 20 74 6f 20 66 6f 72 77 61 72 64 20 73 75 63 68 20 72 65 71 75 65 73 74 73 2e 20 41 20 77 61 72 .to.forward.such.requests..A.war
4ee80 6e 69 6e 67 20 6d 65 73 73 61 67 65 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 69 66 20 74 68 ning.message.will.be.shown.if.th
4eea0 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c 20 73 69 6e 63 65 20 6e 65 77 20 69 6d is.command.is.used,.since.new.im
4eec0 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 68 6f 75 6c 64 20 75 73 65 20 60 60 6c 69 73 74 65 plementations.should.use.``liste
4eee0 6e 2d 69 6e 74 65 72 66 61 63 65 60 60 20 61 6e 64 20 60 60 75 70 73 74 72 65 61 6d 2d 69 6e 74 n-interface``.and.``upstream-int
4ef00 65 72 66 61 63 65 60 60 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 68 6f 73 65 20 44 48 43 50 20 erface``..Interfaces.whose.DHCP.
4ef20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 65 72 76 65 72 73 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 client.nameservers.to.forward.re
4ef40 71 75 65 73 74 73 20 74 6f 2e 00 49 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 69 72 20 77 65 69 quests.to..Interfaces,.their.wei
4ef60 67 68 74 20 61 6e 64 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 74 6f 20 62 ght.and.the.type.of.traffic.to.b
4ef80 65 20 62 61 6c 61 6e 63 65 64 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 6e 75 6d 62 65 72 e.balanced.are.defined.in.number
4efa0 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 20 73 65 74 73 2e 20 54 68 65 20 72 75 6c 65 ed.balancing.rule.sets..The.rule
4efc0 20 73 65 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 .sets.are.executed.in.numerical.
4efe0 6f 72 64 65 72 20 61 67 61 69 6e 73 74 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 20 order.against.outgoing.packets..
4f000 49 6e 20 63 61 73 65 20 6f 66 20 61 20 6d 61 74 63 68 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 In.case.of.a.match.the.packet.is
4f020 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 .sent.through.an.interface.speci
4f040 66 69 65 64 20 69 6e 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 20 49 66 20 61 20 fied.in.the.matching.rule..If.a.
4f060 70 61 63 6b 65 74 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 74 packet.doesn't.match.any.rule.it
4f080 20 69 73 20 73 65 6e 74 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 .is.sent.by.using.the.system.rou
4f0a0 74 69 6e 67 20 74 61 62 6c 65 2e 20 52 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 27 74 20 62 ting.table..Rule.numbers.can't.b
4f0c0 65 20 63 68 61 6e 67 65 64 2e 00 49 6e 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 3a 20 61 6e 20 61 e.changed..Internal.attack:.an.a
4f0e0 74 74 61 63 6b 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 ttack.from.the.internal.network.
4f100 28 67 65 6e 65 72 61 74 65 64 20 62 79 20 61 20 63 75 73 74 6f 6d 65 72 29 20 74 6f 77 61 72 64 (generated.by.a.customer).toward
4f120 73 20 74 68 65 20 69 6e 74 65 72 6e 65 74 20 69 73 20 69 64 65 6e 74 69 66 79 2e 20 49 6e 20 74 s.the.internet.is.identify..In.t
4f140 68 69 73 20 63 61 73 65 2c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 his.case,.all.connections.from.t
4f160 68 69 73 20 70 61 72 74 69 63 75 6c 61 72 20 49 50 2f 43 75 73 74 6f 6d 65 72 20 77 69 6c 6c 20 his.particular.IP/Customer.will.
4f180 62 65 20 62 6c 6f 63 6b 65 64 2e 00 49 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 6e 20 66 6c 6f 77 2d be.blocked..Internally,.in.flow-
4f1a0 61 63 63 6f 75 6e 74 69 6e 67 20 70 72 6f 63 65 73 73 65 73 20 65 78 69 73 74 20 61 20 62 75 66 accounting.processes.exist.a.buf
4f1c0 66 65 72 20 66 6f 72 20 64 61 74 61 20 65 78 63 68 61 6e 67 69 6e 67 20 62 65 74 77 65 65 6e 20 fer.for.data.exchanging.between.
4f1e0 63 6f 72 65 20 70 72 6f 63 65 73 73 20 61 6e 64 20 70 6c 75 67 69 6e 73 20 28 65 61 63 68 20 65 core.process.and.plugins.(each.e
4f200 78 70 6f 72 74 20 74 61 72 67 65 74 20 69 73 20 61 20 73 65 70 61 72 61 74 65 64 20 70 6c 75 67 xport.target.is.a.separated.plug
4f220 69 6e 29 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 68 69 67 68 20 74 72 61 66 66 69 63 20 6c 65 in)..If.you.have.high.traffic.le
4f240 76 65 6c 73 20 6f 72 20 6e 6f 74 65 64 20 73 6f 6d 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 vels.or.noted.some.problems.with
4f260 20 6d 69 73 73 65 64 20 72 65 63 6f 72 64 73 20 6f 72 20 73 74 6f 70 70 69 6e 67 20 65 78 70 6f .missed.records.or.stopping.expo
4f280 72 74 69 6e 67 2c 20 79 6f 75 20 6d 61 79 20 74 72 79 20 74 6f 20 69 6e 63 72 65 61 73 65 20 61 rting,.you.may.try.to.increase.a
4f2a0 20 64 65 66 61 75 6c 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 28 31 30 20 4d 69 42 29 20 77 69 .default.buffer.size.(10.MiB).wi
4f2c0 74 68 20 74 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 3a 00 49 6e 74 65 72 6e 65 74 20 4b 65 th.the.next.command:.Internet.Ke
4f2e0 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 20 32 20 28 49 4b 45 76 32 29 20 69 73 20 y.Exchange.version.2.(IKEv2).is.
4f300 61 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 62 61 73 65 64 20 6f 6e 20 49 a.tunneling.protocol,.based.on.I
4f320 50 73 65 63 2c 20 74 68 61 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 20 73 65 63 75 72 65 20 Psec,.that.establishes.a.secure.
4f340 56 50 4e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 50 4e 20 64 65 VPN.communication.between.VPN.de
4f360 76 69 63 65 73 2c 20 20 61 6e 64 20 64 65 66 69 6e 65 73 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 vices,..and.defines.negotiation.
4f380 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 65 73 20 66 6f 72 and.authentication.processes.for
4f3a0 20 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 .IPsec.security.associations.(SA
4f3c0 73 29 2e 20 49 74 20 69 73 20 6f 66 74 65 6e 20 6b 6e 6f 77 6e 20 61 73 20 49 4b 45 76 32 2f 49 s)..It.is.often.known.as.IKEv2/I
4f3e0 50 53 65 63 20 6f 72 20 49 50 53 65 63 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 PSec.or.IPSec.IKEv2.remote-acces
4f400 73 20 e2 80 94 20 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 73 20 61 73 20 6f 74 68 65 72 73 s.....or.road-warriors.as.others
4f420 20 63 61 6c 6c 20 69 74 2e 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 .call.it..Internet.Key.Exchange.
4f440 76 65 72 73 69 6f 6e 20 32 2c 20 49 4b 45 76 32 20 66 6f 72 20 73 68 6f 72 74 2c 20 69 73 20 61 version.2,.IKEv2.for.short,.is.a
4f460 20 72 65 71 75 65 73 74 2f 72 65 73 70 6f 6e 73 65 20 70 72 6f 74 6f 63 6f 6c 20 64 65 76 65 6c .request/response.protocol.devel
4f480 6f 70 65 64 20 62 79 20 62 6f 74 68 20 43 69 73 63 6f 20 61 6e 64 20 4d 69 63 72 6f 73 6f 66 74 oped.by.both.Cisco.and.Microsoft
4f4a0 2e 20 49 74 20 69 73 20 75 73 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 64 20 73 65 ..It.is.used.to.establish.and.se
4f4c0 63 75 72 65 20 49 50 76 34 2f 49 50 76 36 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 65 20 69 cure.IPv4/IPv6.connections,.be.i
4f4e0 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 6f 72 20 66 72 6f 6d 20 61 20 72 t.a.site-to-site.VPN.or.from.a.r
4f500 6f 61 64 2d 77 61 72 72 69 6f 72 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 68 75 62 20 oad-warrior.connecting.to.a.hub.
4f520 73 69 74 65 2e 20 49 4b 45 76 32 2c 20 77 68 65 6e 20 72 75 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 site..IKEv2,.when.run.in.point-t
4f540 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 2c 20 6f 72 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 2f 72 o-multipoint,.or.remote-access/r
4f560 6f 61 64 2d 77 61 72 72 69 6f 72 20 6d 6f 64 65 2c 20 73 65 63 75 72 65 73 20 74 68 65 20 73 65 oad-warrior.mode,.secures.the.se
4f580 72 76 65 72 2d 73 69 64 65 20 77 69 74 68 20 61 6e 6f 74 68 65 72 20 6c 61 79 65 72 20 62 79 20 rver-side.with.another.layer.by.
4f5a0 75 73 69 6e 67 20 61 6e 20 78 35 30 39 20 73 69 67 6e 65 64 20 73 65 72 76 65 72 20 63 65 72 74 using.an.x509.signed.server.cert
4f5c0 69 66 69 63 61 74 65 2e 00 49 6e 74 65 72 6e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 49 6e ificate..Internetwork.Control.In
4f5e0 74 65 72 76 61 6c 00 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 00 terval.Interval.in.milliseconds.
4f600 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 75 70 64 61 Interval.in.minutes.between.upda
4f620 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 36 30 29 00 49 6e 74 72 6f 64 75 63 69 6e 67 20 72 6f tes.(default:.60).Introducing.ro
4f640 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 72 65 6d 6f 76 65 73 20 74 68 65 20 6e 65 65 64 20 ute.reflectors.removes.the.need.
4f660 66 6f 72 20 74 68 65 20 66 75 6c 6c 2d 6d 65 73 68 2e 20 57 68 65 6e 20 79 6f 75 20 63 6f 6e 66 for.the.full-mesh..When.you.conf
4f680 69 67 75 72 65 20 61 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 79 6f 75 20 68 61 76 65 igure.a.route.reflector.you.have
4f6a0 20 74 6f 20 74 65 6c 6c 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 65 74 68 65 72 20 74 68 65 20 .to.tell.the.router.whether.the.
4f6c0 6f 74 68 65 72 20 49 42 47 50 20 72 6f 75 74 65 72 20 69 73 20 61 20 63 6c 69 65 6e 74 20 6f 72 other.IBGP.router.is.a.client.or
4f6e0 20 6e 6f 6e 2d 63 6c 69 65 6e 74 2e 20 41 20 63 6c 69 65 6e 74 20 69 73 20 61 6e 20 49 42 47 50 .non-client..A.client.is.an.IBGP
4f700 20 72 6f 75 74 65 72 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 .router.that.the.route.reflector
4f720 20 77 69 6c 6c 20 e2 80 9c 72 65 66 6c 65 63 74 e2 80 9d 20 72 6f 75 74 65 73 20 74 6f 2c 20 74 .will....reflect....routes.to,.t
4f740 68 65 20 6e 6f 6e 2d 63 6c 69 65 6e 74 20 69 73 20 6a 75 73 74 20 61 20 72 65 67 75 6c 61 72 20 he.non-client.is.just.a.regular.
4f760 49 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 20 52 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 IBGP.neighbor..Route.reflectors.
4f780 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 mechanism.is.described.in.:rfc:`
4f7a0 34 34 35 36 60 20 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 37 36 30 36 60 4456`.and.updated.by.:rfc:`7606`
4f7c0 2e 00 49 74 20 64 69 73 61 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 ..It.disables.transparent.huge.p
4f7e0 61 67 65 73 2c 20 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 20 4e 55 4d 41 20 62 61 6c 61 6e 63 69 ages,.and.automatic.NUMA.balanci
4f800 6e 67 2e 20 49 74 20 61 6c 73 6f 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 ng..It.also.uses.cpupower.to.set
4f820 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f .the.performance.cpufreq.governo
4f840 72 2c 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 61 20 63 70 75 5f 64 6d 61 5f 6c 61 74 65 6e 63 r,.and.requests.a.cpu_dma_latenc
4f860 79 20 76 61 6c 75 65 20 6f 66 20 31 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 62 75 73 79 5f y.value.of.1..It.also.sets.busy_
4f880 72 65 61 64 20 61 6e 64 20 62 75 73 79 5f 70 6f 6c 6c 20 74 69 6d 65 73 20 74 6f 20 35 30 20 75 read.and.busy_poll.times.to.50.u
4f8a0 73 2c 20 61 6e 64 20 74 63 70 5f 66 61 73 74 6f 70 65 6e 20 74 6f 20 33 2e 00 49 74 20 65 6e 61 s,.and.tcp_fastopen.to.3..It.ena
4f8c0 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 bles.transparent.huge.pages,.and
4f8e0 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 .uses.cpupower.to.set.the.perfor
4f900 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2e 20 49 74 20 61 6c 73 6f 20 mance.cpufreq.governor..It.also.
4f920 73 65 74 73 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 6d 69 6e 5f 67 72 61 6e 75 6c 61 72 sets.``kernel.sched_min_granular
4f940 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 30 20 75 73 2c 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 ity_ns``.to.10.us,.``kernel.sche
4f960 64 5f 77 61 6b 65 75 70 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 35 20 d_wakeup_granularity_ns``.to.15.
4f980 75 73 73 2c 20 61 6e 64 20 60 60 76 6d 2e 64 69 72 74 79 5f 72 61 74 69 6f 60 60 20 74 6f 20 34 uss,.and.``vm.dirty_ratio``.to.4
4f9a0 30 25 2e 00 49 74 20 67 65 6e 65 72 61 74 65 73 20 74 68 65 20 6b 65 79 70 61 69 72 2c 20 77 68 0%..It.generates.the.keypair,.wh
4f9c0 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 ich.includes.the.public.and.priv
4f9e0 61 74 65 20 70 61 72 74 73 2e 20 54 68 65 20 6b 65 79 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 ate.parts..The.key.is.not.stored
4fa00 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 2d 20 6f 6e 6c 79 20 61 20 6b 65 79 70 61 69 72 20 .on.the.system.-.only.a.keypair.
4fa20 69 73 20 67 65 6e 65 72 61 74 65 64 2e 00 49 74 20 68 65 6c 70 73 20 74 6f 20 73 75 70 70 6f 72 is.generated..It.helps.to.suppor
4fa40 74 20 61 73 20 48 45 4c 50 45 52 20 6f 6e 6c 79 20 66 6f 72 20 70 6c 61 6e 6e 65 64 20 72 65 73 t.as.HELPER.only.for.planned.res
4fa60 74 61 72 74 73 2e 00 49 74 20 68 65 6c 70 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 74 68 65 20 tarts..It.helps.to.think.of.the.
4fa80 73 79 6e 74 61 78 20 61 73 3a 20 28 73 65 65 20 62 65 6c 6f 77 29 2e 20 54 68 65 20 27 72 75 6c syntax.as:.(see.below)..The.'rul
4faa0 65 2d 73 65 74 27 20 73 68 6f 75 6c 64 20 62 65 20 77 72 69 74 74 65 6e 20 66 72 6f 6d 20 74 68 e-set'.should.be.written.from.th
4fac0 65 20 70 65 72 73 70 65 63 74 69 76 65 20 6f 66 3a 20 2a 53 6f 75 72 63 65 20 5a 6f 6e 65 2a 2d e.perspective.of:.*Source.Zone*-
4fae0 74 6f 2d 3e 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 5a 6f 6e 65 2a 00 49 74 20 69 73 20 63 6f 6d to->*Destination.Zone*.It.is.com
4fb00 70 61 74 69 62 6c 65 20 77 69 74 68 20 43 69 73 63 6f 20 28 52 29 20 41 6e 79 43 6f 6e 6e 65 63 patible.with.Cisco.(R).AnyConnec
4fb20 74 20 28 52 29 20 63 6c 69 65 6e 74 73 2e 00 49 74 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 t.(R).clients..It.is.connected.t
4fb40 6f 20 60 60 65 74 68 31 60 60 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e o.``eth1``.It.is.highly.recommen
4fb60 64 65 64 20 74 6f 20 75 73 65 20 53 53 48 20 6b 65 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f ded.to.use.SSH.key.authenticatio
4fb80 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 n..By.default.there.is.only.one.
4fba0 75 73 65 72 20 28 60 60 76 79 6f 73 60 60 29 2c 20 61 6e 64 20 79 6f 75 20 63 61 6e 20 61 73 73 user.(``vyos``),.and.you.can.ass
4fbc0 69 67 6e 20 61 6e 79 20 6e 75 6d 62 65 72 20 6f 66 20 6b 65 79 73 20 74 6f 20 74 68 61 74 20 75 ign.any.number.of.keys.to.that.u
4fbe0 73 65 72 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 73 73 68 20 6b 65 79 20 ser..You.can.generate.a.ssh.key.
4fc00 77 69 74 68 20 74 68 65 20 60 60 73 73 68 2d 6b 65 79 67 65 6e 60 60 20 63 6f 6d 6d 61 6e 64 20 with.the.``ssh-keygen``.command.
4fc20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2c 20 77 68 69 63 68 20 77 69 6c on.your.local.machine,.which.wil
4fc40 6c 20 28 62 79 20 64 65 66 61 75 6c 74 29 20 73 61 76 65 20 69 74 20 61 73 20 60 60 7e 2f 2e 73 l.(by.default).save.it.as.``~/.s
4fc60 73 68 2f 69 64 5f 72 73 61 2e 70 75 62 60 60 2e 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 sh/id_rsa.pub``..It.is.highly.re
4fc80 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 commended.to.use.the.same.addres
4fca0 73 20 66 6f 72 20 62 6f 74 68 20 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 20 61 6e 64 s.for.both.the.LDP.router-id.and
4fcc0 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 .the.discovery.transport.address
4fce0 2c 20 62 75 74 20 66 6f 72 20 56 79 4f 53 20 4d 50 4c 53 20 4c 44 50 20 74 6f 20 77 6f 72 6b 20 ,.but.for.VyOS.MPLS.LDP.to.work.
4fd00 62 6f 74 68 20 70 61 72 61 6d 65 74 65 72 73 20 6d 75 73 74 20 62 65 20 65 78 70 6c 69 63 69 74 both.parameters.must.be.explicit
4fd20 6c 79 20 73 65 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 74 20 ly.set.in.the.configuration..It.
4fd40 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 is.important.to.note.that.when.c
4fd60 72 65 61 74 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 74 20 74 68 65 20 reating.firewall.rules.that.the.
4fd80 44 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 DNAT.translation.occurs.**before
4fda0 2a 2a 20 74 72 61 66 66 69 63 20 74 72 61 76 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c **.traffic.traverses.the.firewal
4fdc0 6c 2e 20 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 l..In.other.words,.the.destinati
4fde0 6f 6e 20 61 64 64 72 65 73 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e on.address.has.already.been.tran
4fe00 73 6c 61 74 65 64 20 74 6f 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 69 slated.to.192.168.0.100..It.is.i
4fe20 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 mportant.to.note.that.when.creat
4fe40 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 65 20 44 4e 41 54 20 74 72 61 ing.firewall.rules,.the.DNAT.tra
4fe60 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 nslation.occurs.**before**.traff
4fe80 69 63 20 74 72 61 76 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 ic.traverses.the.firewall..In.ot
4fea0 68 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 her.words,.the.destination.addre
4fec0 73 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 ss.has.already.been.translated.t
4fee0 6f 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 o.192.168.0.100..It.is.not.suffi
4ff00 63 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 33 56 50 4e 20 cient.to.only.configure.a.L3VPN.
4ff20 56 52 46 73 20 62 75 74 20 4c 33 56 50 4e 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e VRFs.but.L3VPN.VRFs.must.be.main
4ff40 74 61 69 6e 65 64 2c 20 74 6f 6f 2e 46 6f 72 20 4c 33 56 50 4e 20 56 52 46 20 6d 61 69 6e 74 65 tained,.too.For.L3VPN.VRF.mainte
4ff60 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 nance.the.following.operational.
4ff80 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 commands.are.in.place..It.is.not
4ffa0 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 .sufficient.to.only.configure.a.
4ffc0 56 52 46 20 62 75 74 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c VRF.but.VRFs.must.be.maintained,
4ffe0 20 74 6f 6f 2e 20 46 6f 72 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 6f .too..For.VRF.maintenance.the.fo
50000 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 llowing.operational.commands.are
50020 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 74 6f 20 75 73 .in.place..It.is.not.valid.to.us
50040 65 20 74 68 65 20 60 76 69 66 20 31 60 20 6f 70 74 69 6f 6e 20 66 6f 72 20 56 4c 41 4e 20 61 77 e.the.`vif.1`.option.for.VLAN.aw
50060 61 72 65 20 62 72 69 64 67 65 73 20 62 65 63 61 75 73 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 are.bridges.because.VLAN.aware.b
50080 72 69 64 67 65 73 20 61 73 73 75 6d 65 20 74 68 61 74 20 61 6c 6c 20 75 6e 6c 61 62 65 6c 65 64 ridges.assume.that.all.unlabeled
500a0 20 70 61 63 6b 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 .packets.belong.to.the.default.V
500c0 4c 41 4e 20 31 20 6d 65 6d 62 65 72 20 61 6e 64 20 74 68 61 74 20 74 68 65 20 56 4c 41 4e 20 49 LAN.1.member.and.that.the.VLAN.I
500e0 44 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 27 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 D.of.the.bridge's.parent.interfa
50100 63 65 20 69 73 20 61 6c 77 61 79 73 20 31 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f ce.is.always.1.It.is.possible.to
50120 20 65 6e 68 61 6e 63 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 63 75 72 69 74 79 .enhance.authentication.security
50140 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 61 .by.using.the.:abbr:`2FA.(Two-fa
50160 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 ctor.authentication)`/:abbr:`MFA
50180 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 20 .(Multi-factor.authentication)`.
501a0 66 65 61 74 75 72 65 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 61 62 62 72 3a 60 4f 54 50 feature.together.with.:abbr:`OTP
501c0 20 28 4f 6e 65 2d 54 69 6d 65 2d 50 61 64 29 60 20 6f 6e 20 56 79 4f 53 2e 20 3a 61 62 62 72 3a .(One-Time-Pad)`.on.VyOS..:abbr:
501e0 60 32 46 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 `2FA.(Two-factor.authentication)
50200 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 `/:abbr:`MFA.(Multi-factor.authe
50220 6e 74 69 63 61 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 64 65 70 65 ntication)`.is.configured.indepe
50240 6e 64 65 6e 74 6c 79 20 70 65 72 20 65 61 63 68 20 75 73 65 72 2e 20 49 66 20 61 6e 20 4f 54 50 ndently.per.each.user..If.an.OTP
50260 20 6b 65 79 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 61 20 75 73 65 72 2c 20 32 .key.is.configured.for.a.user,.2
50280 46 41 2f 4d 46 41 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 FA/MFA.is.automatically.enabled.
502a0 66 6f 72 20 74 68 61 74 20 70 61 72 74 69 63 75 6c 61 72 20 75 73 65 72 2e 20 49 66 20 61 20 75 for.that.particular.user..If.a.u
502c0 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 4f 54 50 20 6b 65 79 20 63 6f 6e ser.does.not.have.an.OTP.key.con
502e0 66 69 67 75 72 65 64 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 32 46 41 2f 4d 46 41 20 63 68 65 figured,.there.is.no.2FA/MFA.che
50300 63 6b 20 66 6f 72 20 74 68 61 74 20 75 73 65 72 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 ck.for.that.user..It.is.possible
50320 20 74 6f 20 70 65 72 6d 69 74 20 42 47 50 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 .to.permit.BGP.install.VPN.prefi
50340 78 65 73 20 77 69 74 68 6f 75 74 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 73 2e 20 54 68 xes.without.transport.labels..Th
50360 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 56 50 is.configuration.will.install.VP
50380 4e 20 70 72 65 66 69 78 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 61 6e 20 65 2d N.prefixes.originated.from.an.e-
503a0 62 67 70 20 73 65 73 73 69 6f 6e 2c 20 61 6e 64 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 2d 68 bgp.session,.and.with.the.next-h
503c0 6f 70 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 49 74 20 69 73 20 70 6f 73 op.directly.connected..It.is.pos
503e0 73 69 62 6c 65 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 sible.to.specify.a.static.route.
50400 66 6f 72 20 69 70 76 36 20 70 72 65 66 69 78 65 73 20 75 73 69 6e 67 20 61 6e 20 53 52 76 36 20 for.ipv6.prefixes.using.an.SRv6.
50420 73 65 67 6d 65 6e 74 73 20 69 6e 73 74 72 75 63 74 69 6f 6e 2e 20 54 68 65 20 60 2f 60 20 73 65 segments.instruction..The.`/`.se
50440 70 61 72 61 74 6f 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 6d parator.can.be.used.to.specify.m
50460 75 6c 74 69 70 6c 65 20 73 65 67 6d 65 6e 74 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 00 49 74 ultiple.segment.instructions..It
50480 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 75 73 65 20 65 69 74 68 65 72 20 4d 75 6c 74 69 .is.possible.to.use.either.Multi
504a0 63 61 73 74 20 6f 72 20 55 6e 69 63 61 73 74 20 74 6f 20 73 79 6e 63 20 63 6f 6e 6e 74 72 61 63 cast.or.Unicast.to.sync.conntrac
504c0 6b 20 74 72 61 66 66 69 63 2e 20 4d 6f 73 74 20 65 78 61 6d 70 6c 65 73 20 62 65 6c 6f 77 20 73 k.traffic..Most.examples.below.s
504e0 68 6f 77 20 4d 75 6c 74 69 63 61 73 74 2c 20 62 75 74 20 75 6e 69 63 61 73 74 20 63 61 6e 20 62 how.Multicast,.but.unicast.can.b
50500 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 22 70 65 65 72 22 20 e.specified.by.using.the."peer".
50520 6b 65 79 77 6f 72 6b 20 61 66 74 65 72 20 74 68 65 20 73 70 65 63 69 66 69 63 65 64 20 69 6e 74 keywork.after.the.specificed.int
50540 65 72 66 61 63 65 2c 20 61 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d erface,.as.in.the.following.exam
50560 70 6c 65 3a 00 49 74 20 69 73 20 76 65 72 79 20 65 61 73 79 20 74 6f 20 6d 69 73 63 6f 6e 66 69 ple:.It.is.very.easy.to.misconfi
50580 67 75 72 65 20 6d 75 6c 74 69 63 61 73 74 20 72 65 70 65 61 74 69 6e 67 20 69 66 20 79 6f 75 20 gure.multicast.repeating.if.you.
505a0 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 4e 48 53 65 73 2e 00 49 74 20 75 73 65 73 20 61 20 73 have.multiple.NHSes..It.uses.a.s
505c0 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 ingle.TCP.or.UDP.connection.and.
505e0 64 6f 65 73 20 6e 6f 74 20 72 65 6c 79 20 6f 6e 20 70 61 63 6b 65 74 20 73 6f 75 72 63 65 20 61 does.not.rely.on.packet.source.a
50600 64 64 72 65 73 73 65 73 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 77 6f 72 6b 20 65 76 65 6e 20 74 ddresses,.so.it.will.work.even.t
50620 68 72 6f 75 67 68 20 61 20 64 6f 75 62 6c 65 20 4e 41 54 3a 20 70 65 72 66 65 63 74 20 66 6f 72 hrough.a.double.NAT:.perfect.for
50640 20 70 75 62 6c 69 63 20 68 6f 74 73 70 6f 74 73 20 61 6e 64 20 73 75 63 68 00 49 74 20 75 73 65 .public.hotspots.and.such.It.use
50660 73 20 61 20 73 74 6f 63 68 61 73 74 69 63 20 6d 6f 64 65 6c 20 74 6f 20 63 6c 61 73 73 69 66 79 s.a.stochastic.model.to.classify
50680 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 .incoming.packets.into.different
506a0 20 66 6c 6f 77 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 .flows.and.is.used.to.provide.a.
506c0 66 61 69 72 20 73 68 61 72 65 20 6f 66 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 61 fair.share.of.the.bandwidth.to.a
506e0 6c 6c 20 74 68 65 20 66 6c 6f 77 73 20 75 73 69 6e 67 20 74 68 65 20 71 75 65 75 65 2e 20 45 61 ll.the.flows.using.the.queue..Ea
50700 63 68 20 66 6c 6f 77 20 69 73 20 6d 61 6e 61 67 65 64 20 62 79 20 74 68 65 20 43 6f 44 65 6c 20 ch.flow.is.managed.by.the.CoDel.
50720 71 75 65 75 69 6e 67 20 20 64 69 73 63 69 70 6c 69 6e 65 2e 20 52 65 6f 72 64 65 72 69 6e 67 20 queuing..discipline..Reordering.
50740 77 69 74 68 69 6e 20 61 20 66 6c 6f 77 20 69 73 20 61 76 6f 69 64 65 64 20 73 69 6e 63 65 20 43 within.a.flow.is.avoided.since.C
50760 6f 64 65 6c 20 69 6e 74 65 72 6e 61 6c 6c 79 20 75 73 65 73 20 61 20 46 49 46 4f 20 71 75 65 75 odel.internally.uses.a.FIFO.queu
50780 65 2e 00 49 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 e..It.will.be.combined.with.the.
507a0 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 6c 61 2d 69 64 20 delegated.prefix.and.the.sla-id.
507c0 74 6f 20 66 6f 72 6d 20 61 20 63 6f 6d 70 6c 65 74 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 to.form.a.complete.interface.add
507e0 72 65 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 ress..The.default.is.to.use.the.
50800 45 55 49 2d 36 34 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e EUI-64.address.of.the.interface.
50820 00 49 74 27 73 20 65 61 73 79 20 74 6f 20 73 65 74 75 70 20 61 6e 64 20 6f 66 66 65 72 73 20 76 .It's.easy.to.setup.and.offers.v
50840 65 72 79 20 66 6c 65 78 69 62 6c 65 20 73 70 6c 69 74 20 74 75 6e 6e 65 6c 69 6e 67 00 49 74 27 ery.flexible.split.tunneling.It'
50860 73 20 6e 6f 74 20 6c 69 6b 65 6c 79 20 74 68 61 74 20 61 6e 79 6f 6e 65 20 77 69 6c 6c 20 6e 65 s.not.likely.that.anyone.will.ne
50880 65 64 20 69 74 20 61 6e 79 20 74 69 6d 65 20 73 6f 6f 6e 2c 20 62 75 74 20 69 74 20 64 6f 65 73 ed.it.any.time.soon,.but.it.does
508a0 20 65 78 69 73 74 2e 00 49 74 27 73 20 73 6c 6f 77 65 72 20 74 68 61 6e 20 49 50 73 65 63 20 64 .exist..It's.slower.than.IPsec.d
508c0 75 65 20 74 6f 20 68 69 67 68 65 72 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 61 ue.to.higher.protocol.overhead.a
508e0 6e 64 20 74 68 65 20 66 61 63 74 20 69 74 20 72 75 6e 73 20 69 6e 20 75 73 65 72 20 6d 6f 64 65 nd.the.fact.it.runs.in.user.mode
50900 20 77 68 69 6c 65 20 49 50 73 65 63 2c 20 6f 6e 20 4c 69 6e 75 78 2c 20 69 73 20 69 6e 20 6b 65 .while.IPsec,.on.Linux,.is.in.ke
50920 72 6e 65 6c 20 6d 6f 64 65 00 49 74 27 73 20 74 69 6d 65 20 74 6f 20 63 68 65 63 6b 20 63 6f 6e rnel.mode.It's.time.to.check.con
50940 6e 74 72 61 63 6b 20 74 61 62 6c 65 2c 20 74 6f 20 73 65 65 20 69 66 20 61 6e 79 20 63 6f 6e 6e ntrack.table,.to.see.if.any.conn
50960 65 63 74 69 6f 6e 20 77 61 73 20 61 63 63 65 70 74 65 64 2c 20 61 6e 64 20 69 66 20 77 61 73 20 ection.was.accepted,.and.if.was.
50980 70 72 6f 70 65 72 6c 79 20 6f 66 66 6c 6f 61 64 65 64 00 4a 6f 69 6e 20 61 20 67 69 76 65 6e 20 properly.offloaded.Join.a.given.
509a0 56 52 46 2e 20 54 68 69 73 20 77 69 6c 6c 20 6f 70 65 6e 20 61 20 6e 65 77 20 73 75 62 73 68 65 VRF..This.will.open.a.new.subshe
509c0 6c 6c 20 77 69 74 68 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 56 52 46 2e 00 4a 75 6d ll.within.the.specified.VRF..Jum
509e0 70 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 75 6c 65 20 69 6e 20 74 68 69 73 20 72 6f p.to.a.different.rule.in.this.ro
50a00 75 74 65 2d 6d 61 70 20 6f 6e 20 61 20 6d 61 74 63 68 2e 00 4a 75 6e 69 70 65 72 20 45 58 20 53 ute-map.on.a.match..Juniper.EX.S
50a20 77 69 74 63 68 00 4b 65 72 6e 65 6c 00 4b 65 72 6e 65 6c 20 6d 65 73 73 61 67 65 73 00 4b 65 79 witch.Kernel.Kernel.messages.Key
50a40 20 42 61 73 65 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 4b 65 79 20 47 65 6e 65 72 61 .Based.Authentication.Key.Genera
50a60 74 69 6f 6e 00 4b 65 79 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4b 65 79 20 50 61 72 61 6d 65 74 65 tion.Key.Management.Key.Paramete
50a80 72 73 3a 00 4b 65 79 20 50 6f 69 6e 74 73 3a 00 4b 65 79 20 65 78 63 68 61 6e 67 65 20 61 6e 64 rs:.Key.Points:.Key.exchange.and
50aa0 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 75 73 69 6e .payload.encryption.is.done.usin
50ac0 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e g.IKE.and.ESP.proposals.as.known
50ae0 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 .from.IKEv1.but.the.connections.
50b00 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 are.faster.to.establish,.more.re
50b20 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 liable,.and.also.support.roaming
50b40 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 .from.IP.to.IP.(called.MOBIKE.wh
50b60 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 ich.makes.sure.your.connection.d
50b80 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f oes.not.drop.when.changing.netwo
50ba0 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 rks.from.e.g..WIFI.to.LTE.and.ba
50bc0 63 6b 29 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 63 68 69 65 ck)..Authentication.can.be.achie
50be0 76 65 64 20 77 69 74 68 20 58 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 4b 65 79 ved.with.X.509.certificates..Key
50c00 20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e .exchange.and.payload.encryption
50c20 20 69 73 20 73 74 69 6c 6c 20 64 6f 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 .is.still.done.using.IKE.and.ESP
50c40 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 .proposals.as.known.from.IKEv1.b
50c60 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 66 61 73 74 65 72 20 74 6f ut.the.connections.are.faster.to
50c80 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 .establish,.more.reliable,.and.a
50ca0 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 lso.support.roaming.from.IP.to.I
50cc0 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 P.(called.MOBIKE.which.makes.sur
50ce0 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 e.your.connection.does.not.drop.
50d00 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e when.changing.networks.from.e.g.
50d20 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 6b 29 2e 00 4b 65 79 20 75 73 61 67 .WIFI.to.LTE.and.back)..Key.usag
50d40 65 20 28 43 4c 49 29 00 4b 65 79 62 6f 61 72 64 20 4c 61 79 6f 75 74 00 4b 65 79 70 61 69 72 73 e.(CLI).Keyboard.Layout.Keypairs
50d60 00 4b 65 79 77 6f 72 64 00 4c 32 54 50 00 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 63 00 4c 32 .Keyword.L2TP.L2TP.over.IPsec.L2
50d80 54 50 76 33 00 4c 32 54 50 76 33 20 63 61 6e 20 62 65 20 72 65 67 61 72 64 65 64 20 61 73 20 62 TPv3.L2TPv3.can.be.regarded.as.b
50da0 65 69 6e 67 20 74 6f 20 4d 50 4c 53 20 77 68 61 74 20 49 50 20 69 73 20 74 6f 20 41 54 4d 3a 20 eing.to.MPLS.what.IP.is.to.ATM:.
50dc0 61 20 73 69 6d 70 6c 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 73 61 6d 65 a.simplified.version.of.the.same
50de0 20 63 6f 6e 63 65 70 74 2c 20 77 69 74 68 20 6d 75 63 68 20 6f 66 20 74 68 65 20 73 61 6d 65 20 .concept,.with.much.of.the.same.
50e00 62 65 6e 65 66 69 74 20 61 63 68 69 65 76 65 64 20 61 74 20 61 20 66 72 61 63 74 69 6f 6e 20 6f benefit.achieved.at.a.fraction.o
50e20 66 20 74 68 65 20 65 66 66 6f 72 74 2c 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 6c 6f 73 f.the.effort,.at.the.cost.of.los
50e40 69 6e 67 20 73 6f 6d 65 20 74 65 63 68 6e 69 63 61 6c 20 66 65 61 74 75 72 65 73 20 63 6f 6e 73 ing.some.technical.features.cons
50e60 69 64 65 72 65 64 20 6c 65 73 73 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 74 68 65 20 6d 61 72 idered.less.important.in.the.mar
50e80 6b 65 74 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 ket..L2TPv3.is.described.in.:rfc
50ea0 3a 60 33 39 32 31 60 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 :`3921`..L2TPv3.is.described.in.
50ec0 3a 72 66 63 3a 60 33 39 33 31 60 2e 00 4c 32 54 50 76 33 20 6f 70 74 69 6f 6e 73 00 4c 32 54 50 :rfc:`3931`..L2TPv3.options.L2TP
50ee0 76 33 3a 00 4c 33 56 50 4e 20 56 52 46 73 00 4c 44 41 50 00 4c 44 41 50 20 70 72 6f 74 6f 63 6f v3:.L3VPN.VRFs.LDAP.LDAP.protoco
50f00 6c 20 76 65 72 73 69 6f 6e 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 33 20 69 66 20 6e 6f 74 20 l.version..Defaults.to.3.if.not.
50f20 73 70 65 63 69 66 69 65 64 2e 00 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 74 6f specified..LDAP.search.filter.to
50f40 20 6c 6f 63 61 74 65 20 74 68 65 20 75 73 65 72 20 44 4e 2e 20 52 65 71 75 69 72 65 64 20 69 66 .locate.the.user.DN..Required.if
50f60 20 74 68 65 20 75 73 65 72 73 20 61 72 65 20 69 6e 20 61 20 68 69 65 72 61 72 63 68 79 20 62 65 .the.users.are.in.a.hierarchy.be
50f80 6c 6f 77 20 74 68 65 20 62 61 73 65 20 44 4e 2c 20 6f 72 20 69 66 20 74 68 65 20 6c 6f 67 69 6e low.the.base.DN,.or.if.the.login
50fa0 20 6e 61 6d 65 20 69 73 20 6e 6f 74 20 77 68 61 74 20 62 75 69 6c 64 73 20 74 68 65 20 75 73 65 .name.is.not.what.builds.the.use
50fc0 72 20 73 70 65 63 69 66 69 63 20 70 61 72 74 20 6f 66 20 74 68 65 20 75 73 65 72 73 20 44 4e 2e r.specific.part.of.the.users.DN.
50fe0 00 4c 4c 44 50 00 4c 4c 44 50 20 70 65 72 66 6f 72 6d 73 20 66 75 6e 63 74 69 6f 6e 73 20 73 69 .LLDP.LLDP.performs.functions.si
51000 6d 69 6c 61 72 20 74 6f 20 73 65 76 65 72 61 6c 20 70 72 6f 70 72 69 65 74 61 72 79 20 70 72 6f milar.to.several.proprietary.pro
51020 74 6f 63 6f 6c 73 2c 20 73 75 63 68 20 61 73 20 3a 61 62 62 72 3a 60 43 44 50 20 28 43 69 73 63 tocols,.such.as.:abbr:`CDP.(Cisc
51040 6f 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 46 o.Discovery.Protocol)`,.:abbr:`F
51060 44 50 20 28 46 6f 75 6e 64 72 79 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 DP.(Foundry.Discovery.Protocol)`
51080 2c 20 3a 61 62 62 72 3a 60 4e 44 50 20 28 4e 6f 72 74 65 6c 20 44 69 73 63 6f 76 65 72 79 20 50 ,.:abbr:`NDP.(Nortel.Discovery.P
510a0 72 6f 74 6f 63 6f 6c 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 4c 4c 54 44 20 28 4c 69 6e 6b 20 rotocol)`.and.:abbr:`LLTD.(Link.
510c0 4c 61 79 65 72 20 54 6f 70 6f 6c 6f 67 79 20 44 69 73 63 6f 76 65 72 79 29 60 2e 00 4c 4e 53 20 Layer.Topology.Discovery)`..LNS.
510e0 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 4c 4e 53 20 61 72 65 20 6f 66 (L2TP.Network.Server).LNS.are.of
51100 74 65 6e 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 20 4c 41 43 20 28 4c 32 ten.used.to.connect.to.a.LAC.(L2
51120 54 50 20 41 63 63 65 73 73 20 43 6f 6e 63 65 6e 74 72 61 74 6f 72 29 2e 00 4c 61 62 65 6c 20 44 TP.Access.Concentrator)..Label.D
51140 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 00 4c 61 79 65 72 20 32 20 54 75 6e istribution.Protocol.Layer.2.Tun
51160 6e 65 6c 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 33 20 69 73 20 61 6e nelling.Protocol.Version.3.is.an
51180 20 49 45 54 46 20 73 74 61 6e 64 61 72 64 20 72 65 6c 61 74 65 64 20 74 6f 20 4c 32 54 50 20 74 .IETF.standard.related.to.L2TP.t
511a0 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 hat.can.be.used.as.an.alternativ
511c0 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 3a 72 65 66 3a 60 6d 70 6c 73 60 20 66 6f 72 20 65 6e e.protocol.to.:ref:`mpls`.for.en
511e0 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 4c 61 79 capsulation.of.multiprotocol.Lay
51200 65 72 20 32 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 66 66 69 63 20 6f 76 65 72 er.2.communications.traffic.over
51220 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4c 69 6b 65 20 4c 32 54 50 2c 20 4c 32 54 50 76 33 20 .IP.networks..Like.L2TP,.L2TPv3.
51240 70 72 6f 76 69 64 65 73 20 61 20 70 73 65 75 64 6f 2d 77 69 72 65 20 73 65 72 76 69 63 65 20 62 provides.a.pseudo-wire.service.b
51260 75 74 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 66 69 74 20 63 61 72 72 69 65 72 20 72 65 71 75 ut.is.scaled.to.fit.carrier.requ
51280 69 72 65 6d 65 6e 74 73 2e 00 4c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 6c 65 66 irements..Lease.time.will.be.lef
512a0 74 20 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 77 68 69 63 68 20 69 73 20 t.at.the.default.value.which.is.
512c0 32 34 20 68 6f 75 72 73 00 4c 65 61 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 24.hours.Lease.timeout.in.second
512e0 73 20 28 64 65 66 61 75 6c 74 3a 20 38 36 34 30 30 29 00 4c 65 67 61 63 79 20 46 69 72 65 77 61 s.(default:.86400).Legacy.Firewa
51300 6c 6c 00 4c 65 74 20 53 4e 4d 50 20 64 61 65 6d 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 6c 79 20 6f ll.Let.SNMP.daemon.listen.only.o
51320 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 00 4c 65 74 27 73 20 61 73 73 n.IP.address.192.0.2.1.Let's.ass
51340 75 6d 65 20 50 43 34 20 6f 6e 20 4c 65 61 66 32 20 77 61 6e 74 73 20 74 6f 20 70 69 6e 67 20 50 ume.PC4.on.Leaf2.wants.to.ping.P
51360 43 35 20 6f 6e 20 4c 65 61 66 33 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 73 65 74 74 69 6e 67 20 C5.on.Leaf3..Instead.of.setting.
51380 4c 65 61 66 33 20 61 73 20 6f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6d 61 6e 75 61 6c 6c 79 Leaf3.as.our.remote.end.manually
513a0 2c 20 4c 65 61 66 32 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 ,.Leaf2.encapsulates.the.packet.
513c0 69 6e 74 6f 20 61 20 55 44 50 2d 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 74 20 74 into.a.UDP-packet.and.sends.it.t
513e0 6f 20 69 74 73 20 64 65 73 69 67 6e 61 74 65 64 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 o.its.designated.multicast-addre
51400 73 73 20 76 69 61 20 53 70 69 6e 65 31 2e 20 57 68 65 6e 20 53 70 69 6e 65 31 20 72 65 63 65 69 ss.via.Spine1..When.Spine1.recei
51420 76 65 73 20 74 68 69 73 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 20 74 ves.this.packet.it.forwards.it.t
51440 6f 20 61 6c 6c 20 6f 74 68 65 72 20 6c 65 61 76 65 73 20 77 68 6f 20 68 61 73 20 6a 6f 69 6e 65 o.all.other.leaves.who.has.joine
51460 64 20 74 68 65 20 73 61 6d 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 2c 20 69 6e 20 74 d.the.same.multicast-group,.in.t
51480 68 69 73 20 63 61 73 65 20 4c 65 61 66 33 2e 20 57 68 65 6e 20 4c 65 61 66 33 20 72 65 63 65 69 his.case.Leaf3..When.Leaf3.recei
514a0 76 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 2c 20 77 ves.the.packet.it.forwards.it,.w
514c0 68 69 6c 65 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 6c 65 61 72 6e 69 6e 67 20 74 hile.at.the.same.time.learning.t
514e0 68 61 74 20 50 43 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 62 65 68 69 6e 64 20 4c 65 61 66 hat.PC4.is.reachable.behind.Leaf
51500 32 2c 20 62 65 63 61 75 73 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 2,.because.the.encapsulated.pack
51520 65 74 20 68 61 64 20 4c 65 61 66 32 27 73 20 49 50 20 61 64 64 72 65 73 73 20 73 65 74 20 61 73 et.had.Leaf2's.IP.address.set.as
51540 20 73 6f 75 72 63 65 20 49 50 2e 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 77 65 20 68 61 76 65 .source.IP..Let's.assume.we.have
51560 20 74 77 6f 20 44 48 43 50 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6f 6e 65 .two.DHCP.WAN.interfaces.and.one
51580 20 4c 41 4e 20 28 65 74 68 32 29 3a 00 4c 65 74 27 73 20 62 75 69 6c 64 20 61 20 73 69 6d 70 6c .LAN.(eth2):.Let's.build.a.simpl
515a0 65 20 56 50 4e 20 62 65 74 77 65 65 6e 20 32 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 72 65 61 64 e.VPN.between.2.Intel...QAT.read
515c0 79 20 64 65 76 69 63 65 73 2e 00 4c 65 74 27 73 20 65 78 70 61 6e 64 20 74 68 65 20 65 78 61 6d y.devices..Let's.expand.the.exam
515e0 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 6e 64 20 61 64 64 20 77 65 69 67 68 74 20 74 6f ple.from.above.and.add.weight.to
51600 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 65 20 62 61 6e 64 77 69 64 74 68 20 66 .the.interfaces..The.bandwidth.f
51620 72 6f 6d 20 65 74 68 30 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 65 74 68 31 2e 20 50 65 rom.eth0.is.larger.than.eth1..Pe
51640 72 20 64 65 66 61 75 6c 74 2c 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 69 73 20 64 r.default,.outbound.traffic.is.d
51660 69 73 74 72 69 62 75 74 65 64 20 72 61 6e 64 6f 6d 6c 79 20 61 63 72 6f 73 73 20 61 76 61 69 6c istributed.randomly.across.avail
51680 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 65 69 67 68 74 73 20 63 61 6e 20 62 65 20 able.interfaces..Weights.can.be.
516a0 61 73 73 69 67 6e 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 69 6e 66 6c 75 65 assigned.to.interfaces.to.influe
516c0 6e 63 65 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 2e 00 4c 65 74 73 20 61 73 73 75 6d 65 20 74 nce.the.balancing..Lets.assume.t
516e0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 3a 00 4c 65 76 65 6c 20 34 20 62 he.following.topology:.Level.4.b
51700 61 6c 61 6e 63 69 6e 67 00 4c 69 66 65 74 69 6d 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 alancing.Lifetime.associated.wit
51720 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 20 69 6e 20 75 6e 69 74 73 20 6f 66 h.the.default.router.in.units.of
51740 20 73 65 63 6f 6e 64 73 00 4c 69 66 65 74 69 6d 65 20 69 6e 20 64 61 79 73 3b 20 64 65 66 61 75 .seconds.Lifetime.in.days;.defau
51760 6c 74 20 69 73 20 33 36 35 00 4c 69 66 65 74 69 6d 65 20 69 73 20 64 65 63 72 65 6d 65 6e 74 65 lt.is.365.Lifetime.is.decremente
51780 64 20 62 79 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 73 69 6e 63 65 d.by.the.number.of.seconds.since
517a0 20 74 68 65 20 6c 61 73 74 20 52 41 20 2d 20 75 73 65 20 69 6e 20 63 6f 6e 6a 75 6e 63 74 69 6f .the.last.RA.-.use.in.conjunctio
517c0 6e 20 77 69 74 68 20 61 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 00 4c 69 6b 65 20 6f n.with.a.DHCPv6-PD.prefix.Like.o
517e0 6e 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 2c 20 41 70 70 6c 65 20 69 4f 53 2f 69 n.Microsoft.Windows,.Apple.iOS/i
51800 50 61 64 4f 53 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 64 6f 65 73 20 6e 6f 74 20 65 78 PadOS.out.of.the.box.does.not.ex
51820 70 6f 73 65 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 56 50 4e 20 6f 70 74 69 6f 6e 73 20 76 pose.all.available.VPN.options.v
51840 69 61 20 74 68 65 20 64 65 76 69 63 65 20 47 55 49 2e 00 4c 69 6d 69 74 20 61 6c 6c 6f 77 65 64 ia.the.device.GUI..Limit.allowed
51860 20 63 69 70 68 65 72 20 61 6c 67 6f 72 69 74 68 6d 73 20 75 73 65 64 20 64 75 72 69 6e 67 20 53 .cipher.algorithms.used.during.S
51880 53 4c 2f 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f SL/TLS.handshake.Limit.logins.to
518a0 20 60 3c 6c 69 6d 69 74 3e 60 20 70 65 72 20 65 76 65 72 79 20 60 60 72 61 74 65 2d 74 69 6d 65 .`<limit>`.per.every.``rate-time
518c0 60 60 20 73 65 63 6f 6e 64 73 2e 20 52 61 74 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 62 ``.seconds..Rate.limit.must.be.b
518e0 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 20 61 74 74 65 6d 70 74 73 2e 00 4c 69 6d 69 74 20 etween.1.and.10.attempts..Limit.
51900 6c 6f 67 69 6e 73 20 74 6f 20 60 60 72 61 74 65 2d 6c 69 6d 69 74 60 60 20 61 74 74 65 6d 70 73 logins.to.``rate-limit``.attemps
51920 20 70 65 72 20 65 76 65 72 79 20 60 3c 73 65 63 6f 6e 64 73 3e 60 2e 20 52 61 74 65 20 74 69 6d .per.every.`<seconds>`..Rate.tim
51940 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 35 20 61 6e 64 20 36 30 30 20 73 65 63 e.must.be.between.15.and.600.sec
51960 6f 6e 64 73 2e 00 4c 69 6d 69 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f onds..Limit.maximum.number.of.co
51980 6e 6e 65 63 74 69 6f 6e 73 00 4c 69 6d 69 74 65 72 00 4c 69 6d 69 74 65 72 20 69 73 20 6f 6e 65 nnections.Limiter.Limiter.is.one
519a0 20 6f 66 20 74 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 74 68 61 74 20 75 73 65 73 20 63 6c 61 .of.those.policies.that.uses.cla
519c0 73 73 65 73 5f 20 28 49 6e 67 72 65 73 73 20 71 64 69 73 63 20 69 73 20 61 63 74 75 61 6c 6c 79 sses_.(Ingress.qdisc.is.actually
519e0 20 61 20 63 6c 61 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 62 75 74 20 66 69 6c 74 65 72 73 20 .a.classless.policy.but.filters.
51a00 64 6f 20 77 6f 72 6b 20 69 6e 20 69 74 29 2e 00 4c 69 6d 69 74 73 00 4c 69 6e 65 20 70 72 69 6e do.work.in.it)..Limits.Line.prin
51a20 74 65 72 20 73 75 62 73 79 73 74 65 6d 00 4c 69 6e 6b 20 4d 54 55 20 76 61 6c 75 65 20 70 6c 61 ter.subsystem.Link.MTU.value.pla
51a40 63 65 64 20 69 6e 20 52 41 73 2c 20 65 78 6c 75 64 65 64 20 69 6e 20 52 41 73 20 69 66 20 75 6e ced.in.RAs,.exluded.in.RAs.if.un
51a60 73 65 74 00 4c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 00 4c 69 6e 75 78 20 6e 65 74 66 69 set.Link.aggregation.Linux.netfi
51a80 6c 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 4e 41 54 20 74 72 61 66 66 69 63 20 6d 61 72 6b 65 64 lter.will.not.NAT.traffic.marked
51aa0 20 61 73 20 49 4e 56 41 4c 49 44 2e 20 54 68 69 73 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 73 .as.INVALID..This.often.confuses
51ac0 20 70 65 6f 70 6c 65 20 69 6e 74 6f 20 74 68 69 6e 6b 69 6e 67 20 74 68 61 74 20 4c 69 6e 75 78 .people.into.thinking.that.Linux
51ae0 20 28 6f 72 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 56 79 4f 53 29 20 68 61 73 20 61 20 62 72 .(or.specifically.VyOS).has.a.br
51b00 6f 6b 65 6e 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 62 65 63 61 75 73 65 20 oken.NAT.implementation.because.
51b20 6e 6f 6e 2d 4e 41 54 65 64 20 74 72 61 66 66 69 63 20 69 73 20 73 65 65 6e 20 6c 65 61 76 69 6e non-NATed.traffic.is.seen.leavin
51b40 67 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 73 g.an.external.interface..This.is
51b60 20 61 63 74 75 61 6c 6c 79 20 77 6f 72 6b 69 6e 67 20 61 73 20 69 6e 74 65 6e 64 65 64 2c 20 61 .actually.working.as.intended,.a
51b80 6e 64 20 61 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 6f 66 20 74 68 65 20 22 6c 65 61 6b nd.a.packet.capture.of.the."leak
51ba0 79 22 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 72 65 76 65 61 6c 20 74 68 61 74 20 74 68 y".traffic.should.reveal.that.th
51bc0 65 20 74 72 61 66 66 69 63 20 69 73 20 65 69 74 68 65 72 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 e.traffic.is.either.an.additiona
51be0 6c 20 54 43 50 20 22 52 53 54 22 2c 20 22 46 49 4e 2c 41 43 4b 22 2c 20 6f 72 20 22 52 53 54 2c l.TCP."RST",."FIN,ACK",.or."RST,
51c00 41 43 4b 22 20 73 65 6e 74 20 62 79 20 63 6c 69 65 6e 74 20 73 79 73 74 65 6d 73 20 61 66 74 65 ACK".sent.by.client.systems.afte
51c20 72 20 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 63 6f 6e 73 69 64 65 72 73 20 74 68 65 20 r.Linux.netfilter.considers.the.
51c40 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 6c 6f 73 65 64 2e 20 54 68 65 20 6d 6f 73 74 20 63 6f 6d 6d connection.closed..The.most.comm
51c60 6f 6e 20 69 73 20 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 52 53 54 20 73 6f 6d on.is.the.additional.TCP.RST.som
51c80 65 20 68 6f 73 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 66 74 65 e.host.implementations.send.afte
51ca0 72 20 74 65 72 6d 69 6e 61 74 69 6e 67 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 77 68 69 63 r.terminating.a.connection.(whic
51cc0 68 20 69 73 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2d 73 70 65 63 69 66 69 63 29 2e 00 4c h.is.implementation-specific)..L
51ce0 69 73 74 20 61 6c 6c 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 69 73 74 20 ist.all.MACsec.interfaces..List.
51d00 6f 66 20 66 61 63 69 6c 69 74 69 65 73 20 75 73 65 64 20 62 79 20 73 79 73 6c 6f 67 2e 20 4d 6f of.facilities.used.by.syslog..Mo
51d20 73 74 20 66 61 63 69 6c 69 74 69 65 73 20 6e 61 6d 65 73 20 61 72 65 20 73 65 6c 66 20 65 78 70 st.facilities.names.are.self.exp
51d40 6c 61 6e 61 74 6f 72 79 2e 20 46 61 63 69 6c 69 74 69 65 73 20 6c 6f 63 61 6c 30 20 2d 20 6c 6f lanatory..Facilities.local0.-.lo
51d60 63 61 6c 37 20 63 6f 6d 6d 6f 6e 20 75 73 61 67 65 20 69 73 20 66 2e 65 2e 20 61 73 20 6e 65 74 cal7.common.usage.is.f.e..as.net
51d80 77 6f 72 6b 20 6c 6f 67 73 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 6e 6f 64 65 73 20 61 work.logs.facilities.for.nodes.a
51da0 6e 64 20 6e 65 74 77 6f 72 6b 20 65 71 75 69 70 6d 65 6e 74 2e 20 47 65 6e 65 72 61 6c 6c 79 20 nd.network.equipment..Generally.
51dc0 69 74 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 69 74 75 61 74 69 6f 6e 20 68 6f 77 20 it.depends.on.the.situation.how.
51de0 74 6f 20 63 6c 61 73 73 69 66 79 20 6c 6f 67 73 20 61 6e 64 20 70 75 74 20 74 68 65 6d 20 74 6f to.classify.logs.and.put.them.to
51e00 20 66 61 63 69 6c 69 74 69 65 73 2e 20 53 65 65 20 66 61 63 69 6c 69 74 69 65 73 20 6d 6f 72 65 .facilities..See.facilities.more
51e20 20 61 73 20 61 20 74 6f 6f 6c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 20 64 69 72 65 63 74 69 .as.a.tool.rather.than.a.directi
51e40 76 65 20 74 6f 20 66 6f 6c 6c 6f 77 2e 00 4c 69 73 74 20 6f 66 20 6e 65 74 77 6f 72 6b 73 20 6f ve.to.follow..List.of.networks.o
51e60 72 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 65 73 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 r.client.addresses.permitted.to.
51e80 63 6f 6e 74 61 63 74 20 74 68 69 73 20 4e 54 50 20 73 65 72 76 65 72 2e 00 4c 69 73 74 20 6f 66 contact.this.NTP.server..List.of
51ea0 20 73 75 70 70 6f 72 74 65 64 20 4d 41 43 73 3a 20 60 60 68 6d 61 63 2d 6d 64 35 60 60 2c 20 60 .supported.MACs:.``hmac-md5``,.`
51ec0 60 68 6d 61 63 2d 6d 64 35 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 `hmac-md5-96``,.``hmac-ripemd160
51ee0 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 ``,.``hmac-sha1``,.``hmac-sha1-9
51f00 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 6``,.``hmac-sha2-256``,.``hmac-s
51f20 68 61 32 2d 35 31 32 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 40 6f 70 65 6e 73 73 68 2e 63 6f 6d ha2-512``,.``umac-64@openssh.com
51f40 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 ``,.``umac-128@openssh.com``,.``
51f60 68 6d 61 63 2d 6d 64 35 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d hmac-md5-etm@openssh.com``,.``hm
51f80 61 63 2d 6d 64 35 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 ac-md5-96-etm@openssh.com``,.``h
51fa0 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c mac-ripemd160-etm@openssh.com``,
51fc0 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 .``hmac-sha1-etm@openssh.com``,.
51fe0 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 ``hmac-sha1-96-etm@openssh.com``
52000 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f ,.``hmac-sha2-256-etm@openssh.co
52020 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 2d 65 74 6d 40 6f 70 65 6e 73 73 68 m``,.``hmac-sha2-512-etm@openssh
52040 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f .com``,.``umac-64-etm@openssh.co
52060 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 m``,.``umac-128-etm@openssh.com`
52080 60 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 61 6c 67 6f 72 69 74 68 6d 73 3a 20 `.List.of.supported.algorithms:.
520a0 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 2d 73 68 61 31 60 60 2c 20 ``diffie-hellman-group1-sha1``,.
520c0 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 31 60 60 2c ``diffie-hellman-group14-sha1``,
520e0 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 36 .``diffie-hellman-group14-sha256
52100 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 36 2d 73 68 61 ``,.``diffie-hellman-group16-sha
52120 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 38 2d 512``,.``diffie-hellman-group18-
52140 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 sha512``,.``diffie-hellman-group
52160 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d -exchange-sha1``,.``diffie-hellm
52180 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 32 35 36 60 60 2c 20 60 60 65 63 an-group-exchange-sha256``,.``ec
521a0 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d dh-sha2-nistp256``,.``ecdh-sha2-
521c0 6e 69 73 74 70 33 38 34 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 nistp384``,.``ecdh-sha2-nistp521
521e0 60 60 2c 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 60 60 20 61 6e 64 20 60 60 ``,.``curve25519-sha256``.and.``
52200 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 40 6c 69 62 73 73 68 2e 6f 72 67 60 60 2e 00 curve25519-sha256@libssh.org``..
52220 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 63 69 70 68 65 72 73 3a 20 60 60 33 64 65 List.of.supported.ciphers:.``3de
52240 73 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 39 s-cbc``,.``aes128-cbc``,.``aes19
52260 32 2d 63 62 63 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 2-cbc``,.``aes256-cbc``,.``aes12
52280 38 2d 63 74 72 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 74 72 60 60 2c 20 60 60 61 65 73 32 35 8-ctr``,.``aes192-ctr``,.``aes25
522a0 36 2d 63 74 72 60 60 2c 20 60 60 61 72 63 66 6f 75 72 31 32 38 60 60 2c 20 60 60 61 72 63 66 6f 6-ctr``,.``arcfour128``,.``arcfo
522c0 75 72 32 35 36 60 60 2c 20 60 60 61 72 63 66 6f 75 72 60 60 2c 20 60 60 62 6c 6f 77 66 69 73 68 ur256``,.``arcfour``,.``blowfish
522e0 2d 63 62 63 60 60 2c 20 60 60 63 61 73 74 31 32 38 2d 63 62 63 60 60 00 4c 69 73 74 20 6f 66 20 -cbc``,.``cast128-cbc``.List.of.
52300 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 4c 69 73 74 65 6e 20 66 6f well-known.communities.Listen.fo
52320 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 60 65 r.DHCP.requests.on.interface.``e
52340 74 68 31 60 60 2e 00 4c 69 73 74 73 20 56 52 46 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e th1``..Lists.VRFs.that.have.been
52360 20 63 72 65 61 74 65 64 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4c 6f 61 64 20 42 61 6c 61 6e .created.Load.Balance.Load.Balan
52380 63 69 6e 67 00 4c 6f 61 64 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 69 6e cing.Load.the.container.image.in
523a0 20 6f 70 2d 6d 6f 64 65 2e 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 2d 62 61 .op-mode..Load-balancing.Load-ba
523c0 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f lancing.algorithms.to.be.used.fo
523e0 72 20 64 69 73 74 72 69 62 75 74 65 64 20 72 65 71 75 65 73 74 73 20 61 6d 6f 6e 67 20 74 68 65 r.distributed.requests.among.the
52400 20 61 76 61 69 6c 61 62 6c 65 20 73 65 72 76 65 72 73 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e .available.servers.Load-balancin
52420 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 69 73 74 g.algorithms.to.be.used.for.dist
52440 72 69 62 75 74 69 6e 64 20 72 65 71 75 65 73 74 73 20 61 6d 6f 6e 67 20 74 68 65 20 76 61 69 6c ributind.requests.among.the.vail
52460 61 62 6c 65 20 73 65 72 76 65 72 73 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 73 63 68 65 able.servers.Load-balancing.sche
52480 64 75 6c 65 20 61 6c 67 6f 72 69 74 68 6d 3a 00 4c 6f 63 61 6c 00 4c 6f 63 61 6c 20 43 6f 6e 66 dule.algorithm:.Local.Local.Conf
524a0 69 67 75 72 61 74 69 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 4c 6f 63 61 6c 20 43 6f 6e iguration.-.Annotated:.Local.Con
524c0 66 69 67 75 72 61 74 69 6f 6e 3a 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 figuration:.Local.IP.`<address>`
524e0 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 .used.when.communicating.to.the.
52500 48 41 20 70 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 75 73 HA.peer..Local.IP.`<address>`.us
52520 65 64 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 66 61 69 ed.when.communicating.to.the.fai
52540 6c 6f 76 65 72 20 70 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 lover.peer..Local.IP.addresses.t
52560 6f 20 6c 69 73 74 65 6e 20 6f 6e 00 4c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 o.listen.on.Local.IPv4.addresses
52580 20 66 6f 72 20 73 65 72 76 69 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 00 4c 6f 63 61 6c .for.service.to.listen.on..Local
525a0 20 52 6f 75 74 65 20 49 50 76 34 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 49 50 76 36 00 4c 6f 63 .Route.IPv4.Local.Route.IPv6.Loc
525c0 61 6c 20 52 6f 75 74 65 20 50 6f 6c 69 63 79 00 4c 6f 63 61 6c 20 55 73 65 72 20 41 63 63 6f 75 al.Route.Policy.Local.User.Accou
525e0 6e 74 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 nt.Local.path.that.includes.the.
52600 6b 6e 6f 77 6e 20 68 6f 73 74 73 20 66 69 6c 65 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 known.hosts.file..Local.path.tha
52620 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 20 t.includes.the.private.key.file.
52640 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 of.the.router..Local.path.that.i
52660 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 ncludes.the.public.key.file.of.t
52680 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 72 6f 75 74 65 00 4c 6f 63 61 6c 6c 79 20 63 he.router..Local.route.Locally.c
526a0 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 69 61 6c 20 70 6f 72 74 20 69 64 65 6e 74 69 66 69 65 64 onnect.to.serial.port.identified
526c0 20 62 79 20 60 3c 64 65 76 69 63 65 3e 60 2e 00 4c 6f 63 61 6c 6c 79 20 73 69 67 6e 69 66 69 63 .by.`<device>`..Locally.signific
526e0 61 6e 74 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 2e 00 4c 6f 67 ant.administrative.distance..Log
52700 20 61 6c 65 72 74 00 4c 6f 67 20 61 75 64 69 74 00 4c 6f 67 20 65 76 65 72 79 74 68 69 6e 67 00 .alert.Log.audit.Log.everything.
52720 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 65 64 20 69 6d Log.messages.from.a.specified.im
52740 61 67 65 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 73 age.can.be.displayed.on.the.cons
52760 6f 6c 65 2e 20 44 65 74 61 69 6c 73 20 6f 66 20 61 6c 6c 6f 77 65 64 20 70 61 72 61 6d 65 74 65 ole..Details.of.allowed.paramete
52780 72 73 3a 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 60 60 2f 64 65 rs:.Log.syslog.messages.to.``/de
527a0 76 2f 63 6f 6e 73 6f 6c 65 60 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 v/console``,.for.an.explanation.
527c0 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 on.:ref:`syslog_facilities`.keyw
527e0 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c ords.and.:ref:`syslog_severity_l
52800 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e evel`.keywords.see.tables.below.
52820 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 66 69 6c 65 20 73 70 65 .Log.syslog.messages.to.file.spe
52840 63 69 66 69 65 64 20 76 69 61 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2c 20 66 6f 72 20 61 6e 20 cified.via.`<filename>`,.for.an.
52860 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 explanation.on.:ref:`syslog_faci
52880 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f lities`.keywords.and.:ref:`syslo
528a0 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 g_severity_level`.keywords.see.t
528c0 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 ables.below..Log.syslog.messages
528e0 20 74 6f 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 61 .to.remote.host.specified.by.`<a
52900 64 64 72 65 73 73 3e 60 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 ddress>`..The.address.can.be.spe
52920 63 69 66 69 65 64 20 62 79 20 65 69 74 68 65 72 20 46 51 44 4e 20 6f 72 20 49 50 20 61 64 64 72 cified.by.either.FQDN.or.IP.addr
52940 65 73 73 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a ess..For.an.explanation.on.:ref:
52960 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 `syslog_facilities`.keywords.and
52980 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 .:ref:`syslog_severity_level`.ke
529a0 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 74 68 65 ywords.see.tables.below..Log.the
529c0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 76 65 6e 74 73 20 70 65 72 20 .connection.tracking.events.per.
529e0 70 72 6f 74 6f 63 6f 6c 2e 00 4c 6f 67 67 69 6e 67 00 4c 6f 67 67 69 6e 67 20 63 61 6e 20 62 65 protocol..Logging.Logging.can.be
52a00 20 65 6e 61 62 6c 65 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 66 69 72 65 77 61 6c .enable.for.every.single.firewal
52a20 6c 20 72 75 6c 65 2e 20 49 66 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 20 6c 6f 67 20 6f 70 l.rule..If.enabled,.other.log.op
52a40 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4c 6f 67 67 69 6e 67 20 74 6f tions.can.be.defined..Logging.to
52a60 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 6c 65 61 76 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 .a.remote.host.leaves.the.local.
52a80 6c 6f 67 67 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 74 61 63 74 2c 20 69 74 logging.configuration.intact,.it
52aa0 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 70 61 72 61 6c 6c 65 6c 20 74 .can.be.configured.in.parallel.t
52ac0 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 6f 72 20 63 6f 6e 73 6f 6c 65 20 6c 6f 67 67 69 o.a.custom.file.or.console.loggi
52ae0 6e 67 2e 20 59 6f 75 20 63 61 6e 20 6c 6f 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 ng..You.can.log.to.multiple.host
52b00 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2c 20 75 73 69 6e 67 20 65 69 74 68 65 72 s.at.the.same.time,.using.either
52b20 20 54 43 50 20 6f 72 20 55 44 50 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 73 65 6e 64 .TCP.or.UDP..The.default.is.send
52b40 69 6e 67 20 74 68 65 20 6d 65 73 73 61 67 65 73 20 76 69 61 20 70 6f 72 74 20 35 31 34 2f 55 44 ing.the.messages.via.port.514/UD
52b60 50 2e 00 4c 6f 67 69 6e 20 42 61 6e 6e 65 72 00 4c 6f 67 69 6e 20 6c 69 6d 69 74 73 00 4c 6f 67 P..Login.Banner.Login.limits.Log
52b80 69 6e 2f 55 73 65 72 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4c 6f 6f 70 20 46 72 65 65 20 41 6c 74 in/User.Management.Loop.Free.Alt
52ba0 65 72 6e 61 74 65 20 28 4c 46 41 29 00 4c 6f 6f 70 62 61 63 6b 00 4c 6f 6f 70 62 61 63 6b 73 20 ernate.(LFA).Loopback.Loopbacks.
52bc0 6f 63 63 75 72 73 20 61 74 20 74 68 65 20 49 50 20 6c 65 76 65 6c 20 74 68 65 20 73 61 6d 65 20 occurs.at.the.IP.level.the.same.
52be0 77 61 79 20 61 73 20 66 6f 72 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2c 20 65 74 68 way.as.for.other.interfaces,.eth
52c00 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 77 61 72 64 65 64 20 62 ernet.frames.are.not.forwarded.b
52c20 65 74 77 65 65 6e 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 etween.Pseudo-Ethernet.interface
52c40 73 2e 00 4c 6f 77 00 4d 41 43 20 47 72 6f 75 70 73 00 4d 41 43 20 61 64 64 72 65 73 73 20 61 67 s..Low.MAC.Groups.MAC.address.ag
52c60 69 6e 67 20 60 3c 74 69 6d 65 60 3e 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 ing.`<time`>.in.seconds.(default
52c80 3a 20 33 30 30 29 2e 00 4d 41 43 2f 50 48 59 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 4d 41 43 56 :.300)..MAC/PHY.information.MACV
52ca0 4c 41 4e 20 2d 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 00 4d 41 43 73 65 63 00 4d 41 43 LAN.-.Pseudo.Ethernet.MACsec.MAC
52cc0 73 65 63 20 69 73 20 61 6e 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 28 49 45 45 45 20 38 30 sec.is.an.IEEE.standard.(IEEE.80
52ce0 32 2e 31 41 45 29 20 66 6f 72 20 4d 41 43 20 73 65 63 75 72 69 74 79 2c 20 69 6e 74 72 6f 64 75 2.1AE).for.MAC.security,.introdu
52d00 63 65 64 20 69 6e 20 32 30 30 36 2e 20 49 74 20 64 65 66 69 6e 65 73 20 61 20 77 61 79 20 74 6f ced.in.2006..It.defines.a.way.to
52d20 20 65 73 74 61 62 6c 69 73 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e .establish.a.protocol.independen
52d40 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 68 6f 73 74 73 20 77 t.connection.between.two.hosts.w
52d60 69 74 68 20 64 61 74 61 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 61 75 74 68 65 6e ith.data.confidentiality,.authen
52d80 74 69 63 69 74 79 20 61 6e 64 2f 6f 72 20 69 6e 74 65 67 72 69 74 79 2c 20 75 73 69 6e 67 20 47 ticity.and/or.integrity,.using.G
52da0 43 4d 2d 41 45 53 2d 31 32 38 2e 20 4d 41 43 73 65 63 20 6f 70 65 72 61 74 65 73 20 6f 6e 20 74 CM-AES-128..MACsec.operates.on.t
52dc0 68 65 20 45 74 68 65 72 6e 65 74 20 6c 61 79 65 72 20 61 6e 64 20 61 73 20 73 75 63 68 20 69 73 he.Ethernet.layer.and.as.such.is
52de0 20 61 20 6c 61 79 65 72 20 32 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 .a.layer.2.protocol,.which.means
52e00 20 69 74 27 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 72 61 66 66 69 63 .it's.designed.to.secure.traffic
52e20 20 77 69 74 68 69 6e 20 61 20 6c 61 79 65 72 20 32 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 63 6c 75 .within.a.layer.2.network,.inclu
52e40 64 69 6e 67 20 44 48 43 50 20 6f 72 20 41 52 50 20 72 65 71 75 65 73 74 73 2e 20 49 74 20 64 6f ding.DHCP.or.ARP.requests..It.do
52e60 65 73 20 6e 6f 74 20 63 6f 6d 70 65 74 65 20 77 69 74 68 20 6f 74 68 65 72 20 73 65 63 75 72 69 es.not.compete.with.other.securi
52e80 74 79 20 73 6f 6c 75 74 69 6f 6e 73 20 73 75 63 68 20 61 73 20 49 50 73 65 63 20 28 6c 61 79 65 ty.solutions.such.as.IPsec.(laye
52ea0 72 20 33 29 20 6f 72 20 54 4c 53 20 28 6c 61 79 65 72 20 34 29 2c 20 61 73 20 61 6c 6c 20 74 68 r.3).or.TLS.(layer.4),.as.all.th
52ec0 6f 73 65 20 73 6f 6c 75 74 69 6f 6e 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 69 72 ose.solutions.are.used.for.their
52ee0 20 6f 77 6e 20 73 70 65 63 69 66 69 63 20 75 73 65 20 63 61 73 65 73 2e 00 4d 41 43 73 65 63 20 .own.specific.use.cases..MACsec.
52f00 6f 6e 6c 79 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 20 only.provides.authentication.by.
52f20 64 65 66 61 75 6c 74 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e default,.encryption.is.optional.
52f40 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 65 6e 63 72 79 70 .This.command.will.enable.encryp
52f60 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 4d tion.for.all.outgoing.packets..M
52f80 41 43 73 65 63 20 6f 70 74 69 6f 6e 73 00 4d 44 49 20 70 6f 77 65 72 00 4d 46 41 2f 32 46 41 20 ACsec.options.MDI.power.MFA/2FA.
52fa0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 69 6e 67 20 4f 54 50 20 28 6f 6e 65 20 74 69 authentication.using.OTP.(one.ti
52fc0 6d 65 20 70 61 73 73 77 6f 72 64 73 29 00 4d 50 4c 53 00 4d 50 4c 53 20 73 75 70 70 6f 72 74 20 me.passwords).MPLS.MPLS.support.
52fe0 69 6e 20 56 79 4f 53 20 69 73 20 6e 6f 74 20 66 69 6e 69 73 68 65 64 20 79 65 74 2c 20 61 6e 64 in.VyOS.is.not.finished.yet,.and
53000 20 74 68 65 72 65 66 6f 72 65 20 69 74 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 .therefore.its.functionality.is.
53020 6c 69 6d 69 74 65 64 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 limited..Currently.there.is.no.s
53040 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c 53 20 65 6e 61 62 6c 65 64 20 56 50 4e 20 73 65 72 76 upport.for.MPLS.enabled.VPN.serv
53060 69 63 65 73 20 73 75 63 68 20 61 73 20 4c 32 56 50 4e 73 20 61 6e 64 20 6d 56 50 4e 73 2e 20 52 ices.such.as.L2VPNs.and.mVPNs..R
53080 53 56 50 20 73 75 70 70 6f 72 74 20 69 73 20 61 6c 73 6f 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 SVP.support.is.also.not.present.
530a0 61 73 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 72 6f 75 74 69 6e 67 20 73 74 61 63 6b 20 as.the.underlying.routing.stack.
530c0 28 46 52 52 29 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 69 74 2e 20 43 75 72 (FRR).does.not.implement.it..Cur
530e0 72 65 6e 74 6c 79 20 56 79 4f 53 20 69 6d 70 6c 65 6d 65 6e 74 73 20 4c 44 50 20 61 73 20 64 65 rently.VyOS.implements.LDP.as.de
53100 73 63 72 69 62 65 64 20 69 6e 20 52 46 43 20 35 30 33 36 3b 20 6f 74 68 65 72 20 4c 44 50 20 73 scribed.in.RFC.5036;.other.LDP.s
53120 74 61 6e 64 61 72 64 20 61 72 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 6e 65 73 3a 20 tandard.are.the.following.ones:.
53140 52 46 43 20 36 37 32 30 2c 20 52 46 43 20 36 36 36 37 2c 20 52 46 43 20 35 39 31 39 2c 20 52 46 RFC.6720,.RFC.6667,.RFC.5919,.RF
53160 43 20 35 35 36 31 2c 20 52 46 43 20 37 35 35 32 2c 20 52 46 43 20 34 34 34 37 2e 20 42 65 63 61 C.5561,.RFC.7552,.RFC.4447..Beca
53180 75 73 65 20 4d 50 4c 53 20 69 73 20 61 6c 72 65 61 64 79 20 61 76 61 69 6c 61 62 6c 65 20 28 46 use.MPLS.is.already.available.(F
531a0 52 52 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 52 46 43 20 33 30 33 31 29 2e 00 4d 53 53 20 RR.also.supports.RFC.3031)..MSS.
531c0 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 32 30 20 28 49 50 20 68 65 61 64 65 72 29 20 2d 20 32 value.=.MTU.-.20.(IP.header).-.2
531e0 30 20 28 54 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 35 0.(TCP.header),.resulting.in.145
53200 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 53 53 20 2.bytes.on.a.1492.byte.MTU..MSS.
53220 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 34 30 20 28 49 50 76 36 20 68 65 61 64 65 72 29 20 2d value.=.MTU.-.40.(IPv6.header).-
53240 20 32 30 20 28 54 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 .20.(TCP.header),.resulting.in.1
53260 34 33 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 54 432.bytes.on.a.1492.byte.MTU..MT
53280 55 00 4d 61 69 6c 20 73 79 73 74 65 6d 00 4d 61 69 6e 20 6e 6f 74 65 73 20 72 65 67 61 72 64 69 U.Mail.system.Main.notes.regardi
532a0 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 61 6e 64 20 74 65 72 6d 69 6e 6f 6c ng.this.packet.flow.and.terminol
532c0 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 3a 00 4d 61 69 6e 20 ogy.used.in.VyOS.firewall:.Main.
532e0 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 73 20 73 structure.VyOS.firewall.cli.is.s
53300 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 69 73 20 73 68 6f hown.next:.Main.structure.is.sho
53320 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 00 4d 61 6b 65 20 73 wn.next:.Maintenance.mode.Make.s
53340 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 72 75 6e 6e ure.conntrack.is.enabled.by.runn
53360 69 6e 67 20 61 6e 64 20 73 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 ing.and.show.connection.tracking
53380 20 74 61 62 6c 65 2e 00 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 4d 61 6e 61 67 65 6d 65 .table..Managed.devices.Manageme
533a0 6e 74 20 46 72 61 6d 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 28 4d 46 50 29 20 61 63 63 6f 72 64 nt.Frame.Protection.(MFP).accord
533c0 69 6e 67 20 74 6f 20 49 45 45 45 20 38 30 32 2e 31 31 77 00 4d 61 6e 64 61 74 6f 72 79 20 53 65 ing.to.IEEE.802.11w.Mandatory.Se
533e0 74 74 69 6e 67 73 00 4d 61 6e 75 61 6c 20 4e 65 69 67 68 62 6f 72 20 43 6f 6e 66 69 67 75 72 61 ttings.Manual.Neighbor.Configura
53400 74 69 6f 6e 00 4d 61 6e 75 61 6c 6c 79 20 74 72 69 67 67 65 72 20 63 65 72 74 69 66 69 63 61 74 tion.Manually.trigger.certificat
53420 65 20 72 65 6e 65 77 61 6c 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 64 6f 6e 65 20 74 77 69 e.renewal..This.will.be.done.twi
53440 63 65 20 61 20 64 61 79 2e 00 4d 61 70 73 20 74 68 65 20 56 4e 49 20 74 6f 20 74 68 65 20 73 70 ce.a.day..Maps.the.VNI.to.the.sp
53460 65 63 69 66 69 65 64 20 56 4c 41 4e 20 69 64 2e 20 54 68 65 20 56 4c 41 4e 20 63 61 6e 20 74 68 ecified.VLAN.id..The.VLAN.can.th
53480 65 6e 20 62 65 20 63 6f 6e 73 75 6d 65 64 20 62 79 20 61 20 62 72 69 64 67 65 2e 00 4d 61 72 6b en.be.consumed.by.a.bridge..Mark
534a0 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 73 20 6f 66 66 6c 69 6e 65 20 66 6f 72 20 74 68 .RADIUS.server.as.offline.for.th
534c0 69 73 20 67 69 76 65 6e 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 61 is.given.`<time>`.in.seconds..Ma
534e0 72 6b 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 6f rk.the.CAs.private.key.as.passwo
53500 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 20 rd.protected..User.is.asked.for.
53520 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 66 the.password.when.the.key.is.ref
53540 65 72 65 6e 63 65 64 2e 00 4d 61 72 6b 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 erenced..Mark.the.private.key.as
53560 20 70 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b .password.protected..User.is.ask
53580 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 ed.for.the.password.when.the.key
535a0 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 2e 00 4d 61 74 63 68 20 42 47 50 20 6c 61 72 67 65 20 .is.referenced..Match.BGP.large.
535c0 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 communities..Match.IP.addresses.
535e0 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 based.on.its.geolocation..More.i
53600 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 nfo:.`geoip.matching.<https://wi
53620 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e ki.nftables.org/wiki-nftables/in
53640 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 00 4d 61 74 63 68 dex.php/GeoIP_matching>`_..Match
53660 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f .IP.addresses.based.on.its.geolo
53680 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 cation..More.info:.`geoip.matchi
536a0 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 ng.<https://wiki.nftables.org/wi
536c0 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 ki-nftables/index.php/GeoIP_matc
536e0 68 69 6e 67 3e 60 5f 2e 20 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 hing>`_..Use.inverse-match.to.ma
53700 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f tch.anything.except.the.given.co
53720 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 4d 61 74 63 68 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 untry-codes..Match.RPKI.validati
53740 6f 6e 20 72 65 73 75 6c 74 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 on.result..Match.a.protocol.crit
53760 65 72 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d eria..A.protocol.number.or.a.nam
53780 65 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 3a 20 60 60 2f 65 74 63 2f 70 72 e.which.is.defined.in:.``/etc/pr
537a0 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 otocols``..Special.names.are.``a
537c0 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 ll``.for.all.protocols.and.``tcp
537e0 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 _udp``.for.tcp.and.udp.based.pac
53800 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 73 20 74 68 65 20 73 65 6c 65 kets..The.``!``.negates.the.sele
53820 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 cted.protocol..Match.a.protocol.
53840 63 72 69 74 65 72 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 criteria..A.protocol.number.or.a
53860 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f .name.which.is.here.defined:.``/
53880 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 etc/protocols``..Special.names.a
538a0 72 65 20 60 60 61 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 re.``all``.for.all.protocols.and
538c0 20 60 60 74 63 70 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 .``tcp_udp``.for.tcp.and.udp.bas
538e0 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 ed.packets..The.``!``.negate.the
53900 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 67 61 69 6e 73 .selected.protocol..Match.agains
53920 74 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 70 61 63 6b 65 74 2e 00 4d 61 74 63 68 20 62 t.the.state.of.a.packet..Match.b
53940 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 ased.on.connection.tracking.prot
53960 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 20 74 6f 20 73 65 63 75 72 65 20 75 73 65 ocol.helper.module.to.secure.use
53980 20 6f 66 20 74 68 61 74 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 2e 20 53 65 65 20 62 65 6c 6f .of.that.helper.module..See.belo
539a0 77 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 73 20 60 3c 6d 6f 64 w.for.possible.completions.`<mod
539c0 75 6c 65 3e 60 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 20 76 61 6c 75 65 ule>`..Match.based.on.dscp.value
539e0 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 .criteria..Multiple.values.from.
53a00 30 20 74 6f 20 36 33 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 0.to.63.and.ranges.are.supported
53a20 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 20 76 61 6c 75 65 2e 00 4d 61 74 ..Match.based.on.dscp.value..Mat
53a40 63 68 20 62 61 73 65 64 20 6f 6e 20 66 72 61 67 6d 65 6e 74 20 63 72 69 74 65 72 69 61 2e 00 4d ch.based.on.fragment.criteria..M
53a60 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 atch.based.on.icmp.code.and.type
53a80 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 74 79 70 65 2d 6e 61 6d 65 20 ..Match.based.on.icmp.type-name.
53aa0 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f criteria..Use.tab.for.informatio
53ac0 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 n.about.what.**type-name**.crite
53ae0 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f ria.are.supported..Match.based.o
53b00 6e 20 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 n.icmpv6.type-name.criteria..Use
53b20 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 .tab.for.information.about.what.
53b40 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f **type-name**.criteria.are.suppo
53b60 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 rted..Match.based.on.icmp|icmpv6
53b80 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 .code.and.type..Match.based.on.i
53ba0 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 cmp|icmpv6.type-name.criteria..U
53bc0 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 se.tab.for.information.about.wha
53be0 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 t.**type-name**.criteria.are.sup
53c00 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 ported..Match.based.on.icmp|icmp
53c20 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 v6.type-name.criteria..Use.tab.f
53c40 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 74 79 70 65 2d 6e or.information.about.what.type-n
53c60 61 6d 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 ame.criteria.are.supported..Matc
53c80 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f h.based.on.inbound.interface.gro
53ca0 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 up..Prepending.character.``!``.f
53cc0 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 or.inverted.matching.criteria.is
53ce0 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 .also.supportd..For.example.``!I
53d00 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f FACE_GROUP``.Match.based.on.inbo
53d20 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e und.interface..Wilcard.``*``.can
53d40 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 .be.used..For.example:.``eth2*``
53d60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 .Match.based.on.inbound.interfac
53d80 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f e..Wilcard.``*``.can.be.used..Fo
53da0 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 r.example:.``eth2*``..Prepending
53dc0 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 .character.``!``.for.inverted.ma
53de0 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 tching.criteria.is.also.supportd
53e00 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 ..For.example.``!eth2``.Match.ba
53e20 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 sed.on.inbound/outbound.interfac
53e40 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f e..Wilcard.``*``.can.be.used..Fo
53e60 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 r.example:.``eth2*``.Match.based
53e80 20 6f 6e 20 69 70 73 65 63 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 .on.ipsec.criteria..Match.based.
53ea0 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 on.outbound.interface.group..Pre
53ec0 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 pending.character.``!``.for.inve
53ee0 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 rted.matching.criteria.is.also.s
53f00 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 upportd..For.example.``!IFACE_GR
53f20 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e OUP``.Match.based.on.outbound.in
53f40 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 terface..Wilcard.``*``.can.be.us
53f60 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 ed..For.example:.``eth2*``.Match
53f80 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 .based.on.outbound.interface..Wi
53fa0 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 lcard.``*``.can.be.used..For.exa
53fc0 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 mple:.``eth2*``..Prepending.char
53fe0 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e acter.``!``.for.inverted.matchin
54000 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 g.criteria.is.also.supportd..For
54020 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f .example.``!eth2``.Match.based.o
54040 6e 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 n.packet.length.criteria..Multip
54060 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 20 61 6e 64 20 72 61 le.values.from.1.to.65535.and.ra
54080 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 nges.are.supported..Match.based.
540a0 6f 6e 20 70 61 63 6b 65 74 20 74 79 70 65 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 on.packet.type.criteria..Match.b
540c0 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 76 65 72 61 67 65 20 72 61 74 65 ased.on.the.maximum.average.rate
540e0 2c 20 73 70 65 63 69 66 69 65 64 20 61 73 20 2a 2a 69 6e 74 65 67 65 72 2f 75 6e 69 74 2a 2a 2e ,.specified.as.**integer/unit**.
54100 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 2a 2a 35 2f 6d 69 6e 75 74 65 73 2a 2a 00 4d 61 74 63 68 .For.example.**5/minutes**.Match
54120 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 .based.on.the.maximum.number.of.
54140 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 packets.to.allow.in.excess.of.ra
54160 74 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 76 6c 61 6e 20 49 44 2e 20 52 61 6e 67 te..Match.based.on.vlan.ID..Rang
54180 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 e.is.also.supported..Match.based
541a0 20 6f 6e 20 76 6c 61 6e 20 70 72 69 6f 72 69 74 79 28 70 63 70 29 2e 20 52 61 6e 67 65 20 69 73 .on.vlan.priority(pcp)..Range.is
541c0 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 73 20 6f 6e 20 .also.supported..Match.bases.on.
541e0 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 2e 00 4d 61 74 63 68 20 63 72 69 recently.seen.sources..Match.cri
54200 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 teria.based.on.connection.mark..
54220 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 6e 61 74 20 63 6f 6e 6e Match.criteria.based.on.nat.conn
54240 65 63 74 69 6f 6e 20 73 74 61 74 75 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 ection.status..Match.criteria.ba
54260 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e sed.on.source.and/or.destination
54280 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 .address..This.is.similar.to.the
542a0 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 .network.groups.part,.but.here.y
542c0 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 ou.are.able.to.negate.the.matchi
542e0 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 ng.addresses..Match.criteria.bas
54300 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 ed.on.source.and/or.destination.
54320 6d 61 63 2d 61 64 64 72 65 73 73 2e 00 4d 61 74 63 68 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 4d mac-address..Match.domain.name.M
54340 61 74 63 68 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 6b 20 76 61 6c 75 65 00 4d 61 74 63 68 20 68 atch.firewall.mark.value.Match.h
54360 6f 70 2d 6c 69 6d 69 74 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 op-limit.parameter,.where.'eq'.s
54380 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 tands.for.'equal';.'gt'.stands.f
543a0 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e or.'greater.than',.and.'lt'.stan
543c0 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 6c 6f 63 61 6c 20 ds.for.'less.than'..Match.local.
543e0 70 72 65 66 65 72 65 6e 63 65 2e 00 4d 61 74 63 68 20 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 00 preference..Match.route.metric..
54400 4d 61 74 63 68 20 74 69 6d 65 20 74 6f 20 6c 69 76 65 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 Match.time.to.live.parameter,.wh
54420 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 ere.'eq'.stands.for.'equal';.'gt
54440 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 '.stands.for.'greater.than',.and
54460 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 .'lt'.stands.for.'less.than'..Ma
54480 74 63 68 20 77 68 65 6e 20 27 63 6f 75 6e 74 27 20 61 6d 6f 75 6e 74 20 6f 66 20 63 6f 6e 6e 65 tch.when.'count'.amount.of.conne
544a0 63 74 69 6f 6e 73 20 61 72 65 20 73 65 65 6e 20 77 69 74 68 69 6e 20 27 74 69 6d 65 27 2e 20 54 ctions.are.seen.within.'time'..T
544c0 68 65 73 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 61 6e 20 62 65 20 75 73 hese.matching.criteria.can.be.us
544e0 65 64 20 74 6f 20 62 6c 6f 63 6b 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 65 6d 70 74 73 ed.to.block.brute-force.attempts
54500 2e 00 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 00 4d 61 74 63 68 69 6e 67 20 74 72 61 ..Matching.criteria.Matching.tra
54520 66 66 69 63 00 4d 61 78 69 6d 75 6d 20 41 2d 4d 53 44 55 20 6c 65 6e 67 74 68 20 33 38 33 39 20 ffic.Maximum.A-MSDU.length.3839.
54540 28 64 65 66 61 75 6c 74 29 20 6f 72 20 37 39 33 35 20 6f 63 74 65 74 73 00 4d 61 78 69 6d 75 6d (default).or.7935.octets.Maximum
54560 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c .Transmission.Unit.(MTU).(defaul
54580 74 3a 20 2a 2a 31 34 33 36 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f t:.**1436**).Maximum.Transmissio
545a0 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 34 39 32 2a 2a 29 n.Unit.(MTU).(default:.**1492**)
545c0 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 .Maximum.Transmission.Unit.(MTU)
545e0 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 35 30 30 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 6e 75 6d .(default:.**1500**).Maximum.num
54600 62 65 72 20 6f 66 20 44 4e 53 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 2e 20 31 20 6d 69 6c 6c ber.of.DNS.cache.entries..1.mill
54620 69 6f 6e 20 70 65 72 20 43 50 55 20 63 6f 72 65 20 77 69 6c 6c 20 67 65 6e 65 72 61 6c 6c 79 20 ion.per.CPU.core.will.generally.
54640 73 75 66 66 69 63 65 20 66 6f 72 20 6d 6f 73 74 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 suffice.for.most.installations..
54660 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 49 50 76 34 20 6e 61 6d 65 73 65 72 76 65 Maximum.number.of.IPv4.nameserve
54680 72 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 rs.Maximum.number.of.authenticat
546a0 6f 72 20 70 72 6f 63 65 73 73 65 73 20 74 6f 20 73 70 61 77 6e 2e 20 49 66 20 79 6f 75 20 73 74 or.processes.to.spawn..If.you.st
546c0 61 72 74 20 74 6f 6f 20 66 65 77 20 53 71 75 69 64 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 77 art.too.few.Squid.will.have.to.w
546e0 61 69 74 20 66 6f 72 20 74 68 65 6d 20 74 6f 20 70 72 6f 63 65 73 73 20 61 20 62 61 63 6b 6c 6f ait.for.them.to.process.a.backlo
54700 67 20 6f 66 20 63 72 65 64 65 6e 74 69 61 6c 20 76 65 72 69 66 69 63 61 74 69 6f 6e 73 2c 20 73 g.of.credential.verifications,.s
54720 6c 6f 77 69 6e 67 20 69 74 20 64 6f 77 6e 2e 20 57 68 65 6e 20 70 61 73 73 77 6f 72 64 20 76 65 lowing.it.down..When.password.ve
54740 72 69 66 69 63 61 74 69 6f 6e 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 20 61 20 28 73 6c 6f 77 rifications.are.done.via.a.(slow
54760 29 20 6e 65 74 77 6f 72 6b 20 79 6f 75 20 61 72 65 20 6c 69 6b 65 6c 79 20 74 6f 20 6e 65 65 64 ).network.you.are.likely.to.need
54780 20 6c 6f 74 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 .lots.of.authenticator.processes
547a0 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 73 ..Maximum.number.of.concurrent.s
547c0 65 73 73 69 6f 6e 20 73 74 61 72 74 20 61 74 74 65 6d 70 74 73 00 4d 61 78 69 6d 75 6d 20 6e 75 ession.start.attempts.Maximum.nu
547e0 6d 62 65 72 20 6f 66 20 73 74 61 74 69 6f 6e 73 20 61 6c 6c 6f 77 65 64 20 69 6e 20 73 74 61 74 mber.of.stations.allowed.in.stat
54800 69 6f 6e 20 74 61 62 6c 65 2e 20 4e 65 77 20 73 74 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 ion.table..New.stations.will.be.
54820 72 65 6a 65 63 74 65 64 20 61 66 74 65 72 20 74 68 65 20 73 74 61 74 69 6f 6e 20 74 61 62 6c 65 rejected.after.the.station.table
54840 20 69 73 20 66 75 6c 6c 2e 20 49 45 45 45 20 38 30 32 2e 31 31 20 68 61 73 20 61 20 6c 69 6d 69 .is.full..IEEE.802.11.has.a.limi
54860 74 20 6f 66 20 32 30 30 37 20 64 69 66 66 65 72 65 6e 74 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 t.of.2007.different.association.
54880 49 44 73 2c 20 73 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 IDs,.so.this.number.should.not.b
548a0 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 61 74 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 e.larger.than.that..Maximum.numb
548c0 65 72 20 6f 66 20 74 69 6d 65 73 20 61 6e 20 65 78 70 69 72 65 64 20 72 65 63 6f 72 64 e2 80 99 er.of.times.an.expired.record...
548e0 73 20 54 54 4c 20 69 73 20 65 78 74 65 6e 64 65 64 20 62 79 20 33 30 73 20 77 68 65 6e 20 73 65 s.TTL.is.extended.by.30s.when.se
54900 72 76 69 6e 67 20 73 74 61 6c 65 2e 20 45 78 74 65 6e 73 69 6f 6e 20 6f 6e 6c 79 20 6f 63 63 75 rving.stale..Extension.only.occu
54920 72 73 20 69 66 20 61 20 72 65 63 6f 72 64 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 66 72 65 73 68 rs.if.a.record.cannot.be.refresh
54940 65 64 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 20 6d 65 61 6e 73 20 74 68 65 20 53 65 72 76 65 ed..A.value.of.0.means.the.Serve
54960 20 53 74 61 6c 65 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 20 54 6f .Stale.mechanism.is.not.used..To
54980 20 61 6c 6c 6f 77 20 72 65 63 6f 72 64 73 20 62 65 63 6f 6d 69 6e 67 20 73 74 61 6c 65 20 74 6f .allow.records.becoming.stale.to
549a0 20 62 65 20 73 65 72 76 65 64 20 66 6f 72 20 61 6e 20 68 6f 75 72 2c 20 75 73 65 20 61 20 76 61 .be.served.for.an.hour,.use.a.va
549c0 6c 75 65 20 6f 66 20 31 32 30 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 72 lue.of.120..Maximum.number.of.tr
549e0 69 65 73 20 74 6f 20 73 65 6e 64 20 41 63 63 65 73 73 2d 52 65 71 75 65 73 74 2f 41 63 63 6f 75 ies.to.send.Access-Request/Accou
54a00 6e 74 69 6e 67 2d 52 65 71 75 65 73 74 20 71 75 65 72 69 65 73 00 4d 65 64 69 75 6d 00 4d 65 6d nting-Request.queries.Medium.Mem
54a20 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 ber.Interfaces.Member.interfaces
54a40 20 60 65 74 68 31 60 20 61 6e 64 20 56 4c 41 4e 20 31 30 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 .`eth1`.and.VLAN.10.on.interface
54a60 20 60 65 74 68 32 60 00 4d 65 73 73 61 67 65 73 20 67 65 6e 65 72 61 74 65 64 20 69 6e 74 65 72 .`eth2`.Messages.generated.inter
54a80 6e 61 6c 6c 79 20 62 79 20 73 79 73 6c 6f 67 64 00 4d 65 74 72 69 73 20 76 65 72 73 69 6f 6e 2c nally.by.syslogd.Metris.version,
54aa0 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 32 60 60 00 4d 69 63 72 6f 73 6f 66 74 20 .the.default.is.``2``.Microsoft.
54ac0 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 Windows.expects.the.server.name.
54ae0 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 to.be.also.used.in.the.server's.
54b00 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 certificate.common.name,.so.it's
54b20 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 .best.to.use.this.DNS.name.for.y
54b40 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 4d 69 6e 20 61 6e 64 20 6d 61 78 20 our.VPN.connection..Min.and.max.
54b60 69 6e 74 65 72 76 61 6c 73 20 62 65 74 77 65 65 6e 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 6d 75 intervals.between.unsolicited.mu
54b80 6c 74 69 63 61 73 74 20 52 41 73 00 4d 69 6e 75 6d 75 6d 20 66 69 72 65 77 61 6c 6c 20 72 75 6c lticast.RAs.Minumum.firewall.rul
54ba0 65 73 65 74 20 69 73 20 70 72 6f 76 69 64 65 64 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 eset.is.provided,.which.includes
54bc0 20 73 6f 6d 65 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 61 6e 64 20 61 70 70 72 6f .some.filtering.rules,.and.appro
54be0 70 69 61 74 65 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 20 piate.rules.for.using.flowtable.
54c00 6f 66 66 6c 6f 61 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 offload.capabilities..Modify.the
54c20 20 6a 6f 69 6e 2f 70 72 75 6e 65 20 69 6e 74 65 72 76 61 6c 20 74 68 61 74 20 50 49 4d 20 75 73 .join/prune.interval.that.PIM.us
54c40 65 73 20 74 6f 20 74 68 65 20 6e 65 77 20 76 61 6c 75 65 2e 20 54 69 6d 65 20 69 73 20 73 70 65 es.to.the.new.value..Time.is.spe
54c60 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 cified.in.seconds..Modify.the.ti
54c80 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d me.out.value.for.a.S,G.flow.from
54ca0 20 31 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 20 61 74 20 3a 61 62 62 72 3a 60 52 50 20 28 52 .1-65535.seconds.at.:abbr:`RP.(R
54cc0 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 2e 20 54 68 65 20 6e 6f 72 6d 61 6c 20 6b 65 endezvous.Point)`..The.normal.ke
54ce0 65 70 61 6c 69 76 65 20 70 65 72 69 6f 64 20 66 6f 72 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 epalive.period.for.the.KAT(S,G).
54d00 64 65 66 61 75 6c 74 73 20 74 6f 20 32 31 30 20 73 65 63 6f 6e 64 73 2e 20 48 6f 77 65 76 65 72 defaults.to.210.seconds..However
54d20 2c 20 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 ,.at.the.:abbr:`RP.(Rendezvous.P
54d40 6f 69 6e 74 29 60 2c 20 74 68 65 20 6b 65 65 70 61 6c 69 76 65 20 70 65 72 69 6f 64 20 6d 75 73 oint)`,.the.keepalive.period.mus
54d60 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 74 68 65 20 52 65 67 69 73 74 65 72 5f 53 75 70 70 72 t.be.at.least.the.Register_Suppr
54d80 65 73 73 69 6f 6e 5f 54 69 6d 65 2c 20 6f 72 20 74 68 65 20 52 50 20 6d 61 79 20 74 69 6d 65 20 ession_Time,.or.the.RP.may.time.
54da0 6f 75 74 20 74 68 65 20 28 53 2c 47 29 20 73 74 61 74 65 20 62 65 66 6f 72 65 20 74 68 65 20 6e out.the.(S,G).state.before.the.n
54dc0 65 78 74 20 4e 75 6c 6c 2d 52 65 67 69 73 74 65 72 20 61 72 72 69 76 65 73 2e 20 54 68 75 73 2c ext.Null-Register.arrives..Thus,
54de0 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 69 73 20 73 65 74 20 74 6f 20 6d 61 78 28 4b 65 65 70 .the.KAT(S,G).is.set.to.max(Keep
54e00 61 6c 69 76 65 5f 50 65 72 69 6f 64 2c 20 52 50 5f 4b 65 65 70 61 6c 69 76 65 5f 50 65 72 69 6f alive_Period,.RP_Keepalive_Perio
54e20 64 29 20 77 68 65 6e 20 61 20 52 65 67 69 73 74 65 72 2d 53 74 6f 70 20 69 73 20 73 65 6e 74 2e d).when.a.Register-Stop.is.sent.
54e40 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 61 .Modify.the.time.out.value.for.a
54e60 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 .S,G.flow.from.1-65535.seconds..
54e80 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 73 65 63 If.choosing.a.value.below.31.sec
54ea0 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 onds.be.aware.that.some.hardware
54ec0 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 .platforms.cannot.see.data.flowi
54ee0 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 68 75 6e ng.in.better.than.30.second.chun
54f00 6b 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 74 68 61 74 20 70 69 6d 20 77 69 6c ks..Modify.the.time.that.pim.wil
54f20 6c 20 72 65 67 69 73 74 65 72 20 73 75 70 70 72 65 73 73 20 61 20 46 48 52 20 77 69 6c 6c 20 73 l.register.suppress.a.FHR.will.s
54f40 65 6e 64 20 72 65 67 69 73 74 65 72 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 20 74 68 end.register.notifications.to.th
54f60 65 20 6b 65 72 6e 65 6c 2e 00 4d 6f 6e 69 74 6f 72 2c 20 74 68 65 20 73 79 73 74 65 6d 20 70 61 e.kernel..Monitor,.the.system.pa
54f80 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 73 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 77 69 72 ssively.monitors.any.kind.of.wir
54fa0 65 6c 65 73 73 20 74 72 61 66 66 69 63 00 4d 6f 6e 69 74 6f 72 69 6e 67 00 4d 6f 6e 69 74 6f 72 eless.traffic.Monitoring.Monitor
54fc0 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 69 74 68 20 60 60 74 65 6c 65 67 72 61 ing.functionality.with.``telegra
54fe0 66 60 60 20 61 6e 64 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 20 69 73 20 70 72 6f 76 69 64 f``.and.``InfluxDB.2``.is.provid
55000 65 64 2e 20 54 65 6c 65 67 72 61 66 20 69 73 20 74 68 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 ed..Telegraf.is.the.open.source.
55020 73 65 72 76 65 72 20 61 67 65 6e 74 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 63 6f 6c 6c 65 63 74 server.agent.to.help.you.collect
55040 20 6d 65 74 72 69 63 73 2c 20 65 76 65 6e 74 73 20 61 6e 64 20 6c 6f 67 73 20 66 72 6f 6d 20 79 .metrics,.events.and.logs.from.y
55060 6f 75 72 20 72 6f 75 74 65 72 73 2e 00 4d 6f 72 65 20 64 65 74 61 69 6c 73 20 61 62 6f 75 74 20 our.routers..More.details.about.
55080 74 68 65 20 49 50 73 65 63 20 61 6e 64 20 56 54 49 20 69 73 73 75 65 20 61 6e 64 20 6f 70 74 69 the.IPsec.and.VTI.issue.and.opti
550a0 6f 6e 20 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 20 68 74 74 on.disable-route-autoinstall.htt
550c0 70 73 3a 2f 2f 62 6c 6f 67 2e 76 79 6f 73 2e 69 6f 2f 76 79 6f 73 2d 31 2d 64 6f 74 2d 32 2d 30 ps://blog.vyos.io/vyos-1-dot-2-0
550e0 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 2d 6e 65 77 73 2d 69 6e 2d 6a 75 6c 79 00 4d 6f 73 74 20 6f -development-news-in-july.Most.o
55100 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 perating.systems.include.native.
55120 63 6c 69 65 6e 74 20 73 75 70 70 6f 72 74 20 66 6f 72 20 49 50 73 65 63 20 49 4b 45 76 32 20 56 client.support.for.IPsec.IKEv2.V
55140 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 74 79 70 69 63 PN.connections,.and.others.typic
55160 61 6c 6c 79 20 68 61 76 65 20 61 6e 20 61 70 70 20 6f 72 20 61 64 64 2d 6f 6e 20 70 61 63 6b 61 ally.have.an.app.or.add-on.packa
55180 67 65 20 77 68 69 63 68 20 61 64 64 73 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 ge.which.adds.the.capability..Th
551a0 69 73 20 73 65 63 74 69 6f 6e 20 63 6f 76 65 72 73 20 49 50 73 65 63 20 49 4b 45 76 32 20 63 6c is.section.covers.IPsec.IKEv2.cl
551c0 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 6e 64 6f 77 73 20 31 ient.configuration.for.Windows.1
551e0 30 2e 00 4d 6f 75 6e 74 20 61 20 76 6f 6c 75 6d 65 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 74 61 0..Mount.a.volume.into.the.conta
55200 69 6e 65 72 00 4d 75 6c 74 69 00 4d 75 6c 74 69 2d 63 6c 69 65 6e 74 20 73 65 72 76 65 72 20 69 iner.Multi.Multi-client.server.i
55220 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 70 75 6c 61 72 20 4f 70 65 6e 56 50 4e 20 6d 6f 64 65 20 s.the.most.popular.OpenVPN.mode.
55240 6f 6e 20 72 6f 75 74 65 72 73 2e 20 49 74 20 61 6c 77 61 79 73 20 75 73 65 73 20 78 2e 35 30 39 on.routers..It.always.uses.x.509
55260 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 65 .authentication.and.therefore.re
55280 71 75 69 72 65 73 20 61 20 50 4b 49 20 73 65 74 75 70 2e 20 52 65 66 65 72 20 74 68 69 73 20 74 quires.a.PKI.setup..Refer.this.t
552a0 6f 70 69 63 20 3a 72 65 66 3a 60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 opic.:ref:`configuration/pki/ind
552c0 65 78 3a 70 6b 69 60 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 43 41 20 63 65 72 74 69 66 69 ex:pki`.to.generate.a.CA.certifi
552e0 63 61 74 65 2c 20 61 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 6b cate,.a.server.certificate.and.k
55300 65 79 2c 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 ey,.a.certificate.revocation.lis
55320 74 2c 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 6b 65 79 20 65 78 63 68 61 6e 67 65 t,.a.Diffie-Hellman.key.exchange
55340 20 70 61 72 61 6d 65 74 65 72 73 20 66 69 6c 65 2e 20 59 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 .parameters.file..You.do.not.nee
55360 64 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 6b 65 79 73 20 66 d.client.certificates.and.keys.f
55380 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 73 65 74 75 70 2e 00 4d 75 6c 74 69 2d 68 6f 6d 65 64 or.the.server.setup..Multi-homed
553a0 2e 20 49 6e 20 61 20 6d 75 6c 74 69 2d 68 6f 6d 65 64 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 ..In.a.multi-homed.network.envir
553c0 6f 6e 6d 65 6e 74 2c 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 onment,.the.NAT66.device.connect
553e0 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 73 69 6d s.to.an.internal.network.and.sim
55400 75 6c 74 61 6e 65 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 64 69 66 66 65 72 65 6e ultaneously.connects.to.differen
55420 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 41 64 64 72 65 73 73 20 74 72 61 t.external.networks..Address.tra
55440 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 65 61 nslation.can.be.configured.on.ea
55460 63 68 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 69 6e 74 65 72 66 61 ch.external.network.side.interfa
55480 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 76 65 72 ce.of.the.NAT66.device.to.conver
554a0 74 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 t.the.same.internal.network.addr
554c0 65 73 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 ess.into.different.external.netw
554e0 6f 72 6b 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 72 65 61 6c 69 7a 65 20 74 68 65 20 6d ork.addresses,.and.realize.the.m
55500 61 70 70 69 6e 67 20 6f 66 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 apping.of.the.same.internal.addr
55520 65 73 73 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 ess.to.multiple.external.address
55540 65 73 2e 00 4d 75 6c 74 69 3a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 es..Multi:.can.be.specified.mult
55560 69 70 6c 65 20 74 69 6d 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 00 4d 75 6c 74 69 63 61 73 74 20 iple.times..Multicast.Multicast.
55580 44 4e 53 20 75 73 65 73 20 74 68 65 20 32 32 34 2e 30 2e 30 2e 32 35 31 20 61 64 64 72 65 73 73 DNS.uses.the.224.0.0.251.address
555a0 2c 20 77 68 69 63 68 20 69 73 20 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 73 63 6f ,.which.is."administratively.sco
555c0 70 65 64 22 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 68 65 20 73 75 62 6e ped".and.does.not.leave.the.subn
555e0 65 74 2e 20 49 74 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 et..It.retransmits.mDNS.packets.
55600 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 from.one.interface.to.other.inte
55620 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 rfaces..This.enables.support.for
55640 20 65 2e 67 2e 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 20 64 65 76 69 63 65 73 20 61 63 72 6f .e.g..Apple.Airplay.devices.acro
55660 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 ss.multiple.VLANs..Multicast.DNS
55680 20 75 73 65 73 20 74 68 65 20 72 65 73 65 72 76 65 64 20 61 64 64 72 65 73 73 20 60 60 32 32 34 .uses.the.reserved.address.``224
556a0 2e 30 2e 30 2e 32 35 31 60 60 2c 20 77 68 69 63 68 20 69 73 20 60 22 61 64 6d 69 6e 69 73 74 72 .0.0.251``,.which.is.`"administr
556c0 61 74 69 76 65 6c 79 20 73 63 6f 70 65 64 22 60 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 atively.scoped"`.and.does.not.le
556e0 61 76 65 20 74 68 65 20 73 75 62 6e 65 74 2e 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 72 65 ave.the.subnet..mDNS.repeater.re
55700 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 transmits.mDNS.packets.from.one.
55720 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 interface.to.other.interfaces..T
55740 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 65 76 69 63 65 73 20 his.enables.support.for.devices.
55760 75 73 69 6e 67 20 6d 44 4e 53 20 64 69 73 63 6f 76 65 72 79 20 28 6c 69 6b 65 20 6e 65 74 77 6f using.mDNS.discovery.(like.netwo
55780 72 6b 20 70 72 69 6e 74 65 72 73 2c 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 2c 20 43 68 72 6f rk.printers,.Apple.Airplay,.Chro
557a0 6d 65 63 61 73 74 2c 20 76 61 72 69 6f 75 73 20 49 50 20 62 61 73 65 64 20 68 6f 6d 65 2d 61 75 mecast,.various.IP.based.home-au
557c0 74 6f 6d 61 74 69 6f 6e 20 64 65 76 69 63 65 73 20 65 74 63 29 20 61 63 72 6f 73 73 20 6d 75 6c tomation.devices.etc).across.mul
557e0 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 56 58 4c 41 4e 00 4d 75 6c tiple.VLANs..Multicast.VXLAN.Mul
55800 74 69 63 61 73 74 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 56 58 4c 41 4e 20 69 ticast.group.address.for.VXLAN.i
55820 6e 74 65 72 66 61 63 65 2e 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 62 nterface..VXLAN.tunnels.can.be.b
55840 75 69 6c 74 20 65 69 74 68 65 72 20 76 69 61 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 76 69 61 uilt.either.via.Multicast.or.via
55860 20 55 6e 69 63 61 73 74 2e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 74 6f 20 75 73 65 .Unicast..Multicast.group.to.use
55880 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 .for.syncing.conntrack.entries..
558a0 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 49 47 Multicast.receivers.will.talk.IG
558c0 4d 50 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 MP.to.their.local.router,.so,.be
558e0 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 sides.having.PIM.configured.in.e
55900 76 65 72 79 20 72 6f 75 74 65 72 2c 20 49 47 4d 50 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 very.router,.IGMP.must.also.be.c
55920 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 onfigured.in.any.router.where.th
55940 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 ere.could.be.a.multicast.receive
55960 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 r.locally.connected..Multicast.r
55980 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 4d 4c 44 20 74 6f 20 74 68 65 69 72 20 eceivers.will.talk.MLD.to.their.
559a0 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 local.router,.so,.besides.having
559c0 20 50 49 4d 76 36 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 .PIMv6.configured.in.every.route
559e0 72 2c 20 4d 4c 44 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 r,.MLD.must.also.be.configured.i
55a00 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 n.any.router.where.there.could.b
55a20 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 e.a.multicast.receiver.locally.c
55a40 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 2d 72 6f 75 74 69 6e 67 20 69 73 20 72 onnected..Multicast-routing.is.r
55a60 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 65 20 6c 65 61 76 65 73 20 74 6f 20 66 6f 72 77 61 72 equired.for.the.leaves.to.forwar
55a80 64 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 65 61 63 68 20 6f 74 68 65 72 20 69 6e 20 d.traffic.between.each.other.in.
55aa0 61 20 6d 6f 72 65 20 73 63 61 6c 61 62 6c 65 20 77 61 79 2e 20 54 68 69 73 20 61 6c 73 6f 20 72 a.more.scalable.way..This.also.r
55ac0 65 71 75 69 72 65 73 20 50 49 4d 20 74 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 74 6f 77 61 72 64 equires.PIM.to.be.enabled.toward
55ae0 73 20 74 68 65 20 6c 65 61 76 65 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 53 70 69 6e 65 20 63 s.the.leaves.so.that.the.Spine.c
55b00 61 6e 20 6c 65 61 72 6e 20 77 68 61 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 73 20 65 an.learn.what.multicast.groups.e
55b20 61 63 68 20 4c 65 61 66 20 65 78 70 65 63 74 73 20 74 72 61 66 66 69 63 20 66 72 6f 6d 2e 00 4d ach.Leaf.expects.traffic.from..M
55b40 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e ultiple.DNS.servers.can.be.defin
55b60 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 69 6e 73 74 61 6e ed..Multiple.RPKI.caching.instan
55b80 63 65 73 20 63 61 6e 20 62 65 20 73 75 70 70 6c 69 65 64 20 61 6e 64 20 74 68 65 79 20 6e 65 65 ces.can.be.supplied.and.they.nee
55ba0 64 20 61 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 77 68 69 63 68 20 74 68 65 69 72 20 72 65 d.a.preference.in.which.their.re
55bc0 73 75 6c 74 20 73 65 74 73 20 61 72 65 20 75 73 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 55 70 6c sult.sets.are.used..Multiple.Upl
55be0 69 6e 6b 73 00 4d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e inks.Multiple.VLAN.to.VNI.mappin
55c00 67 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 gs.can.be.configured.against.the
55c20 20 73 61 6d 65 20 53 56 44 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 73 69 67 .same.SVD..This.allows.for.a.sig
55c40 6e 69 66 69 63 61 6e 74 20 73 63 61 6c 69 6e 67 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f nificant.scaling.of.the.number.o
55c60 66 20 56 4e 49 73 20 73 69 6e 63 65 20 61 20 73 65 70 61 72 61 74 65 20 56 58 4c 41 4e 20 69 6e f.VNIs.since.a.separate.VXLAN.in
55c80 74 65 72 66 61 63 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 72 65 71 75 69 72 65 64 20 66 6f terface.is.no.longer.required.fo
55ca0 72 20 65 61 63 68 20 56 4e 49 2e 00 4d 75 6c 74 69 70 6c 65 20 61 6c 69 61 73 65 73 20 63 61 6e r.each.VNI..Multiple.aliases.can
55cc0 20 70 65 20 73 70 65 63 69 66 69 65 64 20 70 65 72 20 68 6f 73 74 2d 6e 61 6d 65 2e 00 4d 75 6c .pe.specified.per.host-name..Mul
55ce0 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 tiple.destination.ports.can.be.s
55d00 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 pecified.as.a.comma-separated.li
55d20 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 st..The.whole.list.can.also.be."
55d40 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a negated".using.'!'..For.example:
55d60 20 27 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 27 .'!22,telnet,http,123,1001-1005'
55d80 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 .Multiple.destination.ports.can.
55da0 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 be.specified.as.a.comma-separate
55dc0 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 d.list..The.whole.list.can.also.
55de0 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 61 6d be."negated".using.'!'..For.exam
55e00 70 6c 65 3a 20 60 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 ple:.`!22,telnet,http,123,1001-1
55e20 30 30 35 60 60 00 4d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 79 20 62 65 005``.Multiple.interfaces.may.be
55e40 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 73 2f 63 6c .specified..Multiple.networks/cl
55e60 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 ient.IP.addresses.can.be.configu
55e80 72 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 red..Multiple.servers.can.be.spe
55ea0 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 69 63 65 73 20 63 61 6e 20 62 65 cified..Multiple.services.can.be
55ec0 20 75 73 65 64 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 2e 20 4a 75 73 74 20 73 70 65 63 69 66 .used.per.interface..Just.specif
55ee0 79 20 61 73 20 6d 61 6e 79 20 73 65 72 76 69 63 65 73 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 y.as.many.services.per.interface
55f00 20 61 73 20 79 6f 75 20 6c 69 6b 65 21 00 4d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 70 6f .as.you.like!.Multiple.source.po
55f20 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d rts.can.be.specified.as.a.comma-
55f40 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 separated.list..The.whole.list.c
55f60 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 60 60 21 60 60 an.also.be."negated".using.``!``
55f80 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 4d 75 6c 74 69 70 6c 65 20 74 61 72 67 65 74 20 49 ..For.example:.Multiple.target.I
55fa0 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 41 74 P.addresses.can.be.specified..At
55fc0 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 67 69 .least.one.IP.address.must.be.gi
55fe0 76 65 6e 20 66 6f 72 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 20 66 75 6e 63 74 69 ven.for.ARP.monitoring.to.functi
56000 6f 6e 2e 00 4d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 on..Multiple.users.can.connect.t
56020 6f 20 74 68 65 20 73 61 6d 65 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 20 62 75 74 20 6f 6e 6c o.the.same.serial.device.but.onl
56040 79 20 6f 6e 65 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 72 69 74 65 20 74 6f 20 74 68 65 y.one.is.allowed.to.write.to.the
56060 20 63 6f 6e 73 6f 6c 65 20 70 6f 72 74 2e 00 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 65 78 74 .console.port..Multiprotocol.ext
56080 65 6e 73 69 6f 6e 73 20 65 6e 61 62 6c 65 20 42 47 50 20 74 6f 20 63 61 72 72 79 20 72 6f 75 74 ensions.enable.BGP.to.carry.rout
560a0 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 ing.information.for.multiple.net
560c0 77 6f 72 6b 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 42 47 50 20 73 75 70 70 6f 72 work.layer.protocols..BGP.suppor
560e0 74 73 20 61 6e 20 41 64 64 72 65 73 73 20 46 61 6d 69 6c 79 20 49 64 65 6e 74 69 66 69 65 72 20 ts.an.Address.Family.Identifier.
56100 28 41 46 49 29 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 4e 00 4e 41 54 00 4e (AFI).for.IPv4.and.IPv6..N.NAT.N
56120 41 54 20 28 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 53 6f 75 72 63 65 20 4e 41 54 29 3b 00 4e AT.(specifically,.Source.NAT);.N
56140 41 54 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 AT.Configuration.NAT.Load.Balanc
56160 65 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 20 75 73 65 73 20 61 6e 20 61 6c 67 6f 72 e.NAT.Load.Balance.uses.an.algor
56180 69 74 68 6d 20 74 68 61 74 20 67 65 6e 65 72 61 74 65 73 20 61 20 68 61 73 68 20 61 6e 64 20 62 ithm.that.generates.a.hash.and.b
561a0 61 73 65 64 20 6f 6e 20 69 74 2c 20 74 68 65 6e 20 69 74 20 61 70 70 6c 69 65 73 20 63 6f 72 72 ased.on.it,.then.it.applies.corr
561c0 65 73 70 6f 6e 64 69 6e 67 20 74 72 61 6e 73 6c 61 74 69 6f 6e 2e 20 54 68 69 73 20 68 61 73 68 esponding.translation..This.hash
561e0 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 72 61 6e 64 6f 6d 6c 79 2c 20 6f 72 20 63 .can.be.generated.randomly,.or.c
56200 61 6e 20 75 73 65 20 64 61 74 61 20 66 72 6f 6d 20 74 68 65 20 69 70 20 68 65 61 64 65 72 3a 20 an.use.data.from.the.ip.header:.
56220 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 source-address,.destination-addr
56240 65 73 73 2c 20 73 6f 75 72 63 65 2d 70 6f 72 74 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 ess,.source-port.and/or.destinat
56260 69 6f 6e 2d 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 77 69 6c 6c 20 67 65 ion-port..By.default,.it.will.ge
56280 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 4e 41 54 20 52 75 nerate.the.hash.randomly..NAT.Ru
562a0 6c 65 73 65 74 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 4e 00 4e 41 54 20 62 65 66 6f 72 65 20 leset.NAT.before.VPN.NAT.before.
562c0 56 50 4e 20 54 6f 70 6f 6c 6f 67 79 00 4e 41 54 2c 20 52 6f 75 74 69 6e 67 2c 20 46 69 72 65 77 VPN.Topology.NAT,.Routing,.Firew
562e0 61 6c 6c 20 49 6e 74 65 72 61 63 74 69 6f 6e 00 4e 41 54 34 34 00 4e 41 54 36 34 00 4e 41 54 36 all.Interaction.NAT44.NAT64.NAT6
56300 34 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 34 20 70 72 4.client.configuration:.NAT64.pr
56320 65 66 69 78 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 3a 20 2f 33 32 2c 20 2f efix.mask.must.be.one.of:./32,./
56340 34 30 2c 20 2f 34 38 2c 20 2f 35 36 2c 20 2f 36 34 20 6f 72 20 39 36 2e 00 4e 41 54 36 34 20 73 40,./48,./56,./64.or.96..NAT64.s
56360 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 36 28 4e 50 54 76 36 erver.configuration:.NAT66(NPTv6
56380 29 00 4e 48 52 50 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 64 79 6e 61 6d 69 63 20 74 75 6e 6e ).NHRP.provides.the.dynamic.tunn
563a0 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 20 6d 65 63 68 61 6e 69 73 6d 20 el.endpoint.discovery.mechanism.
563c0 28 65 6e 64 70 6f 69 6e 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2c 20 61 6e 64 20 65 6e 64 70 (endpoint.registration,.and.endp
563e0 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 2f 6c 6f 6f 6b 75 70 29 2c 20 6d 47 52 45 20 70 72 6f oint.discovery/lookup),.mGRE.pro
56400 76 69 64 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 69 vides.the.tunnel.encapsulation.i
56420 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 20 49 50 53 65 63 20 70 72 6f 74 6f 63 6f 6c 73 20 68 tself,.and.the.IPSec.protocols.h
56440 61 6e 64 6c 65 20 74 68 65 20 6b 65 79 20 65 78 63 68 61 6e 67 65 2c 20 61 6e 64 20 63 72 79 70 andle.the.key.exchange,.and.cryp
56460 74 6f 20 6d 65 63 68 61 6e 69 73 6d 2e 00 4e 54 50 00 4e 54 50 20 69 73 20 69 6e 74 65 6e 64 65 to.mechanism..NTP.NTP.is.intende
56480 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 61 6c 6c 20 70 61 72 74 69 63 69 70 61 74 69 d.to.synchronize.all.participati
564a0 6e 67 20 63 6f 6d 70 75 74 65 72 73 20 74 6f 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 6d 69 6c ng.computers.to.within.a.few.mil
564c0 6c 69 73 65 63 6f 6e 64 73 20 6f 66 20 3a 61 62 62 72 3a 60 55 54 43 20 28 43 6f 6f 72 64 69 6e liseconds.of.:abbr:`UTC.(Coordin
564e0 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 60 2e 20 49 74 20 75 73 65 73 20 74 ated.Universal.Time)`..It.uses.t
56500 68 65 20 69 6e 74 65 72 73 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2c 20 61 20 6d 6f 64 he.intersection.algorithm,.a.mod
56520 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4d 61 72 7a 75 6c 6c 6f 27 73 20 61 6c 67 6f ified.version.of.Marzullo's.algo
56540 72 69 74 68 6d 2c 20 74 6f 20 73 65 6c 65 63 74 20 61 63 63 75 72 61 74 65 20 74 69 6d 65 20 73 rithm,.to.select.accurate.time.s
56560 65 72 76 65 72 73 20 61 6e 64 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 6d 69 74 69 67 61 ervers.and.is.designed.to.mitiga
56580 74 65 20 74 68 65 20 65 66 66 65 63 74 73 20 6f 66 20 76 61 72 69 61 62 6c 65 20 6e 65 74 77 6f te.the.effects.of.variable.netwo
565a0 72 6b 20 6c 61 74 65 6e 63 79 2e 20 4e 54 50 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 6d 61 69 6e rk.latency..NTP.can.usually.main
565c0 74 61 69 6e 20 74 69 6d 65 20 74 6f 20 77 69 74 68 69 6e 20 74 65 6e 73 20 6f 66 20 6d 69 6c 6c tain.time.to.within.tens.of.mill
565e0 69 73 65 63 6f 6e 64 73 20 6f 76 65 72 20 74 68 65 20 70 75 62 6c 69 63 20 49 6e 74 65 72 6e 65 iseconds.over.the.public.Interne
56600 74 2c 20 61 6e 64 20 63 61 6e 20 61 63 68 69 65 76 65 20 62 65 74 74 65 72 20 74 68 61 6e 20 6f t,.and.can.achieve.better.than.o
56620 6e 65 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 20 61 63 63 75 72 61 63 79 20 69 6e 20 6c 6f 63 61 6c ne.millisecond.accuracy.in.local
56640 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 73 20 75 6e 64 65 72 20 69 64 65 61 6c 20 63 6f 6e 64 69 .area.networks.under.ideal.condi
56660 74 69 6f 6e 73 2e 20 41 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 65 73 20 61 6e 64 20 6e 65 74 tions..Asymmetric.routes.and.net
56680 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 20 63 61 6e 20 63 61 75 73 65 20 65 72 72 6f 72 73 work.congestion.can.cause.errors
566a0 20 6f 66 20 31 30 30 20 6d 73 20 6f 72 20 6d 6f 72 65 2e 00 4e 54 50 20 70 72 6f 63 65 73 73 20 .of.100.ms.or.more..NTP.process.
566c0 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 will.only.listen.on.the.specifie
566e0 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 d.IP.address..You.must.specify.t
56700 68 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 74 68 he.`<address>`.and.optionally.th
56720 65 20 70 65 72 6d 69 74 74 65 64 20 63 6c 69 65 6e 74 73 2e 20 4d 75 6c 74 69 70 6c 65 20 6c 69 e.permitted.clients..Multiple.li
56740 73 74 65 6e 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 sten.addresses.can.be.configured
56760 2e 00 4e 54 50 20 73 75 62 73 79 73 74 65 6d 00 4e 54 50 20 73 75 70 70 6c 69 65 73 20 61 20 77 ..NTP.subsystem.NTP.supplies.a.w
56780 61 72 6e 69 6e 67 20 6f 66 20 61 6e 79 20 69 6d 70 65 6e 64 69 6e 67 20 6c 65 61 70 20 73 65 63 arning.of.any.impending.leap.sec
567a0 6f 6e 64 20 61 64 6a 75 73 74 6d 65 6e 74 2c 20 62 75 74 20 6e 6f 20 69 6e 66 6f 72 6d 61 74 69 ond.adjustment,.but.no.informati
567c0 6f 6e 20 61 62 6f 75 74 20 6c 6f 63 61 6c 20 74 69 6d 65 20 7a 6f 6e 65 73 20 6f 72 20 64 61 79 on.about.local.time.zones.or.day
567e0 6c 69 67 68 74 20 73 61 76 69 6e 67 20 74 69 6d 65 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 light.saving.time.is.transmitted
56800 2e 00 4e 61 6d 65 20 53 65 72 76 65 72 00 4e 61 6d 65 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 ..Name.Server.Name.of.installed.
56820 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 63 61 74 certificate.authority.certificat
56840 65 2e 00 4e 61 6d 65 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 73 65 72 76 65 72 20 63 65 72 74 e..Name.of.installed.server.cert
56860 69 66 69 63 61 74 65 2e 00 4e 61 6d 65 20 6f 66 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 ificate..Name.of.static.mapping.
56880 4e 61 6d 65 20 6f 66 20 74 68 65 20 73 69 6e 67 6c 65 20 74 61 62 6c 65 20 4f 6e 6c 79 20 69 66 Name.of.the.single.table.Only.if
568a0 20 73 65 74 20 67 72 6f 75 70 2d 6d 65 74 72 69 63 73 20 73 69 6e 67 6c 65 2d 74 61 62 6c 65 2e .set.group-metrics.single-table.
568c0 00 4e 61 6d 65 20 6f 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 54 46 54 50 20 73 65 .Name.or.IPv4.address.of.TFTP.se
568e0 72 76 65 72 00 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f 49 50 20 6e 61 6d 65 20 73 65 rver.NetBIOS.over.TCP/IP.name.se
56900 72 76 65 72 00 4e 65 74 46 6c 6f 77 00 4e 65 74 46 6c 6f 77 20 2f 20 49 50 46 49 58 00 4e 65 74 rver.NetFlow.NetFlow./.IPFIX.Net
56920 46 6c 6f 77 20 65 6e 67 69 6e 65 2d 69 64 20 77 68 69 63 68 20 77 69 6c 6c 20 61 70 70 65 61 72 Flow.engine-id.which.will.appear
56940 20 69 6e 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 30 .in.NetFlow.data..The.range.is.0
56960 20 74 6f 20 32 35 35 2e 00 4e 65 74 46 6c 6f 77 20 69 73 20 61 20 66 65 61 74 75 72 65 20 74 68 .to.255..NetFlow.is.a.feature.th
56980 61 74 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 6f 6e 20 43 69 73 63 6f 20 72 6f 75 74 65 at.was.introduced.on.Cisco.route
569a0 72 73 20 61 72 6f 75 6e 64 20 31 39 39 36 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 rs.around.1996.that.provides.the
569c0 20 61 62 69 6c 69 74 79 20 74 6f 20 63 6f 6c 6c 65 63 74 20 49 50 20 6e 65 74 77 6f 72 6b 20 74 .ability.to.collect.IP.network.t
569e0 72 61 66 66 69 63 20 61 73 20 69 74 20 65 6e 74 65 72 73 20 6f 72 20 65 78 69 74 73 20 61 6e 20 raffic.as.it.enters.or.exits.an.
56a00 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 61 6e 61 6c 79 7a 69 6e 67 20 74 68 65 20 64 61 74 61 interface..By.analyzing.the.data
56a20 20 70 72 6f 76 69 64 65 64 20 62 79 20 4e 65 74 46 6c 6f 77 2c 20 61 20 6e 65 74 77 6f 72 6b 20 .provided.by.NetFlow,.a.network.
56a40 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 63 61 6e 20 64 65 74 65 72 6d 69 6e 65 20 74 68 69 6e administrator.can.determine.thin
56a60 67 73 20 73 75 63 68 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e gs.such.as.the.source.and.destin
56a80 61 74 69 6f 6e 20 6f 66 20 74 72 61 66 66 69 63 2c 20 63 6c 61 73 73 20 6f 66 20 73 65 72 76 69 ation.of.traffic,.class.of.servi
56aa0 63 65 2c 20 61 6e 64 20 74 68 65 20 63 61 75 73 65 73 20 6f 66 20 63 6f 6e 67 65 73 74 69 6f 6e ce,.and.the.causes.of.congestion
56ac0 2e 20 41 20 74 79 70 69 63 61 6c 20 66 6c 6f 77 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 65 74 75 ..A.typical.flow.monitoring.setu
56ae0 70 20 28 75 73 69 6e 67 20 4e 65 74 46 6c 6f 77 29 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 p.(using.NetFlow).consists.of.th
56b00 72 65 65 20 6d 61 69 6e 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 4e 65 74 46 6c 6f 77 20 69 73 20 ree.main.components:.NetFlow.is.
56b20 75 73 75 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 usually.enabled.on.a.per-interfa
56b40 63 65 20 62 61 73 69 73 20 74 6f 20 6c 69 6d 69 74 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 6f ce.basis.to.limit.load.on.the.ro
56b60 75 74 65 72 20 63 6f 6d 70 6f 6e 65 6e 74 73 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 4e 65 74 46 uter.components.involved.in.NetF
56b80 6c 6f 77 2c 20 6f 72 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 4e low,.or.to.limit.the.amount.of.N
56ba0 65 74 46 6c 6f 77 20 72 65 63 6f 72 64 73 20 65 78 70 6f 72 74 65 64 2e 00 4e 65 74 46 6c 6f 77 etFlow.records.exported..NetFlow
56bc0 20 76 35 20 65 78 61 6d 70 6c 65 3a 00 4e 65 74 66 69 6c 74 65 72 20 62 61 73 65 64 00 4e 65 74 .v5.example:.Netfilter.based.Net
56be0 6d 61 73 6b 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6c 65 6e 67 74 68 2e 00 4e 65 74 6d 61 73 mask.greater.than.length..Netmas
56c00 6b 20 6c 65 73 73 20 74 68 61 6e 20 6c 65 6e 67 74 68 00 4e 65 74 77 6f 72 6b 20 41 64 76 65 72 k.less.than.length.Network.Adver
56c20 74 69 73 65 6d 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 20 43 tisement.Configuration.Network.C
56c40 6f 6e 74 72 6f 6c 00 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 00 4e 65 74 77 6f 72 6b 20 ontrol.Network.Emulator.Network.
56c60 47 72 6f 75 70 73 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 45 6e 74 65 72 Groups.Network.ID.(SSID).``Enter
56c80 70 72 69 73 65 2d 54 45 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 prise-TEST``.Network.ID.(SSID).`
56ca0 60 54 45 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 54 6f 70 6f 6c 6f 67 79 20 44 69 61 67 72 61 6d `TEST``.Network.Topology.Diagram
56cc0 00 4e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 28 4e 4d 53 .Network.management.station.(NMS
56ce0 29 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 74 68 65 20 6d ).-.software.which.runs.on.the.m
56d00 61 6e 61 67 65 72 00 4e 65 74 77 6f 72 6b 20 6e 65 77 73 20 73 75 62 73 79 73 74 65 6d 00 4e 65 anager.Network.news.subsystem.Ne
56d20 74 77 6f 72 6b 20 74 6f 20 62 65 20 70 72 6f 74 65 63 74 65 64 3a 20 31 39 32 2e 30 2e 32 2e 30 twork.to.be.protected:.192.0.2.0
56d40 2f 32 34 20 28 70 75 62 6c 69 63 20 49 50 73 20 75 73 65 20 62 79 20 63 75 73 74 6f 6d 65 72 73 /24.(public.IPs.use.by.customers
56d60 29 00 4e 65 74 77 6f 72 6b 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 71 75 65 72 79 20 74 68 69 73 ).Networks.allowed.to.query.this
56d80 20 73 65 72 76 65 72 00 4e 65 77 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 53 48 41 2f 41 45 .server.New.user.will.use.SHA/AE
56da0 53 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 70 72 69 76 61 63 79 S.for.authentication.and.privacy
56dc0 00 4e 65 78 74 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 .Next.it.is.necessary.to.configu
56de0 72 65 20 32 46 41 20 66 6f 72 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 3a 00 4e 65 78 74 2d 68 6f 70 re.2FA.for.OpenConnect:.Next-hop
56e00 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 00 4e 65 78 74 68 6f 70 .interface.for.the.route.Nexthop
56e20 20 49 50 20 61 64 64 72 65 73 73 2e 00 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 .IP.address..Nexthop.IPv6.addres
56e40 73 20 74 6f 20 6d 61 74 63 68 2e 00 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 73 s.to.match..Nexthop.IPv6.address
56e60 2e 00 4e 65 78 74 68 6f 70 20 54 72 61 63 6b 69 6e 67 00 4e 65 78 74 68 6f 70 20 74 72 61 63 6b ..Nexthop.Tracking.Nexthop.track
56e80 69 6e 67 20 72 65 73 6f 6c 76 65 20 6e 65 78 74 68 6f 70 73 20 76 69 61 20 74 68 65 20 64 65 66 ing.resolve.nexthops.via.the.def
56ea0 61 75 6c 74 20 72 6f 75 74 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 54 68 69 73 20 69 73 20 65 ault.route.by.default..This.is.e
56ec0 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 61 20 74 72 61 64 69 74 69 6f nabled.by.default.for.a.traditio
56ee0 6e 61 6c 20 70 72 6f 66 69 6c 65 20 6f 66 20 46 52 52 20 77 68 69 63 68 20 77 65 20 75 73 65 2e nal.profile.of.FRR.which.we.use.
56f00 20 49 74 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 66 20 79 6f 75 20 64 .It.and.can.be.disabled.if.you.d
56f20 6f 20 6e 6f 74 20 77 61 6e 27 74 20 74 6f 20 65 2e 67 2e 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f o.not.wan't.to.e.g..allow.BGP.to
56f40 20 70 65 65 72 20 61 63 72 6f 73 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 .peer.across.the.default.route..
56f60 4e 6f 20 52 4f 41 20 65 78 69 73 74 73 20 77 68 69 63 68 20 63 6f 76 65 72 73 20 74 68 61 74 20 No.ROA.exists.which.covers.that.
56f80 70 72 65 66 69 78 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 74 68 69 73 20 69 73 20 74 68 prefix..Unfortunately.this.is.th
56fa0 65 20 63 61 73 65 20 66 6f 72 20 61 62 6f 75 74 20 34 30 25 2d 35 30 25 20 6f 66 20 74 68 65 20 e.case.for.about.40%-50%.of.the.
56fc0 70 72 65 66 69 78 65 73 20 77 68 69 63 68 20 77 65 72 65 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f prefixes.which.were.announced.to
56fe0 20 74 68 65 20 3a 61 62 62 72 3a 60 44 46 5a 20 28 64 65 66 61 75 6c 74 2d 66 72 65 65 20 7a 6f .the.:abbr:`DFZ.(default-free.zo
57000 6e 65 29 60 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 32 30 32 34 2e 00 4e 6f 20 52 4f ne)`.at.the.start.of.2024..No.RO
57020 41 20 65 78 69 73 74 73 20 77 68 69 63 68 20 63 6f 76 65 72 73 20 74 68 61 74 20 70 72 65 66 69 A.exists.which.covers.that.prefi
57040 78 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 x..Unfortunately.this.is.the.cas
57060 65 20 66 6f 72 20 61 62 6f 75 74 20 38 30 25 20 6f 66 20 74 68 65 20 49 50 76 34 20 70 72 65 66 e.for.about.80%.of.the.IPv4.pref
57080 69 78 65 73 20 77 68 69 63 68 20 77 65 72 65 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 74 68 65 ixes.which.were.announced.to.the
570a0 20 3a 61 62 62 72 3a 60 44 46 5a 20 28 64 65 66 61 75 6c 74 2d 66 72 65 65 20 7a 6f 6e 65 29 60 .:abbr:`DFZ.(default-free.zone)`
570c0 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 32 30 32 30 00 4e 6f 20 56 4c 41 4e 20 74 61 .at.the.start.of.2020.No.VLAN.ta
570e0 67 67 69 6e 67 20 72 65 71 75 69 72 65 64 20 62 79 20 79 6f 75 72 20 49 53 50 2e 00 4e 6f 20 72 gging.required.by.your.ISP..No.r
57100 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e oute.is.suppressed.indefinitely.
57120 20 4d 61 78 69 6d 75 6d 2d 73 75 70 70 72 65 73 73 2d 74 69 6d 65 20 64 65 66 69 6e 65 73 20 74 .Maximum-suppress-time.defines.t
57140 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 61 20 72 6f 75 74 65 20 63 61 6e 20 62 65 20 73 he.maximum.time.a.route.can.be.s
57160 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 72 65 2d 61 64 76 65 72 74 uppressed.before.it.is.re-advert
57180 69 73 65 64 2e 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 53 52 4c 42 00 4e 6f 20 73 75 70 ised..No.support.for.SRLB.No.sup
571a0 70 6f 72 74 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 53 49 44 00 4e 6f 20 73 75 70 70 6f 72 74 20 port.for.binding.SID.No.support.
571c0 66 6f 72 20 6c 65 76 65 6c 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 28 4c 31 20 74 6f 20 for.level.redistribution.(L1.to.
571e0 4c 32 20 6f 72 20 4c 32 20 74 6f 20 4c 31 29 00 4e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 L2.or.L2.to.L1).Non-transparent.
57200 70 72 6f 78 79 69 6e 67 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e proxying.requires.that.the.clien
57220 74 20 62 72 6f 77 73 65 72 73 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 t.browsers.be.configured.with.th
57240 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 20 62 65 66 6f 72 65 20 72 65 71 75 65 73 74 73 e.proxy.settings.before.requests
57260 20 61 72 65 20 72 65 64 69 72 65 63 74 65 64 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f .are.redirected..The.advantage.o
57280 66 20 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 77 65 62 20 62 72 f.this.is.that.the.client.web.br
572a0 6f 77 73 65 72 20 63 61 6e 20 64 65 74 65 63 74 20 74 68 61 74 20 61 20 70 72 6f 78 79 20 69 73 owser.can.detect.that.a.proxy.is
572c0 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 20 62 65 68 61 76 65 20 61 63 63 6f 72 64 69 6e 67 .in.use.and.can.behave.according
572e0 6c 79 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 77 65 62 2d 74 72 61 6e 73 6d 69 74 74 65 64 ly..In.addition,.web-transmitted
57300 20 6d 61 6c 77 61 72 65 20 63 61 6e 20 73 6f 6d 65 74 69 6d 65 73 20 62 65 20 62 6c 6f 63 6b 65 .malware.can.sometimes.be.blocke
57320 64 20 62 79 20 61 20 6e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 77 65 62 20 70 72 6f 78 79 d.by.a.non-transparent.web.proxy
57340 2c 20 73 69 6e 63 65 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 74 68 ,.since.they.are.not.aware.of.th
57360 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 2e 00 4e 6f 6e 65 20 6f 66 20 74 68 65 20 6f 70 e.proxy.settings..None.of.the.op
57380 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 68 61 76 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 erating.systems.have.client.soft
573a0 77 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 00 4e 6f 72 6d 61 6c ware.installed.by.default.Normal
573c0 20 62 75 74 20 73 69 67 6e 69 66 69 63 61 6e 74 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 63 6f .but.significant.conditions.-.co
573e0 6e 64 69 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 65 72 72 6f 72 20 63 6f 6e 64 nditions.that.are.not.error.cond
57400 69 74 69 6f 6e 73 2c 20 62 75 74 20 74 68 61 74 20 6d 61 79 20 72 65 71 75 69 72 65 20 73 70 65 itions,.but.that.may.require.spe
57420 63 69 61 6c 20 68 61 6e 64 6c 69 6e 67 2e 00 4e 6f 74 20 61 6c 6c 20 74 72 61 6e 73 6d 69 74 20 cial.handling..Not.all.transmit.
57440 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e policies.may.be.802.3ad.complian
57460 74 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 t,.particularly.in.regards.to.th
57480 65 20 70 61 63 6b 65 74 20 6d 69 73 6f 72 64 65 72 69 6e 67 20 72 65 71 75 69 72 65 6d 65 6e 74 e.packet.misordering.requirement
574a0 73 20 6f 66 20 73 65 63 74 69 6f 6e 20 34 33 2e 32 2e 34 20 6f 66 20 74 68 65 20 38 30 32 2e 33 s.of.section.43.2.4.of.the.802.3
574c0 61 64 20 73 74 61 6e 64 61 72 64 2e 00 4e 6f 74 65 20 74 68 61 74 20 64 65 6c 65 74 69 6e 67 20 ad.standard..Note.that.deleting.
574e0 74 68 65 20 6c 6f 67 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 73 74 6f 70 20 74 68 65 20 73 the.log.file.does.not.stop.the.s
57500 79 73 74 65 6d 20 66 72 6f 6d 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2e 20 49 66 20 79 6f ystem.from.logging.events..If.yo
57520 75 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 68 69 6c 65 20 74 68 65 20 73 79 73 u.use.this.command.while.the.sys
57540 74 65 6d 20 69 73 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2c 20 6f 6c 64 20 6c 6f 67 20 65 tem.is.logging.events,.old.log.e
57560 76 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c 65 74 65 64 2c 20 62 75 74 20 65 76 65 6e 74 vents.will.be.deleted,.but.event
57580 73 20 61 66 74 65 72 20 74 68 65 20 64 65 6c 65 74 65 20 6f 70 65 72 61 74 69 6f 6e 20 77 69 6c s.after.the.delete.operation.wil
575a0 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 69 6e 20 74 68 65 20 6e 65 77 20 66 69 6c 65 2e 20 54 l.be.recorded.in.the.new.file..T
575c0 6f 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 6c 65 20 61 6c 74 6f 67 65 74 68 65 72 2c 20 66 69 o.delete.the.file.altogether,.fi
575e0 72 73 74 20 64 65 6c 65 74 65 20 6c 6f 67 67 69 6e 67 20 74 6f 20 74 68 65 20 66 69 6c 65 20 75 rst.delete.logging.to.the.file.u
57600 73 69 6e 67 20 73 79 73 74 65 6d 20 73 79 73 6c 6f 67 20 3a 72 65 66 3a 60 63 75 73 74 6f 6d 2d sing.system.syslog.:ref:`custom-
57620 66 69 6c 65 60 20 63 6f 6d 6d 61 6e 64 2c 20 61 6e 64 20 74 68 65 6e 20 64 65 6c 65 74 65 20 74 file`.command,.and.then.delete.t
57640 68 65 20 66 69 6c 65 2e 00 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 he.file..Note.the.command.with.t
57660 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 he.public.key.(set.pki.key-pair.
57680 69 70 73 65 63 2d 52 49 47 48 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 46 41 41 4f 43 41 51 38 ipsec-RIGHT.public.key.'FAAOCAQ8
576a0 41 4d 49 49 2e 2e 2e 27 29 2e 00 4e 6f 74 65 3a 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d AMII...')..Note:.certificate.nam
576c0 65 73 20 64 6f 6e 27 74 20 6d 61 74 74 65 72 2c 20 77 65 20 75 73 65 20 27 6f 70 65 6e 76 70 6e es.don't.matter,.we.use.'openvpn
576e0 2d 6c 6f 63 61 6c 27 20 61 6e 64 20 27 6f 70 65 6e 76 70 6e 2d 72 65 6d 6f 74 65 27 20 62 75 74 -local'.and.'openvpn-remote'.but
57700 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 72 62 69 74 72 61 72 79 2e 00 4e 6f 74 69 63 65 00 4e .they.can.be.arbitrary..Notice.N
57720 6f 77 20 63 6f 6e 66 69 67 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 73 65 72 76 ow.configure.conntrack-sync.serv
57740 69 63 65 20 6f 6e 20 60 60 72 6f 75 74 65 72 31 60 60 20 2a 2a 61 6e 64 2a 2a 20 60 60 72 6f 75 ice.on.``router1``.**and**.``rou
57760 74 65 72 32 60 60 00 4e 6f 77 20 74 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 ter2``.Now.the.noted.public.keys
57780 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 .should.be.entered.on.the.opposi
577a0 74 65 20 72 6f 75 74 65 72 73 2e 00 4e 6f 77 20 77 65 20 61 64 64 20 74 68 65 20 6f 70 74 69 6f te.routers..Now.we.add.the.optio
577c0 6e 20 74 6f 20 74 68 65 20 73 63 6f 70 65 2c 20 61 64 61 70 74 20 74 6f 20 79 6f 75 72 20 73 65 n.to.the.scope,.adapt.to.your.se
577e0 74 75 70 00 4e 6f 77 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 tup.Now.we.need.to.specify.the.s
57800 65 72 76 65 72 20 6e 65 74 77 6f 72 6b 20 73 65 74 74 69 6e 67 73 2e 20 49 6e 20 61 6c 6c 20 63 erver.network.settings..In.all.c
57820 61 73 65 73 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 75 62 6e ases.we.need.to.specify.the.subn
57840 65 74 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 2e 20 et.for.client.tunnel.endpoints..
57860 53 69 6e 63 65 20 77 65 20 77 61 6e 74 20 63 6c 69 65 6e 74 73 20 74 6f 20 61 63 63 65 73 73 20 Since.we.want.clients.to.access.
57880 61 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 20 62 65 68 69 6e 64 20 6f 75 72 20 72 6f a.specific.network.behind.our.ro
578a0 75 74 65 72 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 61 20 70 75 73 68 2d 72 6f 75 74 65 20 6f uter,.we.will.use.a.push-route.o
578c0 70 74 69 6f 6e 20 66 6f 72 20 69 6e 73 74 61 6c 6c 69 6e 67 20 74 68 61 74 20 72 6f 75 74 65 20 ption.for.installing.that.route.
578e0 6f 6e 20 63 6c 69 65 6e 74 73 2e 00 4e 6f 77 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 20 on.clients..Now.when.connecting.
57900 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 66 69 72 73 74 20 62 65 20 61 73 6b 65 64 20 66 6f 72 the.user.will.first.be.asked.for
57920 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 74 68 65 6e 20 74 68 65 20 4f 54 50 20 6b .the.password.and.then.the.OTP.k
57940 65 79 2e 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 ey..Now.you.are.ready.to.setup.I
57960 50 73 65 63 2e 20 54 68 65 20 6b 65 79 20 70 6f 69 6e 74 73 3a 00 4e 6f 77 20 79 6f 75 20 61 72 Psec..The.key.points:.Now.you.ar
57980 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 59 6f 75 27 6c 6c 20 6e e.ready.to.setup.IPsec..You'll.n
579a0 65 65 64 20 74 6f 20 75 73 65 20 61 6e 20 49 44 20 69 6e 73 74 65 61 64 20 6f 66 20 61 64 64 72 eed.to.use.an.ID.instead.of.addr
579c0 65 73 73 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 00 4e 75 6d 62 65 72 20 6f 66 20 61 6e 74 65 ess.for.the.peer..Number.of.ante
579e0 6e 6e 61 73 20 6f 6e 20 74 68 69 73 20 63 61 72 64 00 4e 75 6d 62 65 72 20 6f 66 20 62 69 74 73 nnas.on.this.card.Number.of.bits
57a00 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f 20 70 61 73 73 20 .of.client.IPv4.address.to.pass.
57a20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 when.sending.EDNS.Client.Subnet.
57a40 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 4e 75 6d 62 65 72 20 6f 66 20 6c address.information..Number.of.l
57a60 69 6e 65 73 20 74 6f 20 62 65 20 64 69 73 70 6c 61 79 65 64 2c 20 64 65 66 61 75 6c 74 20 31 30 ines.to.be.displayed,.default.10
57a80 00 4f 53 50 46 00 4f 53 50 46 20 53 52 20 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 53 50 .OSPF.OSPF.SR..Configuration.OSP
57aa0 46 20 69 73 20 61 20 77 69 64 65 6c 79 20 75 73 65 64 20 49 47 50 20 69 6e 20 6c 61 72 67 65 20 F.is.a.widely.used.IGP.in.large.
57ac0 65 6e 74 65 72 70 72 69 73 65 20 6e 65 74 77 6f 72 6b 73 2e 00 4f 53 50 46 20 72 6f 75 74 69 6e enterprise.networks..OSPF.routin
57ae0 67 20 64 65 76 69 63 65 73 20 6e 6f 72 6d 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 20 74 68 65 69 g.devices.normally.discover.thei
57b00 72 20 6e 65 69 67 68 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 62 79 20 6c 69 73 74 65 r.neighbors.dynamically.by.liste
57b20 6e 69 6e 67 20 74 6f 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 6f 72 20 6d 75 6c 74 69 63 61 ning.to.the.broadcast.or.multica
57b40 73 74 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e st.hello.packets.on.the.network.
57b60 20 42 65 63 61 75 73 65 20 61 6e 20 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f .Because.an.NBMA.network.does.no
57b80 74 20 73 75 70 70 6f 72 74 20 62 72 6f 61 64 63 61 73 74 20 28 6f 72 20 6d 75 6c 74 69 63 61 73 t.support.broadcast.(or.multicas
57ba0 74 29 2c 20 74 68 65 20 64 65 76 69 63 65 20 63 61 6e 6e 6f 74 20 64 69 73 63 6f 76 65 72 20 69 t),.the.device.cannot.discover.i
57bc0 74 73 20 6e 65 69 67 68 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 2c 20 73 6f 20 79 6f 75 ts.neighbors.dynamically,.so.you
57be0 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 6c 20 74 68 65 20 6e 65 69 67 68 62 6f 72 .must.configure.all.the.neighbor
57c00 73 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 4f 53 50 46 76 32 20 28 49 50 76 34 29 00 4f 53 50 46 s.statically..OSPFv2.(IPv4).OSPF
57c20 76 33 20 28 49 50 76 36 29 00 4f 54 50 2d 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e 00 4f 66 66 v3.(IPv6).OTP-key.generation.Off
57c40 6c 6f 61 64 69 6e 67 00 4f 66 66 73 65 74 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 loading.Offset.of.the.client's.s
57c60 75 62 6e 65 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 66 72 6f 6d 20 43 6f 6f 72 64 69 6e 61 74 65 ubnet.in.seconds.from.Coordinate
57c80 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 20 28 55 54 43 29 00 4f 66 74 65 6e 20 77 65 20 d.Universal.Time.(UTC).Often.we.
57ca0 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e need.to.embed.one.policy.into.an
57cc0 6f 74 68 65 72 20 6f 6e 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 other.one..It.is.possible.to.do.
57ce0 73 6f 20 6f 6e 20 63 6c 61 73 73 66 75 6c 20 70 6f 6c 69 63 69 65 73 2c 20 62 79 20 61 74 74 61 so.on.classful.policies,.by.atta
57d00 63 68 69 6e 67 20 61 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 2e ching.a.new.policy.into.a.class.
57d20 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f .For.instance,.you.might.want.to
57d40 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 69 65 73 20 74 6f 20 74 68 65 .apply.different.policies.to.the
57d60 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 20 6f 66 20 61 20 52 6f 75 6e 64 2d 52 6f .different.classes.of.a.Round-Ro
57d80 62 69 6e 20 70 6f 6c 69 63 79 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 bin.policy.you.have.configured..
57da0 4f 66 74 65 6e 20 79 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 6f 20 63 6f 6e 66 Often.you.will.also.have.to.conf
57dc0 69 67 75 72 65 20 79 6f 75 72 20 2a 64 65 66 61 75 6c 74 2a 20 74 72 61 66 66 69 63 20 69 6e 20 igure.your.*default*.traffic.in.
57de0 74 68 65 20 73 61 6d 65 20 77 61 79 20 79 6f 75 20 64 6f 20 77 69 74 68 20 61 20 63 6c 61 73 73 the.same.way.you.do.with.a.class
57e00 2e 20 2a 44 65 66 61 75 6c 74 2a 20 63 61 6e 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 ..*Default*.can.be.considered.a.
57e20 63 6c 61 73 73 20 61 73 20 69 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 74 68 61 74 2e 20 49 class.as.it.behaves.like.that..I
57e40 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e 79 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 69 64 20 t.contains.any.traffic.that.did.
57e60 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 63 6c 61 not.match.any.of.the.defined.cla
57e80 73 73 65 73 2c 20 73 6f 20 69 74 20 69 73 20 6c 69 6b 65 20 61 6e 20 6f 70 65 6e 20 63 6c 61 73 sses,.so.it.is.like.an.open.clas
57ea0 73 2c 20 61 20 63 6c 61 73 73 20 77 69 74 68 6f 75 74 20 6d 61 74 63 68 69 6e 67 20 66 69 6c 74 s,.a.class.without.matching.filt
57ec0 65 72 73 2e 00 4f 6e 20 61 63 74 69 76 65 20 72 6f 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 62 6f ers..On.active.router.run:.On.bo
57ee0 74 68 20 73 69 64 65 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 th.sides,.you.need.to.generate.a
57f00 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 70 72 65 66 65 72 .self-signed.certificate,.prefer
57f20 72 61 62 6c 79 20 75 73 69 6e 67 20 74 68 65 20 22 65 63 22 20 28 65 6c 6c 69 70 74 69 63 20 63 rably.using.the."ec".(elliptic.c
57f40 75 72 76 65 29 20 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 74 68 65 urve).type..You.can.generate.the
57f60 6d 20 62 79 20 65 78 65 63 75 74 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 60 60 72 75 6e 20 67 65 6e m.by.executing.command.``run.gen
57f80 65 72 61 74 65 20 70 6b 69 20 63 65 72 74 69 66 69 63 61 74 65 20 73 65 6c 66 2d 73 69 67 6e 65 erate.pki.certificate.self-signe
57fa0 64 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 d.install.<name>``.in.the.config
57fc0 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 uration.mode..Once.the.command.i
57fe0 73 20 63 6f 6d 70 6c 65 74 65 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 s.complete,.it.will.add.the.cert
58000 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 ificate.to.the.configuration.ses
58020 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 60 60 70 6b 69 60 60 20 73 75 62 74 72 65 65 2e 20 59 6f sion,.to.the.``pki``.subtree..Yo
58040 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 u.can.then.review.the.proposed.c
58060 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 20 6c 6f 77 20 72 hanges.and.commit.them..On.low.r
58080 61 74 65 73 20 28 62 65 6c 6f 77 20 34 30 4d 62 69 74 29 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 ates.(below.40Mbit).you.may.want
580a0 20 74 6f 20 74 75 6e 65 20 60 71 75 61 6e 74 75 6d 60 20 64 6f 77 6e 20 74 6f 20 73 6f 6d 65 74 .to.tune.`quantum`.down.to.somet
580c0 68 69 6e 67 20 6c 69 6b 65 20 33 30 30 20 62 79 74 65 73 2e 00 4f 6e 20 6d 6f 73 74 20 73 63 65 hing.like.300.bytes..On.most.sce
580e0 6e 61 72 69 6f 73 2c 20 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 narios,.there's.no.need.to.chang
58100 65 20 73 70 65 63 69 66 69 63 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 6e 64 20 75 73 69 6e 67 e.specific.parameters,.and.using
58120 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 65 6e 6f 75 67 68 .default.configuration.is.enough
58140 2e 20 42 75 74 20 74 68 65 72 65 20 61 72 65 20 63 61 73 65 73 20 77 65 72 65 20 65 78 74 72 61 ..But.there.are.cases.were.extra
58160 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6e 65 65 64 65 64 2e 00 4f 6e 20 73 74 61 .configuration.is.needed..On.sta
58180 6e 64 62 79 20 72 6f 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 ndby.router.run:.On.systems.with
581a0 20 6d 75 6c 74 69 70 6c 65 20 72 65 64 75 6e 64 61 6e 74 20 75 70 6c 69 6e 6b 73 20 61 6e 64 20 .multiple.redundant.uplinks.and.
581c0 72 6f 75 74 65 73 2c 20 69 74 27 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 75 73 65 20 routes,.it's.a.good.idea.to.use.
581e0 61 20 64 65 64 69 63 61 74 65 64 20 61 64 64 72 65 73 73 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 a.dedicated.address.for.manageme
58200 6e 74 20 61 6e 64 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 nt.and.dynamic.routing.protocols
58220 2e 20 48 6f 77 65 76 65 72 2c 20 61 73 73 69 67 6e 69 6e 67 20 74 68 61 74 20 61 64 64 72 65 73 ..However,.assigning.that.addres
58240 73 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 69 73 20 72 69 73 6b 79 3a 20 69 s.to.a.physical.link.is.risky:.i
58260 66 20 74 68 61 74 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2c 20 74 68 61 74 20 61 64 64 72 f.that.link.goes.down,.that.addr
58280 65 73 73 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 69 6e 61 63 63 65 73 73 69 62 6c 65 2e 20 41 20 ess.will.become.inaccessible..A.
582a0 63 6f 6d 6d 6f 6e 20 73 6f 6c 75 74 69 6f 6e 20 69 73 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 common.solution.is.to.assign.the
582c0 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 6c 6f 6f 70 62 61 63 .management.address.to.a.loopbac
582e0 6b 20 6f 72 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 64 76 65 72 k.or.a.dummy.interface.and.adver
58300 74 69 73 65 20 74 68 61 74 20 61 64 64 72 65 73 73 20 76 69 61 20 61 6c 6c 20 70 68 79 73 69 63 tise.that.address.via.all.physic
58320 61 6c 20 6c 69 6e 6b 73 2c 20 73 6f 20 74 68 61 74 20 69 74 27 73 20 72 65 61 63 68 61 62 6c 65 al.links,.so.that.it's.reachable
58340 20 74 68 72 6f 75 67 68 20 61 6e 79 20 6f 66 20 74 68 65 6d 2e 20 53 69 6e 63 65 20 69 6e 20 4c .through.any.of.them..Since.in.L
58360 69 6e 75 78 2d 62 61 73 65 64 20 73 79 73 74 65 6d 73 2c 20 74 68 65 72 65 20 63 61 6e 20 62 65 inux-based.systems,.there.can.be
58380 20 6f 6e 6c 79 20 6f 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2c 20 69 74 .only.one.loopback.interface,.it
583a0 27 73 20 62 65 74 74 65 72 20 74 6f 20 75 73 65 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 's.better.to.use.a.dummy.interfa
583c0 63 65 20 66 6f 72 20 74 68 61 74 20 70 75 72 70 6f 73 65 2c 20 73 69 6e 63 65 20 74 68 65 79 20 ce.for.that.purpose,.since.they.
583e0 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 72 65 6d 6f 76 65 64 2c 20 61 6e 64 20 74 61 6b 65 6e can.be.added,.removed,.and.taken
58400 20 75 70 20 61 6e 64 20 64 6f 77 6e 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 2e 00 4f 6e 20 74 .up.and.down.independently..On.t
58420 68 65 20 4c 45 46 54 20 28 73 74 61 74 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 he.LEFT.(static.address):.On.the
58440 20 4c 45 46 54 3a 00 4f 6e 20 74 68 65 20 52 49 47 48 54 20 28 64 79 6e 61 6d 69 63 20 61 64 64 .LEFT:.On.the.RIGHT.(dynamic.add
58460 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 52 49 47 48 54 2c 20 73 65 74 75 70 20 62 79 20 61 6e ress):.On.the.RIGHT,.setup.by.an
58480 61 6c 6f 67 79 20 61 6e 64 20 73 77 61 70 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 alogy.and.swap.local.and.remote.
584a0 61 64 64 72 65 73 73 65 73 2e 00 4f 6e 20 74 68 65 20 52 49 47 48 54 3a 00 4f 6e 20 74 68 65 20 addresses..On.the.RIGHT:.On.the.
584c0 61 63 74 69 76 65 20 72 6f 75 74 65 72 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 68 61 76 65 20 69 active.router,.you.should.have.i
584e0 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2d 63 61 63 68 65 nformation.in.the.internal-cache
58500 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 20 54 68 65 20 73 61 6d 65 20 63 75 72 .of.conntrack-sync..The.same.cur
58520 72 65 6e 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6e 75 6d 62 65 72 20 73 rent.active.connections.number.s
58540 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 2d 63 hould.be.shown.in.the.external-c
58560 61 63 68 65 20 6f 66 20 74 68 65 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 00 4f 6e 20 74 68 ache.of.the.standby.router.On.th
58580 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 e.initiator,.we.need.to.set.the.
585a0 72 65 6d 6f 74 65 2d 69 64 20 6f 70 74 69 6f 6e 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 remote-id.option.so.that.it.can.
585c0 69 64 65 6e 74 69 66 79 20 49 4b 45 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 72 65 identify.IKE.traffic.from.the.re
585e0 73 70 6f 6e 64 65 72 20 63 6f 72 72 65 63 74 6c 79 2e 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 sponder.correctly..On.the.initia
58600 74 6f 72 2c 20 77 65 20 73 65 74 20 74 68 65 20 70 65 65 72 20 61 64 64 72 65 73 73 20 74 6f 20 tor,.we.set.the.peer.address.to.
58620 69 74 73 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 6f 6e 20 74 68 65 20 72 its.public.address,.but.on.the.r
58640 65 73 70 6f 6e 64 65 72 20 77 65 20 6f 6e 6c 79 20 73 65 74 20 74 68 65 20 69 64 2e 00 4f 6e 20 esponder.we.only.set.the.id..On.
58660 74 68 65 20 6c 61 73 74 20 68 6f 70 20 72 6f 75 74 65 72 20 69 66 20 69 74 20 69 73 20 64 65 73 the.last.hop.router.if.it.is.des
58680 69 72 65 64 20 74 6f 20 6e 6f 74 20 73 77 69 74 63 68 20 6f 76 65 72 20 74 6f 20 74 68 65 20 53 ired.to.not.switch.over.to.the.S
586a0 50 54 20 74 72 65 65 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 PT.tree.configure.this.command..
586c0 4f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 On.the.responder,.we.need.to.set
586e0 20 74 68 65 20 6c 6f 63 61 6c 20 69 64 20 73 6f 20 74 68 61 74 20 69 6e 69 74 69 61 74 6f 72 20 .the.local.id.so.that.initiator.
58700 63 61 6e 20 6b 6e 6f 77 20 77 68 6f 27 73 20 74 61 6c 6b 69 6e 67 20 74 6f 20 69 74 20 66 6f 72 can.know.who's.talking.to.it.for
58720 20 74 68 65 20 70 6f 69 6e 74 20 23 33 20 74 6f 20 77 6f 72 6b 2e 00 4f 6e 63 65 20 61 20 63 6c .the.point.#3.to.work..Once.a.cl
58740 61 73 73 20 68 61 73 20 61 20 66 69 6c 74 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 79 6f 75 ass.has.a.filter.configured,.you
58760 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 6f 20 64 65 66 69 6e 65 20 77 68 61 74 20 79 .will.also.have.to.define.what.y
58780 6f 75 20 77 61 6e 74 20 74 6f 20 64 6f 20 77 69 74 68 20 74 68 65 20 74 72 61 66 66 69 63 20 6f ou.want.to.do.with.the.traffic.o
587a0 66 20 74 68 61 74 20 63 6c 61 73 73 2c 20 77 68 61 74 20 73 70 65 63 69 66 69 63 20 54 72 61 66 f.that.class,.what.specific.Traf
587c0 66 69 63 2d 43 6f 6e 74 72 6f 6c 20 74 72 65 61 74 6d 65 6e 74 20 79 6f 75 20 77 61 6e 74 20 74 fic-Control.treatment.you.want.t
587e0 6f 20 67 69 76 65 20 69 74 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 64 69 66 66 65 72 65 o.give.it..You.will.have.differe
58800 6e 74 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 nt.possibilities.depending.on.th
58820 65 20 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 e.Traffic.Policy.you.are.configu
58840 72 69 6e 67 2e 00 4f 6e 63 65 20 61 20 6e 65 69 67 68 62 6f 72 20 68 61 73 20 62 65 65 6e 20 66 ring..Once.a.neighbor.has.been.f
58860 6f 75 6e 64 2c 20 74 68 65 20 65 6e 74 72 79 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f ound,.the.entry.is.considered.to
58880 20 62 65 20 76 61 6c 69 64 20 66 6f 72 20 61 74 20 6c 65 61 73 74 20 66 6f 72 20 74 68 69 73 20 .be.valid.for.at.least.for.this.
588a0 73 70 65 63 69 66 69 63 20 74 69 6d 65 2e 20 41 6e 20 65 6e 74 72 79 27 73 20 76 61 6c 69 64 69 specific.time..An.entry's.validi
588c0 74 79 20 77 69 6c 6c 20 62 65 20 65 78 74 65 6e 64 65 64 20 69 66 20 69 74 20 72 65 63 65 69 76 ty.will.be.extended.if.it.receiv
588e0 65 73 20 70 6f 73 69 74 69 76 65 20 66 65 65 64 62 61 63 6b 20 66 72 6f 6d 20 68 69 67 68 65 72 es.positive.feedback.from.higher
58900 20 6c 65 76 65 6c 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 4f 6e 63 65 20 61 20 72 6f 75 74 65 20 69 .level.protocols..Once.a.route.i
58920 73 20 61 73 73 65 73 73 65 64 20 61 20 70 65 6e 61 6c 74 79 2c 20 74 68 65 20 70 65 6e 61 6c 74 s.assessed.a.penalty,.the.penalt
58940 79 20 69 73 20 64 65 63 72 65 61 73 65 64 20 62 79 20 68 61 6c 66 20 65 61 63 68 20 74 69 6d 65 y.is.decreased.by.half.each.time
58960 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 65 6c 61 .a.predefined.amount.of.time.ela
58980 70 73 65 73 20 28 68 61 6c 66 2d 6c 69 66 65 2d 74 69 6d 65 29 2e 20 57 68 65 6e 20 74 68 65 20 pses.(half-life-time)..When.the.
589a0 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 66 61 6c 6c 20 62 65 6c 6f 77 accumulated.penalties.fall.below
589c0 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c 64 20 28 72 65 75 73 65 2d 76 .a.predefined.threshold.(reuse-v
589e0 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 75 6e 73 75 70 70 72 65 73 73 65 64 alue),.the.route.is.unsuppressed
58a00 20 61 6e 64 20 61 64 64 65 64 20 62 61 63 6b 20 69 6e 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 .and.added.back.into.the.BGP.rou
58a20 74 69 6e 67 20 74 61 62 6c 65 2e 00 4f 6e 63 65 20 61 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 ting.table..Once.a.traffic-polic
58a40 79 20 69 73 20 63 72 65 61 74 65 64 2c 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 69 74 20 74 y.is.created,.you.can.apply.it.t
58a60 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 4f 6e 63 65 20 63 72 65 61 74 65 64 20 69 6e 20 o.an.interface:.Once.created.in.
58a80 74 68 65 20 73 79 73 74 65 6d 2c 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 the.system,.Pseudo-Ethernet.inte
58aa0 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 69 6e 20 74 68 65 20 rfaces.can.be.referenced.in.the.
58ac0 65 78 61 63 74 20 73 61 6d 65 20 77 61 79 20 61 73 20 6f 74 68 65 72 20 45 74 68 65 72 6e 65 74 exact.same.way.as.other.Ethernet
58ae0 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4e 6f 74 65 73 20 61 62 6f 75 74 20 75 73 69 6e 67 20 50 .interfaces..Notes.about.using.P
58b00 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 3a 00 4f 6e 63 65 seudo-.Ethernet.interfaces:.Once
58b20 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f .flow.accounting.is.configured.o
58b40 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 73 20 69 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 n.an.interfaces.it.provides.the.
58b60 61 62 69 6c 69 74 79 20 74 6f 20 64 69 73 70 6c 61 79 20 63 61 70 74 75 72 65 64 20 6e 65 74 77 ability.to.display.captured.netw
58b80 6f 72 6b 20 74 72 61 66 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 ork.traffic.information.for.all.
58ba0 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4f 6e 63 65 20 74 68 65 20 configured.interfaces..Once.the.
58bc0 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 64 2c 20 69 74 20 77 69 6c 6c 20 61 64 command.is.completed,.it.will.ad
58be0 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 d.the.certificate.to.the.configu
58c00 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 70 6b 69 20 73 75 62 74 72 ration.session,.to.the.pki.subtr
58c20 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 ee..You.can.then.review.the.prop
58c40 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e osed.changes.and.commit.them..On
58c60 63 65 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 6f 66 20 74 68 65 20 66 6c 6f 77 20 ce.the.first.packet.of.the.flow.
58c80 73 75 63 63 65 73 73 66 75 6c 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 49 50 successfully.goes.through.the.IP
58ca0 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 20 28 62 6c 61 63 6b 20 63 69 72 63 6c 65 73 20 .forwarding.path.(black.circles.
58cc0 70 61 74 68 29 2c 20 66 72 6f 6d 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 6f 6e path),.from.the.second.packet.on
58ce0 2c 20 79 6f 75 20 6d 69 67 68 74 20 64 65 63 69 64 65 20 74 6f 20 6f 66 66 6c 6f 61 64 20 74 68 ,.you.might.decide.to.offload.th
58d00 65 20 66 6c 6f 77 20 74 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 74 68 72 6f 75 67 68 20 e.flow.to.the.flowtable.through.
58d20 79 6f 75 72 20 72 75 6c 65 73 65 74 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 69 6e 66 72 your.ruleset..The.flowtable.infr
58d40 61 73 74 72 75 63 74 75 72 65 20 70 72 6f 76 69 64 65 73 20 61 20 72 75 6c 65 20 61 63 74 69 6f astructure.provides.a.rule.actio
58d60 6e 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 77 68 65 n.that.allows.you.to.specify.whe
58d80 6e 20 74 6f 20 61 64 64 20 61 20 66 6c 6f 77 20 74 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 n.to.add.a.flow.to.the.flowtable
58da0 20 28 4f 6e 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 69 6e 67 2c 20 72 65 64 20 63 69 72 63 .(On.forward.filtering,.red.circ
58dc0 6c 65 20 6e 75 6d 62 65 72 20 36 29 00 4f 6e 63 65 20 74 68 65 20 6c 6f 63 61 6c 20 74 75 6e 6e le.number.6).Once.the.local.tunn
58de0 65 6c 20 65 6e 64 70 6f 69 6e 74 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 70 70 70 6f 65 2d el.endpoint.``set.service.pppoe-
58e00 73 65 72 76 65 72 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 27 31 30 2e 31 2e 31 2e 32 server.gateway-address.'10.1.1.2
58e20 27 60 60 20 68 61 73 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2c 20 74 68 65 20 63 6c 69 65 6e 74 '``.has.been.defined,.the.client
58e40 20 49 50 20 70 6f 6f 6c 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 66 69 6e 65 64 20 61 .IP.pool.can.be.either.defined.a
58e60 73 20 61 20 72 61 6e 67 65 20 6f 72 20 61 73 20 73 75 62 6e 65 74 20 75 73 69 6e 67 20 43 49 44 s.a.range.or.as.subnet.using.CID
58e80 52 20 6e 6f 74 61 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e R.notation..If.the.CIDR.notation
58ea0 20 69 73 20 75 73 65 64 2c 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 6e 65 74 73 20 63 61 6e 20 62 .is.used,.multiple.subnets.can.b
58ec0 65 20 73 65 74 75 70 20 77 68 69 63 68 20 61 72 65 20 75 73 65 64 20 73 65 71 75 65 6e 74 69 61 e.setup.which.are.used.sequentia
58ee0 6c 6c 79 2e 00 4f 6e 63 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 61 72 65 lly..Once.the.matching.rules.are
58f00 20 73 65 74 20 66 6f 72 20 61 20 63 6c 61 73 73 2c 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 .set.for.a.class,.you.can.start.
58f20 63 6f 6e 66 69 67 75 72 69 6e 67 20 68 6f 77 20 79 6f 75 20 77 61 6e 74 20 6d 61 74 63 68 69 6e configuring.how.you.want.matchin
58f40 67 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 68 61 76 65 2e 00 4f 6e 63 65 20 74 68 65 20 75 73 g.traffic.to.behave..Once.the.us
58f60 65 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f er.is.connected,.the.user.sessio
58f80 6e 20 69 73 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 61 6e 64 20 63 61 n.is.using.the.set.limits.and.ca
58fa0 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 20 27 73 68 6f 77 20 70 70 70 6f 65 2d 73 n.be.displayed.via.'show.pppoe-s
58fc0 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 27 2e 00 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 69 erver.sessions'..Once.the.user.i
58fe0 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 s.connected,.the.user.session.is
59000 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 61 6e 64 20 63 61 6e 20 62 65 .using.the.set.limits.and.can.be
59020 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 20 60 60 73 68 6f 77 20 70 70 70 6f 65 2d 73 65 72 76 .displayed.via.``show.pppoe-serv
59040 65 72 20 73 65 73 73 69 6f 6e 73 60 60 2e 00 4f 6e 63 65 20 79 6f 75 20 63 6f 6d 6d 69 74 20 74 er.sessions``..Once.you.commit.t
59060 68 65 20 61 62 6f 76 65 20 63 68 61 6e 67 65 73 20 79 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 he.above.changes.you.can.create.
59080 61 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 69 6e 20 74 68 65 20 2f 63 6f 6e 66 69 67 2f 61 75 74 a.config.file.in.the./config/aut
590a0 68 2f 6f 63 73 65 72 76 2f 63 6f 6e 66 69 67 2d 70 65 72 2d 75 73 65 72 20 64 69 72 65 63 74 6f h/ocserv/config-per-user.directo
590c0 72 79 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 61 20 ry.that.matches.a.username.of.a.
590e0 75 73 65 72 20 79 6f 75 20 68 61 76 65 20 63 72 65 61 74 65 64 20 65 2e 67 2e 20 22 74 73 74 22 user.you.have.created.e.g.."tst"
59100 2e 20 4e 6f 77 20 77 68 65 6e 20 6c 6f 67 67 69 6e 67 20 69 6e 20 77 69 74 68 20 74 68 65 20 22 ..Now.when.logging.in.with.the."
59120 74 73 74 22 20 75 73 65 72 20 74 68 65 20 63 6f 6e 66 69 67 20 6f 70 74 69 6f 6e 73 20 79 6f 75 tst".user.the.config.options.you
59140 20 73 65 74 20 69 6e 20 74 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 .set.in.this.file.will.be.loaded
59160 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 61 6e 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 ..Once.you.have.an.Ethernet.devi
59180 63 65 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 60 65 74 68 30 60 2c 20 74 68 65 6e 20 ce.connected,.i.e..`eth0`,.then.
591a0 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 74 6f 20 6f 70 65 6e 20 74 68 65 you.can.configure.it.to.open.the
591c0 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 .PPPoE.session.for.you.and.your.
591e0 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 28 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 29 20 6a DSL.Transceiver.(Modem/Router).j
59200 75 73 74 20 61 63 74 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 79 6f 75 72 20 6d 65 73 73 61 ust.acts.to.translate.your.messa
59220 67 65 73 20 69 6e 20 61 20 77 61 79 20 74 68 61 74 20 76 44 53 4c 2f 61 44 53 4c 20 75 6e 64 65 ges.in.a.way.that.vDSL/aDSL.unde
59240 72 73 74 61 6e 64 73 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 73 65 74 75 70 20 79 6f 75 rstands..Once.you.have.setup.you
59260 72 20 53 53 54 50 20 73 65 72 76 65 72 20 74 68 65 72 65 20 63 6f 6d 65 73 20 74 68 65 20 74 69 r.SSTP.server.there.comes.the.ti
59280 6d 65 20 74 6f 20 64 6f 20 73 6f 6d 65 20 62 61 73 69 63 20 74 65 73 74 69 6e 67 2e 20 54 68 65 me.to.do.some.basic.testing..The
592a0 20 4c 69 6e 75 78 20 63 6c 69 65 6e 74 20 75 73 65 64 20 66 6f 72 20 74 65 73 74 69 6e 67 20 69 .Linux.client.used.for.testing.i
592c0 73 20 63 61 6c 6c 65 64 20 73 73 74 70 63 5f 2e 20 73 73 74 70 63 5f 20 72 65 71 75 69 72 65 73 s.called.sstpc_..sstpc_.requires
592e0 20 61 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 65 65 72 20 66 69 6c 65 2e 00 .a.PPP.configuration/peer.file..
59300 4f 6e 63 65 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 Once.your.routers.are.configured
59320 20 74 6f 20 72 65 6a 65 63 74 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 .to.reject.RPKI-invalid.prefixes
59340 2c 20 79 6f 75 20 63 61 6e 20 74 65 73 74 20 77 68 65 74 68 65 72 20 74 68 65 20 63 6f 6e 66 69 ,.you.can.test.whether.the.confi
59360 67 75 72 61 74 69 6f 6e 20 69 73 20 77 6f 72 6b 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 75 73 guration.is.working.correctly.us
59380 69 6e 67 20 43 6c 6f 75 64 66 6c 61 72 65 27 73 20 74 65 73 74 5f 20 77 65 62 73 69 74 65 2e 20 ing.Cloudflare's.test_.website..
593a0 4b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 69 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 Keep.in.mind.that.in.order.for.t
593c0 68 69 73 20 74 6f 20 77 6f 72 6b 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 6e 6f his.to.work,.you.need.to.have.no
593e0 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 6f 72 20 61 6e 79 74 68 69 6e 67 20 65 6c 73 65 .default.routes.or.anything.else
59400 20 74 68 61 74 20 77 6f 75 6c 64 20 73 74 69 6c 6c 20 73 65 6e 64 20 74 72 61 66 66 69 63 20 74 .that.would.still.send.traffic.t
59420 6f 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 00 4f 6e 63 o.RPKI-invalid.destinations..Onc
59440 65 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f e.your.routers.are.configured.to
59460 20 72 65 6a 65 63 74 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2c 20 79 .reject.RPKI-invalid.prefixes,.y
59480 6f 75 20 63 61 6e 20 74 65 73 74 20 77 68 65 74 68 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 ou.can.test.whether.the.configur
594a0 61 74 69 6f 6e 20 69 73 20 77 6f 72 6b 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 75 73 69 6e 67 ation.is.working.correctly.using
594c0 20 74 68 65 20 60 52 49 50 45 20 4c 61 62 73 20 52 50 4b 49 20 54 65 73 74 60 5f 20 65 78 70 65 .the.`RIPE.Labs.RPKI.Test`_.expe
594e0 72 69 6d 65 6e 74 61 6c 20 74 6f 6f 6c 2e 00 4f 6e 65 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 rimental.tool..One.Type-3.summar
59500 79 2d 4c 53 41 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 20 3c 45 2e 46 2e 47 2e 48 y-LSA.with.routing.info.<E.F.G.H
59520 2f 4d 3e 20 69 73 20 61 6e 6e 6f 75 6e 63 65 64 20 69 6e 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 /M>.is.announced.into.backbone.a
59540 72 65 61 20 69 66 20 64 65 66 69 6e 65 64 20 61 72 65 61 20 63 6f 6e 74 61 69 6e 73 20 61 74 20 rea.if.defined.area.contains.at.
59560 6c 65 61 73 74 20 6f 6e 65 20 69 6e 74 72 61 2d 61 72 65 61 20 6e 65 74 77 6f 72 6b 20 28 69 2e least.one.intra-area.network.(i.
59580 65 2e 20 64 65 73 63 72 69 62 65 64 20 77 69 74 68 20 72 6f 75 74 65 72 2d 4c 53 41 20 6f 72 20 e..described.with.router-LSA.or.
595a0 6e 65 74 77 6f 72 6b 2d 4c 53 41 29 20 66 72 6f 6d 20 72 61 6e 67 65 20 3c 41 2e 42 2e 43 2e 44 network-LSA).from.range.<A.B.C.D
595c0 2f 4d 3e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e /M>..This.command.makes.sense.in
595e0 20 41 42 52 20 6f 6e 6c 79 2e 00 4f 6e 65 20 69 6d 70 6c 69 63 69 74 20 65 6e 76 69 72 6f 6e 6d .ABR.only..One.implicit.environm
59600 65 6e 74 20 65 78 69 73 74 73 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 69 6d 70 6f 72 74 61 6e 74 ent.exists..One.of.the.important
59620 20 66 65 61 74 75 72 65 73 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 4e 65 .features.built.on.top.of.the.Ne
59640 74 66 69 6c 74 65 72 20 66 72 61 6d 65 77 6f 72 6b 20 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 tfilter.framework.is.connection.
59660 74 72 61 63 6b 69 6e 67 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 61 6c tracking..Connection.tracking.al
59680 6c 6f 77 73 20 74 68 65 20 6b 65 72 6e 65 6c 20 74 6f 20 6b 65 65 70 20 74 72 61 63 6b 20 6f 66 lows.the.kernel.to.keep.track.of
596a0 20 61 6c 6c 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 .all.logical.network.connections
596c0 20 6f 72 20 73 65 73 73 69 6f 6e 73 2c 20 61 6e 64 20 74 68 65 72 65 62 79 20 72 65 6c 61 74 65 .or.sessions,.and.thereby.relate
596e0 20 61 6c 6c 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 73 20 77 68 69 63 68 20 6d 61 79 20 6d 61 .all.of.the.packets.which.may.ma
59700 6b 65 20 75 70 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 41 54 20 72 65 6c 69 65 ke.up.that.connection..NAT.relie
59720 73 20 6f 6e 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 72 61 6e 73 6c 61 s.on.this.information.to.transla
59740 74 65 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 65 20 73 61 te.all.related.packets.in.the.sa
59760 6d 65 20 77 61 79 2c 20 61 6e 64 20 69 70 74 61 62 6c 65 73 20 63 61 6e 20 75 73 65 20 74 68 69 me.way,.and.iptables.can.use.thi
59780 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 63 74 20 61 73 20 61 20 73 74 61 74 65 66 s.information.to.act.as.a.statef
597a0 75 6c 20 66 69 72 65 77 61 6c 6c 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 75 73 65 73 20 6f 66 20 ul.firewall..One.of.the.uses.of.
597c0 46 61 69 72 20 51 75 65 75 65 20 6d 69 67 68 74 20 62 65 20 74 68 65 20 6d 69 74 69 67 61 74 69 Fair.Queue.might.be.the.mitigati
597e0 6f 6e 20 6f 66 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 61 74 74 61 63 6b 73 2e on.of.Denial.of.Service.attacks.
59800 00 4f 6e 6c 79 20 38 30 32 2e 31 51 2d 74 61 67 67 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 .Only.802.1Q-tagged.packets.are.
59820 61 63 63 65 70 74 65 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 76 69 66 73 2e 00 4f 6e 6c 79 20 accepted.on.Ethernet.vifs..Only.
59840 56 52 52 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 20 52 65 71 75 69 72 65 64 20 6f 70 74 69 VRRP.is.supported..Required.opti
59860 6f 6e 2e 00 4f 6e 6c 79 20 61 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 on..Only.allow.certain.IP.addres
59880 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 68 74 ses.or.prefixes.to.access.the.ht
598a0 74 70 73 20 77 65 62 73 65 72 76 65 72 2e 00 4f 6e 6c 79 20 69 6e 20 74 68 65 20 73 6f 75 72 63 tps.webserver..Only.in.the.sourc
598c0 65 20 63 72 69 74 65 72 69 61 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 6d 61 e.criteria,.you.can.specify.a.ma
598e0 63 2d 61 64 64 72 65 73 73 2e 00 4f 6e 6c 79 20 6f 6e 65 20 53 52 47 42 20 61 6e 64 20 64 65 66 c-address..Only.one.SRGB.and.def
59900 61 75 6c 74 20 53 50 46 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 ault.SPF.Algorithm.is.supported.
59920 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 Only.request.an.address.from.the
59940 20 44 48 43 50 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 72 65 71 75 65 73 74 20 .DHCP.server.but.do.not.request.
59960 61 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 a.default.gateway..Only.request.
59980 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 an.address.from.the.PPPoE.server
599a0 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 .but.do.not.install.any.default.
599c0 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 route..Only.request.an.address.f
599e0 72 6f 6d 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 rom.the.SSTP.server.but.do.not.i
59a00 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 74 nstall.any.default.route..Only.t
59a20 68 65 20 74 79 70 65 20 28 60 60 73 73 68 2d 72 73 61 60 60 29 20 61 6e 64 20 74 68 65 20 6b 65 he.type.(``ssh-rsa``).and.the.ke
59a40 79 20 28 60 60 41 41 41 42 33 4e 2e 2e 2e 60 60 29 20 61 72 65 20 75 73 65 64 2e 20 4e 6f 74 65 y.(``AAAB3N...``).are.used..Note
59a60 20 74 68 61 74 20 74 68 65 20 6b 65 79 20 77 69 6c 6c 20 75 73 75 61 6c 6c 79 20 62 65 20 73 65 .that.the.key.will.usually.be.se
59a80 76 65 72 61 6c 20 68 75 6e 64 72 65 64 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2c 20 61 veral.hundred.characters.long,.a
59aa0 6e 64 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 61 6e 64 20 70 61 73 nd.you.will.need.to.copy.and.pas
59ac0 74 65 20 69 74 2e 20 53 6f 6d 65 20 74 65 72 6d 69 6e 61 6c 20 65 6d 75 6c 61 74 6f 72 73 20 6d te.it..Some.terminal.emulators.m
59ae0 61 79 20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 73 70 6c 69 74 20 74 68 69 73 20 6f 76 65 72 20 ay.accidentally.split.this.over.
59b00 73 65 76 65 72 61 6c 20 6c 69 6e 65 73 2e 20 42 65 20 61 74 74 65 6e 74 69 76 65 20 77 68 65 6e several.lines..Be.attentive.when
59b20 20 79 6f 75 20 70 61 73 74 65 20 69 74 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 70 61 73 74 65 .you.paste.it.that.it.only.paste
59b40 73 20 61 73 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 2e 20 54 68 65 20 74 68 69 72 64 20 70 61 s.as.a.single.line..The.third.pa
59b60 72 74 20 69 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 2c 20 61 6e 64 20 rt.is.simply.an.identifier,.and.
59b80 69 73 20 66 6f 72 20 79 6f 75 72 20 6f 77 6e 20 72 65 66 65 72 65 6e 63 65 2e 00 4f 6e 6c 79 20 is.for.your.own.reference..Only.
59ba0 77 6f 72 6b 73 20 77 69 74 68 20 61 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 77 69 74 68 20 65 works.with.a.VXLAN.device.with.e
59bc0 78 74 65 72 6e 61 6c 20 66 6c 61 67 20 73 65 74 2e 00 4f 70 2d 6d 6f 64 65 20 63 68 65 63 6b 20 xternal.flag.set..Op-mode.check.
59be0 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 20 73 74 61 74 75 73 00 4f 70 65 6e 43 6f 6e 6e 65 63 virtual-server.status.OpenConnec
59c00 74 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 t.OpenConnect.can.be.configured.
59c20 74 6f 20 73 65 6e 64 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 to.send.accounting.information.t
59c40 6f 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 74 6f 20 63 61 70 74 75 72 65 20 75 73 65 o.a.RADIUS.server.to.capture.use
59c60 72 20 73 65 73 73 69 6f 6e 20 64 61 74 61 20 73 75 63 68 20 61 73 20 74 69 6d 65 20 6f 66 20 63 r.session.data.such.as.time.of.c
59c80 6f 6e 6e 65 63 74 2f 64 69 73 63 6f 6e 6e 65 63 74 2c 20 64 61 74 61 20 74 72 61 6e 73 66 65 72 onnect/disconnect,.data.transfer
59ca0 72 65 64 2c 20 61 6e 64 20 73 6f 20 6f 6e 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 65 72 76 red,.and.so.on..OpenConnect.serv
59cc0 65 72 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 69 6e 20 61 20 63 61 73 er.matches.the.filename.in.a.cas
59ce0 65 20 73 65 6e 73 69 74 69 76 65 20 6d 61 6e 6e 65 72 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 68 e.sensitive.manner,.make.sure.th
59d00 65 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 20 6e 61 6d 65 20 79 6f 75 20 63 6f 6e 66 69 67 e.username/group.name.you.config
59d20 75 72 65 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 65 78 61 63 74 6c 79 ure.matches.the.filename.exactly
59d40 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 75 70 70 6f 72 74 73 20 61 20 73 75 62 73 65 74 20 ..OpenConnect.supports.a.subset.
59d60 6f 66 20 69 74 27 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 6f of.it's.configuration.options.to
59d80 20 62 65 20 61 70 70 6c 69 65 64 20 6f 6e 20 61 20 70 65 72 20 75 73 65 72 2f 67 72 6f 75 70 20 .be.applied.on.a.per.user/group.
59da0 62 61 73 69 73 2c 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 75 72 70 6f 73 65 basis,.for.configuration.purpose
59dc0 73 20 77 65 20 72 65 66 65 72 20 74 6f 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 s.we.refer.to.this.functionality
59de0 20 61 73 20 22 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 22 2e 20 54 68 65 .as."Identity.based.config"..The
59e00 20 66 6f 6c 6c 6f 77 69 6e 67 20 60 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 53 65 72 76 65 72 20 4d .following.`OpenConnect.Server.M
59e20 61 6e 75 61 6c 20 3c 68 74 74 70 73 3a 2f 2f 6f 63 73 65 72 76 2e 67 69 74 6c 61 62 2e 69 6f 2f anual.<https://ocserv.gitlab.io/
59e40 77 77 77 2f 6d 61 6e 75 61 6c 2e 68 74 6d 6c 23 3a 7e 3a 74 65 78 74 3d 43 6f 6e 66 69 67 75 72 www/manual.html#:~:text=Configur
59e60 61 74 69 6f 6e 25 32 30 66 69 6c 65 73 25 32 30 74 68 61 74 25 20 32 30 77 69 6c 6c 25 32 30 62 ation%20files%20that%.20will%20b
59e80 65 25 32 30 61 70 70 6c 69 65 64 25 32 30 70 65 72 25 32 30 75 73 65 72 25 32 30 63 6f 6e 6e 65 e%20applied%20per%20user%20conne
59ea0 63 74 69 6f 6e 25 32 30 6f 72 25 30 41 25 32 33 25 32 30 70 65 72 25 32 30 67 72 6f 75 70 3e 60 ction%20or%0A%23%20per%20group>`
59ec0 5f 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 65 74 20 6f 66 20 63 6f 6e 66 69 67 75 72 61 74 _.outlines.the.set.of.configurat
59ee0 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 ion.options.that.are.allowed..Th
59f00 69 73 20 63 61 6e 20 62 65 20 6c 65 76 65 72 61 67 65 64 20 74 6f 20 61 70 70 6c 79 20 64 69 66 is.can.be.leveraged.to.apply.dif
59f20 66 65 72 65 6e 74 20 73 65 74 73 20 6f 66 20 63 6f 6e 66 69 67 73 20 74 6f 20 64 69 66 66 65 72 ferent.sets.of.configs.to.differ
59f40 65 6e 74 20 75 73 65 72 73 20 6f 72 20 67 72 6f 75 70 73 20 6f 66 20 75 73 65 72 73 2e 00 4f 70 ent.users.or.groups.of.users..Op
59f60 65 6e 43 6f 6e 6e 65 63 74 2d 63 6f 6d 70 61 74 69 62 6c 65 20 73 65 72 76 65 72 20 66 65 61 74 enConnect-compatible.server.feat
59f80 75 72 65 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 74 68 69 73 20 72 65 6c 65 61 ure.is.available.from.this.relea
59fa0 73 65 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 56 50 4e 20 73 75 70 70 6f 72 74 73 20 53 53 4c se..Openconnect.VPN.supports.SSL
59fc0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 6f 66 66 65 72 73 20 66 75 6c 6c 20 6e 65 74 77 .connection.and.offers.full.netw
59fe0 6f 72 6b 20 61 63 63 65 73 73 2e 20 53 53 4c 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 65 78 74 65 ork.access..SSL.VPN.network.exte
5a000 6e 73 69 6f 6e 20 63 6f 6e 6e 65 63 74 73 20 74 68 65 20 65 6e 64 2d 75 73 65 72 20 73 79 73 74 nsion.connects.the.end-user.syst
5a020 65 6d 20 74 6f 20 74 68 65 20 63 6f 72 70 6f 72 61 74 65 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 em.to.the.corporate.network.with
5a040 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 73 20 62 61 73 65 64 20 6f 6e 6c 79 20 6f 6e 20 6e .access.controls.based.only.on.n
5a060 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 73 75 63 68 20 61 etwork.layer.information,.such.a
5a080 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 s.destination.IP.address.and.por
5a0a0 74 20 6e 75 6d 62 65 72 2e 20 53 6f 2c 20 69 74 20 70 72 6f 76 69 64 65 73 20 73 61 66 65 20 63 t.number..So,.it.provides.safe.c
5a0c0 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 74 79 70 65 73 20 6f 66 20 64 65 ommunication.for.all.types.of.de
5a0e0 76 69 63 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 70 75 62 6c 69 63 20 6e 65 74 77 6f vice.traffic.across.public.netwo
5a100 72 6b 73 20 61 6e 64 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 2c 20 61 6c 73 6f 20 65 rks.and.private.networks,.also.e
5a120 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 20 77 69 74 68 20 53 53 4c 20 70 72 6f ncrypts.the.traffic.with.SSL.pro
5a140 74 6f 63 6f 6c 2e 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 50 4e 20 2a 2a 77 69 6c 6c 20 6e 6f tocol..OpenVPN.OpenVPN.**will.no
5a160 74 2a 2a 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 20 72 6f 75 74 65 73 20 t**.automatically.create.routes.
5a180 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 20 66 6f 72 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 in.the.kernel.for.client.subnets
5a1a0 20 77 68 65 6e 20 74 68 65 79 20 63 6f 6e 6e 65 63 74 20 61 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 .when.they.connect.and.will.only
5a1c0 20 75 73 65 20 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 69 .use.client-subnet.association.i
5a1e0 6e 74 65 72 6e 61 6c 6c 79 2c 20 73 6f 20 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 nternally,.so.we.need.to.create.
5a200 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 20 6e 65 74 77 a.route.to.the.10.23.0.0/20.netw
5a220 6f 72 6b 20 6f 75 72 73 65 6c 76 65 73 3a 00 4f 70 65 6e 56 50 4e 20 44 43 4f 20 69 73 20 6e 6f ork.ourselves:.OpenVPN.DCO.is.no
5a240 74 20 66 75 6c 6c 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 73 75 70 70 6f 72 74 65 t.full.OpenVPN.features.supporte
5a260 64 20 2c 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 73 69 64 65 72 65 64 20 65 78 70 65 d.,.is.currently.considered.expe
5a280 72 69 6d 65 6e 74 61 6c 2e 20 46 75 72 74 68 65 72 6d 6f 72 65 2c 20 74 68 65 72 65 20 61 72 65 rimental..Furthermore,.there.are
5a2a0 20 63 65 72 74 61 69 6e 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 75 73 .certain.OpenVPN.features.and.us
5a2c0 65 20 63 61 73 65 73 20 74 68 61 74 20 72 65 6d 61 69 6e 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 e.cases.that.remain.incompatible
5a2e0 20 77 69 74 68 20 44 43 4f 2e 20 54 6f 20 67 65 74 20 61 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 .with.DCO..To.get.a.comprehensiv
5a300 65 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 74 68 65 20 6c 69 6d 69 74 61 74 69 6f e.understanding.of.the.limitatio
5a320 6e 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 44 43 4f 2c 20 72 65 66 65 72 20 74 6f ns.associated.with.DCO,.refer.to
5a340 20 74 68 65 20 6c 69 73 74 20 6f 66 20 6b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 69 .the.list.of.known.limitations.i
5a360 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e 20 44 61 74 n.the.documentation..OpenVPN.Dat
5a380 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 00 4f 70 65 6e 56 50 4e 20 a.Channel.Offload.(DCO).OpenVPN.
5a3a0 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 20 65 6e 61 62 6c Data.Channel.Offload.(DCO).enabl
5a3c0 65 73 20 73 69 67 6e 69 66 69 63 61 6e 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 65 6e 68 61 6e es.significant.performance.enhan
5a3e0 63 65 6d 65 6e 74 20 69 6e 20 65 6e 63 72 79 70 74 65 64 20 4f 70 65 6e 56 50 4e 20 64 61 74 61 cement.in.encrypted.OpenVPN.data
5a400 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 42 79 20 6d 69 6e 69 6d 69 7a 69 6e 67 20 63 6f 6e 74 65 .processing..By.minimizing.conte
5a420 78 74 20 73 77 69 74 63 68 69 6e 67 20 66 6f 72 20 65 61 63 68 20 70 61 63 6b 65 74 2c 20 44 43 xt.switching.for.each.packet,.DC
5a440 4f 20 65 66 66 65 63 74 69 76 65 6c 79 20 72 65 64 75 63 65 73 20 6f 76 65 72 68 65 61 64 2e 20 O.effectively.reduces.overhead..
5a460 54 68 69 73 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 This.optimization.is.achieved.by
5a480 20 6b 65 65 70 69 6e 67 20 6d 6f 73 74 20 64 61 74 61 20 68 61 6e 64 6c 69 6e 67 20 74 61 73 6b .keeping.most.data.handling.task
5a4a0 73 20 77 69 74 68 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2c 20 61 76 6f 69 64 69 6e 67 20 66 72 s.within.the.kernel,.avoiding.fr
5a4c0 65 71 75 65 6e 74 20 73 77 69 74 63 68 65 73 20 62 65 74 77 65 65 6e 20 6b 65 72 6e 65 6c 20 61 equent.switches.between.kernel.a
5a4e0 6e 64 20 75 73 65 72 20 73 70 61 63 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 nd.user.space.for.encryption.and
5a500 20 70 61 63 6b 65 74 20 68 61 6e 64 6c 69 6e 67 2e 00 4f 70 65 6e 56 50 4e 20 61 6c 6c 6f 77 73 .packet.handling..OpenVPN.allows
5a520 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 55 44 50 20 77 69 6c 6c .for.either.TCP.or.UDP..UDP.will
5a540 20 70 72 6f 76 69 64 65 20 74 68 65 20 6c 6f 77 65 73 74 20 6c 61 74 65 6e 63 79 2c 20 77 68 69 .provide.the.lowest.latency,.whi
5a560 6c 65 20 54 43 50 20 77 69 6c 6c 20 77 6f 72 6b 20 62 65 74 74 65 72 20 66 6f 72 20 6c 6f 73 73 le.TCP.will.work.better.for.loss
5a580 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 3b 20 67 65 6e 65 72 61 6c 6c 79 20 55 44 50 20 69 73 20 y.connections;.generally.UDP.is.
5a5a0 70 72 65 66 65 72 72 65 64 20 77 68 65 6e 20 70 6f 73 73 69 62 6c 65 2e 00 4f 70 65 6e 56 50 4e preferred.when.possible..OpenVPN
5a5c0 20 69 73 20 70 6f 70 75 6c 61 72 20 66 6f 72 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 73 65 .is.popular.for.client-server.se
5a5e0 74 75 70 73 2c 20 62 75 74 20 69 74 73 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 tups,.but.its.site-to-site.mode.
5a600 72 65 6d 61 69 6e 73 20 61 20 72 65 6c 61 74 69 76 65 6c 79 20 6f 62 73 63 75 72 65 20 66 65 61 remains.a.relatively.obscure.fea
5a620 74 75 72 65 2c 20 61 6e 64 20 6d 61 6e 79 20 72 6f 75 74 65 72 20 61 70 70 6c 69 61 6e 63 65 73 ture,.and.many.router.appliances
5a640 20 73 74 69 6c 6c 20 64 6f 6e 27 74 20 73 75 70 70 6f 72 74 20 69 74 2e 20 48 6f 77 65 76 65 72 .still.don't.support.it..However
5a660 2c 20 69 74 27 73 20 76 65 72 79 20 75 73 65 66 75 6c 20 66 6f 72 20 71 75 69 63 6b 6c 79 20 73 ,.it's.very.useful.for.quickly.s
5a680 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 72 etting.up.tunnels.between.router
5a6a0 73 2e 00 4f 70 65 6e 56 50 4e 20 73 74 61 74 75 73 20 63 61 6e 20 62 65 20 76 65 72 69 66 69 65 s..OpenVPN.status.can.be.verifie
5a6c0 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 68 6f 77 20 6f 70 65 6e 76 70 6e 60 20 6f 70 65 72 61 d.using.the.`show.openvpn`.opera
5a6e0 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 53 65 65 20 74 68 65 20 62 75 69 6c 74 2d 69 tional.commands..See.the.built-i
5a700 6e 20 68 65 6c 70 20 66 6f 72 20 61 20 63 6f 6d 70 6c 65 74 65 20 6c 69 73 74 20 6f 66 20 6f 70 n.help.for.a.complete.list.of.op
5a720 74 69 6f 6e 73 2e 00 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e tions..Openconnect.Configuration
5a740 00 4f 70 65 72 61 74 69 6e 67 20 4d 6f 64 65 73 00 4f 70 65 72 61 74 69 6f 6e 00 4f 70 65 72 61 .Operating.Modes.Operation.Opera
5a760 74 69 6f 6e 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 20 4d 6f 64 65 00 4f 70 65 tion.Commands.Operation.Mode.Ope
5a780 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 20 77 69 72 65 6c 65 73 73 20 72 61 64 69 6f 2e 00 4f ration.mode.of.wireless.radio..O
5a7a0 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 00 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 20 46 69 72 peration-mode.Operation-mode.Fir
5a7c0 65 77 61 6c 6c 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 ewall.Operational.Commands.Opera
5a7e0 74 69 6f 6e 61 6c 20 4d 6f 64 65 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c tional.Mode.Commands.Operational
5a800 20 63 6f 6d 6d 61 6e 64 73 00 4f 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 34 33 20 66 6f 72 20 55 .commands.Option.Option.43.for.U
5a820 6e 69 46 49 00 4f 70 74 69 6f 6e 20 64 65 73 63 72 69 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 6e niFI.Option.description.Option.n
5a840 75 6d 62 65 72 00 4f 70 74 69 6f 6e 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 61 74 65 umber.Option.specifying.the.rate
5a860 20 69 6e 20 77 68 69 63 68 20 77 65 27 6c 6c 20 61 73 6b 20 6f 75 72 20 6c 69 6e 6b 20 70 61 72 .in.which.we'll.ask.our.link.par
5a880 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 20 70 61 63 6b 65 74 73 20 tner.to.transmit.LACPDU.packets.
5a8a0 69 6e 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 in.802.3ad.mode..Option.to.disab
5a8c0 6c 65 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 le.rule..Option.to.enable.or.dis
5a8e0 61 62 6c 65 20 6c 6f 67 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 able.log.matching.rule..Option.t
5a900 6f 20 6c 6f 67 20 70 61 63 6b 65 74 73 20 68 69 74 74 69 6e 67 20 64 65 66 61 75 6c 74 2d 61 63 o.log.packets.hitting.default-ac
5a920 74 69 6f 6e 2e 00 4f 70 74 69 6f 6e 61 6c 00 4f 70 74 69 6f 6e 61 6c 20 43 6f 6e 66 69 67 75 72 tion..Optional.Optional.Configur
5a940 61 74 69 6f 6e 00 4f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 70 72 65 66 69 78 2d ation.Optional.parameter.prefix-
5a960 6c 69 73 74 20 63 61 6e 20 62 65 20 75 73 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 69 63 68 list.can.be.use.to.control.which
5a980 20 67 72 6f 75 70 73 20 74 6f 20 73 77 69 74 63 68 20 6f 72 20 6e 6f 74 20 73 77 69 74 63 68 2e .groups.to.switch.or.not.switch.
5a9a0 20 49 66 20 61 20 67 72 6f 75 70 20 69 73 20 50 45 52 4d 49 54 20 61 73 20 70 65 72 20 74 68 65 .If.a.group.is.PERMIT.as.per.the
5a9c0 20 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 74 68 65 6e 20 74 68 65 20 53 50 54 20 73 77 69 74 63 .prefix-list,.then.the.SPT.switc
5a9e0 68 6f 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 70 70 65 6e 20 66 6f 72 20 69 74 20 61 6e 64 hover.does.not.happen.for.it.and
5aa00 20 69 66 20 69 74 20 69 73 20 44 45 4e 59 2c 20 74 68 65 6e 20 74 68 65 20 53 50 54 20 73 77 69 .if.it.is.DENY,.then.the.SPT.swi
5aa20 74 63 68 6f 76 65 72 20 68 61 70 70 65 6e 73 2e 00 4f 70 74 69 6f 6e 61 6c 2c 20 69 66 20 79 6f tchover.happens..Optional,.if.yo
5aa40 75 20 77 61 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 75 70 6c 6f 61 64 73 2c 20 65 6c 73 65 20 54 u.want.to.enable.uploads,.else.T
5aa60 46 54 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 63 74 20 61 73 20 61 20 72 65 61 64 2d 6f 6e FTP.server.will.act.as.a.read-on
5aa80 6c 79 20 73 65 72 76 65 72 2e 00 4f 70 74 69 6f 6e 61 6c 2f 64 65 66 61 75 6c 74 20 73 65 74 74 ly.server..Optional/default.sett
5aaa0 69 6e 67 73 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 65 74 20 61 20 73 70 65 63 69 66 69 63 20 73 ings.Optionally.set.a.specific.s
5aac0 74 61 74 69 63 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 tatic.IPv4.or.IPv6.address.for.t
5aae0 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 he.container..This.address.must.
5ab00 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 6e 61 6d 65 64 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 be.within.the.named.network.pref
5ab20 69 78 2e 00 4f 70 74 69 6f 6e 73 00 4f 70 74 69 6f 6e 73 20 28 47 6c 6f 62 61 6c 20 49 50 73 65 ix..Options.Options.(Global.IPse
5ab40 63 20 73 65 74 74 69 6e 67 73 29 20 41 74 74 72 69 62 75 74 65 73 00 4f 70 74 69 6f 6e 73 20 75 c.settings).Attributes.Options.u
5ab60 73 65 64 20 66 6f 72 20 71 75 65 75 65 20 74 61 72 67 65 74 2e 20 41 63 74 69 6f 6e 20 71 75 65 sed.for.queue.target..Action.que
5ab80 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 ue.must.be.defined.to.use.this.s
5aba0 65 74 74 69 6e 67 00 4f 72 20 2a 2a 62 69 6e 61 72 79 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 4f etting.Or.**binary**.prefixes..O
5abc0 72 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 66 74 70 2c 20 60 64 65 6c 65 74 65 20 73 79 73 74 r,.for.example.ftp,.`delete.syst
5abe0 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 20 66 74 70 60 2e 00 4f 72 64 65 72 em.conntrack.modules.ftp`..Order
5ac00 20 63 6f 6e 6e 74 72 61 63 6b 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 63 6f 6d 70 6c 65 74 .conntrackd.to.request.a.complet
5ac20 65 20 63 6f 6e 6e 74 72 61 63 6b 20 74 61 62 6c 65 20 72 65 73 79 6e 63 20 61 67 61 69 6e 73 74 e.conntrack.table.resync.against
5ac40 20 74 68 65 20 6f 74 68 65 72 20 6e 6f 64 65 20 61 74 20 73 74 61 72 74 75 70 2e 00 4f 72 69 67 .the.other.node.at.startup..Orig
5ac60 69 6e 61 74 65 20 61 6e 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 28 74 79 70 65 2d 35 29 20 4c 53 inate.an.AS-External.(type-5).LS
5ac80 41 20 64 65 73 63 72 69 62 69 6e 67 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 6e 74 A.describing.a.default.route.int
5aca0 6f 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 2d 72 6f 75 74 69 6e 67 20 63 61 70 61 62 6c 65 20 61 o.all.external-routing.capable.a
5acc0 72 65 61 73 2c 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6d 65 74 72 69 63 20 61 6e reas,.of.the.specified.metric.an
5ace0 64 20 6d 65 74 72 69 63 20 74 79 70 65 2e 20 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 d.metric.type..If.the.:cfgcmd:`a
5ad00 6c 77 61 79 73 60 20 6b 65 79 77 6f 72 64 20 69 73 20 67 69 76 65 6e 20 74 68 65 6e 20 74 68 65 lways`.keyword.is.given.then.the
5ad20 20 64 65 66 61 75 6c 74 20 69 73 20 61 6c 77 61 79 73 20 61 64 76 65 72 74 69 73 65 64 2c 20 65 .default.is.always.advertised,.e
5ad40 76 65 6e 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 65 66 61 75 6c 74 20 70 72 65 ven.when.there.is.no.default.pre
5ad60 73 65 6e 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 20 61 sent.in.the.routing.table..The.a
5ad80 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 73 70 65 63 rgument.:cfgcmd:`route-map`.spec
5ada0 69 66 69 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 ifies.to.advertise.the.default.r
5adc0 6f 75 74 65 20 69 66 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 69 73 20 73 61 74 69 73 66 69 oute.if.the.route.map.is.satisfi
5ade0 65 64 2e 00 4f 74 68 65 72 20 61 74 74 72 69 62 75 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 ed..Other.attributes.can.be.used
5ae00 2c 20 62 75 74 20 74 68 65 79 20 68 61 76 65 20 74 6f 20 62 65 20 69 6e 20 6f 6e 65 20 6f 66 20 ,.but.they.have.to.be.in.one.of.
5ae20 74 68 65 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 2a 2f 75 73 72 2f 73 68 61 72 65 2f the.dictionaries.in.*/usr/share/
5ae40 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2a 2e 00 4f 75 72 20 63 6f 6e 66 69 67 75 72 61 accel-ppp/radius*..Our.configura
5ae60 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 3a 00 4f 75 72 20 72 65 6d 6f tion.commands.would.be:.Our.remo
5ae80 74 65 20 65 6e 64 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 20 66 6f 72 20 70 65 65 72 20 60 74 te.end.of.the.tunnel.for.peer.`t
5aea0 6f 2d 77 67 30 32 60 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 74 20 31 39 32 2e 30 2e 32 2e o-wg02`.is.reachable.at.192.0.2.
5aec0 31 20 70 6f 72 74 20 35 31 38 32 30 00 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 63 61 1.port.51820.Outbound.traffic.ca
5aee0 6e 20 62 65 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6f 72 20 6d 6f 72 n.be.balanced.between.two.or.mor
5af00 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 49 66 20 61 20 70 61 74 68 e.outbound.interfaces..If.a.path
5af20 20 66 61 69 6c 73 2c 20 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f .fails,.traffic.is.balanced.acro
5af40 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 68 65 61 6c 74 68 79 20 70 61 74 68 73 2c 20 ss.the.remaining.healthy.paths,.
5af60 61 20 72 65 63 6f 76 65 72 65 64 20 70 61 74 68 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c a.recovered.path.is.automaticall
5af80 79 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c y.added.back.to.the.routing.tabl
5afa0 65 20 61 6e 64 20 75 73 65 64 20 62 79 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 2e e.and.used.by.the.load.balancer.
5afc0 20 54 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 .The.load.balancer.automatically
5afe0 20 61 64 64 73 20 72 6f 75 74 65 73 20 66 6f 72 20 65 61 63 68 20 70 61 74 68 20 74 6f 20 74 68 .adds.routes.for.each.path.to.th
5b000 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 62 61 6c 61 6e 63 65 73 20 74 72 61 e.routing.table.and.balances.tra
5b020 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 ffic.across.the.configured.inter
5b040 66 61 63 65 73 2c 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 68 faces,.determined.by.interface.h
5b060 65 61 6c 74 68 20 61 6e 64 20 77 65 69 67 68 74 2e 00 4f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 ealth.and.weight..Outgoing.traff
5b080 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 69 6e 20 61 20 66 6c 6f 77 2d 62 61 73 65 64 20 6d ic.is.balanced.in.a.flow-based.m
5b0a0 61 6e 6e 65 72 2e 20 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 anner..A.connection.tracking.tab
5b0c0 6c 65 20 69 73 20 75 73 65 64 20 74 6f 20 74 72 61 63 6b 20 66 6c 6f 77 73 20 62 79 20 74 68 65 le.is.used.to.track.flows.by.the
5b0e0 69 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 ir.source.address,.destination.a
5b100 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 61 73 ddress.and.port..Each.flow.is.as
5b120 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 63 63 6f 72 64 69 6e 67 signed.to.an.interface.according
5b140 20 74 6f 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 .to.the.defined.balancing.rules.
5b160 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 61 72 65 20 73 65 6e 74 20 and.subsequent.packets.are.sent.
5b180 74 68 72 6f 75 67 68 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 through.the.same.interface..This
5b1a0 20 68 61 73 20 74 68 65 20 61 64 76 61 6e 74 61 67 65 20 74 68 61 74 20 70 61 63 6b 65 74 73 20 .has.the.advantage.that.packets.
5b1c0 61 6c 77 61 79 73 20 61 72 72 69 76 65 20 69 6e 20 6f 72 64 65 72 20 69 66 20 6c 69 6e 6b 73 20 always.arrive.in.order.if.links.
5b1e0 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 73 20 61 72 65 20 69 6e 20 75 73 65 with.different.speeds.are.in.use
5b200 2e 00 4f 75 74 70 75 74 20 66 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 ..Output.from.`eth0`.network.int
5b220 65 72 66 61 63 65 00 4f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 50 72 6f 6d 65 74 68 65 75 73 20 erface.Output.plugin.Prometheus.
5b240 63 6c 69 65 6e 74 00 4f 76 65 72 20 49 50 00 4f 76 65 72 20 49 50 53 65 63 2c 20 4c 32 20 56 50 client.Over.IP.Over.IPSec,.L2.VP
5b260 4e 20 28 62 72 69 64 67 65 29 00 4f 76 65 72 20 55 44 50 00 4f 76 65 72 72 69 64 65 20 73 74 61 N.(bridge).Over.UDP.Override.sta
5b280 74 69 63 2d 6d 61 70 70 69 6e 67 27 73 20 6e 61 6d 65 2d 73 65 72 76 65 72 20 77 69 74 68 20 61 tic-mapping's.name-server.with.a
5b2a0 20 63 75 73 74 6f 6d 20 6f 6e 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 6f 6e .custom.one.that.will.be.sent.on
5b2c0 6c 79 20 74 6f 20 74 68 69 73 20 68 6f 73 74 2e 00 4f 76 65 72 76 69 65 77 00 4f 76 65 72 76 69 ly.to.this.host..Overview.Overvi
5b2e0 65 77 20 61 6e 64 20 62 61 73 69 63 20 63 6f 6e 63 65 70 74 73 00 4f 76 65 72 76 69 65 77 20 6f ew.and.basic.concepts.Overview.o
5b300 66 20 64 65 66 69 6e 65 64 20 67 72 6f 75 70 73 2e 20 59 6f 75 20 73 65 65 20 74 68 65 20 74 79 f.defined.groups..You.see.the.ty
5b320 70 65 2c 20 74 68 65 20 6d 65 6d 62 65 72 73 2c 20 61 6e 64 20 77 68 65 72 65 20 74 68 65 20 67 pe,.the.members,.and.where.the.g
5b340 72 6f 75 70 20 69 73 20 75 73 65 64 2e 00 50 42 52 20 6d 75 6c 74 69 70 6c 65 20 75 70 6c 69 6e roup.is.used..PBR.multiple.uplin
5b360 6b 73 00 50 43 31 20 69 73 20 69 6e 20 74 68 65 20 60 60 64 65 66 61 75 6c 74 60 60 20 56 52 46 ks.PC1.is.in.the.``default``.VRF
5b380 20 61 6e 64 20 61 63 74 69 6e 67 20 61 73 20 65 2e 67 2e 20 61 20 22 66 69 6c 65 73 65 72 76 65 .and.acting.as.e.g..a."fileserve
5b3a0 72 22 00 50 43 32 20 69 73 20 69 6e 20 56 52 46 20 60 60 62 6c 75 65 60 60 20 77 68 69 63 68 20 r".PC2.is.in.VRF.``blue``.which.
5b3c0 69 73 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 64 65 70 61 72 74 6d 65 6e 74 00 50 43 is.the.development.department.PC
5b3e0 33 20 61 6e 64 20 50 43 34 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 72 69 3.and.PC4.are.connected.to.a.bri
5b400 64 67 65 20 64 65 76 69 63 65 20 6f 6e 20 72 6f 75 74 65 72 20 60 60 52 31 60 60 20 77 68 69 63 dge.device.on.router.``R1``.whic
5b420 68 20 69 73 20 69 6e 20 56 52 46 20 60 60 72 65 64 60 60 2e 20 53 61 79 20 74 68 69 73 20 69 73 h.is.in.VRF.``red``..Say.this.is
5b440 20 74 68 65 20 48 52 20 64 65 70 61 72 74 6d 65 6e 74 2e 00 50 43 34 20 68 61 73 20 49 50 20 31 .the.HR.department..PC4.has.IP.1
5b460 30 2e 30 2e 30 2e 34 2f 32 34 20 61 6e 64 20 50 43 35 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 0.0.0.4/24.and.PC5.has.IP.10.0.0
5b480 2e 35 2f 32 34 2c 20 73 6f 20 74 68 65 79 20 62 65 6c 69 65 76 65 20 74 68 65 79 20 61 72 65 20 .5/24,.so.they.believe.they.are.
5b4a0 69 6e 20 74 68 65 20 73 61 6d 65 20 62 72 6f 61 64 63 61 73 74 20 64 6f 6d 61 69 6e 2e 00 50 43 in.the.same.broadcast.domain..PC
5b4c0 35 20 72 65 63 65 69 76 65 73 20 74 68 65 20 70 69 6e 67 20 65 63 68 6f 2c 20 72 65 73 70 6f 6e 5.receives.the.ping.echo,.respon
5b4e0 64 73 20 77 69 74 68 20 61 6e 20 65 63 68 6f 20 72 65 70 6c 79 20 74 68 61 74 20 4c 65 61 66 33 ds.with.an.echo.reply.that.Leaf3
5b500 20 72 65 63 65 69 76 65 73 20 61 6e 64 20 74 68 69 73 20 74 69 6d 65 20 66 6f 72 77 61 72 64 73 .receives.and.this.time.forwards
5b520 20 74 6f 20 4c 65 61 66 32 27 73 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 64 69 72 65 .to.Leaf2's.unicast.address.dire
5b540 63 74 6c 79 20 62 65 63 61 75 73 65 20 69 74 20 6c 65 61 72 6e 65 64 20 74 68 65 20 6c 6f 63 61 ctly.because.it.learned.the.loca
5b560 74 69 6f 6e 20 6f 66 20 50 43 34 20 61 62 6f 76 65 2e 20 57 68 65 6e 20 4c 65 61 66 32 20 72 65 tion.of.PC4.above..When.Leaf2.re
5b580 63 65 69 76 65 73 20 74 68 65 20 65 63 68 6f 20 72 65 70 6c 79 20 66 72 6f 6d 20 50 43 35 20 69 ceives.the.echo.reply.from.PC5.i
5b5a0 74 20 73 65 65 73 20 74 68 61 74 20 69 74 20 63 61 6d 65 20 66 72 6f 6d 20 4c 65 61 66 33 20 61 t.sees.that.it.came.from.Leaf3.a
5b5c0 6e 64 20 73 6f 20 72 65 6d 65 6d 62 65 72 73 20 74 68 61 74 20 50 43 35 20 69 73 20 72 65 61 63 nd.so.remembers.that.PC5.is.reac
5b5e0 68 61 62 6c 65 20 76 69 61 20 4c 65 61 66 33 2e 00 50 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 hable.via.Leaf3..PIM.(Protocol.I
5b600 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 29 20 6d 75 73 74 20 62 65 20 63 6f ndependent.Multicast).must.be.co
5b620 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 nfigured.in.every.interface.of.e
5b640 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 very.participating.router..Every
5b660 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 .router.must.also.have.the.locat
5b680 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 ion.of.the.Rendevouz.Point.manua
5b6a0 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 lly.configured..Then,.unidirecti
5b6c0 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 onal.shared.trees.rooted.at.the.
5b6e0 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c Rendevouz.Point.will.automatical
5b700 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 ly.be.built.for.multicast.distri
5b720 62 75 74 69 6f 6e 2e 00 50 49 4d 20 61 6e 64 20 49 47 4d 50 00 50 49 4d 20 e2 80 93 20 50 72 6f bution..PIM.and.IGMP.PIM.....Pro
5b740 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 00 50 49 4d 2d tocol.Independent.Multicast.PIM-
5b760 53 4d 20 2d 20 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 00 50 49 4d 36 20 2d 20 50 72 6f 74 SM.-.PIM.Sparse.Mode.PIM6.-.Prot
5b780 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 ocol.Independent.Multicast.for.I
5b7a0 50 76 36 00 50 49 4d 76 36 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 Pv6.PIMv6.(Protocol.Independent.
5b7c0 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 50 76 36 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 Multicast.for.IPv6).must.be.conf
5b7e0 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 igured.in.every.interface.of.eve
5b800 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 ry.participating.router..Every.r
5b820 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f outer.must.also.have.the.locatio
5b840 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c n.of.the.Rendevouz.Point.manuall
5b860 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e y.configured..Then,.unidirection
5b880 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 al.shared.trees.rooted.at.the.Re
5b8a0 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 ndevouz.Point.will.automatically
5b8c0 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 .be.built.for.multicast.distribu
5b8e0 74 69 6f 6e 2e 00 50 4b 49 00 50 50 44 55 00 50 50 50 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 tion..PKI.PPDU.PPP.Advanced.Opti
5b900 6f 6e 73 00 50 50 50 20 53 65 74 74 69 6e 67 73 00 50 50 50 6f 45 00 50 50 50 6f 45 20 53 65 72 ons.PPP.Settings.PPPoE.PPPoE.Ser
5b920 76 65 72 00 50 50 50 6f 45 20 6f 70 74 69 6f 6e 73 00 50 50 54 50 2d 53 65 72 76 65 72 00 50 61 ver.PPPoE.options.PPTP-Server.Pa
5b940 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 6c 65 61 64 20 74 6f cket-based.balancing.can.lead.to
5b960 20 61 20 62 65 74 74 65 72 20 62 61 6c 61 6e 63 65 20 61 63 72 6f 73 73 20 69 6e 74 65 72 66 61 .a.better.balance.across.interfa
5b980 63 65 73 20 77 68 65 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 72 20 70 61 63 6b 65 74 73 20 61 72 ces.when.out.of.order.packets.ar
5b9a0 65 20 6e 6f 20 69 73 73 75 65 2e 20 50 65 72 2d 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c e.no.issue..Per-packet-based.bal
5b9c0 61 6e 63 69 6e 67 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 62 61 6c 61 6e 63 69 6e ancing.can.be.set.for.a.balancin
5b9e0 67 20 72 75 6c 65 20 77 69 74 68 3a 00 50 61 72 74 69 63 75 6c 61 72 6c 79 20 6c 61 72 67 65 20 g.rule.with:.Particularly.large.
5ba00 6e 65 74 77 6f 72 6b 73 20 6d 61 79 20 77 69 73 68 20 74 6f 20 72 75 6e 20 74 68 65 69 72 20 6f networks.may.wish.to.run.their.o
5ba20 77 6e 20 52 50 4b 49 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 61 6e wn.RPKI.certificate.authority.an
5ba40 64 20 70 75 62 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 69 6e 73 74 65 61 64 20 6f 66 20 d.publication.server.instead.of.
5ba60 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 74 68 65 69 72 20 52 49 52 2e 20 54 publishing.ROAs.via.their.RIR..T
5ba80 68 69 73 20 69 73 20 61 20 73 75 62 6a 65 63 74 20 66 61 72 20 62 65 79 6f 6e 64 20 74 68 65 20 his.is.a.subject.far.beyond.the.
5baa0 73 63 6f 70 65 20 6f 66 20 56 79 4f 53 27 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 20 43 6f scope.of.VyOS'.documentation..Co
5bac0 6e 73 69 64 65 72 20 72 65 61 64 69 6e 67 20 61 62 6f 75 74 20 4b 72 69 6c 6c 5f 20 69 66 20 74 nsider.reading.about.Krill_.if.t
5bae0 68 69 73 20 69 73 20 61 20 72 61 62 62 69 74 20 68 6f 6c 65 20 79 6f 75 20 6e 65 65 64 20 6f 72 his.is.a.rabbit.hole.you.need.or
5bb00 20 65 73 70 65 63 69 61 6c 6c 79 20 77 61 6e 74 20 74 6f 20 64 69 76 65 20 64 6f 77 6e 2e 00 50 .especially.want.to.dive.down..P
5bb20 61 73 73 20 61 64 64 72 65 73 73 20 6f 66 20 55 6e 69 66 69 20 63 6f 6e 74 72 6f 6c 6c 65 72 20 ass.address.of.Unifi.controller.
5bb40 61 74 20 60 60 31 37 32 2e 31 36 2e 31 30 30 2e 31 60 60 20 74 6f 20 61 6c 6c 20 63 6c 69 65 6e at.``172.16.100.1``.to.all.clien
5bb60 74 73 20 6f 66 20 60 60 4e 45 54 31 60 60 00 50 61 74 68 20 60 3c 63 6f 73 74 3e 60 20 76 61 6c ts.of.``NET1``.Path.`<cost>`.val
5bb80 75 65 20 66 6f 72 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 2e 20 45 ue.for.Spanning.Tree.Protocol..E
5bba0 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 61 20 62 72 69 64 67 65 20 63 6f 75 6c 64 20 ach.interface.in.a.bridge.could.
5bbc0 68 61 76 65 20 61 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 20 61 6e 64 20 74 68 69 73 20 have.a.different.speed.and.this.
5bbe0 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 64 65 63 69 64 69 6e 67 20 77 68 69 63 value.is.used.when.deciding.whic
5bc00 68 20 6c 69 6e 6b 20 74 6f 20 75 73 65 2e 20 46 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 73 h.link.to.use..Faster.interfaces
5bc20 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6c 6f 77 65 72 20 63 6f 73 74 73 2e 00 50 61 74 68 20 74 .should.have.lower.costs..Path.t
5bc40 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 63 65 72 74 69 o.`<file>`.pointing.to.the.certi
5bc60 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 50 61 ficate.authority.certificate..Pa
5bc80 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 73 th.to.`<file>`.pointing.to.the.s
5bca0 65 72 76 65 72 73 20 63 65 72 74 69 66 69 63 61 74 65 20 28 70 75 62 6c 69 63 20 70 6f 72 74 69 ervers.certificate.(public.porti
5bcc0 6f 6e 29 2e 00 50 65 65 72 20 2d 20 50 65 65 72 00 50 65 65 72 20 47 72 6f 75 70 73 00 50 65 65 on)..Peer.-.Peer.Peer.Groups.Pee
5bce0 72 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 50 65 65 72 20 50 61 72 61 r.IP.address.to.match..Peer.Para
5bd00 6d 65 74 65 72 73 00 50 65 65 72 20 67 72 6f 75 70 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 68 meters.Peer.groups.are.used.to.h
5bd20 65 6c 70 20 69 6d 70 72 6f 76 65 20 73 63 61 6c 69 6e 67 20 62 79 20 67 65 6e 65 72 61 74 69 6e elp.improve.scaling.by.generatin
5bd40 67 20 74 68 65 20 73 61 6d 65 20 75 70 64 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f g.the.same.update.information.to
5bd60 20 61 6c 6c 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4e 6f .all.members.of.a.peer.group..No
5bd80 74 65 20 74 68 61 74 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 te.that.this.means.that.the.rout
5bda0 65 73 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 70 65 es.generated.by.a.member.of.a.pe
5bdc0 65 72 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 er.group.will.be.sent.back.to.th
5bde0 61 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 6f 72 69 at.originating.peer.with.the.ori
5be00 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 65 72 20 61 74 74 72 69 62 75 74 65 20 73 65 74 ginator.identifier.attribute.set
5be20 20 74 6f 20 69 6e 64 69 63 61 74 65 64 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 .to.indicated.the.originating.pe
5be40 65 72 2e 20 41 6c 6c 20 70 65 65 72 73 20 6e 6f 74 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 er..All.peers.not.associated.wit
5be60 68 20 61 20 73 70 65 63 69 66 69 63 20 70 65 65 72 20 67 72 6f 75 70 20 61 72 65 20 74 72 65 61 h.a.specific.peer.group.are.trea
5be80 74 65 64 20 61 73 20 62 65 6c 6f 6e 67 69 6e 67 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 65 ted.as.belonging.to.a.default.pe
5bea0 65 72 20 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 73 68 61 72 65 20 75 70 64 61 74 65 73 er.group,.and.will.share.updates
5bec0 2e 00 50 65 65 72 20 74 6f 20 73 65 6e 64 20 75 6e 69 63 61 73 74 20 55 44 50 20 63 6f 6e 6e 74 ..Peer.to.send.unicast.UDP.connt
5bee0 72 61 63 6b 20 73 79 6e 63 20 65 6e 74 69 72 65 73 20 74 6f 2c 20 69 66 20 6e 6f 74 20 75 73 69 rack.sync.entires.to,.if.not.usi
5bf00 6e 67 20 4d 75 6c 74 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 ng.Multicast.configuration.from.
5bf20 61 62 6f 76 65 20 61 62 6f 76 65 2e 00 50 65 65 72 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e above.above..Peers.Configuration
5bf40 00 50 65 72 20 64 65 66 61 75 6c 74 20 56 79 4f 53 73 20 68 61 73 20 6d 69 6e 69 6d 61 6c 20 73 .Per.default.VyOSs.has.minimal.s
5bf60 79 73 6c 6f 67 20 6c 6f 67 67 69 6e 67 20 65 6e 61 62 6c 65 64 20 77 68 69 63 68 20 69 73 20 73 yslog.logging.enabled.which.is.s
5bf80 74 6f 72 65 64 20 61 6e 64 20 72 6f 74 61 74 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 45 72 72 6f 72 tored.and.rotated.locally..Error
5bfa0 73 20 77 69 6c 6c 20 62 65 20 61 6c 77 61 79 73 20 6c 6f 67 67 65 64 20 74 6f 20 61 20 6c 6f 63 s.will.be.always.logged.to.a.loc
5bfc0 61 6c 20 66 69 6c 65 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 60 6c 6f 63 61 6c 37 60 al.file,.which.includes.`local7`
5bfe0 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 2c 20 65 6d 65 72 67 65 6e 63 79 20 6d 65 73 73 61 .error.messages,.emergency.messa
5c000 67 65 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2c ges.will.be.sent.to.the.console,
5c020 20 74 6f 6f 2e 00 50 65 72 20 64 65 66 61 75 6c 74 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 .too..Per.default.every.packet.i
5c040 73 20 73 61 6d 70 6c 65 64 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 s.sampled.(that.is,.the.sampling
5c060 20 72 61 74 65 20 69 73 20 31 29 2e 00 50 65 72 20 64 65 66 61 75 6c 74 20 74 68 65 20 75 73 65 .rate.is.1)..Per.default.the.use
5c080 72 20 73 65 73 73 69 6f 6e 20 69 73 20 62 65 69 6e 67 20 72 65 70 6c 61 63 65 64 20 69 66 20 61 r.session.is.being.replaced.if.a
5c0a0 20 73 65 63 6f 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 73 .second.authentication.request.s
5c0c0 75 63 63 65 65 64 73 2e 20 53 75 63 68 20 73 65 73 73 69 6f 6e 20 72 65 71 75 65 73 74 73 20 63 ucceeds..Such.session.requests.c
5c0e0 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 6e 69 65 64 20 6f 72 20 61 6c 6c 6f 77 65 64 20 65 an.be.either.denied.or.allowed.e
5c100 6e 74 69 72 65 6c 79 2c 20 77 68 69 63 68 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 ntirely,.which.would.allow.multi
5c120 70 6c 65 20 73 65 73 73 69 6f 6e 73 20 66 6f 72 20 61 20 75 73 65 72 20 69 6e 20 74 68 65 20 6c ple.sessions.for.a.user.in.the.l
5c140 61 74 74 65 72 20 63 61 73 65 2e 20 49 66 20 69 74 20 69 73 20 64 65 6e 69 65 64 2c 20 74 68 65 atter.case..If.it.is.denied,.the
5c160 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 69 73 20 62 65 69 6e 67 20 72 65 6a 65 63 74 65 .second.session.is.being.rejecte
5c180 64 20 65 76 65 6e 20 69 66 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 75 63 d.even.if.the.authentication.suc
5c1a0 63 65 65 64 73 2c 20 74 68 65 20 75 73 65 72 20 68 61 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 ceeds,.the.user.has.to.terminate
5c1c0 20 69 74 73 20 66 69 72 73 74 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 63 61 6e 20 74 68 65 6e 20 .its.first.session.and.can.then.
5c1e0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 67 61 69 6e 2e 00 50 65 72 20 64 65 66 61 75 6c authentication.again..Per.defaul
5c200 74 2c 20 69 6e 74 65 72 66 61 63 65 73 20 75 73 65 64 20 69 6e 20 61 20 6c 6f 61 64 20 62 61 6c t,.interfaces.used.in.a.load.bal
5c220 61 6e 63 69 6e 67 20 70 6f 6f 6c 20 72 65 70 6c 61 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 ancing.pool.replace.the.source.I
5c240 50 20 6f 66 20 65 61 63 68 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 20 77 69 74 68 20 69 P.of.each.outgoing.packet.with.i
5c260 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 65 ts.own.address.to.ensure.that.re
5c280 70 6c 69 65 73 20 61 72 72 69 76 65 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 plies.arrive.on.the.same.interfa
5c2a0 63 65 2e 20 54 68 69 73 20 77 6f 72 6b 73 20 74 68 72 6f 75 67 68 20 61 75 74 6f 6d 61 74 69 63 ce..This.works.through.automatic
5c2c0 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 73 6f 75 72 63 65 20 4e 41 54 20 28 53 4e 41 54 29 ally.generated.source.NAT.(SNAT)
5c2e0 20 72 75 6c 65 73 2c 20 74 68 65 73 65 20 72 75 6c 65 73 20 61 72 65 20 6f 6e 6c 79 20 61 70 70 .rules,.these.rules.are.only.app
5c300 6c 69 65 64 20 74 6f 20 62 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 63 2e 20 49 6e 20 63 61 73 lied.to.balanced.traffic..In.cas
5c320 65 73 20 77 68 65 72 65 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 69 73 20 6e 6f 74 20 64 es.where.this.behaviour.is.not.d
5c340 65 73 69 72 65 64 2c 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 20 67 65 6e 65 72 61 74 69 6f 6e esired,.the.automatic.generation
5c360 20 6f 66 20 53 4e 41 54 20 72 75 6c 65 73 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 3a 00 .of.SNAT.rules.can.be.disabled:.
5c380 50 65 72 66 6f 72 6d 61 6e 63 65 00 50 65 72 69 6f 64 69 63 61 6c 6c 79 2c 20 61 20 68 65 6c 6c Performance.Periodically,.a.hell
5c3a0 6f 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 6f 75 74 20 62 79 20 74 68 65 20 52 6f 6f 74 o.packet.is.sent.out.by.the.Root
5c3c0 20 42 72 69 64 67 65 20 61 6e 64 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 20 42 72 69 64 67 .Bridge.and.the.Designated.Bridg
5c3e0 65 73 2e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f es..Hello.packets.are.used.to.co
5c400 6d 6d 75 6e 69 63 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 mmunicate.information.about.the.
5c420 74 6f 70 6f 6c 6f 67 79 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 65 6e 74 69 72 65 20 42 topology.throughout.the.entire.B
5c440 72 69 64 67 65 64 20 4c 6f 63 61 6c 20 41 72 65 61 20 4e 65 74 77 6f 72 6b 2e 00 50 69 6e 67 20 ridged.Local.Area.Network..Ping.
5c460 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 69 6e 74 65 72 72 75 70 74 65 64 20 61 74 20 61 6e command.can.be.interrupted.at.an
5c480 79 20 67 69 76 65 6e 20 74 69 6d 65 20 75 73 69 6e 67 20 60 60 3c 43 74 72 6c 3e 2b 63 60 60 2e y.given.time.using.``<Ctrl>+c``.
5c4a0 20 41 20 62 72 69 65 66 20 73 74 61 74 69 73 74 69 63 20 69 73 20 73 68 6f 77 6e 20 61 66 74 65 .A.brief.statistic.is.shown.afte
5c4c0 72 77 61 72 64 73 2e 00 50 69 6e 67 20 75 73 65 73 20 49 43 4d 50 20 70 72 6f 74 6f 63 6f 6c 27 rwards..Ping.uses.ICMP.protocol'
5c4e0 73 20 6d 61 6e 64 61 74 6f 72 79 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 61 s.mandatory.ECHO_REQUEST.datagra
5c500 6d 20 74 6f 20 65 6c 69 63 69 74 20 61 6e 20 49 43 4d 50 20 45 43 48 4f 5f 52 45 53 50 4f 4e 53 m.to.elicit.an.ICMP.ECHO_RESPONS
5c520 45 20 66 72 6f 6d 20 61 20 68 6f 73 74 20 6f 72 20 67 61 74 65 77 61 79 2e 20 45 43 48 4f 5f 52 E.from.a.host.or.gateway..ECHO_R
5c540 45 51 55 45 53 54 20 64 61 74 61 67 72 61 6d 73 20 28 70 69 6e 67 73 29 20 77 69 6c 6c 20 68 61 EQUEST.datagrams.(pings).will.ha
5c560 76 65 20 61 6e 20 49 50 20 61 6e 64 20 49 43 4d 50 20 68 65 61 64 65 72 2c 20 66 6f 6c 6c 6f 77 ve.an.IP.and.ICMP.header,.follow
5c580 65 64 20 62 79 20 22 73 74 72 75 63 74 20 74 69 6d 65 76 61 6c 22 20 61 6e 64 20 61 6e 20 61 72 ed.by."struct.timeval".and.an.ar
5c5a0 62 69 74 72 61 72 79 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 64 20 62 79 74 65 73 20 75 73 65 64 bitrary.number.of.pad.bytes.used
5c5c0 20 74 6f 20 66 69 6c 6c 20 6f 75 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 50 69 6e 67 69 6e 67 .to.fill.out.the.packet..Pinging
5c5e0 20 28 49 50 76 36 29 20 74 68 65 20 6f 74 68 65 72 20 68 6f 73 74 20 61 6e 64 20 69 6e 74 65 72 .(IPv6).the.other.host.and.inter
5c600 63 65 70 74 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 20 60 60 65 74 68 31 60 60 20 cepting.the.traffic.in.``eth1``.
5c620 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 69 73 20 65 6e 63 will.show.you.the.content.is.enc
5c640 72 79 70 74 65 64 2e 00 50 6c 61 63 65 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 67 69 76 65 6e rypted..Place.interface.in.given
5c660 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 50 6c 61 79 20 61 6e 20 61 75 64 69 62 6c 65 20 62 .VRF.instance..Play.an.audible.b
5c680 65 65 70 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 73 70 65 61 6b 65 72 20 77 68 65 6e 20 73 eep.to.the.system.speaker.when.s
5c6a0 79 73 74 65 6d 20 69 73 20 72 65 61 64 79 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 2c ystem.is.ready..Please.be.aware,
5c6c0 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 .due.to.an.upstream.bug,.config.
5c6e0 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 changes/commits.will.restart.the
5c700 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 74 .ppp.daemon.and.will.reset.exist
5c720 69 6e 67 20 49 50 6f 45 20 73 65 73 73 69 6f 6e 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 ing.IPoE.sessions,.in.order.to.b
5c740 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 ecome.effective..Please.be.aware
5c760 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 ,.due.to.an.upstream.bug,.config
5c780 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 .changes/commits.will.restart.th
5c7a0 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 e.ppp.daemon.and.will.reset.exis
5c7c0 74 69 6e 67 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 63 6f 6e 6e ting.PPPoE.connections.from.conn
5c7e0 65 63 74 65 64 20 75 73 65 72 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 ected.users,.in.order.to.become.
5c800 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a effective..Please.refer.to.the.:
5c820 72 65 66 3a 60 69 70 73 65 63 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 ref:`ipsec`.documentation.for.th
5c840 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 53 65 63 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f e.individual.IPSec.related.optio
5c860 6e 73 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 74 75 ns..Please.refer.to.the.:ref:`tu
5c880 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f nnel-interface`.documentation.fo
5c8a0 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 74 75 6e 6e 65 6c 20 72 65 6c 61 74 65 64 20 r.the.individual.tunnel.related.
5c8c0 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 3a 72 65 66 3a 60 64 68 options..Please.see.the.:ref:`dh
5c8e0 63 70 2d 64 6e 73 2d 71 75 69 63 6b 2d 73 74 61 72 74 60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f cp-dns-quick-start`.configuratio
5c900 6e 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 3a 72 65 n..Please.take.a.look.at.the.:re
5c920 66 3a 60 76 79 6f 73 61 70 69 60 20 70 61 67 65 20 66 6f 72 20 61 6e 20 64 65 74 61 69 6c 65 64 f:`vyosapi`.page.for.an.detailed
5c940 20 68 6f 77 2d 74 6f 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 .how-to..Please.take.a.look.at.t
5c960 68 65 20 43 6f 6e 74 72 69 62 75 74 69 6e 67 20 47 75 69 64 65 20 66 6f 72 20 6f 75 72 20 3a 72 he.Contributing.Guide.for.our.:r
5c980 65 66 3a 60 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 60 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 ef:`documentation`..Please.take.
5c9a0 61 20 6c 6f 6f 6b 20 69 6e 20 74 68 65 20 41 75 74 6f 6d 61 74 69 6f 6e 20 73 65 63 74 69 6f 6e a.look.in.the.Automation.section
5c9c0 20 74 6f 20 66 69 6e 64 20 73 6f 6d 65 20 75 73 65 66 75 6c 6c 20 45 78 61 6d 70 6c 65 73 2e 00 .to.find.some.usefull.Examples..
5c9e0 50 6c 65 61 73 65 2c 20 72 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 69 61 74 65 20 73 65 63 74 Please,.refer.to.appropiate.sect
5ca00 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 ion.for.more.information.about.f
5ca20 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 50 6c 65 61 73 65 2c 20 72 irewall.configuration:.Please,.r
5ca40 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 72 69 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f 72 20 efer.to.appropriate.section.for.
5ca60 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c 6c 20 more.information.about.firewall.
5ca80 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 50 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 configuration:.Policies.are.used
5caa0 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 74 72 61 66 66 69 63 20 6d 61 6e 61 67 .for.filtering.and.traffic.manag
5cac0 65 6d 65 6e 74 2e 20 57 69 74 68 20 70 6f 6c 69 63 69 65 73 2c 20 6e 65 74 77 6f 72 6b 20 61 64 ement..With.policies,.network.ad
5cae0 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 63 6f 75 6c 64 20 66 69 6c 74 65 72 20 61 6e 64 20 74 72 ministrators.could.filter.and.tr
5cb00 65 61 74 20 74 72 61 66 66 69 63 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e eat.traffic.according.to.their.n
5cb20 65 65 64 73 2e 00 50 6f 6c 69 63 69 65 73 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 eeds..Policies.for.local.traffic
5cb40 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 50 6f .are.defined.in.this.section..Po
5cb60 6c 69 63 69 65 73 2c 20 69 6e 20 56 79 4f 53 2c 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 licies,.in.VyOS,.are.implemented
5cb80 20 75 73 69 6e 67 20 46 52 52 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 72 6f 75 74 65 20 6d .using.FRR.filtering.and.route.m
5cba0 61 70 73 2e 20 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 46 52 52 aps..Detailed.information.of.FRR
5cbc0 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 66 .could.be.found.in.http://docs.f
5cbe0 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 00 50 6f 6c 69 63 79 00 50 6f 6c 69 63 79 20 53 65 63 74 rrouting.org/.Policy.Policy.Sect
5cc00 69 6f 6e 73 00 50 6f 6c 69 63 79 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 73 ions.Policy.for.checking.targets
5cc20 00 50 6f 6c 69 63 79 20 74 6f 20 74 72 61 63 6b 20 70 72 65 76 69 6f 75 73 6c 79 20 65 73 74 61 .Policy.to.track.previously.esta
5cc40 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 50 6f 6c 69 63 79 2d 42 61 73 65 blished.connections..Policy-Base
5cc60 64 20 52 6f 75 74 69 6e 67 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 20 75 70 6c 69 d.Routing.with.multiple.ISP.upli
5cc80 6e 6b 73 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 70 62 72 5f 65 78 61 6d 70 6c nks.(source../draw.io/pbr_exampl
5cca0 65 5f 31 2e 64 72 61 77 69 6f 29 00 50 6f 72 74 20 47 72 6f 75 70 73 00 50 6f 72 74 20 4d 69 72 e_1.drawio).Port.Groups.Port.Mir
5ccc0 72 6f 72 20 28 53 50 41 4e 29 00 50 6f 72 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 ror.(SPAN).Port.for.Dynamic.Auth
5cce0 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 orization.Extension.server.(DM/C
5cd00 6f 41 29 00 50 6f 72 74 20 6e 61 6d 65 20 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 6f oA).Port.name.and.description.Po
5cd20 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 64 65 rt.number.used.by.connection,.de
5cd40 66 61 75 6c 74 20 69 73 20 60 60 39 32 37 33 60 60 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 fault.is.``9273``.Port.number.us
5cd60 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 50 6f 72 74 20 74 6f 20 6c 69 73 74 65 6e ed.by.connection..Port.to.listen
5cd80 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 73 3b 20 64 65 66 61 75 6c 74 20 34 34 33 .for.HTTPS.requests;.default.443
5cda0 00 50 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 .Portions.of.the.network.which.a
5cdc0 72 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 28 69 2e 65 2e 2c 20 49 45 45 45 20 38 30 32 2e 31 71 re.VLAN-aware.(i.e.,.IEEE.802.1q
5cde0 5f 20 63 6f 6e 66 6f 72 6d 61 6e 74 29 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 56 4c 41 4e 20 74 _.conformant).can.include.VLAN.t
5ce00 61 67 73 2e 20 57 68 65 6e 20 61 20 66 72 61 6d 65 20 65 6e 74 65 72 73 20 74 68 65 20 56 4c 41 ags..When.a.frame.enters.the.VLA
5ce20 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 N-aware.portion.of.the.network,.
5ce40 61 20 74 61 67 20 69 73 20 61 64 64 65 64 20 74 6f 20 72 65 70 72 65 73 65 6e 74 20 74 68 65 20 a.tag.is.added.to.represent.the.
5ce60 56 4c 41 4e 20 6d 65 6d 62 65 72 73 68 69 70 2e 20 45 61 63 68 20 66 72 61 6d 65 20 6d 75 73 74 VLAN.membership..Each.frame.must
5ce80 20 62 65 20 64 69 73 74 69 6e 67 75 69 73 68 61 62 6c 65 20 61 73 20 62 65 69 6e 67 20 77 69 74 .be.distinguishable.as.being.wit
5cea0 68 69 6e 20 65 78 61 63 74 6c 79 20 6f 6e 65 20 56 4c 41 4e 2e 20 41 20 66 72 61 6d 65 20 69 6e hin.exactly.one.VLAN..A.frame.in
5cec0 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e .the.VLAN-aware.portion.of.the.n
5cee0 65 74 77 6f 72 6b 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 61 20 56 etwork.that.does.not.contain.a.V
5cf00 4c 41 4e 20 74 61 67 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 66 6c 6f 77 69 6e 67 LAN.tag.is.assumed.to.be.flowing
5cf20 20 6f 6e 20 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 2e 00 50 72 65 2d 73 68 61 72 65 64 20 .on.the.native.VLAN..Pre-shared.
5cf40 6b 65 79 73 00 50 72 65 63 65 64 65 6e 63 65 00 50 72 65 65 6d 70 74 69 6f 6e 00 50 72 65 66 65 keys.Precedence.Preemption.Prefe
5cf60 72 20 61 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 72 6f r.a.specific.routing.protocol.ro
5cf80 75 74 65 73 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 utes.over.another.routing.protoc
5cfa0 6f 6c 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2e 00 50 ol.running.on.the.same.router..P
5cfc0 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 6f refer.higher.local.preference.ro
5cfe0 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 utes.to.lower..Prefer.higher.loc
5d000 61 6c 20 77 65 69 67 68 74 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 20 72 6f 75 74 65 73 al.weight.routes.to.lower.routes
5d020 2e 00 50 72 65 66 65 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 28 73 74 61 74 69 63 73 2c 20 ..Prefer.local.routes.(statics,.
5d040 61 67 67 72 65 67 61 74 65 73 2c 20 72 65 64 69 73 74 72 69 62 75 74 65 64 29 20 74 6f 20 72 65 aggregates,.redistributed).to.re
5d060 63 65 69 76 65 64 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 73 68 6f 72 74 65 73 74 20 68 ceived.routes..Prefer.shortest.h
5d080 6f 70 2d 63 6f 75 6e 74 20 41 53 5f 50 41 54 48 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 6c 6f op-count.AS_PATHs..Prefer.the.lo
5d0a0 77 65 73 74 20 6f 72 69 67 69 6e 20 74 79 70 65 20 72 6f 75 74 65 2e 20 54 68 61 74 20 69 73 2c west.origin.type.route..That.is,
5d0c0 20 70 72 65 66 65 72 20 49 47 50 20 6f 72 69 67 69 6e 20 72 6f 75 74 65 73 20 74 6f 20 45 47 50 .prefer.IGP.origin.routes.to.EGP
5d0e0 2c 20 74 6f 20 49 6e 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 74 ,.to.Incomplete.routes..Prefer.t
5d100 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e he.route.received.from.an.extern
5d120 61 6c 2c 20 65 42 47 50 20 70 65 65 72 20 6f 76 65 72 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 al,.eBGP.peer.over.routes.receiv
5d140 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 74 79 70 65 73 20 6f 66 20 70 65 65 72 73 2e 00 50 72 ed.from.other.types.of.peers..Pr
5d160 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 efer.the.route.received.from.the
5d180 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 72 20 74 72 61 6e 73 70 6f 72 74 20 .peer.with.the.higher.transport.
5d1a0 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 61 73 20 61 20 6c 61 73 74 2d 72 65 73 6f 72 74 20 layer.address,.as.a.last-resort.
5d1c0 74 69 65 2d 62 72 65 61 6b 65 72 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 tie-breaker..Prefer.the.route.wi
5d1e0 74 68 20 74 68 65 20 6c 6f 77 65 72 20 49 47 50 20 63 6f 73 74 2e 00 50 72 65 66 65 72 20 74 68 th.the.lower.IGP.cost..Prefer.th
5d200 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 60 72 6f 75 74 65 72 2d e.route.with.the.lowest.`router-
5d220 49 44 60 2e 20 49 66 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 6e 20 60 4f 52 49 47 49 4e ID`..If.the.route.has.an.`ORIGIN
5d240 41 54 4f 52 5f 49 44 60 20 61 74 74 72 69 62 75 74 65 2c 20 74 68 72 6f 75 67 68 20 69 42 47 50 ATOR_ID`.attribute,.through.iBGP
5d260 20 72 65 66 6c 65 63 74 69 6f 6e 2c 20 74 68 65 6e 20 74 68 61 74 20 72 6f 75 74 65 72 20 49 44 .reflection,.then.that.router.ID
5d280 20 69 73 20 75 73 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 60 72 6f 75 74 65 72 2d .is.used,.otherwise.the.`router-
5d2a0 49 44 60 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 ID`.of.the.peer.the.route.was.re
5d2c0 63 65 69 76 65 64 20 66 72 6f 6d 20 69 73 20 75 73 65 64 2e 00 50 72 65 66 65 72 65 6e 63 65 20 ceived.from.is.used..Preference.
5d2e0 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 associated.with.the.default.rout
5d300 65 72 00 50 72 65 66 69 78 20 43 6f 6e 76 65 72 73 69 6f 6e 00 50 72 65 66 69 78 20 44 65 6c 65 er.Prefix.Conversion.Prefix.Dele
5d320 67 61 74 69 6f 6e 00 50 72 65 66 69 78 20 4c 69 73 74 20 50 6f 6c 69 63 79 00 50 72 65 66 69 78 gation.Prefix.List.Policy.Prefix
5d340 20 4c 69 73 74 73 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f .Lists.Prefix.can.not.be.used.fo
5d360 72 20 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 00 50 72 65 66 69 78 20 63 r.on-link.determination.Prefix.c
5d380 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 74 61 74 65 6c 65 73 73 20 61 64 64 an.not.be.used.for.stateless.add
5d3a0 72 65 73 73 20 61 75 74 6f 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 72 65 66 69 78 20 66 ress.auto-configuration.Prefix.f
5d3c0 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 70 72 65 66 69 iltering.can.be.done.using.prefi
5d3e0 78 2d 6c 69 73 74 20 61 6e 64 20 70 72 65 66 69 78 2d 6c 69 73 74 36 2e 00 50 72 65 66 69 78 20 x-list.and.prefix-list6..Prefix.
5d400 6c 65 6e 67 74 68 20 69 6e 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 65 71 75 61 length.in.interface.must.be.equa
5d420 6c 20 6f 72 20 62 69 67 67 65 72 20 28 69 2e 65 2e 20 73 6d 61 6c 6c 65 72 20 6e 65 74 77 6f 72 l.or.bigger.(i.e..smaller.networ
5d440 6b 29 20 74 68 61 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 6e 65 74 77 6f 72 6b k).than.prefix.length.in.network
5d460 20 73 74 61 74 65 6d 65 6e 74 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 73 74 61 74 65 6d 65 6e .statement..For.example.statemen
5d480 74 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 65 6e 61 62 6c 65 20 6f 73 70 66 20 6f 6e 20 69 t.above.doesn't.enable.ospf.on.i
5d4a0 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e nterface.with.address.192.168.1.
5d4c0 31 2f 32 33 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 1/23,.but.it.does.on.interface.w
5d4e0 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 39 2f 32 35 2e 00 50 72 ith.address.192.168.1.129/25..Pr
5d500 65 66 69 78 20 6c 69 73 74 73 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 77 efix.lists.provides.the.most.pow
5d520 65 72 66 75 6c 20 70 72 65 66 69 78 20 62 61 73 65 64 20 66 69 6c 74 65 72 69 6e 67 20 6d 65 63 erful.prefix.based.filtering.mec
5d540 68 61 6e 69 73 6d 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 2d 6c 69 hanism..In.addition.to.access-li
5d560 73 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 69 70 20 70 72 65 66 69 78 2d 6c 69 73 74 st.functionality,.ip.prefix-list
5d580 20 68 61 73 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 72 61 6e 67 65 20 73 70 65 63 69 66 69 .has.prefix.length.range.specifi
5d5a0 63 61 74 69 6f 6e 2e 00 50 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 2e cation..Prefix.to.match.against.
5d5c0 00 50 72 65 66 69 78 65 73 00 50 72 65 70 65 6e 64 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 6c .Prefixes.Prepend.the.existing.l
5d5e0 61 73 74 20 41 53 20 6e 75 6d 62 65 72 20 28 74 68 65 20 6c 65 66 74 6d 6f 73 74 20 41 53 4e 29 ast.AS.number.(the.leftmost.ASN)
5d600 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 2e 00 50 72 65 70 65 6e 64 20 74 68 65 20 67 69 76 .to.the.AS_PATH..Prepend.the.giv
5d620 65 6e 20 73 74 72 69 6e 67 20 6f 66 20 41 53 20 6e 75 6d 62 65 72 73 20 74 6f 20 74 68 65 20 41 en.string.of.AS.numbers.to.the.A
5d640 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 68 27 73 20 4e 4c 52 49 2e 00 50 S_PATH.of.the.BGP.path's.NLRI..P
5d660 72 69 6e 63 69 70 6c 65 20 6f 66 20 53 4e 4d 50 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 00 50 rinciple.of.SNMP.Communication.P
5d680 72 69 6e 74 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 6e 65 69 67 68 62 6f 72 20 63 6f 6e 6e 65 rint.a.summary.of.neighbor.conne
5d6a0 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 41 46 49 2f 53 41 46 ctions.for.the.specified.AFI/SAF
5d6c0 49 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 2e 00 50 72 69 6e 74 20 61 63 74 69 76 65 20 49 50 56 34 I.combination..Print.active.IPV4
5d6e0 20 6f 72 20 49 50 56 36 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 76 69 61 20 74 .or.IPV6.routes.advertised.via.t
5d700 68 65 20 56 50 4e 20 53 41 46 49 2e 00 50 72 69 6f 72 69 74 79 00 50 72 69 6f 72 69 74 79 20 51 he.VPN.SAFI..Priority.Priority.Q
5d720 75 65 75 65 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 2c 20 61 73 20 6f 74 68 65 72 20 6e 6f ueue.Priority.Queue,.as.other.no
5d740 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 69 65 73 2c 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 n-shaping.policies,.is.only.usef
5d760 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 ul.if.your.outgoing.interface.is
5d780 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 .really.full..If.it.is.not,.VyOS
5d7a0 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 50 72 69 6f .will.not.own.the.queue.and.Prio
5d7c0 72 69 74 79 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 rity.Queue.will.have.no.effect..
5d7e0 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 If.there.is.bandwidth.available.
5d800 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d on.the.physical.link,.you.can.em
5d820 62 65 64 5f 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 bed_.Priority.Queue.into.a.class
5d840 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 ful.shaping.policy.to.make.sure.
5d860 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 20 it.owns.the.queue..In.that.case.
5d880 70 61 63 6b 65 74 73 20 63 61 6e 20 62 65 20 70 72 69 6f 72 69 74 69 7a 65 64 20 62 61 73 65 64 packets.can.be.prioritized.based
5d8a0 20 6f 6e 20 44 53 43 50 2e 00 50 72 69 76 61 74 65 20 56 4c 41 4e 20 70 72 6f 78 79 20 61 72 70 .on.DSCP..Private.VLAN.proxy.arp
5d8c0 2e 20 42 61 73 69 63 61 6c 6c 79 20 61 6c 6c 6f 77 20 70 72 6f 78 79 20 61 72 70 20 72 65 70 6c ..Basically.allow.proxy.arp.repl
5d8e0 69 65 73 20 62 61 63 6b 20 74 6f 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 28 ies.back.to.the.same.interface.(
5d900 66 72 6f 6d 20 77 68 69 63 68 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 74 2f 73 6f 6c 69 63 from.which.the.ARP.request/solic
5d920 69 74 61 74 69 6f 6e 20 77 61 73 20 72 65 63 65 69 76 65 64 29 2e 00 50 72 6f 66 69 6c 65 20 67 itation.was.received)..Profile.g
5d940 65 6e 65 72 61 74 69 6f 6e 20 68 61 70 70 65 6e 73 20 66 72 6f 6d 20 74 68 65 20 6f 70 65 72 61 eneration.happens.from.the.opera
5d960 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 61 6e 64 20 69 73 20 61 73 20 73 69 6d 70 6c 65 20 61 73 tional.level.and.is.as.simple.as
5d980 20 69 73 73 75 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 74 .issuing.the.following.command.t
5d9a0 6f 20 63 72 65 61 74 65 20 61 20 70 72 6f 66 69 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f o.create.a.profile.to.connect.to
5d9c0 20 74 68 65 20 49 4b 45 76 32 20 61 63 63 65 73 73 20 73 65 72 76 65 72 20 61 74 20 60 60 76 70 .the.IKEv2.access.server.at.``vp
5d9e0 6e 2e 76 79 6f 73 2e 6e 65 74 60 60 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 n.vyos.net``.with.the.configurat
5da00 69 6f 6e 20 66 6f 72 20 74 68 65 20 60 60 72 77 60 60 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 ion.for.the.``rw``.remote-access
5da20 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 67 72 6f 75 70 2e 00 50 72 6f 6d 65 74 68 65 75 73 2d 63 6c .connection.group..Prometheus-cl
5da40 69 65 6e 74 00 50 72 6f 74 65 63 74 73 20 68 6f 73 74 20 66 72 6f 6d 20 62 72 75 74 65 2d 66 6f ient.Protects.host.from.brute-fo
5da60 72 63 65 20 61 74 74 61 63 6b 73 20 61 67 61 69 6e 73 74 20 53 53 48 2e 20 4c 6f 67 20 6d 65 73 rce.attacks.against.SSH..Log.mes
5da80 73 61 67 65 73 20 61 72 65 20 70 61 72 73 65 64 2c 20 6c 69 6e 65 2d 62 79 2d 6c 69 6e 65 2c 20 sages.are.parsed,.line-by-line,.
5daa0 66 6f 72 20 72 65 63 6f 67 6e 69 7a 65 64 20 70 61 74 74 65 72 6e 73 2e 20 49 66 20 61 6e 20 61 for.recognized.patterns..If.an.a
5dac0 74 74 61 63 6b 2c 20 73 75 63 68 20 61 73 20 73 65 76 65 72 61 6c 20 6c 6f 67 69 6e 20 66 61 69 ttack,.such.as.several.login.fai
5dae0 6c 75 72 65 73 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 73 65 63 6f 6e 64 73 2c 20 69 73 20 64 lures.within.a.few.seconds,.is.d
5db00 65 74 65 63 74 65 64 2c 20 74 68 65 20 6f 66 66 65 6e 64 69 6e 67 20 49 50 20 69 73 20 62 6c 6f etected,.the.offending.IP.is.blo
5db20 63 6b 65 64 2e 20 4f 66 66 65 6e 64 65 72 73 20 61 72 65 20 75 6e 62 6c 6f 63 6b 65 64 20 61 66 cked..Offenders.are.unblocked.af
5db40 74 65 72 20 61 20 73 65 74 20 69 6e 74 65 72 76 61 6c 2e 00 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 ter.a.set.interval..Protocol.for
5db60 20 77 68 69 63 68 20 65 78 70 65 63 74 20 65 6e 74 72 69 65 73 20 6e 65 65 64 20 74 6f 20 62 65 .which.expect.entries.need.to.be
5db80 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 2e 00 50 72 6f 74 6f 63 6f 6c 73 00 50 72 6f 74 6f 63 6f .synchronized..Protocols.Protoco
5dba0 6c 73 20 61 72 65 3a 20 74 63 70 2c 20 73 63 74 70 2c 20 64 63 63 70 2c 20 75 64 70 2c 20 69 63 ls.are:.tcp,.sctp,.dccp,.udp,.ic
5dbc0 6d 70 20 61 6e 64 20 69 70 76 36 2d 69 63 6d 70 2e 00 50 72 6f 76 69 64 65 20 54 46 54 50 20 73 mp.and.ipv6-icmp..Provide.TFTP.s
5dbe0 65 72 76 65 72 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 erver.listening.on.both.IPv4.and
5dc00 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 60 60 20 61 6e .IPv6.addresses.``192.0.2.1``.an
5dc20 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 60 20 73 65 72 76 69 6e 67 20 74 68 65 20 63 6f d.``2001:db8::1``.serving.the.co
5dc40 6e 74 65 6e 74 20 66 72 6f 6d 20 60 60 2f 63 6f 6e 66 69 67 2f 74 66 74 70 62 6f 6f 74 60 60 2e ntent.from.``/config/tftpboot``.
5dc60 20 55 70 6c 6f 61 64 69 6e 67 20 76 69 61 20 54 46 54 50 20 74 6f 20 74 68 69 73 20 73 65 72 76 .Uploading.via.TFTP.to.this.serv
5dc80 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f er.is.disabled..Provide.a.IPv4.o
5dca0 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e r.IPv6.address.group.description
5dcc0 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 .Provide.a.IPv4.or.IPv6.network.
5dce0 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 64 65 73 group.description..Provide.a.des
5dd00 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 72 75 6c 65 2e 00 50 72 6f 76 69 64 65 20 cription.for.each.rule..Provide.
5dd20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 66 6c 6f 77 20 74 61 62 6c 65 2e a.description.to.the.flow.table.
5dd40 00 50 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 .Provide.a.domain.group.descript
5dd60 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 6d 61 63 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 ion..Provide.a.mac.group.descrip
5dd80 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 20 64 65 73 63 72 tion..Provide.a.port.group.descr
5dda0 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 iption..Provide.a.rule-set.descr
5ddc0 69 70 74 69 6f 6e 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 iption.to.a.custom.firewall.chai
5dde0 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f n..Provide.a.rule-set.descriptio
5de00 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f n..Provide.an.IPv4.or.IPv6.netwo
5de20 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e rk.group.description..Provide.an
5de40 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f .interface.group.description.Pro
5de60 76 69 64 65 72 20 2d 20 43 75 73 74 6f 6d 65 72 00 50 72 6f 76 69 64 65 73 20 61 20 62 61 63 6b vider.-.Customer.Provides.a.back
5de80 62 6f 6e 65 20 61 72 65 61 20 63 6f 68 65 72 65 6e 63 65 20 62 79 20 76 69 72 74 75 61 6c 20 6c bone.area.coherence.by.virtual.l
5dea0 69 6e 6b 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 2e 00 50 72 6f 76 69 64 65 73 20 61 20 70 65 ink.establishment..Provides.a.pe
5dec0 72 2d 64 65 76 69 63 65 20 63 6f 6e 74 72 6f 6c 20 74 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 r-device.control.to.enable/disab
5dee0 6c 65 20 74 68 65 20 74 68 72 65 61 64 65 64 20 6d 6f 64 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 le.the.threaded.mode.for.all.the
5df00 20 4e 41 50 49 20 69 6e 73 74 61 6e 63 65 73 20 6f 66 20 74 68 65 20 67 69 76 65 6e 20 6e 65 74 .NAPI.instances.of.the.given.net
5df20 77 6f 72 6b 20 64 65 76 69 63 65 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 66 6f work.device,.without.the.need.fo
5df40 72 20 61 20 64 65 76 69 63 65 20 75 70 2f 64 6f 77 6e 2e 00 50 72 6f 78 79 20 61 75 74 68 65 6e r.a.device.up/down..Proxy.authen
5df60 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 2c 20 63 75 72 72 65 6e 74 6c 79 20 6f 6e 6c 79 20 tication.method,.currently.only.
5df80 4c 44 41 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 00 50 73 65 75 64 6f 20 45 74 68 65 72 6e LDAP.is.supported..Pseudo.Ethern
5dfa0 65 74 2f 4d 41 43 56 4c 41 4e 20 6f 70 74 69 6f 6e 73 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e et/MACVLAN.options.Pseudo-Ethern
5dfc0 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 72 65 61 63 68 65 64 et.interfaces.can.not.be.reached
5dfe0 20 66 72 6f 6d 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 2e 20 54 68 69 73 20 6d .from.your.internal.host..This.m
5e000 65 61 6e 73 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 74 72 79 20 74 6f 20 70 69 6e eans.that.you.can.not.try.to.pin
5e020 67 20 61 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 66 72 g.a.Pseudo-Ethernet.interface.fr
5e040 6f 6d 20 74 68 65 20 68 6f 73 74 20 73 79 73 74 65 6d 20 6f 6e 20 77 68 69 63 68 20 69 74 20 69 om.the.host.system.on.which.it.i
5e060 73 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 69 6e 67 20 77 69 6c 6c 20 62 65 20 6c 6f 73 74 s.defined..The.ping.will.be.lost
5e080 2e 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 79 ..Pseudo-Ethernet.interfaces.may
5e0a0 20 6e 6f 74 20 77 6f 72 6b 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 69 63 68 20 .not.work.in.environments.which.
5e0c0 65 78 70 65 63 74 20 61 20 3a 61 62 62 72 3a 60 4e 49 43 20 28 4e 65 74 77 6f 72 6b 20 49 6e 74 expect.a.:abbr:`NIC.(Network.Int
5e0e0 65 72 66 61 63 65 20 43 61 72 64 29 60 20 74 6f 20 6f 6e 6c 79 20 68 61 76 65 20 61 20 73 69 6e erface.Card)`.to.only.have.a.sin
5e100 67 6c 65 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 3a 20 2d 20 gle.address..This.applies.to:.-.
5e120 56 4d 77 61 72 65 20 6d 61 63 68 69 6e 65 73 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 73 65 VMware.machines.using.default.se
5e140 74 74 69 6e 67 73 20 2d 20 4e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 65 73 20 77 69 74 68 20 73 ttings.-.Network.switches.with.s
5e160 65 63 75 72 69 74 79 20 73 65 74 74 69 6e 67 73 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 6c 79 20 61 ecurity.settings.allowing.only.a
5e180 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 2d 20 78 44 53 4c 20 6d 6f 64 65 6d .single.MAC.address.-.xDSL.modem
5e1a0 73 20 74 68 61 74 20 74 72 79 20 74 6f 20 6c 65 61 72 6e 20 74 68 65 20 4d 41 43 20 61 64 64 72 s.that.try.to.learn.the.MAC.addr
5e1c0 65 73 73 20 6f 66 20 74 68 65 20 4e 49 43 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 6f ess.of.the.NIC.Pseudo-Ethernet.o
5e1e0 72 20 4d 41 43 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 73 65 65 6e r.MACVLAN.interfaces.can.be.seen
5e200 20 61 73 20 73 75 62 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 72 65 67 75 6c 61 72 20 65 74 68 .as.subinterfaces.to.regular.eth
5e220 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 45 61 63 68 20 61 6e 64 20 65 76 65 72 79 ernet.interfaces..Each.and.every
5e240 20 73 75 62 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 64 20 61 20 64 69 66 66 65 .subinterface.is.created.a.diffe
5e260 72 65 6e 74 20 6d 65 64 69 61 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 28 4d 41 43 29 20 rent.media.access.control.(MAC).
5e280 61 64 64 72 65 73 73 2c 20 66 6f 72 20 61 20 73 69 6e 67 6c 65 20 70 68 79 73 69 63 61 6c 20 45 address,.for.a.single.physical.E
5e2a0 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 thernet.port..Pseudo-.Ethernet.i
5e2c0 6e 74 65 72 66 61 63 65 73 20 68 61 76 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 72 20 61 70 70 nterfaces.have.most.of.their.app
5e2e0 6c 69 63 61 74 69 6f 6e 20 69 6e 20 76 69 72 74 75 61 6c 69 7a 65 64 20 65 6e 76 69 72 6f 6e 6d lication.in.virtualized.environm
5e300 65 6e 74 73 2c 00 50 75 62 6c 69 73 68 20 61 20 70 6f 72 74 20 66 6f 72 20 74 68 65 20 63 6f 6e ents,.Publish.a.port.for.the.con
5e320 74 61 69 6e 65 72 2e 00 50 75 6c 6c 20 61 20 6e 65 77 20 69 6d 61 67 65 20 66 6f 72 20 63 6f 6e tainer..Pull.a.new.image.for.con
5e340 74 61 69 6e 65 72 00 51 69 6e 51 20 28 38 30 32 2e 31 61 64 29 00 51 6f 53 00 51 75 65 75 65 20 tainer.QinQ.(802.1ad).QoS.Queue.
5e360 73 69 7a 65 20 66 6f 72 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 6c 6f 63 61 6c 20 63 6f 6e 6e size.for.listening.to.local.conn
5e380 74 72 61 63 6b 20 65 76 65 6e 74 73 20 69 6e 20 4d 42 2e 00 51 75 65 75 65 20 73 69 7a 65 20 66 track.events.in.MB..Queue.size.f
5e3a0 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 69 6e 20 or.syncing.conntrack.entries.in.
5e3c0 4d 42 2e 00 51 75 6f 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 69 64 65 20 70 61 MB..Quotes.can.be.used.inside.pa
5e3e0 72 61 6d 65 74 65 72 20 76 61 6c 75 65 73 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 rameter.values.by.replacing.all.
5e400 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 quote.characters.with.the.string
5e420 20 60 60 26 71 75 6f 74 3b 60 60 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 .``&quot;``..They.will.be.replac
5e440 65 64 20 77 69 74 68 20 6c 69 74 65 72 61 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 ed.with.literal.quote.characters
5e460 20 77 68 65 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 64 68 63 70 64 2e 63 6f 6e 66 2e 00 52 31 20 .when.generating.dhcpd.conf..R1.
5e480 68 61 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 has.192.0.2.1/24.&.2001:db8::1/6
5e4a0 34 00 52 31 20 69 73 20 6d 61 6e 61 67 65 64 20 74 68 72 6f 75 67 68 20 61 6e 20 6f 75 74 2d 6f 4.R1.is.managed.through.an.out-o
5e4c0 66 2d 62 61 6e 64 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 72 65 73 69 64 65 73 20 69 6e 20 56 f-band.network.that.resides.in.V
5e4e0 52 46 20 60 60 6d 67 6d 74 60 60 00 52 31 3a 00 52 32 20 68 61 73 20 31 39 32 2e 30 2e 32 2e 32 RF.``mgmt``.R1:.R2.has.192.0.2.2
5e500 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 32 2f 36 34 00 52 32 3a 00 52 41 44 49 55 53 00 /24.&.2001:db8::2/64.R2:.RADIUS.
5e520 52 41 44 49 55 53 20 53 65 74 75 70 00 52 41 44 49 55 53 20 61 64 76 61 6e 63 65 64 20 66 65 61 RADIUS.Setup.RADIUS.advanced.fea
5e540 74 75 72 65 73 00 52 41 44 49 55 53 20 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 52 41 tures.RADIUS.advanced.options.RA
5e560 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 49 55 53 20 62 61 6e 64 77 DIUS.authentication.RADIUS.bandw
5e580 69 64 74 68 20 73 68 61 70 69 6e 67 20 61 74 74 72 69 62 75 74 65 00 52 41 44 49 55 53 20 70 72 idth.shaping.attribute.RADIUS.pr
5e5a0 6f 76 69 64 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 65 20 65 ovides.the.IP.addresses.in.the.e
5e5c0 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 76 69 61 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 xample.above.via.Framed-IP-Addre
5e5e0 73 73 2e 00 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 20 60 60 31 39 32 2e 31 36 38 2e 33 ss..RADIUS.server.at.``192.168.3
5e600 2e 31 30 60 60 20 77 69 74 68 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 60 60 56 79 4f 53 50 .10``.with.shared-secret.``VyOSP
5e620 61 73 73 77 6f 72 64 60 60 00 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 assword``.RADIUS.servers.could.b
5e640 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 e.hardened.by.only.allowing.cert
5e660 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 ain.IP.addresses.to.connect..As.
5e680 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 of.this.the.source.address.of.ea
5e6a0 63 68 20 52 41 44 49 55 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 ch.RADIUS.query.can.be.configure
5e6c0 64 2e 00 52 41 44 49 55 53 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 00 52 46 43 20 33 37 36 d..RADIUS.source.address.RFC.376
5e6e0 38 20 64 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 20 8.defines.a.virtual.MAC.address.
5e700 74 6f 20 65 61 63 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 69 to.each.VRRP.virtual.router..Thi
5e720 73 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 77 69 6c s.virtual.router.MAC.address.wil
5e740 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 69 6e 20 61 6c 6c 20 70 l.be.used.as.the.source.in.all.p
5e760 65 72 69 6f 64 69 63 20 56 52 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 20 62 79 20 74 68 eriodic.VRRP.messages.sent.by.th
5e780 65 20 61 63 74 69 76 65 20 6e 6f 64 65 2e 20 57 68 65 6e 20 74 68 65 20 72 66 63 33 37 36 38 2d e.active.node..When.the.rfc3768-
5e7a0 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 61 20 6e compatibility.option.is.set,.a.n
5e7c0 65 77 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 64 2c 20 74 6f ew.VRRP.interface.is.created,.to
5e7e0 20 77 68 69 63 68 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 76 .which.the.MAC.address.and.the.v
5e800 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c irtual.IP.address.is.automatical
5e820 6c 79 20 61 73 73 69 67 6e 65 64 2e 00 52 46 43 20 38 36 38 20 74 69 6d 65 20 73 65 72 76 65 72 ly.assigned..RFC.868.time.server
5e840 20 49 50 76 34 20 61 64 64 72 65 73 73 00 52 49 50 00 52 49 50 76 31 20 61 73 20 64 65 73 63 72 .IPv4.address.RIP.RIPv1.as.descr
5e860 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 30 35 38 60 00 52 49 50 76 32 20 61 73 20 64 65 73 ibed.in.:rfc:`1058`.RIPv2.as.des
5e880 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 34 35 33 60 00 52 50 4b 49 00 52 53 2d 53 65 cribed.in.:rfc:`2453`.RPKI.RS-Se
5e8a0 72 76 65 72 20 2d 20 52 53 2d 43 6c 69 65 6e 74 00 52 53 41 20 63 61 6e 20 62 65 20 75 73 65 64 rver.-.RS-Client.RSA.can.be.used
5e8c0 20 66 6f 72 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 6b 65 79 20 65 78 63 68 61 6e .for.services.such.as.key.exchan
5e8e0 67 65 73 20 61 6e 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 2e ges.and.for.encryption.purposes.
5e900 20 54 6f 20 6d 61 6b 65 20 49 50 53 65 63 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 .To.make.IPSec.work.with.dynamic
5e920 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 2f 62 6f 74 68 20 73 69 64 65 73 2c 20 77 65 20 77 .address.on.one/both.sides,.we.w
5e940 69 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 20 66 6f 72 20 61 75 74 ill.have.to.use.RSA.keys.for.aut
5e960 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 79 20 61 72 65 20 76 65 72 79 20 66 61 73 74 20 hentication..They.are.very.fast.
5e980 61 6e 64 20 65 61 73 79 20 74 6f 20 73 65 74 75 70 2e 00 52 53 41 2d 4b 65 79 73 00 52 61 6e 64 and.easy.to.setup..RSA-Keys.Rand
5e9a0 6f 6d 2d 44 65 74 65 63 74 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 63 6f 75 6c 64 20 62 65 om-Detect.Random-Detect.could.be
5e9c0 20 75 73 65 66 75 6c 20 66 6f 72 20 68 65 61 76 79 20 74 72 61 66 66 69 63 2e 20 4f 6e 65 20 75 .useful.for.heavy.traffic..One.u
5e9e0 73 65 20 6f 66 20 74 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 6d 69 67 68 74 20 62 65 20 74 6f se.of.this.algorithm.might.be.to
5ea00 20 70 72 65 76 65 6e 74 20 61 20 62 61 63 6b 62 6f 6e 65 20 6f 76 65 72 6c 6f 61 64 2e 20 42 75 .prevent.a.backbone.overload..Bu
5ea20 74 20 6f 6e 6c 79 20 66 6f 72 20 54 43 50 20 28 62 65 63 61 75 73 65 20 64 72 6f 70 70 65 64 20 t.only.for.TCP.(because.dropped.
5ea40 70 61 63 6b 65 74 73 20 63 6f 75 6c 64 20 62 65 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 29 2c packets.could.be.retransmitted),
5ea60 20 6e 6f 74 20 66 6f 72 20 55 44 50 2e 00 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2c .not.for.UDP..Range.is.1.to.255,
5ea80 20 64 65 66 61 75 6c 74 20 69 73 20 31 2e 00 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 33 30 30 .default.is.1..Range.is.1.to.300
5eaa0 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 2e 00 52 61 74 65 20 43 6f 6e 74 72 6f 6c 00 52 61 ,.default.is.10..Rate.Control.Ra
5eac0 74 65 20 6c 69 6d 69 74 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 43 50 55 2d 66 te.limit.Rate-Control.is.a.CPU-f
5eae0 72 69 65 6e 64 6c 79 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 6d 69 67 68 74 20 63 6f 6e 73 69 64 riendly.policy..You.might.consid
5eb00 65 72 20 75 73 69 6e 67 20 69 74 20 77 68 65 6e 20 79 6f 75 20 6a 75 73 74 20 73 69 6d 70 6c 79 er.using.it.when.you.just.simply
5eb20 20 77 61 6e 74 20 74 6f 20 73 6c 6f 77 20 74 72 61 66 66 69 63 20 64 6f 77 6e 2e 00 52 61 74 65 .want.to.slow.traffic.down..Rate
5eb40 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 63 6c 61 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 74 -Control.is.a.classless.policy.t
5eb60 68 61 74 20 6c 69 6d 69 74 73 20 74 68 65 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 74 6f 20 61 20 hat.limits.the.packet.flow.to.a.
5eb80 73 65 74 20 72 61 74 65 2e 20 49 74 20 69 73 20 61 20 70 75 72 65 20 73 68 61 70 65 72 2c 20 69 set.rate..It.is.a.pure.shaper,.i
5eba0 74 20 64 6f 65 73 20 6e 6f 74 20 73 63 68 65 64 75 6c 65 20 74 72 61 66 66 69 63 2e 20 54 72 61 t.does.not.schedule.traffic..Tra
5ebc0 66 66 69 63 20 69 73 20 66 69 6c 74 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 65 78 ffic.is.filtered.based.on.the.ex
5ebe0 70 65 6e 64 69 74 75 72 65 20 6f 66 20 74 6f 6b 65 6e 73 2e 20 54 6f 6b 65 6e 73 20 72 6f 75 67 penditure.of.tokens..Tokens.roug
5ec00 68 6c 79 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 62 79 74 65 73 2e 00 52 61 77 20 50 61 72 hly.correspond.to.bytes..Raw.Par
5ec20 61 6d 65 74 65 72 73 00 52 61 77 20 70 61 72 61 6d 65 74 65 72 73 20 63 61 6e 20 62 65 20 70 61 ameters.Raw.parameters.can.be.pa
5ec40 73 73 65 64 20 74 6f 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 2c 20 73 75 62 ssed.to.shared-network-name,.sub
5ec60 6e 65 74 20 61 6e 64 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 3a 00 52 65 2d 67 65 6e 65 72 net.and.static-mapping:.Re-gener
5ec80 61 74 65 64 20 61 20 6b 6e 6f 77 6e 20 70 75 62 2f 70 72 69 76 61 74 65 20 6b 65 79 66 69 6c 65 ated.a.known.pub/private.keyfile
5eca0 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f .which.can.be.used.to.connect.to
5ecc0 20 6f 74 68 65 72 20 73 65 72 76 69 63 65 73 20 28 65 2e 67 2e 20 52 50 4b 49 20 63 61 63 68 65 .other.services.(e.g..RPKI.cache
5ece0 29 2e 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 74 68 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 )..Re-generated.the.public/priva
5ed00 74 65 20 6b 65 79 70 6f 72 74 69 6f 6e 20 77 68 69 63 68 20 53 53 48 20 75 73 65 73 20 74 6f 20 te.keyportion.which.SSH.uses.to.
5ed20 73 65 63 75 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 52 65 61 63 68 61 62 6c 65 20 54 69 secure.connections..Reachable.Ti
5ed40 6d 65 00 52 65 61 6c 20 73 65 72 76 65 72 00 52 65 61 6c 20 73 65 72 76 65 72 20 49 50 20 61 64 me.Real.server.Real.server.IP.ad
5ed60 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 00 52 65 61 6c 20 73 65 72 76 65 72 20 69 73 20 61 75 dress.and.port.Real.server.is.au
5ed80 74 6f 2d 65 78 63 6c 75 64 65 64 20 69 66 20 70 6f 72 74 20 63 68 65 63 6b 20 77 69 74 68 20 74 to-excluded.if.port.check.with.t
5eda0 68 69 73 20 73 65 72 76 65 72 20 66 61 69 6c 2e 00 52 65 63 65 69 76 65 20 74 72 61 66 66 69 63 his.server.fail..Receive.traffic
5edc0 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 63 72 65 61 74 65 64 20 62 79 20 74 68 65 .from.connections.created.by.the
5ede0 20 73 65 72 76 65 72 20 69 73 20 61 6c 73 6f 20 62 61 6c 61 6e 63 65 64 2e 20 57 68 65 6e 20 74 .server.is.also.balanced..When.t
5ee00 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 73 65 6e 64 73 20 61 6e 20 41 52 50 20 52 65 71 he.local.system.sends.an.ARP.Req
5ee20 75 65 73 74 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 63 6f 70 69 65 73 20 61 uest.the.bonding.driver.copies.a
5ee40 6e 64 20 73 61 76 65 73 20 74 68 65 20 70 65 65 72 27 73 20 49 50 20 69 6e 66 6f 72 6d 61 74 69 nd.saves.the.peer's.IP.informati
5ee60 6f 6e 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 70 61 63 6b 65 74 2e 20 57 68 65 6e 20 74 68 65 on.from.the.ARP.packet..When.the
5ee80 20 41 52 50 20 52 65 70 6c 79 20 61 72 72 69 76 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 .ARP.Reply.arrives.from.the.peer
5eea0 2c 20 69 74 73 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 74 72 69 65 ,.its.hardware.address.is.retrie
5eec0 76 65 64 20 61 6e 64 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 69 6e 69 74 69 ved.and.the.bonding.driver.initi
5eee0 61 74 65 73 20 61 6e 20 41 52 50 20 72 65 70 6c 79 20 74 6f 20 74 68 69 73 20 70 65 65 72 20 61 ates.an.ARP.reply.to.this.peer.a
5ef00 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 73 ssigning.it.to.one.of.the.slaves
5ef20 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 20 41 20 70 72 6f 62 6c 65 6d 61 74 69 63 20 6f 75 74 63 .in.the.bond..A.problematic.outc
5ef40 6f 6d 65 20 6f 66 20 75 73 69 6e 67 20 41 52 50 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 66 6f 72 ome.of.using.ARP.negotiation.for
5ef60 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 74 68 61 74 20 65 61 63 68 20 74 69 6d 65 20 74 68 61 .balancing.is.that.each.time.tha
5ef80 74 20 61 6e 20 41 52 50 20 72 65 71 75 65 73 74 20 69 73 20 62 72 6f 61 64 63 61 73 74 20 69 74 t.an.ARP.request.is.broadcast.it
5efa0 20 75 73 65 73 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 .uses.the.hardware.address.of.th
5efc0 65 20 62 6f 6e 64 2e 20 48 65 6e 63 65 2c 20 70 65 65 72 73 20 6c 65 61 72 6e 20 74 68 65 20 68 e.bond..Hence,.peers.learn.the.h
5efe0 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 ardware.address.of.the.bond.and.
5f000 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 20 6f 66 20 72 65 63 65 69 76 65 20 74 72 61 66 66 69 63 the.balancing.of.receive.traffic
5f020 20 63 6f 6c 6c 61 70 73 65 73 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 6c 61 76 65 2e .collapses.to.the.current.slave.
5f040 20 54 68 69 73 20 69 73 20 68 61 6e 64 6c 65 64 20 62 79 20 73 65 6e 64 69 6e 67 20 75 70 64 61 .This.is.handled.by.sending.upda
5f060 74 65 73 20 28 41 52 50 20 52 65 70 6c 69 65 73 29 20 74 6f 20 61 6c 6c 20 74 68 65 20 70 65 65 tes.(ARP.Replies).to.all.the.pee
5f080 72 73 20 77 69 74 68 20 74 68 65 69 72 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 61 73 73 69 67 rs.with.their.individually.assig
5f0a0 6e 65 64 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 73 75 63 68 20 74 68 61 74 20 74 ned.hardware.address.such.that.t
5f0c0 68 65 20 74 72 61 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 2e 20 52 65 63 he.traffic.is.redistributed..Rec
5f0e0 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 20 61 6c 73 6f 20 72 65 64 69 73 74 72 69 62 75 74 eive.traffic.is.also.redistribut
5f100 65 64 20 77 68 65 6e 20 61 20 6e 65 77 20 73 6c 61 76 65 20 69 73 20 61 64 64 65 64 20 74 6f 20 ed.when.a.new.slave.is.added.to.
5f120 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 77 68 65 6e 20 61 6e 20 69 6e 61 63 74 69 76 65 20 73 6c the.bond.and.when.an.inactive.sl
5f140 61 76 65 20 69 73 20 72 65 2d 61 63 74 69 76 61 74 65 64 2e 20 54 68 65 20 72 65 63 65 69 76 65 ave.is.re-activated..The.receive
5f160 20 6c 6f 61 64 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 73 65 71 75 65 6e 74 69 61 6c 6c .load.is.distributed.sequentiall
5f180 79 20 28 72 6f 75 6e 64 20 72 6f 62 69 6e 29 20 61 6d 6f 6e 67 20 74 68 65 20 67 72 6f 75 70 20 y.(round.robin).among.the.group.
5f1a0 6f 66 20 68 69 67 68 65 73 74 20 73 70 65 65 64 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 of.highest.speed.slaves.in.the.b
5f1c0 6f 6e 64 2e 00 52 65 63 65 69 76 65 64 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 73 20 ond..Received.RADIUS.attributes.
5f1e0 68 61 76 65 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 74 68 61 6e 20 70 61 72 61 have.a.higher.priority.than.para
5f200 6d 65 74 65 72 73 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f meters.defined.within.the.CLI.co
5f220 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 65 78 70 6c 61 6e nfiguration,.refer.to.the.explan
5f240 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 52 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 6c 61 72 ation.below..Recommended.for.lar
5f260 67 65 72 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 52 65 63 6f 72 64 20 74 79 70 65 73 00 ger.installations..Record.types.
5f280 52 65 64 69 72 65 63 74 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 00 52 65 64 69 72 65 63 74 20 Redirect.HTTP.to.HTTPS.Redirect.
5f2a0 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 69 Microsoft.RDP.traffic.from.the.i
5f2c0 6e 74 65 72 6e 61 6c 20 28 4c 41 4e 2c 20 70 72 69 76 61 74 65 29 20 6e 65 74 77 6f 72 6b 20 76 nternal.(LAN,.private).network.v
5f2e0 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c ia.:ref:`destination-nat`.in.rul
5f300 65 20 31 31 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 e.110.to.the.internal,.private.h
5f320 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 20 57 65 20 61 6c 73 6f 20 6e 65 65 64 20 61 20 3a ost.192.0.2.40..We.also.need.a.:
5f340 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 20 31 31 30 20 66 6f 72 20 74 68 ref:`source-nat`.rule.110.for.th
5f360 65 20 72 65 76 65 72 73 65 20 70 61 74 68 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 63 2e 20 54 e.reverse.path.of.the.traffic..T
5f380 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 he.internal.network.192.0.2.0/24
5f3a0 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 .is.reachable.via.interface.`eth
5f3c0 30 2e 31 30 60 2e 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 0.10`..Redirect.Microsoft.RDP.tr
5f3e0 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 75 74 73 69 64 65 20 28 57 41 4e 2c 20 65 78 74 affic.from.the.outside.(WAN,.ext
5f400 65 72 6e 61 6c 29 20 77 6f 72 6c 64 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 ernal).world.via.:ref:`destinati
5f420 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c 65 20 31 30 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 on-nat`.in.rule.100.to.the.inter
5f440 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 00 52 65 nal,.private.host.192.0.2.40..Re
5f460 64 69 72 65 63 74 20 55 52 4c 20 74 6f 20 61 20 6e 65 77 20 6c 6f 63 61 74 69 6f 6e 00 52 65 64 direct.URL.to.a.new.location.Red
5f480 69 73 74 72 69 62 75 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 65 64 75 6e 64 istribution.Configuration.Redund
5f4a0 61 6e 63 79 20 61 6e 64 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 2e 20 54 68 65 72 65 20 61 72 65 ancy.and.load.sharing..There.are
5f4c0 20 6d 75 6c 74 69 70 6c 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 20 61 74 20 74 68 65 20 65 .multiple.NAT66.devices.at.the.e
5f4e0 64 67 65 20 6f 66 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 6e 6f 74 68 65 dge.of.an.IPv6.network.to.anothe
5f500 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 70 61 74 68 20 74 68 72 6f 75 67 68 r.IPv6.network..The.path.through
5f520 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 .the.NAT66.device.to.another.IPv
5f540 36 20 6e 65 74 77 6f 72 6b 20 66 6f 72 6d 73 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 20 72 6f 6.network.forms.an.equivalent.ro
5f560 75 74 65 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 6c 6f 61 64 2d 73 68 61 ute,.and.traffic.can.be.load-sha
5f580 72 65 64 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2e 20 49 6e 20 74 red.on.these.NAT66.devices..In.t
5f5a0 68 69 73 20 63 61 73 65 2c 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 his.case,.you.can.configure.the.
5f5c0 73 61 6d 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 same.source.address.translation.
5f5e0 72 75 6c 65 73 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 73 6f rules.on.these.NAT66.devices,.so
5f600 20 74 68 61 74 20 61 6e 79 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 61 6e 20 68 61 6e 64 6c .that.any.NAT66.device.can.handl
5f620 65 20 49 50 76 36 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 e.IPv6.traffic.between.different
5f640 20 73 69 74 65 73 2e 00 52 65 67 69 73 74 65 72 20 44 4e 53 20 72 65 63 6f 72 64 20 60 60 65 78 .sites..Register.DNS.record.``ex
5f660 61 6d 70 6c 65 2e 76 79 6f 73 2e 69 6f 60 60 20 6f 6e 20 44 4e 53 20 73 65 72 76 65 72 20 60 60 ample.vyos.io``.on.DNS.server.``
5f680 6e 73 31 2e 76 79 6f 73 2e 69 6f 60 60 00 52 65 67 75 6c 61 72 20 56 4c 41 4e 73 20 28 38 30 32 ns1.vyos.io``.Regular.VLANs.(802
5f6a0 2e 31 71 29 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 .1q).Regular.expression.to.match
5f6c0 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 52 65 67 75 6c .against.a.community-list..Regul
5f6e0 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 ar.expression.to.match.against.a
5f700 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 52 65 67 75 6c 61 72 20 65 .large.community.list..Regular.e
5f720 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 6e 20 41 53 xpression.to.match.against.an.AS
5f740 20 70 61 74 68 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 22 36 34 35 30 31 20 36 34 35 30 32 22 .path..For.example."64501.64502"
5f760 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 ..Regular.expression.to.match.ag
5f780 61 69 6e 73 74 20 61 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 ainst.an.extended.community.list
5f7a0 2c 20 77 68 65 72 65 20 74 65 78 74 20 63 6f 75 6c 64 20 62 65 3a 00 52 65 6a 65 63 74 20 44 48 ,.where.text.could.be:.Reject.DH
5f7c0 43 50 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 61 64 64 72 65 73 73 20 6f CP.leases.from.a.given.address.o
5f7e0 72 20 72 61 6e 67 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 6d r.range..This.is.useful.when.a.m
5f800 6f 64 65 6d 20 67 69 76 65 73 20 61 20 6c 6f 63 61 6c 20 49 50 20 77 68 65 6e 20 66 69 72 73 74 odem.gives.a.local.IP.when.first
5f820 20 73 74 61 72 74 69 6e 67 2e 00 52 65 6d 65 6d 62 65 72 20 73 6f 75 72 63 65 20 49 50 20 69 6e .starting..Remember.source.IP.in
5f840 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 72 65 73 65 74 20 74 68 65 69 72 20 73 63 6f 72 .seconds.before.reset.their.scor
5f860 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 2e 00 52 65 6d 6f 74 65 20 41 e..The.default.is.1800..Remote.A
5f880 63 63 65 73 73 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 72 69 6f 72 ccess.Remote.Access."RoadWarrior
5f8a0 22 20 45 78 61 6d 70 6c 65 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 ".Example.Remote.Access."RoadWar
5f8c0 72 69 6f 72 22 20 63 6c 69 65 6e 74 73 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 74 69 rior".clients.Remote.Configurati
5f8e0 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 on.-.Annotated:.Remote.Configura
5f900 74 69 6f 6e 3a 00 52 65 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f 74 65 20 55 52 4c 00 52 65 6d tion:.Remote.Host.Remote.URL.Rem
5f920 6f 74 65 20 55 52 4c 20 74 6f 20 53 70 6c 75 6e 6b 20 63 6f 6c 6c 65 63 74 6f 72 00 52 65 6d 6f ote.URL.to.Splunk.collector.Remo
5f940 74 65 20 55 52 4c 2e 00 52 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 42 60 60 20 62 75 63 6b te.URL..Remote.``InfluxDB``.buck
5f960 65 74 20 6e 61 6d 65 00 52 65 6d 6f 74 65 20 64 61 74 61 62 61 73 65 20 6e 61 6d 65 2e 00 52 65 et.name.Remote.database.name..Re
5f980 6d 6f 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 mote.peer.IP.`<address>`.of.the.
5f9a0 73 65 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 69 73 20 48 41 20 63 6c second.DHCP.server.in.this.HA.cl
5f9c0 75 73 74 65 72 2e 00 52 65 6d 6f 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e uster..Remote.peer.IP.`<address>
5f9e0 60 20 6f 66 20 74 68 65 20 73 65 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e 20 74 `.of.the.second.DHCP.server.in.t
5fa00 68 69 73 20 66 61 69 6c 6f 76 65 72 20 63 6c 75 73 74 65 72 2e 00 52 65 6d 6f 74 65 20 70 6f 72 his.failover.cluster..Remote.por
5fa20 74 00 52 65 6d 6f 74 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 77 t.Remote.transmission.interval.w
5fa40 69 6c 6c 20 62 65 20 6d 75 6c 74 69 70 6c 69 65 64 20 62 79 20 74 68 69 73 20 76 61 6c 75 65 00 ill.be.multiplied.by.this.value.
5fa60 52 65 6e 61 6d 69 6e 67 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 52 Renaming.clients.interfaces.by.R
5fa80 41 44 49 55 53 00 52 65 70 65 61 74 20 74 68 65 20 70 72 6f 63 65 64 75 72 65 20 6f 6e 20 74 68 ADIUS.Repeat.the.procedure.on.th
5faa0 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 52 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f e.other.router..Replay.protectio
5fac0 6e 00 52 65 71 75 65 73 74 20 6f 6e 6c 79 20 61 20 74 65 6d 70 6f 72 61 72 79 20 61 64 64 72 65 n.Request.only.a.temporary.addre
5fae0 73 73 20 61 6e 64 20 6e 6f 74 20 66 6f 72 6d 20 61 6e 20 49 41 5f 4e 41 20 28 49 64 65 6e 74 69 ss.and.not.form.an.IA_NA.(Identi
5fb00 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 20 66 6f 72 20 4e 6f 6e 2d 74 65 6d 70 6f 72 61 72 79 ty.Association.for.Non-temporary
5fb20 20 41 64 64 72 65 73 73 65 73 29 20 70 61 72 74 6e 65 72 73 68 69 70 2e 00 52 65 71 75 65 73 74 .Addresses).partnership..Request
5fb40 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 60 60 65 74 68 32 60 60 s.are.forwarded.through.``eth2``
5fb60 20 61 73 20 74 68 65 20 60 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 60 00 52 65 71 .as.the.`upstream.interface`.Req
5fb80 75 69 72 65 20 74 68 65 20 70 65 65 72 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 74 uire.the.peer.to.authenticate.it
5fba0 73 65 6c 66 20 75 73 69 6e 67 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 self.using.one.of.the.following.
5fbc0 70 72 6f 74 6f 63 6f 6c 73 3a 20 70 61 70 2c 20 63 68 61 70 2c 20 6d 73 63 68 61 70 2c 20 6d 73 protocols:.pap,.chap,.mschap,.ms
5fbe0 63 68 61 70 2d 76 32 2e 00 52 65 71 75 69 72 65 6d 65 6e 74 73 00 52 65 71 75 69 72 65 6d 65 6e chap-v2..Requirements.Requiremen
5fc00 74 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 79 6e 70 72 6f 78 79 3a 00 52 65 71 75 69 72 65 6d 65 ts.to.enable.synproxy:.Requireme
5fc20 6e 74 73 3a 00 52 65 73 65 74 00 52 65 73 65 74 20 4f 70 65 6e 56 50 4e 00 52 65 73 65 74 20 63 nts:.Reset.Reset.OpenVPN.Reset.c
5fc40 6f 6d 6d 61 6e 64 73 00 52 65 73 65 74 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 ommands.Resets.the.local.DNS.for
5fc60 77 61 72 64 69 6e 67 20 63 61 63 68 65 20 64 61 74 61 62 61 73 65 2e 20 59 6f 75 20 63 61 6e 20 warding.cache.database..You.can.
5fc80 72 65 73 65 74 20 74 68 65 20 63 61 63 68 65 20 66 6f 72 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 reset.the.cache.for.all.entries.
5fca0 6f 72 20 6f 6e 6c 79 20 66 6f 72 20 65 6e 74 72 69 65 73 20 74 6f 20 61 20 73 70 65 63 69 66 69 or.only.for.entries.to.a.specifi
5fcc0 63 20 64 6f 6d 61 69 6e 2e 00 52 65 73 74 61 72 74 00 52 65 73 74 61 72 74 20 44 48 43 50 20 72 c.domain..Restart.Restart.DHCP.r
5fce0 65 6c 61 79 20 73 65 72 76 69 63 65 00 52 65 73 74 61 72 74 20 44 48 43 50 76 36 20 72 65 6c 61 elay.service.Restart.DHCPv6.rela
5fd00 79 20 61 67 65 6e 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 52 65 73 74 61 72 74 20 61 20 67 y.agent.immediately..Restart.a.g
5fd20 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 52 65 73 74 61 72 74 20 6d 44 4e 53 20 72 65 70 65 iven.container.Restart.mDNS.repe
5fd40 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 20 73 ater.service..Restart.the.DHCP.s
5fd60 65 72 76 65 72 00 52 65 73 74 61 72 74 20 74 68 65 20 49 47 4d 50 20 70 72 6f 78 79 20 70 72 6f erver.Restart.the.IGMP.proxy.pro
5fd80 63 65 73 73 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 53 53 48 20 64 61 65 6d 6f 6e 20 70 72 6f cess..Restart.the.SSH.daemon.pro
5fda0 63 65 73 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 69 73 20 6e 6f 74 cess,.the.current.session.is.not
5fdc0 20 61 66 66 65 63 74 65 64 2c 20 6f 6e 6c 79 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 20 64 .affected,.only.the.background.d
5fde0 61 65 6d 6f 6e 20 69 73 20 72 65 73 74 61 72 74 65 64 2e 00 52 65 73 74 61 72 74 73 20 74 68 65 aemon.is.restarted..Restarts.the
5fe00 20 44 4e 53 20 72 65 63 75 72 73 6f 72 20 70 72 6f 63 65 73 73 2e 20 54 68 69 73 20 61 6c 73 6f .DNS.recursor.process..This.also
5fe20 20 69 6e 76 61 6c 69 64 61 74 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 .invalidates.the.local.DNS.forwa
5fe40 72 64 69 6e 67 20 63 61 63 68 65 2e 00 52 65 73 75 6c 74 69 6e 67 20 69 6e 00 52 65 73 75 6c 74 rding.cache..Resulting.in.Result
5fe60 73 20 69 6e 3a 00 52 65 74 72 61 6e 73 6d 69 74 20 54 69 6d 65 72 00 52 65 74 72 69 65 76 65 20 s.in:.Retransmit.Timer.Retrieve.
5fe80 63 75 72 72 65 6e 74 20 73 74 61 74 69 73 74 69 63 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e current.statistics.of.connection
5fea0 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 63 75 .tracking.subsystem..Retrieve.cu
5fec0 72 72 65 6e 74 20 73 74 61 74 75 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b rrent.status.of.connection.track
5fee0 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 70 75 62 6c 69 63 20 6b ing.subsystem..Retrieve.public.k
5ff00 65 79 20 70 6f 72 74 69 6f 6e 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 64 20 57 49 72 65 47 ey.portion.from.configured.WIreG
5ff20 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 2e 00 52 65 76 65 72 73 65 2d 70 72 6f 78 79 00 52 6f uard.interface..Reverse-proxy.Ro
5ff40 75 6e 64 20 52 6f 62 69 6e 00 52 6f 75 74 65 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 66 und.Robin.Route.Aggregation.Conf
5ff60 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 44 61 6d 70 65 6e 69 6e 67 00 52 6f 75 74 65 20 iguration.Route.Dampening.Route.
5ff80 46 69 6c 74 65 72 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 20 43 6f 6e 66 69 67 Filtering.Route.Filtering.Config
5ffa0 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 4d 61 70 00 52 6f 75 74 65 20 4d 61 70 20 50 6f 6c 69 uration.Route.Map.Route.Map.Poli
5ffc0 63 79 00 52 6f 75 74 65 20 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 00 52 6f 75 74 65 20 52 65 cy.Route.Redistribution.Route.Re
5ffe0 66 6c 65 63 74 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 flector.Configuration.Route.Sele
60000 63 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 ction.Route.Selection.Configurat
60020 69 6f 6e 00 52 6f 75 74 65 20 61 6e 64 20 52 6f 75 74 65 36 20 50 6f 6c 69 63 79 00 52 6f 75 74 ion.Route.and.Route6.Policy.Rout
60040 65 20 64 61 6d 70 65 6e 69 6e 67 20 77 69 63 68 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 e.dampening.wich.described.in.:r
60060 66 63 3a 60 32 34 33 39 60 20 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 69 64 65 6e 74 69 66 fc:`2439`.enables.you.to.identif
60080 79 20 72 6f 75 74 65 73 20 74 68 61 74 20 72 65 70 65 61 74 65 64 6c 79 20 66 61 69 6c 20 61 6e y.routes.that.repeatedly.fail.an
600a0 64 20 72 65 74 75 72 6e 2e 20 49 66 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 73 20 d.return..If.route.dampening.is.
600c0 65 6e 61 62 6c 65 64 2c 20 61 6e 20 75 6e 73 74 61 62 6c 65 20 72 6f 75 74 65 20 61 63 63 75 6d enabled,.an.unstable.route.accum
600e0 75 6c 61 74 65 73 20 70 65 6e 61 6c 74 69 65 73 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 ulates.penalties.each.time.the.r
60100 6f 75 74 65 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 2e 20 49 66 20 74 68 65 20 61 oute.fails.and.returns..If.the.a
60120 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 65 78 63 65 65 64 20 61 20 74 68 ccumulated.penalties.exceed.a.th
60140 72 65 73 68 6f 6c 64 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 reshold,.the.route.is.no.longer.
60160 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 69 73 20 69 73 20 72 6f 75 74 65 20 73 75 70 70 72 65 advertised..This.is.route.suppre
60180 73 73 69 6f 6e 2e 20 52 6f 75 74 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 73 75 70 ssion..Routes.that.have.been.sup
601a0 70 72 65 73 73 65 64 20 61 72 65 20 72 65 2d 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 pressed.are.re-entered.into.the.
601c0 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 6f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 61 6d 6f 75 routing.table.only.when.the.amou
601e0 6e 74 20 6f 66 20 74 68 65 69 72 20 70 65 6e 61 6c 74 79 20 66 61 6c 6c 73 20 62 65 6c 6f 77 20 nt.of.their.penalty.falls.below.
60200 61 20 74 68 72 65 73 68 6f 6c 64 2e 00 52 6f 75 74 65 20 66 69 6c 74 65 72 20 63 61 6e 20 62 65 a.threshold..Route.filter.can.be
60220 20 61 70 70 6c 69 65 64 20 75 73 69 6e 67 20 61 20 72 6f 75 74 65 2d 6d 61 70 3a 00 52 6f 75 74 .applied.using.a.route-map:.Rout
60240 65 20 6d 61 70 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 6c 20 63 6f 6d 6d 61 6e 64 2c 20 74 68 e.map.is.a.powerfull.command,.th
60260 61 74 20 67 69 76 65 73 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 at.gives.network.administrators.
60280 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 61 6e 64 20 66 6c 65 78 69 62 6c 65 20 74 6f 6f 6c 20 a.very.useful.and.flexible.tool.
602a0 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 for.traffic.manipulation..Route.
602c0 6d 61 70 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 6d 61 74 63 68 20 maps.can.be.configured.to.match.
602e0 61 20 73 70 65 63 69 66 69 63 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 74 61 74 65 a.specific.RPKI.validation.state
60300 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 6c 6f ..This.allows.the.creation.of.lo
60320 63 61 6c 20 70 6f 6c 69 63 69 65 73 2c 20 77 68 69 63 68 20 68 61 6e 64 6c 65 20 42 47 50 20 72 cal.policies,.which.handle.BGP.r
60340 6f 75 74 65 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 74 68 outes.based.on.the.outcome.of.th
60360 65 20 50 72 65 66 69 78 20 4f 72 69 67 69 6e 20 56 61 6c 69 64 61 74 69 6f 6e 2e 00 52 6f 75 74 e.Prefix.Origin.Validation..Rout
60380 65 20 6d 65 74 72 69 63 00 52 6f 75 74 65 20 74 61 67 20 74 6f 20 6d 61 74 63 68 2e 00 52 6f 75 e.metric.Route.tag.to.match..Rou
603a0 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 52 6f 75 74 65 72 20 4c 69 66 65 74 69 ter.Advertisements.Router.Lifeti
603c0 6d 65 00 52 6f 75 74 65 72 20 72 65 63 65 69 76 65 73 20 44 48 43 50 20 63 6c 69 65 6e 74 20 72 me.Router.receives.DHCP.client.r
603e0 65 71 75 65 73 74 73 20 6f 6e 20 60 60 65 74 68 31 60 60 20 61 6e 64 20 72 65 6c 61 79 73 20 74 equests.on.``eth1``.and.relays.t
60400 68 65 6d 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 61 74 20 31 30 2e 30 2e 31 2e 34 20 6f 6e hem.to.the.server.at.10.0.1.4.on
60420 20 60 60 65 74 68 32 60 60 2e 00 52 6f 75 74 65 73 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 .``eth2``..Routes.exported.from.
60440 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 74 68 65 20 56 50 4e 20 52 49 42 20 6d 75 73 a.unicast.VRF.to.the.VPN.RIB.mus
60460 74 20 62 65 20 61 75 67 6d 65 6e 74 65 64 20 62 79 20 74 77 6f 20 70 61 72 61 6d 65 74 65 72 73 t.be.augmented.by.two.parameters
60480 3a 00 52 6f 75 74 65 73 20 6f 6e 20 4e 6f 64 65 20 32 3a 00 52 6f 75 74 65 73 20 74 68 61 74 20 :.Routes.on.Node.2:.Routes.that.
604a0 61 72 65 20 73 65 6e 74 20 66 72 6f 6d 20 70 72 6f 76 69 64 65 72 2c 20 72 73 2d 73 65 72 76 65 are.sent.from.provider,.rs-serve
604c0 72 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 28 6f 72 20 69 66 r,.or.the.peer.local-role.(or.if
604e0 20 72 65 63 65 69 76 65 64 20 62 79 20 63 75 73 74 6f 6d 65 72 2c 20 72 73 2d 63 6c 69 65 6e 74 .received.by.customer,.rs-client
60500 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 29 20 77 69 6c 6c 20 62 ,.or.the.peer.local-role).will.b
60520 65 20 6d 61 72 6b 65 64 20 77 69 74 68 20 61 20 6e 65 77 20 4f 6e 6c 79 20 74 6f 20 43 75 73 74 e.marked.with.a.new.Only.to.Cust
60540 6f 6d 65 72 20 28 4f 54 43 29 20 61 74 74 72 69 62 75 74 65 2e 00 52 6f 75 74 65 73 20 77 69 74 omer.(OTC).attribute..Routes.wit
60560 68 20 61 20 64 69 73 74 61 6e 63 65 20 6f 66 20 32 35 35 20 61 72 65 20 65 66 66 65 63 74 69 76 h.a.distance.of.255.are.effectiv
60580 65 6c 79 20 64 69 73 61 62 6c 65 64 20 61 6e 64 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 69 ely.disabled.and.not.installed.i
605a0 6e 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 nto.the.kernel..Routes.with.this
605c0 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 6e 74 20 74 6f 20 79 .attribute.can.only.be.sent.to.y
605e0 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 our.neighbor.if.your.local-role.
60600 69 73 20 70 72 6f 76 69 64 65 72 20 6f 72 20 72 73 2d 73 65 72 76 65 72 2e 20 52 6f 75 74 65 73 is.provider.or.rs-server..Routes
60620 20 77 69 74 68 20 74 68 69 73 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 62 65 20 72 65 63 65 .with.this.attribute.can.be.rece
60640 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 ived.only.if.your.local-role.is.
60660 63 75 73 74 6f 6d 65 72 20 6f 72 20 72 73 2d 63 6c 69 65 6e 74 2e 00 52 6f 75 74 69 6e 65 00 52 customer.or.rs-client..Routine.R
60680 6f 75 74 69 6e 67 00 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 74 68 61 74 20 77 69 6c 6c 20 outing.Routing.tables.that.will.
606a0 62 65 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 65 3a 00 52 75 6c be.used.in.this.example.are:.Rul
606c0 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 64 e.10.matches.requests.with.the.d
606e0 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 31 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 omain.name.``node1.example.com``
60700 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 .forwards.to.the.backend.``bk-ap
60720 69 2d 30 31 60 60 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 i-01``.Rule.10.matches.requests.
60740 77 69 74 68 20 74 68 65 20 65 78 61 63 74 20 55 52 4c 20 70 61 74 68 20 60 60 2f 2e 77 65 6c 6c with.the.exact.URL.path.``/.well
60760 2d 6b 6e 6f 77 6e 2f 78 78 78 60 60 20 61 6e 64 20 72 65 64 69 72 65 63 74 73 20 74 6f 20 6c 6f -known/xxx``.and.redirects.to.lo
60780 63 61 74 69 6f 6e 20 60 60 2f 63 65 72 74 73 2f 60 60 2e 00 52 75 6c 65 20 31 31 30 20 69 73 20 cation.``/certs/``..Rule.110.is.
607a0 68 69 74 2c 20 73 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 61 63 63 65 70 74 65 64 2e 00 hit,.so.connection.is.accepted..
607c0 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 55 52 Rule.20.matches.requests.with.UR
607e0 4c 20 70 61 74 68 73 20 65 6e 64 69 6e 67 20 69 6e 20 60 60 2f 6d 61 69 6c 60 60 20 6f 72 20 65 L.paths.ending.in.``/mail``.or.e
60800 78 61 63 74 20 70 61 74 68 20 60 60 2f 65 6d 61 69 6c 2f 62 61 72 60 60 20 72 65 64 69 72 65 63 xact.path.``/email/bar``.redirec
60820 74 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 70 6f 73 74 66 69 78 2f 60 60 2e 00 52 75 6c t.to.location.``/postfix/``..Rul
60840 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 64 e.20.matches.requests.with.the.d
60860 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 32 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 omain.name.``node2.example.com``
60880 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 .forwards.to.the.backend.``bk-ap
608a0 69 2d 30 32 60 60 00 52 75 6c 65 20 53 74 61 74 75 73 00 52 75 6c 65 2d 53 65 74 73 00 52 75 6c i-02``.Rule.Status.Rule-Sets.Rul
608c0 65 2d 73 65 74 20 6f 76 65 72 76 69 65 77 00 52 75 6c 65 73 00 52 75 6c 65 73 20 61 6c 6c 6f 77 e-set.overview.Rules.Rules.allow
608e0 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 72 6f 75 74 65 20 69 6e 63 6f 6d 69 6e 67 20 74 .to.control.and.route.incoming.t
60900 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 62 61 63 6b 65 6e 64 20 62 61 73 65 64 raffic.to.specific.backend.based
60920 20 6f 6e 20 70 72 65 64 65 66 69 6e 65 64 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 52 75 6c 65 73 .on.predefined.conditions..Rules
60940 20 61 6c 6c 6f 77 20 74 6f 20 64 65 66 69 6e 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 .allow.to.define.matching.criter
60960 69 61 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 63 74 69 6f 6e 20 61 63 63 6f 72 64 69 6e 67 6c ia.and.perform.action.accordingl
60980 79 2e 00 52 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 20 66 6f 72 20 62 6f 74 y..Rules.will.be.created.for.bot
609a0 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 h.:ref:`source-nat`.and.:ref:`de
609c0 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 00 52 75 6e 6e 69 6e 67 20 42 65 68 69 6e 64 20 4e stination-nat`..Running.Behind.N
609e0 41 54 00 53 4e 41 54 00 53 4e 41 54 36 34 00 53 4e 41 54 36 36 00 53 4e 4d 50 00 53 4e 4d 50 20 AT.SNAT.SNAT64.SNAT66.SNMP.SNMP.
60a00 45 78 74 65 6e 73 69 6f 6e 73 00 53 4e 4d 50 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e Extensions.SNMP.Protocol.Version
60a20 73 00 53 4e 4d 50 20 63 61 6e 20 77 6f 72 6b 20 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 20 6f 72 s.SNMP.can.work.synchronously.or
60a40 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 2e 20 49 6e 20 73 79 6e 63 68 72 6f 6e 6f 75 73 20 .asynchronously..In.synchronous.
60a60 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 79 communication,.the.monitoring.sy
60a80 73 74 65 6d 20 71 75 65 72 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 65 72 69 6f 64 69 63 stem.queries.the.router.periodic
60aa0 61 6c 6c 79 2e 20 49 6e 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 2c 20 74 68 65 20 72 6f 75 74 65 ally..In.asynchronous,.the.route
60ac0 72 20 73 65 6e 64 73 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 22 74 72 61 r.sends.notification.to.the."tra
60ae0 70 22 20 28 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 68 6f 73 74 29 2e 00 53 4e 4d 50 20 69 p".(the.monitoring.host)..SNMP.i
60b00 73 20 61 20 63 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 s.a.component.of.the.Internet.Pr
60b20 6f 74 6f 63 6f 6c 20 53 75 69 74 65 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 otocol.Suite.as.defined.by.the.I
60b40 6e 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 20 28 nternet.Engineering.Task.Force.(
60b60 49 45 54 46 29 2e 20 49 74 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 61 20 73 65 74 20 6f 66 20 73 IETF)..It.consists.of.a.set.of.s
60b80 74 61 6e 64 61 72 64 73 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2c tandards.for.network.management,
60ba0 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6c 61 79 65 72 20 .including.an.application.layer.
60bc0 70 72 6f 74 6f 63 6f 6c 2c 20 61 20 64 61 74 61 62 61 73 65 20 73 63 68 65 6d 61 2c 20 61 6e 64 protocol,.a.database.schema,.and
60be0 20 61 20 73 65 74 20 6f 66 20 64 61 74 61 20 6f 62 6a 65 63 74 73 2e 00 53 4e 4d 50 20 69 73 20 .a.set.of.data.objects..SNMP.is.
60c00 77 69 64 65 6c 79 20 75 73 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e widely.used.in.network.managemen
60c20 74 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 53 4e 4d 50 20 65 t.for.network.monitoring..SNMP.e
60c40 78 70 6f 73 65 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 64 61 74 61 20 69 6e 20 74 68 65 20 66 6f xposes.management.data.in.the.fo
60c60 72 6d 20 6f 66 20 76 61 72 69 61 62 6c 65 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 64 20 73 rm.of.variables.on.the.managed.s
60c80 79 73 74 65 6d 73 20 6f 72 67 61 6e 69 7a 65 64 20 69 6e 20 61 20 6d 61 6e 61 67 65 6d 65 6e 74 ystems.organized.in.a.management
60ca0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 61 73 65 20 28 4d 49 42 5f 29 20 77 68 69 63 68 20 64 .information.base.(MIB_).which.d
60cc0 65 73 63 72 69 62 65 20 74 68 65 20 73 79 73 74 65 6d 20 73 74 61 74 75 73 20 61 6e 64 20 63 6f escribe.the.system.status.and.co
60ce0 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 73 65 20 76 61 72 69 61 62 6c 65 73 20 63 61 6e nfiguration..These.variables.can
60d00 20 74 68 65 6e 20 62 65 20 72 65 6d 6f 74 65 6c 79 20 71 75 65 72 69 65 64 20 28 61 6e 64 2c 20 .then.be.remotely.queried.(and,.
60d20 69 6e 20 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2c 20 6d 61 6e 69 70 75 6c 61 74 in.some.circumstances,.manipulat
60d40 65 64 29 20 62 79 20 6d 61 6e 61 67 69 6e 67 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 53 4e ed).by.managing.applications..SN
60d60 4d 50 76 32 00 53 4e 4d 50 76 32 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 6e 79 MPv2.SNMPv2.does.not.support.any
60d80 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 2c 20 6f 74 68 65 .authentication.mechanisms,.othe
60da0 72 20 74 68 61 6e 20 63 6c 69 65 6e 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 73 6f r.than.client.source.address,.so
60dc0 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 70 65 63 69 66 79 20 61 64 64 72 65 73 73 65 73 20 6f 66 .you.should.specify.addresses.of
60de0 20 63 6c 69 65 6e 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 .clients.allowed.to.monitor.the.
60e00 72 6f 75 74 65 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 53 4e 4d 50 76 32 20 61 6c 73 6f 20 73 75 router..Note.that.SNMPv2.also.su
60e20 70 70 6f 72 74 73 20 6e 6f 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 61 6c 77 61 79 73 20 pports.no.encryption.and.always.
60e40 73 65 6e 64 73 20 64 61 74 61 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 2e 00 53 4e 4d 50 76 32 sends.data.in.plain.text..SNMPv2
60e60 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 61 6e 64 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e .is.the.original.and.most.common
60e80 6c 79 20 75 73 65 64 20 76 65 72 73 69 6f 6e 2e 20 46 6f 72 20 61 75 74 68 6f 72 69 7a 69 6e 67 ly.used.version..For.authorizing
60ea0 20 63 6c 69 65 6e 74 73 2c 20 53 4e 4d 50 20 75 73 65 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 .clients,.SNMP.uses.the.concept.
60ec0 6f 66 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 79 20 of.communities..Communities.may.
60ee0 68 61 76 65 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 73 65 74 20 74 6f 20 72 65 61 64 20 6f have.authorization.set.to.read.o
60f00 6e 6c 79 20 28 74 68 69 73 20 69 73 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 29 20 6f 72 20 74 6f 20 nly.(this.is.most.common).or.to.
60f20 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 20 28 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e read.and.write.(this.option.is.n
60f40 6f 74 20 61 63 74 69 76 65 6c 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 29 2e 00 53 4e 4d 50 76 ot.actively.used.in.VyOS)..SNMPv
60f60 33 00 53 4e 4d 50 76 33 20 28 76 65 72 73 69 6f 6e 20 33 20 6f 66 20 74 68 65 20 53 4e 4d 50 20 3.SNMPv3.(version.3.of.the.SNMP.
60f80 70 72 6f 74 6f 63 6f 6c 29 20 69 6e 74 72 6f 64 75 63 65 64 20 61 20 77 68 6f 6c 65 20 73 6c 65 protocol).introduced.a.whole.sle
60fa0 77 20 6f 66 20 6e 65 77 20 73 65 63 75 72 69 74 79 20 72 65 6c 61 74 65 64 20 66 65 61 74 75 72 w.of.new.security.related.featur
60fc0 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 73 69 6e 67 20 66 72 6f 6d 20 74 es.that.have.been.missing.from.t
60fe0 68 65 20 70 72 65 76 69 6f 75 73 20 76 65 72 73 69 6f 6e 73 2e 20 53 65 63 75 72 69 74 79 20 77 he.previous.versions..Security.w
61000 61 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 69 67 67 65 73 74 20 77 65 61 6b 6e 65 73 73 20 6f as.one.of.the.biggest.weakness.o
61020 66 20 53 4e 4d 50 20 75 6e 74 69 6c 20 76 33 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 f.SNMP.until.v3..Authentication.
61040 69 6e 20 53 4e 4d 50 20 56 65 72 73 69 6f 6e 73 20 31 20 61 6e 64 20 32 20 61 6d 6f 75 6e 74 73 in.SNMP.Versions.1.and.2.amounts
61060 20 74 6f 20 6e 6f 74 68 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 61 20 70 61 73 73 77 6f 72 64 .to.nothing.more.than.a.password
61080 20 28 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 29 20 73 65 6e 74 20 69 6e 20 63 6c 65 61 .(community.string).sent.in.clea
610a0 72 20 74 65 78 74 20 62 65 74 77 65 65 6e 20 61 20 6d 61 6e 61 67 65 72 20 61 6e 64 20 61 67 65 r.text.between.a.manager.and.age
610c0 6e 74 2e 20 45 61 63 68 20 53 4e 4d 50 76 33 20 6d 65 73 73 61 67 65 20 63 6f 6e 74 61 69 6e 73 nt..Each.SNMPv3.message.contains
610e0 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 77 68 69 63 68 20 61 72 65 20 65 .security.parameters.which.are.e
61100 6e 63 6f 64 65 64 20 61 73 20 61 6e 20 6f 63 74 65 74 20 73 74 72 69 6e 67 2e 20 54 68 65 20 6d ncoded.as.an.octet.string..The.m
61120 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 73 65 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 eaning.of.these.security.paramet
61140 65 72 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 20 6d 6f 64 65 ers.depends.on.the.security.mode
61160 6c 20 62 65 69 6e 67 20 75 73 65 64 2e 00 53 50 41 4e 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e l.being.used..SPAN.port.mirrorin
61180 67 20 63 61 6e 20 63 6f 70 79 20 74 68 65 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 g.can.copy.the.inbound/outbound.
611a0 74 72 61 66 66 69 63 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 68 65 20 traffic.of.the.interface.to.the.
611c0 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 74 68 65 specified.interface,.usually.the
611e0 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 73 .interface.can.be.connected.to.s
61200 6f 6d 65 20 73 70 65 63 69 61 6c 20 65 71 75 69 70 6d 65 6e 74 2c 20 73 75 63 68 20 61 73 20 62 ome.special.equipment,.such.as.b
61220 65 68 61 76 69 6f 72 20 63 6f 6e 74 72 6f 6c 20 73 79 73 74 65 6d 2c 20 69 6e 74 72 75 73 69 6f ehavior.control.system,.intrusio
61240 6e 20 64 65 74 65 63 74 69 6f 6e 20 73 79 73 74 65 6d 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 n.detection.system.and.traffic.c
61260 6f 6c 6c 65 63 74 6f 72 2c 20 61 6e 64 20 63 61 6e 20 63 6f 70 79 20 61 6c 6c 20 72 65 6c 61 74 ollector,.and.can.copy.all.relat
61280 65 64 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 72 74 2e 20 54 68 65 20 62 ed.traffic.from.this.port..The.b
612a0 65 6e 65 66 69 74 20 6f 66 20 6d 69 72 72 6f 72 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 enefit.of.mirroring.the.traffic.
612c0 69 73 20 74 68 61 74 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 69 73 6f 6c 61 is.that.the.application.is.isola
612e0 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 66 66 69 63 20 61 6e 64 20 ted.from.the.source.traffic.and.
61300 73 6f 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 64 6f 65 73 20 6e so.application.processing.does.n
61320 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 72 20 74 68 65 20 73 79 73 ot.affect.the.traffic.or.the.sys
61340 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 53 53 48 00 53 53 48 20 3a 72 65 66 3a 60 73 tem.performance..SSH.SSH.:ref:`s
61360 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 00 53 53 48 sh_key_based_authentication`.SSH
61380 20 3a 72 65 66 3a 60 73 73 68 5f 6f 70 65 72 61 74 69 6f 6e 60 00 53 53 48 20 63 6c 69 65 6e 74 .:ref:`ssh_operation`.SSH.client
613a0 00 53 53 48 20 70 72 6f 76 69 64 65 73 20 61 20 73 65 63 75 72 65 20 63 68 61 6e 6e 65 6c 20 6f .SSH.provides.a.secure.channel.o
613c0 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 69 6e 20 61 20 63 6c ver.an.unsecured.network.in.a.cl
613e0 69 65 6e 74 2d 73 65 72 76 65 72 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 63 6f 6e 6e 65 63 ient-server.architecture,.connec
61400 74 69 6e 67 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 77 ting.an.SSH.client.application.w
61420 69 74 68 20 61 6e 20 53 53 48 20 73 65 72 76 65 72 2e 20 43 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 ith.an.SSH.server..Common.applic
61440 61 74 69 6f 6e 73 20 69 6e 63 6c 75 64 65 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 2d 6c 69 ations.include.remote.command-li
61460 6e 65 20 6c 6f 67 69 6e 20 61 6e 64 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 20 65 78 65 63 ne.login.and.remote.command.exec
61480 75 74 69 6f 6e 2c 20 62 75 74 20 61 6e 79 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 20 63 ution,.but.any.network.service.c
614a0 61 6e 20 62 65 20 73 65 63 75 72 65 64 20 77 69 74 68 20 53 53 48 2e 20 54 68 65 20 70 72 6f 74 an.be.secured.with.SSH..The.prot
614c0 6f 63 6f 6c 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 64 69 73 74 69 6e 67 75 69 73 68 65 73 ocol.specification.distinguishes
614e0 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 61 6a 6f 72 20 76 65 72 73 69 6f 6e 73 2c 20 72 65 66 .between.two.major.versions,.ref
61500 65 72 72 65 64 20 74 6f 20 61 73 20 53 53 48 2d 31 20 61 6e 64 20 53 53 48 2d 32 2e 00 53 53 48 erred.to.as.SSH-1.and.SSH-2..SSH
61520 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 20 53 53 48 20 63 6f .username.to.establish.an.SSH.co
61540 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 65 72 2e 00 53 53 nnection.to.the.cache.server..SS
61560 48 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 61 73 20 61 20 72 65 70 6c 61 63 65 6d 65 6e 74 20 H.was.designed.as.a.replacement.
61580 66 6f 72 20 54 65 6c 6e 65 74 20 61 6e 64 20 66 6f 72 20 75 6e 73 65 63 75 72 65 64 20 72 65 6d for.Telnet.and.for.unsecured.rem
615a0 6f 74 65 20 73 68 65 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 63 68 20 61 73 20 74 68 65 20 ote.shell.protocols.such.as.the.
615c0 42 65 72 6b 65 6c 65 79 20 72 6c 6f 67 69 6e 2c 20 72 73 68 2c 20 61 6e 64 20 72 65 78 65 63 20 Berkeley.rlogin,.rsh,.and.rexec.
615e0 70 72 6f 74 6f 63 6f 6c 73 2e 20 54 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 73 65 6e 64 20 protocols..Those.protocols.send.
61600 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 6e 6f 74 61 62 6c 79 20 70 61 73 73 77 6f 72 64 73 2c 20 information,.notably.passwords,.
61620 69 6e 20 70 6c 61 69 6e 74 65 78 74 2c 20 72 65 6e 64 65 72 69 6e 67 20 74 68 65 6d 20 73 75 73 in.plaintext,.rendering.them.sus
61640 63 65 70 74 69 62 6c 65 20 74 6f 20 69 6e 74 65 72 63 65 70 74 69 6f 6e 20 61 6e 64 20 64 69 73 ceptible.to.interception.and.dis
61660 63 6c 6f 73 75 72 65 20 75 73 69 6e 67 20 70 61 63 6b 65 74 20 61 6e 61 6c 79 73 69 73 2e 20 54 closure.using.packet.analysis..T
61680 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 75 73 65 64 20 62 79 20 53 53 48 20 69 73 20 69 6e 74 he.encryption.used.by.SSH.is.int
616a0 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 ended.to.provide.confidentiality
616c0 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 6f 66 20 64 61 74 61 20 6f 76 65 72 20 61 6e 20 75 .and.integrity.of.data.over.an.u
616e0 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 49 6e nsecured.network,.such.as.the.In
61700 74 65 72 6e 65 74 2e 00 53 53 49 44 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 49 45 45 45 20 ternet..SSID.to.be.used.in.IEEE.
61720 38 30 32 2e 31 31 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 72 61 6d 65 73 00 53 53 4c 20 42 72 69 802.11.management.frames.SSL.Bri
61740 64 67 69 6e 67 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 00 53 53 4c 20 43 65 72 74 69 dging.SSL.Certificates.SSL.Certi
61760 66 69 63 61 74 65 73 20 67 65 6e 65 72 61 74 69 6f 6e 00 53 53 4c 20 6d 61 74 63 68 20 53 65 72 ficates.generation.SSL.match.Ser
61780 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 6f 70 74 69 6f 6e ver.Name.Indication.(SNI).option
617a0 3a 00 53 53 54 50 20 43 6c 69 65 6e 74 00 53 53 54 50 20 43 6c 69 65 6e 74 20 4f 70 74 69 6f 6e :.SSTP.Client.SSTP.Client.Option
617c0 73 00 53 53 54 50 20 53 65 72 76 65 72 00 53 53 54 50 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 s.SSTP.Server.SSTP.is.available.
617e0 66 6f 72 20 4c 69 6e 75 78 2c 20 42 53 44 2c 20 61 6e 64 20 57 69 6e 64 6f 77 73 2e 00 53 53 54 for.Linux,.BSD,.and.Windows..SST
61800 50 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 43 P.remote.server.to.connect.to..C
61820 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 an.be.either.an.IP.address.or.FQ
61840 44 4e 2e 00 53 54 50 20 50 61 72 61 6d 65 74 65 72 00 53 61 6c 74 2d 4d 69 6e 69 6f 6e 00 53 61 DN..STP.Parameter.Salt-Minion.Sa
61860 6c 74 53 74 61 63 6b 5f 20 69 73 20 50 79 74 68 6f 6e 2d 62 61 73 65 64 2c 20 6f 70 65 6e 2d 73 ltStack_.is.Python-based,.open-s
61880 6f 75 72 63 65 20 73 6f 66 74 77 61 72 65 20 66 6f 72 20 65 76 65 6e 74 2d 64 72 69 76 65 6e 20 ource.software.for.event-driven.
618a0 49 54 20 61 75 74 6f 6d 61 74 69 6f 6e 2c 20 72 65 6d 6f 74 65 20 74 61 73 6b 20 65 78 65 63 75 IT.automation,.remote.task.execu
618c0 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 61 6e 61 67 65 6d 65 tion,.and.configuration.manageme
618e0 6e 74 2e 20 53 75 70 70 6f 72 74 69 6e 67 20 74 68 65 20 22 69 6e 66 72 61 73 74 72 75 63 74 75 nt..Supporting.the."infrastructu
61900 72 65 20 61 73 20 63 6f 64 65 22 20 61 70 70 72 6f 61 63 68 20 74 6f 20 64 61 74 61 20 63 65 6e re.as.code".approach.to.data.cen
61920 74 65 72 20 73 79 73 74 65 6d 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 64 65 70 6c 6f 79 6d 65 6e ter.system.and.network.deploymen
61940 74 20 61 6e 64 20 6d 61 6e 61 67 65 6d 65 6e 74 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 t.and.management,.configuration.
61960 61 75 74 6f 6d 61 74 69 6f 6e 2c 20 53 65 63 4f 70 73 20 6f 72 63 68 65 73 74 72 61 74 69 6f 6e automation,.SecOps.orchestration
61980 2c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 72 65 6d 65 64 69 61 74 69 6f 6e 2c 20 61 6e 64 ,.vulnerability.remediation,.and
619a0 20 68 79 62 72 69 64 20 63 6c 6f 75 64 20 63 6f 6e 74 72 6f 6c 2e 00 53 61 6d 65 20 61 73 20 65 .hybrid.cloud.control..Same.as.e
619c0 78 70 6f 72 74 2d 6c 69 73 74 2c 20 62 75 74 20 69 74 20 61 70 70 6c 69 65 73 20 74 6f 20 70 61 xport-list,.but.it.applies.to.pa
619e0 74 68 73 20 61 6e 6e 6f 75 6e 63 65 64 20 69 6e 74 6f 20 73 70 65 63 69 66 69 65 64 20 61 72 65 ths.announced.into.specified.are
61a00 61 20 61 73 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 2e 20 54 68 69 73 20 63 a.as.Type-3.summary-LSAs..This.c
61a20 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 ommand.makes.sense.in.ABR.only..
61a40 53 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 53 56 44 20 77 69 74 68 Sample.configuration.of.SVD.with
61a60 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 69 73 20 73 68 6f 77 6e 20 62 .VLAN.to.VNI.mappings.is.shown.b
61a80 65 6c 6f 77 2e 00 53 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 73 65 elow..Sample.configuration.to.se
61aa0 74 75 70 20 4c 44 50 20 6f 6e 20 56 79 4f 53 00 53 63 61 6e 6e 69 6e 67 20 69 73 20 6e 6f 74 20 tup.LDP.on.VyOS.Scanning.is.not.
61ac0 73 75 70 70 6f 72 74 65 64 20 6f 6e 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 64 72 69 76 65 72 supported.on.all.wireless.driver
61ae0 73 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 2e 20 52 65 66 65 72 20 74 s.and.wireless.hardware..Refer.t
61b00 6f 20 79 6f 75 72 20 64 72 69 76 65 72 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 o.your.driver.and.wireless.hardw
61b20 61 72 65 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 66 75 72 74 68 65 72 20 64 65 are.documentation.for.further.de
61b40 74 61 69 6c 73 2e 00 53 63 72 69 70 74 20 65 78 65 63 75 74 69 6f 6e 00 53 63 72 69 70 74 20 74 tails..Script.execution.Script.t
61b60 6f 20 72 75 6e 20 62 65 66 6f 72 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 o.run.before.session.interface.c
61b80 6f 6d 65 73 20 75 70 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 omes.up.Script.to.run.when.sessi
61ba0 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 68 61 6e 67 65 64 20 62 79 20 52 41 44 49 55 53 20 43 on.interface.changed.by.RADIUS.C
61bc0 6f 41 20 68 61 6e 64 6c 69 6e 67 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 oA.handling.Script.to.run.when.s
61be0 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 67 6f 69 6e 67 20 74 6f 20 74 65 72 6d 69 6e ession.interface.going.to.termin
61c00 61 74 65 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 ate.Script.to.run.when.session.i
61c20 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 63 6f 6e 66 69 67 75 72 65 nterface.is.completely.configure
61c40 64 20 61 6e 64 20 73 74 61 72 74 65 64 00 53 63 72 69 70 74 69 6e 67 00 53 65 63 6f 6e 64 20 73 d.and.started.Scripting.Second.s
61c60 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 4e 41 54 20 66 6f 72 20 61 6c cenario:.apply.source.NAT.for.al
61c80 6c 20 6f 75 74 67 6f 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 4c 41 4e 20 l.outgoing.connections.from.LAN.
61ca0 31 30 2e 30 2e 30 2e 30 2f 38 2c 20 75 73 69 6e 67 20 33 20 70 75 62 6c 69 63 20 61 64 64 72 65 10.0.0.0/8,.using.3.public.addre
61cc0 73 73 65 73 20 61 6e 64 20 65 71 75 61 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 57 65 20 sses.and.equal.distribution..We.
61ce0 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e will.generate.the.hash.randomly.
61d00 00 53 65 63 72 65 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f .Secret.for.Dynamic.Authorizatio
61d20 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 65 63 75 n.Extension.server.(DM/CoA).Secu
61d40 72 69 74 79 00 53 65 63 75 72 69 74 79 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 rity.Security/authentication.mes
61d60 73 61 67 65 73 00 53 65 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 sages.See.:rfc:`7761#section-4.1
61d80 60 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 00 53 65 65 20 62 65 6c 6f 77 20 74 68 65 20 64 69 66 `.for.details..See.below.the.dif
61da0 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 ferent.parameters.available.for.
61dc0 74 68 65 20 49 50 76 34 20 2a 2a 73 68 6f 77 2a 2a 20 63 6f 6d 6d 61 6e 64 3a 00 53 65 67 6d 65 the.IPv4.**show**.command:.Segme
61de0 6e 74 20 52 6f 75 74 69 6e 67 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 53 52 29 20 nt.Routing.Segment.Routing.(SR).
61e00 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 74 68 61 74 20 69 is.a.network.architecture.that.i
61e20 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 73 6f 75 72 63 65 2d 72 6f 75 74 69 6e 67 20 2e 20 49 6e s.similar.to.source-routing...In
61e40 20 74 68 69 73 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 74 68 65 20 69 6e 67 72 65 73 73 20 .this.architecture,.the.ingress.
61e60 72 6f 75 74 65 72 20 61 64 64 73 20 61 20 6c 69 73 74 20 6f 66 20 73 65 67 6d 65 6e 74 73 2c 20 router.adds.a.list.of.segments,.
61e80 6b 6e 6f 77 6e 20 61 73 20 53 49 44 73 2c 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 61 73 20 known.as.SIDs,.to.the.packet.as.
61ea0 69 74 20 65 6e 74 65 72 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 73 65 20 73 65 67 it.enters.the.network..These.seg
61ec0 6d 65 6e 74 73 20 72 65 70 72 65 73 65 6e 74 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 69 6f ments.represent.different.portio
61ee0 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 68 61 74 20 74 68 65 20 ns.of.the.network.path.that.the.
61f00 70 61 63 6b 65 74 20 77 69 6c 6c 20 74 61 6b 65 2e 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e packet.will.take..Segment.Routin
61f20 67 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 g.can.be.applied.to.an.existing.
61f40 4d 50 4c 53 2d 62 61 73 65 64 20 64 61 74 61 20 70 6c 61 6e 65 20 61 6e 64 20 64 65 66 69 6e 65 MPLS-based.data.plane.and.define
61f60 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 s.a.control.plane.network.archit
61f80 65 63 74 75 72 65 2e 20 49 6e 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e ecture..In.MPLS.networks,.segmen
61fa0 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e ts.are.encoded.as.MPLS.labels.an
61fc0 64 20 61 72 65 20 61 64 64 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 d.are.added.at.the.ingress.route
61fe0 72 2e 20 54 68 65 73 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 74 68 65 6e 20 65 78 r..These.MPLS.labels.are.then.ex
62000 63 68 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 6e 74 65 72 69 6f changed.and.populated.by.Interio
62020 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 20 6c 69 6b 65 20 r.Gateway.Protocols.(IGPs).like.
62040 49 53 2d 49 53 20 6f 72 20 4f 53 50 46 20 77 68 69 63 68 20 61 72 65 20 72 75 6e 6e 69 6e 67 20 IS-IS.or.OSPF.which.are.running.
62060 6f 6e 20 6d 6f 73 74 20 49 53 50 73 2e 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 on.most.ISPs..Segment.routing.(S
62080 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 R).is.used.by.the.IGP.protocols.
620a0 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2c to.interconnect.network.devices,
620c0 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 .below.configuration.shows.how.t
620e0 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 49 53 2d 49 53 3a 00 53 65 67 6d 65 6e 74 20 72 6f o.enable.SR.on.IS-IS:.Segment.ro
62100 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 uting.(SR).is.used.by.the.IGP.pr
62120 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 otocols.to.interconnect.network.
62140 64 65 76 69 63 65 73 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f devices,.below.configuration.sho
62160 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 4f 53 50 46 3a 00 53 65 67 ws.how.to.enable.SR.on.OSPF:.Seg
62180 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 ment.routing.defines.a.control.p
621a0 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 61 6e 64 20 63 61 lane.network.architecture.and.ca
621c0 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 n.be.applied.to.an.existing.MPLS
621e0 20 62 61 73 65 64 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 6e 20 74 68 65 20 4d 50 4c 53 20 6e 65 .based.dataplane..In.the.MPLS.ne
62200 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 tworks,.segments.are.encoded.as.
62220 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 69 6d 70 6f 73 65 64 20 61 74 20 74 MPLS.labels.and.are.imposed.at.t
62240 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 he.ingress.router..MPLS.labels.a
62260 72 65 20 65 78 63 68 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 47 re.exchanged.and.populated.by.IG
62280 50 73 20 6c 69 6b 65 20 49 53 2d 49 53 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 61 73 Ps.like.IS-IS.Segment.Routing.as
622a0 20 70 65 72 20 52 46 43 38 36 36 37 20 66 6f 72 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e .per.RFC8667.for.MPLS.dataplane.
622c0 20 49 74 20 73 75 70 70 6f 72 74 73 20 49 50 76 34 2c 20 49 50 76 36 20 61 6e 64 20 45 43 4d 50 .It.supports.IPv4,.IPv6.and.ECMP
622e0 20 61 6e 64 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 43 69 73 .and.has.been.tested.against.Cis
62300 63 6f 20 26 20 4a 75 6e 69 70 65 72 20 72 6f 75 74 65 72 73 2e 68 6f 77 65 76 65 72 2c 74 68 69 co.&.Juniper.routers.however,thi
62320 73 20 64 65 70 6c 6f 79 6d 65 6e 74 20 69 73 20 73 74 69 6c 6c 20 45 58 50 45 52 49 4d 45 4e 54 s.deployment.is.still.EXPERIMENT
62340 41 4c 20 66 6f 72 20 46 52 52 2e 00 53 65 6c 65 63 74 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 75 AL.for.FRR..Select.TLS.version.u
62360 73 65 64 2e 00 53 65 6c 65 63 74 20 63 69 70 68 65 72 20 73 75 69 74 65 20 75 73 65 64 20 66 6f sed..Select.cipher.suite.used.fo
62380 72 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6f 70 65 72 61 74 69 6f 6e 73 2e 20 54 68 69 73 r.cryptographic.operations..This
623a0 20 73 65 74 74 69 6e 67 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 2e 00 53 65 6c 65 63 74 20 68 6f .setting.is.mandatory..Select.ho
623c0 77 20 6c 61 62 65 6c 73 20 61 72 65 20 61 6c 6c 6f 63 61 74 65 64 20 69 6e 20 74 68 65 20 67 69 w.labels.are.allocated.in.the.gi
623e0 76 65 6e 20 56 52 46 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 70 65 72 2d 76 72 66 ven.VRF..By.default,.the.per-vrf
62400 20 6d 6f 64 65 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 6e 64 20 6f 6e 65 20 6c 61 62 65 6c .mode.is.selected,.and.one.label
62420 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 .is.used.for.all.prefixes.from.t
62440 68 65 20 56 52 46 2e 20 54 68 65 20 70 65 72 2d 6e 65 78 74 68 6f 70 20 77 69 6c 6c 20 75 73 65 he.VRF..The.per-nexthop.will.use
62460 20 61 20 75 6e 69 71 75 65 20 6c 61 62 65 6c 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 .a.unique.label.for.all.prefixes
62480 20 74 68 61 74 20 61 72 65 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 65 20 73 61 6d 65 .that.are.reachable.via.the.same
624a0 20 6e 65 78 74 68 6f 70 2e 00 53 65 6c 66 20 53 69 67 6e 65 64 20 43 41 00 53 65 6e 64 20 61 20 .nexthop..Self.Signed.CA.Send.a.
624c0 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 31 20 68 65 61 64 65 72 20 Proxy.Protocol.version.1.header.
624e0 28 74 65 78 74 20 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 50 72 6f 74 6f (text.format).Send.a.Proxy.Proto
62500 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 68 65 61 64 65 72 20 28 62 69 6e 61 72 79 20 66 6f 72 col.version.2.header.(binary.for
62520 6d 61 74 29 00 53 65 6e 64 20 61 6c 6c 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 mat).Send.all.DNS.queries.to.the
62540 20 49 50 76 34 2f 49 50 76 36 20 44 4e 53 20 73 65 72 76 65 72 20 73 70 65 63 69 66 69 65 64 20 .IPv4/IPv6.DNS.server.specified.
62560 75 6e 64 65 72 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 6f under.`<address>`.on.optional.po
62580 72 74 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 6f 72 74 3e 60 2e 20 54 68 65 rt.specified.under.`<port>`..The
625a0 20 70 6f 72 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 33 2e 20 59 6f 75 20 63 61 6e 20 63 6f .port.defaults.to.53..You.can.co
625c0 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 68 65 72 nfigure.multiple.nameservers.her
625e0 65 2e 00 53 65 6e 64 20 65 6d 70 74 79 20 53 53 49 44 20 69 6e 20 62 65 61 63 6f 6e 73 20 61 6e e..Send.empty.SSID.in.beacons.an
62600 64 20 69 67 6e 6f 72 65 20 70 72 6f 62 65 20 72 65 71 75 65 73 74 20 66 72 61 6d 65 73 20 74 68 d.ignore.probe.request.frames.th
62620 61 74 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 66 75 6c 6c 20 53 53 49 44 2c 20 69 2e 65 at.do.not.specify.full.SSID,.i.e
62640 2e 2c 20 72 65 71 75 69 72 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 6b 6e 6f 77 20 53 53 49 44 .,.require.stations.to.know.SSID
62660 2e 00 53 65 6e 74 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 29 20 69 6e 20 74 68 ..Sent.to.the.client.(LAC).in.th
62680 65 20 48 6f 73 74 2d 4e 61 6d 65 20 61 74 74 72 69 62 75 74 65 00 53 65 72 69 61 6c 20 43 6f 6e e.Host-Name.attribute.Serial.Con
626a0 73 6f 6c 65 00 53 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 61 6e sole.Serial.interfaces.can.be.an
626c0 79 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 64 69 72 65 63 74 6c 79 20 63 6f y.interface.which.is.directly.co
626e0 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 43 50 55 20 6f 72 20 63 68 69 70 73 65 74 20 28 6d nnected.to.the.CPU.or.chipset.(m
62700 6f 73 74 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 61 20 74 74 79 53 20 69 6e 74 65 72 66 61 63 65 20 ostly.known.as.a.ttyS.interface.
62720 69 6e 20 4c 69 6e 75 78 29 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 55 53 42 20 74 6f 20 73 65 in.Linux).or.any.other.USB.to.se
62740 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 28 50 72 6f 6c 69 66 69 63 20 50 4c 32 33 30 33 20 rial.converter.(Prolific.PL2303.
62760 6f 72 20 46 54 44 49 20 46 54 32 33 32 2f 46 54 34 32 33 32 20 62 61 73 65 64 20 63 68 69 70 73 or.FTDI.FT232/FT4232.based.chips
62780 29 2e 00 53 65 72 76 65 72 00 53 65 72 76 65 72 20 43 65 72 74 69 66 69 63 61 74 65 00 53 65 72 )..Server.Server.Certificate.Ser
627a0 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 20 53 69 64 65 00 53 65 ver.Configuration.Server.Side.Se
627c0 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 20 6e 61 6d 65 73 20 rver.configuration.Server.names.
627e0 66 6f 72 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 20 69 74 20 63 61 6e 20 62 65 20 65 78 61 63 for.virtual.hosts.it.can.be.exac
62800 74 2c 20 77 69 6c 64 63 61 72 64 20 6f 72 20 72 65 67 65 78 2e 00 53 65 72 76 65 72 3a 00 53 65 t,.wildcard.or.regex..Server:.Se
62820 72 76 69 63 65 00 53 65 72 76 69 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 72 rvice.Service.configuration.is.r
62840 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 74 6f 20 61 20 73 70 65 63 esponsible.for.binding.to.a.spec
62860 69 66 69 63 20 70 6f 72 74 2c 20 77 68 69 6c 65 20 74 68 65 20 62 61 63 6b 65 6e 64 20 63 6f 6e ific.port,.while.the.backend.con
62880 66 69 67 75 72 61 74 69 6f 6e 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 74 79 70 65 20 6f figuration.determines.the.type.o
628a0 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 61 f.load.balancing.to.be.applied.a
628c0 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 65 61 6c 20 73 65 72 76 65 72 73 20 74 6f nd.specifies.the.real.servers.to
628e0 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 53 65 74 20 42 46 44 20 70 65 65 72 20 49 50 76 34 20 .be.utilized..Set.BFD.peer.IPv4.
62900 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 53 65 74 20 42 47 50 20 address.or.IPv6.address.Set.BGP.
62920 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 2e community-list.to.exactly.match.
62940 00 53 65 74 20 42 47 50 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 61 74 74 72 69 62 .Set.BGP.local.preference.attrib
62960 75 74 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 20 63 6f 64 65 2e 00 53 65 74 20 42 47 ute..Set.BGP.origin.code..Set.BG
62980 50 20 6f 72 69 67 69 6e 61 74 6f 72 20 49 44 20 61 74 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 P.originator.ID.attribute..Set.B
629a0 47 50 20 77 65 69 67 68 74 20 61 74 74 72 69 62 75 74 65 00 53 65 74 20 44 4e 41 54 20 72 75 6c GP.weight.attribute.Set.DNAT.rul
629c0 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 e.20.to.only.NAT.UDP.packets.Set
629e0 20 49 50 20 66 72 61 67 6d 65 6e 74 20 6d 61 74 63 68 2c 20 77 68 65 72 65 3a 00 53 65 74 20 49 .IP.fragment.match,.where:.Set.I
62a00 50 53 65 63 20 69 6e 62 6f 75 6e 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 73 2c 20 77 68 PSec.inbound.match.criterias,.wh
62a20 65 72 65 3a 00 53 65 74 20 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 6d 65 74 72 69 63 2d 74 79 ere:.Set.OSPF.external.metric-ty
62a40 70 65 2e 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 pe..Set.SNAT.rule.20.to.only.NAT
62a60 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 20 53 4e 41 54 20 72 75 .TCP.and.UDP.packets.Set.SNAT.ru
62a80 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 le.20.to.only.NAT.packets.arrivi
62aa0 6e 67 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b ng.from.the.192.0.2.0/24.network
62ac0 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 33 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 .Set.SNAT.rule.30.to.only.NAT.pa
62ae0 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 32 30 33 2e 30 2e 31 31 ckets.arriving.from.the.203.0.11
62b00 33 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 20 73 6f 75 72 63 65 20 70 6f 72 3.0/24.network.with.a.source.por
62b20 74 20 6f 66 20 38 30 20 61 6e 64 20 34 34 33 00 53 65 74 20 53 53 4c 20 63 65 72 74 65 66 69 63 t.of.80.and.443.Set.SSL.certefic
62b40 61 74 65 20 3c 6e 61 6d 65 3e 20 66 6f 72 20 73 65 72 76 69 63 65 20 3c 6e 61 6d 65 3e 00 53 65 ate.<name>.for.service.<name>.Se
62b60 74 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 20 3c 6e 61 6d 65 3e 20 66 6f 72 20 73 65 72 t.SSL.certificate.<name>.for.ser
62b80 76 69 63 65 20 3c 6e 61 6d 65 3e 00 53 65 74 20 54 43 50 2d 4d 53 53 20 28 6d 61 78 69 6d 75 6d vice.<name>.Set.TCP-MSS.(maximum
62ba0 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f .segment.size).for.the.connectio
62bc0 6e 00 53 65 74 20 54 54 4c 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 00 53 65 74 20 56 69 72 n.Set.TTL.to.300.seconds.Set.Vir
62be0 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 53 65 74 20 61 20 63 6f 6e 74 tual.Tunnel.Interface.Set.a.cont
62c00 61 69 6e 65 72 20 64 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 20 61 20 64 65 73 74 69 6e 61 74 ainer.description.Set.a.destinat
62c20 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 63 63 65 70 ion.and/or.source.address..Accep
62c40 74 65 64 20 69 6e 70 75 74 20 66 6f 72 20 69 70 76 34 3a 00 53 65 74 20 61 20 64 65 73 74 69 6e ted.input.for.ipv4:.Set.a.destin
62c60 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 41 63 63 65 70 74 ation.and/or.source.port..Accept
62c80 65 64 20 69 6e 70 75 74 3a 00 53 65 74 20 61 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 2c 20 ed.input:.Set.a.human.readable,.
62ca0 64 65 73 63 72 69 70 74 69 76 65 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 descriptive.alias.for.this.conne
62cc0 63 74 69 6f 6e 2e 20 41 6c 69 61 73 20 69 73 20 75 73 65 64 20 62 79 20 65 2e 67 2e 20 74 68 65 ction..Alias.is.used.by.e.g..the
62ce0 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 60 20 63 6f 6d 6d 61 6e .:opcmd:`show.interfaces`.comman
62d00 64 20 6f 72 20 53 4e 4d 50 20 62 61 73 65 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 6f 6c 73 d.or.SNMP.based.monitoring.tools
62d20 2e 00 53 65 74 20 61 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d ..Set.a.limit.on.the.maximum.num
62d40 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 6c 6f 67 67 65 64 2d 69 6e 20 75 73 65 72 ber.of.concurrent.logged-in.user
62d60 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 6d 65 61 6e 69 6e 67 66 75 s.on.the.system..Set.a.meaningfu
62d80 6c 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 6e 61 6d 65 64 20 61 70 69 20 6b l.description..Set.a.named.api.k
62da0 65 79 2e 20 45 76 65 72 79 20 6b 65 79 20 68 61 73 20 74 68 65 20 73 61 6d 65 2c 20 66 75 6c 6c ey..Every.key.has.the.same,.full
62dc0 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 .permissions.on.the.system..Set.
62de0 61 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 a.rule.description..Set.a.specif
62e00 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 ic.connection.mark..Set.a.specif
62e20 69 63 20 70 61 63 6b 65 74 20 6d 61 72 6b 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 74 ic.packet.mark..Set.action.for.t
62e40 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 he.route-map.policy..Set.action.
62e60 74 6f 20 74 61 6b 65 20 6f 6e 20 65 6e 74 72 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 to.take.on.entries.matching.this
62e80 20 72 75 6c 65 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 41 20 28 41 64 64 72 65 73 73 29 .rule..Set.an.:abbr:`A.(Address)
62ea0 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 61 6e 64 20 60 60 61 `.record..Supports.``@``.and.``a
62ec0 6e 79 60 60 20 6b 65 79 77 6f 72 64 73 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 41 41 41 ny``.keywords..Set.an.:abbr:`AAA
62ee0 41 20 28 49 50 76 36 20 41 64 64 72 65 73 73 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 A.(IPv6.Address)`.record..Suppor
62f00 74 73 20 60 60 40 60 60 20 61 6e 64 20 60 60 61 6e 79 60 60 20 6b 65 79 77 6f 72 64 73 2e 00 53 ts.``@``.and.``any``.keywords..S
62f20 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 43 4e 41 4d 45 20 28 43 61 6e 6f 6e 69 63 61 6c 20 6e 61 et.an.:abbr:`CNAME.(Canonical.na
62f40 6d 65 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 me)`.record..Supports.``@``.keyw
62f60 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 4e 41 50 54 52 20 28 4e 61 6d 69 6e 67 ord..Set.an.:abbr:`NAPTR.(Naming
62f80 20 61 75 74 68 6f 72 69 74 79 20 70 6f 69 6e 74 65 72 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 .authority.pointer)`.record..Sup
62fa0 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 20 4e 41 50 54 52 20 72 65 63 6f 72 ports.``@``.keyword..NAPTR.recor
62fc0 64 73 20 73 75 70 70 6f 72 74 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 74 69 6f 6e 73 ds.support.the.following.options
62fe0 3a 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 4e 53 20 28 4e 61 6d 65 73 65 72 76 65 72 29 60 :.Set.an.:abbr:`NS.(Nameserver)`
63000 20 72 65 63 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 50 54 52 20 28 50 6f 69 6e .record..Set.an.:abbr:`PTR.(Poin
63020 74 65 72 20 72 65 63 6f 72 64 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 ter.record)`.record..Supports.``
63040 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 53 50 46 20 28 @``.keyword..Set.an.:abbr:`SPF.(
63060 53 65 6e 64 65 72 20 70 6f 6c 69 63 79 20 66 72 61 6d 65 77 6f 72 6b 29 60 20 72 65 63 6f 72 64 Sender.policy.framework)`.record
63080 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e ..Supports.``@``.keyword..Set.an
630a0 20 3a 61 62 62 72 3a 60 53 52 56 20 28 53 65 72 76 69 63 65 29 60 20 72 65 63 6f 72 64 2e 20 53 .:abbr:`SRV.(Service)`.record..S
630c0 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 upports.``@``.keyword..Set.an.:a
630e0 62 62 72 3a 60 54 58 54 20 28 54 65 78 74 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 bbr:`TXT.(Text)`.record..Support
63100 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 41 50 49 2d 4b 45 59 20 s.``@``.keyword..Set.an.API-KEY.
63120 69 73 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 is.the.minimal.configuration.to.
63140 67 65 74 20 61 20 77 6f 72 6b 69 6e 67 20 41 50 49 20 45 6e 64 70 6f 69 6e 74 2e 00 53 65 74 20 get.a.working.API.Endpoint..Set.
63160 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 54 68 65 20 63 6f 6e 66 authentication.backend..The.conf
63180 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 20 69 73 igured.authentication.backend.is
631a0 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 71 75 65 72 69 65 73 2e 00 53 65 74 20 63 6f 6e 74 61 .used.for.all.queries..Set.conta
631c0 69 6e 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 iner.capabilities.or.permissions
631e0 2e 00 53 65 74 20 64 65 6c 61 79 20 62 65 74 77 65 65 6e 20 67 72 61 74 75 69 74 6f 75 73 20 41 ..Set.delay.between.gratuitous.A
63200 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 RP.messages.sent.on.an.interface
63220 2e 00 53 65 74 20 64 65 6c 61 79 20 66 6f 72 20 73 65 63 6f 6e 64 20 73 65 74 20 6f 66 20 67 72 ..Set.delay.for.second.set.of.gr
63240 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 atuitous.ARPs.after.transition.t
63260 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 60 3c 74 65 78 74 o.MASTER..Set.description.`<text
63280 3e 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 73 65 72 76 69 63 65 20 62 65 69 6e 67 >`.for.dynamic.DNS.service.being
632a0 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 .configured..Set.description.for
632c0 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 .as-path-list.policy..Set.descri
632e0 70 74 69 6f 6e 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e ption.for.community-list.policy.
63300 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 78 74 63 6f 6d 6d 75 6e 69 74 .Set.description.for.extcommunit
63320 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 y-list.policy..Set.description.f
63340 6f 72 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 or.large-community-list.policy..
63360 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 49 50 76 36 Set.description.for.rule.in.IPv6
63380 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f .prefix-list..Set.description.fo
633a0 72 20 72 75 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 r.rule.in.the.prefix-list..Set.d
633c0 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 2e 00 53 65 74 20 64 65 73 63 72 69 70 escription.for.rule..Set.descrip
633e0 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 53 tion.for.the.IPv6.access.list..S
63400 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 70 72 65 66 et.description.for.the.IPv6.pref
63420 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 ix-list.policy..Set.description.
63440 66 6f 72 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 for.the.access.list..Set.descrip
63460 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e tion.for.the.prefix-list.policy.
63480 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 6d .Set.description.for.the.route-m
634a0 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 ap.policy..Set.description.for.t
634c0 68 65 20 72 75 6c 65 20 69 6e 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e he.rule.in.the.route-map.policy.
634e0 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 65 65 72 20 6f 72 20 .Set.description.of.the.peer.or.
63500 70 65 65 72 20 67 72 6f 75 70 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 peer.group..Set.description..Set
63520 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 .destination.address.or.prefix.t
63540 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 6f 75 74 69 6e 67 o.match..Set.destination.routing
63560 20 70 72 6f 74 6f 63 6f 6c 20 6d 65 74 72 69 63 2e 20 41 64 64 20 6f 72 20 73 75 62 74 72 61 63 .protocol.metric..Add.or.subtrac
63580 74 20 6d 65 74 72 69 63 2c 20 6f 72 20 73 65 74 20 6d 65 74 72 69 63 20 76 61 6c 75 65 2e 00 53 t.metric,.or.set.metric.value..S
635a0 65 74 20 65 74 68 31 20 74 6f 20 62 65 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 et.eth1.to.be.the.listening.inte
635c0 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 2e 00 53 65 74 20 rface.for.the.DHCPv6.relay..Set.
635e0 65 78 65 63 75 74 69 6f 6e 20 74 69 6d 65 20 69 6e 20 63 6f 6d 6d 6f 6e 20 63 72 6f 6e 5f 20 74 execution.time.in.common.cron_.t
63600 69 6d 65 20 66 6f 72 6d 61 74 2e 20 41 20 63 72 6f 6e 20 60 3c 73 70 65 63 3e 60 20 6f 66 20 60 ime.format..A.cron.`<spec>`.of.`
63620 60 33 30 20 2a 2f 36 20 2a 20 2a 20 2a 60 60 20 77 6f 75 6c 64 20 65 78 65 63 75 74 65 20 74 68 `30.*/6.*.*.*``.would.execute.th
63640 65 20 60 3c 74 61 73 6b 3e 60 20 61 74 20 6d 69 6e 75 74 65 20 33 30 20 70 61 73 74 20 65 76 65 e.`<task>`.at.minute.30.past.eve
63660 72 79 20 36 74 68 20 68 6f 75 72 2e 00 53 65 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 20 62 61 ry.6th.hour..Set.extcommunity.ba
63680 6e 64 77 69 64 74 68 00 53 65 74 20 69 66 20 61 6e 74 65 6e 6e 61 20 70 61 74 74 65 72 6e 20 64 ndwidth.Set.if.antenna.pattern.d
636a0 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 64 75 72 69 6e 67 20 74 68 65 20 6c 69 66 65 74 69 oes.not.change.during.the.lifeti
636c0 6d 65 20 6f 66 20 61 6e 20 61 73 73 6f 63 69 61 74 69 6f 6e 00 53 65 74 20 69 6e 62 6f 75 6e 64 me.of.an.association.Set.inbound
636e0 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 69 6e 74 65 72 66 61 .interface.to.match..Set.interfa
63700 63 65 73 20 74 6f 20 61 20 7a 6f 6e 65 2e 20 41 20 7a 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 6d ces.to.a.zone..A.zone.can.have.m
63720 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 42 75 74 20 61 6e 20 69 6e 74 65 72 ultiple.interfaces..But.an.inter
63740 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 61 20 6d 65 6d 62 65 72 20 69 6e 20 6f 6e 65 face.can.only.be.a.member.in.one
63760 20 7a 6f 6e 65 2e 00 53 65 74 20 6c 6f 63 61 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 .zone..Set.local.:abbr:`ASN.(Aut
63780 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 74 68 61 74 20 74 68 69 onomous.System.Number)`.that.thi
637a0 73 20 72 6f 75 74 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 61 s.router.represents..This.is.a.a
637c0 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6c 6f 63 61 6c 20 61 75 74 .mandatory.option!.Set.local.aut
637e0 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 6e 75 6d 62 65 72 20 74 68 61 74 20 74 68 69 73 20 onomous.system.number.that.this.
63800 72 6f 75 74 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e router.represents..This.is.a.man
63820 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 datory.option!.Set.match.criteri
63840 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 a.based.on.connection.mark..Set.
63860 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 match.criteria.based.on.destinat
63880 69 6f 6e 20 70 6f 72 74 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e ion.port,.where.<match_criteria>
638a0 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 .could.be:.Set.match.criteria.ba
638c0 73 65 64 20 6f 6e 20 73 65 73 73 69 6f 6e 20 73 74 61 74 65 2e 00 53 65 74 20 6d 61 74 63 68 20 sed.on.session.state..Set.match.
638e0 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 criteria.based.on.source.or.dest
63900 69 6e 61 74 69 6f 6e 20 67 72 6f 75 70 73 2c 20 77 68 65 72 65 20 3c 74 65 78 74 3e 20 77 6f 75 ination.groups,.where.<text>.wou
63920 6c 64 20 62 65 20 74 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 2f 69 64 65 6e 74 69 66 69 65 72 2e ld.be.the.group.name/identifier.
63940 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 27 21 27 20 66 6f 72 20 69 6e 76 65 72 .Prepend.character.'!'.for.inver
63960 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 53 65 74 20 6d 61 74 63 68 ted.matching.criteria..Set.match
63980 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 .criteria.based.on.source.or.des
639a0 74 69 6e 61 74 69 6f 6e 20 69 70 76 34 7c 69 70 76 36 20 61 64 64 72 65 73 73 2c 20 77 68 65 72 tination.ipv4|ipv6.address,.wher
639c0 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 e.<match_criteria>.could.be:.Set
639e0 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 74 63 70 20 66 6c 61 .match.criteria.based.on.tcp.fla
63a00 67 73 2e 20 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 6f 72 20 54 43 50 20 66 6c 61 67 73 gs..Allowed.values.for.TCP.flags
63a20 3a 20 53 59 4e 20 41 43 4b 20 46 49 4e 20 52 53 54 20 55 52 47 20 50 53 48 20 41 4c 4c 2e 20 57 :.SYN.ACK.FIN.RST.URG.PSH.ALL..W
63a40 68 65 6e 20 73 70 65 63 69 66 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 hen.specifying.more.than.one.fla
63a60 67 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 g,.flags.should.be.comma-separat
63a80 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 3a 20 76 61 6c 75 65 20 6f 66 20 27 53 59 4e 2c ed..For.example.:.value.of.'SYN,
63aa0 21 41 43 4b 2c 21 46 49 4e 2c 21 52 53 54 27 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 !ACK,!FIN,!RST'.will.only.match.
63ac0 70 61 63 6b 65 74 73 20 77 69 74 68 20 74 68 65 20 53 59 4e 20 66 6c 61 67 20 73 65 74 2c 20 61 packets.with.the.SYN.flag.set,.a
63ae0 6e 64 20 74 68 65 20 41 43 4b 2c 20 46 49 4e 20 61 6e 64 20 52 53 54 20 66 6c 61 67 73 20 75 6e nd.the.ACK,.FIN.and.RST.flags.un
63b00 73 65 74 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 60 3c 73 69 7a 65 3e 60 20 6f 66 20 44 48 43 set..Set.maximum.`<size>`.of.DHC
63b20 50 20 70 61 63 6b 65 74 73 20 69 6e 63 6c 75 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 P.packets.including.relay.agent.
63b40 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 49 66 20 61 20 44 48 43 50 20 70 61 63 6b 65 74 20 73 69 information..If.a.DHCP.packet.si
63b60 7a 65 20 73 75 72 70 61 73 73 65 73 20 74 68 69 73 20 76 61 6c 75 65 20 69 74 20 77 69 6c 6c 20 ze.surpasses.this.value.it.will.
63b80 62 65 20 66 6f 72 77 61 72 64 65 64 20 77 69 74 68 6f 75 74 20 61 70 70 65 6e 64 69 6e 67 20 72 be.forwarded.without.appending.r
63ba0 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 52 61 6e 67 65 20 36 34 elay.agent.information..Range.64
63bc0 2e 2e 2e 31 34 30 30 2c 20 64 65 66 61 75 6c 74 20 35 37 36 2e 00 53 65 74 20 6d 61 78 69 6d 75 ...1400,.default.576..Set.maximu
63be0 6d 20 61 76 65 72 61 67 65 20 6d 61 74 63 68 69 6e 67 20 72 61 74 65 2e 20 46 6f 72 6d 61 74 20 m.average.matching.rate..Format.
63c00 66 6f 72 20 72 61 74 65 3a 20 69 6e 74 65 67 65 72 2f 74 69 6d 65 5f 75 6e 69 74 2c 20 77 68 65 for.rate:.integer/time_unit,.whe
63c20 72 65 20 74 69 6d 65 5f 75 6e 69 74 20 63 6f 75 6c 64 20 62 65 20 61 6e 79 20 6f 6e 65 20 6f 66 re.time_unit.could.be.any.one.of
63c40 20 73 65 63 6f 6e 64 2c 20 6d 69 6e 75 74 65 2c 20 68 6f 75 72 20 6f 72 20 64 61 79 2e 46 6f 72 .second,.minute,.hour.or.day.For
63c60 20 65 78 61 6d 70 6c 65 20 31 2f 73 65 63 6f 6e 64 20 69 6d 70 6c 69 65 73 20 72 75 6c 65 20 74 .example.1/second.implies.rule.t
63c80 6f 20 62 65 20 6d 61 74 63 68 65 64 20 61 74 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 6f 6e o.be.matched.at.an.average.of.on
63ca0 63 65 20 70 65 72 20 73 65 63 6f 6e 64 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 63 ce.per.second..Set.maximum.hop.c
63cc0 6f 75 6e 74 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 ount.before.packets.are.discarde
63ce0 64 2c 20 64 65 66 61 75 6c 74 3a 20 31 30 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 d,.default:.10.Set.maximum.numbe
63d00 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f r.of.packets.to.alow.in.excess.o
63d20 66 20 72 61 74 65 2e 00 53 65 74 20 6d 69 6e 69 6d 75 6d 20 74 69 6d 65 20 69 6e 74 65 72 76 61 f.rate..Set.minimum.time.interva
63d40 6c 20 66 6f 72 20 72 65 66 72 65 73 68 69 6e 67 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 l.for.refreshing.gratuitous.ARPs
63d60 20 77 68 69 6c 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6d 6f 64 65 20 66 6f 72 20 49 50 73 65 .while.MASTER..Set.mode.for.IPse
63d80 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e c.authentication.between.VyOS.an
63da0 64 20 4c 32 54 50 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 d.L2TP.clients..Set.number.of.gr
63dc0 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 atuitous.ARP.messages.to.send.at
63de0 20 61 20 74 69 6d 65 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 .a.time.after.transition.to.MAST
63e00 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 ER..Set.number.of.gratuitous.ARP
63e20 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 20 77 68 69 6c .messages.to.send.at.a.time.whil
63e40 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 e.MASTER..Set.number.of.seconds.
63e60 66 6f 72 20 48 65 6c 6c 6f 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 for.Hello.Interval.timer.value..
63e80 53 65 74 74 69 6e 67 20 74 68 69 73 20 76 61 6c 75 65 2c 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 Setting.this.value,.Hello.packet
63ea0 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 74 69 6d 65 72 20 76 61 6c 75 65 20 .will.be.sent.every.timer.value.
63ec0 73 65 63 6f 6e 64 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 seconds.on.the.specified.interfa
63ee0 63 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 ce..This.value.must.be.the.same.
63f00 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f for.all.routers.attached.to.a.co
63f20 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 mmon.network..The.default.value.
63f40 69 73 20 31 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 is.10.seconds..The.interval.rang
63f60 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 e.is.1.to.65535..Set.number.of.s
63f80 65 63 6f 6e 64 73 20 66 6f 72 20 72 6f 75 74 65 72 20 44 65 61 64 20 49 6e 74 65 72 76 61 6c 20 econds.for.router.Dead.Interval.
63fa0 74 69 6d 65 72 20 76 61 6c 75 65 20 75 73 65 64 20 66 6f 72 20 57 61 69 74 20 54 69 6d 65 72 20 timer.value.used.for.Wait.Timer.
63fc0 61 6e 64 20 49 6e 61 63 74 69 76 69 74 79 20 54 69 6d 65 72 2e 20 54 68 69 73 20 76 61 6c 75 65 and.Inactivity.Timer..This.value
63fe0 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 .must.be.the.same.for.all.router
64000 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 s.attached.to.a.common.network..
64020 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 34 30 20 73 65 63 6f 6e 64 73 2e The.default.value.is.40.seconds.
64040 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 .The.interval.range.is.1.to.6553
64060 35 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 45 78 70 5..Set.packet.modifications:.Exp
64080 6c 69 63 69 74 6c 79 20 73 65 74 20 54 43 50 20 4d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 licitly.set.TCP.Maximum.segment.
640a0 73 69 7a 65 20 76 61 6c 75 65 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 size.value..Set.packet.modificat
640c0 69 6f 6e 73 3a 20 50 61 63 6b 65 74 20 44 69 66 66 65 72 65 6e 74 69 61 74 65 64 20 53 65 72 76 ions:.Packet.Differentiated.Serv
640e0 69 63 65 73 20 43 6f 64 65 70 6f 69 6e 74 20 28 44 53 43 50 29 00 53 65 74 20 70 61 72 61 6d 65 ices.Codepoint.(DSCP).Set.parame
64100 74 65 72 73 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 ters.for.matching.recently.seen.
64120 73 6f 75 72 63 65 73 2e 20 54 68 69 73 20 6d 61 74 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 sources..This.match.could.be.use
64140 64 20 62 79 20 73 65 65 74 69 6e 67 20 63 6f 75 6e 74 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 d.by.seeting.count.(source.addre
64160 73 73 20 73 65 65 6e 20 6d 6f 72 65 20 74 68 61 6e 20 3c 31 2d 32 35 35 3e 20 74 69 6d 65 73 29 ss.seen.more.than.<1-255>.times)
64180 20 61 6e 64 2f 6f 72 20 74 69 6d 65 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 .and/or.time.(source.address.see
641a0 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3e 20 73 65 63 n.in.the.last.<0-4294967295>.sec
641c0 6f 6e 64 73 29 2e 00 53 65 74 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 onds)..Set.predefined.shared.sec
641e0 72 65 74 20 70 68 72 61 73 65 2e 00 53 65 74 20 70 72 65 66 69 78 65 73 20 74 6f 20 74 61 62 6c ret.phrase..Set.prefixes.to.tabl
64200 65 2e 00 53 65 74 20 70 72 6f 78 79 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 e..Set.proxy.for.all.connections
64220 20 69 6e 69 74 69 61 74 65 64 20 62 79 20 56 79 4f 53 2c 20 69 6e 63 6c 75 64 69 6e 67 20 48 54 .initiated.by.VyOS,.including.HT
64240 54 50 2c 20 48 54 54 50 53 2c 20 61 6e 64 20 46 54 50 20 28 61 6e 6f 6e 79 6d 6f 75 73 20 66 74 TP,.HTTPS,.and.FTP.(anonymous.ft
64260 70 29 2e 00 53 65 74 20 72 6f 75 74 65 20 74 61 72 67 65 74 20 76 61 6c 75 65 20 69 6e 20 66 6f p)..Set.route.target.value.in.fo
64280 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 rmat.``<0-65535:0-4294967295>``.
642a0 6f 72 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 72 6f 75 74 69 6e 67 or.``<IP:0-65535>``..Set.routing
642c0 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 74 6f 2e 00 53 65 74 .table.to.forward.packet.to..Set
642e0 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 6f 20 64 72 6f 70 2e 00 53 65 74 20 73 65 72 76 69 63 .rule.action.to.drop..Set.servic
64300 65 20 74 6f 20 62 69 6e 64 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 62 79 20 64 65 66 61 e.to.bind.on.IP.address,.by.defa
64320 75 6c 74 20 6c 69 73 74 65 6e 20 6f 6e 20 61 6e 79 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 00 ult.listen.on.any.IPv4.and.IPv6.
64340 53 65 74 20 73 69 74 65 20 6f 66 20 6f 72 69 67 69 6e 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d Set.site.of.origin.value.in.form
64360 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 at.``<0-65535:0-4294967295>``.or
64380 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 73 6f 6d 65 20 61 74 74 72 .``<IP:0-65535>``..Set.some.attr
643a0 69 62 75 74 65 73 20 28 6c 69 6b 65 20 41 53 20 50 41 54 48 20 6f 72 20 43 6f 6d 6d 75 6e 69 74 ibutes.(like.AS.PATH.or.Communit
643c0 79 20 76 61 6c 75 65 29 20 74 6f 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 73 20 74 6f y.value).to.advertised.routes.to
643e0 20 6e 65 69 67 68 62 6f 72 73 2e 00 53 65 74 20 73 6f 6d 65 20 6d 65 74 72 69 63 20 74 6f 20 72 .neighbors..Set.some.metric.to.r
64400 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 outes.learned.from.a.particular.
64420 6e 65 69 67 68 62 6f 72 2e 00 53 65 74 20 73 6f 75 72 63 65 20 49 50 2f 49 50 76 36 20 61 64 64 neighbor..Set.source.IP/IPv6.add
64440 72 65 73 73 20 66 6f 72 20 72 6f 75 74 65 2e 00 53 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 ress.for.route..Set.source.addre
64460 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 73 6f 75 72 63 ss.or.prefix.to.match..Set.sourc
64480 65 2d 61 64 64 72 65 73 73 20 74 6f 20 79 6f 75 72 20 6c 6f 63 61 6c 20 49 50 20 28 4c 41 4e 29 e-address.to.your.local.IP.(LAN)
644a0 2e 00 53 65 74 20 74 61 67 20 76 61 6c 75 65 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 ..Set.tag.value.for.routing.prot
644c0 6f 63 6f 6c 2e 00 53 65 74 20 74 68 65 20 22 72 65 63 75 72 73 69 6f 6e 20 64 65 73 69 72 65 64 ocol..Set.the."recursion.desired
644e0 22 20 62 69 74 20 69 6e 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 ".bit.in.requests.to.the.upstrea
64500 6d 20 6e 61 6d 65 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 44 52 20 m.nameserver..Set.the.:abbr:`DR.
64520 28 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 29 60 20 50 72 69 6f 72 69 74 79 20 66 6f (Designated.Router)`.Priority.fo
64540 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 r.the.interface..This.command.is
64560 20 75 73 65 66 75 6c 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 69 6e 66 .useful.to.allow.the.user.to.inf
64580 6c 75 65 6e 63 65 20 77 68 61 74 20 6e 6f 64 65 20 62 65 63 6f 6d 65 73 20 74 68 65 20 44 52 20 luence.what.node.becomes.the.DR.
645a0 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 for.a.LAN.segment..Set.the.:abbr
645c0 3a 60 4d 52 55 20 28 4d 61 78 69 6d 75 6d 20 52 65 63 65 69 76 65 20 55 6e 69 74 29 60 20 74 6f :`MRU.(Maximum.Receive.Unit)`.to
645e0 20 60 6d 72 75 60 2e 20 50 50 50 64 20 77 69 6c 6c 20 61 73 6b 20 74 68 65 20 70 65 65 72 20 74 .`mru`..PPPd.will.ask.the.peer.t
64600 6f 20 73 65 6e 64 20 70 61 63 6b 65 74 73 20 6f 66 20 6e 6f 20 6d 6f 72 65 20 74 68 61 6e 20 60 o.send.packets.of.no.more.than.`
64620 6d 72 75 60 20 62 79 74 65 73 2e 20 54 68 65 20 76 61 6c 75 65 20 6f 66 20 60 6d 72 75 60 20 6d mru`.bytes..The.value.of.`mru`.m
64640 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 32 38 20 61 6e 64 20 31 36 33 38 34 2e 00 53 65 ust.be.between.128.and.16384..Se
64660 74 20 74 68 65 20 3a 61 62 62 72 3a 60 54 54 4c 20 28 54 69 6d 65 2d 74 6f 2d 6c 69 76 65 29 60 t.the.:abbr:`TTL.(Time-to-live)`
64680 20 66 6f 72 20 74 68 65 20 72 65 63 6f 72 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 .for.the.record.in.seconds..Defa
646a0 75 6c 74 20 69 73 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 42 47 50 20 ult.is.300.seconds..Set.the.BGP.
646c0 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 61 64 64 72 65 73 73 20 6f nexthop.address.to.the.address.o
646e0 66 20 74 68 65 20 70 65 65 72 2e 20 46 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 f.the.peer..For.an.incoming.rout
64700 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 64 64 72 65 73 73 20 e-map.this.means.the.ip.address.
64720 6f 66 20 6f 75 72 20 70 65 65 72 20 69 73 20 75 73 65 64 2e 20 46 6f 72 20 61 6e 20 6f 75 74 67 of.our.peer.is.used..For.an.outg
64740 6f 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 oing.route-map.this.means.the.ip
64760 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 73 65 6c 66 20 69 73 20 75 73 65 64 20 74 6f 20 .address.of.our.self.is.used.to.
64780 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 70 65 65 72 69 6e 67 20 77 69 74 68 20 6f 75 72 20 6e establish.the.peering.with.our.n
647a0 65 69 67 68 62 6f 72 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 eighbor..Set.the.IP.address.of.t
647c0 68 65 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f he.local.interface.to.be.used.fo
647e0 72 20 74 68 65 20 74 75 6e 6e 65 6c 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 r.the.tunnel..Set.the.IP.address
64800 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 74 20 6d 61 79 20 62 65 20 73 .of.the.remote.peer..It.may.be.s
64820 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 pecified.as.an.IPv4.address.or.a
64840 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 53 65 74 20 74 68 65 20 49 50 76 34 20 73 6f 75 n.IPv6.address..Set.the.IPv4.sou
64860 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 rce.validation.mode..The.followi
64880 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 ng.system.parameter.will.be.alte
648a0 72 65 64 3a 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 red:.Set.the.MLD.last.member.que
648c0 72 79 20 63 6f 75 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 ry.count..The.default.value.is.2
648e0 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 ..Set.the.MLD.last.member.query.
64900 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 interval.in.milliseconds.(100-65
64920 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 53500)..The.default.value.is.100
64940 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 71 75 65 72 0.milliseconds..Set.the.MLD.quer
64960 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e y.response.timeout.in.millisecon
64980 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 ds.(100-6553500)..The.default.va
649a0 6c 75 65 20 69 73 20 31 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 lue.is.10000.milliseconds..Set.t
649c0 68 65 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 he.MLD.version.used.on.this.inte
649e0 72 66 61 63 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 rface..The.default.value.is.2..S
64a00 65 74 20 74 68 65 20 4d 61 78 69 6d 75 6d 20 53 74 61 63 6b 20 44 65 70 74 68 20 73 75 70 70 6f et.the.Maximum.Stack.Depth.suppo
64a20 72 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 64 65 rted.by.the.router..The.value.de
64a40 70 65 6e 64 20 6f 66 20 74 68 65 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e 00 53 65 74 20 pend.of.the.MPLS.dataplane..Set.
64a60 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 69 6e 74 65 72 76 61 6c 20 the.PIM.hello.and.hold.interval.
64a80 66 6f 72 20 61 20 69 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 for.a.interface..Set.the.Segment
64aa0 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c .Routing.Global.Block.i.e..the.l
64ac0 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 abel.range.used.by.MPLS.to.store
64ae0 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 .label.in.the.MPLS.FIB.for.Prefi
64b00 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 x.SID..Note.that.the.block.size.
64b20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 may.not.exceed.65535..Set.the.Se
64b40 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 gment.Routing.Global.Block.i.e..
64b60 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 the.low.label.range.used.by.MPLS
64b80 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 .to.store.label.in.the.MPLS.FIB.
64ba0 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c for.Prefix.SID..Note.that.the.bl
64bc0 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 ock.size.may.not.exceed.65535..S
64be0 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f et.the.Segment.Routing.Local.Blo
64c00 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 ck.i.e..the.label.range.used.by.
64c20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 MPLS.to.store.label.in.the.MPLS.
64c40 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 FIB.for.Prefix.SID..Note.that.th
64c60 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 e.block.size.may.not.exceed.6553
64c80 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 5.Segment.Routing.Local.Block,.T
64ca0 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 6e 73 65 74 he.negative.command.always.unset
64cc0 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 s.both..Set.the.Segment.Routing.
64ce0 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 Local.Block.i.e..the.low.label.r
64d00 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c ange.used.by.MPLS.to.store.label
64d20 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e .in.the.MPLS.FIB.for.Prefix.SID.
64d40 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f .Note.that.the.block.size.may.no
64d60 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c t.exceed.65535.Segment.Routing.L
64d80 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 ocal.Block,.The.negative.command
64da0 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 55 73 65 .always.unsets.both..Set.the.Use
64dc0 72 20 49 44 20 6f 72 20 47 72 6f 75 70 20 49 44 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 r.ID.or.Group.ID.of.the.containe
64de0 72 00 53 65 74 20 74 68 65 20 60 60 73 73 68 64 60 60 20 6c 6f 67 20 6c 65 76 65 6c 2e 20 54 68 r.Set.the.``sshd``.log.level..Th
64e00 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 69 6e 66 6f 60 60 2e 00 53 65 74 20 74 68 65 20 61 e.default.is.``info``..Set.the.a
64e20 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 70 6f 72 74 00 53 65 74 20 74 ddress.of.the.backend.port.Set.t
64e40 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 he.address.of.the.backend.server
64e60 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 77 .to.which.the.incoming.traffic.w
64e80 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 00 53 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 ill.be.forwarded.Set.the.default
64ea0 20 56 52 52 50 20 76 65 72 73 69 6f 6e 20 74 6f 20 75 73 65 2e 20 54 68 69 73 20 64 65 66 61 75 .VRRP.version.to.use..This.defau
64ec0 6c 74 73 20 74 6f 20 32 2c 20 62 75 74 20 49 50 76 36 20 69 6e 73 74 61 6e 63 65 73 20 77 69 6c lts.to.2,.but.IPv6.instances.wil
64ee0 6c 20 61 6c 77 61 79 73 20 75 73 65 20 76 65 72 73 69 6f 6e 20 33 2e 00 53 65 74 20 74 68 65 20 l.always.use.version.3..Set.the.
64f00 64 65 76 69 63 65 27 73 20 74 72 61 6e 73 6d 69 74 20 28 54 58 29 20 6b 65 79 2e 20 54 68 69 73 device's.transmit.(TX).key..This
64f20 20 6b 65 79 20 6d 75 73 74 20 62 65 20 61 20 68 65 78 20 73 74 72 69 6e 67 20 74 68 61 74 20 69 .key.must.be.a.hex.string.that.i
64f40 73 20 31 36 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 31 32 38 29 20 6f 72 20 33 32 2d 62 s.16-bytes.(GCM-AES-128).or.32-b
64f60 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 32 35 36 29 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 ytes.(GCM-AES-256)..Set.the.dist
64f80 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e ance.for.the.default.gateway.sen
64fa0 74 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 t.by.the.DHCP.server..Set.the.di
64fc0 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 stance.for.the.default.gateway.s
64fe0 65 6e 74 20 62 79 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 ent.by.the.PPPoE.server..Set.the
65000 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 .distance.for.the.default.gatewa
65020 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 y.sent.by.the.SSTP.server..Set.t
65040 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 6f 66 20 74 68 65 20 74 75 6e he.encapsulation.type.of.the.tun
65060 6e 65 6c 2e 20 56 61 6c 69 64 20 76 61 6c 75 65 73 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 nel..Valid.values.for.encapsulat
65080 69 6f 6e 20 61 72 65 3a 20 75 64 70 2c 20 69 70 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c ion.are:.udp,.ip..Set.the.global
650a0 20 73 65 74 74 69 6e 67 20 66 6f 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e .setting.for.an.established.conn
650c0 65 63 74 69 6f 6e 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 ection..Set.the.global.setting.f
650e0 6f 72 20 69 6e 76 61 6c 69 64 20 70 61 63 6b 65 74 73 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 or.invalid.packets..Set.the.glob
65100 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 72 65 6c 61 74 65 64 20 63 6f 6e 6e 65 63 74 69 6f al.setting.for.related.connectio
65120 6e 73 2e 00 53 65 74 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 6f 66 20 74 68 65 20 6c ns..Set.the.listen.port.of.the.l
65140 6f 63 61 6c 20 41 50 49 2c 20 74 68 69 73 20 68 61 73 20 6e 6f 20 65 66 66 65 63 74 20 6f 6e 20 ocal.API,.this.has.no.effect.on.
65160 74 68 65 20 77 65 62 73 65 72 76 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 70 6f the.webserver..The.default.is.po
65180 72 74 20 38 30 38 30 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 60 3c 63 6f rt.8080.Set.the.maximum.hop.`<co
651a0 75 6e 74 3e 60 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 unt>`.before.packets.are.discard
651c0 65 64 2e 20 52 61 6e 67 65 20 30 2e 2e 2e 32 35 35 2c 20 64 65 66 61 75 6c 74 20 31 30 2e 00 53 ed..Range.0...255,.default.10..S
651e0 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 41 2d 4d 50 44 55 20 et.the.maximum.length.of.A-MPDU.
65200 70 72 65 2d 45 4f 46 20 70 61 64 64 69 6e 67 20 74 68 61 74 20 74 68 65 20 73 74 61 74 69 6f 6e pre-EOF.padding.that.the.station
65220 20 63 61 6e 20 72 65 63 65 69 76 65 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d .can.receive.Set.the.maximum.num
65240 62 65 72 20 6f 66 20 54 43 50 20 68 61 6c 66 2d 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 ber.of.TCP.half-open.connections
65260 2e 00 53 65 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 53 53 4c 20 3a 61 62 62 72 3a ..Set.the.name.of.the.SSL.:abbr:
65280 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 50 4b 49 `CA.(Certificate.Authority)`.PKI
652a0 20 65 6e 74 72 79 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f .entry.used.for.authentication.o
652c0 66 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 6d 65 f.the.remote.side..If.an.interme
652e0 64 69 61 74 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 73 70 65 63 69 66 69 65 diate.CA.certificate.is.specifie
65300 64 2c 20 74 68 65 6e 20 61 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 69 63 61 74 d,.then.all.parent.CA.certificat
65320 65 73 20 74 68 61 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 50 4b 49 2c 20 73 75 63 68 20 61 es.that.exist.in.the.PKI,.such.a
65340 73 20 74 68 65 20 72 6f 6f 74 20 43 41 20 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 74 65 s.the.root.CA.or.additional.inte
65360 72 6d 65 64 69 61 74 65 20 43 41 73 2c 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 rmediate.CAs,.will.automatically
65380 20 62 65 20 75 73 65 64 20 64 75 72 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 76 61 6c 69 .be.used.during.certificate.vali
653a0 64 61 74 69 6f 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 75 6c 6c 20 63 dation.to.ensure.that.the.full.c
653c0 68 61 69 6e 20 6f 66 20 74 72 75 73 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 53 65 74 20 hain.of.trust.is.available..Set.
653e0 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 78 35 30 39 20 63 6c 69 65 6e 74 20 6b 65 79 70 the.name.of.the.x509.client.keyp
65400 61 69 72 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 73 74 air.used.to.authenticate.against
65420 20 74 68 65 20 38 30 32 2e 31 78 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 70 61 72 65 6e 74 20 43 .the.802.1x.system..All.parent.C
65440 41 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 72 A.certificates.of.the.client.cer
65460 74 69 66 69 63 61 74 65 2c 20 73 75 63 68 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 61 tificate,.such.as.intermediate.a
65480 6e 64 20 72 6f 6f 74 20 43 41 73 2c 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 73 20 70 61 72 nd.root.CAs,.will.be.sent.as.par
654a0 74 20 6f 66 20 74 68 65 20 45 41 50 2d 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 2e 00 53 65 74 20 t.of.the.EAP-TLS.handshake..Set.
654c0 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 49 44 20 66 6c 61 67 20 6f 66 20 74 68 65 20 69 the.native.VLAN.ID.flag.of.the.i
654e0 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 61 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 74 nterface..When.a.data.packet.wit
65500 68 6f 75 74 20 61 20 56 4c 41 4e 20 74 61 67 20 65 6e 74 65 72 73 20 74 68 65 20 70 6f 72 74 2c hout.a.VLAN.tag.enters.the.port,
65520 20 74 68 65 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 63 65 64 20 .the.data.packet.will.be.forced.
65540 74 6f 20 61 64 64 20 61 20 74 61 67 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 76 6c 61 6e 20 to.add.a.tag.of.a.specific.vlan.
65560 69 64 2e 20 57 68 65 6e 20 74 68 65 20 76 6c 61 6e 20 69 64 20 66 6c 61 67 20 66 6c 6f 77 73 20 id..When.the.vlan.id.flag.flows.
65580 6f 75 74 2c 20 74 68 65 20 74 61 67 20 6f 66 20 74 68 65 20 76 6c 61 6e 20 69 64 20 77 69 6c 6c out,.the.tag.of.the.vlan.id.will
655a0 20 62 65 20 73 74 72 69 70 70 65 64 00 53 65 74 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 61 73 .be.stripped.Set.the.next-hop.as
655c0 20 75 6e 63 68 61 6e 67 65 64 2e 20 50 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 .unchanged..Pass.through.the.rou
655e0 74 65 2d 6d 61 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 69 6e 67 20 69 74 73 20 76 61 6c 75 te-map.without.changing.its.valu
65600 65 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 50 20 6d 61 78 69 6d 75 6d 20 e.Set.the.number.of.TCP.maximum.
65620 72 65 74 72 61 6e 73 6d 69 74 20 61 74 74 65 6d 70 74 73 2e 00 53 65 74 20 74 68 65 20 6e 75 6d retransmit.attempts..Set.the.num
65640 62 65 72 20 6f 66 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 66 61 69 6c 75 72 65 73 20 62 65 66 ber.of.health.check.failures.bef
65660 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 75 6e ore.an.interface.is.marked.as.un
65680 61 76 61 69 6c 61 62 6c 65 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 available,.range.for.number.is.1
656a0 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 20 4f 72 20 73 65 74 20 74 68 65 20 6e 75 .to.10,.default.1..Or.set.the.nu
656c0 6d 62 65 72 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 mber.of.successful.health.checks
656e0 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 64 64 65 64 20 62 61 .before.an.interface.is.added.ba
65700 63 6b 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 72 61 6e 67 65 20 ck.to.the.interface.pool,.range.
65720 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 for.number.is.1.to.10,.default.1
65740 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 ..Set.the.number.of.seconds.the.
65760 72 6f 75 74 65 72 20 77 61 69 74 73 20 75 6e 74 69 6c 20 72 65 74 72 79 69 6e 67 20 74 6f 20 63 router.waits.until.retrying.to.c
65780 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 65 72 2e 00 53 65 74 20 onnect.to.the.cache.server..Set.
657a0 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 72 6f 75 74 65 72 the.number.of.seconds.the.router
657c0 20 77 61 69 74 73 20 75 6e 74 69 6c 20 74 68 65 20 72 6f 75 74 65 72 20 65 78 70 69 72 65 73 20 .waits.until.the.router.expires.
657e0 74 68 65 20 63 61 63 68 65 2e 00 53 65 74 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 the.cache..Set.the.options.for.t
65800 68 69 73 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 53 65 65 20 74 68 65 20 73 73 68 20 60 60 61 75 his.public.key..See.the.ssh.``au
65820 74 68 6f 72 69 7a 65 64 5f 6b 65 79 73 60 60 20 6d 61 6e 20 70 61 67 65 20 66 6f 72 20 64 65 74 thorized_keys``.man.page.for.det
65840 61 69 6c 73 20 6f 66 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 65 72 ails.of.what.you.can.specify.her
65860 65 2e 20 54 6f 20 70 6c 61 63 65 20 61 20 60 60 22 60 60 20 63 68 61 72 61 63 74 65 72 20 69 6e e..To.place.a.``"``.character.in
65880 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 69 65 6c 64 2c 20 75 73 65 20 60 60 26 71 75 6f 74 3b .the.options.field,.use.``&quot;
658a0 60 60 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 66 72 6f 6d 3d 26 71 75 6f 74 3b 31 30 2e ``,.for.example.``from=&quot;10.
658c0 30 2e 30 2e 30 2f 32 34 26 71 75 6f 74 3b 60 60 20 74 6f 20 72 65 73 74 72 69 63 74 20 77 68 65 0.0.0/24&quot;``.to.restrict.whe
658e0 72 65 20 74 68 65 20 75 73 65 72 20 6d 61 79 20 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 77 68 65 re.the.user.may.connect.from.whe
65900 6e 20 75 73 69 6e 67 20 74 68 69 73 20 6b 65 79 2e 00 53 65 74 20 74 68 65 20 70 61 72 69 74 79 n.using.this.key..Set.the.parity
65920 20 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 49 66 20 75 6e 73 65 .option.for.the.console..If.unse
65940 74 20 74 68 69 73 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 6e 6f 6e 65 2e 00 53 65 74 t.this.will.default.to.none..Set
65960 20 74 68 65 20 70 65 65 72 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 00 53 65 74 20 74 68 65 20 .the.peer's.MAC.address.Set.the.
65980 70 65 65 72 27 73 20 6b 65 79 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 28 52 58 29 20 peer's.key.used.to.receive.(RX).
659a0 74 72 61 66 66 69 63 00 53 65 74 20 74 68 65 20 70 65 65 72 2d 73 65 73 73 69 6f 6e 2d 69 64 2c traffic.Set.the.peer-session-id,
659c0 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 .which.is.a.32-bit.integer.value
659e0 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 79 20 74 68 65 20 .assigned.to.the.session.by.the.
65a00 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 peer..The.value.used.must.match.
65a20 74 68 65 20 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 the.session_id.value.being.used.
65a40 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 72 65 73 74 61 72 74 20 62 65 68 at.the.peer..Set.the.restart.beh
65a60 61 76 69 6f 72 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 53 65 74 20 74 68 65 20 avior.of.the.container..Set.the.
65a80 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 20 57 68 65 6e 20 75 73 65 64 20 77 69 74 68 20 42 47 50 route.metric..When.used.with.BGP
65aa0 2c 20 73 65 74 20 74 68 65 20 42 47 50 20 61 74 74 72 69 62 75 74 65 20 4d 45 44 20 74 6f 20 61 ,.set.the.BGP.attribute.MED.to.a
65ac0 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 55 73 65 20 60 60 2b 2f 2d 60 60 20 74 6f 20 .specific.value..Use.``+/-``.to.
65ae0 61 64 64 20 6f 72 20 73 75 62 74 72 61 63 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 76 61 add.or.subtract.the.specified.va
65b00 6c 75 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 65 78 69 73 74 69 6e 67 2f 4d 45 44 2e 20 55 73 lue.to/from.the.existing/MED..Us
65b20 65 20 60 60 72 74 74 60 60 20 74 6f 20 73 65 74 20 74 68 65 20 4d 45 44 20 74 6f 20 74 68 65 20 e.``rtt``.to.set.the.MED.to.the.
65b40 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 20 6f 72 20 60 60 2b 72 74 74 2f 2d 72 74 74 60 60 round.trip.time.or.``+rtt/-rtt``
65b60 20 74 6f 20 61 64 64 2f 73 75 62 74 72 61 63 74 20 74 68 65 20 72 6f 75 6e 64 20 74 72 69 70 20 .to.add/subtract.the.round.trip.
65b80 74 69 6d 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 4d 45 44 2e 00 53 65 74 20 74 68 65 20 72 6f time.to/from.the.MED..Set.the.ro
65ba0 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 77 69 uting.table.to.forward.packet.wi
65bc0 74 68 2e 00 53 65 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 64 2c 20 77 68 69 63 68 20 69 73 th..Set.the.session.id,.which.is
65be0 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c .a.32-bit.integer.value..Uniquel
65c00 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 65 69 6e 67 20 63 y.identifies.the.session.being.c
65c20 72 65 61 74 65 64 2e 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 reated..The.value.used.must.matc
65c40 68 20 74 68 65 20 70 65 65 72 5f 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e h.the.peer_session_id.value.bein
65c60 67 20 75 73 65 64 20 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 73 69 7a 65 g.used.at.the.peer..Set.the.size
65c80 20 6f 66 20 74 68 65 20 68 61 73 68 20 74 61 62 6c 65 2e 20 54 68 65 20 63 6f 6e 6e 65 63 74 69 .of.the.hash.table..The.connecti
65ca0 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 68 20 74 61 62 6c 65 20 6d 61 6b 65 73 20 73 65 61 on.tracking.hash.table.makes.sea
65cc0 72 63 68 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 rching.the.connection.tracking.t
65ce0 61 62 6c 65 20 66 61 73 74 65 72 2e 20 54 68 65 20 68 61 73 68 20 74 61 62 6c 65 20 75 73 65 73 able.faster..The.hash.table.uses
65d00 20 e2 80 9c 62 75 63 6b 65 74 73 e2 80 9d 20 74 6f 20 72 65 63 6f 72 64 20 65 6e 74 72 69 65 73 ....buckets....to.record.entries
65d20 20 69 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c .in.the.connection.tracking.tabl
65d40 65 2e 00 53 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 66 6f 72 77 61 72 64 65 e..Set.the.source.IP.of.forwarde
65d60 64 20 70 61 63 6b 65 74 73 2c 20 6f 74 68 65 72 77 69 73 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 d.packets,.otherwise.original.se
65d80 6e 64 65 72 73 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2e 00 53 65 74 20 74 68 65 20 74 nders.address.is.used..Set.the.t
65da0 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f imeout.in.secounds.for.a.protoco
65dc0 6c 20 6f 72 20 73 74 61 74 65 20 69 6e 20 61 20 63 75 73 74 6f 6d 20 72 75 6c 65 2e 00 53 65 74 l.or.state.in.a.custom.rule..Set
65de0 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 .the.timeout.in.secounds.for.a.p
65e00 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 2e 00 53 65 74 20 74 68 65 20 74 75 6e 6e 65 6c rotocol.or.state..Set.the.tunnel
65e20 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 .id,.which.is.a.32-bit.integer.v
65e40 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 74 75 alue..Uniquely.identifies.the.tu
65e60 6e 6e 65 6c 20 69 6e 74 6f 20 77 68 69 63 68 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c nnel.into.which.the.session.will
65e80 20 62 65 20 63 72 65 61 74 65 64 2e 00 53 65 74 20 74 68 65 20 77 69 6e 64 6f 77 20 73 63 61 6c .be.created..Set.the.window.scal
65ea0 65 20 66 61 63 74 6f 72 20 66 6f 72 20 54 43 50 20 77 69 6e 64 6f 77 20 73 63 61 6c 69 6e 67 00 e.factor.for.TCP.window.scaling.
65ec0 53 65 74 20 77 69 6e 64 6f 77 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 20 76 61 6c 69 64 Set.window.of.concurrently.valid
65ee0 20 63 6f 64 65 73 2e 00 53 65 74 73 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 20 69 6e 20 74 .codes..Sets.the.image.name.in.t
65f00 68 65 20 68 75 62 20 72 65 67 69 73 74 72 79 00 53 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 he.hub.registry.Sets.the.interfa
65f20 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 ce.to.listen.for.multicast.packe
65f40 74 73 20 6f 6e 2e 20 43 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b 2c 20 6e 6f 74 20 ts.on..Could.be.a.loopback,.not.
65f60 79 65 74 20 74 65 73 74 65 64 2e 00 53 65 74 73 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 70 yet.tested..Sets.the.listening.p
65f80 6f 72 74 20 66 6f 72 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 69 ort.for.a.listening.address..Thi
65fa0 73 20 6f 76 65 72 72 69 64 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 s.overrides.the.default.port.of.
65fc0 33 31 32 38 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 69 73 74 65 6e 20 61 64 64 72 3128.on.the.specific.listen.addr
65fe0 65 73 73 2e 00 53 65 74 73 20 74 68 65 20 75 6e 69 71 75 65 20 69 64 20 66 6f 72 20 74 68 69 73 ess..Sets.the.unique.id.for.this
66000 20 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 2e 20 4e 6f 74 20 73 75 72 65 20 68 6f 77 20 69 .vxlan-interface..Not.sure.how.i
66020 74 20 63 6f 72 72 65 6c 61 74 65 73 20 77 69 74 68 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 t.correlates.with.multicast-addr
66040 65 73 73 2e 00 53 65 74 74 69 6e 67 20 56 52 52 50 20 67 72 6f 75 70 20 70 72 69 6f 72 69 74 79 ess..Setting.VRRP.group.priority
66060 00 53 65 74 74 69 6e 67 20 6e 61 6d 65 00 53 65 74 74 69 6e 67 20 74 68 69 73 20 75 70 20 6f 6e .Setting.name.Setting.this.up.on
66080 20 41 57 53 20 77 69 6c 6c 20 72 65 71 75 69 72 65 20 61 20 22 43 75 73 74 6f 6d 20 50 72 6f 74 .AWS.will.require.a."Custom.Prot
660a0 6f 63 6f 6c 20 52 75 6c 65 22 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 22 ocol.Rule".for.protocol.number."
660c0 34 37 22 20 28 47 52 45 29 20 41 6c 6c 6f 77 20 52 75 6c 65 20 69 6e 20 54 57 4f 20 70 6c 61 63 47".(GRE).Allow.Rule.in.TWO.plac
660e0 65 73 2e 20 46 69 72 73 74 6c 79 20 6f 6e 20 74 68 65 20 56 50 43 20 4e 65 74 77 6f 72 6b 20 41 es..Firstly.on.the.VPC.Network.A
66100 43 4c 2c 20 61 6e 64 20 73 65 63 6f 6e 64 6c 79 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 CL,.and.secondly.on.the.security
66120 20 67 72 6f 75 70 20 6e 65 74 77 6f 72 6b 20 41 43 4c 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 .group.network.ACL.attached.to.t
66140 68 65 20 45 43 32 20 69 6e 73 74 61 6e 63 65 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 he.EC2.instance..This.has.been.t
66160 65 73 74 65 64 20 61 73 20 77 6f 72 6b 69 6e 67 20 66 6f 72 20 74 68 65 20 6f 66 66 69 63 69 61 ested.as.working.for.the.officia
66180 6c 20 41 4d 49 20 69 6d 61 67 65 20 6f 6e 20 74 68 65 20 41 57 53 20 4d 61 72 6b 65 74 70 6c 61 l.AMI.image.on.the.AWS.Marketpla
661a0 63 65 2e 20 28 4c 6f 63 61 74 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 56 50 43 20 61 6e 64 20 ce..(Locate.the.correct.VPC.and.
661c0 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 20 62 79 20 6e 61 76 69 67 61 74 69 6e 67 20 74 68 72 security.group.by.navigating.thr
661e0 6f 75 67 68 20 74 68 65 20 64 65 74 61 69 6c 73 20 70 61 6e 65 20 62 65 6c 6f 77 20 79 6f 75 72 ough.the.details.pane.below.your
66200 20 45 43 32 20 69 6e 73 74 61 6e 63 65 20 69 6e 20 74 68 65 20 41 57 53 20 63 6f 6e 73 6f 6c 65 .EC2.instance.in.the.AWS.console
66220 29 2e 00 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 3a 00 53 65 74 74 69 6e 67 20 75 70 20 )..Setting.up.IPSec:.Setting.up.
66240 4f 70 65 6e 56 50 4e 00 53 65 74 74 69 6e 67 20 75 70 20 61 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 OpenVPN.Setting.up.a.full-blown.
66260 50 4b 49 20 77 69 74 68 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 77 6f 75 6c 64 20 PKI.with.a.CA.certificate.would.
66280 61 72 67 75 61 62 6c 79 20 64 65 66 65 61 74 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 73 arguably.defeat.the.purpose.of.s
662a0 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 2c 20 73 69 6e 63 65 20 69 74 73 20 6d ite-to-site.OpenVPN,.since.its.m
662c0 61 69 6e 20 67 6f 61 6c 20 69 73 20 73 75 70 70 6f 73 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 ain.goal.is.supposed.to.be.confi
662e0 67 75 72 61 74 69 6f 6e 20 73 69 6d 70 6c 69 63 69 74 79 2c 20 63 6f 6d 70 61 72 65 64 20 74 6f guration.simplicity,.compared.to
66300 20 73 65 72 76 65 72 20 73 65 74 75 70 73 20 74 68 61 74 20 6e 65 65 64 20 74 6f 20 73 75 70 70 .server.setups.that.need.to.supp
66320 6f 72 74 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 74 69 6e 67 20 75 70 ort.multiple.clients..Setting.up
66340 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 .certificates.Setting.up.certifi
66360 63 61 74 65 73 3a 00 53 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 3a 00 53 65 74 74 69 6e cates:.Setting.up.tunnel:.Settin
66380 67 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 63 6f 6d 65 20 61 63 74 69 76 65 20 77 69 74 68 20 74 g.will.only.become.active.with.t
663a0 68 65 20 6e 65 78 74 20 72 65 62 6f 6f 74 21 00 53 65 74 75 70 20 44 48 43 50 20 48 41 20 66 6f he.next.reboot!.Setup.DHCP.HA.fo
663c0 72 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 53 65 74 75 70 20 44 48 43 r.network.192.0.2.0/24.Setup.DHC
663e0 50 20 66 61 69 6c 6f 76 65 72 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 P.failover.for.network.192.0.2.0
66400 2f 32 34 00 53 65 74 75 70 20 65 6e 63 72 79 70 74 65 64 20 70 61 73 73 77 6f 72 64 20 66 6f 72 /24.Setup.encrypted.password.for
66420 20 67 69 76 65 6e 20 75 73 65 72 6e 61 6d 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 .given.username..This.is.useful.
66440 66 6f 72 20 74 72 61 6e 73 66 65 72 72 69 6e 67 20 61 20 68 61 73 68 65 64 20 70 61 73 73 77 6f for.transferring.a.hashed.passwo
66460 72 64 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 74 6f 20 73 79 73 74 65 6d 2e 00 53 65 74 75 70 20 rd.from.system.to.system..Setup.
66480 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 the.`<timeout>`.in.seconds.when.
664a0 71 75 65 72 79 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 querying.the.RADIUS.server..Setu
664c0 70 20 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 p.the.`<timeout>`.in.seconds.whe
664e0 6e 20 71 75 65 72 79 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 00 53 65 n.querying.the.TACACS.server..Se
66500 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 tup.the.dynamic.DNS.hostname.`<h
66520 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 ostname>`.associated.with.the.Dy
66540 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 nDNS.provider.identified.by.`<se
66560 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 rvice-name>`..Setup.the.dynamic.
66580 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 DNS.hostname.`<hostname>`.associ
665a0 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 ated.with.the.DynDNS.provider.id
665c0 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 68 65 entified.by.`<service>`.when.the
665e0 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 61 64 64 72 65 73 73 20 60 3c 69 6e 74 65 72 66 61 .IP.address.on.address.`<interfa
66600 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 ce>`.changes..Setup.the.dynamic.
66620 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 DNS.hostname.`<hostname>`.associ
66640 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 ated.with.the.DynDNS.provider.id
66660 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 68 65 entified.by.`<service>`.when.the
66680 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 .IP.address.on.interface.`<inter
666a0 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 face>`.changes..Several.commands
666c0 20 75 74 69 6c 69 7a 65 20 63 55 52 4c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e 73 66 .utilize.cURL.to.initiate.transf
666e0 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 ers..Configure.the.local.source.
66700 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 63 IPv4/IPv6.address.used.for.all.c
66720 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 URL.operations..Several.commands
66740 20 75 74 69 6c 69 7a 65 20 63 75 72 6c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e 73 66 .utilize.curl.to.initiate.transf
66760 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 ers..Configure.the.local.source.
66780 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 43 55 52 4c 20 6f 70 65 72 interface.used.for.all.CURL.oper
667a0 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 69 74 79 00 53 65 76 65 72 69 74 79 20 4c 65 76 65 6c 00 ations..Severity.Severity.Level.
667c0 53 68 61 70 65 72 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 53 68 6f Shaper.Short.GI.capabilities.Sho
667e0 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 66 6f 72 20 32 30 20 61 6e 64 20 34 30 rt.GI.capabilities.for.20.and.40
66800 20 4d 48 7a 00 53 68 6f 72 74 20 62 75 72 73 74 73 20 63 61 6e 20 62 65 20 61 6c 6c 6f 77 65 64 .MHz.Short.bursts.can.be.allowed
66820 20 74 6f 20 65 78 63 65 65 64 20 74 68 65 20 6c 69 6d 69 74 2e 20 4f 6e 20 63 72 65 61 74 69 6f .to.exceed.the.limit..On.creatio
66840 6e 2c 20 74 68 65 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 73 20 73 n,.the.Rate-Control.traffic.is.s
66860 74 6f 63 6b 65 64 20 77 69 74 68 20 74 6f 6b 65 6e 73 20 77 68 69 63 68 20 63 6f 72 72 65 73 70 tocked.with.tokens.which.corresp
66880 6f 6e 64 20 74 6f 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 ond.to.the.amount.of.traffic.tha
668a0 74 20 63 61 6e 20 62 65 20 62 75 72 73 74 20 69 6e 20 6f 6e 65 20 67 6f 2e 20 54 6f 6b 65 6e 73 t.can.be.burst.in.one.go..Tokens
668c0 20 61 72 72 69 76 65 20 61 74 20 61 20 73 74 65 61 64 79 20 72 61 74 65 2c 20 75 6e 74 69 6c 20 .arrive.at.a.steady.rate,.until.
668e0 74 68 65 20 62 75 63 6b 65 74 20 69 73 20 66 75 6c 6c 2e 00 53 68 6f 72 74 63 75 74 20 73 79 6e the.bucket.is.full..Shortcut.syn
66900 74 61 78 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 61 75 74 6f 6d 61 74 69 63 20 6c 65 61 tax.for.specifying.automatic.lea
66920 6b 69 6e 67 20 66 72 6f 6d 20 76 72 66 20 56 52 46 4e 41 4d 45 20 74 6f 20 74 68 65 20 63 75 72 king.from.vrf.VRFNAME.to.the.cur
66940 72 65 6e 74 20 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 56 50 4e 20 52 49 42 20 61 73 20 69 6e rent.VRF.using.the.VPN.RIB.as.in
66960 74 65 72 6d 65 64 69 61 72 79 2e 20 54 68 65 20 52 44 20 61 6e 64 20 52 54 20 61 72 65 20 61 75 termediary..The.RD.and.RT.are.au
66980 74 6f 20 64 65 72 69 76 65 64 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 70 65 to.derived.and.should.not.be.spe
669a0 63 69 66 69 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 66 6f 72 20 65 69 74 68 65 72 20 74 68 65 cified.explicitly.for.either.the
669c0 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 56 52 46 e2 80 99 73 2e 00 .source.or.destination.VRF...s..
669e0 53 68 6f 77 00 53 68 6f 77 20 44 48 43 50 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 Show.Show.DHCP.server.daemon.log
66a00 20 66 69 6c 65 00 53 68 6f 77 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 .file.Show.DHCPv6.server.daemon.
66a20 6c 6f 67 20 66 69 6c 65 00 53 68 6f 77 20 46 69 72 65 77 61 6c 6c 20 6c 6f 67 00 53 68 6f 77 20 log.file.Show.Firewall.log.Show.
66a40 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 76 69 61 20 69 6e 74 LLDP.neighbors.connected.via.int
66a60 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 53 53 48 20 64 erface.`<interface>`..Show.SSH.d
66a80 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 ynamic-protection.log..Show.SSH.
66aa0 73 65 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c server.log..Show.SSH.server.publ
66ac0 69 63 20 6b 65 79 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 ic.key.fingerprints,.including.a
66ae0 20 76 69 73 75 61 6c 20 41 53 43 49 49 20 61 72 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e .visual.ASCII.art.representation
66b00 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6e ..Show.SSH.server.public.key.fin
66b20 67 65 72 70 72 69 6e 74 73 2e 00 53 68 6f 77 20 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 gerprints..Show.WAN.load.balance
66b40 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 63 6c 75 64 69 6e 67 20 74 65 73 74 20 74 79 70 r.information.including.test.typ
66b60 65 73 20 61 6e 64 20 74 61 72 67 65 74 73 2e 20 41 20 63 68 61 72 61 63 74 65 72 20 61 74 20 74 es.and.targets..A.character.at.t
66b80 68 65 20 73 74 61 72 74 20 6f 66 20 65 61 63 68 20 6c 69 6e 65 20 64 65 70 69 63 74 73 20 74 68 he.start.of.each.line.depicts.th
66ba0 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 74 65 73 74 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f e.state.of.the.test.Show.WWAN.mo
66bc0 64 75 6c 65 20 49 4d 45 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d 53 49 dule.IMEI..Show.WWAN.module.IMSI
66be0 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 4d 53 49 53 44 4e 2e 00 53 68 6f 77 20 ..Show.WWAN.module.MSISDN..Show.
66c00 57 57 41 4e 20 6d 6f 64 75 6c 65 20 53 49 4d 20 63 61 72 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e WWAN.module.SIM.card.information
66c20 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 66 69 72 6d 77 61 72 65 2e 00 53 68 6f ..Show.WWAN.module.firmware..Sho
66c40 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 63 61 70 61 62 69 6c 69 74 w.WWAN.module.hardware.capabilit
66c60 69 65 73 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 72 ies..Show.WWAN.module.hardware.r
66c80 65 76 69 73 69 6f 6e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 6d 6f 64 65 6c 2e evision..Show.WWAN.module.model.
66ca0 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 73 69 67 6e 61 6c 20 73 74 72 65 6e 67 74 .Show.WWAN.module.signal.strengt
66cc0 68 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 63 6f 6e 74 61 69 6e h..Show.a.list.available.contain
66ce0 65 72 20 6e 65 74 77 6f 72 6b 73 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 er.networks.Show.a.list.of.insta
66d00 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 lled.:abbr:`CA.(Certificate.Auth
66d20 6f 72 69 74 79 29 60 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 53 68 6f 77 20 61 20 6c 69 73 ority)`.certificates..Show.a.lis
66d40 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 52 4c 73 20 28 43 65 72 74 t.of.installed.:abbr:`CRLs.(Cert
66d60 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 29 60 2e 00 53 68 6f 77 20 ificate.Revocation.List)`..Show.
66d80 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 a.list.of.installed.certificates
66da0 00 53 68 6f 77 20 61 6c 6c 20 42 46 44 20 70 65 65 72 73 00 53 68 6f 77 20 61 76 61 69 6c 61 62 .Show.all.BFD.peers.Show.availab
66dc0 6c 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 73 20 6f 6e 20 67 69 76 65 6e le.offloading.functions.on.given
66de0 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 62 69 6e 64 65 64 20 71 61 74 20 64 .`<interface>`.Show.binded.qat.d
66e00 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 73 20 74 6f 20 63 65 72 74 61 69 6e 20 63 6f 72 65 evice.interrupts.to.certain.core
66e20 2e 00 53 68 6f 77 20 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 20 66 64 62 20 64 69 73 70 6c ..Show.bridge.`<name>`.fdb.displ
66e40 61 79 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 ays.the.current.forwarding.table
66e60 3a 00 53 68 6f 77 20 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 64 62 20 64 69 73 70 6c :.Show.bridge.`<name>`.mdb.displ
66e80 61 79 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 ays.the.current.multicast.group.
66ea0 6d 65 6d 62 65 72 73 68 69 70 20 74 61 62 6c 65 2e 54 68 65 20 74 61 62 6c 65 20 69 73 20 70 6f membership.table.The.table.is.po
66ec0 70 75 6c 61 74 65 64 20 62 79 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 pulated.by.IGMP.and.MLD.snooping
66ee0 20 69 6e 20 74 68 65 20 62 72 69 64 67 65 20 64 72 69 76 65 72 20 61 75 74 6f 6d 61 74 69 63 61 .in.the.bridge.driver.automatica
66f00 6c 6c 79 2e 00 53 68 6f 77 20 62 72 69 65 66 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d lly..Show.brief.interface.inform
66f20 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 53 68 6f 77 20 63 6f 6e 66 69 67 ation..Show.commands.Show.config
66f40 75 72 65 64 20 73 65 72 69 61 6c 20 70 6f 72 74 73 20 61 6e 64 20 74 68 65 69 72 20 72 65 73 70 ured.serial.ports.and.their.resp
66f60 65 63 74 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 ective.interface.configuration..
66f80 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 61 74 61 20 6f 66 20 6c 6f 61 64 20 62 61 6c Show.connection.data.of.load.bal
66fa0 61 6e 63 65 64 20 74 72 61 66 66 69 63 3a 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 anced.traffic:.Show.connection.s
66fc0 79 6e 63 69 6e 67 20 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 yncing.external.cache.entries.Sh
66fe0 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 20 69 6e 74 65 72 6e 61 6c 20 63 ow.connection.syncing.internal.c
67000 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e ache.entries.Show.currently.conn
67020 65 63 74 65 64 20 75 73 65 72 73 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 ected.users..Show.detailed.infor
67040 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6c 65 61 72 6e 65 64 20 53 65 67 6d 65 6e 74 mation.about.all.learned.Segment
67060 20 52 6f 75 74 69 6e 67 20 4e 6f 64 65 73 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 .Routing.Nodes.Show.detailed.inf
67080 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 72 65 66 69 78 2d 73 69 64 20 61 6e 64 20 6c 61 ormation.about.prefix-sid.and.la
670a0 62 65 6c 20 6c 65 61 72 6e 65 64 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d bel.learned.Show.detailed.inform
670c0 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 75 6e 64 65 72 6c 61 79 69 6e 67 20 70 68 79 73 ation.about.the.underlaying.phys
670e0 69 63 61 6c 20 6c 69 6e 6b 73 20 6f 6e 20 67 69 76 65 6e 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 ical.links.on.given.bond.`<inter
67100 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f face>`..Show.detailed.informatio
67120 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 64 65 n.on.given.`<interface>`.Show.de
67140 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 tailed.information.on.the.given.
67160 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 60 6c 6f 60 2e 00 53 68 6f 77 20 64 65 loopback.interface.`lo`..Show.de
67180 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 75 6d 6d 61 72 79 20 6f 6e 20 67 69 tailed.information.summary.on.gi
671a0 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f ven.`<interface>`.Show.flow.acco
671c0 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 unting.information.for.given.`<i
671e0 6e 74 65 72 66 61 63 65 3e 60 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 20 6f nterface>`.for.a.specific.host.o
67200 6e 6c 79 2e 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d nly..Show.flow.accounting.inform
67220 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 ation.for.given.`<interface>`..S
67240 68 6f 77 20 67 65 6e 65 72 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 73 70 how.general.information.about.sp
67260 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 00 53 68 6f 77 20 ecific.WireGuard.interface.Show.
67280 69 6e 66 6f 20 61 62 6f 75 74 20 74 68 65 20 57 69 72 65 67 75 61 72 64 20 73 65 72 76 69 63 65 info.about.the.Wireguard.service
672a0 2e 20 49 74 20 61 6c 73 6f 20 73 68 6f 77 73 20 74 68 65 20 6c 61 74 65 73 74 20 68 61 6e 64 73 ..It.also.shows.the.latest.hands
672c0 68 61 6b 65 2e 00 53 68 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 68 79 hake..Show.information.about.phy
672e0 73 69 63 61 6c 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 6c 69 73 74 20 6f 66 sical.`<interface>`.Show.list.of
67300 20 49 50 73 20 63 75 72 72 65 6e 74 6c 79 20 62 6c 6f 63 6b 65 64 20 62 79 20 53 53 48 20 64 79 .IPs.currently.blocked.by.SSH.dy
67320 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 namic-protection..Show.logs.for.
67340 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 53 68 6f 77 20 6c 6f 67 73 mDNS.repeater.service..Show.logs
67360 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 53 68 6f 77 20 6c 6f 67 .from.a.given.container.Show.log
67380 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 s.from.all.DHCP.client.processes
673a0 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 ..Show.logs.from.all.DHCPv6.clie
673c0 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 nt.processes..Show.logs.from.spe
673e0 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 cific.`interface`.DHCP.client.pr
67400 6f 63 65 73 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 ocess..Show.logs.from.specific.`
67420 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 interface`.DHCPv6.client.process
67440 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 ..Show.only.information.for.spec
67460 69 66 69 65 64 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 2e 00 53 68 6f ified.Certificate.Authority..Sho
67480 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 w.only.information.for.specified
674a0 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 69 .certificate..Show.only.leases.i
674c0 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 n.the.specified.pool..Show.only.
674e0 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 61 74 65 2e leases.with.the.specified.state.
67500 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 63 74 .Possible.states:.abandoned,.act
67520 69 76 65 2c 20 61 6c 6c 2c 20 62 61 63 6b 75 70 2c 20 65 78 70 69 72 65 64 2c 20 66 72 65 65 2c ive,.all,.backup,.expired,.free,
67540 20 72 65 6c 65 61 73 65 64 2c 20 72 65 73 65 74 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 .released,.reset.(default.=.acti
67560 76 65 29 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 ve).Show.only.leases.with.the.sp
67580 65 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 ecified.state..Possible.states:.
675a0 61 6c 6c 2c 20 61 63 74 69 76 65 2c 20 66 72 65 65 2c 20 65 78 70 69 72 65 64 2c 20 72 65 6c 65 all,.active,.free,.expired,.rele
675c0 61 73 65 64 2c 20 61 62 61 6e 64 6f 6e 65 64 2c 20 72 65 73 65 74 2c 20 62 61 63 6b 75 70 20 28 ased,.abandoned,.reset,.backup.(
675e0 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 20 72 6f 75 74 69 6e 67 20 74 default.=.active).Show.routing.t
67600 61 62 6c 65 20 65 6e 74 72 79 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 able.entry.for.the.default.route
67620 2e 00 53 68 6f 77 20 73 70 65 63 69 66 69 63 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 ..Show.specific.MACsec.interface
67640 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 68 6f 77 20 73 74 61 74 75 73 20 6f 66 20 6e 65 77 20 .information.Show.status.of.new.
67660 73 65 74 75 70 3a 00 53 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 setup:.Show.statuses.of.all.acti
67680 76 65 20 6c 65 61 73 65 73 20 67 72 61 6e 74 65 64 20 62 79 20 6c 6f 63 61 6c 20 28 74 68 69 73 ve.leases.granted.by.local.(this
676a0 20 73 65 72 76 65 72 29 20 6f 72 20 72 65 6d 6f 74 65 20 28 66 61 69 6c 6f 76 65 72 20 73 65 72 .server).or.remote.(failover.ser
676c0 76 65 72 29 3a 00 53 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 ver):.Show.statuses.of.all.activ
676e0 65 20 6c 65 61 73 65 73 3a 00 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 e.leases:.Show.the.DHCP.server.s
67700 74 61 74 69 73 74 69 63 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c tatistics.for.the.specified.pool
67720 2e 00 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 ..Show.the.DHCP.server.statistic
67740 73 3a 00 53 68 6f 77 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 s:.Show.the.console.server.log..
67760 53 68 6f 77 20 74 68 65 20 66 75 6c 6c 20 63 6f 6e 66 69 67 20 75 70 6c 6f 61 64 65 64 20 74 6f Show.the.full.config.uploaded.to
67780 20 74 68 65 20 51 41 54 20 64 65 76 69 63 65 2e 00 53 68 6f 77 20 74 68 65 20 6c 69 73 74 20 6f .the.QAT.device..Show.the.list.o
677a0 66 20 61 6c 6c 20 61 63 74 69 76 65 20 63 6f 6e 74 61 69 6e 65 72 73 2e 00 53 68 6f 77 20 74 68 f.all.active.containers..Show.th
677c0 65 20 6c 6f 63 61 6c 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 73 2e 00 53 68 6f 77 20 74 e.local.container.images..Show.t
677e0 68 65 20 6c 6f 67 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 he.logs.of.a.specific.Rule-Set..
67800 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 Show.the.logs.of.all.firewall;.s
67820 68 6f 77 20 61 6c 6c 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 how.all.bridge.firewall.logs;.sh
67840 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b 3b 20 73 68 ow.all.logs.for.forward.hook;.sh
67860 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b 20 61 6e 64 ow.all.logs.for.forward.hook.and
67880 20 70 72 69 6f 72 69 74 79 20 66 69 6c 74 65 72 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 .priority.filter;.show.all.logs.
678a0 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f for.particular.custom.chain;.sho
678c0 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 w.logs.for.specific.Rule-Set..Sh
678e0 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f ow.the.logs.of.all.firewall;.sho
67900 77 20 61 6c 6c 20 69 70 76 34 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 w.all.ipv4.firewall.logs;.show.a
67920 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f ll.logs.for.particular.hook;.sho
67940 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 w.all.logs.for.particular.hook.a
67960 6e 64 20 70 72 69 6f 72 69 74 79 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 nd.priority;.show.all.logs.for.p
67980 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 articular.custom.chain;.show.log
679a0 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 s.for.specific.Rule-Set..Show.th
679c0 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c e.logs.of.all.firewall;.show.all
679e0 20 69 70 76 36 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f .ipv6.firewall.logs;.show.all.lo
67a00 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c gs.for.particular.hook;.show.all
67a20 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 .logs.for.particular.hook.and.pr
67a40 69 6f 72 69 74 79 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 iority;.show.all.logs.for.partic
67a60 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 ular.custom.chain;.show.logs.for
67a80 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 72 6f 75 .specific.Rule-Set..Show.the.rou
67aa0 74 65 00 53 68 6f 77 20 74 72 61 6e 73 63 65 69 76 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 te.Show.transceiver.information.
67ac0 66 72 6f 6d 20 70 6c 75 67 69 6e 20 6d 6f 64 75 6c 65 73 2c 20 65 2e 67 20 53 46 50 2b 2c 20 51 from.plugin.modules,.e.g.SFP+,.Q
67ae0 53 46 50 00 53 68 6f 77 69 6e 67 20 42 46 44 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 SFP.Showing.BFD.monitored.static
67b00 20 72 6f 75 74 65 73 00 53 68 6f 77 73 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 61 73 73 69 .routes.Shows.status.of.all.assi
67b20 67 6e 65 64 20 6c 65 61 73 65 73 3a 00 53 69 64 65 20 41 3a 00 53 69 64 65 20 42 3a 00 53 69 65 gned.leases:.Side.A:.Side.B:.Sie
67b40 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 33 30 34 20 6d 69 6e rra.Wireless.AirPrime.MC7304.min
67b60 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 iPCIe.card.(LTE).Sierra.Wireless
67b80 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 33 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 .AirPrime.MC7430.miniPCIe.card.(
67ba0 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 LTE).Sierra.Wireless.AirPrime.MC
67bc0 37 34 35 35 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 7455.miniPCIe.card.(LTE).Sierra.
67be0 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 Wireless.AirPrime.MC7710.miniPCI
67c00 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 6d 69 6c 61 72 20 63 6f 6d 62 69 6e 61 74 69 6f 6e e.card.(LTE).Similar.combination
67c20 73 20 61 72 65 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 74 68 65 20 64 65 61 64 2d 70 65 s.are.applicable.for.the.dead-pe
67c40 65 72 2d 64 65 74 65 63 74 69 6f 6e 2e 00 53 69 6d 70 6c 65 20 42 61 62 65 6c 20 63 6f 6e 66 69 er-detection..Simple.Babel.confi
67c60 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 guration.using.2.nodes.and.redis
67c80 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 tributing.connected.interfaces..
67ca0 53 69 6d 70 6c 65 20 52 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 Simple.RIP.configuration.using.2
67cc0 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 .nodes.and.redistributing.connec
67ce0 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 73 65 74 75 70 20 77 69 74 ted.interfaces..Simple.setup.wit
67d00 68 20 6f 6e 65 20 75 73 65 72 20 61 64 64 65 64 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 61 75 h.one.user.added.and.password.au
67d20 74 68 65 6e 74 69 63 61 74 69 6f 6e 3a 00 53 69 6d 70 6c 65 20 74 65 78 74 20 70 61 73 73 77 6f thentication:.Simple.text.passwo
67d40 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 69 6e 73 65 63 75 72 65 20 61 6e rd.authentication.is.insecure.an
67d60 64 20 64 65 70 72 65 63 61 74 65 64 20 69 6e 20 66 61 76 6f 75 72 20 6f 66 20 4d 44 35 20 48 4d d.deprecated.in.favour.of.MD5.HM
67d80 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 53 69 6e 63 65 20 62 6f 74 68 20 72 6f AC.authentication..Since.both.ro
67da0 75 74 65 72 73 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 69 72 20 65 66 66 65 63 74 69 76 uters.do.not.know.their.effectiv
67dc0 65 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 2c 20 77 65 20 73 65 74 20 74 68 65 20 6c e.public.addresses,.we.set.the.l
67de0 6f 63 61 6c 2d 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 6f 20 22 61 6e 79 ocal-address.of.the.peer.to."any
67e00 22 2e 00 53 69 6e 63 65 20 69 74 27 73 20 61 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 "..Since.it's.a.HQ.and.branch.of
67e20 66 69 63 65 73 20 73 65 74 75 70 2c 20 77 65 20 77 69 6c 6c 20 77 61 6e 74 20 61 6c 6c 20 63 6c fices.setup,.we.will.want.all.cl
67e40 69 65 6e 74 73 20 74 6f 20 68 61 76 65 20 66 69 78 65 64 20 61 64 64 72 65 73 73 65 73 20 61 6e ients.to.have.fixed.addresses.an
67e60 64 20 77 65 20 77 69 6c 6c 20 72 6f 75 74 65 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 d.we.will.route.traffic.to.speci
67e80 66 69 63 20 73 75 62 6e 65 74 73 20 74 68 72 6f 75 67 68 20 74 68 65 6d 2e 20 57 65 20 6e 65 65 fic.subnets.through.them..We.nee
67ea0 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 63 6c 69 65 6e 74 20 d.configuration.for.each.client.
67ec0 74 6f 20 61 63 68 69 65 76 65 20 74 68 69 73 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 to.achieve.this..Since.the.RADIU
67ee0 53 20 73 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 S.server.would.be.a.single.point
67f00 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 .of.failure,.multiple.RADIUS.ser
67f20 76 65 72 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 vers.can.be.setup.and.will.be.us
67f40 65 64 20 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 ed.subsequentially..Since.the.RA
67f60 44 49 55 53 20 73 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f DIUS.server.would.be.a.single.po
67f80 69 6e 74 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 int.of.failure,.multiple.RADIUS.
67fa0 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 servers.can.be.setup.and.will.be
67fc0 20 75 73 65 64 20 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 .used.subsequentially..For.examp
67fe0 6c 65 3a 00 53 69 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 le:.Since.the.mDNS.protocol.send
68000 73 20 74 68 65 20 3a 61 62 62 72 3a 60 41 41 28 41 75 74 68 6f 72 69 74 61 74 69 76 65 20 41 6e s.the.:abbr:`AA(Authoritative.An
68020 73 77 65 72 29 60 20 72 65 63 6f 72 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 swer)`.records.in.the.packet.its
68040 65 6c 66 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 elf,.the.repeater.does.not.need.
68060 74 6f 20 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 to.forge.the.source.address..Ins
68080 74 65 61 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 tead,.the.source.address.is.of.t
680a0 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 he.interface.that.repeats.the.pa
680c0 63 6b 65 74 2e 00 53 69 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 cket..Since.the.mDNS.protocol.se
680e0 6e 64 73 20 74 68 65 20 41 41 20 72 65 63 6f 72 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 nds.the.AA.records.in.the.packet
68100 20 69 74 73 65 6c 66 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e .itself,.the.repeater.does.not.n
68120 65 65 64 20 74 6f 20 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e eed.to.forge.the.source.address.
68140 20 49 6e 73 74 65 61 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 .Instead,.the.source.address.is.
68160 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 of.the.interface.that.repeats.th
68180 65 20 70 61 63 6b 65 74 2e 00 53 69 6e 63 65 20 77 65 20 61 72 65 20 61 6e 61 6c 79 7a 69 6e 67 e.packet..Since.we.are.analyzing
681a0 20 61 74 74 61 63 6b 73 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 6f 75 72 20 69 6e 74 65 72 6e 61 .attacks.to.and.from.our.interna
681c0 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 61 74 74 61 63 6b 73 20 l.network,.two.types.of.attacks.
681e0 63 61 6e 20 62 65 20 69 64 65 6e 74 69 66 69 65 64 2c 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 can.be.identified,.and.different
68200 73 20 61 63 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 3a 00 53 69 6e 67 6c 65 20 56 58 4c s.actions.are.needed:.Single.VXL
68220 41 4e 20 64 65 76 69 63 65 20 28 53 56 44 29 00 53 69 74 65 20 74 6f 20 53 69 74 65 20 56 50 4e AN.device.(SVD).Site.to.Site.VPN
68240 00 53 69 74 65 2d 74 6f 2d 53 69 74 65 00 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 .Site-to-Site.Site-to-site.mode.
68260 70 72 6f 76 69 64 65 73 20 61 20 77 61 79 20 74 6f 20 61 64 64 20 72 65 6d 6f 74 65 20 70 65 65 provides.a.way.to.add.remote.pee
68280 72 73 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f rs,.which.could.be.configured.to
682a0 20 65 78 63 68 61 6e 67 65 20 65 6e 63 72 79 70 74 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 .exchange.encrypted.information.
682c0 62 65 74 77 65 65 6e 20 74 68 65 6d 20 61 6e 64 20 56 79 4f 53 20 69 74 73 65 6c 66 20 6f 72 20 between.them.and.VyOS.itself.or.
682e0 63 6f 6e 6e 65 63 74 65 64 2f 72 6f 75 74 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 53 69 74 65 2d connected/routed.networks..Site-
68300 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 73 75 70 70 6f 72 74 73 20 78 2e 35 30 39 20 62 75 74 20 to-site.mode.supports.x.509.but.
68320 64 6f 65 73 6e 27 74 20 72 65 71 75 69 72 65 20 69 74 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 doesn't.require.it.and.can.also.
68340 77 6f 72 6b 20 77 69 74 68 20 73 74 61 74 69 63 20 6b 65 79 73 2c 20 77 68 69 63 68 20 69 73 20 work.with.static.keys,.which.is.
68360 73 69 6d 70 6c 65 72 20 69 6e 20 6d 61 6e 79 20 63 61 73 65 73 2e 20 49 6e 20 74 68 69 73 20 65 simpler.in.many.cases..In.this.e
68380 78 61 6d 70 6c 65 2c 20 77 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 69 6d 70 6c 65 xample,.we'll.configure.a.simple
683a0 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 74 75 6e 6e 65 6c 20 75 73 69 .site-to-site.OpenVPN.tunnel.usi
683c0 6e 67 20 61 20 32 30 34 38 2d 62 69 74 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 2e 00 53 69 ng.a.2048-bit.pre-shared.key..Si
683e0 7a 65 20 6f 66 20 74 68 65 20 52 53 41 20 6b 65 79 2e 00 53 6c 61 76 65 20 73 65 6c 65 63 74 69 ze.of.the.RSA.key..Slave.selecti
68400 6f 6e 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 64 6f 6e 65 20 on.for.outgoing.traffic.is.done.
68420 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 according.to.the.transmit.hash.p
68440 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 6d 61 79 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d olicy,.which.may.be.changed.from
68460 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 69 6d 70 6c 65 20 58 4f 52 20 70 6f 6c 69 63 79 20 76 .the.default.simple.XOR.policy.v
68480 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 ia.the.:cfgcmd:`hash-policy`.opt
684a0 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2e 00 53 6f 20 69 6e 20 6f 75 72 ion,.documented.below..So.in.our
684c0 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c 6c .firewall.policy,.we.want.to.all
684e0 6f 77 20 74 72 61 66 66 69 63 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 20 74 68 65 20 6f 75 74 73 ow.traffic.coming.in.on.the.outs
68500 69 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 54 43 50 20 ide.interface,.destined.for.TCP.
68520 70 6f 72 74 20 38 30 20 61 6e 64 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 31 39 port.80.and.the.IP.address.of.19
68540 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 53 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 2.168.0.100..So.in.our.firewall.
68560 72 75 6c 65 73 65 74 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 ruleset,.we.want.to.allow.traffi
68580 63 20 77 68 69 63 68 20 70 72 65 76 69 6f 75 73 6c 79 20 6d 61 74 63 68 65 64 20 61 20 64 65 73 c.which.previously.matched.a.des
685a0 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 72 75 6c 65 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 tination.nat.rule..In.order.to.a
685c0 76 6f 69 64 20 63 72 65 61 74 69 6e 67 20 6d 61 6e 79 20 72 75 6c 65 73 2c 20 6f 6e 65 20 66 6f void.creating.many.rules,.one.fo
685e0 72 20 65 61 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 72 75 6c 65 2c 20 77 65 20 r.each.destination.nat.rule,.we.
68600 63 61 6e 20 61 63 63 65 70 74 20 61 6c 6c 20 2a 2a 27 64 6e 61 74 27 2a 2a 20 63 6f 6e 6e 65 63 can.accept.all.**'dnat'**.connec
68620 74 69 6f 6e 73 20 77 69 74 68 20 6f 6e 65 20 73 69 6d 70 6c 65 20 72 75 6c 65 2c 20 75 73 69 6e tions.with.one.simple.rule,.usin
68640 67 20 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 73 74 61 74 75 73 60 60 20 6d 61 74 63 68 65 72 3a g.``connection-status``.matcher:
68660 00 53 6f 2c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 .So,.firewall.configuration.need
68680 65 64 20 66 6f 72 20 74 68 69 73 20 73 65 74 75 70 3a 00 53 6f 6c 61 72 57 69 6e 64 73 00 53 6f ed.for.this.setup:.SolarWinds.So
686a0 6d 65 20 49 53 50 73 20 62 79 20 64 65 66 61 75 6c 74 20 6f 6e 6c 79 20 64 65 6c 65 67 61 74 65 me.ISPs.by.default.only.delegate
686c0 20 61 20 2f 36 34 20 70 72 65 66 69 78 2e 20 54 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 .a./64.prefix..To.request.for.a.
686e0 73 70 65 63 69 66 69 63 20 70 72 65 66 69 78 20 73 69 7a 65 20 75 73 65 20 74 68 69 73 20 6f 70 specific.prefix.size.use.this.op
68700 74 69 6f 6e 20 74 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 62 69 67 67 65 72 20 64 65 6c tion.to.request.for.a.bigger.del
68720 65 67 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 70 64 20 60 3c 69 64 3e 60 2e 20 54 68 69 73 egation.for.this.pd.`<id>`..This
68740 20 76 61 6c 75 65 20 69 73 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 33 32 20 2d .value.is.in.the.range.from.32.-
68760 20 36 34 20 73 6f 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 71 75 65 73 74 20 75 70 20 74 6f 20 61 .64.so.you.could.request.up.to.a
68780 20 2f 33 32 20 70 72 65 66 69 78 20 28 69 66 20 79 6f 75 72 20 49 53 50 20 61 6c 6c 6f 77 73 20 ./32.prefix.(if.your.ISP.allows.
687a0 74 68 69 73 29 20 64 6f 77 6e 20 74 6f 20 61 20 2f 36 34 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 this).down.to.a./64.delegation..
687c0 53 6f 6d 65 20 49 54 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 72 65 71 75 69 72 65 20 74 68 65 Some.IT.environments.require.the
687e0 20 75 73 65 20 6f 66 20 61 20 70 72 6f 78 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 .use.of.a.proxy.to.connect.to.th
68800 65 20 49 6e 74 65 72 6e 65 74 2e 20 57 69 74 68 6f 75 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 e.Internet..Without.this.configu
68820 72 61 74 69 6f 6e 20 56 79 4f 53 20 75 70 64 61 74 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 ration.VyOS.updates.could.not.be
68840 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 72 65 63 74 6c 79 20 62 79 20 75 73 69 6e 67 20 74 68 65 .installed.directly.by.using.the
68860 20 3a 6f 70 63 6d 64 3a 60 61 64 64 20 73 79 73 74 65 6d 20 69 6d 61 67 65 60 20 63 6f 6d 6d 61 .:opcmd:`add.system.image`.comma
68880 6e 64 20 28 3a 72 65 66 3a 60 75 70 64 61 74 65 5f 76 79 6f 73 60 29 2e 00 53 6f 6d 65 20 52 41 nd.(:ref:`update_vyos`)..Some.RA
688a0 44 49 55 53 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f DIUS.severs.use.an.access.contro
688c0 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 6e 69 65 73 20 71 75 l.list.which.allows.or.denies.qu
688e0 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 61 64 64 20 79 6f 75 72 20 56 79 4f eries,.make.sure.to.add.your.VyO
68900 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c S.router.to.the.allowed.client.l
68920 69 73 74 2e 00 53 6f 6d 65 20 52 41 44 49 55 53 5f 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 ist..Some.RADIUS_.severs.use.an.
68940 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 access.control.list.which.allows
68960 20 6f 72 20 64 65 6e 69 65 73 20 71 75 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f .or.denies.queries,.make.sure.to
68980 20 61 64 64 20 79 6f 75 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c .add.your.VyOS.router.to.the.all
689a0 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c 69 73 74 2e 00 53 6f 6d 65 20 61 70 70 6c 69 63 61 74 69 owed.client.list..Some.applicati
689c0 6f 6e 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 28 41 53 50 73 29 20 6f 70 65 72 on.service.providers.(ASPs).oper
689e0 61 74 65 20 61 20 56 50 4e 20 67 61 74 65 77 61 79 20 74 6f 20 70 72 6f 76 69 64 65 20 61 63 63 ate.a.VPN.gateway.to.provide.acc
68a00 65 73 73 20 74 6f 20 74 68 65 69 72 20 69 6e 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 2c ess.to.their.internal.resources,
68a20 20 61 6e 64 20 72 65 71 75 69 72 65 20 74 68 61 74 20 61 20 63 6f 6e 6e 65 63 74 69 6e 67 20 6f .and.require.that.a.connecting.o
68a40 72 67 61 6e 69 73 61 74 69 6f 6e 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 74 72 61 66 66 69 rganisation.translate.all.traffi
68a60 63 20 74 6f 20 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 c.to.the.service.provider.networ
68a80 6b 20 74 6f 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 70 72 6f 76 69 64 65 64 20 62 k.to.a.source.address.provided.b
68aa0 79 20 74 68 65 20 41 53 50 2e 00 53 6f 6d 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 y.the.ASP..Some.container.regist
68ac0 72 69 65 73 20 72 65 71 75 69 72 65 20 63 72 65 64 65 6e 74 69 61 6c 73 20 74 6f 20 62 65 20 75 ries.require.credentials.to.be.u
68ae0 73 65 64 2e 00 53 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 sed..Some.firewall.settings.are.
68b00 67 6c 6f 62 61 6c 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 global.and.have.an.affect.on.the
68b20 20 77 68 6f 6c 65 20 73 79 73 74 65 6d 2e 00 53 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 .whole.system..Some.firewall.set
68b40 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 tings.are.global.and.have.an.aff
68b60 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 69 73 ect.on.the.whole.system..In.this
68b80 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 .section.there's.useful.informat
68ba0 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 73 65 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 74 ion.about.these.global-options.t
68bc0 68 61 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 76 79 6f 73 hat.can.be.configured.using.vyos
68be0 20 63 6c 69 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 61 6c 72 65 61 64 79 20 69 6e 63 6c .cli..Some.policies.already.incl
68c00 75 64 65 20 6f 74 68 65 72 20 65 6d 62 65 64 64 65 64 20 70 6f 6c 69 63 69 65 73 20 69 6e 73 69 ude.other.embedded.policies.insi
68c20 64 65 2e 20 54 68 61 74 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 53 68 61 70 65 72 5f 3a de..That.is.the.case.of.Shaper_:
68c40 20 65 61 63 68 20 6f 66 20 69 74 73 20 63 6c 61 73 73 65 73 20 75 73 65 20 66 61 69 72 2d 71 75 .each.of.its.classes.use.fair-qu
68c60 65 75 65 20 75 6e 6c 65 73 73 20 79 6f 75 20 63 68 61 6e 67 65 20 69 74 2e 00 53 6f 6d 65 20 70 eue.unless.you.change.it..Some.p
68c80 6f 6c 69 63 69 65 73 20 63 61 6e 20 62 65 20 63 6f 6d 62 69 6e 65 64 2c 20 79 6f 75 20 77 69 6c olicies.can.be.combined,.you.wil
68ca0 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 65 6d 62 65 64 5f 20 61 20 64 69 66 66 65 72 65 6e 74 20 l.be.able.to.embed_.a.different.
68cc0 70 6f 6c 69 63 79 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 policy.that.will.be.applied.to.a
68ce0 20 63 6c 61 73 73 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 70 6f 6c 69 63 79 2e 00 53 6f 6d 65 20 .class.of.the.main.policy..Some.
68d00 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 proxys.require/support.the."basi
68d20 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 c".HTTP.authentication.scheme.as
68d40 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 20 70 61 73 73 77 6f 72 .per.:rfc:`7617`,.thus.a.passwor
68d60 64 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 d.can.be.configured..Some.proxys
68d80 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 .require/support.the."basic".HTT
68da0 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a P.authentication.scheme.as.per.:
68dc0 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 20 75 73 65 72 6e 61 6d 65 20 63 61 6e 20 rfc:`7617`,.thus.a.username.can.
68de0 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 72 65 63 65 6e 74 20 49 53 50 73 20 be.configured..Some.recent.ISPs.
68e00 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 62 75 69 6c 64 20 74 68 65 20 50 50 50 6f 45 20 63 require.you.to.build.the.PPPoE.c
68e20 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 onnection.through.a.VLAN.interfa
68e40 63 65 2e 20 4f 6e 65 20 6f 66 20 74 68 6f 73 65 20 49 53 50 73 20 69 73 20 65 2e 67 2e 20 44 65 ce..One.of.those.ISPs.is.e.g..De
68e60 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 69 6e 20 47 65 72 6d 61 6e 79 2e 20 56 79 4f 53 20 utsche.Telekom.in.Germany..VyOS.
68e80 63 61 6e 20 65 61 73 69 6c 79 20 63 72 65 61 74 65 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f can.easily.create.a.PPPoE.sessio
68ea0 6e 20 74 68 72 6f 75 67 68 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 56 4c 41 4e 20 69 n.through.an.encapsulated.VLAN.i
68ec0 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 nterface..The.following.configur
68ee0 61 74 69 6f 6e 20 77 69 6c 6c 20 72 75 6e 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 ation.will.run.your.PPPoE.connec
68f00 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 56 4c 41 4e 37 20 77 68 69 63 68 20 69 73 20 74 68 65 20 tion.through.VLAN7.which.is.the.
68f20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 66 6f 72 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f default.VLAN.for.Deutsche.Teleko
68f40 6d 3a 00 53 6f 6d 65 20 73 65 72 76 69 63 65 73 20 64 6f 6e 27 74 20 77 6f 72 6b 20 63 6f 72 72 m:.Some.services.don't.work.corr
68f60 65 63 74 6c 79 20 77 68 65 6e 20 62 65 69 6e 67 20 68 61 6e 64 6c 65 64 20 76 69 61 20 61 20 77 ectly.when.being.handled.via.a.w
68f80 65 62 20 70 72 6f 78 79 2e 20 53 6f 20 73 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 eb.proxy..So.sometimes.it.is.use
68fa0 66 75 6c 20 74 6f 20 62 79 70 61 73 73 20 61 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 ful.to.bypass.a.transparent.prox
68fc0 79 3a 00 53 6f 6d 65 20 75 73 65 72 73 20 74 65 6e 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 y:.Some.users.tend.to.connect.th
68fe0 65 69 72 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 eir.mobile.devices.using.WireGua
69000 72 64 20 74 6f 20 74 68 65 69 72 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 54 6f 20 65 61 73 65 rd.to.their.VyOS.router..To.ease
69020 20 64 65 70 6c 6f 79 6d 65 6e 74 20 6f 6e 65 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 22 .deployment.one.can.generate.a."
69040 70 65 72 20 6d 6f 62 69 6c 65 22 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 74 per.mobile".configuration.from.t
69060 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 53 6f 6d 65 74 69 6d 65 73 20 6f 70 74 69 6f 6e 20 6c 69 he.VyOS.CLI..Sometimes.option.li
69080 6e 65 73 20 69 6e 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e nes.in.the.generated.OpenVPN.con
690a0 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 20 71 75 6f 74 65 73 2e 20 54 68 69 73 20 figuration.require.quotes..This.
690c0 69 73 20 64 6f 6e 65 20 74 68 72 6f 75 67 68 20 61 20 68 61 63 6b 20 6f 6e 20 6f 75 72 20 63 6f is.done.through.a.hack.on.our.co
690e0 6e 66 69 67 20 67 65 6e 65 72 61 74 6f 72 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 73 20 71 75 6f nfig.generator..You.can.pass.quo
69100 74 65 73 20 75 73 69 6e 67 20 74 68 65 20 60 60 26 71 75 6f 74 3b 60 60 20 73 74 61 74 65 6d 65 tes.using.the.``&quot;``.stateme
69120 6e 74 2e 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 73 70 65 63 69 nt..Sort.the.output.by.the.speci
69140 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 65 78 70 69 72 65 73 fied.key..Possible.keys:.expires
69160 2c 20 69 61 69 64 5f 64 75 69 64 2c 20 69 70 2c 20 6c 61 73 74 5f 63 6f 6d 6d 2c 20 70 6f 6f 6c ,.iaid_duid,.ip,.last_comm,.pool
69180 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 73 74 61 74 65 2c 20 74 79 70 65 20 28 64 65 66 61 75 6c ,.remaining,.state,.type.(defaul
691a0 74 20 3d 20 69 70 29 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 73 t.=.ip).Sort.the.output.by.the.s
691c0 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 69 70 2c pecified.key..Possible.keys:.ip,
691e0 20 68 61 72 64 77 61 72 65 5f 61 64 64 72 65 73 73 2c 20 73 74 61 74 65 2c 20 73 74 61 72 74 2c .hardware_address,.state,.start,
69200 20 65 6e 64 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 70 6f 6f 6c 2c 20 68 6f 73 74 6e 61 6d 65 20 .end,.remaining,.pool,.hostname.
69220 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 00 53 6f (default.=.ip).Source.Address.So
69240 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 urce.IP.address.used.for.VXLAN.u
69260 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 nderlay..This.is.mandatory.when.
69280 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 4c 32 56 50 4e 2f 45 56 50 4e 2e 00 53 6f 75 72 using.VXLAN.via.L2VPN/EVPN..Sour
692a0 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 75 73 65 64 20 69 6e 20 61 6c 6c 20 52 41 44 49 ce.IPv4.address.used.in.all.RADI
692c0 55 53 20 73 65 72 76 65 72 20 71 75 65 69 72 65 73 2e 00 53 6f 75 72 63 65 20 4e 41 54 20 72 75 US.server.queires..Source.NAT.ru
692e0 6c 65 73 00 53 6f 75 72 63 65 20 50 72 65 66 69 78 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e les.Source.Prefix.Source.all.con
69300 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 66 nections.to.the.RADIUS.servers.f
69320 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 61 rom.given.VRF.`<name>`..Source.a
69340 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 ll.connections.to.the.TACACS.ser
69360 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f vers.from.given.VRF.`<name>`..So
69380 75 72 63 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 6d 61 74 63 68 2e 00 53 6f 75 72 63 65 20 74 urce.protocol.to.match..Source.t
693a0 75 6e 6e 65 6c 20 66 72 6f 6d 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 53 6f 75 72 63 unnel.from.dummy.interface.Sourc
693c0 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 6c 6f 6f 70 62 61 63 6b 73 00 53 70 61 6e 6e 69 6e 67 e.tunnel.from.loopbacks.Spanning
693e0 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 77 61 72 64 69 6e 67 20 60 3c 64 65 6c 61 .Tree.Protocol.forwarding.`<dela
69400 79 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 53 70 y>`.in.seconds.(default:.15)..Sp
69420 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 68 65 6c 6c 6f 20 61 64 76 65 72 anning.Tree.Protocol.hello.adver
69440 74 69 73 65 6d 65 6e 74 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 tisement.`<interval>`.in.seconds
69460 20 28 64 65 66 61 75 6c 74 3a 20 32 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f .(default:.2)..Spanning.Tree.Pro
69480 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 tocol.is.not.enabled.by.default.
694a0 69 6e 20 56 79 4f 53 2e 20 3a 72 65 66 3a 60 73 74 70 60 20 63 61 6e 20 62 65 20 65 61 73 69 6c in.VyOS..:ref:`stp`.can.be.easil
694c0 79 20 65 6e 61 62 6c 65 64 20 69 66 20 6e 65 65 64 65 64 2e 00 53 70 61 74 69 61 6c 20 4d 75 6c y.enabled.if.needed..Spatial.Mul
694e0 74 69 70 6c 65 78 69 6e 67 20 50 6f 77 65 72 20 53 61 76 65 20 28 53 4d 50 53 29 20 73 65 74 74 tiplexing.Power.Save.(SMPS).sett
69500 69 6e 67 73 00 53 70 65 63 66 79 69 6e 67 20 6e 68 73 20 6d 61 6b 65 73 20 61 6c 6c 20 6d 75 6c ings.Specfying.nhs.makes.all.mul
69520 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 74 6f 20 62 65 20 72 65 70 65 61 74 65 64 20 74 6f ticast.packets.to.be.repeated.to
69540 20 65 61 63 68 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 78 74 .each.statically.configured.next
69560 20 68 6f 70 2e 00 53 70 65 63 69 66 69 65 73 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 .hop..Specifies.:abbr:`MPPE.(Mic
69580 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e rosoft.Point-to-Point.Encryption
695a0 29 60 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 )`.negotiation.preference..Speci
695c0 66 69 65 73 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e fies.:abbr:`MPPE.(Microsoft.Poin
695e0 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 6f 61 t-to-Point.Encryption)`.negotioa
69600 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 49 50 20 61 64 tion.preference..Specifies.IP.ad
69620 64 72 65 73 73 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 dress.for.Dynamic.Authorization.
69640 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 70 65 63 69 66 Extension.server.(DM/CoA).Specif
69660 69 65 73 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e ies.IPv4.negotiation.preference.
69680 00 53 70 65 63 69 66 69 65 73 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 .Specifies.IPv6.negotiation.pref
696a0 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 74 erence..Specifies.Service-Name.t
696c0 6f 20 72 65 73 70 6f 6e 64 2e 20 49 66 20 61 62 73 65 6e 74 20 61 6e 79 20 53 65 72 76 69 63 65 o.respond..If.absent.any.Service
696e0 2d 4e 61 6d 65 20 69 73 20 61 63 63 65 70 74 61 62 6c 65 20 61 6e 64 20 63 6c 69 65 6e 74 e2 80 -Name.is.acceptable.and.client..
69700 99 73 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 63 .s.Service-Name.will.be.sent.bac
69720 6b 2e 20 41 6c 73 6f 20 70 6f 73 73 69 62 6c 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 73 65 k..Also.possible.set.multiple.se
69740 72 76 69 63 65 2d 6e 61 6d 65 73 3a 20 60 73 6e 31 2c 73 6e 32 2c 73 6e 33 60 00 53 70 65 63 69 rvice-names:.`sn1,sn2,sn3`.Speci
69760 66 69 65 73 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 65 72 76 65 fies.address.to.be.used.as.serve
69780 72 20 69 70 20 61 64 64 72 65 73 73 20 69 66 20 72 61 64 69 75 73 20 63 61 6e 20 61 73 73 69 67 r.ip.address.if.radius.can.assig
697a0 6e 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 2e 20 49 6e 20 73 75 63 68 20 63 n.only.client.address..In.such.c
697c0 61 73 65 20 69 66 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 20 69 73 20 6d 61 74 63 68 65 64 ase.if.client.address.is.matched
697e0 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 6d 61 73 6b 20 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 .network.and.mask.then.specified
69800 20 61 64 64 72 65 73 73 20 61 6e 64 20 6d 61 73 6b 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 .address.and.mask.will.be.used..
69820 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 73 75 63 68 20 6f 70 You.can.specify.multiple.such.op
69840 74 69 6f 6e 73 2e 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 72 6f 75 tions..Specifies.an.optional.rou
69860 74 65 2d 6d 61 70 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 72 6f 75 74 65 73 20 69 te-map.to.be.applied.to.routes.i
69880 6d 70 6f 72 74 65 64 20 6f 72 20 65 78 70 6f 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 mported.or.exported.between.the.
698a0 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 53 70 65 current.unicast.VRF.and.VPN..Spe
698c0 63 69 66 69 65 73 20 61 6e 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 60 3c 69 6e 74 cifies.an.upstream.network.`<int
698e0 65 72 66 61 63 65 3e 60 20 66 72 6f 6d 20 77 68 69 63 68 20 72 65 70 6c 69 65 73 20 66 72 6f 6d erface>`.from.which.replies.from
69900 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 6f 74 68 65 72 20 72 65 6c 61 79 20 61 67 65 6e .`<server>`.and.other.relay.agen
69920 74 73 20 77 69 6c 6c 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 66 ts.will.be.accepted..Specifies.f
69940 69 78 65 64 20 6f 72 20 72 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 ixed.or.random.interface.identif
69960 69 65 72 20 66 6f 72 20 49 50 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 ier.for.IPv6..By.default.is.fixe
69980 64 2e 00 53 70 65 63 69 66 69 65 73 20 68 6f 77 20 6c 6f 6e 67 20 73 71 75 69 64 20 61 73 73 75 d..Specifies.how.long.squid.assu
699a0 6d 65 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 61 6c 69 64 61 74 65 64 20 75 73 65 72 mes.an.externally.validated.user
699c0 6e 61 6d 65 3a 70 61 73 73 77 6f 72 64 20 70 61 69 72 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 name:password.pair.is.valid.for.
699e0 2d 20 69 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 20 68 6f 77 20 6f 66 74 65 6e 20 74 68 65 20 68 -.in.other.words.how.often.the.h
69a00 65 6c 70 65 72 20 70 72 6f 67 72 61 6d 20 69 73 20 63 61 6c 6c 65 64 20 66 6f 72 20 74 68 61 74 elper.program.is.called.for.that
69a20 20 75 73 65 72 2e 20 53 65 74 20 74 68 69 73 20 6c 6f 77 20 74 6f 20 66 6f 72 63 65 20 72 65 76 .user..Set.this.low.to.force.rev
69a40 61 6c 69 64 61 74 69 6f 6e 20 77 69 74 68 20 73 68 6f 72 74 20 6c 69 76 65 64 20 70 61 73 73 77 alidation.with.short.lived.passw
69a60 6f 72 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 69 66 20 75 6e 6b 6e 6f 77 6e 20 73 6f 75 72 63 ords..Specifies.if.unknown.sourc
69a80 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 61 64 e.link.layer.addresses.and.IP.ad
69aa0 64 72 65 73 73 65 73 20 61 72 65 20 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 56 58 4c dresses.are.entered.into.the.VXL
69ac0 41 4e 20 64 65 76 69 63 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 61 74 61 62 61 73 65 2e 00 53 AN.device.forwarding.database..S
69ae0 70 65 63 69 66 69 65 73 20 6e 75 6d 62 65 72 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f pecifies.number.of.interfaces.to
69b00 20 6b 65 65 70 20 69 6e 20 63 61 63 68 65 2e 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 64 6f .keep.in.cache..It.means.that.do
69b20 6e e2 80 99 74 20 64 65 73 74 72 6f 79 20 69 6e 74 65 72 66 61 63 65 20 61 66 74 65 72 20 63 6f n...t.destroy.interface.after.co
69b40 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 65 73 73 69 6f 6e 20 69 73 20 64 65 73 74 72 6f 79 65 64 rresponding.session.is.destroyed
69b60 2c 20 69 6e 73 74 65 61 64 20 70 6c 61 63 65 20 69 74 20 74 6f 20 63 61 63 68 65 20 61 6e 64 20 ,.instead.place.it.to.cache.and.
69b80 75 73 65 20 69 74 20 6c 61 74 65 72 20 66 6f 72 20 6e 65 77 20 73 65 73 73 69 6f 6e 73 20 72 65 use.it.later.for.new.sessions.re
69ba0 70 65 61 74 65 64 6c 79 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 72 65 64 75 63 65 20 6b 65 72 peatedly..This.should.reduce.ker
69bc0 6e 65 6c 2d 6c 65 76 65 6c 20 69 6e 74 65 72 66 61 63 65 20 63 72 65 61 74 69 6f 6e 2f 64 65 6c nel-level.interface.creation/del
69be0 65 74 69 6f 6e 20 72 61 74 65 20 6c 61 63 6b 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 etion.rate.lack..Default.value.i
69c00 73 20 2a 2a 30 2a 2a 2e 00 53 70 65 63 69 66 69 65 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 6f s.**0**..Specifies.one.of.the.bo
69c20 6e 64 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 nding.policies..The.default.is.8
69c40 30 32 2e 33 61 64 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 73 20 61 72 65 3a 00 53 70 65 02.3ad..Possible.values.are:.Spe
69c60 63 69 66 69 65 73 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 cifies.peer.interface.identifier
69c80 20 66 6f 72 20 49 50 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 64 2e 00 .for.IPv6..By.default.is.fixed..
69ca0 53 70 65 63 69 66 69 65 73 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 69 6e Specifies.proxy.service.listenin
69cc0 67 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 69 73 g.address..The.listen.address.is
69ce0 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 77 65 62 .the.IP.address.on.which.the.web
69d00 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 66 6f 72 20 63 6c 69 65 6e .proxy.service.listens.for.clien
69d20 74 20 72 65 71 75 65 73 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 72 65 6c 61 79 20 61 67 65 6e t.requests..Specifies.relay.agen
69d40 74 20 49 50 20 61 64 64 72 65 00 53 70 65 63 69 66 69 65 73 20 73 69 6e 67 6c 65 20 60 3c 67 61 t.IP.addre.Specifies.single.`<ga
69d60 74 65 77 61 79 3e 60 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 teway>`.IP.address.to.be.used.as
69d80 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 66 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 73 .local.address.of.PPP.interfaces
69da0 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4e 42 4d 41 ..Specifies.that.the.:abbr:`NBMA
69dc0 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 .(Non-broadcast.multiple-access.
69de0 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 65 20 6e 65 78 74 20 network)`.addresses.of.the.next.
69e00 68 6f 70 20 73 65 72 76 65 72 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 64 hop.servers.are.defined.in.the.d
69e20 6f 6d 61 69 6e 20 6e 61 6d 65 20 6e 62 6d 61 2d 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2e 20 46 6f 72 omain.name.nbma-domain-name..For
69e40 20 65 61 63 68 20 41 20 72 65 63 6f 72 64 20 6f 70 65 6e 6e 68 72 70 20 63 72 65 61 74 65 73 20 .each.A.record.opennhrp.creates.
69e60 61 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 65 6e 74 72 79 2e 00 53 70 65 63 69 66 69 65 73 20 74 a.dynamic.NHS.entry..Specifies.t
69e80 68 65 20 41 52 50 20 6c 69 6e 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 he.ARP.link.monitoring.`<time>`.
69ea0 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 in.seconds..Specifies.the.IP.add
69ec0 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 resses.to.use.as.ARP.monitoring.
69ee0 70 65 65 72 73 20 77 68 65 6e 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 peers.when.:cfgcmd:`arp-monitor.
69f00 69 6e 74 65 72 76 61 6c 60 20 6f 70 74 69 6f 6e 20 69 73 20 3e 20 30 2e 20 54 68 65 73 65 20 61 interval`.option.is.>.0..These.a
69f20 72 65 20 74 68 65 20 74 61 72 67 65 74 73 20 6f 66 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 re.the.targets.of.the.ARP.reques
69f40 74 20 73 65 6e 74 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 68 65 61 6c 74 68 20 6f t.sent.to.determine.the.health.o
69f60 66 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 73 2e 00 53 70 65 63 69 f.the.link.to.the.targets..Speci
69f80 66 69 65 73 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d fies.the.available.:abbr:`MAC.(M
69fa0 65 73 73 61 67 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 43 6f 64 65 29 60 20 61 6c 67 essage.Authentication.Code)`.alg
69fc0 6f 72 69 74 68 6d 73 2e 20 54 68 65 20 4d 41 43 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 75 73 orithms..The.MAC.algorithm.is.us
69fe0 65 64 20 69 6e 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 66 6f 72 20 64 61 74 ed.in.protocol.version.2.for.dat
6a000 61 20 69 6e 74 65 67 72 69 74 79 20 70 72 6f 74 65 63 74 69 6f 6e 2e 20 4d 75 6c 74 69 70 6c 65 a.integrity.protection..Multiple
6a020 20 61 6c 67 6f 72 69 74 68 6d 73 20 63 61 6e 20 62 65 20 70 72 6f 76 69 64 65 64 2e 00 53 70 65 .algorithms.can.be.provided..Spe
6a040 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 44 4e 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 cifies.the.base.DN.under.which.t
6a060 68 65 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 he.users.are.located..Specifies.
6a080 74 68 65 20 63 6c 69 65 6e 74 73 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 61 73 20 70 65 72 20 52 the.clients.subnet.mask.as.per.R
6a0a0 46 43 20 39 35 30 2e 20 49 66 20 75 6e 73 65 74 2c 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 FC.950..If.unset,.subnet.declara
6a0c0 74 69 6f 6e 20 69 73 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 68 6f 6c 64 tion.is.used..Specifies.the.hold
6a0e0 69 6e 67 20 74 69 6d 65 20 66 6f 72 20 4e 48 52 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 ing.time.for.NHRP.Registration.R
6a100 65 71 75 65 73 74 73 20 61 6e 64 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 69 65 73 20 73 equests.and.Resolution.Replies.s
6a120 65 6e 74 20 66 72 6f 6d 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 73 68 6f 72 74 ent.from.this.interface.or.short
6a140 63 75 74 2d 74 61 72 67 65 74 2e 20 54 68 65 20 68 6f 6c 64 74 69 6d 65 20 69 73 20 73 70 65 63 cut-target..The.holdtime.is.spec
6a160 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f ified.in.seconds.and.defaults.to
6a180 20 74 77 6f 20 68 6f 75 72 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 69 6e 74 65 72 76 .two.hours..Specifies.the.interv
6a1a0 61 6c 20 61 74 20 77 68 69 63 68 20 4e 65 74 66 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 al.at.which.Netflow.data.will.be
6a1c0 20 73 65 6e 74 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 41 73 20 70 65 72 20 64 65 66 .sent.to.a.collector..As.per.def
6a1e0 61 75 6c 74 2c 20 4e 65 74 66 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 ault,.Netflow.data.will.be.sent.
6a200 65 76 65 72 79 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 every.60.seconds..Specifies.the.
6a220 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 61 20 72 65 70 6c 79 20 62 6f 64 79 20 69 6e 20 maximum.size.of.a.reply.body.in.
6a240 4b 42 2c 20 75 73 65 64 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 72 65 70 6c 79 20 73 69 7a 65 KB,.used.to.limit.the.reply.size
6a260 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f ..Specifies.the.minimum.number.o
6a280 66 20 6c 69 6e 6b 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 61 63 74 69 76 65 20 62 65 66 6f f.links.that.must.be.active.befo
6a2a0 72 65 20 61 73 73 65 72 74 69 6e 67 20 63 61 72 72 69 65 72 2e 20 49 74 20 69 73 20 73 69 6d 69 re.asserting.carrier..It.is.simi
6a2c0 6c 61 72 20 74 6f 20 74 68 65 20 43 69 73 63 6f 20 45 74 68 65 72 43 68 61 6e 6e 65 6c 20 6d 69 lar.to.the.Cisco.EtherChannel.mi
6a2e0 6e 2d 6c 69 6e 6b 73 20 66 65 61 74 75 72 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 73 65 74 n-links.feature..This.allows.set
6a300 74 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6d 65 6d 62 65 ting.the.minimum.number.of.membe
6a320 72 20 70 6f 72 74 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 75 70 20 28 6c 69 6e 6b 2d 75 70 r.ports.that.must.be.up.(link-up
6a340 20 73 74 61 74 65 29 20 62 65 66 6f 72 65 20 6d 61 72 6b 69 6e 67 20 74 68 65 20 62 6f 6e 64 20 .state).before.marking.the.bond.
6a360 64 65 76 69 63 65 20 61 73 20 75 70 20 28 63 61 72 72 69 65 72 20 6f 6e 29 2e 20 54 68 69 73 20 device.as.up.(carrier.on)..This.
6a380 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 73 69 74 75 61 74 69 6f 6e 73 20 77 68 65 72 65 20 68 is.useful.for.situations.where.h
6a3a0 69 67 68 65 72 20 6c 65 76 65 6c 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 63 6c 75 igher.level.services.such.as.clu
6a3c0 73 74 65 72 69 6e 67 20 77 61 6e 74 20 74 6f 20 65 6e 73 75 72 65 20 61 20 6d 69 6e 69 6d 75 6d stering.want.to.ensure.a.minimum
6a3e0 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 77 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 20 61 .number.of.low.bandwidth.links.a
6a400 72 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 73 77 69 74 63 68 6f 76 65 72 2e 00 53 70 65 re.active.before.switchover..Spe
6a420 63 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 44 4e 20 61 74 74 72 69 62 cifies.the.name.of.the.DN.attrib
6a440 75 74 65 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 6c ute.that.contains.the.username/l
6a460 6f 67 69 6e 2e 20 43 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 62 61 73 65 20 44 4e 20 ogin..Combined.with.the.base.DN.
6a480 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 65 20 75 73 65 72 73 20 44 4e 20 77 68 65 6e 20 6e to.construct.the.users.DN.when.n
6a4a0 6f 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 69 73 20 73 70 65 63 69 66 69 65 64 20 28 60 66 o.search.filter.is.specified.(`f
6a4c0 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 ilter-expression`)..Specifies.th
6a4e0 65 20 70 68 79 73 69 63 61 6c 20 60 3c 65 74 68 58 3e 60 20 45 74 68 65 72 6e 65 74 20 69 6e 74 e.physical.`<ethX>`.Ethernet.int
6a500 65 72 66 61 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 50 73 65 75 64 6f 20 erface.associated.with.a.Pseudo.
6a520 45 74 68 65 72 6e 65 74 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 70 65 63 69 66 69 65 Ethernet.`<interface>`..Specifie
6a540 73 20 74 68 65 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 20 74 68 61 74 20 74 68 65 20 53 53 54 s.the.port.`<port>`.that.the.SST
6a560 50 20 70 6f 72 74 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 28 64 65 66 61 75 6c 74 20 34 P.port.will.listen.on.(default.4
6a580 34 33 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 72 6f 74 65 63 74 69 6f 6e 20 73 63 43)..Specifies.the.protection.sc
6a5a0 6f 70 65 20 28 61 6b 61 20 72 65 61 6c 6d 20 6e 61 6d 65 29 20 77 68 69 63 68 20 69 73 20 74 6f ope.(aka.realm.name).which.is.to
6a5c0 20 62 65 20 72 65 70 6f 72 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 74 .be.reported.to.the.client.for.t
6a5e0 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 2e 20 49 74 20 69 73 20 he.authentication.scheme..It.is.
6a600 63 6f 6d 6d 6f 6e 6c 79 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 65 78 74 20 74 68 65 20 75 73 commonly.part.of.the.text.the.us
6a620 65 72 20 77 69 6c 6c 20 73 65 65 20 77 68 65 6e 20 70 72 6f 6d 70 74 65 64 20 66 6f 72 20 74 68 er.will.see.when.prompted.for.th
6a640 65 69 72 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2e 00 53 70 65 63 69 eir.username.and.password..Speci
6a660 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 20 64 69 73 74 69 6e 67 75 69 73 68 65 72 20 74 6f 20 fies.the.route.distinguisher.to.
6a680 62 65 20 61 64 64 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f be.added.to.a.route.exported.fro
6a6a0 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e m.the.current.unicast.VRF.to.VPN
6a6c0 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 ..Specifies.the.route-target.lis
6a6e0 74 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 28 65 78 70 t.to.be.attached.to.a.route.(exp
6a700 6f 72 74 29 20 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f ort).or.the.route-target.list.to
6a720 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 28 69 6d 70 6f 72 74 29 20 77 68 65 6e 20 65 78 70 .match.against.(import).when.exp
6a740 6f 72 74 69 6e 67 2f 69 6d 70 6f 72 74 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 orting/importing.between.the.cur
6a760 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 54 68 65 20 52 54 4c rent.unicast.VRF.and.VPN.The.RTL
6a780 49 53 54 20 69 73 20 61 20 73 70 61 63 65 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 IST.is.a.space-separated.list.of
6a7a0 20 72 6f 75 74 65 2d 74 61 72 67 65 74 73 2c 20 77 68 69 63 68 20 61 72 65 20 42 47 50 20 65 78 .route-targets,.which.are.BGP.ex
6a7c0 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 73 20 61 73 20 64 65 73 63 72 tended.community.values.as.descr
6a7e0 69 62 65 64 20 69 6e 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 41 74 74 ibed.in.Extended.Communities.Att
6a800 72 69 62 75 74 65 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 76 65 6e 64 6f 72 20 64 69 63 ribute..Specifies.the.vendor.dic
6a820 74 69 6f 6e 61 72 79 2c 20 64 69 63 74 69 6f 6e 61 72 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 tionary,.dictionary.needs.to.be.
6a840 69 6e 20 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2e 00 in./usr/share/accel-ppp/radius..
6a860 53 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 Specifies.timeout.in.seconds.to.
6a880 77 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 wait.for.any.peer.activity..If.t
6a8a0 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e his.option.specified.it.turns.on
6a8c0 20 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 .adaptive.lcp.echo.functionality
6a8e0 20 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 .and."lcp-echo-failure".is.not.u
6a900 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 sed..Specifies.timeout.in.second
6a920 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e s.to.wait.for.any.peer.activity.
6a940 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 .If.this.option.specified.it.tur
6a960 6e 73 20 6f 6e 20 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e ns.on.adaptive.lcp.echo.function
6a980 61 6c 69 74 79 20 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 ality.and."lcp-echo-failure".is.
6a9a0 6e 6f 74 20 75 73 65 64 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a not.used..Default.value.is.**0**
6a9c0 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 ..Specifies.whether.an.external.
6a9e0 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 28 65 2e 67 2e 20 42 47 50 20 4c 32 56 50 4e 2f 45 56 control.plane.(e.g..BGP.L2VPN/EV
6aa00 50 4e 29 20 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 46 44 42 20 73 68 6f 75 6c 64 20 62 PN).or.the.internal.FDB.should.b
6aa20 65 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 56 58 e.used..Specifies.whether.the.VX
6aa40 4c 41 4e 20 64 65 76 69 63 65 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 76 6e 69 20 66 69 6c LAN.device.is.capable.of.vni.fil
6aa60 74 65 72 69 6e 67 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 4e tering..Specifies.whether.this.N
6aa80 53 53 41 20 62 6f 72 64 65 72 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 75 6e 63 6f 6e 64 69 74 69 SSA.border.router.will.unconditi
6aaa0 6f 6e 61 6c 6c 79 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 onally.translate.Type-7.LSAs.int
6aac0 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 41 6c 77 61 o.Type-5.LSAs..When.role.is.Alwa
6aae0 79 73 2c 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 74 72 61 6e 73 6c 61 74 65 64 20 69 ys,.Type-7.LSAs.are.translated.i
6ab00 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 nto.Type-5.LSAs.regardless.of.th
6ab20 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 73 74 61 74 65 20 6f 66 20 6f 74 68 65 72 20 4e 53 53 41 e.translator.state.of.other.NSSA
6ab40 20 62 6f 72 64 65 72 20 72 6f 75 74 65 72 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 43 61 .border.routers..When.role.is.Ca
6ab60 6e 64 69 64 61 74 65 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 65 ndidate,.this.router.participate
6ab80 73 20 69 6e 20 74 68 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 65 6c 65 63 74 69 6f 6e 20 74 6f 20 s.in.the.translator.election.to.
6aba0 64 65 74 65 72 6d 69 6e 65 20 69 66 20 69 74 20 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 74 68 65 determine.if.it.will.perform.the
6abc0 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 64 75 74 69 65 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 .translations.duties..When.role.
6abe0 69 73 20 4e 65 76 65 72 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 65 76 65 72 is.Never,.this.router.will.never
6ac00 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 .translate.Type-7.LSAs.into.Type
6ac20 2d 35 20 4c 53 41 73 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 -5.LSAs..Specifies.which.RADIUS.
6ac40 73 65 72 76 65 72 20 61 74 74 72 69 62 75 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 server.attribute.contains.the.ra
6ac60 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c te.limit.information..The.defaul
6ac80 74 20 61 74 74 72 69 62 75 74 65 20 69 73 20 60 46 69 6c 74 65 72 2d 49 64 60 2e 00 53 70 65 63 t.attribute.is.`Filter-Id`..Spec
6aca0 69 66 69 65 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 74 72 69 62 ifies.which.RADIUS.server.attrib
6acc0 75 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f ute.contains.the.rate.limit.info
6ace0 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 69 62 75 74 65 20 69 rmation..The.default.attribute.i
6ad00 73 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 2e 00 53 70 65 63 69 66 79 20 44 48 43 50 76 34 20 s.``Filter-Id``..Specify.DHCPv4.
6ad20 72 65 6c 61 79 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 70 61 73 73 20 72 65 71 75 65 73 74 relay.IP.address.to.pass.request
6ad40 73 20 74 6f 2e 20 49 66 20 73 70 65 63 69 66 69 65 64 20 67 69 61 64 64 72 20 69 73 20 61 6c 73 s.to..If.specified.giaddr.is.als
6ad60 6f 20 6e 65 65 64 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 o.needed..Specify.IPv4.and/or.IP
6ad80 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 70 72 6f 74 65 v6.networks.that.should.be.prote
6ada0 63 74 65 64 2f 6d 6f 6e 69 74 6f 72 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 20 61 6e 64 cted/monitored..Specify.IPv4.and
6adc0 2f 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 63 68 20 61 72 65 20 67 6f 69 6e /or.IPv6.networks.which.are.goin
6ade0 67 20 74 6f 20 62 65 20 65 78 63 6c 75 64 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 2f 49 g.to.be.excluded..Specify.IPv4/I
6ae00 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 53 53 48 20 73 65 72 76 65 72 Pv6.listen.address.of.SSH.server
6ae20 2e 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 ..Multiple.addresses.can.be.defi
6ae40 6e 65 64 2e 00 53 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 53 49 50 20 28 53 65 73 73 69 ned..Specify.a.:abbr:`SIP.(Sessi
6ae60 6f 6e 20 49 6e 69 74 69 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 65 72 76 65 72 20 on.Initiation.Protocol)`.server.
6ae80 62 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 by.IPv6.address.of.Fully.Qualifi
6aea0 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c ed.Domain.Name.for.all.DHCPv6.cl
6aec0 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 ients..Specify.a.Fully.Qualified
6aee0 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 .Domain.Name.as.source/destinati
6af00 6f 6e 20 6d 61 74 63 68 65 72 2e 20 45 6e 73 75 72 65 20 72 6f 75 74 65 72 20 69 73 20 61 62 6c on.matcher..Ensure.router.is.abl
6af20 65 20 74 6f 20 72 65 73 6f 6c 76 65 20 73 75 63 68 20 64 6e 73 20 71 75 65 72 79 2e 00 53 70 65 e.to.resolve.such.dns.query..Spe
6af40 63 69 66 79 20 61 20 4e 49 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 cify.a.NIS.server.address.for.DH
6af60 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 4e 49 53 2b 20 73 65 72 CPv6.clients..Specify.a.NIS+.ser
6af80 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 ver.address.for.DHCPv6.clients..
6afa0 53 70 65 63 69 66 79 20 61 20 72 61 6e 67 65 20 6f 66 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 Specify.a.range.of.group.address
6afc0 65 73 20 76 69 61 20 61 20 70 72 65 66 69 78 2d 6c 69 73 74 20 74 68 61 74 20 66 6f 72 63 65 73 es.via.a.prefix-list.that.forces
6afe0 20 50 49 4d 20 74 6f 20 6e 65 76 65 72 20 64 6f 20 3a 61 62 62 72 3a 60 53 53 4d 20 28 53 6f 75 .PIM.to.never.do.:abbr:`SSM.(Sou
6b000 72 63 65 2d 53 70 65 63 69 66 69 63 20 4d 75 6c 74 69 63 61 73 74 29 60 20 6f 76 65 72 2e 00 53 rce-Specific.Multicast)`.over..S
6b020 70 65 63 69 66 79 20 61 62 73 6f 6c 75 74 65 20 60 3c 70 61 74 68 3e 60 20 74 6f 20 73 63 72 69 pecify.absolute.`<path>`.to.scri
6b040 70 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 77 68 65 6e 20 60 3c 74 61 73 6b pt.which.will.be.run.when.`<task
6b060 3e 60 20 69 73 20 65 78 65 63 75 74 65 64 2e 00 53 70 65 63 69 66 79 20 61 6c 6c 6f 77 65 64 20 >`.is.executed..Specify.allowed.
6b080 3a 61 62 62 72 3a 60 4b 45 58 20 28 4b 65 79 20 45 78 63 68 61 6e 67 65 29 60 20 61 6c 67 6f 72 :abbr:`KEX.(Key.Exchange)`.algor
6b0a0 69 74 68 6d 73 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 41 53 20 66 ithms..Specify.an.alternate.AS.f
6b0c0 6f 72 20 74 68 69 73 20 42 47 50 20 70 72 6f 63 65 73 73 20 77 68 65 6e 20 69 6e 74 65 72 61 63 or.this.BGP.process.when.interac
6b0e0 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 65 65 72 20 6f 72 20 ting.with.the.specified.peer.or.
6b100 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 6e 6f 20 6d 6f 64 69 66 69 65 72 73 2c 20 74 peer.group..With.no.modifiers,.t
6b120 68 65 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 he.specified.local-as.is.prepend
6b140 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 ed.to.the.received.AS_PATH.when.
6b160 72 65 63 65 69 76 69 6e 67 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 74 receiving.routing.updates.from.t
6b180 68 65 20 70 65 65 72 2c 20 61 6e 64 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 6f 75 he.peer,.and.prepended.to.the.ou
6b1a0 74 67 6f 69 6e 67 20 41 53 5f 50 41 54 48 20 28 61 66 74 65 72 20 74 68 65 20 70 72 6f 63 65 73 tgoing.AS_PATH.(after.the.proces
6b1c0 73 20 6c 6f 63 61 6c 20 41 53 29 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f s.local.AS).when.transmitting.lo
6b1e0 63 61 6c 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2e 00 53 70 65 63 69 66 79 20 cal.routes.to.the.peer..Specify.
6b200 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 54 43 50 20 70 6f 72 74 20 77 68 65 72 65 20 74 68 65 20 an.alternate.TCP.port.where.the.
6b220 6c 64 61 70 20 73 65 72 76 65 72 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 69 66 20 6f 74 68 65 ldap.server.is.listening.if.othe
6b240 72 20 74 68 61 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 4c 44 41 50 20 70 6f 72 74 20 33 38 39 r.than.the.default.LDAP.port.389
6b260 2e 00 53 70 65 63 69 66 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f ..Specify.interval.in.seconds.to
6b280 20 77 61 69 74 20 62 65 74 77 65 65 6e 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 .wait.between.Dynamic.DNS.update
6b2a0 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 s..The.default.is..300.seconds..
6b2c0 53 70 65 63 69 66 79 20 6c 6f 63 61 6c 20 72 61 6e 67 65 20 6f 66 20 69 70 20 61 64 64 72 65 73 Specify.local.range.of.ip.addres
6b2e0 73 20 74 6f 20 67 69 76 65 20 74 6f 20 64 68 63 70 20 63 6c 69 65 6e 74 73 2e 20 46 69 72 73 74 s.to.give.to.dhcp.clients..First
6b300 20 49 50 20 69 6e 20 72 61 6e 67 65 20 69 73 20 72 6f 75 74 65 72 20 49 50 2e 20 49 66 20 79 6f .IP.in.range.is.router.IP..If.yo
6b320 75 20 6e 65 65 64 20 6d 6f 72 65 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 20 75 73 65 20 60 63 u.need.more.customization.use.`c
6b340 6c 69 65 6e 74 2d 69 70 2d 70 6f 6f 6c 60 00 53 70 65 63 69 66 79 20 6e 61 6d 65 20 6f 66 20 74 lient-ip-pool`.Specify.name.of.t
6b360 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 he.:abbr:`VRF.(Virtual.Routing.a
6b380 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 69 6e 73 74 61 6e 63 65 2e 00 53 70 65 63 69 66 nd.Forwarding)`.instance..Specif
6b3a0 79 20 6e 65 78 74 68 6f 70 20 6f 6e 20 74 68 65 20 70 61 74 68 20 74 6f 20 74 68 65 20 64 65 73 y.nexthop.on.the.path.to.the.des
6b3c0 74 69 6e 61 74 69 6f 6e 2c 20 60 60 69 70 76 34 2d 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 tination,.``ipv4-address``.can.b
6b3e0 65 20 73 65 74 20 74 6f 20 60 60 64 68 63 70 60 60 00 53 70 65 63 69 66 79 20 73 74 61 74 69 63 e.set.to.``dhcp``.Specify.static
6b400 20 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 73 65 .route.into.the.routing.table.se
6b420 6e 64 69 6e 67 20 61 6c 6c 20 6e 6f 6e 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 nding.all.non.local.traffic.to.t
6b440 68 65 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 he.nexthop.address.`<address>`..
6b460 53 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 Specify.the.IP.`<address>`.of.th
6b480 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 e.RADIUS.server.user.with.the.pr
6b4a0 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 e-shared-secret.given.in.`<secre
6b4c0 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 t>`..Specify.the.IP.`<address>`.
6b4e0 6f 66 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 of.the.TACACS.server.user.with.t
6b500 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c he.pre-shared-secret.given.in.`<
6b520 73 65 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 secret>`..Specify.the.IPv4.sourc
6b540 65 20 61 64 64 72 65 73 73 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 42 47 50 20 73 65 73 e.address.to.use.for.the.BGP.ses
6b560 73 69 6f 6e 20 74 6f 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 2c 20 6d 61 79 20 62 65 20 73 70 sion.to.this.neighbor,.may.be.sp
6b580 65 63 69 66 69 65 64 20 61 73 20 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 ecified.as.either.an.IPv4.addres
6b5a0 73 20 64 69 72 65 63 74 6c 79 20 6f 72 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 s.directly.or.as.an.interface.na
6b5c0 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 20 74 6f 20 63 me..Specify.the.LDAP.server.to.c
6b5e0 6f 6e 6e 65 63 74 20 74 6f 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 onnect.to..Specify.the.identifie
6b600 72 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 73 69 74 65 2d 6c 65 76 65 6c 20 61 67 67 72 65 67 r.value.of.the.site-level.aggreg
6b620 61 74 6f 72 20 28 53 4c 41 29 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 44 20 ator.(SLA).on.the.interface..ID.
6b640 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 67 72 65 61 74 65 72 must.be.a.decimal.number.greater
6b660 20 74 68 65 6e 20 30 20 77 68 69 63 68 20 66 69 74 73 20 69 6e 20 74 68 65 20 6c 65 6e 67 74 68 .then.0.which.fits.in.the.length
6b680 20 6f 66 20 53 4c 41 20 49 44 73 20 28 73 65 65 20 62 65 6c 6f 77 29 2e 00 53 70 65 63 69 66 79 .of.SLA.IDs.(see.below)..Specify
6b6a0 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 75 73 65 64 20 6c 6f 63 61 .the.interface.address.used.loca
6b6c0 6c 6c 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 lly.on.the.interface.where.the.p
6b6e0 72 65 66 69 78 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 67 61 74 65 64 20 74 6f 2e 20 49 44 20 refix.has.been.delegated.to..ID.
6b700 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 69 6e 74 65 67 65 72 2e 00 53 70 65 63 69 must.be.a.decimal.integer..Speci
6b720 66 79 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 65 71 75 69 72 65 64 20 54 4c 53 20 76 65 72 73 fy.the.minimum.required.TLS.vers
6b740 69 6f 6e 20 31 2e 32 20 6f 72 20 31 2e 33 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6c 61 69 6e ion.1.2.or.1.3.Specify.the.plain
6b760 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 75 73 65 72 20 62 79 20 75 73 65 72 20 60 3c 6e 61 6d text.password.user.by.user.`<nam
6b780 65 3e 60 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 70 6c 61 69 6e 74 65 78 e>`.on.this.system..The.plaintex
6b7a0 74 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 t.password.will.be.automatically
6b7c0 20 74 72 61 6e 73 66 65 72 72 65 64 20 69 6e 74 6f 20 61 20 73 65 63 75 72 65 20 68 61 73 68 65 .transferred.into.a.secure.hashe
6b7e0 64 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 6e 6f 74 20 73 61 76 65 64 20 61 6e 79 77 68 65 72 d.password.and.not.saved.anywher
6b800 65 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 e.in.plaintext..Specify.the.port
6b820 20 75 73 65 64 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 .used.on.which.the.proxy.service
6b840 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 66 6f 72 20 72 65 71 75 65 73 74 73 2e 20 54 68 69 73 .is.listening.for.requests..This
6b860 20 70 6f 72 74 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 66 .port.is.the.default.port.used.f
6b880 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 2e or.the.specified.listen-address.
6b8a0 00 53 70 65 63 69 66 79 20 74 68 65 20 73 79 73 74 65 6d 73 20 60 3c 74 69 6d 65 7a 6f 6e 65 3e .Specify.the.systems.`<timezone>
6b8c0 60 20 61 73 20 74 68 65 20 52 65 67 69 6f 6e 2f 4c 6f 63 61 74 69 6f 6e 20 74 68 61 74 20 62 65 `.as.the.Region/Location.that.be
6b8e0 73 74 20 64 65 66 69 6e 65 73 20 79 6f 75 72 20 6c 6f 63 61 74 69 6f 6e 2e 20 46 6f 72 20 65 78 st.defines.your.location..For.ex
6b900 61 6d 70 6c 65 2c 20 73 70 65 63 69 66 79 69 6e 67 20 55 53 2f 50 61 63 69 66 69 63 20 73 65 74 ample,.specifying.US/Pacific.set
6b920 73 20 74 68 65 20 74 69 6d 65 20 7a 6f 6e 65 20 74 6f 20 55 53 20 50 61 63 69 66 69 63 20 74 69 s.the.time.zone.to.US.Pacific.ti
6b940 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 77 68 me..Specify.the.time.interval.wh
6b960 65 6e 20 60 3c 74 61 73 6b 3e 60 20 73 68 6f 75 6c 64 20 62 65 20 65 78 65 63 75 74 65 64 2e 20 en.`<task>`.should.be.executed..
6b980 54 68 65 20 69 6e 74 65 72 76 61 6c 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 6e 75 6d The.interval.is.specified.as.num
6b9a0 62 65 72 20 77 69 74 68 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 75 ber.with.one.of.the.following.su
6b9c0 66 66 69 78 65 73 3a 00 53 70 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 2f 20 75 70 64 61 74 65 ffixes:.Specify.timeout./.update
6b9e0 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 63 68 65 63 6b 20 69 66 20 49 50 20 61 64 64 72 65 73 73 .interval.to.check.if.IP.address
6ba00 20 63 68 61 6e 67 65 64 2e 00 53 70 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 .changed..Specify.timeout.interv
6ba20 61 6c 20 66 6f 72 20 6b 65 65 70 61 6c 69 76 65 20 6d 65 73 73 61 67 65 20 69 6e 20 73 65 63 6f al.for.keepalive.message.in.seco
6ba40 6e 64 73 2e 00 53 70 65 63 69 66 79 20 77 68 65 72 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 nds..Specify.where.interface.is.
6ba60 73 68 61 72 65 64 20 62 79 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 20 6f 72 20 69 74 20 69 shared.by.multiple.users.or.it.i
6ba80 73 20 76 6c 61 6e 2d 70 65 72 2d 75 73 65 72 2e 00 53 70 69 6e 65 31 20 69 73 20 61 20 43 69 73 s.vlan-per-user..Spine1.is.a.Cis
6baa0 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 76 65 72 73 69 6f 6e 20 31 35 co.IOS.router.running.version.15
6bac0 2e 34 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 69 73 20 65 61 63 68 20 61 20 56 79 .4,.Leaf2.and.Leaf3.is.each.a.Vy
6bae0 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 31 2e 32 2e 00 53 70 6c 75 6e 6b 00 53 70 OS.router.running.1.2..Splunk.Sp
6bb00 6f 6b 65 00 53 71 75 69 64 5f 20 69 73 20 61 20 63 61 63 68 69 6e 67 20 61 6e 64 20 66 6f 72 77 oke.Squid_.is.a.caching.and.forw
6bb20 61 72 64 69 6e 67 20 48 54 54 50 20 77 65 62 20 70 72 6f 78 79 2e 20 49 74 20 68 61 73 20 61 20 arding.HTTP.web.proxy..It.has.a.
6bb40 77 69 64 65 20 76 61 72 69 65 74 79 20 6f 66 20 75 73 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 wide.variety.of.uses,.including.
6bb60 73 70 65 65 64 69 6e 67 20 75 70 20 61 20 77 65 62 20 73 65 72 76 65 72 20 62 79 20 63 61 63 68 speeding.up.a.web.server.by.cach
6bb80 69 6e 67 20 72 65 70 65 61 74 65 64 20 72 65 71 75 65 73 74 73 2c 20 63 61 63 68 69 6e 67 20 77 ing.repeated.requests,.caching.w
6bba0 65 62 2c 20 44 4e 53 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f eb,.DNS.and.other.computer.netwo
6bbc0 72 6b 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 70 65 6f 70 6c 65 rk.lookups.for.a.group.of.people
6bbe0 20 73 68 61 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 .sharing.network.resources,.and.
6bc00 61 69 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 62 79 20 66 69 6c 74 65 72 69 6e 67 20 74 72 61 aiding.security.by.filtering.tra
6bc20 66 66 69 63 2e 20 41 6c 74 68 6f 75 67 68 20 70 72 69 6d 61 72 69 6c 79 20 75 73 65 64 20 66 6f ffic..Although.primarily.used.fo
6bc40 72 20 48 54 54 50 20 61 6e 64 20 46 54 50 2c 20 53 71 75 69 64 20 69 6e 63 6c 75 64 65 73 20 6c r.HTTP.and.FTP,.Squid.includes.l
6bc60 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 65 76 65 72 61 6c 20 6f 74 68 65 72 imited.support.for.several.other
6bc80 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 69 6e 67 20 49 6e 74 65 72 6e 65 74 20 47 6f .protocols.including.Internet.Go
6bca0 70 68 65 72 2c 20 53 53 4c 2c 5b 36 5d 20 54 4c 53 20 61 6e 64 20 48 54 54 50 53 2e 20 53 71 75 pher,.SSL,[6].TLS.and.HTTPS..Squ
6bcc0 69 64 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 53 4f 43 4b 53 20 70 72 id.does.not.support.the.SOCKS.pr
6bce0 6f 74 6f 63 6f 6c 2e 00 53 74 61 72 74 20 57 65 62 73 65 72 76 65 72 20 69 6e 20 67 69 76 65 6e otocol..Start.Webserver.in.given
6bd00 20 20 56 52 46 2e 00 53 74 61 72 74 20 62 79 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 49 50 53 ..VRF..Start.by.checking.for.IPS
6bd20 65 63 20 53 41 73 20 28 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 29 20 77 ec.SAs.(Security.Associations).w
6bd40 69 74 68 3a 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c ith:.Starting.from.VyOS.1.4-roll
6bd60 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c ing-202308040557,.a.new.firewall
6bd80 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 .structure.can.be.found.on.all.v
6bda0 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2c 20 61 6e 64 20 7a 6f 6e 65 20 62 61 73 65 64 yos.instalations,.and.zone.based
6bdc0 20 66 69 72 65 77 61 6c 6c 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 .firewall.is.no.longer.supported
6bde0 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 ..Documentation.for.most.of.the.
6be00 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e new.firewall.CLI.can.be.found.in
6be20 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f .the.`firewall.<https://docs.vyo
6be40 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 s.io/en/latest/configuration/fir
6be60 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 ewall/general.html>`_.chapter..T
6be80 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 he.legacy.firewall.is.still.avai
6bea0 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f lable.for.versions.before.1.4-ro
6bec0 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f lling-202308040557.and.can.be.fo
6bee0 75 6e 64 20 69 6e 20 74 68 65 20 3a 72 65 66 3a 60 66 69 72 65 77 61 6c 6c 2d 6c 65 67 61 63 79 und.in.the.:ref:`firewall-legacy
6bf00 60 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 65 78 61 6d 70 6c 65 73 20 69 6e 20 74 68 69 73 20 `.chapter..The.examples.in.this.
6bf20 73 65 63 74 69 6f 6e 20 75 73 65 20 74 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 section.use.the.legacy.firewall.
6bf40 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2c 20 73 69 6e 63 65 20 74 68 configuration.commands,.since.th
6bf60 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 69 6e 20 65 is.feature.has.been.removed.in.e
6bf80 61 72 6c 69 65 72 20 72 65 6c 65 61 73 65 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 arlier.releases..Starting.from.V
6bfa0 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 yOS.1.4-rolling-202308040557,.a.
6bfc0 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f new.firewall.structure.can.be.fo
6bfe0 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2e 20 5a 6f und.on.all.vyos.instalations..Zo
6c000 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 77 61 73 20 72 65 6d 6f 76 65 64 20 69 6e ne.based.firewall.was.removed.in
6c020 20 74 68 61 74 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 20 69 6e 74 72 6f 64 75 63 65 64 .that.version,.but.re.introduced
6c040 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 31 2e 35 2e 20 41 6c 6c 20 76 65 72 73 69 6f .in.VyOS.1.4.and.1.5..All.versio
6c060 6e 73 20 62 75 69 6c 74 20 61 66 74 65 72 20 32 30 32 33 2d 31 30 2d 32 32 20 68 61 73 20 74 68 ns.built.after.2023-10-22.has.th
6c080 69 73 20 66 65 61 74 75 72 65 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f is.feature..Documentation.for.mo
6c0a0 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 st.of.the.new.firewall.CLI.can.b
6c0c0 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a e.found.in.the.`firewall.<https:
6c0e0 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 //docs.vyos.io/en/latest/configu
6c100 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 ration/firewall/general.html>`_.
6c120 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 chapter..The.legacy.firewall.is.
6c140 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 still.available.for.versions.bef
6c160 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 ore.1.4-rolling-202308040557.and
6c180 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 .can.be.found.in.the.:doc:`legac
6c1a0 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 y.firewall.configuration.</confi
6c1c0 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 guration/firewall/general-legacy
6c1e0 3e 60 20 63 68 61 70 74 65 72 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 >`.chapter..Starting.from.VyOS.1
6c200 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 .4-rolling-202308040557,.a.new.f
6c220 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f irewall.structure.can.be.found.o
6c240 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 53 74 61 72 74 69 n.all.vyos.installations..Starti
6c260 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 ng.from.VyOS.1.4-rolling-2023080
6c280 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 40557,.a.new.firewall.structure.
6c2a0 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c can.be.found.on.all.vyos.install
6c2c0 61 74 69 6f 6e 73 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6e ations..Documentation.for.most.n
6c2e0 65 77 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 68 65 72 ew.firewall.cli.can.be.found.her
6c300 65 3a 00 53 74 61 72 74 69 6e 67 20 6f 66 20 77 69 74 68 20 56 79 4f 53 20 31 2e 33 20 28 65 71 e:.Starting.of.with.VyOS.1.3.(eq
6c320 75 75 6c 65 75 73 29 20 77 65 20 61 64 64 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 72 75 6e uuleus).we.added.support.for.run
6c340 6e 69 6e 67 20 56 79 4f 53 20 61 73 20 61 6e 20 4f 75 74 2d 6f 66 2d 42 61 6e 64 20 4d 61 6e 61 ning.VyOS.as.an.Out-of-Band.Mana
6c360 67 65 6d 65 6e 74 20 64 65 76 69 63 65 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 20 72 65 6d gement.device.which.provides.rem
6c380 6f 74 65 20 61 63 63 65 73 73 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 53 53 48 20 74 6f 20 64 69 ote.access.by.means.of.SSH.to.di
6c3a0 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 rectly.attached.serial.interface
6c3c0 73 2e 00 53 74 61 72 74 69 6e 67 20 77 69 74 68 20 56 79 4f 53 20 31 2e 32 20 61 20 3a 61 62 62 s..Starting.with.VyOS.1.2.a.:abb
6c3e0 72 3a 60 6d 44 4e 53 20 28 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 29 60 20 72 65 70 65 61 74 65 r:`mDNS.(Multicast.DNS)`.repeate
6c400 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 70 72 6f 76 69 64 65 64 2e 20 41 64 64 r.functionality.is.provided..Add
6c420 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 6f 62 74 61 69 itional.information.can.be.obtai
6c440 6e 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 ned.from.https://en.wikipedia.or
6c460 67 2f 77 69 6b 69 2f 4d 75 6c 74 69 63 61 73 74 5f 44 4e 53 2e 00 53 74 61 74 69 63 00 53 74 61 g/wiki/Multicast_DNS..Static.Sta
6c480 74 69 63 20 3a 61 62 62 72 3a 60 53 41 4b 20 28 53 65 63 75 72 65 20 41 75 74 68 65 6e 74 69 63 tic.:abbr:`SAK.(Secure.Authentic
6c4a0 61 74 69 6f 6e 20 4b 65 79 29 60 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 ation.Key)`.mode.can.be.configur
6c4c0 65 64 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 65 61 63 68 20 64 65 76 69 63 65 20 77 69 73 68 69 ed.manually.on.each.device.wishi
6c4e0 6e 67 20 74 6f 20 75 73 65 20 4d 41 43 73 65 63 2e 20 4b 65 79 73 20 6d 75 73 74 20 62 65 20 73 ng.to.use.MACsec..Keys.must.be.s
6c500 65 74 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 6e 20 61 6c 6c 20 64 65 76 69 63 65 73 20 66 6f 72 et.statically.on.all.devices.for
6c520 20 74 72 61 66 66 69 63 20 74 6f 20 66 6c 6f 77 20 70 72 6f 70 65 72 6c 79 2e 20 4b 65 79 20 72 .traffic.to.flow.properly..Key.r
6c540 6f 74 61 74 69 6f 6e 20 69 73 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 74 68 65 20 61 64 6d 69 otation.is.dependent.on.the.admi
6c560 6e 69 73 74 72 61 74 6f 72 20 75 70 64 61 74 69 6e 67 20 61 6c 6c 20 6b 65 79 73 20 6d 61 6e 75 nistrator.updating.all.keys.manu
6c580 61 6c 6c 79 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 2e 20 53 ally.across.connected.devices..S
6c5a0 74 61 74 69 63 20 53 41 4b 20 6d 6f 64 65 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 tatic.SAK.mode.can.not.be.used.w
6c5c0 69 74 68 20 4d 4b 41 2e 00 53 74 61 74 69 63 20 44 48 43 50 20 49 50 20 61 64 64 72 65 73 73 20 ith.MKA..Static.DHCP.IP.address.
6c5e0 61 73 73 69 67 6e 20 74 6f 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 64 assign.to.host.identified.by.`<d
6c600 65 73 63 72 69 70 74 69 6f 6e 3e 60 2e 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 escription>`..IP.address.must.be
6c620 20 69 6e 73 69 64 65 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 77 68 69 63 68 20 69 73 20 .inside.the.`<subnet>`.which.is.
6c640 64 65 66 69 6e 65 64 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 74 68 65 20 64 defined.but.can.be.outside.the.d
6c660 79 6e 61 6d 69 63 20 72 61 6e 67 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 3a 63 66 67 63 6d ynamic.range.created.with.:cfgcm
6c680 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 64 68 63 70 2d 73 65 72 76 65 72 20 73 68 61 72 65 d:`set.service.dhcp-server.share
6c6a0 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 73 75 62 6e 65 74 20 3c 73 75 d-network-name.<name>.subnet.<su
6c6c0 62 6e 65 74 3e 20 72 61 6e 67 65 20 3c 6e 3e 60 2e 20 49 66 20 6e 6f 20 69 70 2d 61 64 64 72 65 bnet>.range.<n>`..If.no.ip-addre
6c6e0 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 61 6e 20 49 50 20 66 72 6f 6d 20 74 68 65 20 ss.is.specified,.an.IP.from.the.
6c700 64 79 6e 61 6d 69 63 20 70 6f 6f 6c 20 69 73 20 75 73 65 64 2e 00 53 74 61 74 69 63 20 48 6f 73 dynamic.pool.is.used..Static.Hos
6c720 74 6e 61 6d 65 20 4d 61 70 70 69 6e 67 00 53 74 61 74 69 63 20 4b 65 79 73 00 53 74 61 74 69 63 tname.Mapping.Static.Keys.Static
6c740 20 52 6f 75 74 65 73 00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 .Routes.Static.Routing.or.other.
6c760 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 dynamic.routing.protocols.can.be
6c780 20 75 73 65 64 20 6f 76 65 72 20 74 68 65 20 76 74 75 6e 20 69 6e 74 65 72 66 61 63 65 00 53 74 .used.over.the.vtun.interface.St
6c7a0 61 74 69 63 20 52 6f 75 74 69 6e 67 3a 00 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 00 53 74 atic.Routing:.Static.mappings.St
6c7c0 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 61 72 65 6e 27 74 20 73 68 6f 77 6e 2e 20 54 6f 20 73 atic.mappings.aren't.shown..To.s
6c7e0 68 6f 77 20 61 6c 6c 20 73 74 61 74 65 73 2c 20 75 73 65 20 60 60 73 68 6f 77 20 64 68 63 70 20 how.all.states,.use.``show.dhcp.
6c800 73 65 72 76 65 72 20 6c 65 61 73 65 73 20 73 74 61 74 65 20 61 6c 6c 60 60 2e 00 53 74 61 74 69 server.leases.state.all``..Stati
6c820 63 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 c.routes.are.manually.configured
6c840 20 72 6f 75 74 65 73 2c 20 77 68 69 63 68 2c 20 69 6e 20 67 65 6e 65 72 61 6c 2c 20 63 61 6e 6e .routes,.which,.in.general,.cann
6c860 6f 74 20 62 65 20 75 70 64 61 74 65 64 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 66 72 6f 6d 20 69 ot.be.updated.dynamically.from.i
6c880 6e 66 6f 72 6d 61 74 69 6f 6e 20 56 79 4f 53 20 6c 65 61 72 6e 73 20 61 62 6f 75 74 20 74 68 65 nformation.VyOS.learns.about.the
6c8a0 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 20 66 72 6f 6d 20 6f 74 68 65 72 20 72 6f 75 .network.topology.from.other.rou
6c8c0 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 61 20 6c 69 ting.protocols..However,.if.a.li
6c8e0 6e 6b 20 66 61 69 6c 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 6d 6f 76 65 nk.fails,.the.router.will.remove
6c900 20 72 6f 75 74 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 .routes,.including.static.routes
6c920 2c 20 66 72 6f 6d 20 74 68 65 20 3a 61 62 62 72 3a 60 52 49 50 42 20 28 52 6f 75 74 69 6e 67 20 ,.from.the.:abbr:`RIPB.(Routing.
6c940 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 29 60 20 74 68 61 74 20 75 73 65 64 20 74 68 69 Information.Base)`.that.used.thi
6c960 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 72 65 61 63 68 20 74 68 65 20 6e 65 78 74 20 68 6f s.interface.to.reach.the.next.ho
6c980 70 2e 20 49 6e 20 67 65 6e 65 72 61 6c 2c 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 73 68 6f p..In.general,.static.routes.sho
6c9a0 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 66 6f 72 20 76 65 72 79 20 73 69 6d 70 6c 65 uld.only.be.used.for.very.simple
6c9c0 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2c 20 6f 72 20 74 6f 20 6f 76 65 72 72 .network.topologies,.or.to.overr
6c9e0 69 64 65 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 61 20 64 79 6e 61 6d 69 63 20 72 6f ide.the.behavior.of.a.dynamic.ro
6ca00 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 61 20 73 6d 61 6c 6c 20 6e 75 6d 62 65 uting.protocol.for.a.small.numbe
6ca20 72 20 6f 66 20 72 6f 75 74 65 73 2e 20 54 68 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 61 r.of.routes..The.collection.of.a
6ca40 6c 6c 20 72 6f 75 74 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 68 61 73 20 6c 65 61 72 6e 65 64 ll.routes.the.router.has.learned
6ca60 20 66 72 6f 6d 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 66 72 6f 6d 20 .from.its.configuration.or.from.
6ca80 69 74 73 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 its.dynamic.routing.protocols.is
6caa0 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 52 49 42 2e 20 55 6e 69 63 61 73 74 20 72 6f 75 74 .stored.in.the.RIB..Unicast.rout
6cac0 65 73 20 61 72 65 20 64 69 72 65 63 74 6c 79 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e es.are.directly.used.to.determin
6cae0 65 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 e.the.forwarding.table.used.for.
6cb00 75 6e 69 63 61 73 74 20 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 2e 00 53 74 61 74 69 unicast.packet.forwarding..Stati
6cb20 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 72 65 66 65 72 c.routes.can.be.configured.refer
6cb40 65 6e 63 69 6e 67 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 3b 20 66 6f 72 encing.the.tunnel.interface;.for
6cb60 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 .example,.the.local.router.will.
6cb80 75 73 65 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2c 20 77 68 use.a.network.of.10.0.0.0/16,.wh
6cba0 69 6c 65 20 74 68 65 20 72 65 6d 6f 74 65 20 68 61 73 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 ile.the.remote.has.a.network.of.
6cbc0 31 30 2e 31 2e 30 2e 30 2f 31 36 3a 00 53 74 61 74 69 6f 6e 20 73 75 70 70 6f 72 74 73 20 72 65 10.1.0.0/16:.Station.supports.re
6cbe0 63 65 69 76 69 6e 67 20 56 48 54 20 76 61 72 69 61 6e 74 20 48 54 20 43 6f 6e 74 72 6f 6c 20 66 ceiving.VHT.variant.HT.Control.f
6cc00 69 65 6c 64 00 53 74 61 74 75 73 00 53 74 69 63 6b 79 20 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 ield.Status.Sticky.Connections.S
6cc20 74 6f 72 61 67 65 20 6f 66 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 75 73 65 73 20 6d 65 6d torage.of.route.updates.uses.mem
6cc40 6f 72 79 2e 20 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 ory..If.you.enable.soft.reconfig
6cc60 75 72 61 74 69 6f 6e 20 69 6e 62 6f 75 6e 64 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 69 uration.inbound.for.multiple.nei
6cc80 67 68 62 6f 72 73 2c 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 6d 65 6d 6f 72 79 20 75 73 65 ghbors,.the.amount.of.memory.use
6cca0 64 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 69 67 6e 69 66 69 63 61 6e 74 2e 00 53 75 66 66 69 78 d.can.become.significant..Suffix
6ccc0 65 73 00 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 73 74 61 72 74 73 20 6f 6e 6c 79 20 61 66 74 es.Summarisation.starts.only.aft
6cce0 65 72 20 74 68 69 73 20 64 65 6c 61 79 20 74 69 6d 65 72 20 65 78 70 69 72 79 2e 00 53 75 70 70 er.this.delay.timer.expiry..Supp
6cd00 6f 72 74 65 64 20 4d 6f 64 75 6c 65 73 00 53 75 70 70 6f 72 74 65 64 20 63 68 61 6e 6e 65 6c 20 orted.Modules.Supported.channel.
6cd20 77 69 64 74 68 20 73 65 74 2e 00 53 75 70 70 6f 72 74 65 64 20 64 61 65 6d 6f 6e 73 3a 00 53 75 width.set..Supported.daemons:.Su
6cd40 70 70 6f 72 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 73 3a 00 53 75 70 70 6f 72 74 pported.interface.types:.Support
6cd60 65 64 20 72 65 6d 6f 74 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 46 54 50 2c 20 46 54 50 ed.remote.protocols.are.FTP,.FTP
6cd80 53 2c 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 53 43 50 2f 53 46 54 50 20 61 6e 64 20 54 46 54 S,.HTTP,.HTTPS,.SCP/SFTP.and.TFT
6cda0 50 2e 00 53 75 70 70 6f 72 74 65 64 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 52 49 50 20 61 72 65 P..Supported.versions.of.RIP.are
6cdc0 3a 00 53 75 70 70 6f 72 74 73 20 61 73 20 48 45 4c 50 45 52 20 66 6f 72 20 63 6f 6e 66 69 67 75 :.Supports.as.HELPER.for.configu
6cde0 72 65 64 20 67 72 61 63 65 20 70 65 72 69 6f 64 2e 00 53 75 70 70 6f 73 65 20 74 68 65 20 4c 45 red.grace.period..Suppose.the.LE
6ce00 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 31 FT.router.has.external.address.1
6ce20 39 32 2e 30 2e 32 2e 31 30 20 6f 6e 20 69 74 73 20 65 74 68 30 20 69 6e 74 65 72 66 61 63 65 2c 92.0.2.10.on.its.eth0.interface,
6ce40 20 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 69 73 20 32 30 33 2e 30 2e 31 .and.the.RIGHT.router.is.203.0.1
6ce60 31 33 2e 34 35 00 53 75 70 70 6f 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 31 30 13.45.Suppose.you.want.to.use.10
6ce80 2e 32 33 2e 31 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 .23.1.0/24.network.for.client.tu
6cea0 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 20 61 6e 64 20 61 6c 6c 20 63 6c 69 65 6e 74 20 73 75 nnel.endpoints.and.all.client.su
6cec0 62 6e 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 2e 20 41 6c bnets.belong.to.10.23.0.0/20..Al
6cee0 6c 20 63 6c 69 65 6e 74 73 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 31 39 32 l.clients.need.access.to.the.192
6cf00 2e 31 36 38 2e 30 2e 30 2f 31 36 20 6e 65 74 77 6f 72 6b 2e 00 53 75 70 70 72 65 73 73 20 73 65 .168.0.0/16.network..Suppress.se
6cf20 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 61 73 20 nding.Capability.Negotiation.as.
6cf40 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 OPEN.message.optional.parameter.
6cf60 74 6f 20 74 68 65 20 70 65 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6f 6e 6c 79 20 61 to.the.peer..This.command.only.a
6cf80 66 66 65 63 74 73 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 74 ffects.the.peer.is.configured.ot
6cfa0 68 65 72 20 74 68 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 her.than.IPv4.unicast.configurat
6cfc0 69 6f 6e 2e 00 53 79 6e 61 6d 69 63 20 69 6e 73 74 72 75 63 74 73 20 74 6f 20 66 6f 72 77 61 72 ion..Synamic.instructs.to.forwar
6cfe0 64 20 74 6f 20 61 6c 6c 20 70 65 65 72 73 20 77 68 69 63 68 20 77 65 20 68 61 76 65 20 61 20 64 d.to.all.peers.which.we.have.a.d
6d000 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 2e 20 41 6c 74 65 72 6e 61 74 69 irect.connection.with..Alternati
6d020 76 65 6c 79 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 vely,.you.can.specify.the.direct
6d040 69 76 65 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 66 6f 72 20 65 61 63 68 20 70 72 6f 74 ive.multiple.times.for.each.prot
6d060 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 ocol-address.the.multicast.traff
6d080 69 63 20 73 68 6f 75 6c 64 20 62 65 20 73 65 6e 74 20 74 6f 2e 00 53 79 6e 63 20 67 72 6f 75 70 ic.should.be.sent.to..Sync.group
6d0a0 73 00 53 79 6e 70 72 6f 78 79 00 53 79 6e 70 72 6f 78 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 s.Synproxy.Synproxy.connections.
6d0c0 53 79 6e 70 72 6f 78 79 20 72 65 6c 69 65 73 20 6f 6e 20 73 79 6e 63 6f 6f 6b 69 65 73 20 61 6e Synproxy.relies.on.syncookies.an
6d0e0 64 20 54 43 50 20 74 69 6d 65 73 74 61 6d 70 73 2c 20 65 6e 73 75 72 65 20 74 68 65 73 65 20 61 d.TCP.timestamps,.ensure.these.a
6d100 72 65 20 65 6e 61 62 6c 65 64 00 53 79 6e 74 61 78 20 68 61 73 20 63 68 61 6e 67 65 64 20 66 72 re.enabled.Syntax.has.changed.fr
6d120 6f 6d 20 56 79 4f 53 20 31 2e 32 20 28 63 72 75 78 29 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 62 om.VyOS.1.2.(crux).and.it.will.b
6d140 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 e.automatically.migrated.during.
6d160 61 6e 20 75 70 67 72 61 64 65 2e 00 53 79 73 63 74 6c 00 53 79 73 6c 6f 67 00 53 79 73 6c 6f 67 an.upgrade..Sysctl.Syslog.Syslog
6d180 20 73 75 70 70 6f 72 74 73 20 6c 6f 67 67 69 6e 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 74 61 .supports.logging.to.multiple.ta
6d1a0 72 67 65 74 73 2c 20 74 68 6f 73 65 20 74 61 72 67 65 74 73 20 63 6f 75 6c 64 20 62 65 20 61 20 rgets,.those.targets.could.be.a.
6d1c0 70 6c 61 69 6e 20 66 69 6c 65 20 6f 6e 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 plain.file.on.your.VyOS.installa
6d1e0 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 6f 72 tion.itself,.a.serial.console.or
6d200 20 61 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 77 68 69 63 68 20 69 73 .a.remote.syslog.server.which.is
6d220 20 72 65 61 63 68 65 64 20 76 69 61 20 3a 61 62 62 72 3a 60 49 50 20 28 49 6e 74 65 72 6e 65 74 .reached.via.:abbr:`IP.(Internet
6d240 20 50 72 6f 74 6f 63 6f 6c 29 60 20 55 44 50 2f 54 43 50 2e 00 53 79 73 6c 6f 67 20 75 73 65 73 .Protocol)`.UDP/TCP..Syslog.uses
6d260 20 6c 6f 67 72 6f 74 61 74 65 20 74 6f 20 72 6f 74 61 74 65 20 6c 6f 67 69 6c 65 73 20 61 66 74 .logrotate.to.rotate.logiles.aft
6d280 65 72 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 67 69 76 65 73 20 62 79 74 65 73 2e 20 57 65 20 6b er.a.number.of.gives.bytes..We.k
6d2a0 65 65 70 20 61 73 20 6d 61 6e 79 20 61 73 20 60 3c 6e 75 6d 62 65 72 3e 60 20 72 6f 74 61 74 65 eep.as.many.as.`<number>`.rotate
6d2c0 64 20 66 69 6c 65 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 20 6f d.file.before.they.are.deleted.o
6d2e0 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 79 73 6c 6f 67 20 77 69 6c 6c 20 77 72 69 74 65 20 n.the.system..Syslog.will.write.
6d300 60 3c 73 69 7a 65 3e 60 20 6b 69 6c 6f 62 79 74 65 73 20 69 6e 74 6f 20 74 68 65 20 66 69 6c 65 `<size>`.kilobytes.into.the.file
6d320 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2e 20 41 66 74 65 .specified.by.`<filename>`..Afte
6d340 72 20 74 68 69 73 20 6c 69 6d 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2c 20 74 r.this.limit.has.been.reached,.t
6d360 68 65 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 73 20 22 72 6f 74 61 74 65 64 22 20 62 79 20 6c he.custom.file.is."rotated".by.l
6d380 6f 67 72 6f 74 61 74 65 20 61 6e 64 20 61 20 6e 65 77 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 ogrotate.and.a.new.custom.file.i
6d3a0 73 20 63 72 65 61 74 65 64 2e 00 53 79 73 74 65 6d 00 53 79 73 74 65 6d 20 44 4e 53 00 53 79 73 s.created..System.System.DNS.Sys
6d3c0 74 65 6d 20 44 69 73 70 6c 61 79 20 28 4c 43 44 29 00 53 79 73 74 65 6d 20 4e 61 6d 65 20 61 6e tem.Display.(LCD).System.Name.an
6d3e0 64 20 44 65 73 63 72 69 70 74 69 6f 6e 00 53 79 73 74 65 6d 20 50 72 6f 78 79 00 53 79 73 74 65 d.Description.System.Proxy.Syste
6d400 6d 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 73 77 69 74 63 68 69 6e 67 2c 20 72 6f 75 74 69 m.capabilities.(switching,.routi
6d420 6e 67 2c 20 65 74 63 2e 29 00 53 79 73 74 65 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 ng,.etc.).System.configuration.c
6d440 6f 6d 6d 61 6e 64 73 00 53 79 73 74 65 6d 20 64 61 65 6d 6f 6e 73 00 53 79 73 74 65 6d 20 69 64 ommands.System.daemons.System.id
6d460 65 6e 74 69 66 69 65 72 3a 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 20 2d 20 66 entifier:.``1921.6800.1002``.-.f
6d480 6f 72 20 73 79 73 74 65 6d 20 69 64 65 74 69 66 69 65 72 73 20 77 65 20 72 65 63 6f 6d 6d 65 6e or.system.idetifiers.we.recommen
6d4a0 64 20 74 6f 20 75 73 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 4d 41 43 20 61 64 64 72 65 d.to.use.IP.address.or.MAC.addre
6d4c0 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 65 20 77 61 79 ss.of.the.router.itself..The.way
6d4e0 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 69 73 20 69 73 20 74 6f 20 6b 65 65 70 20 61 6c .to.construct.this.is.to.keep.al
6d500 6c 20 6f 66 20 74 68 65 20 7a 65 72 6f 65 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 49 50 l.of.the.zeroes.of.the.router.IP
6d520 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 65 .address,.and.then.change.the.pe
6d540 72 69 6f 64 73 20 66 72 6f 6d 20 62 65 69 6e 67 20 65 76 65 72 79 20 74 68 72 65 65 20 6e 75 6d riods.from.being.every.three.num
6d560 62 65 72 73 20 74 6f 20 65 76 65 72 79 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 2e 20 54 68 65 20 bers.to.every.four.numbers..The.
6d580 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6c 69 73 74 65 64 20 68 65 72 65 20 69 73 20 60 address.that.is.listed.here.is.`
6d5a0 60 31 39 32 2e 31 36 38 2e 31 2e 32 60 60 2c 20 77 68 69 63 68 20 69 66 20 65 78 70 61 6e 64 65 `192.168.1.2``,.which.if.expande
6d5c0 64 20 77 69 6c 6c 20 74 75 72 6e 20 69 6e 74 6f 20 60 60 31 39 32 2e 31 36 38 2e 30 30 31 2e 30 d.will.turn.into.``192.168.001.0
6d5e0 30 32 60 60 2e 20 54 68 65 6e 20 61 6c 6c 20 6f 6e 65 20 68 61 73 20 74 6f 20 64 6f 20 69 73 20 02``..Then.all.one.has.to.do.is.
6d600 6d 6f 76 65 20 74 68 65 20 64 6f 74 73 20 74 6f 20 68 61 76 65 20 66 6f 75 72 20 6e 75 6d 62 65 move.the.dots.to.have.four.numbe
6d620 72 73 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 72 65 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 rs.instead.of.three..This.gives.
6d640 75 73 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 2e 00 53 79 73 74 65 6d 20 69 73 us.``1921.6800.1002``..System.is
6d660 20 75 6e 75 73 61 62 6c 65 20 2d 20 61 20 70 61 6e 69 63 20 63 6f 6e 64 69 74 69 6f 6e 00 54 41 .unusable.-.a.panic.condition.TA
6d680 43 41 43 53 20 45 78 61 6d 70 6c 65 00 54 41 43 41 43 53 20 69 73 20 64 65 66 69 6e 65 64 20 69 CACS.Example.TACACS.is.defined.i
6d6a0 6e 20 3a 72 66 63 3a 60 38 39 30 37 60 2e 00 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 63 6f n.:rfc:`8907`..TACACS.servers.co
6d6c0 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 uld.be.hardened.by.only.allowing
6d6e0 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 .certain.IP.addresses.to.connect
6d700 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 ..As.of.this.the.source.address.
6d720 6f 66 20 65 61 63 68 20 54 41 43 41 43 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 of.each.TACACS.query.can.be.conf
6d740 69 67 75 72 65 64 2e 00 54 41 43 41 43 53 2b 00 54 42 44 00 54 43 50 20 26 20 55 44 50 20 73 65 igured..TACACS+.TBD.TCP.&.UDP.se
6d760 72 76 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 rvices.running.in.the.default.VR
6d780 46 20 63 6f 6e 74 65 78 74 20 28 69 65 2e 2c 20 6e 6f 74 20 62 6f 75 6e 64 20 74 6f 20 61 6e 79 F.context.(ie.,.not.bound.to.any
6d7a0 20 56 52 46 20 64 65 76 69 63 65 29 20 63 61 6e 20 77 6f 72 6b 20 61 63 72 6f 73 73 20 61 6c 6c .VRF.device).can.work.across.all
6d7c0 20 56 52 46 20 64 6f 6d 61 69 6e 73 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 .VRF.domains.by.enabling.this.op
6d7e0 74 69 6f 6e 2e 00 54 46 54 50 20 53 65 72 76 65 72 00 54 61 67 20 69 73 20 74 68 65 20 6f 70 74 tion..TFTP.Server.Tag.is.the.opt
6d800 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 2e 20 49 66 20 74 61 67 20 63 6f 6e 66 69 67 75 72 ional.parameter..If.tag.configur
6d820 65 64 20 53 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 ed.Summary.route.will.be.origina
6d840 74 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 61 67 2e 00 54 61 73 ted.with.the.configured.tag..Tas
6d860 6b 20 53 63 68 65 64 75 6c 65 72 00 54 65 6c 65 67 72 61 66 00 54 65 6c 65 67 72 61 66 20 6f 75 k.Scheduler.Telegraf.Telegraf.ou
6d880 74 70 75 74 20 70 6c 75 67 69 6e 20 61 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 5f tput.plugin.azure-data-explorer_
6d8a0 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 70 72 6f 6d 65 74 68 65 .Telegraf.output.plugin.promethe
6d8c0 75 73 2d 63 6c 69 65 6e 74 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 us-client_.Telegraf.output.plugi
6d8e0 6e 20 73 70 6c 75 6e 6b 5f 2e 20 48 54 54 50 20 45 76 65 6e 74 20 43 6f 6c 6c 65 63 74 6f 72 2e n.splunk_..HTTP.Event.Collector.
6d900 00 54 65 6c 6c 20 50 49 4d 20 74 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 .Tell.PIM.that.we.would.not.like
6d920 20 74 6f 20 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 .to.use.this.interface.to.proces
6d940 73 20 62 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c 6c 20 50 49 4d 20 74 s.bootstrap.messages..Tell.PIM.t
6d960 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 74 6f 20 75 73 65 20 74 68 69 hat.we.would.not.like.to.use.thi
6d980 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 73 20 75 6e 69 63 61 73 74 20 62 s.interface.to.process.unicast.b
6d9a0 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f ootstrap.messages..Tell.hosts.to
6d9c0 20 75 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 28 73 74 61 74 65 66 75 6c 29 .use.the.administered.(stateful)
6d9e0 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f .protocol.(i.e..DHCP).for.autoco
6da00 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 6f 74 68 65 72 20 28 6e 6f 6e 2d 61 64 64 72 65 73 nfiguration.of.other.(non-addres
6da20 73 29 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 75 73 65 s).information.Tell.hosts.to.use
6da40 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 73 74 61 74 65 66 75 6c 20 70 72 6f 74 6f .the.administered.stateful.proto
6da60 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 col.(i.e..DHCP).for.autoconfigur
6da80 61 74 69 6f 6e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 52 41 44 ation.Temporary.disable.this.RAD
6daa0 49 55 53 20 73 65 72 76 65 72 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 IUS.server..Temporary.disable.th
6dac0 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 75 is.RADIUS.server..It.won't.be.qu
6dae0 65 72 69 65 64 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 54 41 eried..Temporary.disable.this.TA
6db00 43 41 43 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 75 65 72 69 65 64 CACS.server..It.won't.be.queried
6db20 2e 00 54 65 72 6d 69 6e 61 74 65 20 53 53 4c 00 54 65 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 ..Terminate.SSL.Test.connecting.
6db40 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 given.connection-oriented.interf
6db60 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 70 6f ace..`<interface>`.can.be.``pppo
6db80 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 63 6f 6e 6e 65 63 e0``.as.the.example..Test.connec
6dba0 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 ting.given.connection-oriented.i
6dbc0 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 nterface..`<interface>`.can.be.`
6dbe0 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 `sstpc0``.as.the.example..Test.d
6dc00 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 isconnecting.given.connection-or
6dc20 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 iented.interface..`<interface>`.
6dc40 63 61 6e 20 62 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 can.be.``pppoe0``.as.the.example
6dc60 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 ..Test.disconnecting.given.conne
6dc80 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 ction-oriented.interface..`<inte
6dca0 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 rface>`.can.be.``sstpc0``.as.the
6dcc0 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 6f 6e 6c .example..Test.from.the.IPv6.onl
6dce0 79 20 63 6c 69 65 6e 74 3a 00 54 65 73 74 69 6e 67 20 53 53 54 50 00 54 65 73 74 69 6e 67 20 61 y.client:.Testing.SSTP.Testing.a
6dd00 6e 64 20 56 61 6c 69 64 61 74 69 6f 6e 00 54 68 61 6e 6b 73 20 74 6f 20 74 68 69 73 20 64 69 73 nd.Validation.Thanks.to.this.dis
6dd20 63 6f 76 65 72 79 2c 20 61 6e 79 20 73 75 62 73 65 71 75 65 6e 74 20 74 72 61 66 66 69 63 20 62 covery,.any.subsequent.traffic.b
6dd40 65 74 77 65 65 6e 20 50 43 34 20 61 6e 64 20 50 43 35 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 etween.PC4.and.PC5.will.not.be.u
6dd60 73 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 62 65 74 77 65 sing.the.multicast-address.betwe
6dd80 65 6e 20 74 68 65 20 6c 65 61 76 65 73 20 61 73 20 74 68 65 79 20 62 6f 74 68 20 6b 6e 6f 77 20 en.the.leaves.as.they.both.know.
6dda0 62 65 68 69 6e 64 20 77 68 69 63 68 20 4c 65 61 66 20 74 68 65 20 50 43 73 20 61 72 65 20 63 6f behind.which.Leaf.the.PCs.are.co
6ddc0 6e 6e 65 63 74 65 64 2e 20 54 68 69 73 20 73 61 76 65 73 20 74 72 61 66 66 69 63 20 61 73 20 6c nnected..This.saves.traffic.as.l
6dde0 65 73 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 20 72 65 64 75 63 ess.multicast.packets.sent.reduc
6de00 65 73 20 74 68 65 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 77 68 69 63 es.the.load.on.the.network,.whic
6de20 68 20 69 6d 70 72 6f 76 65 73 20 73 63 61 6c 61 62 69 6c 69 74 79 20 77 68 65 6e 20 6d 6f 72 65 h.improves.scalability.when.more
6de40 20 6c 65 61 76 65 73 20 61 72 65 20 61 64 64 65 64 2e 00 54 68 61 74 20 69 73 20 68 6f 77 20 69 .leaves.are.added..That.is.how.i
6de60 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 74 68 65 20 73 6f 2d 63 61 6c 6c 65 t.is.possible.to.do.the.so-calle
6de80 64 20 22 69 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 22 2e 00 54 68 61 74 20 6c 6f 6f 6b 73 20 d."ingress.shaping"..That.looks.
6dea0 67 6f 6f 64 20 2d 20 77 65 20 64 65 66 69 6e 65 64 20 32 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 good.-.we.defined.2.tunnels.and.
6dec0 74 68 65 79 27 72 65 20 62 6f 74 68 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 6e 67 2e 00 54 68 65 they're.both.up.and.running..The
6dee0 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e .:abbr:`ASN.(Autonomous.System.N
6df00 75 6d 62 65 72 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 65 73 73 65 6e 74 69 61 6c 20 umber)`.is.one.of.the.essential.
6df20 65 6c 65 6d 65 6e 74 73 20 6f 66 20 42 47 50 2e 20 42 47 50 20 69 73 20 61 20 64 69 73 74 61 6e elements.of.BGP..BGP.is.a.distan
6df40 63 65 20 76 65 63 74 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 6e 64 20 ce.vector.routing.protocol,.and.
6df60 74 68 65 20 41 53 2d 50 61 74 68 20 66 72 61 6d 65 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 20 64 the.AS-Path.framework.provides.d
6df80 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 6d 65 74 72 69 63 20 61 6e 64 20 6c 6f 6f 70 20 64 istance.vector.metric.and.loop.d
6dfa0 65 74 65 63 74 69 6f 6e 20 74 6f 20 42 47 50 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 44 4e 50 54 etection.to.BGP..The.:abbr:`DNPT
6dfc0 76 36 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 v6.(Destination.IPv6-to-IPv6.Net
6dfe0 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 64 65 73 74 69 6e work.Prefix.Translation)`.destin
6e000 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 ation.address.translation.functi
6e020 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 74 68 on.is.used.in.scenarios.where.th
6e040 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b e.server.in.the.internal.network
6e060 20 70 72 6f 76 69 64 65 73 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e .provides.services.to.the.extern
6e080 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 70 72 6f 76 69 64 69 6e 67 20 57 65 al.network,.such.as.providing.We
6e0a0 62 20 73 65 72 76 69 63 65 73 20 6f 72 20 46 54 50 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 b.services.or.FTP.services.to.th
6e0c0 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 42 79 20 63 6f 6e 66 69 67 75 72 69 e.external.network..By.configuri
6e0e0 6e 67 20 74 68 65 20 6d 61 70 70 69 6e 67 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 62 65 74 77 ng.the.mapping.relationship.betw
6e100 65 65 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 een.the.internal.server.address.
6e120 61 6e 64 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 and.the.external.network.address
6e140 20 6f 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 69 6e .on.the.external.network.side.in
6e160 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 2c 20 65 78 74 terface.of.the.NAT66.device,.ext
6e180 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 72 73 20 63 61 6e 20 61 63 63 65 73 73 20 74 ernal.network.users.can.access.t
6e1a0 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 65 72 20 74 68 72 6f 75 he.internal.network.server.throu
6e1c0 67 68 20 74 68 65 20 64 65 73 69 67 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f gh.the.designated.external.netwo
6e1e0 72 6b 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c rk.address..The.:abbr:`MPLS.(Mul
6e200 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 61 72 ti-Protocol.Label.Switching)`.ar
6e220 63 68 69 74 65 63 74 75 72 65 20 64 6f 65 73 20 6e 6f 74 20 61 73 73 75 6d 65 20 61 20 73 69 6e chitecture.does.not.assume.a.sin
6e240 67 6c 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 63 72 65 61 74 65 20 4d 50 4c 53 20 70 61 74 68 gle.protocol.to.create.MPLS.path
6e260 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 4c 61 62 65 6c 20 44 69 73 74 72 s..VyOS.supports.the.Label.Distr
6e280 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 4c 44 50 29 20 61 73 20 69 6d 70 6c 65 6d ibution.Protocol.(LDP).as.implem
6e2a0 65 6e 74 65 64 20 62 79 20 46 52 52 2c 20 62 61 73 65 64 20 6f 6e 20 3a 72 66 63 3a 60 35 30 33 ented.by.FRR,.based.on.:rfc:`503
6e2c0 36 60 2e 00 54 68 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 36 36 60 20 72 75 6c 65 6`..The.:ref:`source-nat66`.rule
6e2e0 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 .replaces.the.source.address.of.
6e300 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 63 61 6c 63 75 6c 61 74 65 73 20 74 68 65 20 63 6f the.packet.and.calculates.the.co
6e320 6e 76 65 72 74 65 64 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 nverted.address.using.the.prefix
6e340 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 72 75 6c 65 2e 00 54 68 65 20 41 52 50 20 .specified.in.the.rule..The.ARP.
6e360 6d 6f 6e 69 74 6f 72 20 77 6f 72 6b 73 20 62 79 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 monitor.works.by.periodically.ch
6e380 65 63 6b 69 6e 67 20 74 68 65 20 73 6c 61 76 65 20 64 65 76 69 63 65 73 20 74 6f 20 64 65 74 65 ecking.the.slave.devices.to.dete
6e3a0 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 74 68 65 79 20 68 61 76 65 20 73 65 6e 74 20 6f 72 20 rmine.whether.they.have.sent.or.
6e3c0 72 65 63 65 69 76 65 64 20 74 72 61 66 66 69 63 20 72 65 63 65 6e 74 6c 79 20 28 74 68 65 20 70 received.traffic.recently.(the.p
6e3e0 72 65 63 69 73 65 20 63 72 69 74 65 72 69 61 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 recise.criteria.depends.upon.the
6e400 20 62 6f 6e 64 69 6e 67 20 6d 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 .bonding.mode,.and.the.state.of.
6e420 74 68 65 20 73 6c 61 76 65 29 2e 20 52 65 67 75 6c 61 72 20 74 72 61 66 66 69 63 20 69 73 20 67 the.slave)..Regular.traffic.is.g
6e440 65 6e 65 72 61 74 65 64 20 76 69 61 20 41 52 50 20 70 72 6f 62 65 73 20 69 73 73 75 65 64 20 66 enerated.via.ARP.probes.issued.f
6e460 6f 72 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 or.the.addresses.specified.by.th
6e480 65 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 74 61 72 67 65 74 60 20 6f e.:cfgcmd:`arp-monitor.target`.o
6e4a0 70 74 69 6f 6e 2e 00 54 68 65 20 41 53 50 20 68 61 73 20 64 6f 63 75 6d 65 6e 74 65 64 20 74 68 ption..The.ASP.has.documented.th
6e4c0 65 69 72 20 49 50 53 65 63 20 72 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 54 68 65 20 42 47 50 20 eir.IPSec.requirements:.The.BGP.
6e4e0 72 6f 75 74 65 72 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 router.can.connect.to.one.or.mor
6e500 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 74 6f 20 72 65 63 65 69 76 65 20 e.RPKI.cache.servers.to.receive.
6e520 76 61 6c 69 64 61 74 65 64 20 70 72 65 66 69 78 20 74 6f 20 6f 72 69 67 69 6e 20 41 53 20 6d 61 validated.prefix.to.origin.AS.ma
6e540 70 70 69 6e 67 73 2e 20 41 64 76 61 6e 63 65 64 20 66 61 69 6c 6f 76 65 72 20 63 61 6e 20 62 65 ppings..Advanced.failover.can.be
6e560 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 73 65 72 76 65 72 20 73 6f 63 6b 65 74 73 20 77 .implemented.by.server.sockets.w
6e580 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 73 2e ith.different.preference.values.
6e5a0 00 54 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 73 61 6d 65 20 61 .The.CLI.configuration.is.same.a
6e5c0 73 20 6d 65 6e 74 69 6f 6e 65 64 20 69 6e 20 61 62 6f 76 65 20 61 72 74 69 63 6c 65 73 2e 20 54 s.mentioned.in.above.articles..T
6e5e0 68 65 20 6f 6e 6c 79 20 64 69 66 66 65 72 65 6e 63 65 20 69 73 2c 20 74 68 61 74 20 65 61 63 68 he.only.difference.is,.that.each
6e600 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 2c 20 6d 75 73 74 20 62 65 20 .routing.protocol.used,.must.be.
6e620 70 72 65 66 69 78 65 64 20 77 69 74 68 20 74 68 65 20 60 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d prefixed.with.the.`vrf.name.<nam
6e640 65 3e 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 43 4c 4e 53 20 61 64 64 72 65 73 73 20 63 6f e>`.command..The.CLNS.address.co
6e660 6e 73 69 73 74 73 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 61 72 74 73 3a 00 54 nsists.of.the.following.parts:.T
6e680 68 65 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 he.DHCP.unique.identifier.(DUID)
6e6a0 20 69 73 20 75 73 65 64 20 62 79 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 6e 20 49 .is.used.by.a.client.to.get.an.I
6e6c0 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 P.address.from.a.DHCPv6.server..
6e6e0 49 74 20 68 61 73 20 61 20 32 2d 62 79 74 65 20 44 55 49 44 20 74 79 70 65 20 66 69 65 6c 64 2c It.has.a.2-byte.DUID.type.field,
6e700 20 61 6e 64 20 61 20 76 61 72 69 61 62 6c 65 2d 6c 65 6e 67 74 68 20 69 64 65 6e 74 69 66 69 65 .and.a.variable-length.identifie
6e720 72 20 66 69 65 6c 64 20 75 70 20 74 6f 20 31 32 38 20 62 79 74 65 73 2e 20 49 74 73 20 61 63 74 r.field.up.to.128.bytes..Its.act
6e740 75 61 6c 20 6c 65 6e 67 74 68 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 74 79 70 65 2e 20 ual.length.depends.on.its.type..
6e760 54 68 65 20 73 65 72 76 65 72 20 63 6f 6d 70 61 72 65 73 20 74 68 65 20 44 55 49 44 20 77 69 74 The.server.compares.the.DUID.wit
6e780 68 20 69 74 73 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 64 65 6c 69 76 65 72 73 20 63 6f 6e 66 h.its.database.and.delivers.conf
6e7a0 69 67 75 72 61 74 69 6f 6e 20 64 61 74 61 20 28 61 64 64 72 65 73 73 2c 20 6c 65 61 73 65 20 74 iguration.data.(address,.lease.t
6e7c0 69 6d 65 73 2c 20 44 4e 53 20 73 65 72 76 65 72 73 2c 20 65 74 63 2e 29 20 74 6f 20 74 68 65 20 imes,.DNS.servers,.etc.).to.the.
6e7e0 63 6c 69 65 6e 74 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 client..The.DN.and.password.to.b
6e800 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 ind.as.while.performing.searches
6e820 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 ..The.DN.and.password.to.bind.as
6e840 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 2e 20 41 73 20 74 .while.performing.searches..As.t
6e860 68 65 20 70 61 73 73 77 6f 72 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 69 6e 74 65 64 20 he.password.needs.to.be.printed.
6e880 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 20 69 6e 20 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 in.plain.text.in.your.Squid.conf
6e8a0 69 67 75 72 61 74 69 6f 6e 20 69 74 20 69 73 20 73 74 72 6f 6e 67 6c 79 20 72 65 63 6f 6d 6d 65 iguration.it.is.strongly.recomme
6e8c0 6e 64 65 64 20 74 6f 20 75 73 65 20 61 20 61 63 63 6f 75 6e 74 20 77 69 74 68 20 6d 69 6e 69 6d nded.to.use.a.account.with.minim
6e8e0 61 6c 20 61 73 73 6f 63 69 61 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 2e 20 54 68 69 73 20 74 al.associated.privileges..This.t
6e900 6f 20 6c 69 6d 69 74 20 74 68 65 20 64 61 6d 61 67 65 20 69 6e 20 63 61 73 65 20 73 6f 6d 65 6f o.limit.the.damage.in.case.someo
6e920 6e 65 20 63 6f 75 6c 64 20 67 65 74 20 68 6f 6c 64 20 6f 66 20 61 20 63 6f 70 79 20 6f 66 20 79 ne.could.get.hold.of.a.copy.of.y
6e940 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 54 68 our.Squid.configuration.file..Th
6e960 65 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 64 69 73 74 72 69 62 75 74 65 73 20 74 68 e.FQ-CoDel.policy.distributes.th
6e980 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 31 30 32 34 20 46 49 46 4f 20 71 75 65 75 65 73 20 e.traffic.into.1024.FIFO.queues.
6e9a0 61 6e 64 20 74 72 69 65 73 20 74 6f 20 70 72 6f 76 69 64 65 20 67 6f 6f 64 20 73 65 72 76 69 63 and.tries.to.provide.good.servic
6e9c0 65 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 6f 66 20 74 68 65 6d 2e 20 49 74 20 61 6c 73 6f 20 74 e.between.all.of.them..It.also.t
6e9e0 72 69 65 73 20 74 6f 20 6b 65 65 70 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 61 6c 6c 20 74 ries.to.keep.the.length.of.all.t
6ea00 68 65 20 71 75 65 75 65 73 20 73 68 6f 72 74 2e 00 54 68 65 20 48 54 54 50 20 73 65 72 76 69 63 he.queues.short..The.HTTP.servic
6ea20 65 20 6c 69 73 74 65 6e 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 38 30 2e 00 54 68 65 20 49 50 20 e.listen.on.TCP.port.80..The.IP.
6ea40 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 20 77 address.of.the.internal.system.w
6ea60 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 74 6f 2e 00 54 68 e.wish.to.forward.traffic.to..Th
6ea80 65 20 49 6e 74 65 6c 20 41 58 32 30 30 20 63 61 72 64 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b e.Intel.AX200.card.does.not.work
6eaa0 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 69 6e 20 41 50 20 6d 6f 64 65 2c 20 73 65 65 20 .out.of.the.box.in.AP.mode,.see.
6eac0 68 74 74 70 73 3a 2f 2f 75 6e 69 78 2e 73 74 61 63 6b 65 78 63 68 61 6e 67 65 2e 63 6f 6d 2f 71 https://unix.stackexchange.com/q
6eae0 75 65 73 74 69 6f 6e 73 2f 35 39 38 32 37 35 2f 69 6e 74 65 6c 2d 61 78 32 30 30 2d 61 70 2d 6d uestions/598275/intel-ax200-ap-m
6eb00 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 73 74 69 6c 6c 20 70 75 74 20 74 68 69 73 20 63 61 72 64 ode..You.can.still.put.this.card
6eb20 20 69 6e 74 6f 20 41 50 20 6d 6f 64 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e .into.AP.mode.using.the.followin
6eb40 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 20 4f 49 44 20 60 60 2e 31 2e 33 2e g.configuration:.The.OID.``.1.3.
6eb60 36 2e 31 2e 34 2e 31 2e 38 30 37 32 2e 31 2e 33 2e 32 2e 33 2e 31 2e 31 2e 34 2e 31 31 36 2e 31 6.1.4.1.8072.1.3.2.3.1.1.4.116.1
6eb80 30 31 2e 31 31 35 2e 31 31 36 60 60 2c 20 6f 6e 63 65 20 63 61 6c 6c 65 64 2c 20 77 69 6c 6c 20 01.115.116``,.once.called,.will.
6eba0 63 6f 6e 74 61 69 6e 20 74 68 65 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 65 78 74 65 6e 73 contain.the.output.of.the.extens
6ebc0 69 6f 6e 2e 00 54 68 65 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 54 75 6e 6e 65 6c 69 6e ion..The.Point-to-Point.Tunnelin
6ebe0 67 20 50 72 6f 74 6f 63 6f 6c 20 28 50 50 54 50 5f 29 20 68 61 73 20 62 65 65 6e 20 69 6d 70 6c g.Protocol.(PPTP_).has.been.impl
6ec00 65 6d 65 6e 74 65 64 20 69 6e 20 56 79 4f 53 20 6f 6e 6c 79 20 66 6f 72 20 62 61 63 6b 77 61 72 emented.in.VyOS.only.for.backwar
6ec20 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 50 50 54 50 20 68 61 73 20 6d 61 6e 79 20 ds.compatibility..PPTP.has.many.
6ec40 77 65 6c 6c 20 6b 6e 6f 77 6e 20 73 65 63 75 72 69 74 79 20 69 73 73 75 65 73 20 61 6e 64 20 79 well.known.security.issues.and.y
6ec60 6f 75 20 73 68 6f 75 6c 64 20 75 73 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 6d 61 6e 79 20 6f 74 ou.should.use.one.of.the.many.ot
6ec80 68 65 72 20 6e 65 77 20 56 50 4e 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 54 68 65 her.new.VPN.implementations..The
6eca0 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 20 68 61 73 20 35 20 64 69 66 66 65 72 65 .PowerDNS.recursor.has.5.differe
6ecc0 6e 74 20 6c 65 76 65 6c 73 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 nt.levels.of.DNSSEC.processing,.
6ece0 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 74 68 65 20 64 6e 73 73 65 63 which.can.be.set.with.the.dnssec
6ed00 20 73 65 74 74 69 6e 67 2e 20 49 6e 20 6f 72 64 65 72 20 66 72 6f 6d 20 6c 65 61 73 74 20 74 6f .setting..In.order.from.least.to
6ed20 20 6d 6f 73 74 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 74 68 65 73 65 20 61 72 65 3a 00 54 68 65 .most.processing,.these.are:.The
6ed40 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 .Priority.Queue.is.a.classful.sc
6ed60 68 65 64 75 6c 69 6e 67 20 70 6f 6c 69 63 79 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 64 65 6c heduling.policy..It.does.not.del
6ed80 61 79 20 70 61 63 6b 65 74 73 20 28 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 6e 6f ay.packets.(Priority.Queue.is.no
6eda0 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 29 2c 20 69 74 20 73 69 6d 70 6c 79 20 64 t.a.shaping.policy),.it.simply.d
6edc0 65 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 equeues.packets.according.to.the
6ede0 69 72 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 ir.priority..The.RADIUS.accounti
6ee00 6e 67 20 66 65 61 74 75 72 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 ng.feature.must.be.used.with.the
6ee20 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 .OpenConnect.authentication.mode
6ee40 20 52 41 44 49 55 53 2e 20 49 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 .RADIUS..It.cannot.be.used.with.
6ee60 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 59 6f 75 20 6d 75 73 74 20 63 local.authentication..You.must.c
6ee80 6f 6e 66 69 67 75 72 65 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 onfigure.the.OpenConnect.authent
6eea0 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 74 6f 20 22 72 61 64 69 75 73 22 2e 00 54 68 65 20 52 41 ication.mode.to."radius"..The.RA
6eec0 44 49 55 53 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 56 79 4f 53 20 61 72 65 20 6c 6f DIUS.dictionaries.in.VyOS.are.lo
6eee0 63 61 74 65 64 20 61 74 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f cated.at.``/usr/share/accel-ppp/
6ef00 72 61 64 69 75 73 2f 60 60 00 54 68 65 20 53 52 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 70 6f radius/``.The.SR.segments.are.po
6ef20 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 61 6b 65 6e rtions.of.the.network.path.taken
6ef40 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 2c 20 61 6e 64 20 61 72 65 20 63 61 6c 6c 65 64 20 53 .by.the.packet,.and.are.called.S
6ef60 49 44 73 2e 20 41 74 20 65 61 63 68 20 6e 6f 64 65 2c 20 74 68 65 20 66 69 72 73 74 20 53 49 44 IDs..At.each.node,.the.first.SID
6ef80 20 6f 66 20 74 68 65 20 6c 69 73 74 20 69 73 20 72 65 61 64 2c 20 65 78 65 63 75 74 65 64 20 61 .of.the.list.is.read,.executed.a
6efa0 73 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 2c 20 61 6e 64 20 6d 61 79 s.a.forwarding.function,.and.may
6efc0 20 62 65 20 70 6f 70 70 65 64 20 74 6f 20 6c 65 74 20 74 68 65 20 6e 65 78 74 20 6e 6f 64 65 20 .be.popped.to.let.the.next.node.
6efe0 72 65 61 64 20 74 68 65 20 6e 65 78 74 20 53 49 44 20 6f 66 20 74 68 65 20 6c 69 73 74 2e 20 54 read.the.next.SID.of.the.list..T
6f000 68 65 20 53 49 44 20 6c 69 73 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 he.SID.list.completely.determine
6f020 73 20 74 68 65 20 70 61 74 68 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 66 s.the.path.where.the.packet.is.f
6f040 6f 72 77 61 72 64 65 64 2e 00 54 68 65 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 20 64 6f 65 73 orwarded..The.Shaper.policy.does
6f060 20 6e 6f 74 20 67 75 61 72 61 6e 74 65 65 20 61 20 6c 6f 77 20 64 65 6c 61 79 2c 20 62 75 74 20 .not.guarantee.a.low.delay,.but.
6f080 69 74 20 64 6f 65 73 20 67 75 61 72 61 6e 74 65 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 64 it.does.guarantee.bandwidth.to.d
6f0a0 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 69 63 20 63 6c 61 73 73 65 73 20 61 6e 64 20 61 6c 73 ifferent.traffic.classes.and.als
6f0c0 6f 20 6c 65 74 73 20 79 6f 75 20 64 65 63 69 64 65 20 68 6f 77 20 74 6f 20 61 6c 6c 6f 63 61 74 o.lets.you.decide.how.to.allocat
6f0e0 65 20 6d 6f 72 65 20 74 72 61 66 66 69 63 20 6f 6e 63 65 20 74 68 65 20 67 75 61 72 61 6e 74 65 e.more.traffic.once.the.guarante
6f100 65 73 20 61 72 65 20 6d 65 74 2e 00 54 68 65 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 es.are.met..The.UDP.port.number.
6f120 75 73 65 64 20 62 79 20 79 6f 75 72 20 61 70 6c 6c 69 63 61 74 69 6f 6e 2e 20 49 74 20 69 73 20 used.by.your.apllication..It.is.
6f140 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 6f 70 65 72 61 mandatory.for.this.kind.of.opera
6f160 74 69 6f 6e 2e 00 54 68 65 20 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 77 61 tion..The.VXLAN.specification.wa
6f180 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 56 4d 77 61 72 65 2c 20 s.originally.created.by.VMware,.
6f1a0 41 72 69 73 74 61 20 4e 65 74 77 6f 72 6b 73 20 61 6e 64 20 43 69 73 63 6f 2e 20 4f 74 68 65 72 Arista.Networks.and.Cisco..Other
6f1c0 20 62 61 63 6b 65 72 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 65 63 68 6e 6f 6c 6f 67 79 .backers.of.the.VXLAN.technology
6f1e0 20 69 6e 63 6c 75 64 65 20 48 75 61 77 65 69 2c 20 42 72 6f 61 64 63 6f 6d 2c 20 43 69 74 72 69 .include.Huawei,.Broadcom,.Citri
6f200 78 2c 20 50 69 63 61 38 2c 20 42 69 67 20 53 77 69 74 63 68 20 4e 65 74 77 6f 72 6b 73 2c 20 43 x,.Pica8,.Big.Switch.Networks,.C
6f220 75 6d 75 6c 75 73 20 4e 65 74 77 6f 72 6b 73 2c 20 44 65 6c 6c 20 45 4d 43 2c 20 45 72 69 63 73 umulus.Networks,.Dell.EMC,.Erics
6f240 73 6f 6e 2c 20 4d 65 6c 6c 61 6e 6f 78 2c 20 46 72 65 65 42 53 44 2c 20 4f 70 65 6e 42 53 44 2c son,.Mellanox,.FreeBSD,.OpenBSD,
6f260 20 52 65 64 20 48 61 74 2c 20 4a 6f 79 65 6e 74 2c 20 61 6e 64 20 4a 75 6e 69 70 65 72 20 4e 65 .Red.Hat,.Joyent,.and.Juniper.Ne
6f280 74 77 6f 72 6b 73 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 63 tworks..The.VyOS.DNS.forwarder.c
6f2a0 61 6e 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 68 6f 73 74 20 61 75 an.also.be.configured.to.host.au
6f2c0 74 68 6f 72 69 74 61 74 69 76 65 20 72 65 63 6f 72 64 73 20 66 6f 72 20 61 20 64 6f 6d 61 69 6e thoritative.records.for.a.domain
6f2e0 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 64 6f 65 73 20 6e 6f ..The.VyOS.DNS.forwarder.does.no
6f300 74 20 72 65 71 75 69 72 65 20 61 6e 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 t.require.an.upstream.DNS.server
6f320 2e 20 49 74 20 63 61 6e 20 73 65 72 76 65 20 61 73 20 61 20 66 75 6c 6c 20 72 65 63 75 72 73 69 ..It.can.serve.as.a.full.recursi
6f340 76 65 20 44 4e 53 20 73 65 72 76 65 72 20 2d 20 62 75 74 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 ve.DNS.server.-.but.it.can.also.
6f360 66 6f 72 77 61 72 64 20 71 75 65 72 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 forward.queries.to.configurable.
6f380 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 2e 20 42 79 20 6e 6f 74 20 63 6f 6e upstream.DNS.servers..By.not.con
6f3a0 66 69 67 75 72 69 6e 67 20 61 6e 79 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 figuring.any.upstream.DNS.server
6f3c0 73 20 79 6f 75 20 61 6c 73 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 74 72 61 63 6b 65 64 20 62 s.you.also.avoid.being.tracked.b
6f3e0 79 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6f 66 20 79 6f 75 72 20 75 70 73 74 72 65 61 6d 20 y.the.provider.of.your.upstream.
6f400 44 4e 53 20 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 DNS.server..The.VyOS.DNS.forward
6f420 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 74 20 6c 6f 6f 6b 75 70 20 72 65 71 75 65 er.will.only.accept.lookup.reque
6f440 73 74 73 20 66 72 6f 6d 20 74 68 65 20 4c 41 4e 20 73 75 62 6e 65 74 73 20 2d 20 31 39 32 2e 31 sts.from.the.LAN.subnets.-.192.1
6f460 36 38 2e 31 2e 30 2f 32 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 00 54 68 65 20 68.1.0/24.and.2001:db8::/64.The.
6f480 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 VyOS.DNS.forwarder.will.only.lis
6f4a0 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 20 6f 6e 20 74 68 65 20 65 74 68 31 20 28 4c 41 ten.for.requests.on.the.eth1.(LA
6f4c0 4e 29 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 65 73 20 2d 20 31 39 32 2e 31 36 38 N).interface.addresses.-.192.168
6f4e0 2e 31 2e 32 35 34 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 .1.254.for.IPv4.and.2001:db8::ff
6f500 66 66 20 66 6f 72 20 49 50 76 36 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 ff.for.IPv6.The.VyOS.DNS.forward
6f520 65 72 20 77 69 6c 6c 20 70 61 73 73 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 er.will.pass.reverse.lookups.for
6f540 20 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 ..10.in-addr.arpa,.168.192.in-ad
6f560 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 20 dr.arpa,.16-31.172.in-addr.arpa.
6f580 7a 6f 6e 65 73 20 74 6f 20 75 70 73 74 72 65 61 6d 20 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 zones.to.upstream.server..The.Vy
6f5a0 4f 53 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 OS.PKI.subsystem.can.also.be.use
6f5c0 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 74 72 69 65 76 65 20 43 65 72 74 d.to.automatically.retrieve.Cert
6f5e0 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 41 43 4d 45 20 28 ificates.using.the.:abbr:`ACME.(
6f600 41 75 74 6f 6d 61 74 69 63 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 6d 65 6e 74 Automatic.Certificate.Management
6f620 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 56 79 4f .Environment)`.protocol..The.VyO
6f640 53 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 62 61 S.container.implementation.is.ba
6f660 73 65 64 20 6f 6e 20 60 50 6f 64 6d 61 6e 3c 68 74 74 70 73 3a 2f 2f 70 6f 64 6d 61 6e 2e 69 6f sed.on.`Podman<https://podman.io
6f680 2f 3e 60 20 61 73 20 61 20 64 65 61 6d 6f 6e 6c 65 73 73 20 63 6f 6e 74 61 69 6e 65 72 20 65 6e />`.as.a.deamonless.container.en
6f6a0 67 69 6e 65 2e 00 54 68 65 20 57 41 50 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 68 61 gine..The.WAP.in.this.example.ha
6f6c0 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 3a s.the.following.characteristics:
6f6e0 00 54 68 65 20 57 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 20 .The.Wireless.Wide-Area-Network.
6f700 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 61 63 63 65 73 73 20 28 74 68 72 6f 75 interface.provides.access.(throu
6f720 67 68 20 61 20 77 69 72 65 6c 65 73 73 20 6d 6f 64 65 6d 2f 77 77 61 6e 29 20 74 6f 20 77 69 72 gh.a.wireless.modem/wwan).to.wir
6f740 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 76 61 72 69 6f eless.networks.provided.by.vario
6f760 75 73 20 63 65 6c 6c 75 6c 61 72 20 70 72 6f 76 69 64 65 72 73 2e 00 54 68 65 20 60 60 43 44 60 us.cellular.providers..The.``CD`
6f780 60 2d 62 69 74 20 69 73 20 68 6f 6e 6f 72 65 64 20 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 20 70 `-bit.is.honored.correctly.for.p
6f7a0 72 6f 63 65 73 73 20 61 6e 64 20 76 61 6c 69 64 61 74 65 2e 20 46 6f 72 20 6c 6f 67 2d 66 61 69 rocess.and.validate..For.log-fai
6f7c0 6c 2c 20 66 61 69 6c 75 72 65 73 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 74 6f 6f 2e 00 l,.failures.will.be.logged.too..
6f7e0 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 The.``address``.can.be.configure
6f800 64 20 65 69 74 68 65 72 20 6f 6e 20 74 68 65 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 6f d.either.on.the.VRRP.interface.o
6f820 72 20 6f 6e 20 6e 6f 74 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 60 61 r.on.not.VRRP.interface..The.``a
6f840 64 64 72 65 73 73 60 60 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 ddress``.parameter.can.be.either
6f860 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f .an.IPv4.or.IPv6.address,.but.yo
6f880 75 20 63 61 6e 20 6e 6f 74 20 6d 69 78 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 69 6e 20 74 u.can.not.mix.IPv4.and.IPv6.in.t
6f8a0 68 65 20 73 61 6d 65 20 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 he.same.group,.and.will.need.to.
6f8c0 63 72 65 61 74 65 20 67 72 6f 75 70 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 56 52 49 create.groups.with.different.VRI
6f8e0 44 73 20 73 70 65 63 69 61 6c 6c 79 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 20 Ds.specially.for.IPv4.and.IPv6..
6f900 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 If.you.want.to.use.IPv4.+.IPv6.a
6f920 64 64 72 65 73 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 6f 70 74 69 6f 6e 20 60 60 65 78 63 6c ddress.you.can.use.option.``excl
6f940 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 00 54 68 65 20 60 60 62 6b 2d 62 72 69 64 67 65 2d 73 uded-address``.The.``bk-bridge-s
6f960 73 6c 60 60 20 62 61 63 6b 65 6e 64 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 73 72 30 31 20 73 65 sl``.backend.connects.to.sr01.se
6f980 72 76 65 72 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 76 69 61 20 48 54 54 50 53 20 61 6e 64 20 63 rver.on.port.443.via.HTTPS.and.c
6f9a0 68 65 63 6b 73 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 68 61 73 20 61 20 76 61 6c 69 64 hecks.backend.server.has.a.valid
6f9c0 20 63 65 72 74 69 66 69 63 61 74 65 20 74 72 75 73 74 65 64 20 62 79 20 43 41 20 60 60 63 61 63 .certificate.trusted.by.CA.``cac
6f9e0 65 72 74 60 60 00 54 68 65 20 60 60 68 74 74 70 60 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 65 ert``.The.``http``.service.is.le
6fa00 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 stens.on.port.80.and.force.redir
6fa20 65 63 74 73 20 66 72 6f 6d 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 ects.from.HTTP.to.HTTPS..The.``h
6fa40 74 74 70 60 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 ttp``.service.is.listens.on.port
6fa60 20 38 30 20 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 65 63 74 73 20 66 72 6f 6d 20 48 54 54 .80.and.force.redirects.from.HTT
6fa80 50 20 74 6f 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 P.to.HTTPS..The.``https``.servic
6faa0 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 e.listens.on.port.443.with.backe
6fac0 6e 64 20 60 60 62 6b 2d 62 72 69 64 67 65 2d 73 73 6c 60 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 nd.``bk-bridge-ssl``.to.handle.H
6fae0 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 TTPS.traffic..It.uses.certificat
6fb00 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 e.named.``cert``.for.SSL.termina
6fb20 74 69 6f 6e 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 74 tion..The.``https``.service.list
6fb40 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 60 62 ens.on.port.443.with.backend.``b
6fb60 6b 2d 64 65 66 61 75 6c 74 60 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 66 k-default``.to.handle.HTTPS.traf
6fb80 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 fic..It.uses.certificate.named.`
6fba0 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 65 `cert``.for.SSL.termination..The
6fbc0 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f .``https``.service.listens.on.po
6fbe0 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 62 6b 2d 64 65 66 61 75 6c 74 60 rt.443.with.backend.`bk-default`
6fc00 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 .to.handle.HTTPS.traffic..It.use
6fc20 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 s.certificate.named.``cert``.for
6fc40 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 65 20 60 60 70 65 72 73 69 73 74 65 .SSL.termination..The.``persiste
6fc60 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 64 69 72 65 63 74 69 76 65 20 77 69 6c 6c 20 61 6c 6c 6f 77 nt-tunnel``.directive.will.allow
6fc80 20 75 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 75 6e 6e 65 6c 2d 72 65 6c 61 74 65 64 20 .us.to.configure.tunnel-related.
6fca0 61 74 74 72 69 62 75 74 65 73 2c 20 73 75 63 68 20 61 73 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c attributes,.such.as.firewall.pol
6fcc0 69 63 79 20 61 73 20 77 65 20 77 6f 75 6c 64 20 6f 6e 20 61 6e 79 20 6e 6f 72 6d 61 6c 20 6e 65 icy.as.we.would.on.any.normal.ne
6fce0 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 60 73 6f 75 72 63 65 2d 61 64 twork.interface..The.``source-ad
6fd00 64 72 65 73 73 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 6f 6e dress``.must.be.configured.on.on
6fd20 65 20 6f 66 20 56 79 4f 53 20 69 6e 74 65 72 66 61 63 65 2e 20 42 65 73 74 20 70 72 61 63 74 69 e.of.VyOS.interface..Best.practi
6fd40 63 65 20 77 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 64 75 6d 6d 79 20 ce.would.be.a.loopback.or.dummy.
6fd60 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 73 68 6f 77 20 62 72 69 64 67 65 60 20 6f 70 65 interface..The.`show.bridge`.ope
6fd80 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 rational.command.can.be.used.to.
6fda0 64 69 73 70 6c 61 79 20 63 6f 6e 66 69 67 75 72 65 64 20 62 72 69 64 67 65 73 3a 00 54 68 65 20 display.configured.bridges:.The.
6fdc0 61 62 6f 76 65 20 64 69 72 65 63 74 6f 72 79 20 61 6e 64 20 64 65 66 61 75 6c 74 2d 63 6f 6e 66 above.directory.and.default-conf
6fde0 69 67 20 6d 75 73 74 20 62 65 20 61 20 63 68 69 6c 64 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 ig.must.be.a.child.directory.of.
6fe00 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2c 20 73 69 6e 63 65 20 66 69 6c 65 73 20 6f 75 74 73 69 64 /config/auth,.since.files.outsid
6fe20 65 20 74 68 69 73 20 64 69 72 65 63 74 6f 72 79 20 61 72 65 20 6e 6f 74 20 70 65 72 73 69 73 74 e.this.directory.are.not.persist
6fe40 65 64 20 61 66 74 65 72 20 61 6e 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 2e 00 54 68 65 20 61 ed.after.an.image.upgrade..The.a
6fe60 63 74 69 6f 6e 20 63 61 6e 20 62 65 20 3a 00 54 68 65 20 61 64 64 72 65 73 73 20 74 68 65 20 73 ction.can.be.:.The.address.the.s
6fe80 65 72 76 65 72 20 6c 69 73 74 65 6e 73 20 74 6f 20 64 75 72 69 6e 67 20 68 74 74 70 2d 30 31 20 erver.listens.to.during.http-01.
6fea0 63 68 61 6c 6c 65 6e 67 65 00 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 challenge.The.advantage.of.this.
6fec0 69 73 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 2d 73 65 6c 65 63 74 69 6f 6e 20 28 61 74 20 is.that.the.route-selection.(at.
6fee0 74 68 69 73 20 70 6f 69 6e 74 29 20 77 69 6c 6c 20 62 65 20 6d 6f 72 65 20 64 65 74 65 72 6d 69 this.point).will.be.more.determi
6ff00 6e 69 73 74 69 63 2e 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 nistic..The.disadvantage.is.that
6ff20 20 61 20 66 65 77 20 6f 72 20 65 76 65 6e 20 6f 6e 65 20 6c 6f 77 65 73 74 2d 49 44 20 72 6f 75 .a.few.or.even.one.lowest-ID.rou
6ff40 74 65 72 20 6d 61 79 20 61 74 74 72 61 63 74 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 6f ter.may.attract.all.traffic.to.o
6ff60 74 68 65 72 77 69 73 65 2d 65 71 75 61 6c 20 70 61 74 68 73 20 62 65 63 61 75 73 65 20 6f 66 20 therwise-equal.paths.because.of.
6ff80 74 68 69 73 20 63 68 65 63 6b 2e 20 49 74 20 6d 61 79 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 this.check..It.may.increase.the.
6ffa0 70 6f 73 73 69 62 69 6c 69 74 79 20 6f 66 20 4d 45 44 20 6f 72 20 49 47 50 20 6f 73 63 69 6c 6c possibility.of.MED.or.IGP.oscill
6ffc0 61 74 69 6f 6e 2c 20 75 6e 6c 65 73 73 20 6f 74 68 65 72 20 6d 65 61 73 75 72 65 73 20 77 65 72 ation,.unless.other.measures.wer
6ffe0 65 20 74 61 6b 65 6e 20 74 6f 20 61 76 6f 69 64 20 74 68 65 73 65 2e 20 54 68 65 20 65 78 61 63 e.taken.to.avoid.these..The.exac
70000 74 20 62 65 68 61 76 69 6f 75 72 20 77 69 6c 6c 20 62 65 20 73 65 6e 73 69 74 69 76 65 20 74 6f t.behaviour.will.be.sensitive.to
70020 20 74 68 65 20 69 42 47 50 20 61 6e 64 20 72 65 66 6c 65 63 74 69 6f 6e 20 74 6f 70 6f 6c 6f 67 .the.iBGP.and.reflection.topolog
70040 79 2e 00 54 68 65 20 61 6c 6c 6f 63 61 74 65 64 20 61 64 64 72 65 73 73 20 62 6c 6f 63 6b 20 69 y..The.allocated.address.block.i
70060 73 20 31 30 30 2e 36 34 2e 30 2e 30 2f 31 30 2e 00 54 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 44 s.100.64.0.0/10..The.amount.of.D
70080 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 62 65 uplicate.Address.Detection.probe
700a0 73 20 74 6f 20 73 65 6e 64 2e 00 54 68 65 20 61 74 74 72 69 62 75 74 65 73 20 3a 63 66 67 63 6d s.to.send..The.attributes.:cfgcm
700c0 64 3a 60 70 72 65 66 69 78 2d 6c 69 73 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 d:`prefix-list`.and.:cfgcmd:`dis
700e0 74 72 69 62 75 74 65 2d 6c 69 73 74 60 20 61 72 65 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 tribute-list`.are.mutually.exclu
70100 73 69 76 65 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 63 6f 6d 6d 61 6e 64 20 28 64 69 73 74 sive,.and.only.one.command.(dist
70120 72 69 62 75 74 65 2d 6c 69 73 74 20 6f 72 20 70 72 65 66 69 78 2d 6c 69 73 74 29 20 63 61 6e 20 ribute-list.or.prefix-list).can.
70140 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 61 63 68 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 be.applied.to.each.inbound.or.ou
70160 74 62 6f 75 6e 64 20 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 tbound.direction.for.a.particula
70180 72 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 65 20 61 76 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e r.neighbor..The.available.option
701a0 73 20 66 6f 72 20 3c 6d 61 74 63 68 3e 20 61 72 65 3a 00 54 68 65 20 62 65 6c 6f 77 20 72 65 66 s.for.<match>.are:.The.below.ref
701c0 65 72 65 6e 63 65 64 20 49 50 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 30 2e 32 2e 31 60 20 69 erenced.IP.address.`192.0.2.1`.i
701e0 73 20 75 73 65 64 20 61 73 20 65 78 61 6d 70 6c 65 20 61 64 64 72 65 73 73 20 72 65 70 72 65 73 s.used.as.example.address.repres
70200 65 6e 74 69 6e 67 20 61 20 67 6c 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 enting.a.global.unicast.address.
70220 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 48 55 42 20 63 61 6e 20 62 65 20 63 6f 6e 74 61 under.which.the.HUB.can.be.conta
70240 63 74 65 64 20 62 79 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 69 6e 64 69 76 69 64 75 61 cted.by.each.and.every.individua
70260 6c 20 73 70 6f 6b 65 2e 00 54 68 65 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 70 l.spoke..The.bonding.interface.p
70280 72 6f 76 69 64 65 73 20 61 20 6d 65 74 68 6f 64 20 66 6f 72 20 61 67 67 72 65 67 61 74 69 6e 67 rovides.a.method.for.aggregating
702a0 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 .multiple.network.interfaces.int
702c0 6f 20 61 20 73 69 6e 67 6c 65 20 6c 6f 67 69 63 61 6c 20 22 62 6f 6e 64 65 64 22 20 69 6e 74 65 o.a.single.logical."bonded".inte
702e0 72 66 61 63 65 2c 20 6f 72 20 4c 41 47 2c 20 6f 72 20 65 74 68 65 72 2d 63 68 61 6e 6e 65 6c 2c rface,.or.LAG,.or.ether-channel,
70300 20 6f 72 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 2e 20 54 68 65 20 62 65 68 61 76 69 6f 72 20 6f .or.port-channel..The.behavior.o
70320 66 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 70 65 6e 64 73 20 f.the.bonded.interfaces.depends.
70340 75 70 6f 6e 20 74 68 65 20 6d 6f 64 65 3b 20 67 65 6e 65 72 61 6c 6c 79 20 73 70 65 61 6b 69 6e upon.the.mode;.generally.speakin
70360 67 2c 20 6d 6f 64 65 73 20 70 72 6f 76 69 64 65 20 65 69 74 68 65 72 20 68 6f 74 20 73 74 61 6e g,.modes.provide.either.hot.stan
70380 64 62 79 20 6f 72 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 73 65 72 76 69 63 65 73 2e 20 dby.or.load.balancing.services..
703a0 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 6c 69 6e 6b 20 69 6e 74 65 67 72 69 74 79 20 6d 6f 6e Additionally,.link.integrity.mon
703c0 69 74 6f 72 69 6e 67 20 6d 61 79 20 62 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 54 68 65 20 63 61 itoring.may.be.performed..The.ca
703e0 73 65 20 6f 66 20 69 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 00 54 68 65 20 63 6c 69 65 6e 74 se.of.ingress.shaping.The.client
70400 2c 20 6f 6e 63 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 ,.once.successfully.authenticate
70420 64 2c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 d,.will.receive.an.IPv4.and.an.I
70440 50 76 36 20 2f 36 34 20 61 64 64 72 65 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 Pv6./64.address.to.terminate.the
70460 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 .PPPoE.endpoint.on.the.client.si
70480 64 65 20 61 6e 64 20 61 20 2f 35 36 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 de.and.a./56.subnet.for.the.clie
704a0 6e 74 73 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 2e 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e nts.internal.use..The.client,.on
704c0 63 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 ce.successfully.authenticated,.w
704e0 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 ill.receive.an.IPv4.and.an.IPv6.
70500 2f 36 34 20 61 64 64 72 65 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 70 70 70 /64.address.to.terminate.the.ppp
70520 6f 65 20 65 6e 64 70 6f 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 oe.endpoint.on.the.client.side.a
70540 6e 64 20 61 20 2f 35 36 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 nd.a./56.subnet.for.the.clients.
70560 69 6e 74 65 72 6e 61 6c 20 75 73 65 2e 00 54 68 65 20 63 6c 69 65 6e 74 73 20 3a 61 62 62 72 3a internal.use..The.clients.:abbr:
70580 60 43 50 45 20 28 43 75 73 74 6f 6d 65 72 20 50 72 65 6d 69 73 65 73 20 45 71 75 69 70 6d 65 6e `CPE.(Customer.Premises.Equipmen
705a0 74 29 60 20 63 61 6e 20 6e 6f 77 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 76 69 61 20 49 50 76 34 t)`.can.now.communicate.via.IPv4
705c0 20 6f 72 20 49 50 76 36 2e 20 41 6c 6c 20 64 65 76 69 63 65 73 20 62 65 68 69 6e 64 20 60 60 32 .or.IPv6..All.devices.behind.``2
705e0 30 30 31 3a 64 62 38 3a 3a 61 30 30 3a 32 37 66 66 3a 66 65 32 66 3a 64 38 30 36 2f 36 34 60 60 001:db8::a00:27ff:fe2f:d806/64``
70600 20 63 61 6e 20 75 73 65 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 32 30 30 31 3a 64 .can.use.addresses.from.``2001:d
70620 62 38 3a 31 3a 3a 2f 35 36 60 60 20 61 6e 64 20 63 61 6e 20 67 6c 6f 62 61 6c 6c 79 20 63 6f 6d b8:1::/56``.and.can.globally.com
70640 6d 75 6e 69 63 61 74 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 61 6e 79 municate.without.the.need.of.any
70660 20 4e 41 54 20 72 75 6c 65 73 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 6f 70 63 6d 64 3a 60 .NAT.rules..The.command.:opcmd:`
70680 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 72 65 67 75 61 72 64 20 77 67 30 31 20 70 show.interfaces.wireguard.wg01.p
706a0 75 62 6c 69 63 2d 6b 65 79 60 20 77 69 6c 6c 20 74 68 65 6e 20 73 68 6f 77 20 74 68 65 20 70 75 ublic-key`.will.then.show.the.pu
706c0 62 6c 69 63 20 6b 65 79 2c 20 77 68 69 63 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 68 61 72 blic.key,.which.needs.to.be.shar
706e0 65 64 20 77 69 74 68 20 74 68 65 20 70 65 65 72 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 61 6c ed.with.the.peer..The.command.al
70700 73 6f 20 67 65 6e 65 72 61 74 65 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 6e 69 so.generates.a.configuration.sni
70720 70 70 65 64 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 63 6f 70 79 2f 70 61 73 74 65 64 20 69 6e pped.which.can.be.copy/pasted.in
70740 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 69 66 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 to.the.VyOS.CLI.if.needed..The.s
70760 75 70 70 6c 69 65 64 20 60 60 3c 6e 61 6d 65 3e 60 60 20 6f 6e 20 74 68 65 20 43 4c 49 20 77 69 upplied.``<name>``.on.the.CLI.wi
70780 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 73 ll.become.the.peer.name.in.the.s
707a0 6e 69 70 70 65 74 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 20 65 6e 61 62 6c 65 nippet..The.command.below.enable
707c0 73 20 69 74 2c 20 61 73 73 75 6d 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 63 6f 6e 6e 65 63 s.it,.assuming.the.RADIUS.connec
707e0 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 73 65 74 75 70 20 61 6e 64 20 69 73 20 77 6f 72 6b 69 tion.has.been.setup.and.is.worki
70800 6e 67 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 63 75 72 72 65 6e 74 ng..The.command.displays.current
70820 20 52 49 50 20 73 74 61 74 75 73 2e 20 49 74 20 69 6e 63 6c 75 64 65 73 20 52 49 50 20 74 69 6d .RIP.status..It.includes.RIP.tim
70840 65 72 2c 20 66 69 6c 74 65 72 69 6e 67 2c 20 76 65 72 73 69 6f 6e 2c 20 52 49 50 20 65 6e 61 62 er,.filtering,.version,.RIP.enab
70860 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 52 49 50 20 70 65 65 72 20 69 6e 66 6f 72 led.interface.and.RIP.peer.infor
70880 6d 61 74 69 6f 6e 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 70 6f 6e 20 54 45 53 54 55 4e 4e 45 mation..The.command.pon.TESTUNNE
708a0 4c 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 50 50 54 50 20 74 75 6e 6e 65 6c 20 74 6f L.establishes.the.PPTP.tunnel.to
708c0 20 74 68 65 20 72 65 6d 6f 74 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 6f 6d 70 75 74 65 72 .the.remote.system..The.computer
708e0 73 20 6f 6e 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 75 73 65 s.on.an.internal.network.can.use
70900 20 61 6e 79 20 6f 66 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 65 74 20 61 73 69 64 65 20 .any.of.the.addresses.set.aside.
70920 62 79 20 74 68 65 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 by.the.:abbr:`IANA.(Internet.Ass
70940 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 70 72 igned.Numbers.Authority)`.for.pr
70960 69 76 61 74 65 20 61 64 64 72 65 73 73 69 6e 67 20 28 73 65 65 20 3a 72 66 63 3a 60 31 39 31 38 ivate.addressing.(see.:rfc:`1918
70980 60 29 2e 20 54 68 65 73 65 20 72 65 73 65 72 76 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 `)..These.reserved.IP.addresses.
709a0 61 72 65 20 6e 6f 74 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2c 20 are.not.in.use.on.the.Internet,.
709c0 73 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 6e 6f 74 20 so.an.external.machine.will.not.
709e0 64 69 72 65 63 74 6c 79 20 72 6f 75 74 65 20 74 6f 20 74 68 65 6d 2e 20 54 68 65 20 66 6f 6c 6c directly.route.to.them..The.foll
70a00 6f 77 69 6e 67 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 72 65 73 65 72 76 65 64 20 66 6f 72 owing.addresses.are.reserved.for
70a20 20 70 72 69 76 61 74 65 20 75 73 65 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 .private.use:.The.configuration.
70a40 77 69 6c 6c 20 6c 6f 6f 6b 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 54 68 65 20 63 6f 6e 66 69 67 will.look.as.follows:.The.config
70a60 75 72 61 74 69 6f 6e 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 75 urations.above.will.default.to.u
70a80 73 69 6e 67 20 32 35 36 2d 62 69 74 20 41 45 53 20 69 6e 20 47 43 4d 20 6d 6f 64 65 20 66 6f 72 sing.256-bit.AES.in.GCM.mode.for
70aa0 20 65 6e 63 72 79 70 74 69 6f 6e 20 28 69 66 20 62 6f 74 68 20 73 69 64 65 73 20 73 75 70 70 6f .encryption.(if.both.sides.suppo
70ac0 72 74 20 4e 43 50 29 20 61 6e 64 20 53 48 41 2d 31 20 66 6f 72 20 48 4d 41 43 20 61 75 74 68 65 rt.NCP).and.SHA-1.for.HMAC.authe
70ae0 6e 74 69 63 61 74 69 6f 6e 2e 20 53 48 41 2d 31 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 77 ntication..SHA-1.is.considered.w
70b00 65 61 6b 2c 20 62 75 74 20 6f 74 68 65 72 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d eak,.but.other.hashing.algorithm
70b20 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2c 20 61 73 20 61 72 65 20 65 6e 63 72 79 70 74 69 s.are.available,.as.are.encrypti
70b40 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 on.algorithms:.The.connection.st
70b60 61 74 65 20 68 6f 77 65 76 65 72 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 69 6e 64 65 70 65 ate.however.is.completely.indepe
70b80 6e 64 65 6e 74 20 6f 66 20 61 6e 79 20 75 70 70 65 72 2d 6c 65 76 65 6c 20 73 74 61 74 65 2c 20 ndent.of.any.upper-level.state,.
70ba0 73 75 63 68 20 61 73 20 54 43 50 27 73 20 6f 72 20 53 43 54 50 27 73 20 73 74 61 74 65 2e 20 50 such.as.TCP's.or.SCTP's.state..P
70bc0 61 72 74 20 6f 66 20 74 68 65 20 72 65 61 73 6f 6e 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 68 art.of.the.reason.for.this.is.th
70be0 61 74 20 77 68 65 6e 20 6d 65 72 65 6c 79 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 63 6b 65 74 at.when.merely.forwarding.packet
70c00 73 2c 20 69 2e 65 2e 20 6e 6f 20 6c 6f 63 61 6c 20 64 65 6c 69 76 65 72 79 2c 20 74 68 65 20 54 s,.i.e..no.local.delivery,.the.T
70c20 43 50 20 65 6e 67 69 6e 65 20 6d 61 79 20 6e 6f 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 62 65 CP.engine.may.not.necessarily.be
70c40 20 69 6e 76 6f 6b 65 64 20 61 74 20 61 6c 6c 2e 20 45 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e .invoked.at.all..Even.connection
70c60 6c 65 73 73 2d 6d 6f 64 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 73 75 63 68 20 61 73 20 less-mode.transmissions.such.as.
70c80 55 44 50 2c 20 49 50 73 65 63 20 28 41 48 2f 45 53 50 29 2c 20 47 52 45 20 61 6e 64 20 6f 74 68 UDP,.IPsec.(AH/ESP),.GRE.and.oth
70ca0 65 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 76 65 2c 20 61 74 20 er.tunneling.protocols.have,.at.
70cc0 6c 65 61 73 74 2c 20 61 20 70 73 65 75 64 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 least,.a.pseudo.connection.state
70ce0 2e 20 54 68 65 20 68 65 75 72 69 73 74 69 63 20 66 6f 72 20 73 75 63 68 20 70 72 6f 74 6f 63 6f ..The.heuristic.for.such.protoco
70d00 6c 73 20 69 73 20 6f 66 74 65 6e 20 62 61 73 65 64 20 75 70 6f 6e 20 61 20 70 72 65 73 65 74 20 ls.is.often.based.upon.a.preset.
70d20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 69 6e 61 63 74 69 76 69 74 79 2c 20 61 66 timeout.value.for.inactivity,.af
70d40 74 65 72 20 77 68 6f 73 65 20 65 78 70 69 72 61 74 69 6f 6e 20 61 20 4e 65 74 66 69 6c 74 65 72 ter.whose.expiration.a.Netfilter
70d60 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 64 72 6f 70 70 65 64 2e 00 54 68 65 20 63 6f 6e 6e .connection.is.dropped..The.conn
70d80 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 63 6f 6e ection.tracking.expect.table.con
70da0 74 61 69 6e 73 20 6f 6e 65 20 65 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 65 78 70 65 63 74 65 tains.one.entry.for.each.expecte
70dc0 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 d.connection.related.to.an.exist
70de0 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 61 72 65 20 67 65 6e 65 72 61 ing.connection..These.are.genera
70e00 6c 6c 79 20 75 73 65 64 20 62 79 20 e2 80 9c 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 lly.used.by....connection.tracki
70e20 6e 67 20 68 65 6c 70 65 72 e2 80 9d 20 6d 6f 64 75 6c 65 73 20 73 75 63 68 20 61 73 20 46 54 50 ng.helper....modules.such.as.FTP
70e40 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 65 78 70 65 63 74 ..The.default.size.of.the.expect
70e60 20 74 61 62 6c 65 20 69 73 20 32 30 34 38 20 65 6e 74 72 69 65 73 2e 00 54 68 65 20 63 6f 6e 6e .table.is.2048.entries..The.conn
70e80 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f ection.tracking.table.contains.o
70ea0 6e 65 20 65 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 69 ne.entry.for.each.connection.bei
70ec0 6e 67 20 74 72 61 63 6b 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 75 ng.tracked.by.the.system..The.cu
70ee0 72 72 65 6e 74 20 61 74 74 72 69 62 75 74 65 20 27 46 69 6c 74 65 72 2d 49 64 27 20 69 73 20 62 rrent.attribute.'Filter-Id'.is.b
70f00 65 69 6e 67 20 75 73 65 64 20 61 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 eing.used.as.default.and.can.be.
70f20 73 65 74 75 70 20 77 69 74 68 69 6e 20 52 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 setup.within.RADIUS:.The.current
70f40 20 61 74 74 72 69 62 75 74 65 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 20 69 73 20 62 65 69 6e .attribute.``Filter-Id``.is.bein
70f60 67 20 75 73 65 64 20 61 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 g.used.as.default.and.can.be.set
70f80 75 70 20 77 69 74 68 69 6e 20 52 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 20 70 72 up.within.RADIUS:.The.current.pr
70fa0 6f 74 6f 63 6f 6c 20 69 73 20 76 65 72 73 69 6f 6e 20 34 20 28 4e 54 50 76 34 29 2c 20 77 68 69 otocol.is.version.4.(NTPv4),.whi
70fc0 63 68 20 69 73 20 61 20 70 72 6f 70 6f 73 65 64 20 73 74 61 6e 64 61 72 64 20 61 73 20 64 6f 63 ch.is.a.proposed.standard.as.doc
70fe0 75 6d 65 6e 74 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 39 30 35 60 2e 20 49 74 20 69 73 20 62 61 umented.in.:rfc:`5905`..It.is.ba
71000 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 76 65 72 73 69 6f 6e 20 33 ckward.compatible.with.version.3
71020 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 33 30 35 60 2e 00 54 68 65 20 ,.specified.in.:rfc:`1305`..The.
71040 64 61 65 6d 6f 6e 20 64 6f 75 62 6c 65 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e daemon.doubles.the.size.of.the.n
71060 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 73 6f 63 6b 65 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 etlink.event.socket.buffer.size.
71080 69 66 20 69 74 20 64 65 74 65 63 74 73 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 6d 65 73 73 if.it.detects.netlink.event.mess
710a0 61 67 65 20 64 72 6f 70 70 69 6e 67 2e 20 54 68 69 73 20 63 6c 61 75 73 65 20 73 65 74 73 20 74 age.dropping..This.clause.sets.t
710c0 68 65 20 6d 61 78 69 6d 75 6d 20 62 75 66 66 65 72 20 73 69 7a 65 20 67 72 6f 77 74 68 20 74 68 he.maximum.buffer.size.growth.th
710e0 61 74 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 52 at.can.be.reached..The.default.R
71100 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 66 6f 72 20 72 61 74 65 20 6c 69 6d 69 74 69 6e ADIUS.attribute.for.rate.limitin
71120 67 20 69 73 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 2c 20 62 75 74 20 79 6f 75 20 6d 61 79 20 g.is.``Filter-Id``,.but.you.may.
71140 61 6c 73 6f 20 72 65 64 65 66 69 6e 65 20 69 74 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 56 79 also.redefine.it..The.default.Vy
71160 4f 53 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 28 60 76 79 6f 73 60 29 2c 20 61 73 20 77 65 6c OS.user.account.(`vyos`),.as.wel
71180 6c 20 61 73 20 6e 65 77 6c 79 20 63 72 65 61 74 65 64 20 75 73 65 72 20 61 63 63 6f 75 6e 74 73 l.as.newly.created.user.accounts
711a0 2c 20 68 61 76 65 20 61 6c 6c 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 6f 20 63 6f 6e 66 69 ,.have.all.capabilities.to.confi
711c0 67 75 72 65 20 74 68 65 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 61 63 63 6f 75 6e 74 73 20 68 61 gure.the.system..All.accounts.ha
711e0 76 65 20 73 75 64 6f 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 72 65 66 6f ve.sudo.capabilities.and.therefo
71200 72 65 20 63 61 6e 20 6f 70 65 72 61 74 65 20 61 73 20 72 6f 6f 74 20 6f 6e 20 74 68 65 20 73 79 re.can.operate.as.root.on.the.sy
71220 73 74 65 6d 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 68 6f 73 74 6e 61 6d 65 20 75 73 65 64 20 stem..The.default.hostname.used.
71240 69 73 20 60 76 79 6f 73 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 39 32 2e 00 is.`vyos`..The.default.is.1492..
71260 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 38 30 32 2e 31 71 60 60 2e 00 54 68 65 20 64 The.default.is.``802.1q``..The.d
71280 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 44 48 43 50 76 36 20 6c 65 61 efault.lease.time.for.DHCPv6.lea
712a0 73 65 73 20 69 73 20 32 34 20 68 6f 75 72 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 68 61 ses.is.24.hours..This.can.be.cha
712c0 6e 67 65 64 20 62 79 20 73 75 70 70 6c 79 69 6e 67 20 61 20 60 60 64 65 66 61 75 6c 74 2d 74 69 nged.by.supplying.a.``default-ti
712e0 6d 65 60 60 2c 20 60 60 6d 61 78 69 6d 75 6d 2d 74 69 6d 65 60 60 20 61 6e 64 20 60 60 6d 69 6e me``,.``maximum-time``.and.``min
71300 69 6d 75 6d 2d 74 69 6d 65 60 60 2e 20 41 6c 6c 20 76 61 6c 75 65 73 20 6e 65 65 64 20 74 6f 20 imum-time``..All.values.need.to.
71320 62 65 20 73 75 70 70 6c 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 be.supplied.in.seconds..The.defa
71340 75 6c 74 20 70 6f 72 74 20 75 64 70 20 69 73 20 73 65 74 20 74 6f 20 38 34 37 32 2e 20 49 74 20 ult.port.udp.is.set.to.8472..It.
71360 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 68 20 60 60 73 65 74 20 69 6e 74 65 72 66 can.be.changed.with.``set.interf
71380 61 63 65 20 76 78 6c 61 6e 20 3c 76 78 6c 61 6e 4e 3e 20 70 6f 72 74 20 3c 70 6f 72 74 3e 60 60 ace.vxlan.<vxlanN>.port.<port>``
713a0 00 54 68 65 20 64 65 66 61 75 6c 74 20 74 69 6d 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e .The.default.time.is.60.seconds.
713c0 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 .The.default.value.corresponds.t
713e0 6f 20 36 34 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 20 54 68 o.64..The.default.value.is.0..Th
71400 69 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 63 61 72 72 69 65 72 20 74 6f 20 62 65 20 is.will.cause.the.carrier.to.be.
71420 61 73 73 65 72 74 65 64 20 28 66 6f 72 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 29 20 77 68 65 6e asserted.(for.802.3ad.mode).when
71440 65 76 65 72 20 74 68 65 72 65 20 69 73 20 61 6e 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 ever.there.is.an.active.aggregat
71460 6f 72 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 or,.regardless.of.the.number.of.
71480 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 73 20 69 6e 20 74 68 61 74 20 61 67 67 72 65 67 61 74 available.links.in.that.aggregat
714a0 6f 72 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 20 70 61 63 6b 65 or..The.default.value.is.3.packe
714c0 74 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 54 68 65 20 ts..The.default.value.is.3..The.
714e0 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 default.value.is.300.seconds..Th
71500 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 e.default.value.is.600.seconds..
71520 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 The.default.value.is.7200.second
71540 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 38 36 34 30 30 20 73 65 s..The.default.value.is.86400.se
71560 63 6f 6e 64 73 20 77 68 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 6f 6e 65 20 64 conds.which.corresponds.to.one.d
71580 61 79 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 73 6c 6f 77 2e 00 54 ay..The.default.value.is.slow..T
715a0 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 73 20 66 6f 72 20 74 68 65 20 6d 69 6e 69 6d 75 he.default.values.for.the.minimu
715c0 6d 2d 74 68 72 65 73 68 6f 6c 64 20 64 65 70 65 6e 64 20 6f 6e 20 49 50 20 70 72 65 63 65 64 65 m-threshold.depend.on.IP.precede
715e0 6e 63 65 3a 00 54 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 65 64 20 66 nce:.The.destination.port.used.f
71600 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 6e or.creating.a.VXLAN.interface.in
71620 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 73 20 74 6f 20 69 74 73 20 70 72 65 2d 73 74 61 6e 64 .Linux.defaults.to.its.pre-stand
71640 61 72 64 20 76 61 6c 75 65 20 6f 66 20 38 34 37 32 20 74 6f 20 70 72 65 73 65 72 76 65 20 62 61 ard.value.of.8472.to.preserve.ba
71660 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 41 20 63 6f 6e 66 69 67 75 72 ckward.compatibility..A.configur
71680 61 74 69 6f 6e 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 73 75 70 70 6f 72 74 20 61 20 75 73 65 ation.directive.to.support.a.use
716a0 72 2d 73 70 65 63 69 66 69 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 74 6f 20 r-specified.destination.port.to.
716c0 6f 76 65 72 72 69 64 65 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 61 76 61 69 6c 61 override.that.behavior.is.availa
716e0 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 ble.using.the.above.command..The
71700 20 64 65 76 69 63 65 20 63 61 6e 20 6f 6e 6c 79 20 72 65 63 65 69 76 65 20 70 61 63 6b 65 74 73 .device.can.only.receive.packets
71720 20 77 69 74 68 20 56 4e 49 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 20 56 4e 49 .with.VNIs.configured.in.the.VNI
71740 20 66 69 6c 74 65 72 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 65 20 62 .filtering.table..The.dialogue.b
71760 65 74 77 65 65 6e 20 48 41 20 70 61 72 74 6e 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e etween.HA.partners.is.neither.en
71780 63 72 79 70 74 65 64 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 crypted.nor.authenticated..Since
717a0 20 6d 6f 73 74 20 44 48 43 50 20 73 65 72 76 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 .most.DHCP.servers.exist.within.
717c0 61 6e 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 an.organisation's.own.secure.Int
717e0 72 61 6e 65 74 2c 20 74 68 69 73 20 77 6f 75 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 ranet,.this.would.be.an.unnecess
71800 61 72 79 20 6f 76 65 72 68 65 61 64 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 ary.overhead..However,.if.you.ha
71820 76 65 20 44 48 43 50 20 48 41 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d 6d 75 6e 69 63 61 ve.DHCP.HA.peers.whose.communica
71840 74 69 6f 6e 73 20 74 72 61 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 74 77 6f 72 6b 73 tions.traverse.insecure.networks
71860 2c 20 74 68 65 6e 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 6f 75 20 63 6f 6e ,.then.we.recommend.that.you.con
71880 73 69 64 65 72 20 74 68 65 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 6c 69 6e 67 20 62 sider.the.use.of.VPN.tunneling.b
718a0 65 74 77 65 65 6e 20 74 68 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 48 etween.them.to.ensure.that.the.H
718c0 41 20 70 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 64 69 73 72 75 A.partnership.is.immune.to.disru
718e0 70 74 69 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 69 73 65 29 20 ption.(accidental.or.otherwise).
71900 76 69 61 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 65 20 via.third.parties..The.dialogue.
71920 62 65 74 77 65 65 6e 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 20 69 73 20 6e 65 69 between.failover.partners.is.nei
71940 74 68 65 72 20 65 6e 63 72 79 70 74 65 64 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 ther.encrypted.nor.authenticated
71960 2e 20 53 69 6e 63 65 20 6d 6f 73 74 20 44 48 43 50 20 73 65 72 76 65 72 73 20 65 78 69 73 74 20 ..Since.most.DHCP.servers.exist.
71980 77 69 74 68 69 6e 20 61 6e 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e 20 73 65 63 within.an.organisation's.own.sec
719a0 75 72 65 20 49 6e 74 72 61 6e 65 74 2c 20 74 68 69 73 20 77 6f 75 6c 64 20 62 65 20 61 6e 20 75 ure.Intranet,.this.would.be.an.u
719c0 6e 6e 65 63 65 73 73 61 72 79 20 6f 76 65 72 68 65 61 64 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 nnecessary.overhead..However,.if
719e0 20 79 6f 75 20 68 61 76 65 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 65 65 72 73 20 77 68 .you.have.DHCP.failover.peers.wh
71a00 6f 73 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 76 65 72 73 65 20 69 6e 73 65 ose.communications.traverse.inse
71a20 63 75 72 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 cure.networks,.then.we.recommend
71a40 20 74 68 61 74 20 79 6f 75 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 75 73 65 20 6f 66 20 56 50 .that.you.consider.the.use.of.VP
71a60 4e 20 74 75 6e 6e 65 6c 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 74 6f 20 65 6e 73 75 N.tunneling.between.them.to.ensu
71a80 72 65 20 74 68 61 74 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 68 69 70 re.that.the.failover.partnership
71aa0 20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 64 69 73 72 75 70 74 69 6f 6e 20 28 61 63 63 69 64 65 .is.immune.to.disruption.(accide
71ac0 6e 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 69 73 65 29 20 76 69 61 20 74 68 69 72 64 20 70 61 72 ntal.or.otherwise).via.third.par
71ae0 74 69 65 73 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 ties..The.domain-name.parameter.
71b00 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 68 61 74 20 77 should.be.the.domain.name.that.w
71b20 69 6c 6c 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 ill.be.appended.to.the.client's.
71b40 68 6f 73 74 6e 61 6d 65 20 74 6f 20 66 6f 72 6d 20 61 20 66 75 6c 6c 79 2d 71 75 61 6c 69 66 69 hostname.to.form.a.fully-qualifi
71b60 65 64 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 28 46 51 44 4e 29 20 28 44 48 43 50 20 4f 70 74 69 ed.domain-name.(FQDN).(DHCP.Opti
71b80 6f 6e 20 30 31 35 29 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 on.015)..The.domain-name.paramet
71ba0 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 75 73 65 er.should.be.the.domain.name.use
71bc0 64 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 69 6e 67 20 44 4e 53 20 72 65 71 75 65 73 74 20 77 68 d.when.completing.DNS.request.wh
71be0 65 72 65 20 6e 6f 20 66 75 6c 6c 20 46 51 44 4e 20 69 73 20 70 61 73 73 65 64 2e 20 54 68 69 73 ere.no.full.FQDN.is.passed..This
71c00 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 67 69 76 65 6e 20 6d 75 6c 74 69 70 6c 65 20 74 69 .option.can.be.given.multiple.ti
71c20 6d 65 73 20 69 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 73 65 61 72 63 68 20 mes.if.you.need.multiple.search.
71c40 64 6f 6d 61 69 6e 73 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 31 31 39 29 2e 00 54 68 65 20 64 domains.(DHCP.Option.119)..The.d
71c60 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 61 6c 6c 6f 77 73 20 75 73 20 74 6f 20 68 61 76 65 ummy.interface.allows.us.to.have
71c80 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 43 69 73 63 6f 20 49 4f 53 20 .an.equivalent.of.the.Cisco.IOS.
71ca0 4c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 2d 20 61 20 72 6f 75 74 65 72 2d 69 6e Loopback.interface.-.a.router-in
71cc0 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 65 20 63 61 6e 20 75 73 65 20 66 6f 72 20 ternal.interface.we.can.use.for.
71ce0 49 50 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 6d 75 73 74 20 6b 6e 6f IP.addresses.the.router.must.kno
71d00 77 20 61 62 6f 75 74 2c 20 62 75 74 20 77 68 69 63 68 20 61 72 65 20 6e 6f 74 20 61 63 74 75 61 w.about,.but.which.are.not.actua
71d20 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 00 lly.assigned.to.a.real.network..
71d40 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 61 20 The.dummy.interface.is.really.a.
71d60 6c 69 74 74 6c 65 20 65 78 6f 74 69 63 2c 20 62 75 74 20 72 61 74 68 65 72 20 75 73 65 66 75 6c little.exotic,.but.rather.useful
71d80 20 6e 65 76 65 72 74 68 65 6c 65 73 73 2e 20 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 .nevertheless..Dummy.interfaces.
71da0 61 72 65 20 6d 75 63 68 20 6c 69 6b 65 20 74 68 65 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b are.much.like.the.:ref:`loopback
71dc0 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2c 20 65 78 63 65 70 74 20 79 6f -interface`.interface,.except.yo
71de0 75 20 63 61 6e 20 68 61 76 65 20 61 73 20 6d 61 6e 79 20 61 73 20 79 6f 75 20 77 61 6e 74 2e 00 u.can.have.as.many.as.you.want..
71e00 54 68 65 20 65 6d 62 65 64 64 65 64 20 53 71 75 69 64 20 70 72 6f 78 79 20 63 61 6e 20 75 73 65 The.embedded.Squid.proxy.can.use
71e20 20 4c 44 41 50 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 61 67 61 69 .LDAP.to.authenticate.users.agai
71e40 6e 73 74 20 61 20 63 6f 6d 70 61 6e 79 20 77 69 64 65 20 64 69 72 65 63 74 6f 72 79 2e 20 54 68 nst.a.company.wide.directory..Th
71e60 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6e 20 e.following.configuration.is.an.
71e80 65 78 61 6d 70 6c 65 20 6f 66 20 68 6f 77 20 74 6f 20 75 73 65 20 41 63 74 69 76 65 20 44 69 72 example.of.how.to.use.Active.Dir
71ea0 65 63 74 6f 72 79 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 ectory.as.authentication.backend
71ec0 2e 20 51 75 65 72 69 65 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 20 4c 44 41 50 2e 00 54 68 65 ..Queries.are.done.via.LDAP..The
71ee0 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 75 73 65 73 20 31 39 32 2e 30 2e 32 2e 32 20 61 73 .example.above.uses.192.0.2.2.as
71f00 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 41 20 4c 41 43 20 6e 6f 72 6d .external.IP.address..A.LAC.norm
71f20 61 6c 6c 79 20 72 65 71 75 69 72 65 73 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 ally.requires.an.authentication.
71f40 70 61 73 73 77 6f 72 64 2c 20 77 68 69 63 68 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 65 78 password,.which.is.set.in.the.ex
71f60 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 60 60 6c 6e 73 20 73 68 61 ample.configuration.to.``lns.sha
71f80 72 65 64 2d 73 65 63 72 65 74 20 27 73 65 63 72 65 74 27 60 60 2e 20 54 68 69 73 20 73 65 74 75 red-secret.'secret'``..This.setu
71fa0 70 20 72 65 71 75 69 72 65 73 20 74 68 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 43 6f 6e 74 72 p.requires.the.Compression.Contr
71fc0 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 20 62 65 69 6e 67 20 64 69 73 61 62 6c 65 64 ol.Protocol.(CCP).being.disabled
71fe0 2c 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 76 70 6e 20 6c 32 74 70 20 72 65 6d ,.the.command.``set.vpn.l2tp.rem
72000 6f 74 65 2d 61 63 63 65 73 73 20 63 63 70 2d 64 69 73 61 62 6c 65 60 60 20 61 63 63 6f 6d 70 6c ote-access.ccp-disable``.accompl
72020 69 73 68 65 73 20 74 68 61 74 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f ishes.that..The.example.below.co
72040 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 vers.a.dual-stack.configuration.
72060 76 69 61 20 70 70 70 6f 65 2d 73 65 72 76 65 72 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 via.pppoe-server..The.example.be
72080 6c 6f 77 20 63 6f 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 69 67 75 72 low.covers.a.dual-stack.configur
720a0 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 75 73 65 73 20 41 43 ation..The.example.below.uses.AC
720c0 4e 20 61 73 20 61 63 63 65 73 73 2d 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 6e 61 6d 65 2c 20 61 N.as.access-concentrator.name,.a
720e0 73 73 69 67 6e 73 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 ssigns.an.address.from.the.pool.
72100 31 30 2e 31 2e 31 2e 31 30 30 2d 31 31 31 2c 20 74 65 72 6d 69 6e 61 74 65 73 20 61 74 20 74 68 10.1.1.100-111,.terminates.at.th
72120 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 31 30 2e 31 2e 31 2e 31 20 61 6e 64 20 73 65 e.local.endpoint.10.1.1.1.and.se
72140 72 76 65 73 20 72 65 71 75 65 73 74 73 20 6f 6e 6c 79 20 6f 6e 20 65 74 68 31 2e 00 54 68 65 20 rves.requests.only.on.eth1..The.
72160 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 20 77 69 6c 6c example.configuration.below.will
72180 20 61 73 73 69 67 6e 20 61 6e 20 49 50 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 6f 6e 20 74 .assign.an.IP.to.the.client.on.t
721a0 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 32 20 77 69 74 68 20 he.incoming.interface.eth2.with.
721c0 74 68 65 20 63 6c 69 65 6e 74 20 6d 61 63 20 61 64 64 72 65 73 73 20 30 38 3a 30 30 3a 32 37 3a the.client.mac.address.08:00:27:
721e0 32 66 3a 64 38 3a 30 36 2e 20 4f 74 68 65 72 20 44 48 43 50 20 64 69 73 63 6f 76 65 72 79 20 72 2f:d8:06..Other.DHCP.discovery.r
72200 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2c 20 75 6e 6c 65 73 73 20 equests.will.be.ignored,.unless.
72220 74 68 65 20 63 6c 69 65 6e 74 20 6d 61 63 20 68 61 73 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 20 the.client.mac.has.been.enabled.
72240 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 61 6d 70 6c in.the.configuration..The.exampl
72260 65 20 63 72 65 61 74 65 73 20 61 20 77 69 72 65 6c 65 73 73 20 73 74 61 74 69 6f 6e 20 28 63 6f e.creates.a.wireless.station.(co
72280 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 20 63 6c 69 65 mmonly.referred.to.as.Wi-Fi.clie
722a0 6e 74 29 20 74 68 61 74 20 61 63 63 65 73 73 65 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 nt).that.accesses.the.network.th
722c0 72 6f 75 67 68 20 74 68 65 20 57 41 50 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 61 62 6f rough.the.WAP.defined.in.the.abo
722e0 76 65 20 65 78 61 6d 70 6c 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 68 79 73 69 63 61 6c ve.example..The.default.physical
72300 20 64 65 76 69 63 65 20 28 60 60 70 68 79 30 60 60 29 20 69 73 20 75 73 65 64 2e 00 54 68 65 20 .device.(``phy0``).is.used..The.
72320 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 external.IP.address.to.translate
72340 20 74 6f 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 .to.The.firewall.supports.the.cr
72360 65 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 70 73 20 66 6f 72 20 61 64 64 72 65 73 73 65 73 2c 20 eation.of.groups.for.addresses,.
72380 64 6f 6d 61 69 6e 73 2c 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6d 61 63 2d 61 64 64 72 65 73 73 domains,.interfaces,.mac-address
723a0 65 73 2c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 6f 72 74 20 67 72 6f 75 70 73 2e 20 54 68 es,.networks.and.port.groups..Th
723c0 69 73 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6c 61 74 65 72 20 69 6e 20 66 is.groups.can.be.used.later.in.f
723e0 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 61 73 20 64 65 73 69 72 65 64 2e 00 54 68 65 20 irewall.ruleset.as.desired..The.
72400 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f firewall.supports.the.creation.o
72420 66 20 67 72 6f 75 70 73 20 66 6f 72 20 70 6f 72 74 73 2c 20 61 64 64 72 65 73 73 65 73 2c 20 61 f.groups.for.ports,.addresses,.a
72440 6e 64 20 6e 65 74 77 6f 72 6b 73 20 28 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 6e nd.networks.(implemented.using.n
72460 65 74 66 69 6c 74 65 72 20 69 70 73 65 74 29 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 6f etfilter.ipset).and.the.option.o
72480 66 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 f.interface.or.zone.based.firewa
724a0 6c 6c 20 70 6f 6c 69 63 79 2e 00 54 68 65 20 66 69 72 73 74 20 49 50 20 69 6e 20 74 68 65 20 63 ll.policy..The.first.IP.in.the.c
724c0 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 69 73 20 72 65 73 65 72 76 65 64 20 62 79 20 ontainer.network.is.reserved.by.
724e0 74 68 65 20 65 6e 67 69 6e 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 the.engine.and.cannot.be.used.Th
72500 65 20 66 69 72 73 74 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 e.first.address.of.the.parameter
72520 20 60 60 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 60 60 2c 20 77 69 6c 6c 20 62 65 20 75 73 65 64 .``client-subnet``,.will.be.used
72540 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 20 43 6f 6e 6e 65 63 74 .as.the.default.gateway..Connect
72560 65 64 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 20 74 ed.sessions.can.be.checked.via.t
72580 68 65 20 60 60 73 68 6f 77 20 69 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 he.``show.ipoe-server.sessions``
725a0 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 66 69 72 73 74 20 61 6e 64 20 61 72 67 75 61 62 6c 79 .command..The.first.and.arguably
725c0 20 63 6c 65 61 6e 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 .cleaner.option.is.to.make.your.
725e0 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 68 20 47 52 45 20 70 61 63 6b 65 74 73 20 62 IPsec.policy.match.GRE.packets.b
72600 65 74 77 65 65 6e 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 79 6f 75 etween.external.addresses.of.you
72620 72 20 72 6f 75 74 65 72 73 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 62 65 73 74 20 6f 70 74 69 r.routers..This.is.the.best.opti
72640 6f 6e 20 69 66 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 68 61 76 65 20 73 74 61 74 69 63 20 65 on.if.both.routers.have.static.e
72660 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 69 72 73 74 20 66 6c 6f xternal.addresses..The.first.flo
72680 77 20 63 6f 6e 74 72 6f 6c 20 6d 65 63 68 61 6e 69 73 6d 2c 20 74 68 65 20 70 61 75 73 65 20 66 w.control.mechanism,.the.pause.f
726a0 72 61 6d 65 2c 20 77 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 45 45 45 20 38 30 rame,.was.defined.by.the.IEEE.80
726c0 32 2e 33 78 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 66 69 72 73 74 20 69 70 20 61 64 64 72 2.3x.standard..The.first.ip.addr
726e0 65 73 73 20 69 73 20 74 68 65 20 52 50 27 73 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 ess.is.the.RP's.address.and.the.
72700 73 65 63 6f 6e 64 20 76 61 6c 75 65 20 69 73 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 second.value.is.the.matching.pre
72720 66 69 78 20 6f 66 20 67 72 6f 75 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 00 54 68 65 fix.of.group.ranges.covered..The
72740 20 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 69 73 20 73 .first.registration.request.is.s
72760 65 6e 74 20 74 6f 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 62 72 6f 61 64 63 61 73 74 20 61 64 ent.to.the.protocol.broadcast.ad
72780 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 27 73 20 72 65 61 6c 20 70 72 6f dress,.and.the.server's.real.pro
727a0 74 6f 63 6f 6c 20 61 64 64 72 65 73 73 20 69 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 64 65 74 tocol.address.is.dynamically.det
727c0 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f ected.from.the.first.registratio
727e0 6e 20 72 65 70 6c 79 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 50 50 50 20 63 6f 6e 66 69 n.reply..The.following.PPP.confi
72800 67 75 72 61 74 69 6f 6e 20 74 65 73 74 73 20 4d 53 43 48 41 50 2d 76 32 3a 00 54 68 65 20 66 6f guration.tests.MSCHAP-v2:.The.fo
72820 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 67 llowing.command.can.be.used.to.g
72840 65 6e 65 72 61 74 65 20 74 68 65 20 4f 54 50 20 6b 65 79 20 61 73 20 77 65 6c 6c 20 61 73 20 74 enerate.the.OTP.key.as.well.as.t
72860 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 he.CLI.commands.to.configure.the
72880 6d 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 68 m:.The.following.command.uses.th
728a0 65 20 65 78 70 6c 69 63 69 74 2d 6e 75 6c 6c 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 66 6f 72 20 e.explicit-null.label.value.for.
728c0 61 6c 6c 20 74 68 65 20 42 47 50 20 69 6e 73 74 61 6e 63 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f all.the.BGP.instances..The.follo
728e0 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 20 63 68 65 63 6b 20 74 75 6e 6e wing.commands.let.you.check.tunn
72900 65 6c 20 73 74 61 74 75 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 el.status..The.following.command
72920 73 20 6c 65 74 20 79 6f 75 20 72 65 73 65 74 20 4f 70 65 6e 56 50 4e 2e 00 54 68 65 20 66 6f 6c s.let.you.reset.OpenVPN..The.fol
72940 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 2d lowing.commands.translate.to."--
72960 6e 65 74 20 68 6f 73 74 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 net.host".when.the.container.is.
72980 63 72 65 61 74 65 64 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 created.The.following.commands.w
729a0 6f 75 6c 64 20 62 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 74 20 6f 70 74 69 6f 6e 73 20 ould.be.required.to.set.options.
729c0 66 6f 72 20 61 20 67 69 76 65 6e 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 for.a.given.dynamic.routing.prot
729e0 6f 63 6f 6c 20 69 6e 73 69 64 65 20 61 20 67 69 76 65 6e 20 76 72 66 3a 00 54 68 65 20 66 6f 6c ocol.inside.a.given.vrf:.The.fol
72a00 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 6d 6f 6e 73 74 72 61 74 65 lowing.configuration.demonstrate
72a20 73 20 68 6f 77 20 74 6f 20 75 73 65 20 56 79 4f 53 20 74 6f 20 61 63 68 69 65 76 65 20 6c 6f 61 s.how.to.use.VyOS.to.achieve.loa
72a40 64 20 62 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 d.balancing.based.on.the.domain.
72a60 6e 61 6d 65 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f name..The.following.configuratio
72a80 6e 20 65 78 70 6c 69 63 69 74 6c 79 20 6a 6f 69 6e 73 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f n.explicitly.joins.multicast.gro
72aa0 75 70 20 60 66 66 31 35 3a 3a 31 32 33 34 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 up.`ff15::1234`.on.interface.`et
72ac0 68 31 60 20 61 6e 64 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 h1`.and.source-specific.multicas
72ae0 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a 3a 35 36 37 38 60 20 77 69 74 68 20 73 6f 75 72 63 65 t.group.`ff15::5678`.with.source
72b00 20 61 64 64 72 65 73 73 20 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 20 6f 6e 20 69 6e 74 65 72 66 .address.`2001:db8::1`.on.interf
72b20 61 63 65 20 60 65 74 68 31 60 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 ace.`eth1`:.The.following.config
72b40 75 72 61 74 69 6f 6e 20 6f 6e 20 56 79 4f 53 20 61 70 70 6c 69 65 73 20 74 6f 20 61 6c 6c 20 66 uration.on.VyOS.applies.to.all.f
72b60 6f 6c 6c 6f 77 69 6e 67 20 33 72 64 20 70 61 72 74 79 20 76 65 6e 64 6f 72 73 2e 20 49 74 20 63 ollowing.3rd.party.vendors..It.c
72b80 72 65 61 74 65 73 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 6c 69 6e 6b 73 20 61 6e 64 reates.a.bond.with.two.links.and
72ba0 20 56 4c 41 4e 20 31 30 2c 20 31 30 30 20 6f 6e 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 .VLAN.10,.100.on.the.bonded.inte
72bc0 72 66 61 63 65 73 20 77 69 74 68 20 61 20 70 65 72 20 56 49 46 20 49 50 76 34 20 61 64 64 72 65 rfaces.with.a.per.VIF.IPv4.addre
72be0 73 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ss..The.following.configuration.
72c00 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 74 65 72 6d 69 6e 61 74 65 20 53 53 4c 2e 00 54 68 65 reverse-proxy.terminate.SSL..The
72c20 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 72 6d 69 6e 61 .following.configuration.termina
72c40 74 65 73 20 53 53 4c 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f tes.SSL.on.the.router..The.follo
72c60 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 72 6d 69 6e 61 74 65 73 20 69 6e wing.configuration.terminates.in
72c80 63 6f 6d 69 6e 67 20 48 54 54 50 53 20 74 72 61 66 66 69 63 20 6f 6e 20 74 68 65 20 72 6f 75 74 coming.HTTPS.traffic.on.the.rout
72ca0 65 72 2c 20 74 68 65 6e 20 72 65 2d 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 er,.then.re-encrypts.the.traffic
72cc0 20 61 6e 64 20 73 65 6e 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 .and.sends.to.the.backend.server
72ce0 20 76 69 61 20 48 54 54 50 53 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 65 6e .via.HTTPS..This.is.useful.if.en
72d00 63 72 79 70 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 62 6f 74 68 20 6c 65 cryption.is.required.for.both.le
72d20 67 73 2c 20 62 75 74 20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 61 6e 74 20 74 6f 20 69 6e 73 74 61 gs,.but.you.do.not.want.to.insta
72d40 6c 6c 20 70 75 62 6c 69 63 6c 79 20 74 72 75 73 74 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 ll.publicly.trusted.certificates
72d60 20 6f 6e 20 65 61 63 68 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 2e 00 54 68 65 20 66 6f 6c .on.each.backend.server..The.fol
72d80 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 61 73 73 69 67 6e lowing.configuration.will.assign
72da0 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 .a./64.prefix.out.of.a./56.deleg
72dc0 61 74 69 6f 6e 20 74 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 ation.to.eth0..The.IPv6.address.
72de0 61 73 73 69 67 6e 65 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 assigned.to.eth0.will.be.<prefix
72e00 3e 3a 3a 66 66 66 66 2f 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 >::ffff/64..If.you.do.not.know.t
72e20 68 65 20 70 72 65 66 69 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c he.prefix.size.delegated.to.you,
72e40 20 73 74 61 72 74 20 77 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f .start.with.sla-len.0..The.follo
72e60 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 73 65 74 75 70 20 61 20 wing.configuration.will.setup.a.
72e80 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 73 6f 75 72 63 65 20 66 72 6f 6d 20 65 74 68 31 20 61 PPPoE.session.source.from.eth1.a
72ea0 6e 64 20 61 73 73 69 67 6e 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 nd.assign.a./64.prefix.out.of.a.
72ec0 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 28 72 65 71 75 65 73 74 65 64 20 66 72 6f 6d 20 74 /56.delegation.(requested.from.t
72ee0 68 65 20 49 53 50 29 20 74 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 he.ISP).to.eth0..The.IPv6.addres
72f00 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 s.assigned.to.eth0.will.be.<pref
72f20 69 78 3e 3a 3a 31 2f 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 ix>::1/64..If.you.do.not.know.th
72f40 65 20 70 72 65 66 69 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 e.prefix.size.delegated.to.you,.
72f60 73 74 61 72 74 20 77 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 start.with.sla-len.0..The.follow
72f80 69 6e 67 20 65 78 61 6d 70 6c 65 20 61 6c 6c 6f 77 73 20 56 79 4f 53 20 74 6f 20 75 73 65 20 3a ing.example.allows.VyOS.to.use.:
72fa0 61 62 62 72 3a 60 50 42 52 20 28 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 29 abbr:`PBR.(Policy-Based.Routing)
72fc0 60 20 66 6f 72 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 6f 72 69 67 69 6e 61 74 65 64 20 `.for.traffic,.which.originated.
72fe0 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 61 74 20 73 6f 6c from.the.router.itself..That.sol
73000 75 74 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 27 73 20 61 6e 64 20 56 79 4f ution.for.multiple.ISP's.and.VyO
73020 53 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 66 72 6f 6d 20 74 68 65 20 73 S.router.will.respond.from.the.s
73040 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 ame.interface.that.the.packet.wa
73060 73 20 72 65 63 65 69 76 65 64 2e 20 41 6c 73 6f 2c 20 69 74 20 75 73 65 64 2c 20 69 66 20 77 65 s.received..Also,.it.used,.if.we
73080 20 77 61 6e 74 20 74 68 61 74 20 6f 6e 65 20 56 50 4e 20 74 75 6e 6e 65 6c 20 74 6f 20 62 65 20 .want.that.one.VPN.tunnel.to.be.
730a0 74 68 72 6f 75 67 68 20 6f 6e 65 20 70 72 6f 76 69 64 65 72 2c 20 61 6e 64 20 74 68 65 20 73 65 through.one.provider,.and.the.se
730c0 63 6f 6e 64 20 74 68 72 6f 75 67 68 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 cond.through.another..The.follow
730e0 69 6e 67 20 65 78 61 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 20 57 41 50 2e 20 57 68 65 6e 20 ing.example.creates.a.WAP..When.
73100 63 6f 6e 66 69 67 75 72 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 57 41 50 20 69 6e 74 65 72 66 61 configuring.multiple.WAP.interfa
73120 63 65 73 2c 20 79 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 75 6e 69 71 75 65 20 49 50 20 ces,.you.must.specify.unique.IP.
73140 61 64 64 72 65 73 73 65 73 2c 20 63 68 61 6e 6e 65 6c 73 2c 20 4e 65 74 77 6f 72 6b 20 49 44 73 addresses,.channels,.Network.IDs
73160 20 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 .commonly.referred.to.as.:abbr:`
73180 53 53 49 44 20 28 53 65 72 76 69 63 65 20 53 65 74 20 49 64 65 6e 74 69 66 69 65 72 29 60 2c 20 SSID.(Service.Set.Identifier)`,.
731a0 61 6e 64 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 and.MAC.addresses..The.following
731c0 20 65 78 61 6d 70 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 53 69 65 72 72 61 20 57 69 .example.is.based.on.a.Sierra.Wi
731e0 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 6f 6e 6c reless.MC7710.miniPCIe.card.(onl
73200 79 20 74 68 65 20 66 6f 72 6d 20 66 61 63 74 6f 72 20 69 6e 20 72 65 61 6c 69 74 79 20 69 74 20 y.the.form.factor.in.reality.it.
73220 72 75 6e 73 20 55 42 53 29 20 61 6e 64 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 61 runs.UBS).and.Deutsche.Telekom.a
73240 73 20 49 53 50 2e 20 54 68 65 20 63 61 72 64 20 69 73 20 61 73 73 65 6d 62 6c 65 64 20 69 6e 74 s.ISP..The.card.is.assembled.int
73260 6f 20 61 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 2e 00 54 68 65 20 o.a.:ref:`pc-engines-apu4`..The.
73280 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 following.example.topology.was.b
732a0 75 69 6c 74 20 75 73 69 6e 67 20 45 56 45 2d 4e 47 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 uilt.using.EVE-NG..The.following
732c0 20 65 78 61 6d 70 6c 65 20 77 69 6c 6c 20 73 68 6f 77 20 68 6f 77 20 56 79 4f 53 20 63 61 6e 20 .example.will.show.how.VyOS.can.
732e0 62 65 20 75 73 65 64 20 74 6f 20 72 65 64 69 72 65 63 74 20 77 65 62 20 74 72 61 66 66 69 63 20 be.used.to.redirect.web.traffic.
73300 74 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 to.an.external.transparent.proxy
73320 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 73 20 73 68 6f 77 20 68 6f :.The.following.examples.show.ho
73340 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 4e 41 54 36 34 20 6f 6e 20 61 20 56 79 4f 53 20 72 w.to.configure.NAT64.on.a.VyOS.r
73360 6f 75 74 65 72 2e 20 54 68 65 20 31 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 69 73 outer..The.192.0.2.10.address.is
73380 20 75 73 65 64 20 61 73 20 74 68 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 .used.as.the.IPv4.address.for.th
733a0 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 6f 6c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e e.translation.pool..The.followin
733c0 67 20 68 61 72 64 77 61 72 65 20 6d 6f 64 75 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 74 65 73 g.hardware.modules.have.been.tes
733e0 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 69 6e 20 61 6e 20 3a 72 65 66 3a 60 70 63 2d ted.successfully.in.an.:ref:`pc-
73400 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 20 62 6f 61 72 64 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 engines-apu4`.board:.The.followi
73420 6e 67 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 20 66 6f 72 20 74 68 65 20 69 50 68 6f 6e 65 20 ng.is.the.config.for.the.iPhone.
73440 70 65 65 72 20 61 62 6f 76 65 2e 20 49 74 27 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f peer.above..It's.important.to.no
73460 74 65 20 74 68 61 74 20 74 68 65 20 60 60 41 6c 6c 6f 77 65 64 49 50 73 60 60 20 77 69 6c 64 63 te.that.the.``AllowedIPs``.wildc
73480 61 72 64 20 73 65 74 74 69 6e 67 20 64 69 72 65 63 74 73 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 ard.setting.directs.all.IPv4.and
734a0 20 49 50 76 36 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 6f 6e 6e 65 63 .IPv6.traffic.through.the.connec
734c0 74 69 6f 6e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 tion..The.following.protocols.ca
734e0 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e n.be.used:.any,.babel,.bgp,.conn
73500 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 ected,.eigrp,.isis,.kernel,.ospf
73520 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 ,.rip,.static,.table.The.followi
73540 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 ng.protocols.can.be.used:.any,.b
73560 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e abel,.bgp,.connected,.isis,.kern
73580 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 el,.ospfv3,.ripng,.static,.table
735a0 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 72 75 63 74 75 72 65 20 72 65 73 70 72 65 73 .The.following.structure.respres
735c0 65 6e 74 20 74 68 65 20 63 6c 69 20 73 74 72 75 63 74 75 72 65 2e 00 54 68 65 20 66 6f 72 6d 75 ent.the.cli.structure..The.formu
735e0 6c 61 20 66 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 61 6e 64 20 55 44 50 20 la.for.unfragmented.TCP.and.UDP.
73600 70 61 63 6b 65 74 73 20 69 73 00 54 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 packets.is.The.forwarding.delay.
73620 74 69 6d 65 20 69 73 20 74 68 65 20 74 69 6d 65 20 73 70 65 6e 74 20 69 6e 20 65 61 63 68 20 6f time.is.the.time.spent.in.each.o
73640 66 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 6e 64 20 6c 65 61 72 6e 69 6e 67 20 73 74 61 f.the.listening.and.learning.sta
73660 74 65 73 20 62 65 66 6f 72 65 20 74 68 65 20 46 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 65 20 tes.before.the.Forwarding.state.
73680 69 73 20 65 6e 74 65 72 65 64 2e 20 54 68 69 73 20 64 65 6c 61 79 20 69 73 20 73 6f 20 74 68 61 is.entered..This.delay.is.so.tha
736a0 74 20 77 68 65 6e 20 61 20 6e 65 77 20 62 72 69 64 67 65 20 63 6f 6d 65 73 20 6f 6e 74 6f 20 61 t.when.a.new.bridge.comes.onto.a
736c0 20 62 75 73 79 20 6e 65 74 77 6f 72 6b 20 69 74 20 6c 6f 6f 6b 73 20 61 74 20 73 6f 6d 65 20 74 .busy.network.it.looks.at.some.t
736e0 72 61 66 66 69 63 20 62 65 66 6f 72 65 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 2e 00 54 68 65 raffic.before.participating..The
73700 20 67 65 6e 65 72 61 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f .generated.configuration.will.lo
73720 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 70 61 72 61 6d 65 74 65 72 ok.like:.The.generated.parameter
73740 73 20 61 72 65 20 74 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 s.are.then.output.to.the.console
73760 2e 00 54 68 65 20 67 65 6e 65 72 69 63 20 6e 61 6d 65 20 6f 66 20 51 75 61 6c 69 74 79 20 6f 66 ..The.generic.name.of.Quality.of
73780 20 53 65 72 76 69 63 65 20 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 69 6e 76 6f .Service.or.Traffic.Control.invo
737a0 6c 76 65 73 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 73 68 61 70 69 6e 67 20 74 72 61 66 66 69 63 lves.things.like.shaping.traffic
737c0 2c 20 73 63 68 65 64 75 6c 69 6e 67 20 6f 72 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 ,.scheduling.or.dropping.packets
737e0 2c 20 77 68 69 63 68 20 61 72 65 20 74 68 65 20 6b 69 6e 64 20 6f 66 20 74 68 69 6e 67 73 20 79 ,.which.are.the.kind.of.things.y
73800 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 70 6c 61 79 20 77 69 74 68 20 77 68 65 6e 20 79 6f ou.may.want.to.play.with.when.yo
73820 75 20 68 61 76 65 2c 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 62 61 6e 64 77 69 64 74 u.have,.for.instance,.a.bandwidt
73840 68 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 6e 20 61 20 6c 69 6e 6b 20 61 6e 64 20 79 6f 75 20 77 h.bottleneck.in.a.link.and.you.w
73860 61 6e 74 20 74 6f 20 73 6f 6d 65 68 6f 77 20 70 72 69 6f 72 69 74 69 7a 65 20 73 6f 6d 65 20 74 ant.to.somehow.prioritize.some.t
73880 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 ype.of.traffic.over.another..The
738a0 20 68 61 73 68 20 74 79 70 65 20 75 73 65 64 20 77 68 65 6e 20 64 69 73 63 6f 76 65 72 69 6e 67 .hash.type.used.when.discovering
738c0 20 66 69 6c 65 20 6f 6e 20 6d 61 73 74 65 72 20 73 65 72 76 65 72 20 28 64 65 66 61 75 6c 74 3a .file.on.master.server.(default:
738e0 20 73 68 61 32 35 36 29 00 54 68 65 20 68 65 61 6c 74 68 20 6f 66 20 69 6e 74 65 72 66 61 63 65 .sha256).The.health.of.interface
73900 73 20 61 6e 64 20 70 61 74 68 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 6c 6f 61 64 s.and.paths.assigned.to.the.load
73920 20 62 61 6c 61 6e 63 65 72 20 69 73 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 65 .balancer.is.periodically.checke
73940 64 20 62 79 20 73 65 6e 64 69 6e 67 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 28 70 69 6e 67 29 d.by.sending.ICMP.packets.(ping)
73960 20 74 6f 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2c 20 61 20 54 54 4c 20 74 .to.remote.destinations,.a.TTL.t
73980 65 73 74 20 6f 72 20 74 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 61 20 75 73 65 72 20 64 est.or.the.execution.of.a.user.d
739a0 65 66 69 6e 65 64 20 73 63 72 69 70 74 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 66 efined.script..If.an.interface.f
739c0 61 69 6c 73 20 74 68 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 74 20 69 73 20 72 65 6d 6f ails.the.health.check.it.is.remo
739e0 76 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 20 70 6f 6f ved.from.the.load.balancer's.poo
73a00 6c 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 65 6e 61 62 6c 65 20 68 65 61 6c 74 l.of.interfaces..To.enable.healt
73a20 68 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 h.checking.for.an.interface:.The
73a40 20 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 73 70 65 63 69 66 69 65 73 20 68 6f 77 20 .hello-multiplier.specifies.how.
73a60 6d 61 6e 79 20 48 65 6c 6c 6f 73 20 74 6f 20 73 65 6e 64 20 70 65 72 20 73 65 63 6f 6e 64 2c 20 many.Hellos.to.send.per.second,.
73a80 66 72 6f 6d 20 31 20 28 65 76 65 72 79 20 73 65 63 6f 6e 64 29 20 74 6f 20 31 30 20 28 65 76 65 from.1.(every.second).to.10.(eve
73aa0 72 79 20 31 30 30 6d 73 29 2e 20 54 68 75 73 20 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 31 73 20 ry.100ms)..Thus.one.can.have.1s.
73ac0 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 20 66 6f 72 20 4f 53 50 46 2e 20 49 66 20 74 68 convergence.time.for.OSPF..If.th
73ae0 69 73 20 66 6f 72 6d 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 74 68 65 20 68 is.form.is.specified,.then.the.h
73b00 65 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 20 48 65 6c 6c ello-interval.advertised.in.Hell
73b20 6f 20 70 61 63 6b 65 74 73 20 69 73 20 73 65 74 20 74 6f 20 30 20 61 6e 64 20 74 68 65 20 68 65 o.packets.is.set.to.0.and.the.he
73b40 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 6f 6e 20 72 65 63 65 69 76 65 64 20 48 65 6c 6c 6f 20 70 llo-interval.on.received.Hello.p
73b60 61 63 6b 65 74 73 20 69 73 20 6e 6f 74 20 63 68 65 63 6b 65 64 2c 20 74 68 75 73 20 74 68 65 20 ackets.is.not.checked,.thus.the.
73b80 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 6e 65 65 64 20 4e 4f 54 20 62 65 20 74 68 65 hello-multiplier.need.NOT.be.the
73ba0 20 73 61 6d 65 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 72 73 20 6f 6e .same.across.multiple.routers.on
73bc0 20 61 20 63 6f 6d 6d 6f 6e 20 6c 69 6e 6b 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e .a.common.link..The.hostname.can
73be0 20 62 65 20 75 70 20 74 6f 20 36 33 20 63 68 61 72 61 63 74 65 72 73 2e 20 41 20 68 6f 73 74 6e .be.up.to.63.characters..A.hostn
73c00 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 ame.must.start.and.end.with.a.le
73c20 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 tter.or.digit,.and.have.as.inter
73c40 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 ior.characters.only.letters,.dig
73c60 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 6f its,.or.a.hyphen..The.hostname.o
73c80 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 00 54 68 65 20 69 r.IP.address.of.the.master.The.i
73ca0 64 65 6e 74 69 66 69 65 72 20 69 73 20 74 68 65 20 64 65 76 69 63 65 27 73 20 44 55 49 44 3a 20 dentifier.is.the.device's.DUID:.
73cc0 63 6f 6c 6f 6e 2d 73 65 70 61 72 61 74 65 64 20 68 65 78 20 6c 69 73 74 20 28 61 73 20 75 73 65 colon-separated.hex.list.(as.use
73ce0 64 20 62 79 20 69 73 63 2d 64 68 63 70 20 6f 70 74 69 6f 6e 20 64 68 63 70 76 36 2e 63 6c 69 65 d.by.isc-dhcp.option.dhcpv6.clie
73d00 6e 74 2d 69 64 29 2e 20 49 66 20 74 68 65 20 64 65 76 69 63 65 20 61 6c 72 65 61 64 79 20 68 61 nt-id)..If.the.device.already.ha
73d20 73 20 61 20 64 79 6e 61 6d 69 63 20 6c 65 61 73 65 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 76 s.a.dynamic.lease.from.the.DHCPv
73d40 36 20 73 65 72 76 65 72 2c 20 69 74 73 20 44 55 49 44 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6.server,.its.DUID.can.be.found.
73d60 77 69 74 68 20 60 60 73 68 6f 77 20 73 65 72 76 69 63 65 20 64 68 63 70 76 36 20 73 65 72 76 65 with.``show.service.dhcpv6.serve
73d80 72 20 6c 65 61 73 65 73 60 60 2e 20 54 68 65 20 44 55 49 44 20 62 65 67 69 6e 73 20 61 74 20 74 r.leases``..The.DUID.begins.at.t
73da0 68 65 20 35 74 68 20 6f 63 74 65 74 20 28 61 66 74 65 72 20 74 68 65 20 34 74 68 20 63 6f 6c 6f he.5th.octet.(after.the.4th.colo
73dc0 6e 29 20 6f 66 20 49 41 49 44 5f 44 55 49 44 2e 00 54 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 n).of.IAID_DUID..The.individual.
73de0 73 70 6f 6b 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 6f 6e 6c 79 20 64 69 66 66 65 72 spoke.configurations.only.differ
73e00 20 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 .in.the.local.IP.address.on.the.
73e20 60 60 74 75 6e 31 30 60 60 20 69 6e 74 65 72 66 61 63 65 2e 20 53 65 65 20 74 68 65 20 61 62 6f ``tun10``.interface..See.the.abo
73e40 76 65 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 ve.diagram.for.the.individual.IP
73e60 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 69 6e 6e 65 72 20 74 61 67 20 69 73 20 74 68 65 .addresses..The.inner.tag.is.the
73e80 20 74 61 67 20 77 68 69 63 68 20 69 73 20 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 70 61 79 .tag.which.is.closest.to.the.pay
73ea0 6c 6f 61 64 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 72 61 6d 65 2e 20 49 74 20 69 73 load.portion.of.the.frame..It.is
73ec0 20 6f 66 66 69 63 69 61 6c 6c 79 20 63 61 6c 6c 65 64 20 43 2d 54 41 47 20 28 63 75 73 74 6f 6d .officially.called.C-TAG.(custom
73ee0 65 72 20 74 61 67 2c 20 77 69 74 68 20 65 74 68 65 72 74 79 70 65 20 30 78 38 31 30 30 29 2e 20 er.tag,.with.ethertype.0x8100)..
73f00 54 68 65 20 6f 75 74 65 72 20 74 61 67 20 69 73 20 74 68 65 20 6f 6e 65 20 63 6c 6f 73 65 72 2f The.outer.tag.is.the.one.closer/
73f20 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 68 65 61 64 65 72 2c 20 closest.to.the.Ethernet.header,.
73f40 69 74 73 20 6e 61 6d 65 20 69 73 20 53 2d 54 41 47 20 28 73 65 72 76 69 63 65 20 74 61 67 20 77 its.name.is.S-TAG.(service.tag.w
73f60 69 74 68 20 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 38 61 38 29 2e 00 54 68 65 ith.Ethernet.Type.=.0x88a8)..The
73f80 20 69 6e 74 65 72 66 61 63 65 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 63 6f 6d 69 6e .interface.traffic.will.be.comin
73fa0 67 20 69 6e 20 6f 6e 3b 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 72 g.in.on;.The.interface.used.to.r
73fc0 65 63 65 69 76 65 20 61 6e 64 20 72 65 6c 61 79 20 69 6e 64 69 76 69 64 75 61 6c 20 62 72 6f 61 eceive.and.relay.individual.broa
73fe0 64 63 61 73 74 20 70 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 dcast.packets..If.you.want.to.re
74000 63 65 69 76 65 2f 72 65 6c 61 79 20 70 61 63 6b 65 74 73 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 ceive/relay.packets.on.both.`eth
74020 31 60 20 61 6e 64 20 60 65 74 68 32 60 20 62 6f 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 1`.and.`eth2`.both.interfaces.ne
74040 65 64 20 74 6f 20 62 65 20 61 64 64 65 64 2e 00 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 ed.to.be.added..The.internal.IP.
74060 61 64 64 72 65 73 73 65 73 20 77 65 20 77 61 6e 74 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 00 54 addresses.we.want.to.translate.T
74080 68 65 20 69 6e 76 65 72 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 74 6f 20 he.inverse.configuration.has.to.
740a0 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 54 be.applied.to.the.remote.side..T
740c0 68 65 20 6c 61 72 67 65 73 74 20 4d 54 55 20 73 69 7a 65 20 79 6f 75 20 63 61 6e 20 75 73 65 20 he.largest.MTU.size.you.can.use.
740e0 77 69 74 68 20 44 53 4c 20 69 73 20 31 34 39 32 20 64 75 65 20 74 6f 20 50 50 50 6f 45 20 6f 76 with.DSL.is.1492.due.to.PPPoE.ov
74100 65 72 68 65 61 64 2e 20 49 66 20 79 6f 75 20 61 72 65 20 73 77 69 74 63 68 69 6e 67 20 66 72 6f erhead..If.you.are.switching.fro
74120 6d 20 61 20 44 48 43 50 20 62 61 73 65 64 20 49 53 50 20 6c 69 6b 65 20 63 61 62 6c 65 20 74 68 m.a.DHCP.based.ISP.like.cable.th
74140 65 6e 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 56 50 4e en.be.aware.that.things.like.VPN
74160 20 6c 69 6e 6b 73 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 74 68 65 69 72 20 4d 54 .links.may.need.to.have.their.MT
74180 55 20 73 69 7a 65 73 20 61 64 6a 75 73 74 65 64 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 69 6e 20 U.sizes.adjusted.to.work.within.
741a0 74 68 69 73 20 6c 69 6d 69 74 2e 00 54 68 65 20 6c 61 73 74 20 73 74 65 70 20 69 73 20 74 6f 20 this.limit..The.last.step.is.to.
741c0 64 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 6f 75 74 65 20 66 6f 72 20 31 39 define.an.interface.route.for.19
741e0 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 74 6f 20 67 65 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 2.168.2.0/24.to.get.through.the.
74200 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 2e 20 4d 75 6c 74 WireGuard.interface.`wg01`..Mult
74220 69 70 6c 65 20 49 50 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 63 61 6e 20 62 65 20 64 65 66 69 iple.IPs.or.networks.can.be.defi
74240 6e 65 64 20 61 6e 64 20 72 6f 75 74 65 64 2e 20 54 68 65 20 6c 61 73 74 20 63 68 65 63 6b 20 69 ned.and.routed..The.last.check.i
74260 73 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 77 68 69 63 68 20 65 69 74 68 65 72 20 70 72 65 76 65 s.allowed-ips.which.either.preve
74280 6e 74 73 20 6f 72 20 61 6c 6c 6f 77 73 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 54 68 65 20 6c nts.or.allows.the.traffic..The.l
742a0 65 67 61 63 79 20 61 6e 64 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f egacy.and.zone-based.firewall.co
742c0 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 69 73 20 6e 6f 74 20 6c 6f 6e 67 65 nfiguration.options.is.not.longe
742e0 72 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 79 20 61 72 65 20 68 65 72 65 20 66 6f 72 20 72 r.supported..They.are.here.for.r
74300 65 66 65 72 65 6e 63 65 20 70 75 72 70 6f 73 65 73 20 6f 6e 6c 79 2e 00 54 68 65 20 6c 69 6d 69 eference.purposes.only..The.limi
74320 74 65 72 20 70 65 72 66 6f 72 6d 73 20 62 61 73 69 63 20 69 6e 67 72 65 73 73 20 70 6f 6c 69 63 ter.performs.basic.ingress.polic
74340 69 6e 67 20 6f 66 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2e 20 4d 75 6c 74 69 70 6c 65 20 63 ing.of.traffic.flows..Multiple.c
74360 6c 61 73 73 65 73 20 6f 66 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 lasses.of.traffic.can.be.defined
74380 20 61 6e 64 20 74 72 61 66 66 69 63 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 .and.traffic.limits.can.be.appli
743a0 65 64 20 74 6f 20 65 61 63 68 20 63 6c 61 73 73 2e 20 41 6c 74 68 6f 75 67 68 20 74 68 65 20 70 ed.to.each.class..Although.the.p
743c0 6f 6c 69 63 65 72 20 75 73 65 73 20 61 20 74 6f 6b 65 6e 20 62 75 63 6b 65 74 20 6d 65 63 68 61 olicer.uses.a.token.bucket.mecha
743e0 6e 69 73 6d 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 nism.internally,.it.does.not.hav
74400 65 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 74 6f 20 64 65 6c 61 79 20 61 20 70 61 63 6b e.the.capability.to.delay.a.pack
74420 65 74 20 61 73 20 61 20 73 68 61 70 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 64 6f 65 73 2e 20 et.as.a.shaping.mechanism.does..
74440 54 72 61 66 66 69 63 20 65 78 63 65 65 64 69 6e 67 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 Traffic.exceeding.the.defined.ba
74460 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 73 20 69 73 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 ndwidth.limits.is.directly.dropp
74480 65 64 2e 20 41 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 75 72 73 74 20 63 61 6e 20 ed..A.maximum.allowed.burst.can.
744a0 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 6f 2e 00 54 68 65 20 6c 69 6e 6b 20 62 61 6e 64 be.configured.too..The.link.band
744c0 77 69 64 74 68 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 69 73 20 65 6e 63 6f width.extended.community.is.enco
744e0 64 65 64 20 61 73 20 6e 6f 6e 2d 74 72 61 6e 73 69 74 69 76 65 00 54 68 65 20 6c 6f 63 61 6c 20 ded.as.non-transitive.The.local.
74500 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 69 6e 64 20 74 IPv4.or.IPv6.addresses.to.bind.t
74520 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 74 6f 2e 20 54 68 65 20 66 6f 72 77 61 72 64 he.DNS.forwarder.to..The.forward
74540 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 er.will.listen.on.this.address.f
74560 6f 72 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 6c 6f 63 or.incoming.connections..The.loc
74580 61 6c 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 al.IPv4.or.IPv6.addresses.to.use
745a0 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 .as.a.source.address.for.sending
745c0 20 71 75 65 72 69 65 73 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 73 65 6e .queries..The.forwarder.will.sen
745e0 64 20 66 6f 72 77 61 72 64 65 64 20 6f 75 74 62 6f 75 6e 64 20 44 4e 53 20 72 65 71 75 65 73 74 d.forwarded.outbound.DNS.request
74600 73 20 66 72 6f 6d 20 74 68 69 73 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 73 s.from.this.address..The.local.s
74620 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 30 2e 30 ite.will.have.a.subnet.of.10.0.0
74640 2e 30 2f 31 36 2e 00 54 68 65 20 6c 6f 6f 70 62 61 63 6b 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 .0/16..The.loopback.networking.i
74660 6e 74 65 72 66 61 63 65 20 69 73 20 61 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 nterface.is.a.virtual.network.de
74680 76 69 63 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 65 6e 74 69 72 65 6c 79 20 69 6e 20 73 6f 66 vice.implemented.entirely.in.sof
746a0 74 77 61 72 65 2e 20 41 6c 6c 20 74 72 61 66 66 69 63 20 73 65 6e 74 20 74 6f 20 69 74 20 22 6c tware..All.traffic.sent.to.it."l
746c0 6f 6f 70 73 20 62 61 63 6b 22 20 61 6e 64 20 6a 75 73 74 20 74 61 72 67 65 74 73 20 73 65 72 76 oops.back".and.just.targets.serv
746e0 69 63 65 73 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2e 00 54 68 65 20 ices.on.your.local.machine..The.
74700 6d 61 69 6e 20 70 6f 69 6e 74 73 20 72 65 67 61 72 64 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 main.points.regarding.this.packe
74720 74 20 66 6c 6f 77 20 61 6e 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 t.flow.and.terminology.used.in.V
74740 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 61 72 65 20 63 6f 76 65 72 65 64 20 62 65 6c 6f 77 3a 00 yOS.firewall.are.covered.below:.
74760 54 68 65 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c The.main.structure.VyOS.firewall
74780 20 63 6c 69 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 68 65 20 6d 61 69 6e 20 73 74 72 .cli.is.shown.next:.The.main.str
747a0 75 63 74 75 72 65 20 6f 66 20 74 68 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 ucture.of.the.VyOS.firewall.CLI.
747c0 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 is.shown.next:.The.maximum.numbe
747e0 72 20 6f 66 20 74 61 72 67 65 74 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 r.of.targets.that.can.be.specifi
74800 65 64 20 69 73 20 31 36 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 6e ed.is.16..The.default.value.is.n
74820 6f 20 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 o.IP.address..The.meaning.of.the
74840 20 43 6c 61 73 73 20 49 44 20 69 73 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 65 76 .Class.ID.is.not.the.same.for.ev
74860 65 72 79 20 74 79 70 65 20 6f 66 20 70 6f 6c 69 63 79 2e 20 4e 6f 72 6d 61 6c 6c 79 20 70 6f 6c ery.type.of.policy..Normally.pol
74880 69 63 69 65 73 20 6a 75 73 74 20 6e 65 65 64 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 6e 75 icies.just.need.a.meaningless.nu
748a0 6d 62 65 72 20 74 6f 20 69 64 65 6e 74 69 66 79 20 61 20 63 6c 61 73 73 20 28 43 6c 61 73 73 20 mber.to.identify.a.class.(Class.
748c0 49 44 29 2c 20 62 75 74 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 ID),.but.that.does.not.apply.to.
748e0 65 76 65 72 79 20 70 6f 6c 69 63 79 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 20 63 6c every.policy..The.number.of.a.cl
74900 61 73 73 20 69 6e 20 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 74 20 64 6f 65 73 20 ass.in.a.Priority.Queue.it.does.
74920 6e 6f 74 20 6f 6e 6c 79 20 69 64 65 6e 74 69 66 79 20 69 74 2c 20 69 74 20 61 6c 73 6f 20 64 65 not.only.identify.it,.it.also.de
74940 66 69 6e 65 73 20 69 74 73 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 6d 65 6d 62 65 72 20 69 fines.its.priority..The.member.i
74960 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 69 73 20 61 20 74 72 75 6e 6b 20 74 68 61 74 20 nterface.`eth1`.is.a.trunk.that.
74980 61 6c 6c 6f 77 73 20 56 4c 41 4e 20 31 30 20 74 6f 20 70 61 73 73 00 54 68 65 20 6d 65 74 72 69 allows.VLAN.10.to.pass.The.metri
749a0 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 20 28 4d 61 78 20 76 61 c.range.is.1.to.16777215.(Max.va
749c0 6c 75 65 20 64 65 70 65 6e 64 20 69 66 20 6d 65 74 72 69 63 20 73 75 70 70 6f 72 74 20 6e 61 72 lue.depend.if.metric.support.nar
749e0 72 6f 77 20 6f 72 20 77 69 64 65 20 76 61 6c 75 65 29 2e 00 54 68 65 20 6d 69 6e 69 6d 61 6c 20 row.or.wide.value)..The.minimal.
74a00 65 63 68 6f 20 72 65 63 65 69 76 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 echo.receive.transmission.interv
74a20 61 6c 20 74 68 61 74 20 74 68 69 73 20 73 79 73 74 65 6d 20 69 73 20 63 61 70 61 62 6c 65 20 6f al.that.this.system.is.capable.o
74a40 66 20 68 61 6e 64 6c 69 6e 67 00 54 68 65 20 6d 6f 73 74 20 76 69 73 69 62 6c 65 20 61 70 70 6c f.handling.The.most.visible.appl
74a60 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 20 61 ication.of.the.protocol.is.for.a
74a80 63 63 65 73 73 20 74 6f 20 73 68 65 6c 6c 20 61 63 63 6f 75 6e 74 73 20 6f 6e 20 55 6e 69 78 2d ccess.to.shell.accounts.on.Unix-
74aa0 6c 69 6b 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 2c 20 62 75 74 20 69 74 20 73 like.operating.systems,.but.it.s
74ac0 65 65 73 20 73 6f 6d 65 20 6c 69 6d 69 74 65 64 20 75 73 65 20 6f 6e 20 57 69 6e 64 6f 77 73 20 ees.some.limited.use.on.Windows.
74ae0 61 73 20 77 65 6c 6c 2e 20 49 6e 20 32 30 31 35 2c 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 6e 6f as.well..In.2015,.Microsoft.anno
74b00 75 6e 63 65 64 20 74 68 61 74 20 74 68 65 79 20 77 6f 75 6c 64 20 69 6e 63 6c 75 64 65 20 6e 61 unced.that.they.would.include.na
74b20 74 69 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 6e 20 61 20 66 75 74 75 72 65 tive.support.for.SSH.in.a.future
74b40 20 72 65 6c 65 61 73 65 2e 00 54 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 20 75 73 .release..The.multicast-group.us
74b60 65 64 20 62 79 20 61 6c 6c 20 6c 65 61 76 65 73 20 66 6f 72 20 74 68 69 73 20 76 6c 61 6e 20 65 ed.by.all.leaves.for.this.vlan.e
74b80 78 74 65 6e 73 69 6f 6e 2e 20 48 61 73 20 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 xtension..Has.to.be.the.same.on.
74ba0 61 6c 6c 20 6c 65 61 76 65 73 20 74 68 61 74 20 68 61 73 20 74 68 69 73 20 69 6e 74 65 72 66 61 all.leaves.that.has.this.interfa
74bc0 63 65 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 65 72 76 69 63 65 20 63 61 6e 20 ce..The.name.of.the.service.can.
74be0 62 65 20 64 69 66 66 65 72 65 6e 74 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 74 be.different,.in.this.example.it
74c00 20 69 73 20 6f 6e 6c 79 20 66 6f 72 20 63 6f 6e 76 65 6e 69 65 6e 63 65 2e 00 54 68 65 20 6e 65 .is.only.for.convenience..The.ne
74c20 74 6d 61 73 6b 20 6f 72 20 64 6f 6d 61 69 6e 20 74 68 61 74 20 45 44 4e 53 20 43 6c 69 65 6e 74 tmask.or.domain.that.EDNS.Client
74c40 20 53 75 62 6e 65 74 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 69 6e .Subnet.should.be.enabled.for.in
74c60 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 74 .outgoing.queries..The.network.t
74c80 6f 70 6f 6c 6f 67 79 20 69 73 20 64 65 63 6c 61 72 65 64 20 62 79 20 73 68 61 72 65 64 2d 6e 65 opology.is.declared.by.shared-ne
74ca0 74 77 6f 72 6b 2d 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 twork-name.and.the.subnet.declar
74cc0 61 74 69 6f 6e 73 2e 20 54 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 20 63 61 6e 20 73 65 72 ations..The.DHCP.service.can.ser
74ce0 76 65 20 6d 75 6c 74 69 70 6c 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 73 2c 20 77 69 74 ve.multiple.shared.networks,.wit
74d00 68 20 65 61 63 68 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 68 61 76 69 6e 67 20 31 20 6f h.each.shared.network.having.1.o
74d20 72 20 6d 6f 72 65 20 73 75 62 6e 65 74 73 2e 20 45 61 63 68 20 73 75 62 6e 65 74 20 6d 75 73 74 r.more.subnets..Each.subnet.must
74d40 20 62 65 20 70 72 65 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 72 .be.present.on.an.interface..A.r
74d60 61 6e 67 65 20 63 61 6e 20 62 65 20 64 65 63 6c 61 72 65 64 20 69 6e 73 69 64 65 20 61 20 73 75 ange.can.be.declared.inside.a.su
74d80 62 6e 65 74 20 74 6f 20 64 65 66 69 6e 65 20 61 20 70 6f 6f 6c 20 6f 66 20 64 79 6e 61 6d 69 63 bnet.to.define.a.pool.of.dynamic
74da0 20 61 64 64 72 65 73 73 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 72 61 6e 67 65 73 20 63 61 6e 20 .addresses..Multiple.ranges.can.
74dc0 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 68 6f 6c 65 73 be.defined.and.can.contain.holes
74de0 2e 20 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 ..Static.mappings.can.be.set.to.
74e00 61 73 73 69 67 6e 20 22 73 74 61 74 69 63 22 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 assign."static".addresses.to.cli
74e20 65 6e 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 69 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e ents.based.on.their.MAC.address.
74e40 00 54 68 65 20 6e 65 78 74 20 65 78 61 6d 70 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 63 6f .The.next.example.is.a.simple.co
74e60 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 54 nfiguration.of.conntrack-sync..T
74e80 68 65 20 6e 65 78 74 20 73 74 65 70 20 69 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 he.next.step.is.to.configure.you
74ea0 72 20 6c 6f 63 61 6c 20 73 69 64 65 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 70 6f 6c 69 r.local.side.as.well.as.the.poli
74ec0 63 79 20 62 61 73 65 64 20 74 72 75 73 74 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 cy.based.trusted.destination.add
74ee0 72 65 73 73 65 73 2e 20 49 66 20 79 6f 75 20 6f 6e 6c 79 20 69 6e 69 74 69 61 74 65 20 61 20 63 resses..If.you.only.initiate.a.c
74f00 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 61 6e 64 20 61 onnection,.the.listen.port.and.a
74f20 64 64 72 65 73 73 2f 70 6f 72 74 20 69 73 20 6f 70 74 69 6f 6e 61 6c 3b 20 68 6f 77 65 76 65 72 ddress/port.is.optional;.however
74f40 2c 20 69 66 20 79 6f 75 20 61 63 74 20 6c 69 6b 65 20 61 20 73 65 72 76 65 72 20 61 6e 64 20 65 ,.if.you.act.like.a.server.and.e
74f60 6e 64 70 6f 69 6e 74 73 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e ndpoints.initiate.the.connection
74f80 73 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 64 65 s.to.your.system,.you.need.to.de
74fa0 66 69 6e 65 20 61 20 70 6f 72 74 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 63 6f 6e fine.a.port.your.clients.can.con
74fc0 6e 65 63 74 20 74 6f 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 70 6f 72 74 20 69 73 20 72 nect.to,.otherwise.the.port.is.r
74fe0 61 6e 64 6f 6d 6c 79 20 63 68 6f 73 65 6e 20 61 6e 64 20 6d 61 79 20 6d 61 6b 65 20 63 6f 6e 6e andomly.chosen.and.may.make.conn
75000 65 63 74 69 6f 6e 20 64 69 66 66 69 63 75 6c 74 20 77 69 74 68 20 66 69 72 65 77 61 6c 6c 20 72 ection.difficult.with.firewall.r
75020 75 6c 65 73 2c 20 73 69 6e 63 65 20 74 68 65 20 70 6f 72 74 20 6d 61 79 20 62 65 20 64 69 66 66 ules,.since.the.port.may.be.diff
75040 65 72 65 6e 74 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 72 65 erent.each.time.the.system.is.re
75060 62 6f 6f 74 65 64 2e 00 54 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 booted..The.noted.public.keys.sh
75080 6f 75 6c 64 20 62 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 ould.be.entered.on.the.opposite.
750a0 72 6f 75 74 65 72 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f routers..The.number.of.milliseco
750c0 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 20 72 65 6d 6f 74 65 20 61 75 74 68 6f 72 69 nds.to.wait.for.a.remote.authori
750e0 74 61 74 69 76 65 20 73 65 72 76 65 72 20 74 6f 20 72 65 73 70 6f 6e 64 20 62 65 66 6f 72 65 20 tative.server.to.respond.before.
75100 74 69 6d 69 6e 67 20 6f 75 74 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 77 69 74 68 20 53 timing.out.and.responding.with.S
75120 45 52 56 46 41 49 4c 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 31 ERVFAIL..The.number.parameter.(1
75140 2d 31 30 29 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 61 63 -10).configures.the.amount.of.ac
75160 63 65 70 74 65 64 20 6f 63 63 75 72 65 6e 63 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 cepted.occurences.of.the.system.
75180 41 53 20 6e 75 6d 62 65 72 20 69 6e 20 41 53 20 70 61 74 68 2e 00 54 68 65 20 6f 66 66 69 63 69 AS.number.in.AS.path..The.offici
751a0 61 6c 20 70 6f 72 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 69 73 20 31 31 39 34 2c 20 77 68 69 al.port.for.OpenVPN.is.1194,.whi
751c0 63 68 20 77 65 20 72 65 73 65 72 76 65 20 66 6f 72 20 63 6c 69 65 6e 74 20 56 50 4e 3b 20 77 65 ch.we.reserve.for.client.VPN;.we
751e0 20 77 69 6c 6c 20 75 73 65 20 31 31 39 35 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 .will.use.1195.for.site-to-site.
75200 56 50 4e 2e 00 54 68 65 20 6f 6e 6c 79 20 73 74 61 67 65 73 20 56 79 4f 53 20 77 69 6c 6c 20 70 VPN..The.only.stages.VyOS.will.p
75220 72 6f 63 65 73 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 rocess.as.part.of.the.firewall.c
75240 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 74 68 65 20 60 66 6f 72 77 61 72 64 60 20 28 46 onfiguration.is.the.`forward`.(F
75260 34 20 73 74 61 67 65 29 2c 20 60 69 6e 70 75 74 60 20 28 4c 34 20 73 74 61 67 65 29 2c 20 61 6e 4.stage),.`input`.(L4.stage),.an
75280 64 20 60 6f 75 74 70 75 74 60 20 28 4c 35 20 73 74 61 67 65 29 2e 20 41 6c 6c 20 74 68 65 20 6f d.`output`.(L5.stage)..All.the.o
752a0 74 68 65 72 20 73 74 61 67 65 73 20 61 6e 64 20 73 74 65 70 73 20 61 72 65 20 66 6f 72 20 72 65 ther.stages.and.steps.are.for.re
752c0 66 65 72 65 6e 63 65 20 61 6e 64 20 63 61 6e 74 20 62 65 20 6d 61 6e 69 70 75 6c 61 74 65 64 20 ference.and.cant.be.manipulated.
752e0 74 68 72 6f 75 67 68 20 56 79 4f 53 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 60 64 69 73 61 through.VyOS..The.optional.`disa
75300 62 6c 65 60 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 65 78 63 6c 75 64 65 20 69 6e ble`.option.allows.to.exclude.in
75320 74 65 72 66 61 63 65 20 66 72 6f 6d 20 70 61 73 73 69 76 65 20 73 74 61 74 65 2e 20 54 68 69 73 terface.from.passive.state..This
75340 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 69 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 .command.is.used.if.the.command.
75360 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 20 64 65 66 61 75 :cfgcmd:`passive-interface.defau
75380 6c 74 60 20 77 61 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c lt`.was.configured..The.optional
753a0 20 70 61 72 61 6d 65 74 65 72 20 72 65 67 69 73 74 65 72 20 73 70 65 63 69 66 69 65 73 20 74 68 .parameter.register.specifies.th
753c0 61 74 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 at.Registration.Request.should.b
753e0 65 20 73 65 6e 74 20 74 6f 20 74 68 69 73 20 70 65 65 72 20 6f 6e 20 73 74 61 72 74 75 70 2e 00 e.sent.to.this.peer.on.startup..
75400 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 38 30 32 2e 31 71 5f 20 73 70 65 63 69 66 69 63 61 74 69 The.original.802.1q_.specificati
75420 6f 6e 20 61 6c 6c 6f 77 73 20 61 20 73 69 6e 67 6c 65 20 56 69 72 74 75 61 6c 20 4c 6f 63 61 6c on.allows.a.single.Virtual.Local
75440 20 41 72 65 61 20 4e 65 74 77 6f 72 6b 20 28 56 4c 41 4e 29 20 68 65 61 64 65 72 20 74 6f 20 62 .Area.Network.(VLAN).header.to.b
75460 65 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d e.inserted.into.an.Ethernet.fram
75480 65 2e 20 51 69 6e 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 e..QinQ.allows.multiple.VLAN.tag
754a0 73 20 74 6f 20 62 65 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 66 s.to.be.inserted.into.a.single.f
754c0 72 61 6d 65 2c 20 61 6e 20 65 73 73 65 6e 74 69 61 6c 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f rame,.an.essential.capability.fo
754e0 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 6e 65 r.implementing.Metro.Ethernet.ne
75500 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 20 4a 75 73 74 20 61 73 20 51 69 6e 51 20 65 twork.topologies..Just.as.QinQ.e
75520 78 74 65 6e 64 73 20 38 30 32 2e 31 51 2c 20 51 69 6e 51 20 69 74 73 65 6c 66 20 69 73 20 65 78 xtends.802.1Q,.QinQ.itself.is.ex
75540 74 65 6e 64 65 64 20 62 79 20 6f 74 68 65 72 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 70 tended.by.other.Metro.Ethernet.p
75560 72 6f 74 6f 63 6f 6c 73 2e 00 54 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 rotocols..The.outgoing.interface
75580 20 74 6f 20 70 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 6e 00 54 .to.perform.the.translation.on.T
755a0 68 65 20 70 65 65 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 61 6c 70 68 61 6e 75 6d he.peer.name.must.be.an.alphanum
755c0 65 72 69 63 20 61 6e 64 20 63 61 6e 20 68 61 76 65 20 68 79 70 65 6e 20 6f 72 20 75 6e 64 65 72 eric.and.can.have.hypen.or.under
755e0 73 63 6f 72 65 20 61 73 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 73 2e 20 49 74 20 score.as.special.characters..It.
75600 69 73 20 70 75 72 65 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 2e 00 54 68 65 20 70 65 65 is.purely.informational..The.pee
75620 72 20 6e 61 6d 65 73 20 52 49 47 48 54 20 61 6e 64 20 4c 45 46 54 20 61 72 65 20 75 73 65 64 20 r.names.RIGHT.and.LEFT.are.used.
75640 61 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 74 65 78 74 2e 00 54 68 65 20 70 65 65 72 20 as.informational.text..The.peer.
75660 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 with.lower.priority.will.become.
75680 74 68 65 20 6b 65 79 20 73 65 72 76 65 72 20 61 6e 64 20 73 74 61 72 74 20 64 69 73 74 72 69 62 the.key.server.and.start.distrib
756a0 75 74 69 6e 67 20 53 41 4b 73 2e 00 54 68 65 20 70 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 69 73 20 uting.SAKs..The.ping.command.is.
756c0 75 73 65 64 20 74 6f 20 74 65 73 74 20 77 68 65 74 68 65 72 20 61 20 6e 65 74 77 6f 72 6b 20 68 used.to.test.whether.a.network.h
756e0 6f 73 74 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 6f 72 20 6e 6f 74 2e 00 54 68 65 20 70 6f 70 ost.is.reachable.or.not..The.pop
75700 75 6c 61 72 20 55 6e 69 78 2f 4c 69 6e 75 78 20 60 60 64 69 67 60 60 20 74 6f 6f 6c 20 73 65 74 ular.Unix/Linux.``dig``.tool.set
75720 73 20 74 68 65 20 41 44 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 2e 20 54 68 69 73 20 s.the.AD-bit.in.the.query..This.
75740 6d 69 67 68 74 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 71 75 65 72 79 20 72 might.lead.to.unexpected.query.r
75760 65 73 75 6c 74 73 20 77 68 65 6e 20 74 65 73 74 69 6e 67 2e 20 53 65 74 20 60 60 2b 6e 6f 61 64 esults.when.testing..Set.``+noad
75780 60 60 20 6f 6e 20 74 68 65 20 60 60 64 69 67 60 60 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 77 ``.on.the.``dig``.command.line.w
757a0 68 65 6e 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 2e 00 54 68 65 20 70 72 65 2d 73 68 hen.this.is.the.case..The.pre-sh
757c0 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 ared.key.mode.is.deprecated.and.
757e0 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 66 75 74 75 72 65 20 4f 70 65 6e will.be.removed.from.future.Open
75800 56 50 4e 20 76 65 72 73 69 6f 6e 73 2c 20 73 6f 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 VPN.versions,.so.VyOS.will.have.
75820 74 6f 20 72 65 6d 6f 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 61 74 20 6f 70 74 69 6f to.remove.support.for.that.optio
75840 6e 20 61 73 20 77 65 6c 6c 2e 20 54 68 65 20 72 65 61 73 6f 6e 20 69 73 20 74 68 61 74 20 75 73 n.as.well..The.reason.is.that.us
75860 69 6e 67 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 69 73 20 73 69 67 6e 69 66 69 63 61 ing.pre-shared.keys.is.significa
75880 6e 74 6c 79 20 6c 65 73 73 20 73 65 63 75 72 65 20 74 68 61 6e 20 75 73 69 6e 67 20 54 4c 53 2e ntly.less.secure.than.using.TLS.
758a0 00 54 68 65 20 70 72 65 66 69 78 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 .The.prefix.and.ASN.that.origina
758c0 74 65 64 20 69 74 20 6d 61 74 63 68 20 61 20 73 69 67 6e 65 64 20 52 4f 41 2e 20 54 68 65 73 65 ted.it.match.a.signed.ROA..These
758e0 20 61 72 65 20 70 72 6f 62 61 62 6c 79 20 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 .are.probably.trustworthy.route.
75900 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 65 66 69 78 20 6f 72 20 70 72 65 announcements..The.prefix.or.pre
75920 66 69 78 20 6c 65 6e 67 74 68 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 fix.length.and.ASN.that.originat
75940 65 64 20 69 74 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 65 78 69 73 74 69 6e 67 ed.it.doesn't.match.any.existing
75960 20 52 4f 41 2e 20 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f .ROA..This.could.be.the.result.o
75980 66 20 61 20 70 72 65 66 69 78 20 68 69 6a 61 63 6b 2c 20 6f 72 20 6d 65 72 65 6c 79 20 61 20 6d f.a.prefix.hijack,.or.merely.a.m
759a0 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 62 75 74 20 73 68 6f 75 6c 64 20 70 72 6f 62 isconfiguration,.but.should.prob
759c0 61 62 6c 79 20 62 65 20 74 72 65 61 74 65 64 20 61 73 20 75 6e 74 72 75 73 74 77 6f 72 74 68 79 ably.be.treated.as.untrustworthy
759e0 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 69 6d 61 72 .route.announcements..The.primar
75a00 79 20 44 48 43 50 20 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e y.DHCP.server.uses.address.`192.
75a20 31 36 38 2e 31 38 39 2e 32 35 32 60 00 54 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 168.189.252`.The.primary.and.sec
75a40 6f 6e 64 61 72 79 20 73 74 61 74 65 6d 65 6e 74 73 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 ondary.statements.determines.whe
75a60 74 68 65 72 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 70 72 69 6d 61 72 79 20 6f 72 20 73 65 ther.the.server.is.primary.or.se
75a80 63 6f 6e 64 61 72 79 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 6f 70 74 69 6f 6e 20 69 73 20 6f condary..The.primary.option.is.o
75aa0 6e 6c 79 20 76 61 6c 69 64 20 66 6f 72 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 2c 20 74 72 61 nly.valid.for.active-backup,.tra
75ac0 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 2c 20 61 6e 64 20 61 64 61 70 74 69 76 65 nsmit-load-balance,.and.adaptive
75ae0 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 6d 6f 64 65 2e 00 54 68 65 20 70 72 69 6f 72 69 74 79 -load-balance.mode..The.priority
75b00 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 .must.be.an.integer.number.from.
75b20 31 20 74 6f 20 32 35 35 2e 20 48 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 1.to.255..Higher.priority.value.
75b40 69 6e 63 72 65 61 73 65 73 20 72 6f 75 74 65 72 27 73 20 70 72 65 63 65 64 65 6e 63 65 20 69 6e increases.router's.precedence.in
75b60 20 74 68 65 20 6d 61 73 74 65 72 20 65 6c 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 72 6f 63 65 .the.master.elections..The.proce
75b80 64 75 72 65 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 4e 49 53 2b 20 28 4e dure.to.specify.a.:abbr:`NIS+.(N
75ba0 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 20 50 6c 75 73 29 etwork.Information.Service.Plus)
75bc0 60 20 64 6f 6d 61 69 6e 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 4e 49 53 20 64 `.domain.is.similar.to.the.NIS.d
75be0 6f 6d 61 69 6e 20 6f 6e 65 3a 00 54 68 65 20 70 72 6f 6d 70 74 20 69 73 20 61 64 6a 75 73 74 65 omain.one:.The.prompt.is.adjuste
75c00 64 20 74 6f 20 72 65 66 6c 65 63 74 20 74 68 69 73 20 63 68 61 6e 67 65 20 69 6e 20 62 6f 74 68 d.to.reflect.this.change.in.both
75c20 20 63 6f 6e 66 69 67 20 61 6e 64 20 6f 70 2d 6d 6f 64 65 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f .config.and.op-mode..The.protoco
75c40 6c 20 61 6e 64 20 70 6f 72 74 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 3b 00 54 l.and.port.we.wish.to.forward;.T
75c60 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 63 72 69 62 65 64 he.protocol.is.usually.described
75c80 20 69 6e 20 74 65 72 6d 73 20 6f 66 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 6d 6f 64 .in.terms.of.a.client-server.mod
75ca0 65 6c 2c 20 62 75 74 20 63 61 6e 20 61 73 20 65 61 73 69 6c 79 20 62 65 20 75 73 65 64 20 69 6e el,.but.can.as.easily.be.used.in
75cc0 20 70 65 65 72 2d 74 6f 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 20 77 68 65 72 .peer-to-peer.relationships.wher
75ce0 65 20 62 6f 74 68 20 70 65 65 72 73 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 6f 74 68 65 72 20 e.both.peers.consider.the.other.
75d00 74 6f 20 62 65 20 61 20 70 6f 74 65 6e 74 69 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 2e 20 49 to.be.a.potential.time.source..I
75d20 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 6e 64 20 72 65 63 65 69 76 65 20 mplementations.send.and.receive.
75d40 74 69 6d 65 73 74 61 6d 70 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 55 44 50 20 28 55 73 65 timestamps.using.:abbr:`UDP.(Use
75d60 72 20 44 61 74 61 67 72 61 6d 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 6e 20 70 6f 72 74 20 6e 75 r.Datagram.Protocol)`.on.port.nu
75d80 6d 62 65 72 20 31 32 33 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 mber.123..The.protocol.overhead.
75da0 6f 66 20 4c 32 54 50 76 33 20 69 73 20 61 6c 73 6f 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 of.L2TPv3.is.also.significantly.
75dc0 62 69 67 67 65 72 20 74 68 61 6e 20 4d 50 4c 53 2e 00 54 68 65 20 70 72 6f 78 79 20 73 65 72 76 bigger.than.MPLS..The.proxy.serv
75de0 69 63 65 20 69 6e 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 53 71 75 69 64 5f 20 61 ice.in.VyOS.is.based.on.Squid_.a
75e00 6e 64 20 73 6f 6d 65 20 72 65 6c 61 74 65 64 20 6d 6f 64 75 6c 65 73 2e 00 54 68 65 20 70 75 62 nd.some.related.modules..The.pub
75e20 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 73 69 64 65 lic.IP.address.of.the.local.side
75e40 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 31 39 38 2e 35 31 2e 31 30 30 2e 31 .of.the.VPN.will.be.198.51.100.1
75e60 30 2e 00 54 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 0..The.public.IP.address.of.the.
75e80 72 65 6d 6f 74 65 20 73 69 64 65 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 32 remote.side.of.the.VPN.will.be.2
75ea0 30 33 2e 30 2e 31 31 33 2e 31 31 2e 00 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 03.0.113.11..The.rate-limit.is.s
75ec0 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 54 68 65 20 72 65 67 75 6c 61 72 20 65 78 70 72 et.in.kbit/sec..The.regular.expr
75ee0 65 73 73 69 6f 6e 20 6d 61 74 63 68 65 73 20 69 66 20 61 6e 64 20 6f 6e 6c 79 20 69 66 20 74 68 ession.matches.if.and.only.if.th
75f00 65 20 65 6e 74 69 72 65 20 73 74 72 69 6e 67 20 6d 61 74 63 68 65 73 20 74 68 65 20 70 61 74 74 e.entire.string.matches.the.patt
75f20 65 72 6e 2e 00 54 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 75 ern..The.remote.peer.`to-wg02`.u
75f40 73 65 73 20 58 4d 72 6c 50 79 6b 61 78 68 64 41 41 69 53 6a 68 74 50 6c 76 69 33 30 4e 56 6b 76 ses.XMrlPykaxhdAAiSjhtPlvi30NVkv
75f60 4c 51 6c 69 51 75 4b 50 37 41 49 37 43 79 49 3d 20 61 73 20 69 74 73 20 70 75 62 6c 69 63 20 6b LQliQuKP7AI7CyI=.as.its.public.k
75f80 65 79 20 70 6f 72 74 69 6f 6e 00 54 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 77 69 6c 6c 20 ey.portion.The.remote.site.will.
75fa0 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 2e 00 54 68 have.a.subnet.of.10.1.0.0/16..Th
75fc0 65 20 72 65 6d 6f 74 65 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6f 70 65 6e 63 e.remote.user.will.use.the.openc
75fe0 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 onnect.client.to.connect.to.the.
76000 72 6f 75 74 65 72 20 61 6e 64 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 20 61 64 router.and.will.receive.an.IP.ad
76020 64 72 65 73 73 20 66 72 6f 6d 20 61 20 56 50 4e 20 70 6f 6f 6c 2c 20 61 6c 6c 6f 77 69 6e 67 20 dress.from.a.VPN.pool,.allowing.
76040 66 75 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 full.access.to.the.network..The.
76060 72 65 71 75 65 73 74 6f 72 20 6e 65 74 6d 61 73 6b 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 requestor.netmask.for.which.the.
76080 72 65 71 75 65 73 74 6f 72 20 49 50 20 41 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 62 65 20 75 requestor.IP.Address.should.be.u
760a0 73 65 64 20 61 73 20 74 68 65 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 66 6f sed.as.the.EDNS.Client.Subnet.fo
760c0 72 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 2e 00 54 68 65 20 72 65 71 75 69 72 65 64 r.outgoing.queries..The.required
760e0 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 6d 61 79 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 69 73 3a .config.file.may.look.like.this:
76100 00 54 68 65 20 72 65 71 75 69 72 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 .The.required.configuration.can.
76120 62 65 20 62 72 6f 6b 65 6e 20 64 6f 77 6e 20 69 6e 74 6f 20 34 20 6d 61 6a 6f 72 20 70 69 65 63 be.broken.down.into.4.major.piec
76140 65 73 3a 00 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 es:.The.resulting.configuration.
76160 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 72 6f 6f 74 20 63 61 75 73 65 20 6f will.look.like:.The.root.cause.o
76180 66 20 74 68 65 20 70 72 6f 62 6c 65 6d 20 69 73 20 74 68 61 74 20 66 6f 72 20 56 54 49 20 74 75 f.the.problem.is.that.for.VTI.tu
761a0 6e 6e 65 6c 73 20 74 6f 20 77 6f 72 6b 2c 20 74 68 65 69 72 20 74 72 61 66 66 69 63 20 73 65 6c nnels.to.work,.their.traffic.sel
761c0 65 63 74 6f 72 73 20 68 61 76 65 20 74 6f 20 62 65 20 73 65 74 20 74 6f 20 30 2e 30 2e 30 2e 30 ectors.have.to.be.set.to.0.0.0.0
761e0 2f 30 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 75 6e 6e /0.for.traffic.to.match.the.tunn
76200 65 6c 2c 20 65 76 65 6e 20 74 68 6f 75 67 68 20 61 63 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 el,.even.though.actual.routing.d
76220 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 6e 65 74 ecision.is.made.according.to.net
76240 66 69 6c 74 65 72 20 6d 61 72 6b 73 2e 20 55 6e 6c 65 73 73 20 72 6f 75 74 65 20 69 6e 73 65 72 filter.marks..Unless.route.inser
76260 74 69 6f 6e 20 69 73 20 64 69 73 61 62 6c 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 53 74 72 6f 6e tion.is.disabled.entirely,.Stron
76280 67 53 57 41 4e 20 74 68 75 73 20 6d 69 73 74 61 6b 65 6e 6c 79 20 69 6e 73 65 72 74 73 20 61 20 gSWAN.thus.mistakenly.inserts.a.
762a0 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 54 49 20 70 65 default.route.through.the.VTI.pe
762c0 65 72 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 61 6c 6c 20 74 72 61 66 er.address,.which.makes.all.traf
762e0 66 69 63 20 72 6f 75 74 65 64 20 74 6f 20 6e 6f 77 68 65 72 65 2e 00 54 68 65 20 72 6f 75 6e 64 fic.routed.to.nowhere..The.round
76300 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 65 -robin.policy.is.a.classful.sche
76320 64 75 6c 65 72 20 74 68 61 74 20 64 69 76 69 64 65 73 20 74 72 61 66 66 69 63 20 69 6e 20 64 69 duler.that.divides.traffic.in.di
76340 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 fferent.classes_.you.can.configu
76360 72 65 20 28 75 70 20 74 6f 20 34 30 39 36 29 2e 20 59 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 re.(up.to.4096)..You.can.embed_.
76380 61 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 65 61 63 68 20 6f 66 20 74 68 6f 73 65 20 a.new.policy.into.each.of.those.
763a0 63 6c 61 73 73 65 73 20 28 64 65 66 61 75 6c 74 20 69 6e 63 6c 75 64 65 64 29 2e 00 54 68 65 20 classes.(default.included)..The.
763c0 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 75 73 65 64 20 62 79 20 route.selection.process.used.by.
763e0 46 52 52 27 73 20 42 47 50 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 75 73 65 73 20 74 68 FRR's.BGP.implementation.uses.th
76400 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 63 72 69 74 65 72 69 6f 6e 2c 20 e.following.decision.criterion,.
76420 73 74 61 72 74 69 6e 67 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 20 starting.at.the.top.of.the.list.
76440 61 6e 64 20 67 6f 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 62 6f 74 74 6f 6d 20 75 6e 74 and.going.towards.the.bottom.unt
76460 69 6c 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 61 63 74 6f 72 73 20 63 61 6e 20 62 65 20 75 73 65 il.one.of.the.factors.can.be.use
76480 64 2e 00 54 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 63 d..The.route.with.the.shortest.c
764a0 6c 75 73 74 65 72 2d 6c 69 73 74 20 6c 65 6e 67 74 68 20 69 73 20 75 73 65 64 2e 20 54 68 65 20 luster-list.length.is.used..The.
764c0 63 6c 75 73 74 65 72 2d 6c 69 73 74 20 72 65 66 6c 65 63 74 73 20 74 68 65 20 69 42 47 50 20 72 cluster-list.reflects.the.iBGP.r
764e0 65 66 6c 65 63 74 69 6f 6e 20 70 61 74 68 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 74 61 6b eflection.path.the.route.has.tak
76500 65 6e 2e 00 54 68 65 20 72 6f 75 74 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 70 64 en..The.router.automatically.upd
76520 61 74 65 73 20 6c 69 6e 6b 2d 73 74 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 ates.link-state.information.with
76540 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 2e 20 4f 6e 6c 79 20 61 6e 20 6f 62 73 6f 6c 65 74 65 .its.neighbors..Only.an.obsolete
76560 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 77 68 69 63 68 20 61 67 .information.is.updated.which.ag
76580 65 20 68 61 73 20 65 78 63 65 65 64 65 64 20 61 20 73 70 65 63 69 66 69 63 20 74 68 72 65 73 68 e.has.exceeded.a.specific.thresh
765a0 6f 6c 64 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 63 68 61 6e 67 65 73 20 61 20 74 68 old..This.parameter.changes.a.th
765c0 72 65 73 68 6f 6c 64 20 76 61 6c 75 65 2c 20 77 68 69 63 68 20 62 79 20 64 65 66 61 75 6c 74 20 reshold.value,.which.by.default.
765e0 69 73 20 31 38 30 30 20 73 65 63 6f 6e 64 73 20 28 68 61 6c 66 20 61 6e 20 68 6f 75 72 29 2e 20 is.1800.seconds.(half.an.hour)..
76600 54 68 65 20 76 61 6c 75 65 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 77 68 6f 6c The.value.is.applied.to.the.whol
76620 65 20 4f 53 50 46 20 72 6f 75 74 65 72 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 e.OSPF.router..The.timer.range.i
76640 73 20 31 30 20 74 6f 20 31 38 30 30 2e 00 54 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 s.10.to.1800..The.router.should.
76660 64 69 73 63 61 72 64 20 44 48 43 50 20 70 61 63 6b 61 67 65 73 20 61 6c 72 65 61 64 79 20 63 6f discard.DHCP.packages.already.co
76680 6e 74 61 69 6e 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e ntaining.relay.agent.information
766a0 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 6f 6e 6c 79 20 72 65 71 75 65 73 74 73 20 66 72 .to.ensure.that.only.requests.fr
766c0 6f 6d 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2e 00 54 om.DHCP.clients.are.forwarded..T
766e0 68 65 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 68 73 66 he.sFlow.accounting.based.on.hsf
76700 6c 6f 77 64 20 68 74 74 70 73 3a 2f 2f 73 66 6c 6f 77 2e 6e 65 74 2f 00 54 68 65 20 73 61 6d 65 lowd.https://sflow.net/.The.same
76720 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 61 70 70 6c 79 20 77 68 65 .configuration.options.apply.whe
76740 6e 20 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 20 69 73 20 63 6f 6e 66 69 n.Identity.based.config.is.confi
76760 67 75 72 65 64 20 69 6e 20 67 72 6f 75 70 20 6d 6f 64 65 20 65 78 63 65 70 74 20 74 68 61 74 20 gured.in.group.mode.except.that.
76780 67 72 6f 75 70 20 6d 6f 64 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 group.mode.can.only.be.used.with
767a0 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 54 68 65 20 73 63 68 65 .RADIUS.authentication..The.sche
767c0 6d 65 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 68 65 6e 20 6f 6e 65 20 6f me.above.doesn't.work.when.one.o
767e0 66 20 74 68 65 20 72 6f 75 74 65 72 73 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 65 78 74 65 f.the.routers.has.a.dynamic.exte
76800 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 68 6f 75 67 68 2e 20 54 68 65 20 63 6c 61 73 73 69 63 rnal.address.though..The.classic
76820 20 77 6f 72 6b 61 72 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 6f 20 73 65 74 75 70 .workaround.for.this.is.to.setup
76840 20 61 6e 20 61 64 64 72 65 73 73 20 6f 6e 20 61 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 .an.address.on.a.loopback.interf
76860 61 63 65 20 61 6e 64 20 75 73 65 20 69 74 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 ace.and.use.it.as.a.source.addre
76880 73 73 20 66 6f 72 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2c 20 74 68 65 6e 20 73 65 74 75 ss.for.the.GRE.tunnel,.then.setu
768a0 70 20 61 6e 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 74 63 68 20 74 68 6f 73 65 p.an.IPsec.policy.to.match.those
768c0 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 73 65 61 72 63 68 20 .loopback.addresses..The.search.
768e0 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 75 70 20 74 6f 20 31 35 20 6f 63 63 75 filter.can.contain.up.to.15.occu
76900 72 72 65 6e 63 65 73 20 6f 66 20 25 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 65 70 6c rrences.of.%s.which.will.be.repl
76920 61 63 65 64 20 62 79 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2c 20 61 73 20 69 6e 20 22 75 69 64 aced.by.the.username,.as.in."uid
76940 3d 25 73 22 20 66 6f 72 20 3a 72 66 63 3a 60 32 30 33 37 60 20 64 69 72 65 63 74 6f 72 69 65 73 =%s".for.:rfc:`2037`.directories
76960 2e 20 46 6f 72 20 61 20 64 65 74 61 69 6c 65 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 ..For.a.detailed.description.of.
76980 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 73 79 6e 74 61 78 20 73 65 65 20 3a 72 LDAP.search.filter.syntax.see.:r
769a0 66 63 3a 60 32 32 35 34 60 2e 00 54 68 65 20 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 fc:`2254`..The.secondary.DHCP.se
769c0 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 rver.uses.address.`192.168.189.2
769e0 35 33 60 00 54 68 65 20 73 65 63 75 72 69 74 79 20 61 70 70 72 6f 61 63 68 20 69 6e 20 53 4e 4d 53`.The.security.approach.in.SNM
76a00 50 76 33 20 74 61 72 67 65 74 73 3a 00 54 68 65 20 73 65 71 75 65 6e 63 65 20 60 60 5e 45 63 3f Pv3.targets:.The.sequence.``^Ec?
76a20 60 60 20 74 72 61 6e 73 6c 61 74 65 73 20 74 6f 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 3f 60 60 ``.translates.to:.``Ctrl+E.c.?``
76a40 2e 20 54 6f 20 71 75 69 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 75 73 65 3a 20 60 60 43 74 72 ..To.quit.the.session.use:.``Ctr
76a60 6c 2b 45 20 63 20 2e 60 60 00 54 68 65 20 73 65 74 75 70 20 69 73 20 74 68 69 73 3a 20 4c 65 61 l+E.c..``.The.setup.is.this:.Lea
76a80 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 00 54 68 65 20 73 69 7a 65 20 6f 66 20 f2.-.Spine1.-.Leaf3.The.size.of.
76aa0 74 68 65 20 6f 6e 2d 64 69 73 6b 20 50 72 6f 78 79 20 63 61 63 68 65 20 69 73 20 75 73 65 72 20 the.on-disk.Proxy.cache.is.user.
76ac0 63 6f 6e 66 69 67 75 72 61 62 6c 65 2e 20 54 68 65 20 50 72 6f 78 69 65 73 20 64 65 66 61 75 6c configurable..The.Proxies.defaul
76ae0 74 20 63 61 63 68 65 2d 73 69 7a 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 31 30 t.cache-size.is.configured.to.10
76b00 30 20 4d 42 2e 00 54 68 65 20 73 70 65 65 64 20 28 62 61 75 64 72 61 74 65 29 20 6f 66 20 74 68 0.MB..The.speed.(baudrate).of.th
76b20 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 2e 20 53 75 70 70 6f 72 74 65 64 20 76 61 6c 75 e.console.device..Supported.valu
76b40 65 73 20 61 72 65 3a 00 54 68 65 20 73 74 61 6e 64 61 72 64 20 77 61 73 20 64 65 76 65 6c 6f 70 es.are:.The.standard.was.develop
76b60 65 64 20 62 79 20 49 45 45 45 20 38 30 32 2e 31 2c 20 61 20 77 6f 72 6b 69 6e 67 20 67 72 6f 75 ed.by.IEEE.802.1,.a.working.grou
76b80 70 20 6f 66 20 74 68 65 20 49 45 45 45 20 38 30 32 20 73 74 61 6e 64 61 72 64 73 20 63 6f 6d 6d p.of.the.IEEE.802.standards.comm
76ba0 69 74 74 65 65 2c 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 62 65 20 61 63 74 69 76 ittee,.and.continues.to.be.activ
76bc0 65 6c 79 20 72 65 76 69 73 65 64 2e 20 4f 6e 65 20 6f 66 20 74 68 65 20 6e 6f 74 61 62 6c 65 20 ely.revised..One.of.the.notable.
76be0 72 65 76 69 73 69 6f 6e 73 20 69 73 20 38 30 32 2e 31 51 2d 32 30 31 34 20 77 68 69 63 68 20 69 revisions.is.802.1Q-2014.which.i
76c00 6e 63 6f 72 70 6f 72 61 74 65 64 20 49 45 45 45 20 38 30 32 2e 31 61 71 20 28 53 68 6f 72 74 65 ncorporated.IEEE.802.1aq.(Shorte
76c20 73 74 20 50 61 74 68 20 42 72 69 64 67 69 6e 67 29 20 61 6e 64 20 6d 75 63 68 20 6f 66 20 74 68 st.Path.Bridging).and.much.of.th
76c40 65 20 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 73 79 73 74 e.IEEE.802.1d.standard..The.syst
76c60 65 6d 20 4c 43 44 20 3a 61 62 62 72 3a 60 4c 43 44 20 28 4c 69 71 75 69 64 2d 63 72 79 73 74 61 em.LCD.:abbr:`LCD.(Liquid-crysta
76c80 6c 20 64 69 73 70 6c 61 79 29 60 20 6f 70 74 69 6f 6e 20 69 73 20 66 6f 72 20 75 73 65 72 73 20 l.display)`.option.is.for.users.
76ca0 72 75 6e 6e 69 6e 67 20 56 79 4f 53 20 6f 6e 20 68 61 72 64 77 61 72 65 20 74 68 61 74 20 66 65 running.VyOS.on.hardware.that.fe
76cc0 61 74 75 72 65 73 20 61 6e 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 68 69 73 20 69 73 20 74 atures.an.LCD.display..This.is.t
76ce0 79 70 69 63 61 6c 6c 79 20 61 20 73 6d 61 6c 6c 20 64 69 73 70 6c 61 79 20 62 75 69 6c 74 20 69 ypically.a.small.display.built.i
76d00 6e 20 61 6e 20 31 39 20 69 6e 63 68 20 72 61 63 6b 2d 6d 6f 75 6e 74 61 62 6c 65 20 61 70 70 6c n.an.19.inch.rack-mountable.appl
76d20 69 61 6e 63 65 2e 20 54 68 6f 73 65 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 75 73 65 64 20 74 iance..Those.displays.are.used.t
76d40 6f 20 73 68 6f 77 20 72 75 6e 74 69 6d 65 20 64 61 74 61 2e 00 54 68 65 20 73 79 73 74 65 6d 20 o.show.runtime.data..The.system.
76d60 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 61 74 74 65 6d 70 74 20 64 6f 6d 61 69 6e 20 is.configured.to.attempt.domain.
76d80 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 completion.in.the.following.orde
76da0 72 3a 20 76 79 6f 73 2e 69 6f 20 28 66 69 72 73 74 29 2c 20 76 79 6f 73 2e 6e 65 74 20 28 73 65 r:.vyos.io.(first),.vyos.net.(se
76dc0 63 6f 6e 64 29 20 61 6e 64 20 76 79 6f 73 2e 6e 65 74 77 6f 72 6b 20 28 6c 61 73 74 29 3a 00 54 cond).and.vyos.network.(last):.T
76de0 68 65 20 74 61 62 6c 65 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 he.table.consists.of.following.d
76e00 61 74 61 3a 00 54 68 65 20 74 61 73 6b 20 73 63 68 65 64 75 6c 65 72 20 61 6c 6c 6f 77 73 20 79 ata:.The.task.scheduler.allows.y
76e20 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 74 61 73 6b 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 73 ou.to.execute.tasks.on.a.given.s
76e40 63 68 65 64 75 6c 65 2e 20 49 74 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 55 4e 49 58 20 63 72 chedule..It.makes.use.of.UNIX.cr
76e60 6f 6e 5f 2e 00 54 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6d 75 73 on_..The.translation.address.mus
76e80 74 20 62 65 20 73 65 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 t.be.set.to.one.of.the.available
76ea0 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 6f 75 .addresses.on.the.configured.`ou
76ec0 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 6f 72 20 69 74 20 6d 75 73 74 20 62 65 20 tbound-interface`.or.it.must.be.
76ee0 73 65 74 20 74 6f 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 77 68 69 63 68 20 77 69 6c 6c 20 75 set.to.`masquerade`.which.will.u
76f00 73 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 se.the.primary.IP.address.of.the
76f20 20 60 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 61 73 20 69 74 73 20 74 72 61 .`outbound-interface`.as.its.tra
76f40 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c nslation.address..The.tunnel.wil
76f60 6c 20 75 73 65 20 31 30 2e 32 35 35 2e 31 2e 31 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 49 l.use.10.255.1.1.for.the.local.I
76f80 50 20 61 6e 64 20 31 30 2e 32 35 35 2e 31 2e 32 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 2e P.and.10.255.1.2.for.the.remote.
76fa0 00 54 68 65 20 74 79 70 65 20 63 61 6e 20 62 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 20 .The.type.can.be.the.following:.
76fc0 61 73 62 72 2d 73 75 6d 6d 61 72 79 2c 20 65 78 74 65 72 6e 61 6c 2c 20 6e 65 74 77 6f 72 6b 2c asbr-summary,.external,.network,
76fe0 20 6e 73 73 61 2d 65 78 74 65 72 6e 61 6c 2c 20 6f 70 61 71 75 65 2d 61 72 65 61 2c 20 6f 70 61 .nssa-external,.opaque-area,.opa
77000 71 75 65 2d 61 73 2c 20 6f 70 61 71 75 65 2d 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 2c 20 73 75 6d que-as,.opaque-link,.router,.sum
77020 6d 61 72 79 2e 00 54 68 65 20 75 6c 74 69 6d 61 74 65 20 67 6f 61 6c 20 6f 66 20 63 6c 61 73 73 mary..The.ultimate.goal.of.class
77040 69 66 79 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 74 6f 20 67 69 76 65 20 65 61 63 68 20 63 ifying.traffic.is.to.give.each.c
77060 6c 61 73 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 74 72 65 61 74 6d 65 6e 74 2e 00 54 68 65 20 lass.a.different.treatment..The.
77080 75 73 65 20 6f 66 20 49 50 6f 45 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 64 69 73 61 64 76 use.of.IPoE.addresses.the.disadv
770a0 61 6e 74 61 67 65 20 74 68 61 74 20 50 50 50 20 69 73 20 75 6e 73 75 69 74 65 64 20 66 6f 72 20 antage.that.PPP.is.unsuited.for.
770c0 6d 75 6c 74 69 63 61 73 74 20 64 65 6c 69 76 65 72 79 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 75 multicast.delivery.to.multiple.u
770e0 73 65 72 73 2e 20 54 79 70 69 63 61 6c 6c 79 2c 20 49 50 6f 45 20 75 73 65 73 20 44 79 6e 61 6d sers..Typically,.IPoE.uses.Dynam
77100 69 63 20 48 6f 73 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 61 ic.Host.Configuration.Protocol.a
77120 6e 64 20 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f nd.Extensible.Authentication.Pro
77140 74 6f 63 6f 6c 20 74 6f 20 70 72 6f 76 69 64 65 20 74 68 65 20 73 61 6d 65 20 66 75 6e 63 74 69 tocol.to.provide.the.same.functi
77160 6f 6e 61 6c 69 74 79 20 61 73 20 50 50 50 6f 45 2c 20 62 75 74 20 69 6e 20 61 20 6c 65 73 73 20 onality.as.PPPoE,.but.in.a.less.
77180 72 6f 62 75 73 74 20 6d 61 6e 6e 65 72 2e 00 54 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 robust.manner..The.value.of.the.
771a0 61 74 74 72 69 62 75 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 20 6d 75 73 74 20 62 attribute.``NAS-Port-Id``.must.b
771c0 65 20 6c 65 73 73 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2c 20 6f 74 68 65 72 e.less.than.16.characters,.other
771e0 77 69 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 6f 6e 27 74 20 62 65 20 72 65 6e 61 wise.the.interface.won't.be.rena
77200 6d 65 64 2e 00 54 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 20 6f 70 74 69 6f 6e 20 med..The.vendor-class-id.option.
77220 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 73 70 65 63 69 66 69 can.be.used.to.request.a.specifi
77240 63 20 63 6c 61 73 73 20 6f 66 20 76 65 6e 64 6f 72 20 6f 70 74 69 6f 6e 73 20 66 72 6f 6d 20 74 c.class.of.vendor.options.from.t
77260 68 65 20 73 65 72 76 65 72 2e 00 54 68 65 20 76 65 74 68 20 64 65 76 69 63 65 73 20 61 72 65 20 he.server..The.veth.devices.are.
77280 76 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 73 2e 20 54 68 65 79 20 63 virtual.Ethernet.devices..They.c
772a0 61 6e 20 61 63 74 20 61 73 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 6e 65 74 77 6f 72 an.act.as.tunnels.between.networ
772c0 6b 20 6e 61 6d 65 73 70 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 62 72 69 64 67 65 20 k.namespaces.to.create.a.bridge.
772e0 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6e 20 to.a.physical.network.device.in.
77300 61 6e 6f 74 68 65 72 20 6e 61 6d 65 73 70 61 63 65 20 6f 72 20 56 52 46 2c 20 62 75 74 20 63 61 another.namespace.or.VRF,.but.ca
77320 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 74 61 6e 64 61 6c 6f 6e 65 20 6e 65 74 n.also.be.used.as.standalone.net
77340 77 6f 72 6b 20 64 65 76 69 63 65 73 2e 00 54 68 65 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 4e 41 54 work.devices..The.well.known.NAT
77360 36 34 20 70 72 65 66 69 78 20 69 73 20 60 60 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 00 54 68 64.prefix.is.``64:ff9b::/96``.Th
77380 65 20 77 69 6e 64 6f 77 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 e.window.size.must.be.between.1.
773a0 61 6e 64 20 32 31 2e 00 54 68 65 20 77 69 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 20 28 73 75 70 and.21..The.wireless.client.(sup
773c0 70 6c 69 63 61 6e 74 29 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 61 67 61 69 6e 73 74 20 74 plicant).authenticates.against.t
773e0 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e he.RADIUS.server.(authentication
77400 20 73 65 72 76 65 72 29 20 75 73 69 6e 67 20 61 6e 20 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 .server).using.an.:abbr:`EAP.(Ex
77420 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c tensible.Authentication.Protocol
77440 29 60 20 20 6d 65 74 68 6f 64 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 52 41 44 )`..method.configured.on.the.RAD
77460 49 55 53 20 73 65 72 76 65 72 2e 20 54 68 65 20 57 41 50 20 28 61 6c 73 6f 20 72 65 66 65 72 72 IUS.server..The.WAP.(also.referr
77480 65 64 20 74 6f 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 29 20 72 6f 6c 65 20 69 73 20 ed.to.as.authenticator).role.is.
774a0 74 6f 20 73 65 6e 64 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 to.send.all.authentication.messa
774c0 67 65 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 75 70 70 6c 69 63 61 6e 74 20 61 6e 64 20 74 ges.between.the.supplicant.and.t
774e0 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 he.configured.authentication.ser
77500 76 65 72 2c 20 74 68 75 73 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 72 ver,.thus.the.RADIUS.server.is.r
77520 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 esponsible.for.authenticating.th
77540 65 20 75 73 65 72 73 2e 00 54 68 65 6e 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 53 4e e.users..Then.a.corresponding.SN
77560 41 54 20 72 75 6c 65 20 69 73 20 63 72 65 61 74 65 64 20 74 6f 20 4e 41 54 20 6f 75 74 67 6f 69 AT.rule.is.created.to.NAT.outgoi
77580 6e 67 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 74 ng.traffic.for.the.internal.IP.t
775a0 6f 20 61 20 72 65 73 65 72 76 65 64 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 54 68 69 73 20 64 o.a.reserved.external.IP..This.d
775c0 65 64 69 63 61 74 65 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 edicates.an.external.IP.address.
775e0 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 73 to.an.internal.IP.address.and.is
77600 20 75 73 65 66 75 6c 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 73 20 77 68 69 63 68 20 64 6f 6e 27 .useful.for.protocols.which.don'
77620 74 20 68 61 76 65 20 74 68 65 20 6e 6f 74 69 6f 6e 20 6f 66 20 70 6f 72 74 73 2c 20 73 75 63 68 t.have.the.notion.of.ports,.such
77640 20 61 73 20 47 52 45 2e 00 54 68 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 .as.GRE..Then.we.need.to.generat
77660 65 2c 20 61 64 64 20 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 e,.add.and.specify.the.names.of.
77680 74 68 65 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6d 61 74 65 72 69 61 6c 73 2e 20 45 61 63 the.cryptographic.materials..Eac
776a0 68 20 6f 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 h.of.the.install.command.should.
776c0 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 be.applied.to.the.configuration.
776e0 61 6e 64 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 and.commited.before.using.under.
77700 74 68 65 20 6f 70 65 6e 76 70 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 the.openvpn.interface.configurat
77720 69 6f 6e 2e 00 54 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 ion..Then.you.need.to.install.th
77740 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 3a 00 54 68 65 6e e.key.on.the.remote.router:.Then
77760 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6b 65 79 20 69 6e 20 79 6f 75 72 .you.need.to.set.the.key.in.your
77780 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 73 3a 00 54 68 65 .OpenVPN.interface.settings:.The
777a0 6e 2c 20 46 61 73 74 4e 65 74 4d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 n,.FastNetMon.configuration:.The
777c0 72 65 20 61 72 65 20 33 20 64 65 66 61 75 6c 74 20 4e 54 50 20 73 65 72 76 65 72 20 73 65 74 2e re.are.3.default.NTP.server.set.
777e0 20 59 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 6d 2e 00 54 68 .You.are.able.to.change.them..Th
77800 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 ere.are.a.lot.of.matching.criter
77820 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b 61 67 65 20 63 61 6e ia.against.which.the.package.can
77840 20 62 65 20 74 65 73 74 65 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d .be.tested..There.are.a.lot.of.m
77860 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 63 68 20 74 atching.criteria.against.which.t
77880 68 65 20 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 74 65 73 74 65 64 2e 00 54 68 65 72 65 20 61 he.packet.can.be.tested..There.a
778a0 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 6f 70 re.a.lot.of.matching.criteria.op
778c0 74 69 6f 6e 73 20 61 76 61 69 6c 61 62 6c 65 2c 20 62 6f 74 68 20 66 6f 72 20 60 60 70 6f 6c 69 tions.available,.both.for.``poli
778e0 63 79 20 72 6f 75 74 65 60 60 20 61 6e 64 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 36 60 60 cy.route``.and.``policy.route6``
77900 2e 20 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 6c 69 73 74 65 64 20 69 6e 20 74 68 ..These.options.are.listed.in.th
77920 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 68 65 72 65 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 is.section..There.are.different.
77940 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 67 65 74 74 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 parameters.for.getting.prefix-li
77960 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 54 68 65 72 65 20 61 72 65 20 6c 69 6d 69 74 73 st.information:.There.are.limits
77980 20 6f 6e 20 77 68 69 63 68 20 63 68 61 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 .on.which.channels.can.be.used.w
779a0 69 74 68 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b 2e 20 46 6f 6c 6c 6f 77 69 6e 67 20 74 ith.HT40-.and.HT40+..Following.t
779c0 61 62 6c 65 20 73 68 6f 77 73 20 74 68 65 20 63 68 61 6e 6e 65 6c 73 20 74 68 61 74 20 6d 61 79 able.shows.the.channels.that.may
779e0 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 .be.available.for.HT40-.and.HT40
77a00 2b 20 75 73 65 20 70 65 72 20 49 45 45 45 20 38 30 32 2e 31 31 6e 20 41 6e 6e 65 78 20 4a 3a 00 +.use.per.IEEE.802.11n.Annex.J:.
77a20 54 68 65 72 65 20 61 72 65 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 77 69 There.are.many.parameters.you.wi
77a40 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 73 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 ll.be.able.to.use.in.order.to.ma
77a60 74 63 68 20 74 68 65 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 66 6f 72 20 61 20 63 tch.the.traffic.you.want.for.a.c
77a80 6c 61 73 73 3a 00 54 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 76 65 72 73 69 6f 6e lass:.There.are.multiple.version
77aa0 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 s.available.for.the.NetFlow.data
77ac0 2e 20 54 68 65 20 60 3c 76 65 72 73 69 6f 6e 3e 60 20 75 73 65 64 20 69 6e 20 74 68 65 20 65 78 ..The.`<version>`.used.in.the.ex
77ae0 70 6f 72 74 65 64 20 66 6c 6f 77 20 64 61 74 61 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 ported.flow.data.can.be.configur
77b00 65 64 20 68 65 72 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 76 65 72 73 69 6f 6e 73 20 ed.here..The.following.versions.
77b20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 54 68 65 72 65 20 61 72 65 20 72 61 74 65 2d 6c 69 are.supported:.There.are.rate-li
77b40 6d 69 74 65 64 20 61 6e 64 20 6e 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 75 73 65 72 73 mited.and.non.rate-limited.users
77b60 20 28 4d 41 43 73 29 00 54 68 65 72 65 20 61 72 65 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 .(MACs).There.are.some.scenarios
77b80 20 77 68 65 72 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 75 73 65 66 75 .where.serial.consoles.are.usefu
77ba0 6c 2e 20 53 79 73 74 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 72 65 6d 6f l..System.administration.of.remo
77bc0 74 65 20 63 6f 6d 70 75 74 65 72 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 6f 6e 65 20 75 73 69 te.computers.is.usually.done.usi
77be0 6e 67 20 3a 72 65 66 3a 60 73 73 68 60 2c 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 74 69 6d ng.:ref:`ssh`,.but.there.are.tim
77c00 65 73 20 77 68 65 6e 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 73 es.when.access.to.the.console.is
77c20 20 74 68 65 20 6f 6e 6c 79 20 77 61 79 20 74 6f 20 64 69 61 67 6e 6f 73 65 20 61 6e 64 20 63 6f .the.only.way.to.diagnose.and.co
77c40 72 72 65 63 74 20 73 6f 66 74 77 61 72 65 20 66 61 69 6c 75 72 65 73 2e 20 4d 61 6a 6f 72 20 75 rrect.software.failures..Major.u
77c60 70 67 72 61 64 65 73 20 74 6f 20 74 68 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 73 74 72 69 62 pgrades.to.the.installed.distrib
77c80 75 74 69 6f 6e 20 6d 61 79 20 61 6c 73 6f 20 72 65 71 75 69 72 65 20 63 6f 6e 73 6f 6c 65 20 61 ution.may.also.require.console.a
77ca0 63 63 65 73 73 2e 00 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 6f 66 20 ccess..There.are.three.modes.of.
77cc0 6f 70 65 72 61 74 69 6f 6e 20 66 6f 72 20 61 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 operation.for.a.wireless.interfa
77ce0 63 65 3a 00 54 68 65 72 65 20 61 72 65 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 4e 65 74 77 6f ce:.There.are.two.types.of.Netwo
77d00 72 6b 20 41 64 6d 69 6e 73 20 77 68 6f 20 64 65 61 6c 20 77 69 74 68 20 42 47 50 2c 20 74 68 6f rk.Admins.who.deal.with.BGP,.tho
77d20 73 65 20 77 68 6f 20 68 61 76 65 20 63 72 65 61 74 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 74 69 se.who.have.created.an.internati
77d40 6f 6e 61 6c 20 69 6e 63 69 64 65 6e 74 20 61 6e 64 2f 6f 72 20 6f 75 74 61 67 65 2c 20 61 6e 64 onal.incident.and/or.outage,.and
77d60 20 74 68 6f 73 65 20 77 68 6f 20 61 72 65 20 6c 79 69 6e 67 00 54 68 65 72 65 20 61 72 65 20 74 .those.who.are.lying.There.are.t
77d80 77 6f 20 77 61 79 73 20 74 68 61 74 20 68 65 6c 70 20 75 73 20 74 6f 20 6d 69 74 69 67 61 74 65 wo.ways.that.help.us.to.mitigate
77da0 20 74 68 65 20 42 47 50 73 20 66 75 6c 6c 2d 6d 65 73 68 20 72 65 71 75 69 72 65 6d 65 6e 74 20 .the.BGPs.full-mesh.requirement.
77dc0 69 6e 20 61 20 6e 65 74 77 6f 72 6b 3a 00 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 in.a.network:.There.can.only.be.
77de0 6f 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 60 60 6c 6f 60 60 20 69 6e 74 65 72 66 61 63 65 20 6f 6e one.loopback.``lo``.interface.on
77e00 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c .the.system..If.you.need.multipl
77e20 65 20 69 6e 74 65 72 66 61 63 65 73 2c 20 70 6c 65 61 73 65 20 75 73 65 20 74 68 65 20 3a 72 65 e.interfaces,.please.use.the.:re
77e40 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 20 74 79 f:`dummy-interface`.interface.ty
77e60 70 65 2e 00 54 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 77 69 64 65 20 72 61 6e 67 65 20 pe..There.could.be.a.wide.range.
77e80 6f 66 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 53 6f 6d 65 20 65 78 61 6d 70 6c of.routing.policies..Some.exampl
77ea0 65 73 20 61 72 65 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 72 65 20 69 73 20 61 20 es.are.listed.below:.There.is.a.
77ec0 76 65 72 79 20 6e 69 63 65 20 70 69 63 74 75 72 65 2f 65 78 70 6c 61 6e 61 74 69 6f 6e 20 69 6e very.nice.picture/explanation.in
77ee0 20 74 68 65 20 56 79 61 74 74 61 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 77 68 69 63 68 20 .the.Vyatta.documentation.which.
77f00 73 68 6f 75 6c 64 20 62 65 20 72 65 77 72 69 74 74 65 6e 20 68 65 72 65 2e 00 54 68 65 72 65 20 should.be.rewritten.here..There.
77f20 69 73 20 61 6c 73 6f 20 61 20 47 52 45 20 6f 76 65 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c is.also.a.GRE.over.IPv6.encapsul
77f40 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 2c 20 69 74 20 69 73 20 63 61 6c 6c 65 64 3a 20 60 ation.available,.it.is.called:.`
77f60 60 69 70 36 67 72 65 60 60 2e 00 54 68 65 72 65 20 69 73 20 61 6e 20 65 6e 74 69 72 65 20 63 68 `ip6gre``..There.is.an.entire.ch
77f80 61 70 74 65 72 20 61 62 6f 75 74 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a apter.about.how.to.configure.a.:
77fa0 72 65 66 3a 60 76 72 66 60 2c 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 69 73 20 66 6f 72 ref:`vrf`,.please.check.this.for
77fc0 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 72 65 27 73 .additional.information..There's
77fe0 20 61 20 76 61 72 69 65 74 79 20 6f 66 20 63 6c 69 65 6e 74 20 47 55 49 20 66 72 6f 6e 74 65 6e .a.variety.of.client.GUI.fronten
78000 64 73 20 66 6f 72 20 61 6e 79 20 70 6c 61 74 66 6f 72 6d 00 54 68 65 73 65 20 61 72 65 20 74 68 ds.for.any.platform.These.are.th
78020 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 61 20 62 61 73 69 63 20 73 65 74 75 70 2e 00 54 68 e.commands.for.a.basic.setup..Th
78040 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 61 6c 6c 6f 77 20 74 68 65 20 56 4c 41 4e 31 30 20 61 6e ese.commands.allow.the.VLAN10.an
78060 64 20 56 4c 41 4e 31 31 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 d.VLAN11.hosts.to.communicate.wi
78080 74 68 20 65 61 63 68 20 6f 74 68 65 72 20 75 73 69 6e 67 20 74 68 65 20 6d 61 69 6e 20 72 6f 75 th.each.other.using.the.main.rou
780a0 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 65 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ting.table..These.configuration.
780c0 69 73 20 6e 6f 74 20 6d 61 6e 64 61 74 6f 72 79 20 61 6e 64 20 69 6e 20 6d 6f 73 74 20 63 61 73 is.not.mandatory.and.in.most.cas
780e0 65 73 20 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 es.there's.no.need.to.configure.
78100 69 74 2e 20 42 75 74 20 69 66 20 6e 65 63 65 73 73 61 72 79 2c 20 47 72 61 74 75 69 74 6f 75 73 it..But.if.necessary,.Gratuitous
78120 20 41 52 50 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 60 60 67 6c 6f 62 .ARP.can.be.configured.in.``glob
78140 61 6c 2d 70 61 72 61 6d 65 74 65 72 73 60 60 20 61 6e 64 2f 6f 72 20 69 6e 20 60 60 67 72 6f 75 al-parameters``.and/or.in.``grou
78160 70 60 60 20 73 65 63 74 69 6f 6e 2e 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 p``.section..These.parameters.ar
78180 65 20 70 61 73 73 65 64 20 61 73 2d 69 73 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 e.passed.as-is.to.isc-dhcp's.dhc
781a0 70 64 2e 63 6f 6e 66 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 pd.conf.under.the.configuration.
781c0 6e 6f 64 65 20 74 68 65 79 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 2e 20 54 68 65 79 20 61 node.they.are.defined.in..They.a
781e0 72 65 20 6e 6f 74 20 76 61 6c 69 64 61 74 65 64 20 73 6f 20 61 6e 20 65 72 72 6f 72 20 69 6e 20 re.not.validated.so.an.error.in.
78200 74 68 65 20 72 61 77 20 70 61 72 61 6d 65 74 65 72 73 20 77 6f 6e 27 74 20 62 65 20 63 61 75 67 the.raw.parameters.won't.be.caug
78220 68 74 20 62 79 20 76 79 6f 73 27 73 20 73 63 72 69 70 74 73 20 61 6e 64 20 77 69 6c 6c 20 63 61 ht.by.vyos's.scripts.and.will.ca
78240 75 73 65 20 64 68 63 70 64 20 74 6f 20 66 61 69 6c 20 74 6f 20 73 74 61 72 74 2e 20 41 6c 77 61 use.dhcpd.to.fail.to.start..Alwa
78260 79 73 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 ys.verify.that.the.parameters.ar
78280 65 20 63 6f 72 72 65 63 74 20 62 65 66 6f 72 65 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 e.correct.before.committing.the.
782a0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 52 65 66 65 72 20 74 6f 20 69 73 63 2d 64 68 63 70 configuration..Refer.to.isc-dhcp
782c0 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 20 6d 61 6e 75 61 6c 20 66 6f 72 20 6d 6f 72 65 20 69 6e 's.dhcpd.conf.manual.for.more.in
782e0 66 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 6b 62 2e 69 73 63 2e 6f 72 67 2f 64 6f formation:.https://kb.isc.org/do
78300 63 73 2f 69 73 63 2d 64 68 63 70 2d 34 34 2d 6d 61 6e 75 61 6c 2d 70 61 67 65 73 2d 64 68 63 70 cs/isc-dhcp-44-manual-pages-dhcp
78320 64 63 6f 6e 66 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 6e 65 65 64 20 74 6f 20 62 dconf.These.parameters.need.to.b
78340 65 20 70 61 72 74 20 6f 66 20 74 68 65 20 44 48 43 50 20 67 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e e.part.of.the.DHCP.global.option
78360 73 2e 20 54 68 65 79 20 73 74 61 79 20 75 6e 63 68 61 6e 67 65 64 2e 00 54 68 65 79 20 63 61 6e s..They.stay.unchanged..They.can
78380 20 62 65 20 2a 2a 64 65 63 69 6d 61 6c 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 6e 67 73 .be.**decimal**.prefixes..Things
783a0 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 74 75 70 3a 00 .to.be.considred.in.this.setup:.
783c0 54 68 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 74 68 65 20 61 64 64 72 65 73 73 This.address.must.be.the.address
783e0 20 6f 66 20 61 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 6d 61 79 20 62 65 .of.a.local.interface..It.may.be
78400 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 .specified.as.an.IPv4.address.or
78420 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d .an.IPv6.address..This.algorithm
78440 20 69 73 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 00 54 68 69 73 20 61 6c 67 6f .is.802.3ad.compliant..This.algo
78460 72 69 74 68 6d 20 69 73 20 6e 6f 74 20 66 75 6c 6c 79 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c rithm.is.not.fully.802.3ad.compl
78480 69 61 6e 74 2e 20 41 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 76 65 72 iant..A.single.TCP.or.UDP.conver
784a0 73 61 74 69 6f 6e 20 63 6f 6e 74 61 69 6e 69 6e 67 20 62 6f 74 68 20 66 72 61 67 6d 65 6e 74 65 sation.containing.both.fragmente
784c0 64 20 61 6e 64 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 d.and.unfragmented.packets.will.
784e0 73 65 65 20 70 61 63 6b 65 74 73 20 73 74 72 69 70 65 64 20 61 63 72 6f 73 73 20 74 77 6f 20 69 see.packets.striped.across.two.i
78500 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 6f 75 nterfaces..This.may.result.in.ou
78520 74 20 6f 66 20 6f 72 64 65 72 20 64 65 6c 69 76 65 72 79 2e 20 4d 6f 73 74 20 74 72 61 66 66 69 t.of.order.delivery..Most.traffi
78540 63 20 74 79 70 65 73 20 77 69 6c 6c 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 73 65 20 63 72 69 74 c.types.will.not.meet.these.crit
78560 65 72 69 61 2c 20 61 73 20 54 43 50 20 72 61 72 65 6c 79 20 66 72 61 67 6d 65 6e 74 73 20 74 72 eria,.as.TCP.rarely.fragments.tr
78580 61 66 66 69 63 2c 20 61 6e 64 20 6d 6f 73 74 20 55 44 50 20 74 72 61 66 66 69 63 20 69 73 20 6e affic,.and.most.UDP.traffic.is.n
785a0 6f 74 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6e 76 65 72 73 61 ot.involved.in.extended.conversa
785c0 74 69 6f 6e 73 2e 20 4f 74 68 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6f 66 20 tions..Other.implementations.of.
785e0 38 30 32 2e 33 61 64 20 6d 61 79 20 6f 72 20 6d 61 79 20 6e 6f 74 20 74 6f 6c 65 72 61 74 65 20 802.3ad.may.or.may.not.tolerate.
78600 74 68 69 73 20 6e 6f 6e 63 6f 6d 70 6c 69 61 6e 63 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 this.noncompliance..This.algorit
78620 68 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 hm.will.place.all.traffic.to.a.p
78640 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 articular.network.peer.on.the.sa
78660 6d 65 20 73 6c 61 76 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c me.slave..This.algorithm.will.pl
78680 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 ace.all.traffic.to.a.particular.
786a0 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 20 network.peer.on.the.same.slave..
786c0 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 For.non-IP.traffic,.the.formula.
786e0 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 is.the.same.as.for.the.layer2.tr
78700 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 ansmit.hash.policy..This.allows.
78720 61 76 6f 69 64 69 6e 67 20 74 68 65 20 74 69 6d 65 72 73 20 64 65 66 69 6e 65 64 20 69 6e 20 42 avoiding.the.timers.defined.in.B
78740 47 50 20 61 6e 64 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 65 78 70 69 72 65 73 2e GP.and.OSPF.protocol.to.expires.
78760 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 63 6f 6e .This.allows.the.operator.to.con
78780 74 72 6f 6c 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 65 6e 20 66 69 6c 65 20 64 65 73 trol.the.number.of.open.file.des
787a0 63 72 69 70 74 6f 72 73 20 65 61 63 68 20 64 61 65 6d 6f 6e 20 69 73 20 61 6c 6c 6f 77 65 64 20 criptors.each.daemon.is.allowed.
787c0 74 6f 20 73 74 61 72 74 20 77 69 74 68 2e 20 49 66 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 70 to.start.with..If.the.operator.p
787e0 6c 61 6e 73 20 74 6f 20 72 75 6e 20 62 67 70 20 77 69 74 68 20 73 65 76 65 72 61 6c 20 74 68 6f lans.to.run.bgp.with.several.tho
78800 75 73 61 6e 64 73 20 6f 66 20 70 65 65 72 73 20 74 68 65 6e 20 74 68 69 73 20 69 73 20 77 68 65 usands.of.peers.then.this.is.whe
78820 72 65 20 77 65 20 77 6f 75 6c 64 20 6d 6f 64 69 66 79 20 46 52 52 20 74 6f 20 61 6c 6c 6f 77 20 re.we.would.modify.FRR.to.allow.
78840 74 68 69 73 20 74 6f 20 68 61 70 70 65 6e 2e 00 54 68 69 73 20 61 6c 73 6f 20 77 6f 72 6b 73 20 this.to.happen..This.also.works.
78860 66 6f 72 20 72 65 76 65 72 73 65 2d 6c 6f 6f 6b 75 70 20 7a 6f 6e 65 73 20 28 60 60 31 38 2e 31 for.reverse-lookup.zones.(``18.1
78880 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 60 60 29 2e 00 54 68 69 73 20 61 72 74 69 63 6c 65 72.in-addr.arpa``)..This.article
788a0 20 74 6f 75 63 68 65 73 20 6f 6e 20 27 63 6c 61 73 73 69 63 27 20 49 50 20 74 75 6e 6e 65 6c 69 .touches.on.'classic'.IP.tunneli
788c0 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 54 68 69 73 20 62 6c 75 65 70 72 69 6e 74 20 75 73 65 ng.protocols..This.blueprint.use
788e0 73 20 56 79 4f 53 20 61 73 20 74 68 65 20 44 4d 56 50 4e 20 48 75 62 20 61 6e 64 20 43 69 73 63 s.VyOS.as.the.DMVPN.Hub.and.Cisc
78900 6f 20 28 37 32 30 36 56 58 52 29 20 61 6e 64 20 56 79 4f 53 20 61 73 20 6d 75 6c 74 69 70 6c 65 o.(7206VXR).and.VyOS.as.multiple
78920 20 73 70 6f 6b 65 20 73 69 74 65 73 2e 20 54 68 65 20 6c 61 62 20 77 61 73 20 62 75 69 6c 64 20 .spoke.sites..The.lab.was.build.
78940 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 45 56 45 2d 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 using.:abbr:`EVE-NG.(Emulated.Vi
78960 72 74 75 61 6c 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 4e 47 29 60 2e 00 54 68 69 73 20 63 61 6e rtual.Environment.NG)`..This.can
78980 20 62 65 20 63 6f 6e 66 69 72 6d 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 73 68 6f 77 20 69 .be.confirmed.using.the.``show.i
789a0 70 20 72 6f 75 74 65 20 74 61 62 6c 65 20 31 30 30 60 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 p.route.table.100``.operational.
789c0 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 64 6f 6e 65 20 69 command..This.can.only.be.done.i
789e0 66 20 61 6c 6c 20 79 6f 75 72 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 64 69 72 f.all.your.users.are.located.dir
78a00 65 63 74 6c 79 20 75 6e 64 65 72 20 74 68 65 20 73 61 6d 65 20 70 6f 73 69 74 69 6f 6e 20 69 6e ectly.under.the.same.position.in
78a20 20 74 68 65 20 4c 44 41 50 20 74 72 65 65 20 61 6e 64 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d .the.LDAP.tree.and.the.login.nam
78a40 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 6e 61 6d 69 6e 67 20 65 61 63 68 20 75 73 65 72 20 6f e.is.used.for.naming.each.user.o
78a60 62 6a 65 63 74 2e 20 49 66 20 79 6f 75 72 20 4c 44 41 50 20 74 72 65 65 20 64 6f 65 73 20 6e 6f bject..If.your.LDAP.tree.does.no
78a80 74 20 6d 61 74 63 68 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 73 20 6f 72 20 69 66 20 79 6f t.match.these.criterias.or.if.yo
78aa0 75 20 77 61 6e 74 20 74 6f 20 66 69 6c 74 65 72 20 77 68 6f 20 61 72 65 20 76 61 6c 69 64 20 75 u.want.to.filter.who.are.valid.u
78ac0 73 65 72 73 20 74 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 61 20 73 65 61 72 sers.then.you.need.to.use.a.sear
78ae0 63 68 20 66 69 6c 74 65 72 20 74 6f 20 73 65 61 72 63 68 20 66 6f 72 20 79 6f 75 72 20 75 73 65 ch.filter.to.search.for.your.use
78b00 72 73 20 44 4e 20 28 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 54 68 69 rs.DN.(`filter-expression`)..Thi
78b20 73 20 63 68 61 70 65 74 65 72 20 64 65 73 63 72 69 62 65 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 s.chapeter.describes.how.to.conf
78b40 69 67 75 72 65 20 6b 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 igure.kernel.parameters.at.runti
78b60 6d 65 2e 00 54 68 69 73 20 63 68 61 70 74 65 72 20 64 65 73 63 72 69 62 65 20 74 68 65 20 70 6f me..This.chapter.describe.the.po
78b80 73 73 69 62 69 6c 69 74 69 65 73 20 6f 66 20 61 64 76 61 6e 63 65 64 20 73 79 73 74 65 6d 20 62 ssibilities.of.advanced.system.b
78ba0 65 68 61 76 69 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 64 20 73 65 74 73 20 6e 65 74 77 6f 72 ehavior..This.commad.sets.networ
78bc0 6b 20 65 6e 74 69 74 79 20 74 69 74 6c 65 20 28 4e 45 54 29 20 70 72 6f 76 69 64 65 64 20 69 6e k.entity.title.(NET).provided.in
78be0 20 49 53 4f 20 66 6f 72 6d 61 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 .ISO.format..This.command.accept
78c00 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 65 73 20 77 69 74 68 20 41 53 20 70 61 74 68 20 63 6f .incoming.routes.with.AS.path.co
78c20 6e 74 61 69 6e 69 6e 67 20 41 53 20 6e 75 6d 62 65 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 ntaining.AS.number.with.the.same
78c40 20 76 61 6c 75 65 20 61 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 79 73 74 65 6d 20 41 53 2e .value.as.the.current.system.AS.
78c60 20 54 68 69 73 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 .This.is.used.when.you.want.to.u
78c80 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 69 6e 20 79 6f 75 72 20 73 69 se.the.same.AS.number.in.your.si
78ca0 74 65 73 2c 20 62 75 74 20 79 6f 75 20 63 61 6e e2 80 99 74 20 63 6f 6e 6e 65 63 74 20 74 68 65 tes,.but.you.can...t.connect.the
78cc0 6d 20 64 69 72 65 63 74 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 20 6f m.directly..This.command.allow.o
78ce0 76 65 72 72 69 64 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 43 61 70 61 62 69 6c 69 74 79 verride.the.result.of.Capability
78d00 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 74 68 20 6c 6f 63 61 6c 20 63 6f 6e 66 69 67 75 72 .Negotiation.with.local.configur
78d20 61 74 69 6f 6e 2e 20 49 67 6e 6f 72 65 20 72 65 6d 6f 74 65 20 70 65 65 72 e2 80 99 73 20 63 61 ation..Ignore.remote.peer...s.ca
78d40 70 61 62 69 6c 69 74 79 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c pability.value..This.command.all
78d60 6f 77 73 20 70 65 65 72 69 6e 67 73 20 62 65 74 77 65 65 6e 20 64 69 72 65 63 74 6c 79 20 63 6f ows.peerings.between.directly.co
78d80 6e 6e 65 63 74 65 64 20 65 42 47 50 20 70 65 65 72 73 20 75 73 69 6e 67 20 6c 6f 6f 70 62 61 63 nnected.eBGP.peers.using.loopbac
78da0 6b 20 61 64 64 72 65 73 73 65 73 20 77 69 74 68 6f 75 74 20 61 64 6a 75 73 74 69 6e 67 20 74 68 k.addresses.without.adjusting.th
78dc0 65 20 64 65 66 61 75 6c 74 20 54 54 4c 20 6f 66 20 31 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 e.default.TTL.of.1..This.command
78de0 20 61 6c 6c 6f 77 73 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 62 65 20 65 73 74 61 62 6c 69 73 68 .allows.sessions.to.be.establish
78e00 65 64 20 77 69 74 68 20 65 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 77 68 65 6e 20 74 68 65 79 ed.with.eBGP.neighbors.when.they
78e20 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 68 6f 70 73 20 61 77 61 79 2e 20 57 68 65 6e 20 74 68 .are.multiple.hops.away..When.th
78e40 65 20 6e 65 69 67 68 62 6f 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 e.neighbor.is.not.directly.conne
78e60 63 74 65 64 20 61 6e 64 20 74 68 69 73 20 6b 6e 6f 62 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 cted.and.this.knob.is.not.enable
78e80 64 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 65 73 74 61 62 6c 69 73 d,.the.session.will.not.establis
78ea0 68 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 h..The.number.of.hops.range.is.1
78ec0 20 74 6f 20 32 35 35 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c .to.255..This.command.is.mutuall
78ee0 79 20 65 78 63 6c 75 73 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 74 74 6c 2d 73 65 y.exclusive.with.:cfgcmd:`ttl-se
78f00 63 75 72 69 74 79 20 68 6f 70 73 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 curity.hops`..This.command.allow
78f20 73 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 70 72 65 66 65 72 20 72 6f 75 74 65 20 74 6f 20 s.the.router.to.prefer.route.to.
78f40 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 49 47 50 specified.prefix.learned.via.IGP
78f60 20 74 68 72 6f 75 67 68 20 62 61 63 6b 64 6f 6f 72 20 6c 69 6e 6b 20 69 6e 73 74 65 61 64 20 6f .through.backdoor.link.instead.o
78f80 66 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 72 65 66 69 78 20 6c 65 61 f.a.route.to.the.same.prefix.lea
78fa0 72 6e 65 64 20 76 69 61 20 45 42 47 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f rned.via.EBGP..This.command.allo
78fc0 77 73 20 74 6f 20 6c 6f 67 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 2e 20 ws.to.log.changes.in.adjacency..
78fe0 57 69 74 68 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 With.the.optional.:cfgcmd:`detai
79000 6c 60 20 61 72 67 75 6d 65 6e 74 2c 20 61 6c 6c 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 l`.argument,.all.changes.in.adja
79020 63 65 6e 63 79 20 73 74 61 74 75 73 20 61 72 65 20 73 68 6f 77 6e 2e 20 57 69 74 68 6f 75 74 20 cency.status.are.shown..Without.
79040 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 2c 20 6f 6e 6c 79 20 63 68 61 6e 67 65 73 20 74 :cfgcmd:`detail`,.only.changes.t
79060 6f 20 66 75 6c 6c 20 6f 72 20 72 65 67 72 65 73 73 69 6f 6e 73 20 61 72 65 20 73 68 6f 77 6e 2e o.full.or.regressions.are.shown.
79080 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 73 70 65 63 69 66 79 20 .This.command.allows.to.specify.
790a0 74 68 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 74 79 70 65 20 66 6f 72 20 74 68 65 20 6e 65 the.distribution.type.for.the.ne
790c0 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 twork.connected.to.this.interfac
790e0 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f e:.This.command.allows.to.use.ro
79100 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 ute.map.to.filter.redistributed.
79120 72 6f 75 74 65 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 routes.from.given.route.source..
79140 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 There.are.five.modes.available.f
79160 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c or.route.source:.bgp,.connected,
79180 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d .kernel,.ripng,.static..This.com
791a0 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 mand.allows.to.use.route.map.to.
791c0 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d filter.redistributed.routes.from
791e0 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 .the.given.route.source..There.a
79200 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 re.five.modes.available.for.rout
79220 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c e.source:.bgp,.connected,.kernel
79240 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c ,.ospf,.static..This.command.all
79260 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 ows.to.use.route.map.to.filter.r
79280 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 edistributed.routes.from.the.giv
792a0 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 en.route.source..There.are.five.
792c0 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 modes.available.for.route.source
792e0 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 :.bgp,.connected,.kernel,.rip,.s
79300 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 tatic..This.command.allows.to.us
79320 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 e.route.map.to.filter.redistribu
79340 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 ted.routes.from.the.given.route.
79360 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 source..There.are.six.modes.avai
79380 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e lable.for.route.source:.bgp,.con
793a0 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 nected,.kernel,.ospf,.rip,.stati
793c0 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f c..This.command.allows.to.use.ro
793e0 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 ute.map.to.filter.redistributed.
79400 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 routes..There.are.six.modes.avai
79420 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 lable.for.route.source:.connecte
79440 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 d,.kernel,.ospf,.rip,.static,.ta
79460 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 ble..This.command.allows.you.app
79480 6c 79 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 ly.access.lists.to.a.chosen.inte
794a0 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 rface.to.filter.the.Babel.routes
794c0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 ..This.command.allows.you.apply.
794e0 61 63 63 65 73 73 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 access.lists.to.a.chosen.interfa
79500 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 ce.to.filter.the.RIP.path..This.
79520 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 command.allows.you.apply.prefix.
79540 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 lists.to.a.chosen.interface.to.f
79560 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d ilter.the.Babel.routes..This.com
79580 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 mand.allows.you.apply.prefix.lis
795a0 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 ts.to.a.chosen.interface.to.filt
795c0 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c er.the.RIP.path..This.command.al
795e0 6c 6f 77 73 20 79 6f 75 20 74 6f 20 73 65 6c 65 63 74 20 61 20 73 70 65 63 69 66 69 63 20 61 63 lows.you.to.select.a.specific.ac
79600 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 77 68 65 6e 20 79 6f 75 20 6b 6e 6f 77 20 cess.concentrator.when.you.know.
79620 74 68 65 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 60 3c 6e 61 6d 65 3e the.access.concentrators.`<name>
79640 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 72 6f 75 74 65 2d 6d 61 `..This.command.applies.route-ma
79660 70 20 74 6f 20 73 65 6c 65 63 74 69 76 65 6c 79 20 75 6e 73 75 70 70 72 65 73 73 20 70 72 65 66 p.to.selectively.unsuppress.pref
79680 69 78 65 73 20 73 75 70 70 72 65 73 73 65 64 20 62 79 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e ixes.suppressed.by.summarisation
796a0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 41 53 20 70 61 ..This.command.applies.the.AS.pa
796c0 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 th.access.list.filters.named.in.
796e0 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 <name>.to.the.specified.BGP.neig
79700 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 hbor.to.restrict.the.routing.inf
79720 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 ormation.that.BGP.learns.and/or.
79740 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d advertises..The.arguments.:cfgcm
79760 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 d:`export`.and.:cfgcmd:`import`.
79780 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 specify.the.direction.in.which.t
797a0 68 65 20 41 53 20 70 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 he.AS.path.access.list.are.appli
797c0 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 61 63 63 ed..This.command.applies.the.acc
797e0 65 73 73 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 75 6d 62 65 ess.list.filters.named.in.<numbe
79800 72 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 r>.to.the.specified.BGP.neighbor
79820 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 .to.restrict.the.routing.informa
79840 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 tion.that.BGP.learns.and/or.adve
79860 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 rtises..The.arguments.:cfgcmd:`e
79880 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 xport`.and.:cfgcmd:`import`.spec
798a0 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 ify.the.direction.in.which.the.a
798c0 63 63 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d ccess.list.are.applied..This.com
798e0 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 70 72 66 65 66 69 78 20 6c 69 73 74 20 66 69 mand.applies.the.prfefix.list.fi
79900 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 lters.named.in.<name>.to.the.spe
79920 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 cified.BGP.neighbor.to.restrict.
79940 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 the.routing.information.that.BGP
79960 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 .learns.and/or.advertises..The.a
79980 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 rguments.:cfgcmd:`export`.and.:c
799a0 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 fgcmd:`import`.specify.the.direc
799c0 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 20 61 72 tion.in.which.the.prefix.list.ar
799e0 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 e.applied..This.command.applies.
79a00 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f the.route.map.named.in.<name>.to
79a20 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 63 .the.specified.BGP.neighbor.to.c
79a40 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d ontrol.and.modify.routing.inform
79a60 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 ation.that.is.exchanged.between.
79a80 70 65 65 72 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 peers..The.arguments.:cfgcmd:`ex
79aa0 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 port`.and.:cfgcmd:`import`.speci
79ac0 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f fy.the.direction.in.which.the.ro
79ae0 75 74 65 20 6d 61 70 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ute.map.are.applied..This.comman
79b00 64 20 62 69 6e 64 20 73 70 65 63 69 66 69 63 20 70 65 65 72 20 74 6f 20 70 65 65 72 20 67 72 6f d.bind.specific.peer.to.peer.gro
79b20 75 70 20 77 69 74 68 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 up.with.a.given.name..This.comma
79b40 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 nd.can.be.used.to.filter.the.Bab
79b60 65 6c 20 72 6f 75 74 65 73 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 el.routes.using.access.lists..:c
79b80 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 fgcmd:`in`.and.:cfgcmd:`out`.thi
79ba0 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 s.is.the.direction.in.which.the.
79bc0 61 63 63 65 73 73 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 access.lists.are.applied..This.c
79be0 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 ommand.can.be.used.to.filter.the
79c00 20 42 61 62 65 6c 20 72 6f 75 74 65 73 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 .Babel.routes.using.prefix.lists
79c20 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 ..:cfgcmd:`in`.and.:cfgcmd:`out`
79c40 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 .this.is.the.direction.in.which.
79c60 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 the.prefix.lists.are.applied..Th
79c80 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 is.command.can.be.used.to.filter
79ca0 20 74 68 65 20 52 49 50 20 70 61 74 68 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 .the.RIP.path.using.access.lists
79cc0 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 ..:cfgcmd:`in`.and.:cfgcmd:`out`
79ce0 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 .this.is.the.direction.in.which.
79d00 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 the.access.lists.are.applied..Th
79d20 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 is.command.can.be.used.to.filter
79d40 20 74 68 65 20 52 49 50 20 70 61 74 68 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 .the.RIP.path.using.prefix.lists
79d60 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 ..:cfgcmd:`in`.and.:cfgcmd:`out`
79d80 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 .this.is.the.direction.in.which.
79da0 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 the.prefix.lists.are.applied..Th
79dc0 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 72 65 76 is.command.can.be.used.with.prev
79de0 69 6f 75 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 ious.command.to.sets.default.RIP
79e00 20 64 69 73 74 61 6e 63 65 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 .distance.to.specified.value.whe
79e20 6e 20 74 68 65 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 n.the.route.source.IP.address.ma
79e40 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 tches.the.specified.prefix.and.t
79e60 68 65 20 73 70 65 63 69 66 69 65 64 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 54 68 69 73 20 63 he.specified.access-list..This.c
79e80 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 ommand.change.distance.value.of.
79ea0 42 47 50 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 BGP..The.arguments.are.the.dista
79ec0 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 nce.values.for.external.routes,.
79ee0 69 6e 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 internal.routes.and.local.routes
79f00 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 .respectively..The.distance.rang
79f20 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e e.is.1.to.255..This.command.chan
79f40 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 20 67 6c 6f 62 61 6c ge.distance.value.of.OSPF.global
79f60 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 ly..The.distance.range.is.1.to.2
79f80 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 55..This.command.change.distance
79fa0 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 .value.of.OSPF..The.arguments.ar
79fc0 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e e.the.distance.values.for.extern
79fe0 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 al.routes,.inter-area.routes.and
7a000 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e .intra-area.routes.respectively.
7a020 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e .The.distance.range.is.1.to.255.
7a040 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 .This.command.change.distance.va
7a060 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 lue.of.OSPFv3.globally..The.dist
7a080 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d ance.range.is.1.to.255..This.com
7a0a0 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 mand.change.distance.value.of.OS
7a0c0 50 46 76 33 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 PFv3..The.arguments.are.the.dist
7a0e0 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c ance.values.for.external.routes,
7a100 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 .inter-area.routes.and.intra-are
7a120 61 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 a.routes.respectively..The.dista
7a140 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d nce.range.is.1.to.255..This.comm
7a160 61 6e 64 20 63 68 61 6e 67 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 and.change.the.distance.value.of
7a180 20 52 49 50 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f .RIP..The.distance.range.is.1.to
7a1a0 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 65 .255..This.command.changes.the.e
7a1c0 42 47 50 20 62 65 68 61 76 69 6f 72 20 6f 66 20 46 52 52 2e 20 42 79 20 64 65 66 61 75 6c 74 20 BGP.behavior.of.FRR..By.default.
7a1e0 46 52 52 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e FRR.enables.:rfc:`8212`.function
7a200 61 6c 69 74 79 20 77 68 69 63 68 20 61 66 66 65 63 74 73 20 68 6f 77 20 65 42 47 50 20 72 6f 75 ality.which.affects.how.eBGP.rou
7a220 74 65 73 20 61 72 65 20 61 64 76 65 72 74 69 73 65 64 2c 20 6e 61 6d 65 6c 79 20 6e 6f 20 72 6f tes.are.advertised,.namely.no.ro
7a240 75 74 65 73 20 61 72 65 20 61 64 76 65 72 74 69 73 65 64 20 61 63 72 6f 73 73 20 65 42 47 50 20 utes.are.advertised.across.eBGP.
7a260 73 65 73 73 69 6f 6e 73 20 77 69 74 68 6f 75 74 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 65 67 sessions.without.some.sort.of.eg
7a280 72 65 73 73 20 72 6f 75 74 65 2d 6d 61 70 2f 70 6f 6c 69 63 79 20 69 6e 20 70 6c 61 63 65 2e 20 ress.route-map/policy.in.place..
7a2a0 49 6e 20 56 79 4f 53 20 68 6f 77 65 76 65 72 20 77 65 20 68 61 76 65 20 74 68 69 73 20 52 46 43 In.VyOS.however.we.have.this.RFC
7a2c0 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 .functionality.disabled.by.defau
7a2e0 6c 74 20 73 6f 20 74 68 61 74 20 77 65 20 63 61 6e 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 lt.so.that.we.can.preserve.backw
7a300 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 77 69 74 68 20 6f 6c 64 65 72 20 76 65 ards.compatibility.with.older.ve
7a320 72 73 69 6f 6e 73 20 6f 66 20 56 79 4f 53 2e 20 57 69 74 68 20 74 68 69 73 20 6f 70 74 69 6f 6e rsions.of.VyOS..With.this.option
7a340 20 6f 6e 65 20 63 61 6e 20 65 6e 61 62 6c 65 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 .one.can.enable.:rfc:`8212`.func
7a360 74 69 6f 6e 61 6c 69 74 79 20 74 6f 20 6f 70 65 72 61 74 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 tionality.to.operate..This.comma
7a380 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 70 61 64 64 69 6e 67 20 6f 6e 20 68 65 6c 6c 6f 20 70 nd.configures.padding.on.hello.p
7a3a0 61 63 6b 65 74 73 20 74 6f 20 61 63 63 6f 6d 6d 6f 64 61 74 65 20 61 73 79 6d 6d 65 74 72 69 63 ackets.to.accommodate.asymmetric
7a3c0 61 6c 20 6d 61 78 69 6d 75 6d 20 74 72 61 6e 73 66 65 72 20 75 6e 69 74 73 20 28 4d 54 55 73 29 al.maximum.transfer.units.(MTUs)
7a3e0 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 68 6f 73 74 73 20 61 73 20 64 65 73 63 72 69 62 .from.different.hosts.as.describ
7a400 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 31 39 60 2e 20 54 68 69 73 20 68 65 6c 70 73 20 74 6f ed.in.:rfc:`3719`..This.helps.to
7a420 20 70 72 65 76 65 6e 74 20 61 20 70 72 65 6d 61 74 75 72 65 20 61 64 6a 61 63 65 6e 63 79 20 55 .prevent.a.premature.adjacency.U
7a440 70 20 73 74 61 74 65 20 77 68 65 6e 20 6f 6e 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 p.state.when.one.routing.devices
7a460 20 4d 54 55 20 64 6f 65 73 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 .MTU.does.not.meet.the.requireme
7a480 6e 74 73 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 61 64 6a 61 63 65 6e 63 79 2e 00 nts.to.establish.the.adjacency..
7a4a0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 75 74 68 This.command.configures.the.auth
7a4c0 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 entication.password.for.the.inte
7a4e0 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 rface..This.command.configures.t
7a500 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 67 65 6e 65 72 61 74 65 64 20 3a 61 62 he.maximum.size.of.generated.:ab
7a520 62 72 3a 60 4c 53 50 73 20 28 4c 69 6e 6b 20 53 74 61 74 65 20 50 44 55 73 29 60 2c 20 69 6e 20 br:`LSPs.(Link.State.PDUs)`,.in.
7a540 62 79 74 65 73 2e 20 54 68 65 20 73 69 7a 65 20 72 61 6e 67 65 20 69 73 20 31 32 38 20 74 6f 20 bytes..The.size.range.is.128.to.
7a560 34 33 35 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 4352..This.command.configures.th
7a580 65 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 e.passive.mode.for.this.interfac
7a5a0 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 6e 65 e..This.command.creates.a.new.ne
7a5c0 69 67 68 62 6f 72 20 77 68 6f 73 65 20 72 65 6d 6f 74 65 2d 61 73 20 69 73 20 3c 6e 61 73 6e 3e ighbor.whose.remote-as.is.<nasn>
7a5e0 2e 20 54 68 65 20 6e 65 69 67 68 62 6f 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e ..The.neighbor.address.can.be.an
7a600 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 .IPv4.address.or.an.IPv6.address
7a620 20 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 .or.an.interface.to.use.for.the.
7a640 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 70 70 6c 69 connection..The.command.is.appli
7a660 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 20 61 6e 64 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 cable.for.peer.and.peer.group..T
7a680 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 6f 75 74 65 2d his.command.creates.a.new.route-
7a6a0 6d 61 70 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e map.policy,.identified.by.<text>
7a6c0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c ..This.command.creates.a.new.rul
7a6e0 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 e.in.the.IPv6.access.list.and.de
7a700 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 fines.an.action..This.command.cr
7a720 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 70 72 65 eates.a.new.rule.in.the.IPv6.pre
7a740 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 fix-list.and.defines.an.action..
7a760 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 This.command.creates.a.new.rule.
7a780 69 6e 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 in.the.access.list.and.defines.a
7a7a0 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 n.action..This.command.creates.a
7a7c0 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 .new.rule.in.the.prefix-list.and
7a7e0 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .defines.an.action..This.command
7a800 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 .creates.the.new.IPv6.access.lis
7a820 74 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 00 54 68 69 73 20 63 6f 6d t,.identified.by.<text>.This.com
7a840 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 70 72 65 66 69 78 mand.creates.the.new.IPv6.prefix
7a860 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 -list.policy,.identified.by.<tex
7a880 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 t>..This.command.creates.the.new
7a8a0 20 61 63 63 65 73 73 20 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 77 68 65 72 65 20 3c 61 63 6c 5f .access.list.policy,.where.<acl_
7a8c0 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 number>.must.be.a.number.from.1.
7a8e0 74 6f 20 32 36 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 to.2699..This.command.creates.th
7a900 65 20 6e 65 77 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 e.new.prefix-list.policy,.identi
7a920 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 fied.by.<text>..This.command.def
7a940 69 6e 65 73 20 61 20 6e 65 77 20 70 65 65 72 20 67 72 6f 75 70 2e 20 59 6f 75 20 63 61 6e 20 73 ines.a.new.peer.group..You.can.s
7a960 70 65 63 69 66 79 20 74 6f 20 74 68 65 20 67 72 6f 75 70 20 74 68 65 20 73 61 6d 65 20 70 61 72 pecify.to.the.group.the.same.par
7a980 61 6d 65 74 65 72 73 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 66 6f 72 ameters.that.you.can.specify.for
7a9a0 20 73 70 65 63 69 66 69 63 20 6e 65 69 67 68 62 6f 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .specific.neighbors..This.comman
7a9c0 64 20 64 65 66 69 6e 65 73 20 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f d.defines.matching.parameters.fo
7a9e0 72 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e r.IPv6.access.list.rule..Matchin
7aa00 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 g.criteria.could.be.applied.to.s
7aa20 6f 75 72 63 65 20 70 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 ource.parameters:.This.command.d
7aa40 65 66 69 6e 65 73 20 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 61 efines.matching.parameters.for.a
7aa60 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 ccess.list.rule..Matching.criter
7aa80 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 64 65 73 74 69 6e 61 74 69 ia.could.be.applied.to.destinati
7aaa0 6f 6e 20 6f 72 20 73 6f 75 72 63 65 20 70 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f on.or.source.parameters:.This.co
7aac0 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 49 53 2d 49 53 20 72 6f 75 74 65 72 20 62 mmand.defines.the.IS-IS.router.b
7aae0 65 68 61 76 69 6f 72 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 ehavior:.This.command.defines.th
7ab00 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 e.accumulated.penalty.amount.at.
7ab20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 which.the.route.is.re-advertised
7ab40 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 ..The.penalty.range.is.1.to.2000
7ab60 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 0..This.command.defines.the.accu
7ab80 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 mulated.penalty.amount.at.which.
7aba0 74 68 65 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 70 65 6e the.route.is.suppressed..The.pen
7abc0 61 6c 74 79 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 alty.range.is.1.to.20000..This.c
7abe0 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d ommand.defines.the.amount.of.tim
7ac00 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 20 70 65 6e 61 6c e.in.minutes.after.which.a.penal
7ac20 74 79 20 69 73 20 72 65 64 75 63 65 64 20 62 79 20 68 61 6c 66 2e 20 54 68 65 20 74 69 6d 65 72 ty.is.reduced.by.half..The.timer
7ac40 20 72 61 6e 67 65 20 69 73 20 31 30 20 74 6f 20 34 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 .range.is.10.to.45.minutes..This
7ac60 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d .command.defines.the.maximum.num
7ac80 62 65 72 20 6f 66 20 70 61 72 61 6c 6c 65 6c 20 72 6f 75 74 65 73 20 74 68 61 74 20 74 68 65 20 ber.of.parallel.routes.that.the.
7aca0 42 47 50 20 63 61 6e 20 73 75 70 70 6f 72 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 42 47 BGP.can.support..In.order.for.BG
7acc0 50 20 74 6f 20 75 73 65 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 74 68 2c 20 74 68 65 20 66 6f P.to.use.the.second.path,.the.fo
7ace0 6c 6c 6f 77 69 6e 67 20 61 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 74 6f 20 6d 61 74 63 68 llowing.attributes.have.to.match
7ad00 3a 20 57 65 69 67 68 74 2c 20 4c 6f 63 61 6c 20 50 72 65 66 65 72 65 6e 63 65 2c 20 41 53 20 50 :.Weight,.Local.Preference,.AS.P
7ad20 61 74 68 20 28 62 6f 74 68 20 41 53 20 6e 75 6d 62 65 72 20 61 6e 64 20 41 53 20 70 61 74 68 20 ath.(both.AS.number.and.AS.path.
7ad40 6c 65 6e 67 74 68 29 2c 20 4f 72 69 67 69 6e 20 63 6f 64 65 2c 20 4d 45 44 2c 20 49 47 50 20 6d length),.Origin.code,.MED,.IGP.m
7ad60 65 74 72 69 63 2e 20 41 6c 73 6f 2c 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 61 64 64 72 65 73 etric..Also,.the.next.hop.addres
7ad80 73 20 66 6f 72 20 65 61 63 68 20 70 61 74 68 20 6d 75 73 74 20 62 65 20 64 69 66 66 65 72 65 6e s.for.each.path.must.be.differen
7ada0 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 t..This.command.defines.the.maxi
7adc0 6d 75 6d 20 74 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 mum.time.in.minutes.that.a.route
7ade0 20 69 73 20 73 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 .is.suppressed..The.timer.range.
7ae00 69 73 20 31 20 74 6f 20 32 35 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e is.1.to.255.minutes..This.comman
7ae20 64 20 64 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 d.disable.the.peer.or.peer.group
7ae40 2e 20 54 6f 20 72 65 65 6e 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 75 73 65 20 74 68 65 20 64 ..To.reenable.the.peer.use.the.d
7ae60 65 6c 65 74 65 20 66 6f 72 6d 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 elete.form.of.this.command..This
7ae80 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 20 66 .command.disables.IGP-LDP.sync.f
7aea0 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 or.this.specific.interface..This
7aec0 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 .command.disables.Three-Way.Hand
7aee0 73 68 61 6b 65 20 66 6f 72 20 50 32 50 20 61 64 6a 61 63 65 6e 63 69 65 73 20 77 68 69 63 68 20 shake.for.P2P.adjacencies.which.
7af00 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 33 30 33 60 2e 20 54 68 72 65 65 2d described.in.:rfc:`5303`..Three-
7af20 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 Way.Handshake.is.enabled.by.defa
7af40 75 6c 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 63 68 65 63 6b ult..This.command.disables.check
7af60 20 6f 66 20 74 68 65 20 4d 54 55 20 76 61 6c 75 65 20 69 6e 20 74 68 65 20 4f 53 50 46 20 44 42 .of.the.MTU.value.in.the.OSPF.DB
7af80 44 20 70 61 63 6b 65 74 73 2e 20 54 68 75 73 2c 20 75 73 65 20 6f 66 20 74 68 69 73 20 63 6f 6d D.packets..Thus,.use.of.this.com
7afa0 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 4f 53 50 46 20 61 64 6a 61 63 65 6e 63 79 20 74 mand.allows.the.OSPF.adjacency.t
7afc0 6f 20 72 65 61 63 68 20 74 68 65 20 46 55 4c 4c 20 73 74 61 74 65 20 65 76 65 6e 20 74 68 6f 75 o.reach.the.FULL.state.even.thou
7afe0 67 68 20 74 68 65 72 65 20 69 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 4d 54 55 20 6d 69 73 gh.there.is.an.interface.MTU.mis
7b000 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 77 6f 20 4f 53 50 46 20 72 6f 75 74 65 72 73 2e 00 match.between.two.OSPF.routers..
7b020 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 69 74 2e 00 54 68 69 73 20 63 This.command.disables.it..This.c
7b040 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e ommand.disables.route.reflection
7b060 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 73 .between.route.reflector.clients
7b080 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 63 6c 69 65 6e 74 73 20 6f 66 20 61 20 72 ..By.default,.the.clients.of.a.r
7b0a0 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 61 72 65 20 6e 6f 74 20 72 65 71 75 69 72 65 64 20 oute.reflector.are.not.required.
7b0c0 74 6f 20 62 65 20 66 75 6c 6c 79 20 6d 65 73 68 65 64 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 to.be.fully.meshed.and.the.route
7b0e0 73 20 66 72 6f 6d 20 61 20 63 6c 69 65 6e 74 20 61 72 65 20 72 65 66 6c 65 63 74 65 64 20 74 6f s.from.a.client.are.reflected.to
7b100 20 6f 74 68 65 72 20 63 6c 69 65 6e 74 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 74 68 65 20 .other.clients..However,.if.the.
7b120 63 6c 69 65 6e 74 73 20 61 72 65 20 66 75 6c 6c 79 20 6d 65 73 68 65 64 2c 20 72 6f 75 74 65 20 clients.are.fully.meshed,.route.
7b140 72 65 66 6c 65 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 6e 20 74 reflection.is.not.required..In.t
7b160 68 69 73 20 63 61 73 65 2c 20 75 73 65 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 63 6c his.case,.use.the.:cfgcmd:`no-cl
7b180 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 2d 72 65 66 6c 65 63 74 69 6f 6e 60 20 63 6f 6d 6d 61 ient-to-client-reflection`.comma
7b1a0 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 20 72 nd.to.disable.client-to-client.r
7b1c0 65 66 6c 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 eflection..This.command.disables
7b1e0 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e .split-horizon.on.the.interface.
7b200 20 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 .By.default,.VyOS.does.not.adver
7b220 74 69 73 65 20 52 49 50 20 72 6f 75 74 65 73 20 6f 75 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 tise.RIP.routes.out.the.interfac
7b240 65 20 6f 76 65 72 20 77 68 69 63 68 20 74 68 65 79 20 77 65 72 65 20 6c 65 61 72 6e 65 64 20 28 e.over.which.they.were.learned.(
7b260 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 29 2e 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 split.horizon).3.This.command.di
7b280 73 61 62 6c 65 73 20 74 68 65 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 20 61 63 72 6f 73 73 20 6d sables.the.load.sharing.across.m
7b2a0 75 6c 74 69 70 6c 65 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ultiple.LFA.backups..This.comman
7b2c0 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 2e 00 d.displays.BGP.dampened.routes..
7b2e0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 65 63 65 69 76 This.command.displays.BGP.receiv
7b300 65 64 2d 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 61 63 63 65 70 74 65 64 20 61 66 74 65 ed-routes.that.are.accepted.afte
7b320 72 20 66 69 6c 74 65 72 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 r.filtering..This.command.displa
7b340 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 ys.BGP.routes.advertised.to.a.ne
7b360 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 ighbor..This.command.displays.BG
7b380 50 20 72 6f 75 74 65 73 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 P.routes.allowed.by.the.specifie
7b3a0 64 20 41 53 20 50 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d d.AS.Path.access.list..This.comm
7b3c0 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 and.displays.BGP.routes.originat
7b3e0 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 ing.from.the.specified.BGP.neigh
7b400 62 6f 72 20 62 65 66 6f 72 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 bor.before.inbound.policy.is.app
7b420 6c 69 65 64 2e 20 54 6f 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 62 6f 75 6e lied..To.use.this.command.inboun
7b440 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 d.soft.reconfiguration.must.be.e
7b460 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 4c 53 nabled..This.command.displays.LS
7b480 41 73 20 69 6e 20 4d 61 78 41 67 65 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 As.in.MaxAge.list..This.command.
7b4a0 64 69 73 70 6c 61 79 73 20 52 49 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e displays.RIP.routes..This.comman
7b4c0 64 20 64 69 73 70 6c 61 79 73 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 66 d.displays.a.database.contents.f
7b4e0 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 or.a.specific.link.advertisement
7b500 20 74 79 70 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 73 .type..This.command.displays.a.s
7b520 75 6d 6d 61 72 79 20 74 61 62 6c 65 20 77 69 74 68 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e ummary.table.with.a.database.con
7b540 74 65 6e 74 73 20 28 4c 53 41 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 tents.(LSA)..This.command.displa
7b560 79 73 20 61 20 74 61 62 6c 65 20 6f 66 20 70 61 74 68 73 20 74 6f 20 61 72 65 61 20 62 6f 75 6e ys.a.table.of.paths.to.area.boun
7b580 64 61 72 79 20 61 6e 64 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 62 6f 75 6e 64 dary.and.autonomous.system.bound
7b5a0 61 72 79 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 ary.routers..This.command.displa
7b5c0 79 73 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 69 6e 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 ys.all.entries.in.BGP.routing.ta
7b5e0 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 64 61 6d 70 65 ble..This.command.displays.dampe
7b600 6e 65 64 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 42 47 50 20 6e 65 69 ned.routes.received.from.BGP.nei
7b620 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 65 78 74 ghbor..This.command.displays.ext
7b640 65 72 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 ernal.information.redistributed.
7b660 69 6e 74 6f 20 4f 53 50 46 76 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 into.OSPFv3.This.command.display
7b680 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 42 47 50 20 72 6f 75 74 65 73 20 77 s.information.about.BGP.routes.w
7b6a0 68 6f 73 65 20 41 53 20 70 61 74 68 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 hose.AS.path.matches.the.specifi
7b6c0 65 64 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d ed.regular.expression..This.comm
7b6e0 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 and.displays.information.about.f
7b700 6c 61 70 70 69 6e 67 20 42 47 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 lapping.BGP.routes..This.command
7b720 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 .displays.information.about.the.
7b740 70 61 72 74 69 63 75 6c 61 72 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 42 47 50 20 72 6f 75 74 particular.entry.in.the.BGP.rout
7b760 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 ing.table..This.command.displays
7b780 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 20 62 79 20 74 68 .routes.that.are.permitted.by.th
7b7a0 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 e.BGP.community.list..This.comma
7b7c0 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 74 68 61 74 20 62 65 6c 6f 6e 67 20 74 nd.displays.routes.that.belong.t
7b7e0 6f 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 56 61 6c o.specified.BGP.communities..Val
7b800 69 64 20 76 61 6c 75 65 20 69 73 20 61 20 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 20 69 id.value.is.a.community.number.i
7b820 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 30 30 n.the.range.from.1.to.4294967200
7b840 2c 20 6f 72 20 41 41 3a 4e 4e 20 28 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2d 63 6f ,.or.AA:NN.(autonomous.system-co
7b860 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 2f 32 2d 62 79 74 65 20 6e 75 6d 62 65 72 29 2c 20 6e mmunity.number/2-byte.number),.n
7b880 6f 2d 65 78 70 6f 72 74 2c 20 6c 6f 63 61 6c 2d 61 73 2c 20 6f 72 20 6e 6f 2d 61 64 76 65 72 74 o-export,.local-as,.or.no-advert
7b8a0 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 ise..This.command.displays.route
7b8c0 73 20 77 69 74 68 20 63 6c 61 73 73 6c 65 73 73 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 s.with.classless.interdomain.rou
7b8e0 74 69 6e 67 20 28 43 49 44 52 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 ting.(CIDR)..This.command.displa
7b900 79 73 20 73 74 61 74 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 ys.state.and.configuration.of.OS
7b920 50 46 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 PF.the.specified.interface,.or.a
7b940 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 ll.interfaces.if.no.interface.is
7b960 20 67 69 76 65 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 .given..This.command.displays.st
7b980 61 74 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 ate.and.configuration.of.OSPF.th
7b9a0 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e e.specified.interface,.or.all.in
7b9c0 74 65 72 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 terfaces.if.no.interface.is.give
7b9e0 6e 2e 20 57 68 69 74 68 20 74 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 70 n..Whith.the.argument.:cfgcmd:`p
7ba00 72 65 66 69 78 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 73 20 63 6f 6e 6e 65 63 refix`.this.command.shows.connec
7ba20 74 65 64 20 70 72 65 66 69 78 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 ted.prefixes.to.advertise..This.
7ba40 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e command.displays.the.OSPF.routin
7ba60 67 20 74 61 62 6c 65 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f g.table,.as.determined.by.the.mo
7ba80 73 74 20 72 65 63 65 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 00 54 68 69 73 20 st.recent.SPF.calculation..This.
7baa0 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e command.displays.the.OSPF.routin
7bac0 67 20 74 61 62 6c 65 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f g.table,.as.determined.by.the.mo
7bae0 73 74 20 72 65 63 65 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 57 69 74 68 20 st.recent.SPF.calculation..With.
7bb00 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 the.optional.:cfgcmd:`detail`.ar
7bb20 67 75 6d 65 6e 74 2c 20 65 61 63 68 20 72 6f 75 74 65 20 69 74 65 6d 27 73 20 61 64 76 65 72 74 gument,.each.route.item's.advert
7bb40 69 73 65 72 20 72 6f 75 74 65 72 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 61 74 74 72 69 62 75 74 iser.router.and.network.attribut
7bb60 65 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 e.will.be.shown..This.command.di
7bb80 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 44 52 20 63 68 6f 69 63 65 20 69 6e splays.the.neighbor.DR.choice.in
7bba0 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 formation..This.command.displays
7bbc0 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 .the.neighbors.information.in.a.
7bbe0 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 20 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 77 68 6f detailed.form.for.a.neighbor.who
7bc00 73 65 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 69 73 se.IP.address.is.specified..This
7bc20 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 .command.displays.the.neighbors.
7bc40 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 2c 20 information.in.a.detailed.form,.
7bc60 6e 6f 74 20 6a 75 73 74 20 61 20 73 75 6d 6d 61 72 79 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 not.just.a.summary.table..This.c
7bc80 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 ommand.displays.the.neighbors.st
7bca0 61 74 75 73 20 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 6f 6e 20 74 68 65 20 73 70 65 63 69 atus.for.a.neighbor.on.the.speci
7bcc0 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 fied.interface..This.command.dis
7bce0 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 2e 00 54 68 69 73 plays.the.neighbors.status..This
7bd00 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 .command.displays.the.status.of.
7bd20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e all.BGP.connections..This.comman
7bd40 64 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 6e 65 69 67 68 62 6f 72 20 75 70 2f 64 6f 77 d.enable.logging.neighbor.up/dow
7bd60 6e 20 63 68 61 6e 67 65 73 20 61 6e 64 20 72 65 73 65 74 20 72 65 61 73 6f 6e 2e 00 54 68 69 73 n.changes.and.reset.reason..This
7bd80 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 73 20 73 75 6d 6d 61 72 69 .command.enable/disables.summari
7bda0 73 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 64 64 72 65 73 sation.for.the.configured.addres
7bdc0 73 20 72 61 6e 67 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 61 s.range..This.command.enables.:a
7bde0 62 62 72 3a 60 42 46 44 20 28 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 bbr:`BFD.(Bidirectional.Forwardi
7be00 6e 67 20 44 65 74 65 63 74 69 6f 6e 29 60 20 6f 6e 20 74 68 69 73 20 4f 53 50 46 20 6c 69 6e 6b ng.Detection)`.on.this.OSPF.link
7be20 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 .interface..This.command.enables
7be40 20 3a 72 66 63 3a 60 36 32 33 32 60 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 .:rfc:`6232`.purge.originator.id
7be60 65 6e 74 69 66 69 63 61 74 69 6f 6e 2e 20 45 6e 61 62 6c 65 20 70 75 72 67 65 20 6f 72 69 67 69 entification..Enable.purge.origi
7be80 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 28 50 4f 49 29 20 62 79 20 61 64 nator.identification.(POI).by.ad
7bea0 64 69 6e 67 20 74 68 65 20 74 79 70 65 2c 20 6c 65 6e 67 74 68 20 61 6e 64 20 76 61 6c 75 65 20 ding.the.type,.length.and.value.
7bec0 28 54 4c 56 29 20 77 69 74 68 20 74 68 65 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 (TLV).with.the.Intermediate.Syst
7bee0 65 6d 20 28 49 53 29 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 4c 53 em.(IS).identification.to.the.LS
7bf00 50 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 50 4f 49 20 69 6e 66 6f 72 Ps.that.do.not.contain.POI.infor
7bf20 6d 61 74 69 6f 6e 2e 20 49 66 20 61 6e 20 49 53 20 67 65 6e 65 72 61 74 65 73 20 61 20 70 75 72 mation..If.an.IS.generates.a.pur
7bf40 67 65 2c 20 56 79 4f 53 20 61 64 64 73 20 74 68 69 73 20 54 4c 56 20 77 69 74 68 20 74 68 65 20 ge,.VyOS.adds.this.TLV.with.the.
7bf60 73 79 73 74 65 6d 20 49 44 20 6f 66 20 74 68 65 20 49 53 20 74 6f 20 74 68 65 20 70 75 72 67 65 system.ID.of.the.IS.to.the.purge
7bf80 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 50 20 66 61 73 74 20 72 ..This.command.enables.IP.fast.r
7bfa0 65 2d 72 6f 75 74 69 6e 67 20 74 68 61 74 20 69 73 20 70 61 72 74 20 6f 66 20 3a 72 66 63 3a 60 e-routing.that.is.part.of.:rfc:`
7bfc0 35 32 38 36 60 2e 20 53 70 65 63 69 66 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 61 20 70 72 5286`..Specifically.this.is.a.pr
7bfe0 65 66 69 78 20 6c 69 73 74 20 77 68 69 63 68 20 72 65 66 65 72 65 6e 63 65 73 20 61 20 70 72 65 efix.list.which.references.a.pre
7c000 66 69 78 20 69 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 73 65 6c 65 63 74 20 65 6c 69 67 69 62 6c fix.in.which.will.select.eligibl
7c020 65 20 50 51 20 6e 6f 64 65 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 4c 46 41 20 62 61 63 6b 75 70 e.PQ.nodes.for.remote.LFA.backup
7c040 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 53 2d 49 53 20 6f 6e s..This.command.enables.IS-IS.on
7c060 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 .this.interface,.and.allows.for.
7c080 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 6f 63 63 75 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 adjacency.to.occur..Note.that.th
7c0a0 65 20 6e 61 6d 65 20 6f 66 20 49 53 2d 49 53 20 69 6e 73 74 61 6e 63 65 20 6d 75 73 74 20 62 65 e.name.of.IS-IS.instance.must.be
7c0c0 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 6f 6e 65 20 75 73 65 64 20 74 6f 20 63 6f 6e .the.same.as.the.one.used.to.con
7c0e0 66 69 67 75 72 65 20 74 68 65 20 49 53 2d 49 53 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 figure.the.IS-IS.process..This.c
7c100 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 52 49 50 20 61 6e 64 20 73 65 74 73 20 74 68 65 20 ommand.enables.RIP.and.sets.the.
7c120 52 49 50 20 65 6e 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 4e 45 54 57 4f 52 4b 2e RIP.enable.interface.by.NETWORK.
7c140 20 54 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 68 61 76 65 20 61 64 64 72 65 .The.interfaces.which.have.addre
7c160 73 73 65 73 20 6d 61 74 63 68 69 6e 67 20 77 69 74 68 20 4e 45 54 57 4f 52 4b 20 61 72 65 20 65 sses.matching.with.NETWORK.are.e
7c180 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 70 6f 69 nabled..This.command.enables.poi
7c1a0 73 6f 6e 2d 72 65 76 65 72 73 65 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 son-reverse.on.the.interface..If
7c1c0 20 62 6f 74 68 20 70 6f 69 73 6f 6e 20 72 65 76 65 72 73 65 20 61 6e 64 20 73 70 6c 69 74 20 68 .both.poison.reverse.and.split.h
7c1e0 6f 72 69 7a 6f 6e 20 61 72 65 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 56 79 4f 53 20 61 64 orizon.are.enabled,.then.VyOS.ad
7c200 76 65 72 74 69 73 65 73 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 20 75 vertises.the.learned.routes.as.u
7c220 6e 72 65 61 63 68 61 62 6c 65 20 6f 76 65 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e nreachable.over.the.interface.on
7c240 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 6c 65 61 72 6e 65 64 2e 00 54 68 .which.the.route.was.learned..Th
7c260 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 72 6f 75 74 69 6e 67 20 75 73 69 6e 67 is.command.enables.routing.using
7c280 20 72 61 64 69 6f 20 66 72 65 71 75 65 6e 63 79 20 64 69 76 65 72 73 69 74 79 2e 20 54 68 69 73 .radio.frequency.diversity..This
7c2a0 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 69 6e 20 6e 65 74 77 6f 72 .is.highly.recommended.in.networ
7c2c0 6b 73 20 77 69 74 68 20 6d 61 6e 79 20 77 69 72 65 6c 65 73 73 20 6e 6f 64 65 73 2e 00 54 68 69 ks.with.many.wireless.nodes..Thi
7c2e0 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 73 65 6e 64 69 6e 67 20 74 69 6d 65 73 74 s.command.enables.sending.timest
7c300 61 6d 70 73 20 77 69 74 68 20 65 61 63 68 20 48 65 6c 6c 6f 20 61 6e 64 20 49 48 55 20 6d 65 73 amps.with.each.Hello.and.IHU.mes
7c320 73 61 67 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 75 74 65 20 52 54 54 20 76 61 6c sage.in.order.to.compute.RTT.val
7c340 75 65 73 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 65 6e 61 62 6c 65 ues..It.is.recommended.to.enable
7c360 20 74 69 6d 65 73 74 61 6d 70 73 20 6f 6e 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 73 .timestamps.on.tunnel.interfaces
7c380 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 ..This.command.enables.support.f
7c3a0 6f 72 20 64 79 6e 61 6d 69 63 20 68 6f 73 74 6e 61 6d 65 20 54 4c 56 2e 20 44 79 6e 61 6d 69 63 or.dynamic.hostname.TLV..Dynamic
7c3c0 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e 67 20 64 65 74 65 72 6d 69 6e 65 64 20 61 73 20 .hostname.mapping.determined.as.
7c3e0 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 37 36 33 60 2c 20 44 79 6e 61 6d 69 described.in.:rfc:`2763`,.Dynami
7c400 63 20 48 6f 73 74 6e 61 6d 65 20 45 78 63 68 61 6e 67 65 20 4d 65 63 68 61 6e 69 73 6d 20 66 6f c.Hostname.Exchange.Mechanism.fo
7c420 72 20 49 53 2d 49 53 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 74 68 r.IS-IS..This.command.enables.th
7c440 65 20 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 28 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a e.ORF.capability.(described.in.:
7c460 72 66 63 3a 60 35 32 39 31 60 29 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c rfc:`5291`).on.the.local.router,
7c480 20 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 61 64 76 65 .and.enables.ORF.capability.adve
7c4a0 72 74 69 73 65 6d 65 6e 74 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 rtisement.to.the.specified.BGP.p
7c4c0 65 65 72 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 63 65 69 76 65 60 20 6b 65 79 77 6f eer..The.:cfgcmd:`receive`.keywo
7c4e0 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 rd.configures.a.router.to.advert
7c500 69 73 65 20 4f 52 46 20 72 65 63 65 69 76 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 68 ise.ORF.receive.capabilities..Th
7c520 65 20 3a 63 66 67 63 6d 64 3a 60 73 65 6e 64 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 e.:cfgcmd:`send`.keyword.configu
7c540 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 73 65 res.a.router.to.advertise.ORF.se
7c560 6e 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 6f 20 61 64 76 65 72 74 69 73 65 20 61 20 nd.capabilities..To.advertise.a.
7c580 66 69 6c 74 65 72 20 66 72 6f 6d 20 61 20 73 65 6e 64 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 63 filter.from.a.sender,.you.must.c
7c5a0 72 65 61 74 65 20 61 6e 20 49 50 20 70 72 65 66 69 78 20 6c 69 73 74 20 66 6f 72 20 74 68 65 20 reate.an.IP.prefix.list.for.the.
7c5c0 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 65 65 72 20 61 70 70 6c 69 65 64 20 69 6e 20 69 6e specified.BGP.peer.applied.in.in
7c5e0 62 6f 75 6e 64 20 64 65 72 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e bound.derection..This.command.en
7c600 66 6f 72 63 65 73 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 54 54 4c 20 53 65 63 75 72 69 74 79 20 forces.Generalized.TTL.Security.
7c620 4d 65 63 68 61 6e 69 73 6d 20 28 47 54 53 4d 29 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 Mechanism.(GTSM),.as.specified.i
7c640 6e 20 3a 72 66 63 3a 60 35 30 38 32 60 2e 20 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 n.:rfc:`5082`..With.this.command
7c660 2c 20 6f 6e 6c 79 20 6e 65 69 67 68 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 73 70 65 63 69 66 ,.only.neighbors.that.are.specif
7c680 69 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 61 77 61 79 20 77 69 6c 6c 20 62 65 20 ied.number.of.hops.away.will.be.
7c6a0 61 6c 6c 6f 77 65 64 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 allowed.to.become.neighbors..The
7c6c0 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 .number.of.hops.range.is.1.to.25
7c6e0 34 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 4..This.command.is.mutually.excl
7c700 75 73 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 65 62 67 70 2d 6d 75 6c 74 69 68 6f usive.with.:cfgcmd:`ebgp-multiho
7c720 70 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 73 74 72 69 63 74 6c 79 p`..This.command.forces.strictly
7c740 20 63 6f 6d 70 61 72 65 20 72 65 6d 6f 74 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 .compare.remote.capabilities.and
7c760 20 6c 6f 63 61 6c 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 63 61 70 61 62 69 6c 69 .local.capabilities..If.capabili
7c780 74 69 65 73 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 2c 20 73 65 6e 64 20 55 6e 73 75 70 70 6f ties.are.different,.send.Unsuppo
7c7a0 72 74 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 65 72 72 6f 72 20 74 68 65 6e 20 72 65 73 65 74 rted.Capability.error.then.reset
7c7c0 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 .connection..This.command.forces
7c7e0 20 74 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 20 74 6f 20 72 65 70 6f 72 74 20 69 74 73 65 6c .the.BGP.speaker.to.report.itsel
7c800 66 20 61 73 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 66 6f 72 20 61 6e 20 61 64 76 65 72 74 69 f.as.the.next.hop.for.an.adverti
7c820 73 65 64 20 72 6f 75 74 65 20 69 74 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 sed.route.it.advertised.to.a.nei
7c840 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 65 6e 65 72 61 74 65 20 61 20 64 ghbor..This.command.generate.a.d
7c860 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 2e 00 54 68 69 73 20 efault.route.into.the.RIP..This.
7c880 63 6f 6d 6d 61 6e 64 20 67 69 76 65 73 20 61 20 62 72 69 65 66 20 73 74 61 74 75 73 20 6f 76 65 command.gives.a.brief.status.ove
7c8a0 72 76 69 65 77 20 6f 66 20 61 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e rview.of.a.specified.wireless.in
7c8c0 74 65 72 66 61 63 65 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 terface..The.wireless.interface.
7c8e0 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 identifier.can.range.from.wlan0.
7c900 74 6f 20 77 6c 61 6e 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 65 73 20 68 61 to.wlan999..This.command.goes.ha
7c920 6e 64 20 69 6e 20 68 61 6e 64 20 77 69 74 68 20 74 68 65 20 6c 69 73 74 65 6e 20 72 61 6e 67 65 nd.in.hand.with.the.listen.range
7c940 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 .command.to.limit.the.amount.of.
7c960 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 BGP.neighbors.that.are.allowed.t
7c980 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 o.connect.to.the.local.router..T
7c9a0 68 65 20 6c 69 6d 69 74 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 35 30 30 30 2e 00 54 68 69 he.limit.range.is.1.to.5000..Thi
7c9c0 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 74 20 61 64 64 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 s.command.got.added.in.VyOS.1.4.
7c9e0 61 6e 64 20 69 6e 76 65 72 74 73 20 74 68 65 20 6c 6f 67 69 63 20 66 72 6f 6d 20 74 68 65 20 6f and.inverts.the.logic.from.the.o
7ca00 6c 64 20 60 60 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e ld.``default-route``.CLI.option.
7ca20 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 73 74 65 61 64 20 6f 66 20 73 75 6d 6d 61 72 69 .This.command.instead.of.summari
7ca40 7a 69 6e 67 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 69 6c 74 65 72 20 74 68 65 zing.intra.area.paths.filter.the
7ca60 6d 20 2d 20 69 2e 65 2e 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 74 m.-.i.e..intra.area.paths.from.t
7ca80 68 69 73 20 72 61 6e 67 65 20 61 72 65 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 74 his.range.are.not.advertised.int
7caa0 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 o.other.areas..This.command.make
7cac0 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e s.sense.in.ABR.only..This.comman
7cae0 64 20 69 73 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 d.is.also.used.to.enable.the.OSP
7cb00 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 F.process..The.area.number.can.b
7cb20 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 e.specified.in.decimal.notation.
7cb40 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 in.the.range.from.0.to.429496729
7cb60 35 2e 20 4f 72 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 5..Or.it.can.be.specified.in.dot
7cb80 74 65 64 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 ted.decimal.notation.similar.to.
7cba0 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 ip.address..This.command.is.only
7cbc0 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f .allowed.for.eBGP.peers..This.co
7cbe0 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 mmand.is.only.allowed.for.eBGP.p
7cc00 65 65 72 73 2e 20 49 74 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 eers..It.is.not.applicable.for.p
7cc20 65 65 72 20 67 72 6f 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 eer.groups..This.command.is.only
7cc40 20 75 73 65 66 75 6c 20 61 74 20 73 63 61 6c 65 20 77 68 65 6e 20 79 6f 75 20 63 61 6e 20 70 6f .useful.at.scale.when.you.can.po
7cc60 73 73 69 62 6c 79 20 68 61 76 65 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 50 49 ssibly.have.a.large.number.of.PI
7cc80 4d 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 66 6c 6f 77 69 6e 67 2e 00 54 68 69 73 20 M.control.packets.flowing..This.
7cca0 63 6f 6d 6d 61 6e 64 20 69 73 20 73 70 65 63 69 66 69 63 20 74 6f 20 46 52 52 20 61 6e 64 20 56 command.is.specific.to.FRR.and.V
7ccc0 79 4f 53 2e 20 54 68 65 20 72 6f 75 74 65 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 61 20 73 yOS..The.route.command.makes.a.s
7cce0 74 61 74 69 63 20 72 6f 75 74 65 20 6f 6e 6c 79 20 69 6e 73 69 64 65 20 52 49 50 2e 20 54 68 69 tatic.route.only.inside.RIP..Thi
7cd00 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 62 79 s.command.should.be.used.only.by
7cd20 20 61 64 76 61 6e 63 65 64 20 75 73 65 72 73 20 77 68 6f 20 61 72 65 20 70 61 72 74 69 63 75 6c .advanced.users.who.are.particul
7cd40 61 72 6c 79 20 6b 6e 6f 77 6c 65 64 67 65 61 62 6c 65 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 arly.knowledgeable.about.the.RIP
7cd60 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 77 65 20 72 65 63 .protocol..In.most.cases,.we.rec
7cd80 6f 6d 6d 65 6e 64 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 ommend.creating.a.static.route.i
7cda0 6e 20 56 79 4f 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 69 6e 20 n.VyOS.and.redistributing.it.in.
7cdc0 52 49 50 20 75 73 69 6e 67 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 RIP.using.:cfgcmd:`redistribute.
7cde0 73 74 61 74 69 63 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 66 6f static`..This.command.is.used.fo
7ce00 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f r.advertising.IPv4.or.IPv6.netwo
7ce20 72 6b 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 74 rks..This.command.is.used.to.ret
7ce40 72 69 65 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 57 41 50 20 77 69 74 68 rieve.information.about.WAP.with
7ce60 69 6e 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 79 6f 75 72 20 77 69 72 65 6c 65 73 73 20 69 6e in.the.range.of.your.wireless.in
7ce80 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 terface..This.command.is.useful.
7cea0 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 on.wireless.interfaces.configure
7cec0 64 20 69 6e 20 73 74 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 d.in.station.mode..This.command.
7cee0 69 73 20 75 73 65 66 75 6c 20 69 66 20 6f 6e 65 20 64 65 73 69 72 65 73 20 74 6f 20 6c 6f 6f 73 is.useful.if.one.desires.to.loos
7cf00 65 6e 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 20 66 6f 72 20 42 47 50 20 74 6f 20 68 61 en.the.requirement.for.BGP.to.ha
7cf20 76 65 20 73 74 72 69 63 74 6c 79 20 64 65 66 69 6e 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 53 ve.strictly.defined.neighbors..S
7cf40 70 65 63 69 66 69 63 61 6c 6c 79 20 77 68 61 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 69 73 20 66 pecifically.what.is.allowed.is.f
7cf60 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 74 6f or.the.local.router.to.listen.to
7cf80 20 61 20 72 61 6e 67 65 20 6f 66 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 .a.range.of.IPv4.or.IPv6.address
7cfa0 65 73 20 64 65 66 69 6e 65 64 20 62 79 20 61 20 70 72 65 66 69 78 20 61 6e 64 20 74 6f 20 61 63 es.defined.by.a.prefix.and.to.ac
7cfc0 63 65 70 74 20 42 47 50 20 6f 70 65 6e 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 61 20 54 cept.BGP.open.messages..When.a.T
7cfe0 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 6c 79 20 CP.connection.(and.subsequently.
7d000 61 20 42 47 50 20 6f 70 65 6e 20 6d 65 73 73 61 67 65 29 20 66 72 6f 6d 20 77 69 74 68 69 6e 20 a.BGP.open.message).from.within.
7d020 74 68 69 73 20 72 61 6e 67 65 20 74 72 69 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 20 this.range.tries.to.connect.the.
7d040 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 local.router.then.the.local.rout
7d060 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 er.will.respond.and.connect.with
7d080 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 74 68 61 74 20 61 72 65 20 64 65 66 69 6e 65 64 .the.parameters.that.are.defined
7d0a0 20 77 69 74 68 69 6e 20 74 68 65 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4f 6e 65 20 6d 75 73 74 .within.the.peer.group..One.must
7d0c0 20 64 65 66 69 6e 65 20 61 20 70 65 65 72 2d 67 72 6f 75 70 20 66 6f 72 20 65 61 63 68 20 72 61 .define.a.peer-group.for.each.ra
7d0e0 6e 67 65 20 74 68 61 74 20 69 73 20 6c 69 73 74 65 64 2e 20 49 66 20 6e 6f 20 70 65 65 72 2d 67 nge.that.is.listed..If.no.peer-g
7d100 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 20 74 68 65 6e 20 61 6e 20 65 72 72 6f 72 20 77 69 roup.is.defined.then.an.error.wi
7d120 6c 6c 20 6b 65 65 70 20 79 6f 75 20 66 72 6f 6d 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 ll.keep.you.from.committing.the.
7d140 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 6f 64 69 configuration..This.command.modi
7d160 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 28 68 6f 70 20 63 6f 75 fies.the.default.metric.(hop.cou
7d180 6e 74 29 20 76 61 6c 75 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 nt).value.for.redistributed.rout
7d1a0 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e es..The.metric.range.is.1.to.16.
7d1c0 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 69 73 20 63 6f .The.default.value.is.1..This.co
7d1e0 6d 6d 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 63 6f 6e 6e 65 63 74 65 64 20 mmand.does.not.affect.connected.
7d200 72 6f 75 74 65 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 route.even.if.it.is.redistribute
7d220 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 d.by.:cfgcmd:`redistribute.conne
7d240 63 74 65 64 60 2e 20 54 6f 20 6d 6f 64 69 66 79 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 cted`..To.modify.connected.route
7d260 73 20 6d 65 74 72 69 63 20 76 61 6c 75 65 2c 20 70 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 s.metric.value,.please.use.:cfgc
7d280 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 20 6d 65 74 72 69 md:`redistribute.connected.metri
7d2a0 63 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6f 76 65 72 72 69 64 65 20 41 53 20 6e 75 6d c`..This.command.override.AS.num
7d2c0 62 65 72 20 6f 66 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 72 6f 75 74 65 72 20 77 69 ber.of.the.originating.router.wi
7d2e0 74 68 20 74 68 65 20 6c 6f 63 61 6c 20 41 53 20 6e 75 6d 62 65 72 2e 00 54 68 69 73 20 63 6f 6d th.the.local.AS.number..This.com
7d300 6d 61 6e 64 20 70 72 65 76 65 6e 74 73 20 66 72 6f 6d 20 73 65 6e 64 69 6e 67 20 62 61 63 6b 20 mand.prevents.from.sending.back.
7d320 70 72 65 66 69 78 65 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 74 68 65 20 6e 65 69 67 68 62 prefixes.learned.from.the.neighb
7d340 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d or..This.command.provides.to.com
7d360 70 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 4d 45 44 20 76 61 6c 75 65 73 20 74 68 61 74 20 61 pare.different.MED.values.that.a
7d380 64 76 65 72 74 69 73 65 64 20 62 79 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 dvertised.by.neighbours.in.the.s
7d3a0 61 6d 65 20 41 53 20 66 6f 72 20 72 6f 75 74 65 73 20 73 65 6c 65 63 74 69 6f 6e 2e 20 57 68 65 ame.AS.for.routes.selection..Whe
7d3c0 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 72 6f 75 74 65 n.this.command.is.enabled,.route
7d3e0 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 s.from.the.same.autonomous.syste
7d400 6d 20 61 72 65 20 67 72 6f 75 70 65 64 20 74 6f 67 65 74 68 65 72 2c 20 61 6e 64 20 74 68 65 20 m.are.grouped.together,.and.the.
7d420 62 65 73 74 20 65 6e 74 72 69 65 73 20 6f 66 20 65 61 63 68 20 67 72 6f 75 70 20 61 72 65 20 63 best.entries.of.each.group.are.c
7d440 6f 6d 70 61 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 ompared..This.command.provides.t
7d460 6f 20 63 6f 6d 70 61 72 65 20 74 68 65 20 4d 45 44 20 6f 6e 20 72 6f 75 74 65 73 2c 20 65 76 65 o.compare.the.MED.on.routes,.eve
7d480 6e 20 77 68 65 6e 20 74 68 65 79 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 64 n.when.they.were.received.from.d
7d4a0 69 66 66 65 72 65 6e 74 20 6e 65 69 67 68 62 6f 75 72 69 6e 67 20 41 53 65 73 2e 20 53 65 74 74 ifferent.neighbouring.ASes..Sett
7d4c0 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6d 61 6b 65 73 20 74 68 65 20 6f 72 64 65 72 20 ing.this.option.makes.the.order.
7d4e0 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 6f 66 20 72 6f 75 74 65 73 20 6d 6f 72 65 20 64 65 66 of.preference.of.routes.more.def
7d500 69 6e 65 64 2c 20 61 6e 64 20 73 68 6f 75 6c 64 20 65 6c 69 6d 69 6e 61 74 65 20 4d 45 44 20 69 ined,.and.should.eliminate.MED.i
7d520 6e 64 75 63 65 64 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e nduced.oscillations..This.comman
7d540 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 d.redistributes.routing.informat
7d560 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 ion.from.the.given.route.source.
7d580 69 6e 74 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d into.the.ISIS.database.as.Level-
7d5a0 31 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 1..There.are.six.modes.available
7d5c0 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 .for.route.source:.bgp,.connecte
7d5e0 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 d,.kernel,.ospf,.rip,.static..Th
7d600 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 is.command.redistributes.routing
7d620 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 .information.from.the.given.rout
7d640 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 e.source.into.the.ISIS.database.
7d660 61 73 20 4c 65 76 65 6c 2d 32 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 as.Level-2..There.are.six.modes.
7d680 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c available.for.route.source:.bgp,
7d6a0 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 .connected,.kernel,.ospf,.rip,.s
7d6c0 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 tatic..This.command.redistribute
7d6e0 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 s.routing.information.from.the.g
7d700 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 20 74 iven.route.source.into.the.RIP.t
7d720 61 62 6c 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 ables..There.are.five.modes.avai
7d740 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e lable.for.route.source:.bgp,.con
7d760 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 nected,.kernel,.ospf,.static..Th
7d780 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 is.command.redistributes.routing
7d7a0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 .information.from.the.given.rout
7d7c0 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 e.source.to.the.BGP.process..The
7d7e0 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 re.are.six.modes.available.for.r
7d800 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 oute.source:.connected,.kernel,.
7d820 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 ospf,.rip,.static,.table..This.c
7d840 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 ommand.redistributes.routing.inf
7d860 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f ormation.from.the.given.route.so
7d880 75 72 63 65 20 74 6f 20 74 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 urce.to.the.Babel.process..This.
7d8a0 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e command.redistributes.routing.in
7d8c0 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 formation.from.the.given.route.s
7d8e0 6f 75 72 63 65 20 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 ource.to.the.OSPF.process..There
7d900 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f .are.five.modes.available.for.ro
7d920 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e ute.source:.bgp,.connected,.kern
7d940 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 el,.rip,.static..This.command.re
7d960 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 distributes.routing.information.
7d980 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 from.the.given.route.source.to.t
7d9a0 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 he.OSPFv3.process..There.are.fiv
7d9c0 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 e.modes.available.for.route.sour
7d9e0 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e ce:.bgp,.connected,.kernel,.ripn
7da00 67 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 6d 6f 76 65 73 20 g,.static..This.command.removes.
7da20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 20 6f 66 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 the.private.ASN.of.routes.that.a
7da40 72 65 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 re.advertised.to.the.configured.
7da60 70 65 65 72 2e 20 49 74 20 72 65 6d 6f 76 65 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 peer..It.removes.only.private.AS
7da80 4e 73 20 6f 6e 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 45 42 47 50 20 Ns.on.routes.advertised.to.EBGP.
7daa0 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 peers..This.command.resets.BGP.c
7dac0 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 65 69 67 onnections.to.the.specified.neig
7dae0 68 62 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a hbor.IP.address..With.argument.:
7db00 63 66 67 63 6d 64 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 cfgcmd:`soft`.this.command.initi
7db20 61 74 65 73 20 61 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 ates.a.soft.reset..If.you.do.not
7db40 20 73 70 65 63 69 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 .specify.the.:cfgcmd:`in`.or.:cf
7db60 67 63 6d 64 3a 60 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 gcmd:`out`.options,.both.inbound
7db80 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 .and.outbound.soft.reconfigurati
7dba0 6f 6e 20 61 72 65 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 on.are.triggered..This.command.r
7dbc0 65 73 65 74 73 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 esets.BGP.connections.to.the.spe
7dbe0 63 69 66 69 65 64 20 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 cified.peer.group..With.argument
7dc00 20 3a 63 66 67 63 6d 64 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 .:cfgcmd:`soft`.this.command.ini
7dc20 74 69 61 74 65 73 20 61 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e tiates.a.soft.reset..If.you.do.n
7dc40 6f 74 20 73 70 65 63 69 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a ot.specify.the.:cfgcmd:`in`.or.:
7dc60 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 cfgcmd:`out`.options,.both.inbou
7dc80 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 nd.and.outbound.soft.reconfigura
7dca0 74 69 6f 6e 20 61 72 65 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 tion.are.triggered..This.command
7dcc0 20 72 65 73 65 74 73 20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 66 20 67 .resets.all.BGP.connections.of.g
7dce0 69 76 65 6e 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 iven.router..This.command.resets
7dd00 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 20 42 47 50 20 70 65 65 72 73 20 6f 66 20 67 69 76 65 6e .all.external.BGP.peers.of.given
7dd20 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 6c 65 63 74 73 20 41 42 .router..This.command.selects.AB
7dd40 52 20 6d 6f 64 65 6c 2e 20 4f 53 50 46 20 72 6f 75 74 65 72 20 73 75 70 70 6f 72 74 73 20 66 6f R.model..OSPF.router.supports.fo
7dd60 75 72 20 41 42 52 20 6d 6f 64 65 6c 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 ur.ABR.models:.This.command.set.
7dd80 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 66 6f 72 20 63 69 72 63 75 69 74 2e 00 54 68 69 73 default.metric.for.circuit..This
7dda0 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 .command.set.the.channel.number.
7ddc0 74 68 61 74 20 64 69 76 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 20 75 73 65 73 20 66 6f 72 20 that.diversity.routing.uses.for.
7dde0 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 28 73 65 65 20 64 69 76 65 72 73 69 74 79 20 6f 70 this.interface.(see.diversity.op
7de00 74 69 6f 6e 20 61 62 6f 76 65 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 41 tion.above)..This.command.sets.A
7de20 54 54 20 62 69 74 20 74 6f 20 31 20 69 6e 20 4c 65 76 65 6c 31 20 4c 53 50 73 2e 20 49 74 20 69 TT.bit.to.1.in.Level1.LSPs..It.i
7de40 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 s.described.in.:rfc:`3787`..This
7de60 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 20 6d 61 78 69 6d 75 6d 20 4c 53 50 20 6c 69 .command.sets.LSP.maximum.LSP.li
7de80 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 fetime.in.seconds..The.interval.
7dea0 72 61 6e 67 65 20 69 73 20 33 35 30 20 74 6f 20 36 35 35 33 35 2e 20 4c 53 50 73 20 72 65 6d 61 range.is.350.to.65535..LSPs.rema
7dec0 69 6e 20 69 6e 20 61 20 64 61 74 61 62 61 73 65 20 66 6f 72 20 31 32 30 30 20 73 65 63 6f 6e 64 in.in.a.database.for.1200.second
7dee0 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 72 65 s.by.default..If.they.are.not.re
7df00 66 72 65 73 68 65 64 20 62 79 20 74 68 61 74 20 74 69 6d 65 2c 20 74 68 65 79 20 61 72 65 20 64 freshed.by.that.time,.they.are.d
7df20 65 6c 65 74 65 64 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 4c 53 50 20 72 eleted..You.can.change.the.LSP.r
7df40 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 6f 72 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 efresh.interval.or.the.LSP.lifet
7df60 69 6d 65 2e 20 54 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 73 68 ime..The.LSP.refresh.interval.sh
7df80 6f 75 6c 64 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 ould.be.less.than.the.LSP.lifeti
7dfa0 6d 65 20 6f 72 20 65 6c 73 65 20 4c 53 50 73 20 77 69 6c 6c 20 74 69 6d 65 20 6f 75 74 20 62 65 me.or.else.LSPs.will.time.out.be
7dfc0 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 72 65 66 72 65 73 68 65 64 2e 00 54 68 69 73 20 63 6f fore.they.are.refreshed..This.co
7dfe0 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 mmand.sets.LSP.refresh.interval.
7e000 69 6e 20 73 65 63 6f 6e 64 73 2e 20 49 53 2d 49 53 20 67 65 6e 65 72 61 74 65 73 20 4c 53 50 73 in.seconds..IS-IS.generates.LSPs
7e020 20 77 68 65 6e 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 6c 69 6e 6b 20 63 68 61 6e 67 65 .when.the.state.of.a.link.change
7e040 73 2e 20 48 6f 77 65 76 65 72 2c 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 6f 75 74 69 s..However,.to.ensure.that.routi
7e060 6e 67 20 64 61 74 61 62 61 73 65 73 20 6f 6e 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 72 65 6d 61 ng.databases.on.all.routers.rema
7e080 69 6e 20 63 6f 6e 76 65 72 67 65 64 2c 20 4c 53 50 73 20 69 6e 20 73 74 61 62 6c 65 20 6e 65 74 in.converged,.LSPs.in.stable.net
7e0a0 77 6f 72 6b 73 20 61 72 65 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 61 20 72 65 67 75 6c 61 72 works.are.generated.on.a.regular
7e0c0 20 62 61 73 69 73 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 68 61 73 20 62 65 65 .basis.even.though.there.has.bee
7e0e0 6e 20 6e 6f 20 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 n.no.change.to.the.state.of.the.
7e100 6c 69 6e 6b 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 links..The.interval.range.is.1.t
7e120 6f 20 36 35 32 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 39 30 o.65235..The.default.value.is.90
7e140 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4f 53 50 0.seconds..This.command.sets.OSP
7e160 46 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 73 69 6d 70 6c 65 F.authentication.key.to.a.simple
7e180 20 70 61 73 73 77 6f 72 64 2e 20 41 66 74 65 72 20 73 65 74 74 69 6e 67 2c 20 61 6c 6c 20 4f 53 .password..After.setting,.all.OS
7e1a0 50 46 20 70 61 63 6b 65 74 73 20 61 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 4b 65 PF.packets.are.authenticated..Ke
7e1c0 79 20 68 61 73 20 6c 65 6e 67 74 68 20 75 70 20 74 6f 20 38 20 63 68 61 72 73 2e 00 54 68 69 73 y.has.length.up.to.8.chars..This
7e1e0 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 50 53 4e 50 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 .command.sets.PSNP.interval.in.s
7e200 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 econds..The.interval.range.is.0.
7e220 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 52 6f 75 74 65 72 to.127..This.command.sets.Router
7e240 20 50 72 69 6f 72 69 74 79 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 54 68 65 20 72 6f 75 .Priority.integer.value..The.rou
7e260 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 77 69 ter.with.the.highest.priority.wi
7e280 6c 6c 20 62 65 20 6d 6f 72 65 20 65 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 ll.be.more.eligible.to.become.De
7e2a0 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 2e 20 53 65 74 74 69 6e 67 20 74 68 65 20 76 61 6c signated.Router..Setting.the.val
7e2c0 75 65 20 74 6f 20 30 2c 20 6d 61 6b 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 6e 65 6c 69 67 ue.to.0,.makes.the.router.inelig
7e2e0 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 ible.to.become.Designated.Router
7e300 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 65 20 69 6e ..The.default.value.is.1..The.in
7e320 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 terval.range.is.0.to.255..This.c
7e340 6f 6d 6d 61 6e 64 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 ommand.sets.default.RIP.distance
7e360 20 74 6f 20 61 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 .to.a.specified.value.when.the.r
7e380 6f 75 74 65 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 outes.source.IP.address.matches.
7e3a0 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2e 00 54 68 69 73 20 63 6f 6d 6d 61 the.specified.prefix..This.comma
7e3c0 6e 64 20 73 65 74 73 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 nd.sets.hello.interval.in.second
7e3e0 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 s.on.a.given.interface..The.rang
7e400 65 20 69 73 20 31 20 74 6f 20 36 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 e.is.1.to.600..This.command.sets
7e420 20 6c 69 6e 6b 20 63 6f 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 .link.cost.for.the.specified.int
7e440 65 72 66 61 63 65 2e 20 54 68 65 20 63 6f 73 74 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f erface..The.cost.value.is.set.to
7e460 20 72 6f 75 74 65 72 2d 4c 53 41 e2 80 99 73 20 6d 65 74 72 69 63 20 66 69 65 6c 64 20 61 6e 64 .router-LSA...s.metric.field.and
7e480 20 75 73 65 64 20 66 6f 72 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 63 .used.for.SPF.calculation..The.c
7e4a0 6f 73 74 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f ost.range.is.1.to.65535..This.co
7e4c0 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 62 65 74 77 mmand.sets.minimum.interval.betw
7e4e0 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 een.consecutive.SPF.calculations
7e500 20 69 6e 20 73 65 63 6f 6e 64 73 2e 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 .in.seconds.The.interval.range.i
7e520 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 s.1.to.120..This.command.sets.mi
7e540 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 nimum.interval.in.seconds.betwee
7e560 6e 20 72 65 67 65 6e 65 72 61 74 69 6e 67 20 73 61 6d 65 20 4c 53 50 2e 20 54 68 65 20 69 6e 74 n.regenerating.same.LSP..The.int
7e580 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f erval.range.is.1.to.120..This.co
7e5a0 6d 6d 61 6e 64 20 73 65 74 73 20 6d 75 6c 74 69 70 6c 69 65 72 20 66 6f 72 20 68 65 6c 6c 6f 20 mmand.sets.multiplier.for.hello.
7e5c0 68 6f 6c 64 69 6e 67 20 74 69 6d 65 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 holding.time.on.a.given.interfac
7e5e0 65 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 32 20 74 6f 20 31 30 30 2e 00 54 68 69 73 20 63 e..The.range.is.2.to.100..This.c
7e600 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f ommand.sets.number.of.seconds.fo
7e620 72 20 49 6e 66 54 72 61 6e 73 44 65 6c 61 79 20 76 61 6c 75 65 2e 20 49 74 20 61 6c 6c 6f 77 73 r.InfTransDelay.value..It.allows
7e640 20 74 6f 20 73 65 74 20 61 6e 64 20 61 64 6a 75 73 74 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 .to.set.and.adjust.for.each.inte
7e660 72 66 61 63 65 20 74 68 65 20 64 65 6c 61 79 20 69 6e 74 65 72 76 61 6c 20 62 65 66 6f 72 65 20 rface.the.delay.interval.before.
7e680 73 74 61 72 74 69 6e 67 20 74 68 65 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 70 72 6f 63 65 starting.the.synchronizing.proce
7e6a0 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 27 73 20 64 61 74 61 62 61 73 65 20 77 69 74 68 ss.of.the.router's.database.with
7e6c0 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 .all.neighbors..The.default.valu
7e6e0 65 20 69 73 20 31 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e e.is.1.seconds..The.interval.ran
7e700 67 65 20 69 73 20 33 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ge.is.3.to.65535..This.command.s
7e720 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 52 78 6d 74 49 6e ets.number.of.seconds.for.RxmtIn
7e740 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 terval.timer.value..This.value.i
7e760 73 20 75 73 65 64 20 77 68 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 44 61 74 61 62 s.used.when.retransmitting.Datab
7e780 61 73 65 20 44 65 73 63 72 69 70 74 69 6f 6e 20 61 6e 64 20 4c 69 6e 6b 20 53 74 61 74 65 20 52 ase.Description.and.Link.State.R
7e7a0 65 71 75 65 73 74 20 70 61 63 6b 65 74 73 20 69 66 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 77 61 equest.packets.if.acknowledge.wa
7e7c0 73 20 6e 6f 74 20 72 65 63 65 69 76 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 s.not.received..The.default.valu
7e7e0 65 20 69 73 20 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e e.is.5.seconds..The.interval.ran
7e800 67 65 20 69 73 20 33 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ge.is.3.to.65535..This.command.s
7e820 65 74 73 20 6f 6c 64 2d 73 74 79 6c 65 20 28 49 53 4f 20 31 30 35 38 39 29 20 6f 72 20 6e 65 77 ets.old-style.(ISO.10589).or.new
7e840 20 73 74 79 6c 65 20 70 61 63 6b 65 74 20 66 6f 72 6d 61 74 73 3a 00 54 68 69 73 20 63 6f 6d 6d .style.packet.formats:.This.comm
7e860 61 6e 64 20 73 65 74 73 20 6f 74 68 65 72 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 73 20 3c 6e and.sets.other.confederations.<n
7e880 73 75 62 61 73 6e 3e 20 61 73 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 subasn>.as.members.of.autonomous
7e8a0 20 73 79 73 74 65 6d 20 73 70 65 63 69 66 69 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 63 6f .system.specified.by.:cfgcmd:`co
7e8c0 6e 66 65 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 20 3c 61 73 6e 3e 60 2e 00 54 nfederation.identifier.<asn>`..T
7e8e0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 76 65 72 6c 6f 61 64 20 62 69 74 20 74 6f his.command.sets.overload.bit.to
7e900 20 61 76 6f 69 64 20 61 6e 79 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 .avoid.any.transit.traffic.throu
7e920 67 68 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 62 65 64 20 gh.this.router..It.is.described.
7e940 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 in.:rfc:`3787`..This.command.set
7e960 73 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 s.priority.for.the.interface.for
7e980 20 3a 61 62 62 72 3a 60 44 49 53 20 28 44 65 73 69 67 6e 61 74 65 64 20 49 6e 74 65 72 6d 65 64 .:abbr:`DIS.(Designated.Intermed
7e9a0 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 70 72 69 6f iate.System)`.election..The.prio
7e9c0 72 69 74 79 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d rity.range.is.0.to.127..This.com
7e9e0 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 mand.sets.the.administrative.dis
7ea00 74 61 6e 63 65 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 72 6f 75 74 65 2e 20 54 68 tance.for.a.particular.route..Th
7ea20 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 e.distance.range.is.1.to.255..Th
7ea40 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 63 6f 73 74 20 6f 66 20 64 65 66 61 is.command.sets.the.cost.of.defa
7ea60 75 6c 74 2d 73 75 6d 6d 61 72 79 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 73 74 ult-summary.LSAs.announced.to.st
7ea80 75 62 62 79 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 ubby.areas..The.cost.range.is.0.
7eaa0 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 to.16777215..This.command.sets.t
7eac0 68 65 20 64 65 66 61 75 6c 74 20 63 6f 73 74 20 6f 66 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 he.default.cost.of.LSAs.announce
7eae0 64 20 74 6f 20 4e 53 53 41 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 d.to.NSSA.areas..The.cost.range.
7eb00 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 is.0.to.16777215..This.command.s
7eb20 65 74 73 20 74 68 65 20 69 6e 69 74 69 61 6c 20 64 65 6c 61 79 2c 20 74 68 65 20 69 6e 69 74 69 ets.the.initial.delay,.the.initi
7eb40 61 6c 2d 68 6f 6c 64 74 69 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 2d 68 6f 6c 64 al-holdtime.and.the.maximum-hold
7eb60 74 69 6d 65 20 62 65 74 77 65 65 6e 20 77 68 65 6e 20 53 50 46 20 69 73 20 63 61 6c 63 75 6c 61 time.between.when.SPF.is.calcula
7eb80 74 65 64 20 61 6e 64 20 74 68 65 20 65 76 65 6e 74 20 77 68 69 63 68 20 74 72 69 67 67 65 72 65 ted.and.the.event.which.triggere
7eba0 64 20 74 68 65 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 74 69 6d 65 73 20 61 72 65 d.the.calculation..The.times.are
7ebc0 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 6e 64 20 6d .specified.in.milliseconds.and.m
7ebe0 75 73 74 20 62 65 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 30 20 74 6f 20 36 30 30 30 ust.be.in.the.range.of.0.to.6000
7ec00 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 3a 63 66 67 63 6d 64 3a 60 64 65 6c 61 79 60 00.milliseconds..:cfgcmd:`delay`
7ec20 20 73 65 74 73 20 74 68 65 20 69 6e 69 74 69 61 6c 20 53 50 46 20 73 63 68 65 64 75 6c 65 20 64 .sets.the.initial.SPF.schedule.d
7ec40 65 6c 61 79 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c elay.in.milliseconds..The.defaul
7ec60 74 20 76 61 6c 75 65 20 69 73 20 32 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 69 74 t.value.is.200.ms..:cfgcmd:`init
7ec80 69 61 6c 2d 68 6f 6c 64 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 68 ial-holdtime`.sets.the.minimum.h
7eca0 6f 6c 64 20 74 69 6d 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 old.time.between.two.consecutive
7ecc0 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 .SPF.calculations..The.default.v
7ece0 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 6d 61 78 2d 68 6f alue.is.1000.ms..:cfgcmd:`max-ho
7ed00 6c 64 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 77 61 69 74 20 74 69 ldtime`.sets.the.maximum.wait.ti
7ed20 6d 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 me.between.two.consecutive.SPF.c
7ed40 61 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 alculations..The.default.value.i
7ed60 73 20 31 30 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 s.10000.ms..This.command.sets.th
7ed80 65 20 69 6e 74 65 72 66 61 63 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 e.interface.bandwidth.for.cost.c
7eda0 61 6c 63 75 6c 61 74 69 6f 6e 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e alculations,.where.bandwidth.can
7edc0 20 62 65 20 69 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 31 30 30 30 30 30 2c 20 73 .be.in.range.from.1.to.100000,.s
7ede0 70 65 63 69 66 69 65 64 20 69 6e 20 4d 62 69 74 73 2f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e pecified.in.Mbits/s..This.comman
7ee00 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 3a 00 54 68 69 73 20 d.sets.the.interface.type:.This.
7ee20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 command.sets.the.interface.with.
7ee40 52 49 50 20 4d 44 35 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d RIP.MD5.authentication..This.com
7ee60 6d 61 6e 64 20 61 6c 73 6f 20 73 65 74 73 20 4d 44 35 20 4b 65 79 2e 20 54 68 65 20 6b 65 79 20 mand.also.sets.MD5.Key..The.key.
7ee80 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 must.be.shorter.than.16.characte
7eea0 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 rs..This.command.sets.the.interf
7eec0 61 63 65 20 77 69 74 68 20 52 49 50 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 ace.with.RIP.simple.password.aut
7eee0 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 hentication..This.command.also.s
7ef00 65 74 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 74 72 69 6e 67 2e 20 54 68 65 20 73 ets.authentication.string..The.s
7ef20 74 72 69 6e 67 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 tring.must.be.shorter.than.16.ch
7ef40 61 72 61 63 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 aracters..This.command.sets.the.
7ef60 6d 75 6c 74 69 70 6c 69 63 61 74 69 76 65 20 66 61 63 74 6f 72 20 75 73 65 64 20 66 6f 72 20 64 multiplicative.factor.used.for.d
7ef80 69 76 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f iversity.routing,.in.units.of.1/
7efa0 32 35 36 3b 20 6c 6f 77 65 72 20 76 61 6c 75 65 73 20 63 61 75 73 65 20 64 69 76 65 72 73 69 74 256;.lower.values.cause.diversit
7efc0 79 20 74 6f 20 70 6c 61 79 20 61 20 6d 6f 72 65 20 69 6d 70 6f 72 74 61 6e 74 20 72 6f 6c 65 20 y.to.play.a.more.important.role.
7efe0 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 in.route.selection..The.default.
7f000 69 74 20 32 35 36 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 74 68 61 74 20 64 69 76 65 72 73 69 it.256,.which.means.that.diversi
7f020 74 79 20 70 6c 61 79 73 20 6e 6f 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 ty.plays.no.role.in.route.select
7f040 69 6f 6e 3b 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 ion;.you.will.probably.want.to.s
7f060 65 74 20 74 68 61 74 20 74 6f 20 31 32 38 20 6f 72 20 6c 65 73 73 20 6f 6e 20 6e 6f 64 65 73 20 et.that.to.128.or.less.on.nodes.
7f080 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 72 61 64 69 6f 73 with.multiple.independent.radios
7f0a0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 65 66 65 72 65 6e 63 ..This.command.sets.the.referenc
7f0c0 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e e.bandwidth.for.cost.calculation
7f0e0 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e s,.where.bandwidth.can.be.in.ran
7f100 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 2c 20 73 70 65 63 69 66 69 65 64 20 ge.from.1.to.4294967,.specified.
7f120 69 6e 20 4d 62 69 74 73 2f 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 30 4d 62 in.Mbits/s..The.default.is.100Mb
7f140 69 74 2f 73 20 28 69 2e 65 2e 20 61 20 6c 69 6e 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 31 it/s.(i.e..a.link.of.bandwidth.1
7f160 30 30 4d 62 69 74 2f 73 20 6f 72 20 68 69 67 68 65 72 20 77 69 6c 6c 20 68 61 76 65 20 61 20 63 00Mbit/s.or.higher.will.have.a.c
7f180 6f 73 74 20 6f 66 20 31 2e 20 43 6f 73 74 20 6f 66 20 6c 6f 77 65 72 20 62 61 6e 64 77 69 64 74 ost.of.1..Cost.of.lower.bandwidt
7f1a0 68 20 6c 69 6e 6b 73 20 77 69 6c 6c 20 62 65 20 73 63 61 6c 65 64 20 77 69 74 68 20 72 65 66 65 h.links.will.be.scaled.with.refe
7f1c0 72 65 6e 63 65 20 74 6f 20 74 68 69 73 20 63 6f 73 74 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e rence.to.this.cost)..This.comman
7f1e0 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 d.sets.the.router-ID.of.the.OSPF
7f200 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 61 .process..The.router-ID.may.be.a
7f220 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 20 n.IP.address.of.the.router,.but.
7f240 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 72 need.not.be.....it.can.be.any.ar
7f260 62 69 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 74 bitrary.32bit.number..However.it
7f280 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 72 .MUST.be.unique.within.the.entir
7f2a0 65 20 4f 53 50 46 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 20 73 70 65 61 6b 65 e.OSPF.domain.to.the.OSPF.speake
7f2c0 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 r.....bad.things.will.happen.if.
7f2e0 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 multiple.OSPF.speakers.are.confi
7f300 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 gured.with.the.same.router-ID!.T
7f320 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f his.command.sets.the.router-ID.o
7f340 66 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 f.the.OSPFv3.process..The.router
7f360 2d 49 44 20 6d 61 79 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 -ID.may.be.an.IP.address.of.the.
7f380 72 6f 75 74 65 72 2c 20 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 router,.but.need.not.be.....it.c
7f3a0 61 6e 20 62 65 20 61 6e 79 20 61 72 62 69 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 an.be.any.arbitrary.32bit.number
7f3c0 2e 20 48 6f 77 65 76 65 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 ..However.it.MUST.be.unique.with
7f3e0 69 6e 20 74 68 65 20 65 6e 74 69 72 65 20 4f 53 50 46 76 33 20 64 6f 6d 61 69 6e 20 74 6f 20 74 in.the.entire.OSPFv3.domain.to.t
7f400 68 65 20 4f 53 50 46 76 33 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 he.OSPFv3.speaker.....bad.things
7f420 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 76 33 20 .will.happen.if.multiple.OSPFv3.
7f440 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 speakers.are.configured.with.the
7f460 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 .same.router-ID!.This.command.se
7f480 74 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 61 ts.the.specified.interface.to.pa
7f4a0 73 73 69 76 65 20 6d 6f 64 65 2e 20 4f 6e 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 69 6e 74 65 ssive.mode..On.passive.mode.inte
7f4c0 72 66 61 63 65 2c 20 61 6c 6c 20 72 65 63 65 69 76 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 rface,.all.receiving.packets.are
7f4e0 20 70 72 6f 63 65 73 73 65 64 20 61 73 20 6e 6f 72 6d 61 6c 20 61 6e 64 20 56 79 4f 53 20 64 6f .processed.as.normal.and.VyOS.do
7f500 65 73 20 6e 6f 74 20 73 65 6e 64 20 65 69 74 68 65 72 20 6d 75 6c 74 69 63 61 73 74 20 6f 72 20 es.not.send.either.multicast.or.
7f520 75 6e 69 63 61 73 74 20 52 49 50 20 70 61 63 6b 65 74 73 20 65 78 63 65 70 74 20 74 6f 20 52 49 unicast.RIP.packets.except.to.RI
7f540 50 20 6e 65 69 67 68 62 6f 72 73 20 73 70 65 63 69 66 69 65 64 20 77 69 74 68 20 6e 65 69 67 68 P.neighbors.specified.with.neigh
7f560 62 6f 72 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 bor.command..This.command.should
7f580 20 4e 4f 54 20 62 65 20 73 65 74 20 6e 6f 72 6d 61 6c 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .NOT.be.set.normally..This.comma
7f5a0 6e 64 20 73 68 6f 77 73 20 62 6f 74 68 20 73 74 61 74 75 73 20 61 6e 64 20 73 74 61 74 69 73 74 nd.shows.both.status.and.statist
7f5c0 69 63 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e ics.on.the.specified.wireless.in
7f5e0 74 65 72 66 61 63 65 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 terface..The.wireless.interface.
7f600 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 identifier.can.range.from.wlan0.
7f620 74 6f 20 77 6c 61 6e 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 to.wlan999..This.command.specifi
7f640 65 73 20 61 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 es.a.BGP.confederation.identifie
7f660 72 2e 20 3c 61 73 6e 3e 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 61 75 r..<asn>.is.the.number.of.the.au
7f680 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 6c 79 20 tonomous.system.that.internally.
7f6a0 69 6e 63 6c 75 64 65 73 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 2d 61 75 74 6f 6e 6f 6d 6f 75 73 includes.multiple.sub-autonomous
7f6c0 20 73 79 73 74 65 6d 73 20 28 61 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 29 2e 00 54 68 69 73 .systems.(a.confederation)..This
7f6e0 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 61 62 65 6c 20 65 6e 61 62 6c .command.specifies.a.Babel.enabl
7f700 65 64 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 ed.interface.by.interface.name..
7f720 42 6f 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f Both.the.sending.and.receiving.o
7f740 66 20 42 61 62 65 6c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 f.Babel.packets.will.be.enabled.
7f760 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 on.the.interface.specified.in.th
7f780 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 is.command..This.command.specifi
7f7a0 65 73 20 61 20 4d 44 35 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 es.a.MD5.password.to.be.used.wit
7f7c0 68 20 74 68 65 20 74 63 70 20 73 6f 63 6b 65 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 75 h.the.tcp.socket.that.is.being.u
7f7e0 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 sed.to.connect.to.the.remote.pee
7f800 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 r..This.command.specifies.a.RIP.
7f820 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e enabled.interface.by.interface.n
7f840 61 6d 65 2e 20 42 6f 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 ame..Both.the.sending.and.receiv
7f860 69 6e 67 20 6f 66 20 52 49 50 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c ing.of.RIP.packets.will.be.enabl
7f880 65 64 20 6f 6e 20 74 68 65 20 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 ed.on.the.port.specified.in.this
7f8a0 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 .command..This.command.specifies
7f8c0 20 61 20 52 49 50 20 6e 65 69 67 68 62 6f 72 2e 20 57 68 65 6e 20 61 20 6e 65 69 67 68 62 6f 72 .a.RIP.neighbor..When.a.neighbor
7f8e0 20 64 6f 65 73 6e e2 80 99 74 20 75 6e 64 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 2c .doesn...t.understand.multicast,
7f900 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 .this.command.is.used.to.specify
7f920 20 6e 65 69 67 68 62 6f 72 73 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 6e 6f 74 20 61 .neighbors..In.some.cases,.not.a
7f940 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 6e 64 65 72 ll.routers.will.be.able.to.under
7f960 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 2c 20 77 68 65 72 65 20 70 61 63 6b 65 74 stand.multicasting,.where.packet
7f980 73 20 61 72 65 20 73 65 6e 74 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 20 67 72 6f s.are.sent.to.a.network.or.a.gro
7f9a0 75 70 20 6f 66 20 61 64 64 72 65 73 73 65 73 2e 20 49 6e 20 61 20 73 69 74 75 61 74 69 6f 6e 20 up.of.addresses..In.a.situation.
7f9c0 77 68 65 72 65 20 61 20 6e 65 69 67 68 62 6f 72 20 63 61 6e 6e 6f 74 20 70 72 6f 63 65 73 73 20 where.a.neighbor.cannot.process.
7f9e0 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 multicast.packets,.it.is.necessa
7fa00 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 62 65 ry.to.establish.a.direct.link.be
7fa20 74 77 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 tween.routers..This.command.spec
7fa40 69 66 69 65 73 20 61 20 64 65 66 61 75 6c 74 20 77 65 69 67 68 74 20 76 61 6c 75 65 20 66 6f 72 ifies.a.default.weight.value.for
7fa60 20 74 68 65 20 6e 65 69 67 68 62 6f 72 e2 80 99 73 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6e 75 .the.neighbor...s.routes..The.nu
7fa80 6d 62 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 mber.range.is.1.to.65535..This.c
7faa0 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 ommand.specifies.a.maximum.numbe
7fac0 72 20 6f 66 20 70 72 65 66 69 78 65 73 20 77 65 20 63 61 6e 20 72 65 63 65 69 76 65 20 66 72 6f r.of.prefixes.we.can.receive.fro
7fae0 6d 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 20 49 66 20 74 68 69 73 20 6e 75 6d 62 65 72 20 69 m.a.given.peer..If.this.number.i
7fb00 73 20 65 78 63 65 65 64 65 64 2c 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c s.exceeded,.the.BGP.session.will
7fb20 20 62 65 20 64 65 73 74 72 6f 79 65 64 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 .be.destroyed..The.number.range.
7fb40 69 73 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 is.1.to.4294967295..This.command
7fb60 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 70 61 73 .specifies.all.interfaces.as.pas
7fb80 73 69 76 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 42 65 63 61 75 73 65 20 74 68 69 73 20 63 6f sive.by.default..Because.this.co
7fba0 6d 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 mmand.changes.the.configuration.
7fbc0 6c 6f 67 69 63 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 61 73 73 69 76 65 3b 20 74 68 65 72 logic.to.a.default.passive;.ther
7fbe0 65 66 6f 72 65 2c 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 72 65 20 72 6f 75 74 65 72 20 61 efore,.interfaces.where.router.a
7fc00 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 65 78 70 65 63 74 65 64 20 6e 65 65 64 20 74 6f 20 djacencies.are.expected.need.to.
7fc20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 be.configured.with.the.:cfgcmd:`
7fc40 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 2d 65 78 63 6c 75 64 65 60 20 63 6f 6d 6d 61 passive-interface-exclude`.comma
7fc60 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 nd..This.command.specifies.all.i
7fc80 6e 74 65 72 66 61 63 65 73 20 74 6f 20 70 61 73 73 69 76 65 20 6d 6f 64 65 2e 00 54 68 69 73 20 nterfaces.to.passive.mode..This.
7fca0 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 command.specifies.an.aggregate.a
7fcc0 64 64 72 65 73 73 20 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 68 61 74 20 6c 6f 6e 67 65 72 2d ddress.and.provides.that.longer-
7fce0 70 72 65 66 69 78 65 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 prefixes.inside.of.the.aggregate
7fd00 20 61 64 64 72 65 73 73 20 61 72 65 20 73 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 73 .address.are.suppressed.before.s
7fd20 65 6e 64 69 6e 67 20 42 47 50 20 75 70 64 61 74 65 73 20 6f 75 74 20 74 6f 20 70 65 65 72 73 2e ending.BGP.updates.out.to.peers.
7fd40 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 .This.command.specifies.an.aggre
7fd60 67 61 74 65 20 61 64 64 72 65 73 73 20 77 69 74 68 20 61 20 6d 61 74 68 65 6d 61 74 69 63 61 6c gate.address.with.a.mathematical
7fd80 20 73 65 74 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 .set.of.autonomous.systems..This
7fda0 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 74 68 65 20 41 53 5f 50 41 54 48 20 .command.summarizes.the.AS_PATH.
7fdc0 61 74 74 72 69 62 75 74 65 73 20 6f 66 20 61 6c 6c 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c attributes.of.all.the.individual
7fde0 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 .routes..This.command.specifies.
7fe00 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 an.aggregate.address..The.router
7fe20 20 77 69 6c 6c 20 61 6c 73 6f 20 61 6e 6e 6f 75 6e 63 65 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 .will.also.announce.longer-prefi
7fe40 78 65 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 xes.inside.of.the.aggregate.addr
7fe60 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 74 74 72 ess..This.command.specifies.attr
7fe80 69 62 75 74 65 73 20 74 6f 20 62 65 20 6c 65 66 74 20 75 6e 63 68 61 6e 67 65 64 20 66 6f 72 20 ibutes.to.be.left.unchanged.for.
7fea0 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 73 65 6e 74 20 74 6f 20 61 20 70 65 65 72 20 6f 72 advertisements.sent.to.a.peer.or
7fec0 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 .peer.group..This.command.specif
7fee0 69 65 73 20 63 69 72 63 75 69 74 20 74 79 70 65 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 3a 00 ies.circuit.type.for.interface:.
7ff00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 6c 75 73 74 65 72 20 49 This.command.specifies.cluster.I
7ff20 44 20 77 68 69 63 68 20 69 64 65 6e 74 69 66 69 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 D.which.identifies.a.collection.
7ff40 6f 66 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 61 6e 64 20 74 68 65 69 72 20 63 6c of.route.reflectors.and.their.cl
7ff60 69 65 6e 74 73 2c 20 61 6e 64 20 69 73 20 75 73 65 64 20 62 79 20 72 6f 75 74 65 20 72 65 66 6c ients,.and.is.used.by.route.refl
7ff80 65 63 74 6f 72 73 20 74 6f 20 61 76 6f 69 64 20 6c 6f 6f 70 69 6e 67 2e 20 42 79 20 64 65 66 61 ectors.to.avoid.looping..By.defa
7ffa0 75 6c 74 20 63 6c 75 73 74 65 72 20 49 44 20 69 73 20 73 65 74 20 74 6f 20 74 68 65 20 42 47 50 ult.cluster.ID.is.set.to.the.BGP
7ffc0 20 72 6f 75 74 65 72 20 69 64 20 76 61 6c 75 65 2c 20 62 75 74 20 63 61 6e 20 62 65 20 73 65 74 .router.id.value,.but.can.be.set
7ffe0 20 74 6f 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 33 32 2d 62 69 74 20 76 61 6c 75 65 2e 00 54 .to.an.arbitrary.32-bit.value..T
80000 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 68 6f 6c 64 2d 74 69 6d 65 20 his.command.specifies.hold-time.
80020 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 34 in.seconds..The.timer.range.is.4
80040 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 .to.65535..The.default.value.is.
80060 31 38 30 20 73 65 63 6f 6e 64 2e 20 49 66 20 79 6f 75 20 73 65 74 20 76 61 6c 75 65 20 74 6f 20 180.second..If.you.set.value.to.
80080 30 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 68 6f 6c 64 20 72 6f 75 74 65 73 2e 00 54 68 69 0.VyOS.will.not.hold.routes..Thi
800a0 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 69 6e 74 65 72 66 61 63 65 20 61 73 s.command.specifies.interface.as
800c0 20 70 61 73 73 69 76 65 2e 20 50 61 73 73 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 76 65 .passive..Passive.interface.adve
800e0 72 74 69 73 65 73 20 69 74 73 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 rtises.its.address,.but.does.not
80100 20 72 75 6e 20 74 68 65 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 28 61 64 6a 61 63 65 6e 63 .run.the.OSPF.protocol.(adjacenc
80120 69 65 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 6d 65 64 20 61 6e 64 20 68 65 6c 6c 6f 20 70 61 63 ies.are.not.formed.and.hello.pac
80140 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 64 29 2e 00 54 68 69 73 20 63 6f kets.are.not.generated)..This.co
80160 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 20 mmand.specifies.keep-alive.time.
80180 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 63 61 6e 20 72 61 6e 67 65 20 in.seconds..The.timer.can.range.
801a0 66 72 6f 6d 20 34 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c from.4.to.65535..The.default.val
801c0 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 ue.is.60.second..This.command.sp
801e0 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 28 4d 45 44 29 20 66 6f 72 20 72 65 64 69 73 74 72 ecifies.metric.(MED).for.redistr
80200 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 ibuted.routes..The.metric.range.
80220 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 is.0.to.4294967295..There.are.si
80240 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 x.modes.available.for.route.sour
80260 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 ce:.connected,.kernel,.ospf,.rip
80280 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 ,.static,.table..This.command.sp
802a0 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 ecifies.metric.for.redistributed
802c0 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 .routes.from.the.given.route.sou
802e0 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 rce..There.are.five.modes.availa
80300 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 ble.for.route.source:.bgp,.conne
80320 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 cted,.kernel,.ospf,.static..The.
80340 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 00 54 68 69 73 20 63 6f metric.range.is.1.to.16..This.co
80360 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 mmand.specifies.metric.for.redis
80380 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 tributed.routes.from.the.given.r
803a0 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 oute.source..There.are.five.mode
803c0 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 s.available.for.route.source:.bg
803e0 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 p,.connected,.kernel,.rip,.stati
80400 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 c..The.metric.range.is.1.to.1677
80420 37 32 31 34 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 7214..This.command.specifies.met
80440 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f ric.for.redistributed.routes.fro
80460 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 m.the.given.route.source..There.
80480 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 are.six.modes.available.for.rout
804a0 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c e.source:.bgp,.connected,.kernel
804c0 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 ,.ospf,.rip,.static..The.metric.
804e0 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d range.is.1.to.16777215..This.com
80500 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 74 79 70 65 20 66 6f 72 20 72 mand.specifies.metric.type.for.r
80520 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 44 69 66 66 65 72 65 6e 63 65 20 edistributed.routes..Difference.
80540 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 65 74 72 69 63 20 74 79 70 65 73 20 74 68 61 74 20 6d 65 between.two.metric.types.that.me
80560 74 72 69 63 20 74 79 70 65 20 31 20 69 73 20 61 20 6d 65 74 72 69 63 20 77 68 69 63 68 20 69 73 tric.type.1.is.a.metric.which.is
80580 20 22 63 6f 6d 6d 65 6e 73 75 72 61 62 6c 65 22 20 77 69 74 68 20 69 6e 6e 65 72 20 4f 53 50 46 ."commensurable".with.inner.OSPF
805a0 20 6c 69 6e 6b 73 2e 20 57 68 65 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 61 20 6d 65 74 72 69 .links..When.calculating.a.metri
805c0 63 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 74 c.to.the.external.destination,.t
805e0 68 65 20 66 75 6c 6c 20 70 61 74 68 20 6d 65 74 72 69 63 20 69 73 20 63 61 6c 63 75 6c 61 74 65 he.full.path.metric.is.calculate
80600 64 20 61 73 20 61 20 6d 65 74 72 69 63 20 73 75 6d 20 70 61 74 68 20 6f 66 20 61 20 72 6f 75 74 d.as.a.metric.sum.path.of.a.rout
80620 65 72 20 77 68 69 63 68 20 68 61 64 20 61 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e er.which.had.advertised.this.lin
80640 6b 20 70 6c 75 73 20 74 68 65 20 6c 69 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 75 73 2c 20 61 20 k.plus.the.link.metric..Thus,.a.
80660 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 73 75 6d 6d 61 72 79 20 6d 65 74 route.with.the.least.summary.met
80680 72 69 63 20 77 69 6c 6c 20 62 65 20 73 65 6c 65 63 74 65 64 2e 20 49 66 20 65 78 74 65 72 6e 61 ric.will.be.selected..If.externa
806a0 6c 20 6c 69 6e 6b 20 69 73 20 61 64 76 65 72 74 69 73 65 64 20 77 69 74 68 20 6d 65 74 72 69 63 l.link.is.advertised.with.metric
806c0 20 74 79 70 65 20 32 20 74 68 65 20 70 61 74 68 20 69 73 20 73 65 6c 65 63 74 65 64 20 77 68 69 .type.2.the.path.is.selected.whi
806e0 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 ch.lies.through.the.router.which
80700 20 61 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 77 69 74 68 20 74 68 65 20 6c .advertised.this.link.with.the.l
80720 65 61 73 74 20 6d 65 74 72 69 63 20 64 65 73 70 69 74 65 20 6f 66 20 74 68 65 20 66 61 63 74 20 east.metric.despite.of.the.fact.
80740 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 20 70 61 74 68 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 that.internal.path.to.this.route
80760 72 20 69 73 20 6c 6f 6e 67 65 72 20 28 77 69 74 68 20 6d 6f 72 65 20 63 6f 73 74 29 2e 20 48 6f r.is.longer.(with.more.cost)..Ho
80780 77 65 76 65 72 2c 20 69 66 20 74 77 6f 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 69 73 65 64 wever,.if.two.routers.advertised
807a0 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 61 6e 64 20 77 69 74 68 20 6d 65 74 72 69 .an.external.link.and.with.metri
807c0 63 20 74 79 70 65 20 32 20 74 68 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 20 67 69 76 65 6e c.type.2.the.preference.is.given
807e0 20 74 6f 20 74 68 65 20 70 61 74 68 20 77 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 .to.the.path.which.lies.through.
80800 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 20 73 68 6f 72 74 65 72 20 69 6e 74 65 72 6e the.router.with.a.shorter.intern
80820 61 6c 20 70 61 74 68 2e 20 49 66 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 65 72 al.path..If.two.different.router
80840 73 20 61 64 76 65 72 74 69 73 65 64 20 74 77 6f 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 73 61 s.advertised.two.links.to.the.sa
80860 6d 65 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6d 61 74 69 6f 6e 20 62 75 74 20 77 69 74 68 me.external.destimation.but.with
80880 20 64 69 66 66 65 72 65 6e 74 20 6d 65 74 72 69 63 20 74 79 70 65 2c 20 6d 65 74 72 69 63 20 74 .different.metric.type,.metric.t
808a0 79 70 65 20 31 20 69 73 20 70 72 65 66 65 72 72 65 64 2e 20 49 66 20 74 79 70 65 20 6f 66 20 61 ype.1.is.preferred..If.type.of.a
808c0 20 6d 65 74 72 69 63 20 6c 65 66 74 20 75 6e 64 65 66 69 6e 65 64 20 74 68 65 20 72 6f 75 74 65 .metric.left.undefined.the.route
808e0 72 20 77 69 6c 6c 20 63 6f 6e 73 69 64 65 72 20 74 68 65 73 65 20 65 78 74 65 72 6e 61 6c 20 6c r.will.consider.these.external.l
80900 69 6e 6b 73 20 74 6f 20 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 74 79 inks.to.have.a.default.metric.ty
80920 70 65 20 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6e 65 74 pe.2..This.command.specifies.net
80940 77 6f 72 6b 20 74 79 70 65 20 74 6f 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 2e 20 54 68 65 work.type.to.Point-to-Point..The
80960 20 64 65 66 61 75 6c 74 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 69 73 20 62 72 6f 61 64 63 61 .default.network.type.is.broadca
80980 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 st..This.command.specifies.that.
809a0 42 47 50 20 63 6f 6e 73 69 64 65 72 73 20 74 68 65 20 4d 45 44 20 77 68 65 6e 20 63 6f 6d 70 61 BGP.considers.the.MED.when.compa
809c0 72 69 6e 67 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 64 69 66 66 ring.routes.originated.from.diff
809e0 65 72 65 6e 74 20 73 75 62 2d 41 53 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 65 64 65 erent.sub-ASs.within.the.confede
80a00 72 61 74 69 6f 6e 20 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 42 47 50 20 73 70 65 61 6b 65 72 ration.to.which.this.BGP.speaker
80a20 20 62 65 6c 6f 6e 67 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 .belongs..The.default.state,.whe
80a40 72 65 20 74 68 65 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 6e 6f 74 20 63 6f 6e 73 re.the.MED.attribute.is.not.cons
80a60 69 64 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 idered..This.command.specifies.t
80a80 68 61 74 20 42 47 50 20 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 20 73 68 6f 75 6c 64 20 hat.BGP.decision.process.should.
80aa0 63 6f 6e 73 69 64 65 72 20 70 61 74 68 73 20 6f 66 20 65 71 75 61 6c 20 41 53 5f 50 41 54 48 20 consider.paths.of.equal.AS_PATH.
80ac0 6c 65 6e 67 74 68 20 63 61 6e 64 69 64 61 74 65 73 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 20 length.candidates.for.multipath.
80ae0 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 6b 6e 6f 62 2c 20 74 computation..Without.the.knob,.t
80b00 68 65 20 65 6e 74 69 72 65 20 41 53 5f 50 41 54 48 20 6d 75 73 74 20 6d 61 74 63 68 20 66 6f 72 he.entire.AS_PATH.must.match.for
80b20 20 6d 75 6c 74 69 70 61 74 68 20 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d .multipath.computation..This.com
80b40 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 77 69 74 68 mand.specifies.that.a.route.with
80b60 20 61 20 4d 45 44 20 69 73 20 61 6c 77 61 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 .a.MED.is.always.considered.to.b
80b80 65 20 62 65 74 74 65 72 20 74 68 61 6e 20 61 20 72 6f 75 74 65 20 77 69 74 68 6f 75 74 20 61 20 e.better.than.a.route.without.a.
80ba0 4d 45 44 20 62 79 20 63 61 75 73 69 6e 67 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 MED.by.causing.the.missing.MED.a
80bc0 74 74 72 69 62 75 74 65 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 69 6e 66 69 ttribute.to.have.a.value.of.infi
80be0 6e 69 74 79 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 nity..The.default.state,.where.t
80c00 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 63 6f 6e 73 he.missing.MED.attribute.is.cons
80c20 69 64 65 72 65 64 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 7a 65 72 6f 2e 00 idered.to.have.a.value.of.zero..
80c40 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 72 6f 75 74 This.command.specifies.that.rout
80c60 65 20 75 70 64 61 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 69 73 20 6e 65 69 e.updates.received.from.this.nei
80c80 67 68 62 6f 72 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 75 6e 6d 6f 64 69 66 69 65 64 2c ghbor.will.be.stored.unmodified,
80ca0 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 .regardless.of.the.inbound.polic
80cc0 79 2e 20 57 68 65 6e 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 y..When.inbound.soft.reconfigura
80ce0 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 74 6f 72 65 64 20 75 70 64 61 tion.is.enabled,.the.stored.upda
80d00 74 65 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 62 79 20 74 68 65 20 6e 65 77 20 70 6f 6c tes.are.processed.by.the.new.pol
80d20 69 63 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 6e 65 77 20 icy.configuration.to.create.new.
80d40 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 inbound.updates..This.command.sp
80d60 65 63 69 66 69 65 73 20 74 68 61 74 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 ecifies.that.simple.password.aut
80d80 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 hentication.should.be.used.for.t
80da0 68 65 20 67 69 76 65 6e 20 61 72 65 61 2e 20 54 68 65 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 he.given.area..The.password.must
80dc0 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 .also.be.configured.on.a.per-int
80de0 65 72 66 61 63 65 20 62 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 erface.basis..This.command.speci
80e00 66 69 65 73 20 74 68 61 74 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 fies.that.the.community.attribut
80e20 65 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 65 6e 74 20 69 6e 20 72 6f 75 74 65 20 75 70 e.should.not.be.sent.in.route.up
80e40 64 61 74 65 73 20 74 6f 20 61 20 70 65 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6f 6d 6d dates.to.a.peer..By.default.comm
80e60 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 65 6e 74 2e 00 54 68 69 73 20 63 6f unity.attribute.is.sent..This.co
80e80 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 6c 65 6e 67 74 68 20 mmand.specifies.that.the.length.
80ea0 6f 66 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 70 61 74 68 20 73 65 74 73 20 61 6e 64 20 73 of.confederation.path.sets.and.s
80ec0 65 71 75 65 6e 63 65 73 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 equences.should.be.taken.into.ac
80ee0 63 6f 75 6e 74 20 64 75 72 69 6e 67 20 74 68 65 20 42 47 50 20 62 65 73 74 20 70 61 74 68 20 64 count.during.the.BGP.best.path.d
80f00 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 ecision.process..This.command.sp
80f20 65 63 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6e 65 ecifies.the.IP.address.of.the.ne
80f40 69 67 68 62 6f 72 69 6e 67 20 64 65 76 69 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ighboring.device..This.command.s
80f60 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 50 46 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 pecifies.the.OSPF.enabled.interf
80f80 61 63 65 28 73 29 2e 20 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 6e 20 ace(s)..If.the.interface.has.an.
80fa0 61 64 64 72 65 73 73 20 66 72 6f 6d 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 20 74 68 65 6e 20 address.from.defined.range.then.
80fc0 74 68 65 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 53 50 46 20 6f 6e 20 74 68 69 73 the.command.enables.OSPF.on.this
80fe0 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 72 6f 75 74 65 72 20 63 61 6e 20 70 72 6f 76 69 64 65 .interface.so.router.can.provide
81000 20 6e 65 74 77 6f 72 6b 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 6f 74 68 65 .network.information.to.the.othe
81020 72 20 6f 73 70 66 20 72 6f 75 74 65 72 73 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 r.ospf.routers.via.this.interfac
81040 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 e..This.command.specifies.the.OS
81060 50 46 76 33 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d PFv3.enabled.interface..This.com
81080 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 mand.is.also.used.to.enable.the.
810a0 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 OSPF.process..The.area.number.ca
810c0 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 n.be.specified.in.decimal.notati
810e0 6f 6e 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 on.in.the.range.from.0.to.429496
81100 37 32 39 35 2e 20 4f 72 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 7295..Or.it.can.be.specified.in.
81120 64 6f 74 74 65 64 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 dotted.decimal.notation.similar.
81140 74 6f 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 to.ip.address..This.command.spec
81160 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 53 53 41 20 54 6f 74 61 ifies.the.area.to.be.a.NSSA.Tota
81180 6c 6c 79 20 53 74 75 62 20 41 72 65 61 2e 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e 20 lly.Stub.Area..ABRs.for.such.an.
811a0 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 4e 65 74 77 6f 72 6b area.do.not.need.to.pass.Network
811c0 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 28 65 78 63 65 70 74 20 74 -Summary.(type-3).LSAs.(except.t
811e0 68 65 20 64 65 66 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 29 2c 20 41 53 42 52 2d he.default.summary.route),.ASBR-
81200 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 61 6e 64 20 41 53 2d 45 78 74 Summary.LSAs.(type-4).and.AS-Ext
81220 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 69 6e 74 6f 20 74 68 65 20 61 72 65 ernal.LSAs.(type-5).into.the.are
81240 61 2e 20 42 75 74 20 54 79 70 65 2d 37 20 4c 53 41 73 20 74 68 61 74 20 63 6f 6e 76 65 72 74 20 a..But.Type-7.LSAs.that.convert.
81260 74 6f 20 54 79 70 65 2d 35 20 61 74 20 74 68 65 20 4e 53 53 41 20 41 42 52 20 61 72 65 20 61 6c to.Type-5.at.the.NSSA.ABR.are.al
81280 6c 6f 77 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 lowed..This.command.specifies.th
812a0 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 6f 74 20 53 6f 20 53 74 75 62 62 79 20 41 72 65 e.area.to.be.a.Not.So.Stubby.Are
812c0 61 2e 20 45 78 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 a..External.routing.information.
812e0 69 73 20 69 6d 70 6f 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 4e 53 53 41 20 69 6e 20 54 79 70 65 is.imported.into.an.NSSA.in.Type
81300 2d 37 20 4c 53 41 73 2e 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 73 69 6d 69 6c 61 72 -7.LSAs..Type-7.LSAs.are.similar
81320 20 74 6f 20 54 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2c 20 65 78 63 .to.Type-5.AS-external.LSAs,.exc
81340 65 70 74 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 66 6c 6f 6f 64 65 ept.that.they.can.only.be.floode
81360 64 20 69 6e 74 6f 20 74 68 65 20 4e 53 53 41 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 66 75 72 d.into.the.NSSA..In.order.to.fur
81380 74 68 65 72 20 70 72 6f 70 61 67 61 74 65 20 74 68 65 20 4e 53 53 41 20 65 78 74 65 72 6e 61 6c ther.propagate.the.NSSA.external
813a0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 74 68 65 20 54 79 70 65 2d 37 20 4c 53 41 20 6d 75 73 .information,.the.Type-7.LSA.mus
813c0 74 20 62 65 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 61 20 54 79 70 65 2d 35 20 41 53 2d 65 t.be.translated.to.a.Type-5.AS-e
813e0 78 74 65 72 6e 61 6c 2d 4c 53 41 20 62 79 20 74 68 65 20 4e 53 53 41 20 41 42 52 2e 00 54 68 69 xternal-LSA.by.the.NSSA.ABR..Thi
81400 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 s.command.specifies.the.area.to.
81420 62 65 20 61 20 53 74 75 62 20 41 72 65 61 2e 20 54 68 61 74 20 69 73 2c 20 61 6e 20 61 72 65 61 be.a.Stub.Area..That.is,.an.area
81440 20 77 68 65 72 65 20 6e 6f 20 72 6f 75 74 65 72 20 6f 72 69 67 69 6e 61 74 65 73 20 72 6f 75 74 .where.no.router.originates.rout
81460 65 73 20 65 78 74 65 72 6e 61 6c 20 74 6f 20 4f 53 50 46 20 61 6e 64 20 68 65 6e 63 65 20 61 6e es.external.to.OSPF.and.hence.an
81480 20 61 72 65 61 20 77 68 65 72 65 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 .area.where.all.external.routes.
814a0 61 72 65 20 76 69 61 20 74 68 65 20 41 42 52 28 73 29 2e 20 48 65 6e 63 65 2c 20 41 42 52 73 20 are.via.the.ABR(s)..Hence,.ABRs.
814c0 66 6f 72 20 73 75 63 68 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 for.such.an.area.do.not.need.to.
814e0 70 61 73 73 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 6f pass.AS-External.LSAs.(type-5).o
81500 72 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 69 6e 74 r.ASBR-Summary.LSAs.(type-4).int
81520 6f 20 74 68 65 20 61 72 65 61 2e 20 54 68 65 79 20 6e 65 65 64 20 6f 6e 6c 79 20 70 61 73 73 20 o.the.area..They.need.only.pass.
81540 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e Network-Summary.(type-3).LSAs.in
81560 74 6f 20 73 75 63 68 20 61 6e 20 61 72 65 61 2c 20 61 6c 6f 6e 67 20 77 69 74 68 20 61 20 64 65 to.such.an.area,.along.with.a.de
81580 66 61 75 6c 74 2d 72 6f 75 74 65 20 73 75 6d 6d 61 72 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e fault-route.summary..This.comman
815a0 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 54 6f 74 d.specifies.the.area.to.be.a.Tot
815c0 61 6c 6c 79 20 53 74 75 62 20 41 72 65 61 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 73 ally.Stub.Area..In.addition.to.s
815e0 74 75 62 20 61 72 65 61 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 74 68 69 73 20 61 72 65 61 20 74 tub.area.limitations.this.area.t
81600 79 70 65 20 70 72 65 76 65 6e 74 73 20 61 6e 20 41 42 52 20 66 72 6f 6d 20 69 6e 6a 65 63 74 69 ype.prevents.an.ABR.from.injecti
81620 6e 67 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 ng.Network-Summary.(type-3).LSAs
81640 20 69 6e 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 75 62 20 61 72 65 61 2e 20 4f .into.the.specified.stub.area..O
81660 6e 6c 79 20 64 65 66 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 69 73 20 61 6c 6c nly.default.summary.route.is.all
81680 6f 77 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 owed..This.command.specifies.the
816a0 20 62 61 73 65 20 72 65 63 65 69 76 65 20 63 6f 73 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 .base.receive.cost.for.this.inte
816c0 72 66 61 63 65 2e 20 46 6f 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 rface..For.wireless.interfaces,.
816e0 69 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 69 65 72 20 75 73 65 64 it.specifies.the.multiplier.used
81700 20 66 6f 72 20 63 6f 6d 70 75 74 69 6e 67 20 74 68 65 20 45 54 58 20 72 65 63 65 70 74 69 6f 6e .for.computing.the.ETX.reception
81720 20 63 6f 73 74 20 28 64 65 66 61 75 6c 74 20 32 35 36 29 3b 20 66 6f 72 20 77 69 72 65 64 20 69 .cost.(default.256);.for.wired.i
81740 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6f 73 74 nterfaces,.it.specifies.the.cost
81760 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 6e 65 69 67 .that.will.be.advertised.to.neig
81780 68 62 6f 75 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 hbours..This.command.specifies.t
817a0 68 65 20 64 65 63 61 79 20 66 61 63 74 6f 72 20 66 6f 72 20 74 68 65 20 65 78 70 6f 6e 65 6e 74 he.decay.factor.for.the.exponent
817c0 69 61 6c 20 6d 6f 76 69 6e 67 20 61 76 65 72 61 67 65 20 6f 66 20 52 54 54 20 73 61 6d 70 6c 65 ial.moving.average.of.RTT.sample
817e0 73 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 2e 20 48 69 67 68 65 72 20 76 61 6c s,.in.units.of.1/256..Higher.val
81800 75 65 73 20 64 69 73 63 61 72 64 20 6f 6c 64 20 73 61 6d 70 6c 65 73 20 66 61 73 74 65 72 2e 20 ues.discard.old.samples.faster..
81820 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 The.default.is.42..This.command.
81840 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6c 6f 63 61 6c 20 70 72 65 66 specifies.the.default.local.pref
81860 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e erence.value..The.local.preferen
81880 63 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 ce.range.is.0.to.4294967295..Thi
818a0 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 s.command.specifies.the.default.
818c0 6d 65 74 72 69 63 20 76 61 6c 75 65 20 6f 66 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f metric.value.of.redistributed.ro
818e0 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 utes..The.metric.range.is.0.to.1
81900 36 37 37 37 32 31 34 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6777214..This.command.specifies.
81920 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 70 the.garbage-collection.timer..Up
81940 6f 6e 20 65 78 70 69 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c on.expiration.of.the.garbage-col
81960 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 66 69 6e 61 lection.timer,.the.route.is.fina
81980 6c 6c 79 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 lly.removed.from.the.routing.tab
819a0 6c 65 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 le..The.time.range.is.5.to.21474
819c0 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 30 20 83647..The.default.value.is.120.
819e0 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 seconds..This.command.specifies.
81a00 74 68 65 20 67 69 76 65 6e 20 6e 65 69 67 68 62 6f 72 20 61 73 20 72 6f 75 74 65 20 72 65 66 6c the.given.neighbor.as.route.refl
81a20 65 63 74 6f 72 20 63 6c 69 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 ector.client..This.command.speci
81a40 66 69 65 73 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d 65 2c 20 69 6e 20 73 65 63 6f fies.the.length.of.time,.in.seco
81a60 6e 64 73 2c 20 62 65 66 6f 72 65 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 73 nds,.before.the.routing.device.s
81a80 65 6e 64 73 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e ends.hello.packets.out.of.the.in
81aa0 74 65 72 66 61 63 65 20 62 65 66 6f 72 65 20 69 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 64 terface.before.it.establishes.ad
81ac0 6a 61 63 65 6e 63 79 20 77 69 74 68 20 61 20 6e 65 69 67 68 62 6f 72 2e 20 54 68 65 20 72 61 6e jacency.with.a.neighbor..The.ran
81ae0 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 ge.is.1.to.65535.seconds..The.de
81b00 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 fault.value.is.60.seconds..This.
81b20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 52 54 command.specifies.the.maximum.RT
81b40 54 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 61 62 6f 76 65 20 77 68 69 63 68 20 T,.in.milliseconds,.above.which.
81b60 77 65 20 64 6f 6e 27 74 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 we.don't.increase.the.cost.to.a.
81b80 6e 65 69 67 68 62 6f 75 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 20 6d 73 neighbour..The.default.is.120.ms
81ba0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 ..This.command.specifies.the.max
81bc0 69 6d 75 6d 20 63 6f 73 74 20 61 64 64 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 20 62 imum.cost.added.to.a.neighbour.b
81be0 65 63 61 75 73 65 20 6f 66 20 52 54 54 2c 20 69 2e 65 2e 20 77 68 65 6e 20 74 68 65 20 52 54 54 ecause.of.RTT,.i.e..when.the.RTT
81c00 20 69 73 20 68 69 67 68 65 72 20 6f 72 20 65 71 75 61 6c 20 74 68 61 6e 20 72 74 74 2d 6d 61 78 .is.higher.or.equal.than.rtt-max
81c20 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 35 30 2e 20 53 65 74 74 69 6e 67 20 69 74 ..The.default.is.150..Setting.it
81c40 20 74 6f 20 30 20 65 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 75 .to.0.effectively.disables.the.u
81c60 73 65 20 6f 66 20 61 20 52 54 54 2d 62 61 73 65 64 20 63 6f 73 74 2e 00 54 68 69 73 20 63 6f 6d se.of.a.RTT-based.cost..This.com
81c80 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 52 54 54 2c 20 mand.specifies.the.minimum.RTT,.
81ca0 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 77 in.milliseconds,.starting.from.w
81cc0 68 69 63 68 20 77 65 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e hich.we.increase.the.cost.to.a.n
81ce0 65 69 67 68 62 6f 75 72 2e 20 54 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 73 74 20 69 73 eighbour..The.additional.cost.is
81d00 20 6c 69 6e 65 61 72 20 69 6e 20 28 72 74 74 20 2d 20 72 74 74 2d 6d 69 6e 29 2e 20 54 68 65 20 .linear.in.(rtt.-.rtt-min)..The.
81d20 64 65 66 61 75 6c 74 20 69 73 20 31 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 default.is.10.ms..This.command.s
81d40 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 6f 75 74 65 20 61 64 76 65 72 pecifies.the.minimum.route.adver
81d60 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 20 tisement.interval.for.the.peer..
81d80 54 68 65 20 69 6e 74 65 72 76 61 6c 20 76 61 6c 75 65 20 69 73 20 30 20 74 6f 20 36 30 30 20 73 The.interval.value.is.0.to.600.s
81da0 65 63 6f 6e 64 73 2c 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 64 76 65 72 74 69 econds,.with.the.default.adverti
81dc0 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 62 65 69 6e 67 20 30 2e 00 54 68 69 73 20 63 6f sement.interval.being.0..This.co
81de0 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 72 69 6f 72 mmand.specifies.the.router.prior
81e00 69 74 79 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 6e 6f 6e 62 72 6f 61 64 63 61 73 74 20 6e 65 ity.value.of.the.nonbroadcast.ne
81e20 69 67 68 62 6f 72 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 49 50 20 61 64 ighbor.associated.with.the.IP.ad
81e40 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 dress.specified..The.default.is.
81e60 30 2e 20 54 68 69 73 20 6b 65 79 77 6f 72 64 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 0..This.keyword.does.not.apply.t
81e80 6f 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 69 6e 74 65 72 66 61 63 65 73 o.point-to-multipoint.interfaces
81ea0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 ..This.command.specifies.the.rou
81ec0 74 65 72 2d 49 44 2e 20 49 66 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 6e 6f 74 20 73 70 65 63 ter-ID..If.router.ID.is.not.spec
81ee0 69 66 69 65 64 20 69 74 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 69 67 68 65 73 74 20 69 6e ified.it.will.use.the.highest.in
81f00 74 65 72 66 61 63 65 20 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 terface.IP.address..This.command
81f20 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 63 6f 6e 73 74 61 6e 74 2c 20 69 6e .specifies.the.time.constant,.in
81f40 20 73 65 63 6f 6e 64 73 2c 20 6f 66 20 74 68 65 20 73 6d 6f 6f 74 68 69 6e 67 20 61 6c 67 6f 72 .seconds,.of.the.smoothing.algor
81f60 69 74 68 6d 20 75 73 65 64 20 66 6f 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 68 79 73 74 65 ithm.used.for.implementing.hyste
81f80 72 65 73 69 73 2e 20 4c 61 72 67 65 72 20 76 61 6c 75 65 73 20 72 65 64 75 63 65 20 72 6f 75 74 resis..Larger.values.reduce.rout
81fa0 65 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 76 65 72 e.oscillation.at.the.cost.of.ver
81fc0 79 20 73 6c 69 67 68 74 6c 79 20 69 6e 63 72 65 61 73 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 y.slightly.increasing.convergenc
81fe0 65 20 74 69 6d 65 2e 20 54 68 65 20 76 61 6c 75 65 20 30 20 64 69 73 61 62 6c 65 73 20 68 79 73 e.time..The.value.0.disables.hys
82000 74 65 72 65 73 69 73 2c 20 61 6e 64 20 69 73 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 77 69 72 teresis,.and.is.suitable.for.wir
82020 65 64 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 73 2e ed.networks..The.default.is.4.s.
82040 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 .This.command.specifies.the.time
82060 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 .in.milliseconds.after.which.an.
82080 27 69 6d 70 6f 72 74 61 6e 74 27 20 72 65 71 75 65 73 74 20 6f 72 20 75 70 64 61 74 65 20 77 69 'important'.request.or.update.wi
820a0 6c 6c 20 62 65 20 72 65 73 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 ll.be.resent..The.default.is.200
820c0 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 0.ms..This.command.specifies.the
820e0 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 .time.in.milliseconds.between.tw
82100 6f 20 73 63 68 65 64 75 6c 65 64 20 68 65 6c 6c 6f 73 2e 20 4f 6e 20 77 69 72 65 64 20 6c 69 6e o.scheduled.hellos..On.wired.lin
82120 6b 73 2c 20 42 61 62 65 6c 20 6e 6f 74 69 63 65 73 20 61 20 6c 69 6e 6b 20 66 61 69 6c 75 72 65 ks,.Babel.notices.a.link.failure
82140 20 77 69 74 68 69 6e 20 74 77 6f 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 73 3b 20 6f 6e 20 .within.two.hello.intervals;.on.
82160 77 69 72 65 6c 65 73 73 20 6c 69 6e 6b 73 2c 20 74 68 65 20 6c 69 6e 6b 20 71 75 61 6c 69 74 79 wireless.links,.the.link.quality
82180 20 76 61 6c 75 65 20 69 73 20 72 65 65 73 74 69 6d 61 74 65 64 20 61 74 20 65 76 65 72 79 20 68 .value.is.reestimated.at.every.h
821a0 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 30 ello.interval..The.default.is.40
821c0 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 00.ms..This.command.specifies.th
821e0 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 e.time.in.milliseconds.between.t
82200 77 6f 20 73 63 68 65 64 75 6c 65 64 20 75 70 64 61 74 65 73 2e 20 53 69 6e 63 65 20 42 61 62 65 wo.scheduled.updates..Since.Babe
82220 6c 20 6d 61 6b 65 73 20 65 78 74 65 6e 73 69 76 65 20 75 73 65 20 6f 66 20 74 72 69 67 67 65 72 l.makes.extensive.use.of.trigger
82240 65 64 20 75 70 64 61 74 65 73 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 66 ed.updates,.this.can.be.set.to.f
82260 61 69 72 6c 79 20 68 69 67 68 20 76 61 6c 75 65 73 20 6f 6e 20 6c 69 6e 6b 73 20 77 69 74 68 20 airly.high.values.on.links.with.
82280 6c 69 74 74 6c 65 20 70 61 63 6b 65 74 20 6c 6f 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 little.packet.loss..The.default.
822a0 69 73 20 32 30 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 is.20000.ms..This.command.specif
822c0 69 65 73 20 74 68 65 20 74 69 6d 65 6f 75 74 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 ies.the.timeout.timer..Upon.expi
822e0 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 ration.of.the.timeout,.the.route
82300 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 76 61 6c 69 64 3b 20 68 6f 77 65 76 65 72 2c 20 69 74 .is.no.longer.valid;.however,.it
82320 20 69 73 20 72 65 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c .is.retained.in.the.routing.tabl
82340 65 20 66 6f 72 20 61 20 73 68 6f 72 74 20 74 69 6d 65 20 73 6f 20 74 68 61 74 20 6e 65 69 67 68 e.for.a.short.time.so.that.neigh
82360 62 6f 72 73 20 63 61 6e 20 62 65 20 6e 6f 74 69 66 69 65 64 20 74 68 61 74 20 74 68 65 20 72 6f bors.can.be.notified.that.the.ro
82380 75 74 65 20 68 61 73 20 62 65 65 6e 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 74 69 6d 65 20 72 ute.has.been.dropped..The.time.r
823a0 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 ange.is.5.to.2147483647..The.def
823c0 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 ault.value.is.180.seconds..This.
823e0 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 75 70 64 61 74 65 20 74 69 6d command.specifies.the.update.tim
82400 65 72 2e 20 45 76 65 72 79 20 75 70 64 61 74 65 20 74 69 6d 65 72 20 73 65 63 6f 6e 64 73 2c 20 er..Every.update.timer.seconds,.
82420 74 68 65 20 52 49 50 20 70 72 6f 63 65 73 73 20 69 73 20 61 77 61 6b 65 6e 65 64 20 74 6f 20 73 the.RIP.process.is.awakened.to.s
82440 65 6e 64 20 61 6e 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 72 65 73 70 6f 6e 73 65 20 6d 65 73 73 end.an.unsolicited.response.mess
82460 61 67 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 age.containing.the.complete.rout
82480 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 52 49 50 ing.table.to.all.neighboring.RIP
824a0 20 72 6f 75 74 65 72 73 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f .routers..The.time.range.is.5.to
824c0 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 .2147483647..The.default.value.i
824e0 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 s.30.seconds..This.command.speci
82500 66 69 65 73 20 77 68 65 74 68 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 73 70 6c 69 74 2d 68 6f fies.whether.to.perform.split-ho
82520 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 53 70 65 63 69 66 79 69 rizon.on.the.interface..Specifyi
82540 6e 67 20 6e 6f 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6c 77 ng.no.babel.split-horizon.is.alw
82560 61 79 73 20 63 6f 72 72 65 63 74 2c 20 77 68 69 6c 65 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 ays.correct,.while.babel.split-h
82580 6f 72 69 7a 6f 6e 20 69 73 20 61 6e 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 20 74 68 61 74 20 73 orizon.is.an.optimisation.that.s
825a0 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 73 79 6d 6d 65 74 72 69 63 20 hould.only.be.used.on.symmetric.
825c0 61 6e 64 20 74 72 61 6e 73 69 74 69 76 65 20 28 77 69 72 65 64 29 20 6e 65 74 77 6f 72 6b 73 2e and.transitive.(wired).networks.
825e0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 61 74 20 4f 53 50 46 20 .This.command.specify.that.OSPF.
82600 70 61 63 6b 65 74 73 20 6d 75 73 74 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 69 packets.must.be.authenticated.wi
82620 74 68 20 4d 44 35 20 48 4d 41 43 73 20 77 69 74 68 69 6e 20 74 68 65 20 67 69 76 65 6e 20 61 72 th.MD5.HMACs.within.the.given.ar
82640 65 61 2e 20 4b 65 79 69 6e 67 20 6d 61 74 65 72 69 61 6c 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 ea..Keying.material.must.also.be
82660 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 .configured.on.a.per-interface.b
82680 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 73 20 74 68 61 74 asis..This.command.specifys.that
826a0 20 4d 44 35 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 .MD5.HMAC.authentication.must.be
826c0 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 73 65 74 73 .used.on.this.interface..It.sets
826e0 20 4f 53 50 46 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 63 72 .OSPF.authentication.key.to.a.cr
82700 79 70 74 6f 67 72 61 70 68 69 63 20 70 61 73 73 77 6f 72 64 2e 20 4b 65 79 2d 69 64 20 69 64 65 yptographic.password..Key-id.ide
82720 6e 74 69 66 69 65 73 20 73 65 63 72 65 74 20 6b 65 79 20 75 73 65 64 20 74 6f 20 63 72 65 61 74 ntifies.secret.key.used.to.creat
82740 65 20 74 68 65 20 6d 65 73 73 61 67 65 20 64 69 67 65 73 74 2e 20 54 68 69 73 20 49 44 20 69 73 e.the.message.digest..This.ID.is
82760 20 70 61 72 74 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6d 75 73 74 20 62 .part.of.the.protocol.and.must.b
82780 65 20 63 6f 6e 73 69 73 74 65 6e 74 20 61 63 72 6f 73 73 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 e.consistent.across.routers.on.a
827a0 20 6c 69 6e 6b 2e 20 54 68 65 20 6b 65 79 20 63 61 6e 20 62 65 20 6c 6f 6e 67 20 75 70 20 74 6f .link..The.key.can.be.long.up.to
827c0 20 31 36 20 63 68 61 72 73 20 28 6c 61 72 67 65 72 20 73 74 72 69 6e 67 73 20 77 69 6c 6c 20 62 .16.chars.(larger.strings.will.b
827e0 65 20 74 72 75 6e 63 61 74 65 64 29 2c 20 61 6e 64 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 e.truncated),.and.is.associated.
82800 77 69 74 68 20 74 68 65 20 67 69 76 65 6e 20 6b 65 79 2d 69 64 2e 00 54 68 69 73 20 63 6f 6d 6d with.the.given.key-id..This.comm
82820 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 and.summarizes.intra.area.paths.
82840 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 54 79 70 from.specified.area.into.one.Typ
82860 65 2d 33 20 49 6e 74 65 72 2d 41 72 65 61 20 50 72 65 66 69 78 20 4c 53 41 20 61 6e 6e 6f 75 6e e-3.Inter-Area.Prefix.LSA.announ
82880 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ced.to.other.areas..This.command
828a0 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 2e 00 54 68 69 73 20 63 .can.be.used.only.in.ABR..This.c
828c0 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 ommand.summarizes.intra.area.pat
828e0 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 hs.from.specified.area.into.one.
82900 73 75 6d 6d 61 72 79 2d 4c 53 41 20 28 54 79 70 65 2d 33 29 20 61 6e 6e 6f 75 6e 63 65 64 20 74 summary-LSA.(Type-3).announced.t
82920 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 o.other.areas..This.command.can.
82940 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 20 61 6e 64 20 4f 4e 4c 59 20 72 6f 75 be.used.only.in.ABR.and.ONLY.rou
82960 74 65 72 2d 4c 53 41 73 20 28 54 79 70 65 2d 31 29 20 61 6e 64 20 6e 65 74 77 6f 72 6b 2d 4c 53 ter-LSAs.(Type-1).and.network-LS
82980 41 73 20 28 54 79 70 65 2d 32 29 20 28 69 2e 65 2e 20 4c 53 41 73 20 77 69 74 68 20 73 63 6f 70 As.(Type-2).(i.e..LSAs.with.scop
829a0 65 20 61 72 65 61 29 20 63 61 6e 20 62 65 20 73 75 6d 6d 61 72 69 7a 65 64 2e 20 41 53 2d 65 78 e.area).can.be.summarized..AS-ex
829c0 74 65 72 6e 61 6c 2d 4c 53 41 73 20 28 54 79 70 65 2d 35 29 20 63 61 6e e2 80 99 74 20 62 65 20 ternal-LSAs.(Type-5).can...t.be.
829e0 73 75 6d 6d 61 72 69 7a 65 64 20 2d 20 74 68 65 69 72 20 73 63 6f 70 65 20 69 73 20 41 53 2e 20 summarized.-.their.scope.is.AS..
82a00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 63 The.optional.argument.:cfgcmd:`c
82a20 6f 73 74 60 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 67 67 72 65 67 61 74 65 64 20 6c 69 ost`.specifies.the.aggregated.li
82a40 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 nk.metric..The.metric.range.is.0
82a60 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e .to.16777215..This.command.to.en
82a80 73 75 72 65 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 73 75 6d 6d 61 72 79 20 6c sure.not.advertise.the.summary.l
82aa0 73 61 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 sa.for.the.matched.external.LSAs
82ac0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 6f 20 63 6c 65 61 72 20 42 47 50 ..This.command.uses.to.clear.BGP
82ae0 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 .route.dampening.information.and
82b00 20 74 6f 20 75 6e 73 75 70 70 72 65 73 73 20 73 75 70 70 72 65 73 73 65 64 20 72 6f 75 74 65 73 .to.unsuppress.suppressed.routes
82b20 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e ..This.command.was.introduced.in
82b40 20 56 79 4f 53 20 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 .VyOS.1.4.-.it.was.previously.ca
82b60 6c 6c 65 64 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 lled:.``set.firewall.options.int
82b80 65 72 66 61 63 65 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 20 3c 76 61 6c 75 65 3e erface.<name>.adjust-mss.<value>
82ba0 60 60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 ``.This.command.was.introduced.i
82bc0 6e 20 56 79 4f 53 20 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 n.VyOS.1.4.-.it.was.previously.c
82be0 61 6c 6c 65 64 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e alled:.``set.firewall.options.in
82c00 74 65 72 66 61 63 65 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 36 20 3c 76 61 6c 75 terface.<name>.adjust-mss6.<valu
82c20 65 3e 60 60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 e>``.This.command.will.change.th
82c40 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 e.hold.down.value.for.IGP-LDP.sy
82c60 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 nchronization.during.convergence
82c80 2f 69 6e 74 65 72 66 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2c 20 62 75 74 20 66 6f 72 20 /interface.flap.events,.but.for.
82ca0 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e this.interface.only..This.comman
82cc0 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 d.will.change.the.hold.down.valu
82ce0 65 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 e.globally.for.IGP-LDP.synchroni
82d00 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 zation.during.convergence/interf
82d20 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 ace.flap.events..This.command.wi
82d40 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 74 69 65 2d 62 72 65 61 6b 65 72 20 66 6f 72 20 6d ll.configure.a.tie-breaker.for.m
82d60 75 6c 74 69 70 6c 65 20 6c 6f 63 61 6c 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 20 54 68 65 20 6c ultiple.local.LFA.backups..The.l
82d80 6f 77 65 72 20 69 6e 64 65 78 20 6e 75 6d 62 65 72 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 63 65 ower.index.numbers.will.be.proce
82da0 73 73 65 64 20 66 69 72 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e ssed.first..This.command.will.en
82dc0 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f able.IGP-LDP.synchronization.glo
82de0 62 61 6c 6c 79 20 66 6f 72 20 49 53 49 53 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f bally.for.ISIS..This.requires.fo
82e00 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 r.LDP.to.be.functional..This.is.
82e20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 described.in.:rfc:`5443`..By.def
82e40 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 ault.all.interfaces.operational.
82e60 69 6e 20 49 53 2d 49 53 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f in.IS-IS.are.enabled.for.synchro
82e80 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 nization..Loopbacks.are.exempt..
82ea0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 This.command.will.enable.IGP-LDP
82ec0 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 4f 53 .synchronization.globally.for.OS
82ee0 50 46 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 PF..This.requires.for.LDP.to.be.
82f00 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e functional..This.is.described.in
82f20 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 .:rfc:`5443`..By.default.all.int
82f40 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 4f 53 50 46 20 61 72 65 20 erfaces.operational.in.OSPF.are.
82f60 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f enabled.for.synchronization..Loo
82f80 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 pbacks.are.exempt..This.command.
82fa0 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e will.generate.a.default-route.in
82fc0 20 4c 31 20 64 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 .L1.database..This.command.will.
82fe0 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 32 20 64 generate.a.default-route.in.L2.d
83000 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 atabase..This.command.will.give.
83020 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c an.overview.of.a.rule.in.a.singl
83040 65 20 72 75 6c 65 2d 73 65 74 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 e.rule-set.This.command.will.giv
83060 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e e.an.overview.of.a.rule.in.a.sin
83080 67 6c 65 20 72 75 6c 65 2d 73 65 74 2c 20 70 6c 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 gle.rule-set,.plus.information.f
830a0 6f 72 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 or.default.action..This.command.
830c0 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 will.give.an.overview.of.a.rule.
830e0 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 in.a.single.rule-set..This.comma
83100 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 69 nd.will.give.an.overview.of.a.si
83120 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c ngle.rule-set..This.command.will
83140 20 6c 69 6d 69 74 20 4c 46 41 20 62 61 63 6b 75 70 20 63 6f 6d 70 75 74 61 74 69 6f 6e 20 75 70 .limit.LFA.backup.computation.up
83160 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 70 72 69 6f 72 69 74 .to.the.specified.prefix.priorit
83180 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 y..This.command.would.allow.the.
831a0 64 79 6e 61 6d 69 63 20 75 70 64 61 74 65 20 6f 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f dynamic.update.of.capabilities.o
831c0 76 65 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 ver.an.established.BGP.session..
831e0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 63 72 65 61 74 65 73 20 61 20 62 72 69 64 67 65 20 74 This.commands.creates.a.bridge.t
83200 68 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 62 69 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 hat.is.used.to.bind.traffic.on.e
83220 74 68 31 20 76 6c 61 6e 20 32 34 31 20 77 69 74 68 20 74 68 65 20 76 78 6c 61 6e 32 34 31 2d 69 th1.vlan.241.with.the.vxlan241-i
83240 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 nterface..The.IP.address.is.not.
83260 72 65 71 75 69 72 65 64 2e 20 49 74 20 6d 61 79 20 68 6f 77 65 76 65 72 20 62 65 20 75 73 65 64 required..It.may.however.be.used
83280 20 61 73 20 61 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 66 6f 72 20 65 61 63 68 20 4c .as.a.default.gateway.for.each.L
832a0 65 61 66 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 64 65 76 69 63 65 73 20 6f 6e 20 74 68 65 20 eaf.which.allows.devices.on.the.
832c0 76 6c 61 6e 20 74 6f 20 72 65 61 63 68 20 6f 74 68 65 72 20 73 75 62 6e 65 74 73 2e 20 54 68 69 vlan.to.reach.other.subnets..Thi
832e0 73 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 73 75 62 6e 65 74 73 20 61 72 65 20 s.requires.that.the.subnets.are.
83300 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 4f 53 50 46 20 73 6f 20 74 68 61 74 20 74 68 redistributed.by.OSPF.so.that.th
83320 65 20 53 70 69 6e 65 20 77 69 6c 6c 20 6c 65 61 72 6e 20 68 6f 77 20 74 6f 20 72 65 61 63 68 20 e.Spine.will.learn.how.to.reach.
83340 69 74 2e 20 54 6f 20 64 6f 20 74 68 69 73 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 it..To.do.this.you.need.to.chang
83360 65 20 74 68 65 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 27 31 30 2e 30 2e 30 2e e.the.OSPF.network.from.'10.0.0.
83380 30 2f 38 27 20 74 6f 20 27 30 2e 30 2e 30 2e 30 2f 30 27 20 74 6f 20 61 6c 6c 6f 77 20 31 37 32 0/8'.to.'0.0.0.0/0'.to.allow.172
833a0 2e 31 36 2f 31 32 2d 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 61 64 76 65 72 74 69 73 65 64 .16/12-networks.to.be.advertised
833c0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 46 69 ..This.commands.specifies.the.Fi
833e0 6e 69 74 65 20 53 74 61 74 65 20 4d 61 63 68 69 6e 65 20 28 46 53 4d 29 20 69 6e 74 65 6e 64 65 nite.State.Machine.(FSM).intende
83400 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 74 69 6d 69 6e 67 20 6f 66 20 74 68 65 20 65 d.to.control.the.timing.of.the.e
83420 78 65 63 75 74 69 6f 6e 20 6f 66 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 xecution.of.SPF.calculations.in.
83440 72 65 73 70 6f 6e 73 65 20 74 6f 20 49 47 50 20 65 76 65 6e 74 73 2e 20 54 68 65 20 70 72 6f 63 response.to.IGP.events..The.proc
83460 65 73 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 34 30 35 60 2e 00 54 68 ess.described.in.:rfc:`8405`..Th
83480 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 74 68 65 20 54 43 50 is.configuration.enables.the.TCP
834a0 20 72 65 76 65 72 73 65 20 70 72 6f 78 79 20 66 6f 72 20 74 68 65 20 22 6d 79 2d 74 63 70 2d 61 .reverse.proxy.for.the."my-tcp-a
834c0 70 69 22 20 73 65 72 76 69 63 65 2e 20 49 6e 63 6f 6d 69 6e 67 20 54 43 50 20 63 6f 6e 6e 65 63 pi".service..Incoming.TCP.connec
834e0 74 69 6f 6e 73 20 6f 6e 20 70 6f 72 74 20 38 38 38 38 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 20 tions.on.port.8888.will.be.load.
83500 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 balanced.across.the.backend.serv
83520 65 72 73 20 28 73 72 76 30 31 20 61 6e 64 20 73 72 76 30 32 29 20 75 73 69 6e 67 20 74 68 65 20 ers.(srv01.and.srv02).using.the.
83540 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 round-robin.load-balancing.algor
83560 69 74 68 6d 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 73 74 65 6e 20 ithm..This.configuration.listen.
83580 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 on.port.80.and.redirect.incoming
835a0 20 72 65 71 75 65 73 74 73 20 74 6f 20 48 54 54 50 53 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 .requests.to.HTTPS:.This.configu
835c0 72 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 ration.modifies.the.behavior.of.
835e0 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 49 66 20 79 6f 75 20 68 61 the.network.statement..If.you.ha
83600 76 65 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e ve.this.configured.the.underlyin
83620 67 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 72 6f 75 74 g.network.must.exist.in.the.rout
83640 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 ing.table..This.configuration.pa
83660 72 61 6d 65 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 6d 75 73 74 20 62 65 20 rameter.is.required.and.must.be.
83680 75 6e 69 71 75 65 20 74 6f 20 65 61 63 68 20 73 75 62 6e 65 74 2e 20 49 74 20 69 73 20 72 65 71 unique.to.each.subnet..It.is.req
836a0 75 69 72 65 64 20 74 6f 20 6d 61 70 20 73 75 62 6e 65 74 73 20 74 6f 20 6c 65 61 73 65 20 66 69 uired.to.map.subnets.to.lease.fi
836c0 6c 65 20 65 6e 74 72 69 65 73 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 le.entries..This.configuration.p
836e0 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f arameter.lets.the.DHCP.server.to
83700 20 6c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 74 .listen.for.DHCP.requests.sent.t
83720 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2c 20 69 74 20 69 73 20 6f o.the.specified.address,.it.is.o
83740 6e 6c 79 20 72 65 61 6c 69 73 74 69 63 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 61 20 73 nly.realistically.useful.for.a.s
83760 65 72 76 65 72 20 77 68 6f 73 65 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 61 72 65 20 72 65 61 erver.whose.only.clients.are.rea
83780 63 68 65 64 20 76 69 61 20 75 6e 69 63 61 73 74 73 2c 20 73 75 63 68 20 61 73 20 76 69 61 20 44 ched.via.unicasts,.such.as.via.D
837a0 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 HCP.relay.agents..This.configura
837c0 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 tion.parameter.lets.you.specify.
837e0 61 20 76 65 6e 64 6f 72 2d 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 a.vendor-option.for.the.entire.s
83800 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 hared.network.definition..All.su
83820 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 bnets.will.inherit.this.configur
83840 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 ation.item.if.not.specified.loca
83860 6c 6c 79 2e 20 41 6e 20 65 78 61 6d 70 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 69 20 69 73 20 lly..An.example.for.Ubiquiti.is.
83880 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 shown.below:.This.configuration.
838a0 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 76 65 6e parameter.lets.you.specify.a.ven
838c0 64 6f 72 2d 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 20 73 70 65 63 69 66 dor-option.for.the.subnet.specif
838e0 69 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 ied.within.the.shared.network.de
83900 66 69 6e 69 74 69 6f 6e 2e 20 41 6e 20 65 78 61 6d 70 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 finition..An.example.for.Ubiquit
83920 69 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 i.is.shown.below:.This.could.be.
83940 68 65 6c 70 66 75 6c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 65 73 74 20 68 6f 77 20 helpful.if.you.want.to.test.how.
83960 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 68 61 76 65 73 20 75 6e 64 65 72 20 63 65 72 an.application.behaves.under.cer
83980 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 72 tain.network.conditions..This.cr
839a0 65 61 74 65 73 20 61 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 20 63 61 6c 6c 65 64 20 46 49 4c 54 eates.a.route.policy.called.FILT
839c0 45 52 2d 57 45 42 20 77 69 74 68 20 6f 6e 65 20 72 75 6c 65 20 74 6f 20 73 65 74 20 74 68 65 20 ER-WEB.with.one.rule.to.set.the.
839e0 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 routing.table.for.matching.traff
83a00 69 63 20 28 54 43 50 20 70 6f 72 74 20 38 30 29 20 74 6f 20 74 61 62 6c 65 20 49 44 20 31 30 30 ic.(TCP.port.80).to.table.ID.100
83a20 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 .instead.of.the.default.routing.
83a40 74 61 62 6c 65 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 30 30 30 30 2e 00 54 table..This.defaults.to.10000..T
83a60 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 38 31 32 2e 00 54 68 69 73 20 64 65 66 61 75 his.defaults.to.1812..This.defau
83a80 6c 74 73 20 74 6f 20 32 30 30 37 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 lts.to.2007..This.defaults.to.30
83aa0 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 30 20 73 .seconds..This.defaults.to.300.s
83ac0 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 34 39 2e 00 54 68 69 econds..This.defaults.to.49..Thi
83ae0 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 s.defaults.to.5..This.defaults.t
83b00 6f 20 55 44 50 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 62 6f 74 68 20 31 2e 32 20 o.UDP.This.defaults.to.both.1.2.
83b20 61 6e 64 20 31 2e 33 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 68 74 74 70 73 3a and.1.3..This.defaults.to.https:
83b40 2f 2f 61 63 6d 65 2d 76 30 32 2e 61 70 69 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 //acme-v02.api.letsencrypt.org/d
83b60 69 72 65 63 74 6f 72 79 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 70 68 79 30 2e 00 irectory.This.defaults.to.phy0..
83b80 54 68 69 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 64 72 69 76 65 72 20 63 61 70 61 62 This.depends.on.the.driver.capab
83ba0 69 6c 69 74 69 65 73 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 ilities.and.may.not.be.available
83bc0 20 77 69 74 68 20 61 6c 6c 20 64 72 69 76 65 72 73 2e 00 54 68 69 73 20 64 69 61 62 6c 65 20 74 .with.all.drivers..This.diable.t
83be0 68 65 20 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 20 61 6e 64 20 64 69 72 65 63 74 6c 79 20 69 he.external.cache.and.directly.i
83c00 6e 6a 65 63 74 73 20 74 68 65 20 66 6c 6f 77 2d 73 74 61 74 65 73 20 69 6e 74 6f 20 74 68 65 20 njects.the.flow-states.into.the.
83c20 69 6e 2d 6b 65 72 6e 65 6c 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 54 72 61 63 6b 69 6e 67 20 53 79 in-kernel.Connection.Tracking.Sy
83c40 73 74 65 6d 20 6f 66 20 74 68 65 20 62 61 63 6b 75 70 20 66 69 72 65 77 61 6c 6c 2e 00 54 68 69 stem.of.the.backup.firewall..Thi
83c60 73 20 64 69 61 67 72 61 6d 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 74 68 65 20 65 s.diagram.corresponds.with.the.e
83c80 78 61 6d 70 6c 65 20 73 69 74 65 20 74 6f 20 73 69 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f xample.site.to.site.configuratio
83ca0 6e 20 62 65 6c 6f 77 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 33 31 33 37 n.below..This.enables.:rfc:`3137
83cc0 60 20 73 75 70 70 6f 72 74 2c 20 77 68 65 72 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 `.support,.where.the.OSPF.proces
83ce0 73 20 64 65 73 63 72 69 62 65 73 20 69 74 73 20 74 72 61 6e 73 69 74 20 6c 69 6e 6b 73 20 69 6e s.describes.its.transit.links.in
83d00 20 69 74 73 20 72 6f 75 74 65 72 2d 4c 53 41 20 61 73 20 68 61 76 69 6e 67 20 69 6e 66 69 6e 69 .its.router-LSA.as.having.infini
83d20 74 65 20 64 69 73 74 61 6e 63 65 20 73 6f 20 74 68 61 74 20 6f 74 68 65 72 20 72 6f 75 74 65 72 te.distance.so.that.other.router
83d40 73 20 77 69 6c 6c 20 61 76 6f 69 64 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 72 61 6e 73 69 74 s.will.avoid.calculating.transit
83d60 20 70 61 74 68 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 6c 65 20 .paths.through.the.router.while.
83d80 73 74 69 6c 6c 20 62 65 69 6e 67 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 6e 65 74 77 6f 72 still.being.able.to.reach.networ
83da0 6b 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 65 6e 61 62 ks.through.the.router..This.enab
83dc0 6c 65 73 20 74 68 65 20 67 72 65 65 6e 66 69 65 6c 64 20 6f 70 74 69 6f 6e 20 77 68 69 63 68 20 les.the.greenfield.option.which.
83de0 73 65 74 73 20 74 68 65 20 60 60 5b 47 46 5d 60 60 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 65 73 sets.the.``[GF]``.option.This.es
83e00 74 61 62 6c 69 73 68 65 73 20 6f 75 72 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 72 75 6c 65 2c tablishes.our.Port.Forward.rule,
83e20 20 62 75 74 20 69 66 20 77 65 20 63 72 65 61 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f .but.if.we.created.a.firewall.po
83e40 6c 69 63 79 20 69 74 20 77 69 6c 6c 20 6c 69 6b 65 6c 79 20 62 6c 6f 63 6b 20 74 68 65 20 74 72 licy.it.will.likely.block.the.tr
83e60 61 66 66 69 63 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 6f affic..This.example.shows.how.to
83e80 20 74 61 72 67 65 74 20 61 6e 20 4d 53 53 20 63 6c 61 6d 70 20 28 69 6e 20 6f 75 72 20 65 78 61 .target.an.MSS.clamp.(in.our.exa
83ea0 6d 70 6c 65 20 74 6f 20 31 33 36 30 20 62 79 74 65 73 29 20 74 6f 20 61 20 73 70 65 63 69 66 69 mple.to.1360.bytes).to.a.specifi
83ec0 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 75 c.destination.IP..This.example.u
83ee0 73 65 73 20 43 41 43 65 72 74 20 61 73 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 ses.CACert.as.certificate.author
83f00 69 74 79 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 63 6c 6f 73 65 6c 79 20 77 6f 72 6b 73 20 ity..This.feature.closely.works.
83f20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 72 65 66 3a 60 70 6b 69 60 20 73 75 62 73 79 73 74 together.with.:ref:`pki`.subsyst
83f40 65 6d 20 61 73 20 79 6f 75 20 72 65 71 75 69 72 65 64 20 61 20 78 35 30 39 20 63 65 72 74 69 66 em.as.you.required.a.x509.certif
83f60 69 63 61 74 65 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 73 65 72 76 65 73 20 74 68 65 20 70 icate..This.feature.serves.the.p
83f80 75 72 70 6f 73 65 20 6f 66 20 74 68 69 67 68 74 65 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 urpose.of.thightening.the.packet
83fa0 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 61 76 6f 69 .validation.requirements.to.avoi
83fc0 64 20 72 65 63 65 69 76 69 6e 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 d.receiving.BFD.control.packets.
83fe0 66 72 6f 6d 20 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 73 2e 00 54 68 69 73 20 66 65 61 74 75 72 from.other.sessions..This.featur
84000 65 20 73 75 6d 6d 61 72 69 73 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c e.summarises.originated.external
84020 20 4c 53 41 73 20 28 54 79 70 65 2d 35 20 61 6e 64 20 54 79 70 65 2d 37 29 2e 20 53 75 6d 6d 61 .LSAs.(Type-5.and.Type-7)..Summa
84040 72 79 20 52 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 6f 6e 2d 62 ry.Route.will.be.originated.on-b
84060 65 68 61 6c 66 20 6f 66 20 61 6c 6c 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 ehalf.of.all.matched.external.LS
84080 41 73 2e 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 63 6f 6e 74 72 6f As..This.functionality.is.contro
840a0 6c 6c 65 64 20 62 79 20 61 64 64 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e lled.by.adding.the.following.con
840c0 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 62 figuration:.This.functions.for.b
840e0 6f 74 68 20 69 6e 64 69 76 69 64 75 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 61 64 64 oth.individual.addresses.and.add
84100 72 65 73 73 20 67 72 6f 75 70 73 2e 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 49 47 50 2d 4c ress.groups..This.gives.us.IGP-L
84120 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6e 6f 6e 2d 6c DP.synchronization.for.all.non-l
84140 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 68 6f 6c 64 64 6f oopback.interfaces.with.a.holddo
84160 77 6e 20 74 69 6d 65 72 20 6f 66 20 7a 65 72 6f 20 73 65 63 6f 6e 64 73 3a 00 54 68 69 73 20 67 wn.timer.of.zero.seconds:.This.g
84180 69 76 65 73 20 75 73 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 65 6e 61 ives.us.MPLS.segment.routing.ena
841a0 62 6c 65 64 20 61 6e 64 20 6c 61 62 65 6c 73 20 66 6f 72 20 66 61 72 20 65 6e 64 20 6c 6f 6f 70 bled.and.labels.for.far.end.loop
841c0 62 61 63 6b 73 3a 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 backs:.This.gives.us.the.followi
841e0 6e 67 20 6e 65 69 67 68 62 6f 72 73 68 69 70 73 2c 20 4c 65 76 65 6c 20 31 20 61 6e 64 20 4c 65 ng.neighborships,.Level.1.and.Le
84200 76 65 6c 20 32 3a 00 54 68 69 73 20 69 6e 73 74 72 75 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 vel.2:.This.instructs.opennhrp.t
84220 6f 20 72 65 70 6c 79 20 77 69 74 68 20 61 75 74 68 6f 72 61 74 69 76 65 20 61 6e 73 77 65 72 73 o.reply.with.authorative.answers
84240 20 6f 6e 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 64 65 73 .on.NHRP.Resolution.Requests.des
84260 74 69 6e 69 65 64 20 74 6f 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 69 73 20 69 6e 74 65 tinied.to.addresses.in.this.inte
84280 72 66 61 63 65 20 28 69 6e 73 74 65 61 64 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 rface.(instead.of.forwarding.the
842a0 20 70 61 63 6b 65 74 73 29 2e 20 54 68 69 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6c 6c 6f .packets)..This.effectively.allo
842c0 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 ws.the.creation.of.shortcut.rout
842e0 65 73 20 74 6f 20 73 75 62 6e 65 74 73 20 6c 6f 63 61 74 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 es.to.subnets.located.on.the.int
84300 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 erface..This.is.a.common.scenari
84320 6f 20 77 68 65 72 65 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 o.where.both.:ref:`source-nat`.a
84340 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 61 72 65 20 63 6f nd.:ref:`destination-nat`.are.co
84360 6e 66 69 67 75 72 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 20 49 74 27 73 20 nfigured.at.the.same.time..It's.
84380 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 77 68 65 6e 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 commonly.used.when.internal.(pri
843a0 76 61 74 65 29 20 68 6f 73 74 73 20 6e 65 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 vate).hosts.need.to.establish.a.
843c0 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 connection.with.external.resourc
843e0 65 73 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 6e 65 65 64 20 74 6f 20 es.and.external.systems.need.to.
84400 61 63 63 65 73 73 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 72 65 73 6f 75 72 access.internal.(private).resour
84420 63 65 73 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 ces..This.is.a.configuration.par
84440 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 2c 20 73 61 79 69 6e ameter.for.the.`<subnet>`,.sayin
84460 67 20 74 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 g.that.as.part.of.the.response,.
84480 74 65 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 tell.the.client.that.the.default
844a0 20 67 61 74 65 77 61 79 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 61 74 20 60 3c 61 64 64 .gateway.can.be.reached.at.`<add
844c0 72 65 73 73 3e 60 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ress>`..This.is.a.configuration.
844e0 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 2c 20 73 61 79 69 6e 67 parameter.for.the.subnet,.saying
84500 20 74 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 .that.as.part.of.the.response,.t
84520 65 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 ell.the.client.that.the.DNS.serv
84540 65 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 er.can.be.found.at.`<address>`..
84560 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 This.is.a.mandatory.command..Set
84580 73 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 s.regular.expression.to.match.ag
845a0 61 69 6e 73 74 20 6c 6f 67 20 73 74 72 69 6e 67 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 ainst.log.string.message..This.i
845c0 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 74 68 65 20 s.a.mandatory.command..Sets.the.
845e0 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 54 68 65 20 73 63 72 full.path.to.the.script..The.scr
84600 69 70 74 20 66 69 6c 65 20 6d 75 73 74 20 62 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 54 68 69 ipt.file.must.be.executable..Thi
84620 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 69 73 20 s.is.a.mandatory.option.This.is.
84640 61 20 6d 61 6e 64 61 74 6f 72 79 20 73 65 74 74 69 6e 67 2e 00 54 68 69 73 20 69 73 20 61 63 68 a.mandatory.setting..This.is.ach
84660 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 74 68 72 65 65 20 62 ieved.by.using.the.first.three.b
84680 69 74 73 20 6f 66 20 74 68 65 20 54 6f 53 20 28 54 79 70 65 20 6f 66 20 53 65 72 76 69 63 65 29 its.of.the.ToS.(Type.of.Service)
846a0 20 66 69 65 6c 64 20 74 6f 20 63 61 74 65 67 6f 72 69 7a 65 20 64 61 74 61 20 73 74 72 65 61 6d .field.to.categorize.data.stream
846c0 73 20 61 6e 64 2c 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 64 65 s.and,.in.accordance.with.the.de
846e0 66 69 6e 65 64 20 70 72 65 63 65 64 65 6e 63 65 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 20 64 fined.precedence.parameters,.a.d
84700 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 2e 00 54 68 69 73 20 69 73 20 61 6c 73 6f 20 6b 6e ecision.is.made..This.is.also.kn
84720 6f 77 6e 20 61 73 20 74 68 65 20 48 55 42 73 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 own.as.the.HUBs.IP.address.or.FQ
84740 44 4e 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 DN..This.is.an.optional.command.
84760 62 65 63 61 75 73 65 20 74 68 65 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 77 69 6c 6c 20 62 because.the.event.handler.will.b
84780 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 64 20 61 66 74 65 72 20 61 6e e.automatically.created.after.an
847a0 79 20 6f 66 20 74 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 54 68 69 73 20 69 73 20 y.of.the.next.commands..This.is.
847c0 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 61 72 67 75 6d 65 an.optional.command..Adds.argume
847e0 6e 74 73 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 41 72 67 75 6d 65 6e 74 73 20 6d 75 73 nts.to.the.script..Arguments.mus
84800 74 20 62 65 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 70 61 63 65 73 2e 00 54 68 69 73 20 69 t.be.separated.by.spaces..This.i
84820 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 65 6e 76 69 s.an.optional.command..Adds.envi
84840 72 6f 6e 6d 65 6e 74 20 61 6e 64 20 69 74 73 20 76 61 6c 75 65 20 74 6f 20 74 68 65 20 73 63 72 ronment.and.its.value.to.the.scr
84860 69 70 74 2e 20 55 73 65 20 73 65 70 61 72 61 74 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 65 ipt..Use.separate.commands.for.e
84880 61 63 68 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 ach.environment..This.is.an.opti
848a0 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 46 69 6c 74 65 72 73 20 6c 6f 67 20 6d 65 73 73 61 67 onal.command..Filters.log.messag
848c0 65 73 20 62 79 20 73 79 73 6c 6f 67 2d 69 64 65 6e 74 69 66 69 65 72 2e 00 54 68 69 73 20 69 73 es.by.syslog-identifier..This.is
848e0 20 64 6f 6e 65 20 74 6f 20 73 75 70 70 6f 72 74 20 28 65 74 68 65 72 6e 65 74 29 20 73 77 69 74 .done.to.support.(ethernet).swit
84900 63 68 20 66 65 61 74 75 72 65 73 2c 20 6c 69 6b 65 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 77 ch.features,.like.:rfc:`3069`,.w
84920 68 65 72 65 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 70 6f 72 74 73 20 61 72 65 20 4e 4f here.the.individual.ports.are.NO
84940 54 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 T.allowed.to.communicate.with.ea
84960 63 68 20 6f 74 68 65 72 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 ch.other,.but.they.are.allowed.t
84980 6f 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 2e 20 41 o.talk.to.the.upstream.router..A
849a0 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 69 74 20 69 s.described.in.:rfc:`3069`,.it.i
849c0 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 68 6f 73 74 73 20 s.possible.to.allow.these.hosts.
849e0 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 75 70 73 74 72 to.communicate.through.the.upstr
84a00 65 61 6d 20 72 6f 75 74 65 72 20 62 79 20 70 72 6f 78 79 5f 61 72 70 27 69 6e 67 2e 00 54 68 69 eam.router.by.proxy_arp'ing..Thi
84a20 73 20 69 73 20 65 73 70 65 63 69 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 74 68 65 20 75 s.is.especially.useful.for.the.u
84a40 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 73 69 6e 63 65 20 74 68 65 20 73 6f 75 pstream.interface,.since.the.sou
84a60 72 63 65 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 6f 66 74 rce.for.multicast.traffic.is.oft
84a80 65 6e 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 6c 6f 63 61 74 69 6f 6e 2e 00 54 68 69 73 20 en.from.a.remote.location..This.
84aa0 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 74 79 70 65 73 20 6f 66 20 is.one.of.the.simplest.types.of.
84ac0 74 75 6e 6e 65 6c 73 2c 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 3a 72 66 63 3a 60 32 30 30 tunnels,.as.defined.by.:rfc:`200
84ae0 33 60 2e 20 49 74 20 74 61 6b 65 73 20 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 20 61 6e 64 20 3`..It.takes.an.IPv4.packet.and.
84b00 73 65 6e 64 73 20 69 74 20 61 73 20 61 20 70 61 79 6c 6f 61 64 20 6f 66 20 61 6e 6f 74 68 65 72 sends.it.as.a.payload.of.another
84b20 20 49 50 76 34 20 70 61 63 6b 65 74 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 74 .IPv4.packet..For.this.reason,.t
84b40 68 65 72 65 20 61 72 65 20 6e 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 here.are.no.other.configuration.
84b60 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 74 75 6e 6e 65 6c 2e options.for.this.kind.of.tunnel.
84b80 00 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 54 68 69 73 20 69 73 20 73 69 6d 69 6c .This.is.optional..This.is.simil
84ba0 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 ar.to.the.network.groups.part,.b
84bc0 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 ut.here.you.are.able.to.negate.t
84be0 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 20 69 73 20 74 he.matching.addresses..This.is.t
84c00 68 65 20 49 50 76 36 20 63 6f 75 6e 74 65 72 70 61 72 74 20 6f 66 20 49 50 49 50 2e 20 49 27 6d he.IPv6.counterpart.of.IPIP..I'm
84c20 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 61 6e 20 52 46 43 20 74 68 61 74 20 64 65 66 69 6e 65 .not.aware.of.an.RFC.that.define
84c40 73 20 74 68 69 73 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 73 70 65 63 69 66 69 63 61 6c 6c s.this.encapsulation.specificall
84c60 79 2c 20 62 75 74 20 69 74 27 73 20 61 20 6e 61 74 75 72 61 6c 20 73 70 65 63 69 66 69 63 20 63 y,.but.it's.a.natural.specific.c
84c80 61 73 65 20 6f 66 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e ase.of.IPv6.encapsulation.mechan
84ca0 69 73 6d 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 32 34 37 33 60 2e 00 54 68 isms.described.in.:rfc:2473`..Th
84cc0 69 73 20 69 73 20 74 68 65 20 4c 41 4e 20 65 78 74 65 6e 73 69 6f 6e 20 75 73 65 20 63 61 73 65 is.is.the.LAN.extension.use.case
84ce0 2e 20 54 68 65 20 65 74 68 30 20 70 6f 72 74 20 6f 66 20 74 68 65 20 64 69 73 74 61 6e 74 20 56 ..The.eth0.port.of.the.distant.V
84d00 50 4e 20 70 65 65 72 73 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 PN.peers.will.be.directly.connec
84d20 74 65 64 20 6c 69 6b 65 20 69 66 20 74 68 65 72 65 20 77 61 73 20 61 20 73 77 69 74 63 68 20 62 ted.like.if.there.was.a.switch.b
84d40 65 74 77 65 65 6e 20 74 68 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 4c 43 44 20 6d 6f 64 etween.them..This.is.the.LCD.mod
84d60 65 6c 20 75 73 65 64 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 54 68 69 73 20 69 73 20 el.used.in.your.system..This.is.
84d80 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 the.configuration.parameter.for.
84da0 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 the.entire.shared.network.defini
84dc0 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 tion..All.subnets.will.inherit.t
84de0 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 his.configuration.item.if.not.sp
84e00 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e ecified.locally..This.is.the.con
84e20 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 figuration.parameter.for.the.ent
84e40 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 ire.shared.network.definition..A
84e60 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e ll.subnets.will.inherit.this.con
84e80 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 figuration.item.if.not.specified
84ea0 20 6c 6f 63 61 6c 6c 79 2e 20 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 .locally..Multiple.DNS.servers.c
84ec0 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 65 71 75 69 76 an.be.defined..This.is.the.equiv
84ee0 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 68 6f 73 74 20 62 6c 6f 63 6b 20 69 6e 20 64 68 63 70 64 alent.of.the.host.block.in.dhcpd
84f00 2e 63 6f 6e 66 20 6f 66 20 69 73 63 2d 64 68 63 70 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 .conf.of.isc-dhcpd..This.is.the.
84f20 6e 61 6d 65 20 6f 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 75 name.of.the.physical.interface.u
84f40 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c sed.to.connect.to.your.LCD.displ
84f60 61 79 2e 20 54 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 ay..Tab.completion.is.supported.
84f80 61 6e 64 20 69 74 20 77 69 6c 6c 20 6c 69 73 74 20 79 6f 75 20 61 6c 6c 20 61 76 61 69 6c 61 62 and.it.will.list.you.all.availab
84fa0 6c 65 20 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 74 68 65 le.serial.interface..This.is.the
84fc0 20 70 6f 6c 69 63 79 20 74 68 61 74 20 72 65 71 75 69 65 72 65 73 20 74 68 65 20 6c 6f 77 65 73 .policy.that.requieres.the.lowes
84fe0 74 20 72 65 73 6f 75 72 63 65 73 20 66 6f 72 20 74 68 65 20 73 61 6d 65 20 61 6d 6f 75 6e 74 20 t.resources.for.the.same.amount.
85000 6f 66 20 74 72 61 66 66 69 63 2e 20 42 75 74 20 2a 2a 76 65 72 79 20 6c 69 6b 65 6c 79 20 79 6f of.traffic..But.**very.likely.yo
85020 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 69 74 20 61 73 20 79 6f 75 20 63 61 6e 6e 6f 74 20 67 u.do.not.need.it.as.you.cannot.g
85040 65 74 20 6d 75 63 68 20 66 72 6f 6d 20 69 74 2e 20 53 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 et.much.from.it..Sometimes.it.is
85060 20 75 73 65 64 20 6a 75 73 74 20 74 6f 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 2e 2a 2a 00 .used.just.to.enable.logging.**.
85080 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 6e 20 This.is.useful,.for.example,.in.
850a0 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 68 6f 73 74 66 69 6c 65 20 75 70 64 61 74 65 combination.with.hostfile.update
850c0 2e 00 54 68 69 73 20 69 73 20 77 68 65 72 65 20 22 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 ..This.is.where."UDP.broadcast.r
850e0 65 6c 61 79 22 20 63 6f 6d 65 73 20 69 6e 74 6f 20 70 6c 61 79 21 20 49 74 20 77 69 6c 6c 20 66 elay".comes.into.play!.It.will.f
85100 6f 72 77 61 72 64 20 72 65 63 65 69 76 65 64 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 6f 74 orward.received.broadcasts.to.ot
85120 68 65 72 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 6d 61 her.configured.networks..This.ma
85140 6b 65 73 20 74 68 65 20 73 65 72 76 65 72 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e kes.the.server.authoritatively.n
85160 6f 74 20 61 77 61 72 65 20 6f 66 3a 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 ot.aware.of:.10.in-addr.arpa,.16
85180 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 8.192.in-addr.arpa,.16-31.172.in
851a0 2d 61 64 64 72 2e 61 72 70 61 2c 20 77 68 69 63 68 20 65 6e 61 62 6c 69 6e 67 20 75 70 73 74 72 -addr.arpa,.which.enabling.upstr
851c0 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 28 73 29 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 eam.DNS.server(s).to.be.used.for
851e0 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 20 6f 66 20 74 68 65 73 65 20 7a 6f 6e 65 73 2e .reverse.lookups.of.these.zones.
85200 00 54 68 69 73 20 6d 65 74 68 6f 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 61 62 .This.method.automatically.disab
85220 6c 65 73 20 49 50 76 36 20 74 72 61 66 66 69 63 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 74 les.IPv6.traffic.forwarding.on.t
85240 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 71 75 65 73 74 69 6f 6e 2e 00 54 68 69 73 20 6d he.interface.in.question..This.m
85260 6f 64 65 20 70 72 6f 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 ode.provides.fault.tolerance..Th
85280 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 is.mode.provides.fault.tolerance
852a0 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 69 6d 61 72 79 60 20 6f 70 74 69 6f 6e 2c 20 ..The.:cfgcmd:`primary`.option,.
852c0 64 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2c 20 61 66 66 65 63 74 73 20 74 68 65 20 62 65 documented.below,.affects.the.be
852e0 68 61 76 69 6f 72 20 6f 66 20 74 68 69 73 20 6d 6f 64 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 havior.of.this.mode..This.mode.p
85300 72 6f 76 69 64 65 73 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 66 61 75 6c 74 rovides.load.balancing.and.fault
85320 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 61 64 64 73 20 50 6f 77 .tolerance..This.option.adds.Pow
85340 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 77 68 65 6e 20 61 70 70 6c 69 er.Constraint.element.when.appli
85360 63 61 62 6c 65 20 61 6e 64 20 43 6f 75 6e 74 72 79 20 65 6c 65 6d 65 6e 74 20 69 73 20 61 64 64 cable.and.Country.element.is.add
85380 65 64 2e 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 69 73 20 ed..Power.Constraint.element.is.
853a0 72 65 71 75 69 72 65 64 20 62 79 20 54 72 61 6e 73 6d 69 74 20 50 6f 77 65 72 20 43 6f 6e 74 72 required.by.Transmit.Power.Contr
853c0 6f 6c 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 ol..This.option.can.be.specified
853e0 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e .multiple.times..This.option.can
85400 20 62 65 20 73 75 70 70 6c 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 .be.supplied.multiple.times..Thi
85420 73 20 6f 70 74 69 6f 6e 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 69 6e 20 41 63 63 65 73 73 2d s.option.is.mandatory.in.Access-
85440 50 6f 69 6e 74 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 71 75 69 Point.mode..This.option.is.requi
85460 72 65 64 20 77 68 65 6e 20 72 75 6e 6e 69 6e 67 20 61 20 44 4d 56 50 4e 20 73 70 6f 6b 65 2e 00 red.when.running.a.DMVPN.spoke..
85480 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 This.option.is.used.by.some.DHCP
854a0 20 63 6c 69 65 6e 74 73 20 61 73 20 61 20 77 61 79 20 66 6f 72 20 75 73 65 72 73 20 74 6f 20 73 .clients.as.a.way.for.users.to.s
854c0 70 65 63 69 66 79 20 69 64 65 6e 74 69 66 79 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 pecify.identifying.information.t
854e0 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 o.the.client..This.can.be.used.i
85500 6e 20 61 20 73 69 6d 69 6c 61 72 20 77 61 79 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 2d 63 6c n.a.similar.way.to.the.vendor-cl
85520 61 73 73 2d 69 64 65 6e 74 69 66 69 65 72 20 6f 70 74 69 6f 6e 2c 20 62 75 74 20 74 68 65 20 76 ass-identifier.option,.but.the.v
85540 61 6c 75 65 20 6f 66 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 alue.of.the.option.is.specified.
85560 62 79 20 74 68 65 20 75 73 65 72 2c 20 6e 6f 74 20 74 68 65 20 76 65 6e 64 6f 72 2e 00 54 68 69 by.the.user,.not.the.vendor..Thi
85580 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c s.option.is.used.by.some.DHCP.cl
855a0 69 65 6e 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 76 65 6e 64 6f 72 20 74 79 70 ients.to.identify.the.vendor.typ
855c0 65 20 61 6e 64 20 70 6f 73 73 69 62 6c 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e e.and.possibly.the.configuration
855e0 20 6f 66 20 61 20 44 48 43 50 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 .of.a.DHCP.client..The.informati
85600 6f 6e 20 69 73 20 61 20 73 74 72 69 6e 67 20 6f 66 20 62 79 74 65 73 20 77 68 6f 73 65 20 63 6f on.is.a.string.of.bytes.whose.co
85620 6e 74 65 6e 74 73 20 61 72 65 20 73 70 65 63 69 66 69 63 20 74 6f 20 74 68 65 20 76 65 6e 64 6f ntents.are.specific.to.the.vendo
85640 72 20 61 6e 64 20 61 72 65 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 74 61 r.and.are.not.specified.in.a.sta
85660 6e 64 61 72 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 ndard..This.option.must.be.used.
85680 77 69 74 68 20 60 60 74 69 6d 65 6f 75 74 60 60 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 6f 70 with.``timeout``.option..This.op
856a0 74 69 6f 6e 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 tion.only.affects.802.3ad.mode..
856c0 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 73 20 61 20 64 65 6c 61 79 20 69 6e This.option.specifies.a.delay.in
856e0 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 76 72 72 70 20 69 6e 73 74 61 6e 63 65 73 20 73 .seconds.before.vrrp.instances.s
85700 74 61 72 74 20 75 70 20 61 66 74 65 72 20 6b 65 65 70 61 6c 69 76 65 64 20 73 74 61 72 74 73 2e tart.up.after.keepalived.starts.
85720 00 54 68 69 73 20 6f 70 74 69 6f 6e 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 34 38 00 54 .This.options.defaults.to.2048.T
85740 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 22 73 68 6f 72 74 63 75 his.parameter.allows.to."shortcu
85760 74 22 20 72 6f 75 74 65 73 20 28 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 29 20 66 6f 72 20 69 6e 74 t".routes.(non-backbone).for.int
85780 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 er-area.routes..There.are.three.
857a0 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 73 20 73 68 6f 72 74 modes.available.for.routes.short
857c0 63 75 74 74 69 6e 67 3a 00 54 68 69 73 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 74 65 6e 64 65 64 cutting:.This.policy.is.intended
857e0 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 72 65 20 62 61 6c 61 6e 63 65 64 20 64 69 73 74 .to.provide.a.more.balanced.dist
85800 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 6e 20 6c 61 79 65 72 32 20 ribution.of.traffic.than.layer2.
85820 61 6c 6f 6e 65 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 alone,.especially.in.environment
85840 73 20 77 68 65 72 65 20 61 20 6c 61 79 65 72 33 20 67 61 74 65 77 61 79 20 64 65 76 69 63 65 20 s.where.a.layer3.gateway.device.
85860 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 72 65 61 63 68 20 6d 6f 73 74 20 64 65 73 74 69 6e is.required.to.reach.most.destin
85880 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 70 72 6f 6d 70 74 65 64 20 73 6f 6d 65 20 49 53 50 73 20 ations..This.prompted.some.ISPs.
858a0 74 6f 20 64 65 76 65 6c 6f 70 20 61 20 70 6f 6c 69 63 79 20 77 69 74 68 69 6e 20 74 68 65 20 3a to.develop.a.policy.within.the.:
858c0 61 62 62 72 3a 60 41 52 49 4e 20 28 41 6d 65 72 69 63 61 6e 20 52 65 67 69 73 74 72 79 20 66 6f abbr:`ARIN.(American.Registry.fo
858e0 72 20 49 6e 74 65 72 6e 65 74 20 4e 75 6d 62 65 72 73 29 60 20 74 6f 20 61 6c 6c 6f 63 61 74 65 r.Internet.Numbers)`.to.allocate
85900 20 6e 65 77 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 43 .new.private.address.space.for.C
85920 47 4e 73 2c 20 62 75 74 20 41 52 49 4e 20 64 65 66 65 72 72 65 64 20 74 6f 20 74 68 65 20 49 45 GNs,.but.ARIN.deferred.to.the.IE
85940 54 46 20 62 65 66 6f 72 65 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 74 68 65 20 70 6f 6c 69 63 TF.before.implementing.the.polic
85960 79 20 69 6e 64 69 63 61 74 69 6e 67 20 74 68 61 74 20 74 68 65 20 6d 61 74 74 65 72 20 77 61 73 y.indicating.that.the.matter.was
85980 20 6e 6f 74 20 61 20 74 79 70 69 63 61 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 69 73 73 75 65 20 .not.a.typical.allocation.issue.
859a0 62 75 74 20 61 20 72 65 73 65 72 76 61 74 69 6f 6e 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 66 but.a.reservation.of.addresses.f
859c0 6f 72 20 74 65 63 68 6e 69 63 61 6c 20 70 75 72 70 6f 73 65 73 20 28 70 65 72 20 3a 72 66 63 3a or.technical.purposes.(per.:rfc:
859e0 60 32 38 36 30 60 29 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 `2860`)..This.required.setting.d
85a00 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 efines.the.action.of.the.current
85a20 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d .rule..If.action.is.set.to.``jum
85a40 70 60 60 2c 20 74 68 65 6e 20 60 60 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 p``,.then.``jump-target``.is.als
85a60 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 o.needed..This.required.setting.
85a80 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e defines.the.action.of.the.curren
85aa0 74 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 t.rule..If.action.is.set.to.jump
85ac0 2c 20 74 68 65 6e 20 6a 75 6d 70 2d 74 61 72 67 65 74 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 ,.then.jump-target.is.also.neede
85ae0 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 73 20 74 77 6f 20 66 69 6c 65 73 2c 20 6f 6e 65 20 d..This.requires.two.files,.one.
85b00 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 64 65 76 to.create.the.device.(XXX.netdev
85b20 29 20 61 6e 64 20 6f 6e 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f ).and.one.to.configure.the.netwo
85b40 72 6b 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 77 6f 72 6b 29 00 54 rk.on.the.device.(XXX.network).T
85b60 68 69 73 20 72 65 73 75 6c 74 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 65 20 63 6f 6e 66 69 67 his.results.in.the.active.config
85b80 75 72 61 74 69 6f 6e 3a 00 54 68 69 73 20 73 61 79 73 20 74 68 61 74 20 74 68 69 73 20 64 65 76 uration:.This.says.that.this.dev
85ba0 69 63 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 ice.is.the.only.DHCP.server.for.
85bc0 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 20 49 66 20 6f 74 68 65 72 20 64 65 76 69 63 65 73 20 61 this.network..If.other.devices.a
85be0 72 65 20 74 72 79 69 6e 67 20 74 6f 20 6f 66 66 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 2c 20 re.trying.to.offer.DHCP.leases,.
85c00 74 68 69 73 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 27 44 48 43 50 4e 41 4b 27 this.machine.will.send.'DHCPNAK'
85c20 20 74 6f 20 61 6e 79 20 64 65 76 69 63 65 20 74 72 79 69 6e 67 20 74 6f 20 72 65 71 75 65 73 74 .to.any.device.trying.to.request
85c40 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 .an.IP.address.that.is.not.valid
85c60 20 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 .for.this.network..This.section.
85c80 64 65 73 63 72 69 62 65 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 44 4e 53 20 6f 6e 20 74 68 65 describes.configuring.DNS.on.the
85ca0 20 73 79 73 74 65 6d 2c 20 6e 61 6d 65 6c 79 3a 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 .system,.namely:.This.section.de
85cc0 73 63 72 69 62 65 73 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 68 6f 73 74 20 69 6e 66 6f 72 6d scribes.the.system's.host.inform
85ce0 61 74 69 6f 6e 20 61 6e 64 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2c ation.and.how.to.configure.them,
85d00 20 69 74 20 63 6f 76 65 72 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 69 63 73 3a .it.covers.the.following.topics:
85d20 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 6e 65 65 64 73 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 .This.section.needs.improvements
85d40 2c 20 65 78 61 6d 70 6c 65 73 20 61 6e 64 20 65 78 70 6c 61 6e 61 74 69 6f 6e 73 2e 00 54 68 69 ,.examples.and.explanations..Thi
85d60 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 s.set.the.default.action.of.the.
85d80 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 rule-set.if.no.rule.matched.a.pa
85da0 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f cket.criteria..If.defacult-actio
85dc0 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 n.is.set.to.``jump``,.then.``def
85de0 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 ault-jump-target``.is.also.neede
85e00 64 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f d..This.set.the.default.action.o
85e20 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 f.the.rule-set.if.no.rule.matche
85e40 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 d.a.packet.criteria..If.defacult
85e60 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e -action.is.set.to.``jump``,.then
85e80 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f .``default-jump-target``.is.also
85ea0 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 .needed..Note.that.for.base.chai
85ec0 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 ns,.default.action.can.only.be.s
85ee0 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 et.to.``accept``.or.``drop``,.wh
85f00 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e ile.on.custom.chain,.more.action
85f20 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 s.are.available..This.set.the.de
85f40 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 fault.action.of.the.rule-set.if.
85f60 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 no.rule.matched.a.packet.criteri
85f80 61 2e 20 49 66 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 a..If.default-action.is.set.to.`
85fa0 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 `jump``,.then.``default-jump-tar
85fc0 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 get``.is.also.needed..Note.that.
85fe0 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 for.base.chains,.default.action.
86000 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 can.only.be.set.to.``accept``.or
86020 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e .``drop``,.while.on.custom.chain
86040 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 ,.more.actions.are.available..Th
86060 69 73 20 73 65 74 73 20 74 68 65 20 61 63 63 65 70 74 65 64 20 63 69 70 68 65 72 73 20 74 6f 20 is.sets.the.accepted.ciphers.to.
86080 75 73 65 20 77 68 65 6e 20 76 65 72 73 69 6f 6e 20 3d 3e 20 32 2e 34 2e 30 20 61 6e 64 20 4e 43 use.when.version.=>.2.4.0.and.NC
860a0 50 20 69 73 20 65 6e 61 62 6c 65 64 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 P.is.enabled.(which.is.the.defau
860c0 6c 74 29 2e 20 44 65 66 61 75 6c 74 20 4e 43 50 20 63 69 70 68 65 72 20 66 6f 72 20 76 65 72 73 lt)..Default.NCP.cipher.for.vers
860e0 69 6f 6e 73 20 3e 3d 20 32 2e 34 2e 30 20 69 73 20 61 65 73 32 35 36 67 63 6d 2e 20 54 68 65 20 ions.>=.2.4.0.is.aes256gcm..The.
86100 66 69 72 73 74 20 63 69 70 68 65 72 20 69 6e 20 74 68 69 73 20 6c 69 73 74 20 69 73 20 77 68 61 first.cipher.in.this.list.is.wha
86120 74 20 73 65 72 76 65 72 20 70 75 73 68 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 t.server.pushes.to.clients..This
86140 20 73 65 74 73 20 74 68 65 20 63 69 70 68 65 72 20 77 68 65 6e 20 4e 43 50 20 28 4e 65 67 6f 74 .sets.the.cipher.when.NCP.(Negot
86160 69 61 62 6c 65 20 43 72 79 70 74 6f 20 50 61 72 61 6d 65 74 65 72 73 29 20 69 73 20 64 69 73 61 iable.Crypto.Parameters).is.disa
86180 62 6c 65 64 20 6f 72 20 4f 70 65 6e 56 50 4e 20 76 65 72 73 69 6f 6e 20 3c 20 32 2e 34 2e 30 2e bled.or.OpenVPN.version.<.2.4.0.
861a0 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 35 30 30 20 61 .This.setting.defaults.to.1500.a
861c0 6e 64 20 69 73 20 76 61 6c 69 64 20 62 65 74 77 65 65 6e 20 31 30 20 61 6e 64 20 36 30 30 30 30 nd.is.valid.between.10.and.60000
861e0 2e 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 ..This.setting.enable.or.disable
86200 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 6f 66 20 69 63 6d 70 20 62 72 6f 61 64 63 61 73 74 20 .the.response.of.icmp.broadcast.
86220 6d 65 73 73 61 67 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 messages..The.following.system.p
86240 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 arameter.will.be.altered:.This.s
86260 65 74 74 69 6e 67 20 68 61 6e 64 6c 65 20 69 66 20 56 79 4f 53 20 61 63 63 65 70 74 20 70 61 63 etting.handle.if.VyOS.accept.pac
86280 6b 65 74 73 20 77 69 74 68 20 61 20 73 6f 75 72 63 65 20 72 6f 75 74 65 20 6f 70 74 69 6f 6e 2e kets.with.a.source.route.option.
862a0 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 .The.following.system.parameter.
862c0 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 2c 20 77 will.be.altered:.This.setting,.w
862e0 68 69 63 68 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 70 hich.defaults.to.3600.seconds,.p
86300 75 74 73 20 61 20 6d 61 78 69 6d 75 6d 20 6f 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 uts.a.maximum.on.the.amount.of.t
86320 69 6d 65 20 6e 65 67 61 74 69 76 65 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 61 63 68 65 64 2e ime.negative.entries.are.cached.
86340 00 54 68 69 73 20 73 65 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 .This.setup.will.make.the.VRRP.p
86360 72 6f 63 65 73 73 20 65 78 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 rocess.execute.the.``/config/scr
86380 69 70 74 73 2f 76 72 72 70 2d 63 68 65 63 6b 2e 73 68 20 73 63 72 69 70 74 60 60 20 65 76 65 72 ipts/vrrp-check.sh.script``.ever
863a0 79 20 36 30 20 73 65 63 6f 6e 64 73 2c 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 y.60.seconds,.and.transition.the
863c0 20 67 72 6f 75 70 20 74 6f 20 74 68 65 20 66 61 75 6c 74 20 73 74 61 74 65 20 69 66 20 69 74 20 .group.to.the.fault.state.if.it.
863e0 66 61 69 6c 73 20 28 69 2e 65 2e 20 65 78 69 74 73 20 77 69 74 68 20 6e 6f 6e 2d 7a 65 72 6f 20 fails.(i.e..exits.with.non-zero.
86400 73 74 61 74 75 73 29 20 74 68 72 65 65 20 74 69 6d 65 73 3a 00 54 68 69 73 20 73 74 61 74 65 6d status).three.times:.This.statem
86420 65 6e 74 20 73 70 65 63 69 66 69 65 73 20 64 68 63 70 36 63 20 74 6f 20 6f 6e 6c 79 20 65 78 63 ent.specifies.dhcp6c.to.only.exc
86440 68 61 6e 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f hange.informational.configuratio
86460 6e 20 70 61 72 61 6d 65 74 65 72 73 20 77 69 74 68 20 73 65 72 76 65 72 73 2e 20 41 20 6c 69 73 n.parameters.with.servers..A.lis
86480 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 65 73 20 69 73 20 61 6e 20 t.of.DNS.server.addresses.is.an.
864a0 65 78 61 6d 70 6c 65 20 6f 66 20 73 75 63 68 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 69 73 example.of.such.parameters..This
864c0 20 73 74 61 74 65 6d 65 6e 74 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 63 6c .statement.is.useful.when.the.cl
864e0 69 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 73 74 61 74 65 66 75 6c 20 63 6f 6e 66 ient.does.not.need.stateful.conf
86500 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 73 75 63 68 20 61 73 20 49 50 76 iguration.parameters.such.as.IPv
86520 36 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 73 20 73 75 6.addresses.or.prefixes..This.su
86540 70 70 6f 72 74 20 6d 61 79 20 62 65 20 65 6e 61 62 6c 65 64 20 61 64 6d 69 6e 69 73 74 72 61 74 pport.may.be.enabled.administrat
86560 69 76 65 6c 79 20 28 61 6e 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 29 20 77 69 74 68 20 74 68 ively.(and.indefinitely).with.th
86580 65 20 3a 63 66 67 63 6d 64 3a 60 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 60 20 63 6f 6d 6d 61 e.:cfgcmd:`administrative`.comma
865a0 6e 64 2e 20 49 74 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 63 6f 6e 64 69 nd..It.may.also.be.enabled.condi
865c0 74 69 6f 6e 61 6c 6c 79 2e 20 43 6f 6e 64 69 74 69 6f 6e 61 6c 20 65 6e 61 62 6c 69 6e 67 20 6f tionally..Conditional.enabling.o
865e0 66 20 6d 61 78 2d 6d 65 74 72 69 63 20 72 6f 75 74 65 72 2d 6c 73 61 73 20 63 61 6e 20 62 65 20 f.max-metric.router-lsas.can.be.
86600 66 6f 72 20 61 20 70 65 72 69 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 73 74 for.a.period.of.seconds.after.st
86620 61 72 74 75 70 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 74 61 72 74 artup.with.the.:cfgcmd:`on-start
86640 75 70 20 3c 73 65 63 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 20 61 6e 64 2f 6f 72 20 66 6f 72 up.<seconds>`.command.and/or.for
86660 20 61 20 70 65 72 69 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 70 72 69 6f 72 20 74 6f 20 73 68 .a.period.of.seconds.prior.to.sh
86680 75 74 64 6f 77 6e 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 68 75 74 utdown.with.the.:cfgcmd:`on-shut
866a0 64 6f 77 6e 20 3c 73 65 63 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 65 20 74 69 6d down.<seconds>`.command..The.tim
866c0 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 38 36 34 30 30 2e 00 54 68 69 73 20 74 65 63 68 e.range.is.5.to.86400..This.tech
866e0 6e 69 71 75 65 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 nique.is.commonly.referred.to.as
86700 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 6f 72 20 48 61 69 72 70 69 6e 20 4e 41 54 2e 00 .NAT.Reflection.or.Hairpin.NAT..
86720 54 68 69 73 20 74 65 63 68 6e 6f 6c 6f 67 79 20 69 73 20 6b 6e 6f 77 6e 20 62 79 20 64 69 66 66 This.technology.is.known.by.diff
86740 65 72 65 6e 74 20 6e 61 6d 65 73 3a 00 54 68 69 73 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 71 erent.names:.This.the.simplest.q
86760 75 65 75 65 20 70 6f 73 73 69 62 6c 65 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 74 6f 20 79 ueue.possible.you.can.apply.to.y
86780 6f 75 72 20 74 72 61 66 66 69 63 2e 20 54 72 61 66 66 69 63 20 6d 75 73 74 20 67 6f 20 74 68 72 our.traffic..Traffic.must.go.thr
867a0 6f 75 67 68 20 61 20 66 69 6e 69 74 65 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 69 73 ough.a.finite.queue.before.it.is
867c0 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 2e 20 59 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 .actually.sent..You.must.define.
867e0 68 6f 77 20 6d 61 6e 79 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 71 75 65 75 65 20 63 61 6e 20 how.many.packets.that.queue.can.
86800 63 6f 6e 74 61 69 6e 2e 00 54 68 69 73 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 contain..This.topology.was.built
86820 20 75 73 69 6e 67 20 47 4e 53 33 2e 00 54 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 .using.GNS3..This.will.add.the.f
86840 6f 6c 6c 6f 77 69 6e 67 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f ollowing.option.to.the.Kernel.co
86860 6d 6d 61 6e 64 6c 69 6e 65 3a 00 54 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c mmandline:.This.will.add.the.fol
86880 6c 6f 77 69 6e 67 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c lowing.two.options.to.the.Kernel
868a0 20 63 6f 6d 6d 61 6e 64 6c 69 6e 65 3a 00 54 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6d .commandline:.This.will.be.the.m
868c0 6f 73 74 20 77 69 64 65 6c 79 20 75 73 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 20 72 ost.widely.used.interface.on.a.r
868e0 6f 75 74 65 72 20 63 61 72 72 79 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 72 65 outer.carrying.traffic.to.the.re
86900 61 6c 20 77 6f 72 6c 64 2e 00 54 68 69 73 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 al.world..This.will.configure.a.
86920 73 74 61 74 69 63 20 41 52 50 20 65 6e 74 72 79 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 69 6e static.ARP.entry.always.resolvin
86940 67 20 60 3c 61 64 64 72 65 73 73 3e 60 20 74 6f 20 60 3c 6d 61 63 3e 60 20 66 6f 72 20 69 6e 74 g.`<address>`.to.`<mac>`.for.int
86960 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 54 68 69 73 20 77 69 6c 6c 20 erface.`<interface>`..This.will.
86980 6d 61 74 63 68 20 54 43 50 20 74 72 61 66 66 69 63 20 77 69 74 68 20 73 6f 75 72 63 65 20 70 6f match.TCP.traffic.with.source.po
869a0 72 74 20 38 30 2e 00 54 68 69 73 20 77 69 6c 6c 20 72 65 6e 64 65 72 20 74 68 65 20 66 6f 6c 6c rt.80..This.will.render.the.foll
869c0 6f 77 69 6e 67 20 64 64 63 6c 69 65 6e 74 5f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e owing.ddclient_.configuration.en
869e0 74 72 79 3a 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 try:.This.will.show.you.a.basic.
86a00 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 firewall.overview.This.will.show
86a20 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 2c 20 .you.a.basic.firewall.overview,.
86a40 66 6f 72 20 61 6c 6c 20 72 75 6c 65 73 65 74 2c 20 61 6e 64 20 6e 6f 74 20 6f 6e 6c 79 20 66 6f for.all.ruleset,.and.not.only.fo
86a60 72 20 69 70 76 34 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 r.ipv4.This.will.show.you.a.basi
86a80 63 20 73 75 6d 6d 61 72 79 20 6f 66 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 7a 6f 6e 65 2e 00 c.summary.of.a.particular.zone..
86aa0 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 This.will.show.you.a.basic.summa
86ac0 72 79 20 6f 66 20 7a 6f 6e 65 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 ry.of.zones.configuration..This.
86ae0 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 72 75 6c 65 2d 73 65 74 20 73 74 61 74 69 73 74 will.show.you.a.rule-set.statist
86b00 69 63 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c ic.since.the.last.boot..This.wil
86b20 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 73 74 61 74 69 73 74 69 63 20 6f 66 20 61 6c 6c 20 72 75 l.show.you.a.statistic.of.all.ru
86b40 6c 65 2d 73 65 74 73 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 le-sets.since.the.last.boot..Thi
86b60 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 72 75 6c s.will.show.you.a.summary.of.rul
86b80 65 2d 73 65 74 73 20 61 6e 64 20 67 72 6f 75 70 73 00 54 68 69 73 20 77 6f 72 6b 61 72 6f 75 6e e-sets.and.groups.This.workaroun
86ba0 64 20 6c 65 74 73 20 79 6f 75 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 d.lets.you.apply.a.shaping.polic
86bc0 79 20 74 6f 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 62 79 20 66 69 72 73 y.to.the.ingress.traffic.by.firs
86be0 74 20 72 65 64 69 72 65 63 74 69 6e 67 20 69 74 20 74 6f 20 61 6e 20 69 6e 2d 62 65 74 77 65 65 t.redirecting.it.to.an.in-betwee
86c00 6e 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 28 60 49 6e 74 65 72 6d 65 64 69 61 n.virtual.interface.(`Intermedia
86c20 74 65 20 46 75 6e 63 74 69 6f 6e 61 6c 20 42 6c 6f 63 6b 60 5f 29 2e 20 54 68 65 72 65 2c 20 69 te.Functional.Block`_)..There,.i
86c40 6e 20 74 68 61 74 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 77 69 n.that.virtual.interface,.you.wi
86c60 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 6e 79 20 6f 66 20 74 68 65 20 70 ll.be.able.to.apply.any.of.the.p
86c80 6f 6c 69 63 69 65 73 20 74 68 61 74 20 77 6f 72 6b 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 olicies.that.work.for.outbound.t
86ca0 72 61 66 66 69 63 2c 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 73 68 61 70 69 6e 67 20 raffic,.for.instance,.a.shaping.
86cc0 6f 6e 65 2e 00 54 68 69 73 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c one..This.would.generate.the.fol
86ce0 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 72 65 65 20 73 69 67 6e lowing.configuration:.Three.sign
86d00 69 66 69 63 61 6e 74 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 53 4e 4d 50 20 68 61 76 65 20 62 65 ificant.versions.of.SNMP.have.be
86d20 65 6e 20 64 65 76 65 6c 6f 70 65 64 20 61 6e 64 20 64 65 70 6c 6f 79 65 64 2e 20 53 4e 4d 50 76 en.developed.and.deployed..SNMPv
86d40 31 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 1.is.the.original.version.of.the
86d60 20 70 72 6f 74 6f 63 6f 6c 2e 20 4d 6f 72 65 20 72 65 63 65 6e 74 20 76 65 72 73 69 6f 6e 73 2c .protocol..More.recent.versions,
86d80 20 53 4e 4d 50 76 32 63 20 61 6e 64 20 53 4e 4d 50 76 33 2c 20 66 65 61 74 75 72 65 20 69 6d 70 .SNMPv2c.and.SNMPv3,.feature.imp
86da0 72 6f 76 65 6d 65 6e 74 73 20 69 6e 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 66 6c 65 78 69 62 rovements.in.performance,.flexib
86dc0 69 6c 69 74 79 20 61 6e 64 20 73 65 63 75 72 69 74 79 2e 00 54 69 6d 65 20 5a 6f 6e 65 00 54 69 ility.and.security..Time.Zone.Ti
86de0 6d 65 20 5a 6f 6e 65 20 73 65 74 74 69 6e 67 20 69 73 20 76 65 72 79 20 69 6d 70 6f 72 74 61 6e me.Zone.setting.is.very.importan
86e00 74 20 61 73 20 65 2e 67 20 61 6c 6c 20 79 6f 75 72 20 6c 6f 67 66 69 6c 65 20 65 6e 74 72 69 65 t.as.e.g.all.your.logfile.entrie
86e20 73 20 77 69 6c 6c 20 62 65 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 s.will.be.based.on.the.configure
86e40 64 20 7a 6f 6e 65 2e 20 57 69 74 68 6f 75 74 20 70 72 6f 70 65 72 20 74 69 6d 65 20 7a 6f 6e 65 d.zone..Without.proper.time.zone
86e60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 76 65 72 79 20 64 .configuration.it.will.be.very.d
86e80 69 66 66 69 63 75 6c 74 20 74 6f 20 63 6f 6d 70 61 72 65 20 6c 6f 67 66 69 6c 65 73 20 66 72 6f ifficult.to.compare.logfiles.fro
86ea0 6d 20 64 69 66 66 65 72 65 6e 74 20 73 79 73 74 65 6d 73 2e 00 54 69 6d 65 20 69 6e 20 6d 69 6c m.different.systems..Time.in.mil
86ec0 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 20 liseconds.between.retransmitted.
86ee0 4e 65 69 67 68 62 6f 72 20 53 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 54 Neighbor.Solicitation.messages.T
86f00 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 ime.in.seconds.that.the.prefix.w
86f20 69 6c 6c 20 72 65 6d 61 69 6e 20 70 72 65 66 65 72 72 65 64 20 28 64 65 66 61 75 6c 74 20 34 20 ill.remain.preferred.(default.4.
86f40 68 6f 75 72 73 29 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 hours).Time.in.seconds.that.the.
86f60 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c prefix.will.remain.valid.(defaul
86f80 74 3a 20 33 30 20 64 61 79 73 29 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 t:.30.days).Time.in.seconds.that
86fa0 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 .the.prefix.will.remain.valid.(d
86fc0 65 66 61 75 6c 74 3a 20 36 35 35 32 38 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 20 69 73 20 69 efault:.65528.seconds).Time.is.i
86fe0 6e 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 2e 00 54 69 n.minutes.and.defaults.to.60..Ti
87000 6d 65 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 72 75 6c 65 2e 00 54 69 me.to.match.the.defined.rule..Ti
87020 6d 65 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 61 20 6e 6f 64 65 me,.in.milliseconds,.that.a.node
87040 20 61 73 73 75 6d 65 73 20 61 20 6e 65 69 67 68 62 6f 72 20 69 73 20 72 65 61 63 68 61 62 6c 65 .assumes.a.neighbor.is.reachable
87060 20 61 66 74 65 72 20 68 61 76 69 6e 67 20 72 65 63 65 69 76 65 64 20 61 20 72 65 61 63 68 61 62 .after.having.received.a.reachab
87080 69 6c 69 74 79 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 ility.confirmation.Timeout.in.se
870a0 63 6f 6e 64 73 00 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e conds.Timeout.in.seconds.between
870c0 20 68 65 61 6c 74 68 20 74 61 72 67 65 74 20 63 68 65 63 6b 73 2e 00 54 69 6d 65 6f 75 74 20 74 .health.target.checks..Timeout.t
870e0 6f 20 77 61 69 74 20 72 65 70 6c 79 20 66 6f 72 20 49 6e 74 65 72 69 6d 2d 55 70 64 61 74 65 20 o.wait.reply.for.Interim-Update.
87100 70 61 63 6b 65 74 73 2e 20 28 64 65 66 61 75 6c 74 20 33 20 73 65 63 6f 6e 64 73 29 00 54 69 6d packets..(default.3.seconds).Tim
87120 65 6f 75 74 20 74 6f 20 77 61 69 74 20 72 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 73 65 72 76 65 eout.to.wait.response.from.serve
87140 72 20 28 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 72 73 00 54 6f 20 61 63 74 69 76 61 74 65 20 74 r.(seconds).Timers.To.activate.t
87160 68 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 2c 20 79 6f 75 20 6d 75 73 74 20 61 he.VLAN.aware.bridge,.you.must.a
87180 63 74 69 76 61 74 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 74 6f 20 75 73 65 20 56 4c 41 4e ctivate.this.setting.to.use.VLAN
871a0 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 74 68 65 20 62 72 69 64 67 65 00 54 6f 20 61 6c 6c 6f .settings.for.the.bridge.To.allo
871c0 77 20 56 50 4e 2d 63 6c 69 65 6e 74 73 20 61 63 63 65 73 73 20 76 69 61 20 79 6f 75 72 20 65 78 w.VPN-clients.access.via.your.ex
871e0 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 2c 20 61 20 4e 41 54 20 72 75 6c 65 20 69 73 20 72 65 ternal.address,.a.NAT.rule.is.re
87200 71 75 69 72 65 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f quired:.To.allow.listing.additio
87220 6e 61 6c 20 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 nal.custom.domain,.for.example.`
87240 60 6f 70 65 6e 74 68 72 65 61 64 2e 74 68 72 65 61 64 2e 68 6f 6d 65 2e 61 72 70 61 60 60 2c 20 `openthread.thread.home.arpa``,.
87260 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 72 65 66 6c 65 63 74 65 64 20 69 6e 20 61 64 64 69 so.that.it.can.reflected.in.addi
87280 74 69 6f 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 2c 20 75 tion.to.the.default.``local``,.u
872a0 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c se.the.following.command:.To.all
872c0 6f 77 20 6f 6e 6c 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 ow.only.specific.services,.for.e
872e0 78 61 6d 70 6c 65 20 60 60 5f 61 69 72 70 6c 61 79 2e 5f 74 63 70 60 60 20 6f 72 20 60 60 5f 69 xample.``_airplay._tcp``.or.``_i
87300 70 70 2e 5f 74 63 70 60 60 2c 20 28 69 6e 73 74 65 61 64 20 6f 66 20 61 6c 6c 20 73 65 72 76 69 pp._tcp``,.(instead.of.all.servi
87320 63 65 73 29 20 74 6f 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 2c 20 75 73 65 20 74 ces).to.be.re-broadcasted,.use.t
87340 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 74 he.following.command:.To.allow.t
87360 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 6f 20 63 6c 69 65 6e 74 raffic.to.pass.through.to.client
87380 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 s,.you.need.to.add.the.following
873a0 20 72 75 6c 65 73 2e 20 28 69 66 20 79 6f 75 20 75 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 .rules..(if.you.used.the.default
873c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 69 .configuration.at.the.top.of.thi
873e0 73 20 70 61 67 65 29 00 54 6f 20 61 70 70 6c 79 20 74 68 69 73 20 70 6f 6c 69 63 79 20 74 6f 20 s.page).To.apply.this.policy.to.
87400 74 68 65 20 63 6f 72 72 65 63 74 20 69 6e 74 65 72 66 61 63 65 2c 20 63 6f 6e 66 69 67 75 72 65 the.correct.interface,.configure
87420 20 69 74 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 69 6e 62 6f 75 6e 64 .it.on.the.interface.the.inbound
87440 20 6c 6f 63 61 6c 20 68 6f 73 74 20 77 69 6c 6c 20 73 65 6e 64 20 74 68 72 6f 75 67 68 20 74 6f .local.host.will.send.through.to
87460 20 72 65 61 63 68 20 6f 75 72 20 64 65 73 74 69 6e 65 64 20 74 61 72 67 65 74 20 68 6f 73 74 20 .reach.our.destined.target.host.
87480 28 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 65 74 68 31 29 2e 00 54 6f 20 61 75 74 6f 20 75 (in.our.example.eth1)..To.auto.u
874a0 70 64 61 74 65 20 74 68 65 20 62 6c 61 63 6b 6c 69 73 74 20 66 69 6c 65 73 00 54 6f 20 61 75 74 pdate.the.blacklist.files.To.aut
874c0 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 20 omatically.assign.the.client.an.
874e0 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 61 IP.address.as.tunnel.endpoint,.a
87500 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 .client.IP.pool.is.needed..The.s
87520 6f 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f 72 20 61 20 ource.can.be.either.RADIUS.or.a.
87540 6c 6f 63 61 6c 20 73 75 62 6e 65 74 20 6f 72 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 local.subnet.or.IP.range.definit
87560 69 6f 6e 2e 00 54 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 ion..To.automatically.assign.the
87580 20 63 6c 69 65 6e 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 .client.an.IP.address.as.tunnel.
875a0 65 6e 64 70 6f 69 6e 74 2c 20 61 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 endpoint,.a.client.IP.pool.is.ne
875c0 65 64 65 64 2e 20 54 68 65 20 73 6f 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 eded..The.source.can.be.either.R
875e0 41 44 49 55 53 20 6f 72 20 61 20 6e 61 6d 65 64 20 70 6f 6f 6c 2e 20 54 68 65 72 65 20 69 73 20 ADIUS.or.a.named.pool..There.is.
87600 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 6e possibility.to.create.multiple.n
87620 61 6d 65 64 20 70 6f 6f 6c 73 2e 20 45 61 63 68 20 6e 61 6d 65 64 20 70 6f 6f 6c 20 63 61 6e 20 amed.pools..Each.named.pool.can.
87640 69 6e 63 6c 75 64 65 20 6f 6e 6c 79 20 6f 6e 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 20 include.only.one.address.range..
87660 54 6f 20 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 63 To.use.multiple.address.ranges.c
87680 6f 6e 66 69 67 75 72 65 20 60 60 6e 65 78 74 2d 70 6f 6f 6c 60 60 20 6f 70 74 69 6f 6e 2e 00 54 onfigure.``next-pool``.option..T
876a0 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 61 63 74 69 6f 6e 60 60 20 69 o.be.used.only.when.``action``.i
876c0 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d s.set.to.``jump``..Use.this.comm
876e0 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 and.to.specify.jump.target..To.b
87700 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 64 65 66 75 6c 74 2d 61 63 74 69 6f 6e e.used.only.when.``defult-action
87720 60 60 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 ``.is.set.to.``jump``..Use.this.
87740 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 20 66 command.to.specify.jump.target.f
87760 6f 72 20 64 65 66 61 75 6c 74 20 72 75 6c 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 or.default.rule..To.be.used.only
87780 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e .when.action.is.set.to.``jump``.
877a0 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d .Use.this.command.to.specify.jum
877c0 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 p.target..To.be.used.only.when.a
877e0 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 ction.is.set.to.``queue``..Use.t
87800 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 70 61 63 6b 65 74 his.command.to.distribute.packet
87820 73 20 62 65 74 77 65 65 6e 20 73 65 76 65 72 61 6c 20 71 75 65 75 65 73 2e 00 54 6f 20 62 65 20 s.between.several.queues..To.be.
87840 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 used.only.when.action.is.set.to.
87860 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c ``queue``..Use.this.command.to.l
87880 65 74 20 70 61 63 6b 65 74 20 67 6f 20 74 68 72 6f 75 67 68 20 66 69 72 65 77 61 6c 6c 20 77 68 et.packet.go.through.firewall.wh
878a0 65 6e 20 6e 6f 20 75 73 65 72 73 70 61 63 65 20 73 6f 66 74 77 61 72 65 20 69 73 20 63 6f 6e 6e en.no.userspace.software.is.conn
878c0 65 63 74 65 64 20 74 6f 20 74 68 65 20 71 75 65 75 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f ected.to.the.queue..To.be.used.o
878e0 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 nly.when.action.is.set.to.``queu
87900 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 e``..Use.this.command.to.specify
87920 20 71 75 65 75 65 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 51 75 65 75 65 20 72 61 6e 67 .queue.target.to.use..Queue.rang
87940 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 54 6f 20 62 65 20 75 73 65 64 20 e.is.also.supported..To.be.used.
87960 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2e only.when.action.is.set.to.jump.
87980 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d .Use.this.command.to.specify.jum
879a0 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f p.target..To.bypass.the.proxy.fo
879c0 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 63 6f 6d 69 6e 67 20 66 r.every.request.that.is.coming.f
879e0 72 6f 6d 20 61 20 73 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 3a 00 54 6f 20 62 79 70 61 73 73 rom.a.specific.source:.To.bypass
87a00 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 .the.proxy.for.every.request.tha
87a20 74 20 69 73 20 64 69 72 65 63 74 65 64 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 t.is.directed.to.a.specific.dest
87a40 69 6e 61 74 69 6f 6e 3a 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 49 50 76 36 20 61 73 73 69 67 ination:.To.configure.IPv6.assig
87a60 6e 6d 65 6e 74 73 20 66 6f 72 20 63 6c 69 65 6e 74 73 2c 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 nments.for.clients,.two.options.
87a80 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 41 20 67 6c 6f 62 61 6c 20 need.to.be.configured..A.global.
87aa0 70 72 65 66 69 78 20 77 68 69 63 68 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 6f 6e 20 74 68 prefix.which.is.terminated.on.th
87ac0 65 20 63 6c 69 65 6e 74 73 20 63 70 65 20 61 6e 64 20 61 20 64 65 6c 65 67 61 74 65 64 20 70 72 e.clients.cpe.and.a.delegated.pr
87ae0 65 66 69 78 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 20 75 73 65 20 66 6f 72 20 64 65 76 efix,.the.client.can.use.for.dev
87b00 69 63 65 73 20 72 6f 75 74 65 64 20 76 69 61 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 2e ices.routed.via.the.clients.cpe.
87b20 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 .To.configure.VyOS.with.the.:doc
87b40 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 :`legacy.firewall.configuration.
87b60 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c </configuration/firewall/general
87b80 2d 6c 65 67 61 63 79 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 -legacy>`.To.configure.VyOS.with
87ba0 20 74 68 65 20 3a 64 6f 63 3a 60 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 .the.:doc:`zone-based.firewall.c
87bc0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 onfiguration.</configuration/fir
87be0 65 77 61 6c 6c 2f 7a 6f 6e 65 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 ewall/zone>`.To.configure.VyOS.w
87c00 69 74 68 20 74 68 65 20 6e 65 77 20 3a 64 6f 63 3a 60 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 ith.the.new.:doc:`firewall.confi
87c20 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c guration.</configuration/firewal
87c40 6c 2f 67 65 6e 65 72 61 6c 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 62 6c 6f 63 6b 69 6e l/general>`.To.configure.blockin
87c60 67 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 g.add.the.following.to.the.confi
87c80 67 75 72 61 74 69 6f 6e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 69 74 65 2d 74 6f 2d 73 69 guration.To.configure.site-to-si
87ca0 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 70 65 te.connection.you.need.to.add.pe
87cc0 65 72 73 20 77 69 74 68 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 65 63 20 73 69 74 ers.with.the.``set.vpn.ipsec.sit
87ce0 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 20 3c 6e 61 6d 65 3e 60 60 20 63 6f 6d 6d 61 6e 64 2e e-to-site.peer.<name>``.command.
87d00 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 79 73 6c 6f 67 2c 20 79 6f 75 20 6e 65 65 64 20 74 .To.configure.syslog,.you.need.t
87d20 6f 20 73 77 69 74 63 68 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 o.switch.into.configuration.mode
87d40 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 20 ..To.configure.your.LCD.display.
87d60 79 6f 75 20 6d 75 73 74 20 66 69 72 73 74 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 75 73 65 64 you.must.first.identify.the.used
87d80 20 68 61 72 64 77 61 72 65 2c 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 6f 66 20 74 .hardware,.and.connectivity.of.t
87da0 68 65 20 64 69 73 70 6c 61 79 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 69 73 20 he.display.to.your.system..This.
87dc0 63 61 6e 20 62 65 20 61 6e 79 20 73 65 72 69 61 6c 20 70 6f 72 74 20 28 60 74 74 79 53 78 78 60 can.be.any.serial.port.(`ttySxx`
87de0 29 20 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 20 6f 72 20 65 76 65 6e 20 6f 6c 64 20 ).or.serial.via.USB.or.even.old.
87e00 70 61 72 61 6c 6c 65 6c 20 70 6f 72 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 6f 20 63 72 65 parallel.port.interfaces..To.cre
87e20 61 74 65 20 56 4c 41 4e 73 20 70 65 72 20 75 73 65 72 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d ate.VLANs.per.user.during.runtim
87e40 65 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 e,.the.following.settings.are.re
87e60 71 75 69 72 65 64 20 6f 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e quired.on.a.per.interface.basis.
87e80 20 56 4c 41 4e 20 49 44 20 61 6e 64 20 56 4c 41 4e 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 70 .VLAN.ID.and.VLAN.range.can.be.p
87ea0 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 resent.in.the.configuration.at.t
87ec0 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 69 he.same.time..To.create.a.new.li
87ee0 6e 65 20 69 6e 20 79 6f 75 72 20 6c 6f 67 69 6e 20 6d 65 73 73 61 67 65 20 79 6f 75 20 6e 65 65 ne.in.your.login.message.you.nee
87f00 64 20 74 6f 20 65 73 63 61 70 65 20 74 68 65 20 6e 65 77 20 6c 69 6e 65 20 63 68 61 72 61 63 74 d.to.escape.the.new.line.charact
87f20 65 72 20 62 79 20 75 73 69 6e 67 20 60 60 5c 5c 6e 60 60 2e 00 54 6f 20 63 72 65 61 74 65 20 6d er.by.using.``\\n``..To.create.m
87f40 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 64 69 73 74 69 6e 63 ore.than.one.tunnel,.use.distinc
87f60 74 20 55 44 50 20 70 6f 72 74 73 2e 00 54 6f 20 63 72 65 61 74 65 20 72 6f 75 74 69 6e 67 20 74 t.UDP.ports..To.create.routing.t
87f80 61 62 6c 65 20 31 30 30 20 61 6e 64 20 61 64 64 20 61 20 6e 65 77 20 64 65 66 61 75 6c 74 20 67 able.100.and.add.a.new.default.g
87fa0 61 74 65 77 61 79 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 72 61 66 66 69 63 20 6d 61 74 ateway.to.be.used.by.traffic.mat
87fc0 63 68 69 6e 67 20 6f 75 72 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 3a 00 54 6f 20 64 65 66 69 6e ching.our.route.policy:.To.defin
87fe0 65 20 61 20 7a 6f 6e 65 20 73 65 74 75 70 20 65 69 74 68 65 72 20 6f 6e 65 20 77 69 74 68 20 69 e.a.zone.setup.either.one.with.i
88000 6e 74 65 72 66 61 63 65 73 20 6f 72 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 00 54 6f 20 64 69 nterfaces.or.a.local.zone..To.di
88020 73 61 62 6c 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 6f 75 74 20 64 65 6c sable.advertisements.without.del
88040 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 6f 20 64 69 73 70 eting.the.configuration:.To.disp
88060 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 6b 65 79 2c lay.the.configured.OTP.user.key,
88080 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 .use.the.command:.To.display.the
880a0 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 73 65 74 74 69 6e 67 73 2c 20 75 .configured.OTP.user.settings,.u
880c0 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 20 4d 4c 44 20 72 65 se.the.command:.To.enable.MLD.re
880e0 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 ports.and.query.on.interfaces.`e
88100 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 3a 00 54 6f 20 65 6e 61 62 6c 65 20 52 41 44 49 55 th0`.and.`eth1`:.To.enable.RADIU
88120 53 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 61 75 74 68 S.based.authentication,.the.auth
88140 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e entication.mode.needs.to.be.chan
88160 67 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 72 ged.within.the.configuration..Pr
88180 65 76 69 6f 75 73 20 73 65 74 74 69 6e 67 73 20 6c 69 6b 65 20 74 68 65 20 6c 6f 63 61 6c 20 75 evious.settings.like.the.local.u
881a0 73 65 72 73 2c 20 73 74 69 6c 6c 20 65 78 69 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f sers,.still.exists.within.the.co
881c0 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 68 6f 77 65 76 65 72 20 74 68 65 79 20 61 72 65 20 6e 6f nfiguration,.however.they.are.no
881e0 74 20 75 73 65 64 20 69 66 20 74 68 65 20 6d 6f 64 65 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e t.used.if.the.mode.has.been.chan
88200 67 65 64 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 74 6f 20 72 61 64 69 75 73 2e 20 4f 6e 63 65 20 63 ged.from.local.to.radius..Once.c
88220 68 61 6e 67 65 64 20 62 61 63 6b 20 74 6f 20 6c 6f 63 61 6c 2c 20 69 74 20 77 69 6c 6c 20 75 73 hanged.back.to.local,.it.will.us
88240 65 20 61 6c 6c 20 6c 6f 63 61 6c 20 61 63 63 6f 75 6e 74 73 20 61 67 61 69 6e 2e 00 54 6f 20 65 e.all.local.accounts.again..To.e
88260 6e 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 nable.bandwidth.shaping.via.RADI
88280 55 53 2c 20 74 68 65 20 6f 70 74 69 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 20 6e 65 65 64 73 20 US,.the.option.rate-limit.needs.
882a0 74 6f 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 54 6f 20 65 6e 61 62 6c 65 20 64 65 62 75 67 20 6d to.be.enabled..To.enable.debug.m
882c0 65 73 73 61 67 65 73 2e 20 41 76 61 69 6c 61 62 6c 65 20 76 69 61 20 3a 6f 70 63 6d 64 3a 60 73 essages..Available.via.:opcmd:`s
882e0 68 6f 77 20 6c 6f 67 60 20 6f 72 20 3a 6f 70 63 6d 64 3a 60 6d 6f 6e 69 74 6f 72 20 6c 6f 67 60 how.log`.or.:opcmd:`monitor.log`
88300 00 54 6f 20 65 6e 61 62 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 .To.enable.mDNS.repeater.you.nee
88320 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 d.to.configure.at.least.two.inte
88340 72 66 61 63 65 73 20 73 6f 20 74 68 61 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 rfaces.so.that.all.incoming.mDNS
88360 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 .packets.from.one.interface.conf
88380 69 67 75 72 65 64 20 68 65 72 65 20 63 61 6e 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 igured.here.can.be.re-broadcaste
883a0 64 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 63 6f 6e 66 d.to.any.other.interface(s).conf
883c0 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 65 6e igured.under.this.section..To.en
883e0 61 62 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 able.mDNS.repeater.you.need.to.c
88400 6f 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 onfigure.at.least.two.interfaces
88420 2e 20 54 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d ..To.re-broadcast.all.incoming.m
88440 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 63 DNS.packets.from.any.interface.c
88460 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 onfigured.here.to.any.other.inte
88480 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 rface.configured.under.this.sect
884a0 69 6f 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 48 54 54 50 20 73 65 63 75 72 69 74 79 ion..To.enable.the.HTTP.security
884c0 20 68 65 61 64 65 72 73 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 .headers.in.the.configuration.fi
884e0 6c 65 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 2f 64 le,.use.the.command:.To.enable/d
88500 69 73 61 62 6c 65 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 20 73 70 65 63 isable.helper.support.for.a.spec
88520 69 66 69 63 20 6e 65 69 67 68 62 6f 75 72 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 69 64 20 28 41 ific.neighbour,.the.router-id.(A
88540 2e 42 2e 43 2e 44 29 20 68 61 73 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 6f 20 .B.C.D).has.to.be.specified..To.
88560 65 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 6c 6f 61 64 20 62 61 6c 61 6e 63 exclude.traffic.from.load.balanc
88580 69 6e 67 2c 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 61 6e 20 65 78 63 6c 75 64 65 ing,.traffic.matching.an.exclude
885a0 20 72 75 6c 65 20 69 73 20 6e 6f 74 20 62 61 6c 61 6e 63 65 64 20 62 75 74 20 72 6f 75 74 65 64 .rule.is.not.balanced.but.routed
885c0 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c .through.the.system.routing.tabl
885e0 65 20 69 6e 73 74 65 61 64 3a 00 54 6f 20 65 78 70 6c 61 69 6e 20 74 68 65 20 75 73 61 67 65 20 e.instead:.To.explain.the.usage.
88600 6f 66 20 4c 4e 53 20 66 6f 6c 6c 6f 77 20 6f 75 72 20 62 6c 75 65 70 72 69 6e 74 20 3a 72 65 66 of.LNS.follow.our.blueprint.:ref
88620 3a 60 65 78 61 6d 70 6c 65 73 2d 6c 61 63 2d 6c 6e 73 60 2e 00 54 6f 20 65 78 74 65 6e 64 20 53 :`examples-lac-lns`..To.extend.S
88640 4e 4d 50 20 61 67 65 6e 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 63 75 73 74 6f 6d 20 NMP.agent.functionality,.custom.
88660 73 63 72 69 70 74 73 20 63 61 6e 20 62 65 20 65 78 65 63 75 74 65 64 20 65 76 65 72 79 20 74 69 scripts.can.be.executed.every.ti
88680 6d 65 20 74 68 65 20 61 67 65 6e 74 20 69 73 20 62 65 69 6e 67 20 63 61 6c 6c 65 64 2e 20 54 68 me.the.agent.is.being.called..Th
886a0 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 60 60 61 72 is.can.be.achieved.by.using.``ar
886c0 62 69 74 72 61 72 79 20 65 78 74 65 6e 73 69 6f 6e 63 6f 6d 6d 61 6e 64 73 60 60 2e 20 54 68 65 bitrary.extensioncommands``..The
886e0 20 66 69 72 73 74 20 73 74 65 70 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 66 75 6e 63 74 .first.step.is.to.create.a.funct
88700 69 6f 6e 61 6c 20 73 63 72 69 70 74 20 6f 66 20 63 6f 75 72 73 65 2c 20 74 68 65 6e 20 75 70 6c ional.script.of.course,.then.upl
88720 6f 61 64 20 69 74 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 76 69 61 oad.it.to.your.VyOS.instance.via
88740 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 63 70 20 79 6f 75 72 5f 73 63 72 69 70 74 2e 73 .the.command.``scp.your_script.s
88760 68 20 76 79 6f 73 40 79 6f 75 72 5f 72 6f 75 74 65 72 3a 2f 63 6f 6e 66 69 67 2f 75 73 65 72 2d h.vyos@your_router:/config/user-
88780 64 61 74 61 60 60 2e 20 4f 6e 63 65 20 74 68 65 20 73 63 72 69 70 74 20 69 73 20 75 70 6c 6f 61 data``..Once.the.script.is.uploa
887a0 64 65 64 2c 20 69 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 76 ded,.it.needs.to.be.configured.v
887c0 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 2e 00 54 6f 20 66 6f 72 77 61 72 64 ia.the.command.below..To.forward
887e0 20 61 6c 6c 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 .all.broadcast.packets.received.
88800 6f 6e 20 60 55 44 50 20 70 6f 72 74 20 31 39 30 30 60 20 6f 6e 20 60 65 74 68 33 60 2c 20 60 65 on.`UDP.port.1900`.on.`eth3`,.`e
88820 74 68 34 60 20 6f 72 20 60 65 74 68 35 60 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 69 6e 74 65 th4`.or.`eth5`.to.all.other.inte
88840 72 66 61 63 65 73 20 69 6e 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 6f rfaces.in.this.configuration..To
88860 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 43 41 2c 20 74 68 65 20 73 65 72 76 65 72 20 70 72 69 .generate.the.CA,.the.server.pri
88880 76 61 74 65 20 6b 65 79 20 61 6e 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 65 20 66 6f vate.key.and.certificates.the.fo
888a0 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f llowing.commands.can.be.used..To
888c0 20 67 65 74 20 69 74 20 74 6f 20 77 6f 72 6b 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 .get.it.to.work.as.an.access.poi
888e0 6e 74 20 77 69 74 68 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 79 6f 75 20 77 nt.with.this.configuration.you.w
88900 69 6c 6c 20 6e 65 65 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 44 48 43 50 20 73 65 72 76 65 72 ill.need.to.set.up.a.DHCP.server
88920 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 20 74 68 61 74 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 .to.work.with.that.network..You.
88940 63 61 6e 20 2d 20 6f 66 20 63 6f 75 72 73 65 20 2d 20 61 6c 73 6f 20 62 72 69 64 67 65 20 74 68 can.-.of.course.-.also.bridge.th
88960 65 20 57 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 6e 79 20 63 6f e.Wireless.interface.with.any.co
88980 6e 66 69 67 75 72 65 64 20 62 72 69 64 67 65 20 28 3a 72 65 66 3a 60 62 72 69 64 67 65 2d 69 6e nfigured.bridge.(:ref:`bridge-in
889a0 74 65 72 66 61 63 65 60 29 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 6f 20 68 61 6e 64 terface`).on.the.system..To.hand
889c0 20 6f 75 74 20 69 6e 64 69 76 69 64 75 61 6c 20 70 72 65 66 69 78 65 73 20 74 6f 20 79 6f 75 72 .out.individual.prefixes.to.your
889e0 20 63 6c 69 65 6e 74 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 .clients.the.following.configura
88a00 74 69 6f 6e 20 69 73 20 75 73 65 64 3a 00 54 6f 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 tion.is.used:.To.import.it.from.
88a20 74 68 65 20 66 69 6c 65 73 79 73 74 65 6d 20 75 73 65 3a 00 54 6f 20 6b 6e 6f 77 20 6d 6f 72 65 the.filesystem.use:.To.know.more
88a40 20 61 62 6f 75 74 20 73 63 72 69 70 74 69 6e 67 2c 20 63 68 65 63 6b 20 74 68 65 20 3a 72 65 66 .about.scripting,.check.the.:ref
88a60 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 73 65 63 74 69 6f 6e 2e 00 54 6f :`command-scripting`.section..To
88a80 20 6c 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 .listen.on.both.`eth0`.and.`eth1
88aa0 60 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 73 6f 20 72 65 70 65 61 74 20 70 `.mDNS.packets.and.also.repeat.p
88ac0 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 65 74 68 30 60 20 74 6f 20 60 65 74 ackets.received.on.`eth0`.to.`et
88ae0 68 31 60 20 28 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 29 20 75 73 65 20 74 68 65 20 66 6f 6c h1`.(and.vice-versa).use.the.fol
88b00 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 3a 00 54 6f 20 6d 61 6e 69 70 75 6c 61 74 65 20 6f lowing.commands:.To.manipulate.o
88b20 72 20 64 69 73 70 6c 61 79 20 41 52 50 5f 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 2c 20 74 68 r.display.ARP_.table.entries,.th
88b40 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6d 70 6c 65 6d 65 e.following.commands.are.impleme
88b60 6e 74 65 64 2e 00 54 6f 20 70 65 72 66 6f 72 6d 20 61 20 67 72 61 63 65 66 75 6c 20 73 68 75 74 nted..To.perform.a.graceful.shut
88b80 64 6f 77 6e 2c 20 74 68 65 20 46 52 52 20 60 60 67 72 61 63 65 66 75 6c 2d 72 65 73 74 61 72 74 down,.the.FRR.``graceful-restart
88ba0 20 70 72 65 70 61 72 65 20 69 70 20 6f 73 70 66 60 60 20 45 58 45 43 2d 6c 65 76 65 6c 20 63 6f .prepare.ip.ospf``.EXEC-level.co
88bc0 6d 6d 61 6e 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 73 73 75 65 64 20 62 65 66 6f 72 65 20 mmand.needs.to.be.issued.before.
88be0 72 65 73 74 61 72 74 69 6e 67 20 74 68 65 20 6f 73 70 66 64 20 64 61 65 6d 6f 6e 2e 00 54 6f 20 restarting.the.ospfd.daemon..To.
88c00 72 65 71 75 65 73 74 20 61 20 2f 35 36 20 70 72 65 66 69 78 20 66 72 6f 6d 20 79 6f 75 72 20 49 request.a./56.prefix.from.your.I
88c20 53 50 20 75 73 65 3a 00 54 6f 20 72 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 76 36 20 73 65 SP.use:.To.restart.the.DHCPv6.se
88c40 72 76 65 72 00 54 6f 20 73 65 74 75 70 20 53 4e 41 54 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 6b rver.To.setup.SNAT,.we.need.to.k
88c60 6e 6f 77 3a 00 54 6f 20 73 65 74 75 70 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 now:.To.setup.a.destination.NAT.
88c80 72 75 6c 65 20 77 65 20 6e 65 65 64 20 74 6f 20 67 61 74 68 65 72 3a 00 54 6f 20 75 70 64 61 74 rule.we.need.to.gather:.To.updat
88ca0 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 2c 20 56 79 4f 53 20 61 6c 73 6f 20 73 68 69 70 73 20 e.the.firmware,.VyOS.also.ships.
88cc0 74 68 65 20 60 71 6d 69 2d 66 69 72 6d 77 61 72 65 2d 75 70 64 61 74 65 60 20 62 69 6e 61 72 79 the.`qmi-firmware-update`.binary
88ce0 2e 20 54 6f 20 75 70 67 72 61 64 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 6f 66 20 61 6e 20 ..To.upgrade.the.firmware.of.an.
88d00 65 2e 67 2e 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 6d 6f 64 75 e.g..Sierra.Wireless.MC7710.modu
88d20 6c 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 70 72 6f 76 69 64 65 64 20 69 6e 20 74 le.to.the.firmware.provided.in.t
88d40 68 65 20 66 69 6c 65 20 60 60 39 39 39 39 39 39 39 5f 39 39 39 39 39 39 39 5f 39 32 30 30 5f 30 he.file.``9999999_9999999_9200_0
88d60 33 2e 30 35 2e 31 34 2e 30 30 5f 30 30 5f 67 65 6e 65 72 69 63 5f 30 30 30 2e 30 30 30 5f 30 30 3.05.14.00_00_generic_000.000_00
88d80 31 5f 53 50 4b 47 5f 4d 43 2e 63 77 65 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 1_SPKG_MC.cwe``.use.the.followin
88da0 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 75 73 65 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 g.command:.To.use.a.RADIUS.serve
88dc0 72 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 62 61 6e 64 77 69 64 r.for.authentication.and.bandwid
88de0 74 68 2d 73 68 61 70 69 6e 67 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c th-shaping,.the.following.exampl
88e00 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 e.configuration.can.be.used..To.
88e20 75 73 65 20 61 20 72 61 64 69 75 73 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f use.a.radius.server,.you.need.to
88e40 20 73 77 69 74 63 68 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 52 .switch.to.authentication.mode.R
88e60 41 44 49 55 53 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e 00 54 6f 20 ADIUS.and.then.configure.it..To.
88e80 75 73 65 20 73 75 63 68 20 61 20 73 65 72 76 69 63 65 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 use.such.a.service,.one.must.def
88ea0 69 6e 65 20 61 20 6c 6f 67 69 6e 2c 20 70 61 73 73 77 6f 72 64 2c 20 6f 6e 65 20 6f 72 20 6d 75 ine.a.login,.password,.one.or.mu
88ec0 6c 74 69 70 6c 65 20 68 6f 73 74 6e 61 6d 65 73 2c 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 73 ltiple.hostnames,.protocol.and.s
88ee0 65 72 76 65 72 2e 00 54 6f 20 75 73 65 20 74 68 65 20 53 61 6c 74 2d 4d 69 6e 69 6f 6e 2c 20 61 erver..To.use.the.Salt-Minion,.a
88f00 20 72 75 6e 6e 69 6e 67 20 53 61 6c 74 2d 4d 61 73 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 .running.Salt-Master.is.required
88f20 2e 20 59 6f 75 20 63 61 6e 20 66 69 6e 64 20 6d 6f 72 65 20 69 6e 20 74 68 65 20 60 53 61 6c 74 ..You.can.find.more.in.the.`Salt
88f40 20 50 6f 6a 65 63 74 20 44 6f 63 75 6d 65 6e 74 61 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 64 6f .Poject.Documentaion.<https://do
88f60 63 73 2e 73 61 6c 74 70 72 6f 6a 65 63 74 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 74 cs.saltproject.io/en/latest/cont
88f80 65 6e 74 73 2e 68 74 6d 6c 3e 60 5f 00 54 6f 20 75 73 65 20 74 68 69 73 20 66 75 6c 6c 20 63 6f ents.html>`_.To.use.this.full.co
88fa0 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 61 73 75 6d 65 20 61 20 70 75 62 6c 69 63 20 61 63 nfiguration.we.asume.a.public.ac
88fc0 63 65 73 73 69 62 6c 65 20 68 6f 73 74 6e 61 6d 65 2e 00 54 6f 70 6f 6c 6f 67 79 3a 00 54 6f 70 cessible.hostname..Topology:.Top
88fe0 6f 6c 6f 67 79 3a 20 50 43 34 20 2d 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 ology:.PC4.-.Leaf2.-.Spine1.-.Le
89000 61 66 33 20 2d 20 50 43 35 00 54 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 00 54 72 61 63 6b 00 54 af3.-.PC5.Toubleshooting.Track.T
89020 72 61 63 6b 20 6f 70 74 69 6f 6e 20 74 6f 20 74 72 61 63 6b 20 6e 6f 6e 20 56 52 52 50 20 69 6e rack.option.to.track.non.VRRP.in
89040 74 65 72 66 61 63 65 20 73 74 61 74 65 73 2e 20 56 52 52 50 20 63 68 61 6e 67 65 73 20 73 74 61 terface.states..VRRP.changes.sta
89060 74 75 73 20 74 6f 20 60 60 46 41 55 4c 54 60 60 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 74 tus.to.``FAULT``.if.one.of.the.t
89080 72 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 73 74 61 74 65 20 60 60 64 6f 77 6e 60 rack.interfaces.in.state.``down`
890a0 60 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 20 42 47 50 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 `..Traditional.BGP.did.not.have.
890c0 74 68 65 20 66 65 61 74 75 72 65 20 74 6f 20 64 65 74 65 63 74 20 61 20 72 65 6d 6f 74 65 20 70 the.feature.to.detect.a.remote.p
890e0 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 65 2e 67 2e 20 77 68 65 74 68 65 72 eer's.capabilities,.e.g..whether
89100 20 69 74 20 63 61 6e 20 68 61 6e 64 6c 65 20 70 72 65 66 69 78 20 74 79 70 65 73 20 6f 74 68 65 .it.can.handle.prefix.types.othe
89120 72 20 74 68 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 72 6f 75 74 65 73 2e 20 54 68 69 73 r.than.IPv4.unicast.routes..This
89140 20 77 61 73 20 61 20 62 69 67 20 70 72 6f 62 6c 65 6d 20 75 73 69 6e 67 20 4d 75 6c 74 69 70 72 .was.a.big.problem.using.Multipr
89160 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 20 69 6e 20 61 6e 20 6f otocol.Extension.for.BGP.in.an.o
89180 70 65 72 61 74 69 6f 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 3a 72 66 63 3a 60 32 38 34 32 60 20 perational.network..:rfc:`2842`.
891a0 61 64 6f 70 74 65 64 20 61 20 66 65 61 74 75 72 65 20 63 61 6c 6c 65 64 20 43 61 70 61 62 69 6c adopted.a.feature.called.Capabil
891c0 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 2a 62 67 70 64 2a 20 75 73 65 20 74 68 69 73 ity.Negotiation..*bgpd*.use.this
891e0 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 64 65 74 65 63 .Capability.Negotiation.to.detec
89200 74 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 t.the.remote.peer's.capabilities
89220 2e 20 49 66 20 61 20 70 65 65 72 20 69 73 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 ..If.a.peer.is.only.configured.a
89240 73 20 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 6e 65 69 67 68 62 6f 72 2c 20 2a 62 67 70 s.an.IPv4.unicast.neighbor,.*bgp
89260 64 2a 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 74 68 65 73 65 20 43 61 70 61 62 69 6c 69 74 d*.does.not.send.these.Capabilit
89280 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 73 20 28 61 74 20 6c 65 61 73 74 20 y.Negotiation.packets.(at.least.
892a0 6e 6f 74 20 75 6e 6c 65 73 73 20 6f 74 68 65 72 20 6f 70 74 69 6f 6e 61 6c 20 42 47 50 20 66 65 not.unless.other.optional.BGP.fe
892c0 61 74 75 72 65 73 20 72 65 71 75 69 72 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 atures.require.capability.negoti
892e0 61 74 69 6f 6e 29 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 66 69 72 65 77 61 6c 6c 73 20 ation)..Traditionally.firewalls.
89300 77 65 65 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 63 65 70 weere.configured.with.the.concep
89320 74 20 6f 66 20 64 61 74 61 20 67 6f 69 6e 67 20 69 6e 20 61 6e 64 20 6f 75 74 20 6f 66 20 61 6e t.of.data.going.in.and.out.of.an
89340 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 6a 75 73 74 20 6c 69 73 74 .interface..The.router.just.list
89360 65 6e 65 64 20 74 6f 20 74 68 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 74 68 72 6f 75 67 68 ened.to.the.data.flowing.through
89380 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 61 73 20 72 65 71 75 69 72 65 64 20 69 66 20 69 .and.responding.as.required.if.i
893a0 74 20 77 61 73 20 64 69 72 65 63 74 65 64 20 61 74 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 t.was.directed.at.the.router.its
893c0 65 6c 66 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 68 61 72 64 77 61 72 65 20 72 6f 75 74 elf..Traditionally.hardware.rout
893e0 65 72 73 20 69 6d 70 6c 65 6d 65 6e 74 20 49 50 73 65 63 20 65 78 63 6c 75 73 69 76 65 6c 79 20 ers.implement.IPsec.exclusively.
89400 64 75 65 20 74 6f 20 72 65 6c 61 74 69 76 65 20 65 61 73 65 20 6f 66 20 69 6d 70 6c 65 6d 65 6e due.to.relative.ease.of.implemen
89420 74 69 6e 67 20 69 74 20 69 6e 20 68 61 72 64 77 61 72 65 20 61 6e 64 20 69 6e 73 75 66 66 69 63 ting.it.in.hardware.and.insuffic
89440 69 65 6e 74 20 43 50 55 20 70 6f 77 65 72 20 66 6f 72 20 64 6f 69 6e 67 20 65 6e 63 72 79 70 74 ient.CPU.power.for.doing.encrypt
89460 69 6f 6e 20 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 53 69 6e 63 65 20 56 79 4f 53 20 69 73 20 61 ion.in.software..Since.VyOS.is.a
89480 20 73 6f 66 74 77 61 72 65 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 69 73 20 6c 65 73 73 20 6f .software.router,.this.is.less.o
894a0 66 20 61 20 63 6f 6e 63 65 72 6e 2e 20 4f 70 65 6e 56 50 4e 20 68 61 73 20 62 65 65 6e 20 77 69 f.a.concern..OpenVPN.has.been.wi
894c0 64 65 6c 79 20 75 73 65 64 20 6f 6e 20 55 4e 49 58 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 61 dely.used.on.UNIX.platform.for.a
894e0 20 6c 6f 6e 67 20 74 69 6d 65 20 61 6e 64 20 69 73 20 61 20 70 6f 70 75 6c 61 72 20 6f 70 74 69 .long.time.and.is.a.popular.opti
89500 6f 6e 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 56 50 4e 2c 20 74 68 6f 75 67 68 on.for.remote.access.VPN,.though
89520 20 69 74 27 73 20 61 6c 73 6f 20 63 61 70 61 62 6c 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 .it's.also.capable.of.site-to-si
89540 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 00 te.connections..Traffic.Filters.
89560 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 74 Traffic.Filters.are.used.to.cont
89580 72 6f 6c 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 20 rol.which.packets.will.have.the.
895a0 64 65 66 69 6e 65 64 20 4e 41 54 20 72 75 6c 65 73 20 61 70 70 6c 69 65 64 2e 20 46 69 76 65 20 defined.NAT.rules.applied..Five.
895c0 64 69 66 66 65 72 65 6e 74 20 66 69 6c 74 65 72 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 different.filters.can.be.applied
895e0 20 77 69 74 68 69 6e 20 61 20 4e 41 54 20 72 75 6c 65 2e 00 54 72 61 66 66 69 63 20 50 6f 6c 69 .within.a.NAT.rule..Traffic.Poli
89600 63 79 00 54 72 61 66 66 69 63 20 63 61 6e 6e 6f 74 20 66 6c 6f 77 20 62 65 74 77 65 65 6e 20 7a cy.Traffic.cannot.flow.between.z
89620 6f 6e 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 6e 79 20 69 6e 74 one.member.interface.and.any.int
89640 65 72 66 61 63 65 20 74 68 61 74 20 69 73 20 6e 6f 74 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 erface.that.is.not.a.zone.member
89660 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 ..Traffic.from.multicast.sources
89680 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 .will.go.to.the.Rendezvous.Point
896a0 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f ,.and.receivers.will.pull.it.fro
896c0 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 47 4d m.a.shared.tree.using.:abbr:`IGM
896e0 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f P.(Internet.Group.Management.Pro
89700 74 6f 63 6f 6c 29 60 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 tocol)`..Traffic.from.multicast.
89720 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 sources.will.go.to.the.Rendezvou
89740 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c s.Point,.and.receivers.will.pull
89760 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 49 47 4d .it.from.a.shared.tree.using.IGM
89780 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f P.(Internet.Group.Management.Pro
897a0 74 6f 63 6f 6c 29 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 tocol)..Traffic.from.multicast.s
897c0 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 ources.will.go.to.the.Rendezvous
897e0 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 .Point,.and.receivers.will.pull.
89800 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 4d 4c 44 20 it.from.a.shared.tree.using.MLD.
89820 28 4d 75 6c 74 69 63 61 73 74 20 4c 69 73 74 65 6e 65 72 20 44 69 73 63 6f 76 65 72 79 29 2e 00 (Multicast.Listener.Discovery)..
89840 54 72 61 66 66 69 63 20 6d 75 73 74 20 62 65 20 73 79 6d 6d 65 74 72 69 63 00 54 72 61 66 66 69 Traffic.must.be.symmetric.Traffi
89860 63 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 c.which.is.received.by.the.route
89880 72 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 6d 65 6d 62 65 r.on.an.interface.which.is.membe
898a0 72 20 6f 66 20 61 20 62 72 69 64 67 65 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 6f 6e 20 74 68 r.of.a.bridge.is.processed.on.th
898c0 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 e.**Bridge.Layer**..A.simplified
898e0 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 69 73 20 6c 61 .packet.flow.diagram.for.this.la
89900 79 65 72 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 yer.is.shown.next:.Transition.sc
89920 72 69 70 74 73 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 63 61 6e 20 68 65 6c ripts.Transition.scripts.can.hel
89940 70 20 79 6f 75 20 69 6d 70 6c 65 6d 65 6e 74 20 76 61 72 69 6f 75 73 20 66 69 78 75 70 73 2c 20 p.you.implement.various.fixups,.
89960 73 75 63 68 20 61 73 20 73 74 61 72 74 69 6e 67 20 61 6e 64 20 73 74 6f 70 70 69 6e 67 20 73 65 such.as.starting.and.stopping.se
89980 72 76 69 63 65 73 2c 20 6f 72 20 65 76 65 6e 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 56 79 rvices,.or.even.modifying.the.Vy
899a0 4f 53 20 63 6f 6e 66 69 67 20 6f 6e 20 56 52 52 50 20 74 72 61 6e 73 69 74 69 6f 6e 2e 20 54 68 OS.config.on.VRRP.transition..Th
899c0 69 73 20 73 65 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 is.setup.will.make.the.VRRP.proc
899e0 65 73 73 20 65 78 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 ess.execute.the.``/config/script
89a00 73 2f 76 72 72 70 2d 66 61 69 6c 2e 73 68 60 60 20 77 69 74 68 20 61 72 67 75 6d 65 6e 74 20 60 s/vrrp-fail.sh``.with.argument.`
89a20 60 46 6f 6f 60 60 20 77 68 65 6e 20 56 52 52 50 20 66 61 69 6c 73 2c 20 61 6e 64 20 74 68 65 20 `Foo``.when.VRRP.fails,.and.the.
89a40 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 6d 61 73 74 65 72 2e 73 68 ``/config/scripts/vrrp-master.sh
89a60 60 60 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d ``.when.the.router.becomes.the.m
89a80 61 73 74 65 72 3a 00 54 72 61 6e 73 70 61 72 65 6e 74 20 50 72 6f 78 79 00 54 72 6f 75 62 6c 65 aster:.Transparent.Proxy.Trouble
89aa0 73 68 6f 6f 74 69 6e 67 00 54 75 6e 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 00 54 75 6e 6e 65 6c 00 shooting.Tuning.commands.Tunnel.
89ac0 54 75 6e 6e 65 6c 20 6b 65 79 73 00 54 75 6e 6e 65 6c 20 70 61 73 73 77 6f 72 64 20 75 73 65 64 Tunnel.keys.Tunnel.password.used
89ae0 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 .to.authenticate.the.client.(LAC
89b00 29 00 54 77 6f 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 ).Two.environment.variables.are.
89b20 61 76 61 69 6c 61 62 6c 65 3a 00 54 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 67 6f available:.Two.interfaces.are.go
89b40 69 6e 67 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 73 ing.to.be.used.in.the.flowtables
89b60 3a 20 65 74 68 30 20 61 6e 64 20 65 74 68 31 00 54 77 6f 20 6e 65 77 20 66 69 6c 65 73 20 60 60 :.eth0.and.eth1.Two.new.files.``
89b80 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 20 61 6e 64 20 60 /config/auth/id_rsa_rpki``.and.`
89ba0 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 2e 70 75 62 60 60 20 `/config/auth/id_rsa_rpki.pub``.
89bc0 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 00 54 77 6f 20 72 6f 75 74 65 72 73 20 63 6f 6e will.be.created..Two.routers.con
89be0 6e 65 63 74 65 64 20 62 6f 74 68 20 76 69 61 20 65 74 68 31 20 74 68 72 6f 75 67 68 20 61 6e 20 nected.both.via.eth1.through.an.
89c00 75 6e 74 72 75 73 74 65 64 20 73 77 69 74 63 68 00 54 79 70 65 20 6f 66 20 6d 65 74 72 69 63 73 untrusted.switch.Type.of.metrics
89c20 20 67 72 6f 75 70 69 6e 67 20 77 68 65 6e 20 70 75 73 68 20 74 6f 20 41 7a 75 72 65 20 44 61 74 .grouping.when.push.to.Azure.Dat
89c40 61 20 45 78 70 6c 6f 72 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 74 61 62 a.Explorer..The.default.is.``tab
89c60 6c 65 2d 70 65 72 2d 6d 65 74 72 69 63 60 60 2e 00 54 79 70 69 63 61 6c 6c 79 2c 20 61 20 31 2d le-per-metric``..Typically,.a.1-
89c80 74 6f 2d 31 20 4e 41 54 20 72 75 6c 65 20 6f 6d 69 74 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 to-1.NAT.rule.omits.the.destinat
89ca0 69 6f 6e 20 70 6f 72 74 20 28 61 6c 6c 20 70 6f 72 74 73 29 20 61 6e 64 20 72 65 70 6c 61 63 65 ion.port.(all.ports).and.replace
89cc0 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 77 69 74 68 20 65 69 74 68 65 72 20 2a 2a 61 6c 6c s.the.protocol.with.either.**all
89ce0 2a 2a 20 6f 72 20 2a 2a 69 70 2a 2a 2e 00 55 44 50 20 42 72 6f 61 64 63 61 73 74 20 52 65 6c 61 **.or.**ip**..UDP.Broadcast.Rela
89d00 79 00 55 44 50 20 6d 6f 64 65 20 77 6f 72 6b 73 20 62 65 74 74 65 72 20 77 69 74 68 20 4e 41 54 y.UDP.mode.works.better.with.NAT
89d20 3a 00 55 44 50 20 70 6f 72 74 20 31 37 30 31 20 66 6f 72 20 49 50 73 65 63 00 55 44 50 20 70 6f :.UDP.port.1701.for.IPsec.UDP.po
89d40 72 74 20 34 35 30 30 20 28 4e 41 54 2d 54 29 00 55 44 50 20 70 6f 72 74 20 35 30 30 20 28 49 4b rt.4500.(NAT-T).UDP.port.500.(IK
89d60 45 29 00 55 52 4c 20 46 69 6c 74 65 72 69 6e 67 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 E).URL.Filtering.is.provided.by.
89d80 53 71 75 69 64 47 75 61 72 64 5f 2e 00 55 52 4c 20 66 69 6c 74 65 72 69 6e 67 00 55 52 4c 20 77 SquidGuard_..URL.filtering.URL.w
89da0 69 74 68 20 73 69 67 6e 61 74 75 72 65 20 6f 66 20 6d 61 73 74 65 72 20 66 6f 72 20 61 75 74 68 ith.signature.of.master.for.auth
89dc0 20 72 65 70 6c 79 20 76 65 72 69 66 69 63 61 74 69 6f 6e 00 55 53 42 20 74 6f 20 73 65 72 69 61 .reply.verification.USB.to.seria
89de0 6c 20 63 6f 6e 76 65 72 74 65 72 73 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 6d 6f 73 74 20 6f 66 l.converters.will.handle.most.of
89e00 20 74 68 65 69 72 20 77 6f 72 6b 20 69 6e 20 73 6f 66 74 77 61 72 65 20 73 6f 20 79 6f 75 20 73 .their.work.in.software.so.you.s
89e20 68 6f 75 6c 64 20 62 65 20 63 61 72 65 66 75 6c 6c 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 hould.be.carefull.with.the.selec
89e40 74 65 64 20 62 61 75 64 72 61 74 65 20 61 73 20 73 6f 6d 65 20 74 69 6d 65 73 20 74 68 65 79 20 ted.baudrate.as.some.times.they.
89e60 63 61 6e 27 74 20 63 6f 70 65 20 77 69 74 68 20 74 68 65 20 65 78 70 65 63 74 65 64 20 73 70 65 can't.cope.with.the.expected.spe
89e80 65 64 2e 00 55 55 43 50 20 73 75 62 73 79 73 74 65 6d 00 55 6e 69 63 61 73 74 00 55 6e 69 63 61 ed..UUCP.subsystem.Unicast.Unica
89ea0 73 74 20 56 52 52 50 00 55 6e 69 63 61 73 74 20 56 58 4c 41 4e 00 55 6e 69 74 20 6f 66 20 74 68 st.VRRP.Unicast.VXLAN.Unit.of.th
89ec0 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 4d 42 2e 00 55 6e 69 74 73 00 55 6e 74 69 6c 20 56 79 is.command.is.MB..Units.Until.Vy
89ee0 4f 53 20 31 2e 34 2c 20 74 68 65 20 6f 6e 6c 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 73 69 74 65 OS.1.4,.the.only.option.for.site
89f00 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 77 69 74 68 6f 75 74 20 50 4b 49 20 77 61 73 -to-site.OpenVPN.without.PKI.was
89f20 20 74 6f 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 2e 20 54 68 61 74 20 6f 70 .to.use.pre-shared.keys..That.op
89f40 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 62 75 74 20 69 74 20 69 tion.is.still.available.but.it.i
89f60 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 s.deprecated.and.will.be.removed
89f80 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 .in.the.future..However,.if.you.
89fa0 6e 65 65 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 74 75 6e 6e 65 6c 20 74 6f 20 61 6e 20 6f 6c need.to.set.up.a.tunnel.to.an.ol
89fc0 64 65 72 20 56 79 4f 53 20 76 65 72 73 69 6f 6e 20 6f 72 20 61 20 73 79 73 74 65 6d 20 77 69 74 der.VyOS.version.or.a.system.wit
89fe0 68 20 6f 6c 64 65 72 20 4f 70 65 6e 56 50 4e 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 69 h.older.OpenVPN,.you.need.to.sti
8a000 6c 6c 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 20 68 6f 77 20 74 6f 20 75 73 65 20 69 74 2e 00 55 ll.need.to.know.how.to.use.it..U
8a020 70 20 74 6f 20 73 65 76 65 6e 20 71 75 65 75 65 73 20 2d 64 65 66 69 6e 65 64 20 61 73 20 63 6c p.to.seven.queues.-defined.as.cl
8a040 61 73 73 65 73 5f 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 69 6f 72 69 74 69 65 73 asses_.with.different.priorities
8a060 2d 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 50 61 63 6b 65 74 73 20 61 72 65 -.can.be.configured..Packets.are
8a080 20 70 6c 61 63 65 64 20 69 6e 74 6f 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 61 73 73 .placed.into.queues.based.on.ass
8a0a0 6f 63 69 61 74 65 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 2e 20 50 61 63 6b 65 74 73 20 ociated.match.criteria..Packets.
8a0c0 61 72 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 72 6f 6d 20 74 68 65 20 71 75 65 75 65 73 20 are.transmitted.from.the.queues.
8a0e0 69 6e 20 70 72 69 6f 72 69 74 79 20 6f 72 64 65 72 2e 20 49 66 20 63 6c 61 73 73 65 73 20 77 69 in.priority.order..If.classes.wi
8a100 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 61 72 65 20 62 65 69 6e 67 20 66 th.a.higher.priority.are.being.f
8a120 69 6c 6c 65 64 20 77 69 74 68 20 70 61 63 6b 65 74 73 20 63 6f 6e 74 69 6e 75 6f 75 73 6c 79 2c illed.with.packets.continuously,
8a140 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 63 6c 61 .packets.from.lower.priority.cla
8a160 73 73 65 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 61 66 sses.will.only.be.transmitted.af
8a180 74 65 72 20 74 72 61 66 66 69 63 20 76 6f 6c 75 6d 65 20 66 72 6f 6d 20 68 69 67 68 65 72 20 70 ter.traffic.volume.from.higher.p
8a1a0 72 69 6f 72 69 74 79 20 63 6c 61 73 73 65 73 20 64 65 63 72 65 61 73 65 73 2e 00 55 70 64 61 74 riority.classes.decreases..Updat
8a1c0 65 00 55 70 64 61 74 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 00 55 70 64 61 74 65 20 e.Update.container.image.Update.
8a1e0 67 65 6f 69 70 20 64 61 74 61 62 61 73 65 00 55 70 64 61 74 65 73 00 55 70 64 61 74 65 73 20 66 geoip.database.Updates.Updates.f
8a200 72 6f 6d 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 61 72 65 20 64 rom.the.RPKI.cache.servers.are.d
8a220 69 72 65 63 74 6c 79 20 61 70 70 6c 69 65 64 20 61 6e 64 20 70 61 74 68 20 73 65 6c 65 63 74 69 irectly.applied.and.path.selecti
8a240 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 28 53 6f 66 74 on.is.updated.accordingly..(Soft
8a260 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 .reconfiguration.must.be.enabled
8a280 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 .for.this.to.work)..Upload.bandw
8a2a0 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e idth.limit.in.kbit/s.for.`<user>
8a2c0 60 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 `..Upload.bandwidth.limit.in.kbi
8a2e0 74 2f 73 20 66 6f 72 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c t/s.for.for.user.on.interface.`<
8a300 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 55 70 6f 6e 20 72 65 63 65 70 74 69 6f 6e 20 6f 66 20 61 interface>`..Upon.reception.of.a
8a320 6e 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 2c 20 77 68 65 6e 20 61 20 72 65 73 70 6f 6e n.incoming.packet,.when.a.respon
8a340 73 65 20 69 73 20 73 65 6e 74 2c 20 69 74 20 6d 69 67 68 74 20 62 65 20 64 65 73 69 72 65 64 20 se.is.sent,.it.might.be.desired.
8a360 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 69 74 20 6c 65 61 76 65 73 20 66 72 6f 6d 20 74 68 to.ensure.that.it.leaves.from.th
8a380 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 e.same.interface.as.the.inbound.
8a3a0 6f 6e 65 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 65 6e 61 one..This.can.be.achieved.by.ena
8a3c0 62 6c 69 6e 67 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 bling.sticky.connections.in.the.
8a3e0 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 00 55 70 6f 6e 20 73 68 75 74 64 6f 77 6e 2c 20 74 load.balancing:.Upon.shutdown,.t
8a400 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 65 70 72 65 63 61 74 65 20 74 68 65 20 70 72 his.option.will.deprecate.the.pr
8a420 65 66 69 78 20 62 79 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 69 74 20 69 6e 20 74 68 65 20 73 68 75 efix.by.announcing.it.in.the.shu
8a440 74 64 6f 77 6e 20 52 41 00 55 73 65 20 38 30 32 2e 31 31 6e 20 70 72 6f 74 6f 63 6f 6c 00 55 73 tdown.RA.Use.802.11n.protocol.Us
8a460 65 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 e2 80 93 48 65 6c 6c 6d 61 6e 29 60 20 e.:abbr:`DH.(Diffie...Hellman)`.
8a480 70 61 72 61 6d 65 74 65 72 73 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 2e 20 4d parameters.from.PKI.subsystem..M
8a4a0 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 32 30 34 38 20 62 69 74 73 20 69 6e 20 6c 65 6e ust.be.at.least.2048.bits.in.len
8a4c0 67 74 68 2e 00 55 73 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 gth..Use.CA.certificate.from.PKI
8a4e0 20 73 75 62 73 79 73 74 65 6d 00 55 73 65 20 44 79 6e 44 4e 53 20 61 73 20 79 6f 75 72 20 70 72 .subsystem.Use.DynDNS.as.your.pr
8a500 65 66 65 72 72 65 64 20 70 72 6f 76 69 64 65 72 3a 00 55 73 65 20 54 4c 53 20 62 75 74 20 73 6b eferred.provider:.Use.TLS.but.sk
8a520 69 70 20 68 6f 73 74 20 76 61 6c 69 64 61 74 69 6f 6e 00 55 73 65 20 54 4c 53 20 65 6e 63 72 79 ip.host.validation.Use.TLS.encry
8a540 70 74 69 6f 6e 2e 00 55 73 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 61 73 20 74 68 65 20 49 50 20 ption..Use.`<subnet>`.as.the.IP.
8a560 70 6f 6f 6c 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e pool.for.all.connecting.clients.
8a580 00 55 73 65 20 60 60 73 68 6f 77 20 6c 6f 67 20 7c 20 73 74 72 69 70 2d 70 72 69 76 61 74 65 60 .Use.``show.log.|.strip-private`
8a5a0 60 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 69 64 65 20 70 72 69 76 61 74 65 20 64 61 `.if.you.want.to.hide.private.da
8a5c0 74 61 20 77 68 65 6e 20 73 68 61 72 69 6e 67 20 79 6f 75 72 20 6c 6f 67 73 2e 00 55 73 65 20 60 ta.when.sharing.your.logs..Use.`
8a5e0 64 65 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 60 delete.system.conntrack.modules`
8a600 20 74 6f 20 64 65 61 63 74 69 76 65 20 61 6c 6c 20 6d 6f 64 75 6c 65 73 2e 00 55 73 65 20 61 20 .to.deactive.all.modules..Use.a.
8a620 70 65 72 73 69 73 74 65 6e 74 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 6f 72 6d persistent.LDAP.connection..Norm
8a640 61 6c 6c 79 20 74 68 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 ally.the.LDAP.connection.is.only
8a660 20 6f 70 65 6e 20 77 68 69 6c 65 20 76 61 6c 69 64 61 74 69 6e 67 20 61 20 75 73 65 72 6e 61 6d .open.while.validating.a.usernam
8a680 65 20 74 6f 20 70 72 65 73 65 72 76 65 20 72 65 73 6f 75 72 63 65 73 20 61 74 20 74 68 65 20 4c e.to.preserve.resources.at.the.L
8a6a0 44 41 50 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 65 73 20 74 DAP.server..This.option.causes.t
8a6c0 68 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 62 65 20 6b 65 70 74 20 6f 70 he.LDAP.connection.to.be.kept.op
8a6e0 65 6e 2c 20 61 6c 6c 6f 77 69 6e 67 20 69 74 20 74 6f 20 62 65 20 72 65 75 73 65 64 20 66 6f 72 en,.allowing.it.to.be.reused.for
8a700 20 66 75 72 74 68 65 72 20 75 73 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 73 2e 00 55 73 65 20 61 .further.user.validations..Use.a
8a720 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 .specific.address-group..Prepend
8a740 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 .character.``!``.for.inverted.ma
8a760 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 tching.criteria..Use.a.specific.
8a780 64 6f 6d 61 69 6e 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 domain-group..Prepend.character.
8a7a0 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 ``!``.for.inverted.matching.crit
8a7c0 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 6d 61 63 2d 67 72 6f 75 70 2e 20 eria..Use.a.specific.mac-group..
8a7e0 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 Prepend.character.``!``.for.inve
8a800 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 rted.matching.criteria..Use.a.sp
8a820 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 ecific.network-group..Prepend.ch
8a840 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 aracter.``!``.for.inverted.match
8a860 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 ing.criteria..Use.a.specific.por
8a880 74 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 t-group..Prepend.character.``!``
8a8a0 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e .for.inverted.matching.criteria.
8a8c0 00 55 73 65 20 61 63 74 69 76 65 2d 61 63 74 69 76 65 20 48 41 20 6d 6f 64 65 2e 00 55 73 65 20 .Use.active-active.HA.mode..Use.
8a8e0 61 64 64 72 65 73 73 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 28 74 68 65 20 69 6e 74 65 72 66 address.`masquerade`.(the.interf
8a900 61 63 65 73 20 70 72 69 6d 61 72 79 20 61 64 64 72 65 73 73 29 20 6f 6e 20 72 75 6c 65 20 33 30 aces.primary.address).on.rule.30
8a920 00 55 73 65 20 61 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 .Use.an.automatically.generated.
8a940 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 00 55 73 65 20 61 6e 79 20 self-signed.certificate.Use.any.
8a960 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 local.address,.configured.on.any
8a980 20 69 6e 74 65 72 66 61 63 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 73 65 74 2e 00 55 .interface.if.this.is.not.set..U
8a9a0 73 65 20 61 75 74 68 20 6b 65 79 20 66 69 6c 65 20 61 74 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 se.auth.key.file.at.``/config/au
8a9c0 74 68 2f 6d 79 2e 6b 65 79 60 60 00 55 73 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d th/my.key``.Use.certificate.from
8a9e0 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 00 55 73 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 3c .PKI.subsystem.Use.configured.`<
8aa00 75 72 6c 3e 60 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 url>`.to.determine.your.IP.addre
8aa20 73 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 6c 6f 61 64 20 60 3c 75 72 6c 3e 60 20 ss..ddclient_.will.load.`<url>`.
8aa40 61 6e 64 20 74 72 69 65 73 20 74 6f 20 65 78 74 72 61 63 74 20 79 6f 75 72 20 49 50 20 61 64 64 and.tries.to.extract.your.IP.add
8aa60 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2e 00 55 73 65 20 64 65 53 45 ress.from.the.response..Use.deSE
8aa80 43 20 28 64 65 64 79 6e 2e 69 6f 29 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 20 70 C.(dedyn.io).as.your.preferred.p
8aaa0 72 6f 76 69 64 65 72 3a 00 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 rovider:.Use.inverse-match.to.ma
8aac0 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f tch.anything.except.the.given.co
8aae0 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 55 73 65 20 6c 6f 63 61 6c 20 73 6f 63 6b 65 74 20 66 6f untry-codes..Use.local.socket.fo
8ab00 72 20 41 50 49 00 55 73 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 66 6f 6f 60 20 77 69 74 68 20 r.API.Use.local.user.`foo`.with.
8ab20 70 61 73 73 77 6f 72 64 20 60 62 61 72 60 00 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f password.`bar`.Use.tab.completio
8ab40 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 20 63 61 74 65 67 6f 72 69 65 73 2e 00 55 n.to.get.a.list.of.categories..U
8ab60 73 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 se.the.address.of.the.specified.
8ab80 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 interface.on.the.local.machine.a
8aba0 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e s.the.source.address.of.the.conn
8abc0 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f ection..Use.the.following.topolo
8abe0 67 79 20 74 6f 20 62 75 69 6c 64 20 61 20 6e 61 74 36 36 20 62 61 73 65 64 20 69 73 6f 6c 61 74 gy.to.build.a.nat66.based.isolat
8ac00 65 64 20 6e 65 74 77 6f 72 6b 20 62 65 74 77 65 65 6e 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 ed.network.between.internal.and.
8ac20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 20 28 64 79 6e 61 6d 69 63 20 70 72 65 66 69 external.networks.(dynamic.prefi
8ac40 78 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 29 3a 00 55 73 65 20 74 68 65 20 66 6f 6c x.is.not.supported):.Use.the.fol
8ac60 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 69 6e 74 lowing.topology.to.translate.int
8ac80 65 72 6e 61 6c 20 75 73 65 72 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 28 60 60 66 63 ernal.user.local.addresses.(``fc
8aca0 3a 3a 2f 37 60 60 29 20 74 6f 20 44 48 43 50 76 36 2d 50 44 20 70 72 6f 76 69 64 65 64 20 70 72 ::/7``).to.DHCPv6-PD.provided.pr
8acc0 65 66 69 78 65 73 20 66 72 6f 6d 20 61 6e 20 49 53 50 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 efixes.from.an.ISP.connected.to.
8ace0 61 20 56 79 4f 53 20 48 41 20 70 61 69 72 2e 00 55 73 65 20 74 68 65 20 73 70 65 63 69 66 69 65 a.VyOS.HA.pair..Use.the.specifie
8ad00 64 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 d.address.on.the.local.machine.a
8ad20 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e s.the.source.address.of.the.conn
8ad40 65 63 74 69 6f 6e 2e 20 4f 6e 6c 79 20 75 73 65 66 75 6c 20 6f 6e 20 73 79 73 74 65 6d 73 20 77 ection..Only.useful.on.systems.w
8ad60 69 74 68 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 ith.more.than.one.address..Use.t
8ad80 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 hese.commands.if.you.would.like.
8ada0 74 6f 20 73 65 74 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 to.set.the.discovery.hello.and.h
8adc0 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 74 68 65 20 74 61 72 67 old.time.parameters.for.the.targ
8ade0 65 74 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f eted.LDP.neighbors..Use.these.co
8ae00 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 mmands.if.you.would.like.to.set.
8ae20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d the.discovery.hello.and.hold.tim
8ae40 65 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 e.parameters..Use.these.commands
8ae60 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 65 78 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 .to.control.the.exporting.of.for
8ae80 77 61 72 64 69 6e 67 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 warding.equivalence.classes.(FEC
8aea0 73 29 20 66 6f 72 20 4c 44 50 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f s).for.LDP.to.neighbors..This.wo
8aec0 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c uld.be.useful.for.example.on.onl
8aee0 79 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 y.announcing.the.labeled.routes.
8af00 74 68 61 74 20 61 72 65 20 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 that.are.needed.and.not.ones.tha
8af20 74 20 61 72 65 20 6e 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 6e 6e 6f 75 6e t.are.not.needed,.such.as.announ
8af40 63 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6e 6f 20 cing.loopback.interfaces.and.no.
8af60 6f 74 68 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f others..Use.these.commands.to.co
8af80 6e 74 72 6f 6c 20 74 68 65 20 69 6d 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e ntrol.the.importing.of.forwardin
8afa0 67 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 g.equivalence.classes.(FECs).for
8afc0 20 4c 44 50 20 66 72 6f 6d 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 .LDP.from.neighbors..This.would.
8afe0 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 63 be.useful.for.example.on.only.ac
8b000 63 65 70 74 69 6e 67 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 cepting.the.labeled.routes.that.
8b020 61 72 65 20 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 are.needed.and.not.ones.that.are
8b040 20 6e 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 63 63 65 70 74 69 6e 67 20 6c .not.needed,.such.as.accepting.l
8b060 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 72 65 6a 65 63 74 69 6e 67 oopback.interfaces.and.rejecting
8b080 20 61 6c 6c 20 6f 74 68 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e .all.others..Use.this.PIM.comman
8b0a0 64 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 73 d.in.the.selected.interface.to.s
8b0c0 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 79 et.the.priority.(1-4294967295).y
8b0e0 6f 75 20 77 61 6e 74 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 69 6e 20 74 68 65 20 65 6c 65 63 ou.want.to.influence.in.the.elec
8b100 74 69 6f 6e 20 6f 66 20 61 20 6e 6f 64 65 20 74 6f 20 62 65 63 6f 6d 65 20 74 68 65 20 44 65 73 tion.of.a.node.to.become.the.Des
8b120 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 20 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 ignated.Router.for.a.LAN.segment
8b140 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 72 69 6f 72 69 74 79 20 69 73 20 31 2c 20 73 65 74 ..The.default.priority.is.1,.set
8b160 20 61 20 20 68 69 67 68 65 72 20 76 61 6c 75 65 20 74 6f 20 67 69 76 65 20 74 68 65 20 72 6f 75 .a..higher.value.to.give.the.rou
8b180 74 65 72 20 6d 6f 72 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 74 68 65 20 44 52 20 65 6c ter.more.preference.in.the.DR.el
8b1a0 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d ection.process..Use.this.PIM.com
8b1c0 6d 61 6e 64 20 74 6f 20 6d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 mand.to.modify.the.time.out.valu
8b1e0 65 20 28 33 31 2d 36 30 30 30 30 20 73 65 63 6f 6e 64 73 29 20 66 6f 72 20 61 6e 20 60 28 53 2c e.(31-60000.seconds).for.an.`(S,
8b200 47 29 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f G).<https://tools.ietf.org/html/
8b220 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 66 6c 6f 77 2e 20 33 31 20 rfc7761#section-4.1>`_.flow..31.
8b240 73 65 63 6f 6e 64 73 20 69 73 20 63 68 6f 73 65 6e 20 66 6f 72 20 61 20 6c 6f 77 65 72 20 62 6f seconds.is.chosen.for.a.lower.bo
8b260 75 6e 64 20 61 73 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 und.as.some.hardware.platforms.c
8b280 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 annot.see.data.flowing.in.better
8b2a0 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 73 20 63 68 75 6e 6b 73 2e 00 55 73 65 20 74 68 69 .than.30.seconds.chunks..Use.thi
8b2c0 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 s.comand.to.set.the.IPv6.address
8b2e0 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 20 .pool.from.which.a.PPPoE.client.
8b300 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 will.get.an.IPv6.prefix.of.your.
8b320 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 defined.length.(mask).to.termina
8b340 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 te.the.PPPoE.endpoint.at.their.s
8b360 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 ide..The.mask.length.can.be.set.
8b380 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 from.48.to.128.bit.long,.the.def
8b3a0 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e ault.value.is.64..Use.this.coman
8b3c0 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 d.to.set.the.IPv6.address.pool.f
8b3e0 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 49 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 rom.which.an.IPoE.client.will.ge
8b400 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 t.an.IPv6.prefix.of.your.defined
8b420 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 .length.(mask).to.terminate.the.
8b440 49 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 IPoE.endpoint.at.their.side..The
8b460 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 .mask.length.can.be.set.from.48.
8b480 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c to.128.bit.long,.the.default.val
8b4a0 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 ue.is.64..Use.this.comand.to.set
8b4c0 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 .the.IPv6.address.pool.from.whic
8b4e0 68 20 61 6e 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 h.an.PPPoE.client.will.get.an.IP
8b500 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 v6.prefix.of.your.defined.length
8b520 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 .(mask).to.terminate.the.PPPoE.e
8b540 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 ndpoint.at.their.side..The.mask.
8b560 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 length.can.be.set.from.48.to.128
8b580 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 .bit.long,.the.default.value.is.
8b5a0 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 64..Use.this.comand.to.set.the.I
8b5c0 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 Pv6.address.pool.from.which.an.P
8b5e0 50 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 PTP.client.will.get.an.IPv6.pref
8b600 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 ix.of.your.defined.length.(mask)
8b620 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 54 50 20 65 6e 64 70 6f 69 6e 74 20 .to.terminate.the.PPTP.endpoint.
8b640 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 at.their.side..The.mask.length.c
8b660 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e an.be.set.from.48.to.128.bit.lon
8b680 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 g,.the.default.value.is.64..Use.
8b6a0 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 this.comand.to.set.the.IPv6.addr
8b6c0 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 53 53 54 50 20 63 6c 69 65 ess.pool.from.which.an.SSTP.clie
8b6e0 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f nt.will.get.an.IPv6.prefix.of.yo
8b700 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d ur.defined.length.(mask).to.term
8b720 69 6e 61 74 65 20 74 68 65 20 53 53 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 inate.the.SSTP.endpoint.at.their
8b740 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 .side..The.mask.length.can.be.se
8b760 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 t.from.48.to.128.bit.long,.the.d
8b780 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d efault.value.is.64..Use.this.com
8b7a0 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c and.to.set.the.IPv6.address.pool
8b7c0 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 6c 32 74 70 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 .from.which.an.l2tp.client.will.
8b7e0 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e get.an.IPv6.prefix.of.your.defin
8b800 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 ed.length.(mask).to.terminate.th
8b820 65 20 6c 32 74 70 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 e.l2tp.endpoint.at.their.side..T
8b840 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 he.mask.length.can.be.set.from.4
8b860 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 8.to.128.bit.long,.the.default.v
8b880 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 alue.is.64..Use.this.command.for
8b8a0 20 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 .every.pool.of.client.IP.address
8b8c0 65 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 es.you.want.to.define..The.addre
8b8e0 73 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 sses.of.this.pool.will.be.given.
8b900 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 to.PPPoE.clients..You.must.use.C
8b920 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 61 6e 64 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 IDR.notation.and.it.must.be.with
8b940 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e in.a./24.subnet..Use.this.comman
8b960 64 20 66 6f 72 20 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 d.for.every.pool.of.client.IP.ad
8b980 64 72 65 73 73 65 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 dresses.you.want.to.define..The.
8b9a0 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 addresses.of.this.pool.will.be.g
8b9c0 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 iven.to.PPPoE.clients..You.must.
8b9e0 75 73 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d use.CIDR.notation..Use.this.comm
8ba00 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 66 6f 72 20 74 68 65 20 72 6f and.if.you.would.like.for.the.ro
8ba20 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 46 45 43 73 20 77 69 74 68 20 61 20 6c 61 uter.to.advertise.FECs.with.a.la
8ba40 62 65 6c 20 6f 66 20 30 20 66 6f 72 20 65 78 70 6c 69 63 69 74 20 6e 75 6c 6c 20 6f 70 65 72 61 bel.of.0.for.explicit.null.opera
8ba60 74 69 6f 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 tions..Use.this.command.if.you.w
8ba80 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6c 6f 63 61 6c 20 46 ould.like.to.control.the.local.F
8baa0 45 43 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 20 66 6f 72 20 4c 44 50 2e 20 41 20 67 6f 6f 64 20 65 EC.allocations.for.LDP..A.good.e
8bac0 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 65 20 66 6f 72 20 79 6f 75 72 20 6c 6f 63 61 6c 20 72 xample.would.be.for.your.local.r
8bae0 6f 75 74 65 72 20 74 6f 20 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 61 20 6c 61 62 65 6c 20 66 6f outer.to.not.allocate.a.label.fo
8bb00 72 20 65 76 65 72 79 74 68 69 6e 67 2e 20 4a 75 73 74 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 77 r.everything..Just.a.label.for.w
8bb20 68 61 74 20 69 74 27 73 20 75 73 65 66 75 6c 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 hat.it's.useful..A.good.example.
8bb40 77 6f 75 6c 64 20 62 65 20 6a 75 73 74 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6c 61 62 65 6c 2e 00 would.be.just.a.loopback.label..
8bb60 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 Use.this.command.if.you.would.li
8bb80 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 54 43 50 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 ke.to.set.the.TCP.session.hold.t
8bba0 69 6d 65 20 69 6e 74 65 72 76 61 6c 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ime.intervals..Use.this.command.
8bbc0 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 to.allow.the.selected.interface.
8bbe0 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 64 65 66 69 6e 69 to.join.a.multicast.group.defini
8bc00 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 61 64 64 72 65 73 73 20 79 6f 75 20 77 61 6e ng.the.multicast.address.you.wan
8bc20 74 20 74 6f 20 6a 6f 69 6e 20 61 6e 64 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 t.to.join.and.the.source.IP.addr
8bc40 65 73 73 20 74 6f 6f 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c ess.too..Use.this.command.to.all
8bc60 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 ow.the.selected.interface.to.joi
8bc80 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f n.a.multicast.group..Use.this.co
8bca0 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 mmand.to.allow.the.selected.inte
8bcc0 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 rface.to.join.a.source-specific.
8bce0 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e multicast.group..Use.this.comman
8bd00 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 d.to.check.the.tunnel.status.for
8bd20 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 .OpenVPN.client.interfaces..Use.
8bd40 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c this.command.to.check.the.tunnel
8bd60 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 69 6e 74 65 72 .status.for.OpenVPN.server.inter
8bd80 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b faces..Use.this.command.to.check
8bda0 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 .the.tunnel.status.for.OpenVPN.s
8bdc0 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 ite-to-site.interfaces..Use.this
8bde0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6c 65 61 72 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 .command.to.clear.Border.Gateway
8be00 20 50 72 6f 74 6f 63 6f 6c 20 73 74 61 74 69 73 74 69 63 73 20 6f 72 20 73 74 61 74 75 73 2e 00 .Protocol.statistics.or.status..
8be20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 Use.this.command.to.configure.DH
8be40 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 CPv6.Prefix.Delegation.(RFC3633)
8be60 20 6f 6e 20 49 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 .on.IPoE..You.will.have.to.set.y
8be80 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 our.IPv6.pool.and.the.length.of.
8bea0 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 the.delegation.prefix..From.the.
8bec0 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 defined.IPv6.pool.you.will.be.ha
8bee0 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 nding.out.networks.of.the.define
8bf00 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 d.length.(delegation-prefix)..Th
8bf20 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 e.length.of.the.delegation.prefi
8bf40 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c x.can.be.set.from.32.to.64.bit.l
8bf60 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 ong..Use.this.command.to.configu
8bf80 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 re.DHCPv6.Prefix.Delegation.(RFC
8bfa0 33 36 33 33 29 20 6f 6e 20 50 50 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 3633).on.PPPoE..You.will.have.to
8bfc0 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 .set.your.IPv6.pool.and.the.leng
8bfe0 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f th.of.the.delegation.prefix..Fro
8c000 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c m.the.defined.IPv6.pool.you.will
8c020 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 .be.handing.out.networks.of.the.
8c040 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 defined.length.(delegation-prefi
8c060 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e x)..The.length.of.the.delegation
8c080 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 .prefix.can.be.set.from.32.to.64
8c0a0 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 .bit.long..Use.this.command.to.c
8c0c0 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f onfigure.DHCPv6.Prefix.Delegatio
8c0e0 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 50 50 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 n.(RFC3633).on.PPTP..You.will.ha
8c100 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 ve.to.set.your.IPv6.pool.and.the
8c120 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 .length.of.the.delegation.prefix
8c140 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 ..From.the.defined.IPv6.pool.you
8c160 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 .will.be.handing.out.networks.of
8c180 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d .the.defined.length.(delegation-
8c1a0 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 prefix)..The.length.of.the.deleg
8c1c0 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 ation.prefix.can.be.set.from.32.
8c1e0 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 to.64.bit.long..Use.this.command
8c200 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 .to.configure.DHCPv6.Prefix.Dele
8c220 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 53 53 54 50 2e 20 59 6f 75 20 77 69 gation.(RFC3633).on.SSTP..You.wi
8c240 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e ll.have.to.set.your.IPv6.pool.an
8c260 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 d.the.length.of.the.delegation.p
8c280 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f refix..From.the.defined.IPv6.poo
8c2a0 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 l.you.will.be.handing.out.networ
8c2c0 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 ks.of.the.defined.length.(delega
8c2e0 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 tion-prefix)..The.length.of.the.
8c300 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f delegation.prefix.can.be.set.fro
8c320 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f m.32.to.64.bit.long..Use.this.co
8c340 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 mmand.to.configure.DHCPv6.Prefix
8c360 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 6c 32 74 70 2e 20 59 .Delegation.(RFC3633).on.l2tp..Y
8c380 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f ou.will.have.to.set.your.IPv6.po
8c3a0 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 ol.and.the.length.of.the.delegat
8c3c0 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 ion.prefix..From.the.defined.IPv
8c3e0 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 6.pool.you.will.be.handing.out.n
8c400 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 etworks.of.the.defined.length.(d
8c420 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 elegation-prefix)..The.length.of
8c440 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 .the.delegation.prefix.can.be.se
8c460 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 t.from.32.to.64.bit.long..Use.th
8c480 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 is.command.to.configure.DHCPv6.P
8c4a0 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 2e 20 59 6f 75 20 refix.Delegation.(RFC3633)..You.
8c4c0 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 will.have.to.set.your.IPv6.pool.
8c4e0 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e and.the.length.of.the.delegation
8c500 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 .prefix..From.the.defined.IPv6.p
8c520 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 ool.you.will.be.handing.out.netw
8c540 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 orks.of.the.defined.length.(dele
8c560 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 gation-prefix)..The.length.of.th
8c580 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 e.delegation.prefix.can.be.set.f
8c5a0 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 rom.32.to.64.bit.long..Use.this.
8c5c0 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 79 6e 61 6d 69 63 20 41 75 74 command.to.configure.Dynamic.Aut
8c5e0 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 73 20 74 6f 20 52 41 44 49 55 53 20 horization.Extensions.to.RADIUS.
8c600 73 6f 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 72 65 6d 6f 74 65 6c 79 20 64 69 73 63 6f 6e 6e so.that.you.can.remotely.disconn
8c620 65 63 74 20 73 65 73 73 69 6f 6e 73 20 61 6e 64 20 63 68 61 6e 67 65 20 73 6f 6d 65 20 61 75 74 ect.sessions.and.change.some.aut
8c640 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 69 73 hentication.parameters..Use.this
8c660 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 22 62 6c 61 63 6b 2d 68 .command.to.configure.a."black-h
8c680 6f 6c 65 22 20 72 6f 75 74 65 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 20 41 20 62 6c 61 63 ole".route.on.the.router..A.blac
8c6a0 6b 2d 68 6f 6c 65 20 72 6f 75 74 65 20 69 73 20 61 20 72 6f 75 74 65 20 66 6f 72 20 77 68 69 63 k-hole.route.is.a.route.for.whic
8c6c0 68 20 74 68 65 20 73 79 73 74 65 6d 20 73 69 6c 65 6e 74 6c 79 20 64 69 73 63 61 72 64 20 70 61 h.the.system.silently.discard.pa
8c6e0 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 6d 61 74 63 68 65 64 2e 20 54 68 69 73 20 70 72 65 ckets.that.are.matched..This.pre
8c700 76 65 6e 74 73 20 6e 65 74 77 6f 72 6b 73 20 6c 65 61 6b 69 6e 67 20 6f 75 74 20 70 75 62 6c 69 vents.networks.leaking.out.publi
8c720 63 20 69 6e 74 65 72 66 61 63 65 73 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 70 72 c.interfaces,.but.it.does.not.pr
8c740 65 76 65 6e 74 20 74 68 65 6d 20 66 72 6f 6d 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 20 event.them.from.being.used.as.a.
8c760 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 65 20 69 6e 73 69 64 65 20 79 6f 75 72 20 more.specific.route.inside.your.
8c780 6e 65 74 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e network..Use.this.command.to.con
8c7a0 66 69 67 75 72 65 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 figure.a.Network.Emulator.policy
8c7c0 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 66 69 78 65 64 .defining.its.name.and.the.fixed
8c7e0 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 64 64 20 .amount.of.time.you.want.to.add.
8c800 74 6f 20 61 6c 6c 20 70 61 63 6b 65 74 20 67 6f 69 6e 67 20 6f 75 74 20 6f 66 20 74 68 65 20 69 to.all.packet.going.out.of.the.i
8c820 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 6c 61 74 65 6e 63 79 20 77 69 6c 6c 20 62 65 20 61 64 nterface..The.latency.will.be.ad
8c840 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c ded.through.the.Token.Bucket.Fil
8c860 74 65 72 20 71 64 69 73 63 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 ter.qdisc..It.will.only.take.eff
8c880 65 63 74 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 ect.if.you.have.configured.its.b
8c8a0 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 73 65 63 73 2c 20 andwidth.too..You.can.use.secs,.
8c8c0 6d 73 20 61 6e 64 20 75 73 2e 20 44 65 66 61 75 6c 74 3a 20 35 30 6d 73 2e 00 55 73 65 20 74 68 ms.and.us..Default:.50ms..Use.th
8c8e0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 50 72 69 6f 72 69 is.command.to.configure.a.Priori
8c900 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 ty.Queue.policy,.set.its.name,.s
8c920 65 74 20 61 20 63 6c 61 73 73 20 77 69 74 68 20 61 20 70 72 69 6f 72 69 74 79 20 66 72 6f 6d 20 et.a.class.with.a.priority.from.
8c940 31 20 74 6f 20 37 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f 1.to.7.and.define.a.hard.limit.o
8c960 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 n.the.real.queue.size..When.this
8c980 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 .limit.is.reached,.new.packets.a
8c9a0 72 65 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 re.dropped..Use.this.command.to.
8c9c0 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 configure.a.Random-Detect.policy
8c9e0 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 6e 61 6d 65 20 74 68 65 .and.set.its.name,.then.name.the
8ca00 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 .IP.Precedence.for.the.virtual.q
8ca20 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 ueue.you.are.configuring.and.wha
8ca40 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 69 74 73 20 71 75 65 75 65 20 t.the.maximum.size.of.its.queue.
8ca60 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 31 20 74 6f 20 31 2d 34 32 39 34 39 36 37 32 39 35 20 will.be.(from.1.to.1-4294967295.
8ca80 70 61 63 6b 65 74 73 29 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 77 68 packets)..Packets.are.dropped.wh
8caa0 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 71 75 65 75 65 20 6c 65 6e 67 74 68 20 72 65 61 63 en.the.current.queue.length.reac
8cac0 68 65 73 20 74 68 69 73 20 76 61 6c 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 hes.this.value..Use.this.command
8cae0 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f .to.configure.a.Random-Detect.po
8cb00 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 licy.and.set.its.name,.then.stat
8cb20 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 e.the.IP.Precedence.for.the.virt
8cb40 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e ual.queue.you.are.configuring.an
8cb60 64 20 77 68 61 74 20 69 74 73 20 6d 61 72 6b 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 d.what.its.mark.(drop).probabili
8cb80 74 79 20 77 69 6c 6c 20 62 65 2e 20 53 65 74 20 74 68 65 20 70 72 6f 62 61 62 69 6c 69 74 79 20 ty.will.be..Set.the.probability.
8cba0 62 79 20 67 69 76 69 6e 67 20 74 68 65 20 4e 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 66 72 61 by.giving.the.N.value.of.the.fra
8cbc0 63 74 69 6f 6e 20 31 2f 4e 20 28 64 65 66 61 75 6c 74 3a 20 31 30 29 2e 00 55 73 65 20 74 68 69 ction.1/N.(default:.10)..Use.thi
8cbe0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d s.command.to.configure.a.Random-
8cc00 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 Detect.policy.and.set.its.name,.
8cc20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 then.state.the.IP.Precedence.for
8cc40 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 .the.virtual.queue.you.are.confi
8cc60 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 61 78 69 6d 75 6d 20 74 68 72 65 guring.and.what.its.maximum.thre
8cc80 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 shold.for.random.detection.will.
8cca0 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 2c 20 64 65 66 61 be.(from.0.to.4096.packets,.defa
8ccc0 75 6c 74 3a 20 31 38 29 2e 20 41 74 20 74 68 69 73 20 73 69 7a 65 2c 20 74 68 65 20 6d 61 72 6b ult:.18)..At.this.size,.the.mark
8cce0 69 6e 67 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 69 73 20 6d 61 78 69 6d 61 ing.(drop).probability.is.maxima
8cd00 6c 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 l..Use.this.command.to.configure
8cd20 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 .a.Random-Detect.policy.and.set.
8cd40 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 its.name,.then.state.the.IP.Prec
8cd60 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 edence.for.the.virtual.queue.you
8cd80 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 69 .are.configuring.and.what.its.mi
8cda0 6e 69 6d 75 6d 20 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 nimum.threshold.for.random.detec
8cdc0 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 tion.will.be.(from.0.to.4096.pac
8cde0 6b 65 74 73 29 2e 20 20 49 66 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 65 78 63 65 65 64 65 kets)...If.this.value.is.exceede
8ce00 64 2c 20 70 61 63 6b 65 74 73 20 73 74 61 72 74 20 62 65 69 6e 67 20 65 6c 69 67 69 62 6c 65 20 d,.packets.start.being.eligible.
8ce20 66 6f 72 20 62 65 69 6e 67 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d for.being.dropped..Use.this.comm
8ce40 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 and.to.configure.a.Random-Detect
8ce60 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 .policy.and.set.its.name,.then.s
8ce80 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 tate.the.IP.Precedence.for.the.v
8cea0 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 irtual.queue.you.are.configuring
8cec0 20 61 6e 64 20 77 68 61 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 69 74 73 20 61 76 65 72 61 67 .and.what.the.size.of.its.averag
8cee0 65 2d 70 61 63 6b 65 74 20 73 68 6f 75 6c 64 20 62 65 20 28 69 6e 20 62 79 74 65 73 2c 20 64 65 e-packet.should.be.(in.bytes,.de
8cf00 66 61 75 6c 74 3a 20 31 30 32 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 fault:.1024)..Use.this.command.t
8cf20 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 o.configure.a.Random-Detect.poli
8cf40 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 73 65 74 20 74 68 65 20 61 76 61 cy,.set.its.name.and.set.the.ava
8cf60 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 ilable.bandwidth.for.this.policy
8cf80 2e 20 49 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 ..It.is.used.for.calculating.the
8cfa0 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 61 66 74 65 72 20 73 6f 6d 65 20 69 .average.queue.size.after.some.i
8cfc0 64 6c 65 20 74 69 6d 65 2e 20 49 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 20 74 6f 20 74 68 dle.time..It.should.be.set.to.th
8cfe0 65 20 62 61 6e 64 77 69 64 74 68 20 6f 66 20 79 6f 75 72 20 69 6e 74 65 72 66 61 63 65 2e 20 52 e.bandwidth.of.your.interface..R
8d000 61 6e 64 6f 6d 20 44 65 74 65 63 74 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f andom.Detect.is.not.a.shaping.po
8d020 6c 69 63 79 2c 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 73 68 61 70 licy,.this.command.will.not.shap
8d040 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 e..Use.this.command.to.configure
8d060 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 .a.Rate-Control.policy,.set.its.
8d080 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6d 6f 75 6e 74 20 6f 66 20 74 name.and.the.maximum.amount.of.t
8d0a0 69 6d 65 20 61 20 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 71 75 65 75 65 64 20 28 64 65 66 61 ime.a.packet.can.be.queued.(defa
8d0c0 75 6c 74 3a 20 35 30 20 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f ult:.50.ms)..Use.this.command.to
8d0e0 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 .configure.a.Rate-Control.policy
8d100 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 ,.set.its.name.and.the.rate.limi
8d120 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d t.you.want.to.have..Use.this.com
8d140 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c mand.to.configure.a.Rate-Control
8d160 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 69 .policy,.set.its.name.and.the.si
8d180 7a 65 20 6f 66 20 74 68 65 20 62 75 63 6b 65 74 20 69 6e 20 62 79 74 65 73 20 77 68 69 63 68 20 ze.of.the.bucket.in.bytes.which.
8d1a0 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 62 75 72 73 74 2e 00 55 73 65 will.be.available.for.burst..Use
8d1c0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 .this.command.to.configure.a.Rou
8d1e0 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 nd-Robin.policy,.set.its.name,.s
8d200 65 74 20 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 61 6e 74 75 6d 20 66 et.a.class.ID,.and.the.quantum.f
8d220 6f 72 20 74 68 61 74 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 or.that.class..The.deficit.count
8d240 65 72 20 77 69 6c 6c 20 61 64 64 20 74 68 61 74 20 76 61 6c 75 65 20 65 61 63 68 20 72 6f 75 6e er.will.add.that.value.each.roun
8d260 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 d..Use.this.command.to.configure
8d280 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e .a.Round-Robin.policy,.set.its.n
8d2a0 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 65 ame,.set.a.class.ID,.and.the.que
8d2c0 75 65 20 73 69 7a 65 20 69 6e 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d ue.size.in.packets..Use.this.com
8d2e0 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 mand.to.configure.a.Shaper.polic
8d300 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 y,.set.its.name.and.the.maximum.
8d320 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 61 6c 6c 20 63 6f 6d 62 69 6e 65 64 20 74 72 61 66 66 bandwidth.for.all.combined.traff
8d340 69 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ic..Use.this.command.to.configur
8d360 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c e.a.Shaper.policy,.set.its.name,
8d380 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 67 75 61 72 .define.a.class.and.set.the.guar
8d3a0 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 63 anteed.traffic.you.want.to.alloc
8d3c0 61 74 65 20 74 6f 20 74 68 61 74 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ate.to.that.class..Use.this.comm
8d3e0 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 and.to.configure.a.Shaper.policy
8d400 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 ,.set.its.name,.define.a.class.a
8d420 6e 64 20 73 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 70 65 65 64 20 70 6f 73 73 69 62 6c nd.set.the.maximum.speed.possibl
8d440 65 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 63 65 e.for.this.class..The.default.ce
8d460 69 6c 69 6e 67 20 76 61 6c 75 65 20 69 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 76 61 6c iling.value.is.the.bandwidth.val
8d480 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ue..Use.this.command.to.configur
8d4a0 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c e.a.Shaper.policy,.set.its.name,
8d4c0 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 70 72 69 6f .define.a.class.and.set.the.prio
8d4e0 72 69 74 79 20 66 6f 72 20 75 73 61 67 65 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 62 61 6e 64 rity.for.usage.of.available.band
8d500 77 69 64 74 68 20 6f 6e 63 65 20 67 75 61 72 61 6e 74 65 65 73 20 68 61 76 65 20 62 65 65 6e 20 width.once.guarantees.have.been.
8d520 6d 65 74 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 met..The.lower.the.priority.numb
8d540 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 20 54 68 65 er,.the.higher.the.priority..The
8d560 20 64 65 66 61 75 6c 74 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 73 20 30 2c 20 74 68 .default.priority.value.is.0,.th
8d580 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d e.highest.priority..Use.this.com
8d5a0 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 mand.to.configure.a.Shaper.polic
8d5c0 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 y,.set.its.name,.define.a.class.
8d5e0 61 6e 64 20 73 65 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 60 74 6f 63 6b 65 6e 20 and.set.the.size.of.the.`tocken.
8d600 62 75 63 6b 65 74 60 5f 20 69 6e 20 62 79 74 65 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 bucket`_.in.bytes,.which.will.be
8d620 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 62 65 20 73 65 6e 74 20 61 74 20 63 65 69 6c 69 6e 67 .available.to.be.sent.at.ceiling
8d640 20 73 70 65 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 35 4b 62 29 2e 00 55 73 65 20 74 68 69 73 .speed.(default:.15Kb)..Use.this
8d660 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 61 74 61 2d 72 61 74 .command.to.configure.a.data-rat
8d680 65 20 6c 69 6d 69 74 20 74 6f 20 50 50 50 4f 6f 45 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 74 72 e.limit.to.PPPOoE.clients.for.tr
8d6a0 61 66 66 69 63 20 64 6f 77 6e 6c 6f 61 64 20 6f 72 20 75 70 6c 6f 61 64 2e 20 54 68 65 20 72 61 affic.download.or.upload..The.ra
8d6c0 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 55 73 65 te-limit.is.set.in.kbit/sec..Use
8d6e0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 72 6f .this.command.to.configure.a.dro
8d700 70 2d 74 61 69 6c 20 70 6f 6c 69 63 79 20 28 50 46 49 46 4f 29 2e 20 43 68 6f 6f 73 65 20 61 20 p-tail.policy.(PFIFO)..Choose.a.
8d720 75 6e 69 71 75 65 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 20 61 6e 64 20 unique.name.for.this.policy.and.
8d740 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 62 79 20 73 65 74 74 69 6e 67 the.size.of.the.queue.by.setting
8d760 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 69 74 20 63 61 6e 20 63 6f .the.number.of.packets.it.can.co
8d780 6e 74 61 69 6e 20 28 6d 61 78 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 ntain.(maximum.4294967295)..Use.
8d7a0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 70 65 63 this.command.to.configure.a.spec
8d7c0 69 66 69 63 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 66 6f 72 20 4c 44 50 20 70 ific.session.hold.time.for.LDP.p
8d7e0 65 65 72 73 2e 20 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 eers..Set.the.IP.address.of.the.
8d800 4c 44 50 20 70 65 65 72 20 61 6e 64 20 61 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 LDP.peer.and.a.session.hold.time
8d820 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 69 .that.should.be.configured.for.i
8d840 74 2e 20 59 6f 75 20 6d 61 79 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 t..You.may.have.to.reset.the.nei
8d860 67 68 62 6f 72 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 ghbor.for.this.to.work..Use.this
8d880 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 .command.to.configure.an.Ingress
8d8a0 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 .Policer,.defining.its.name.and.
8d8c0 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 the.burst.size.in.bytes.(default
8d8e0 3a 20 31 35 29 20 66 6f 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 :.15).for.its.default.policy..Us
8d900 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 e.this.command.to.configure.an.I
8d920 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d ngress.Policer,.defining.its.nam
8d940 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 e.and.the.maximum.allowed.bandwi
8d960 64 74 68 20 66 6f 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 dth.for.its.default.policy..Use.
8d980 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 this.command.to.configure.an.Ing
8d9a0 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c ress.Policer,.defining.its.name,
8d9c0 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 .a.class.identifier.(1-4090).and
8d9e0 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 66 6f 72 20 74 68 69 .the.burst.size.in.bytes.for.thi
8da00 73 20 63 6c 61 73 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 55 73 65 20 74 68 69 73 20 s.class.(default:.15)..Use.this.
8da20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 command.to.configure.an.Ingress.
8da40 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c Policer,.defining.its.name,.a.cl
8da60 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 ass.identifier.(1-4090).and.the.
8da80 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 maximum.allowed.bandwidth.for.th
8daa0 69 73 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f is.class..Use.this.command.to.co
8dac0 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 nfigure.an.Ingress.Policer,.defi
8dae0 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 ning.its.name,.a.class.identifie
8db00 72 20 28 31 2d 34 30 39 30 29 2c 20 61 20 63 6c 61 73 73 20 6d 61 74 63 68 69 6e 67 20 72 75 6c r.(1-4090),.a.class.matching.rul
8db20 65 20 6e 61 6d 65 20 61 6e 64 20 69 74 73 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 55 73 65 20 e.name.and.its.description..Use.
8db40 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 this.command.to.configure.an.Ing
8db60 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c ress.Policer,.defining.its.name,
8db80 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 2c 20 61 6e .a.class.identifier.(1-4090),.an
8dba0 64 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 28 30 2d 32 30 2c 20 64 65 66 61 75 6c 74 20 32 30 d.the.priority.(0-20,.default.20
8dbc0 29 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 75 6c 65 20 69 73 20 65 76 61 6c 75 61 74 65 64 ).in.which.the.rule.is.evaluated
8dbe0 20 28 74 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 .(the.lower.the.number,.the.high
8dc00 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 er.the.priority)..Use.this.comma
8dc20 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 nd.to.configure.an.fq-codel.poli
8dc40 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d cy,.set.its.name.and.the.maximum
8dc60 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 31 34 29 .number.of.bytes.(default:.1514)
8dc80 20 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 61 74 20 .to.be.dequeued.from.a.queue.at.
8dca0 6f 6e 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 once..Use.this.command.to.config
8dcc0 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 ure.an.fq-codel.policy,.set.its.
8dce0 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 62 2d 71 75 65 75 65 name.and.the.number.of.sub-queue
8dd00 73 20 28 64 65 66 61 75 6c 74 3a 20 31 30 32 34 29 20 69 6e 74 6f 20 77 68 69 63 68 20 70 61 63 s.(default:.1024).into.which.pac
8dd20 6b 65 74 73 20 61 72 65 20 63 6c 61 73 73 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f kets.are.classified..Use.this.co
8dd40 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 mmand.to.configure.an.fq-codel.p
8dd60 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 74 69 6d 65 olicy,.set.its.name.and.the.time
8dd80 20 70 65 72 69 6f 64 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 6c 6f 6f 70 .period.used.by.the.control.loop
8dda0 20 6f 66 20 43 6f 44 65 6c 20 74 6f 20 64 65 74 65 63 74 20 77 68 65 6e 20 61 20 70 65 72 73 69 .of.CoDel.to.detect.when.a.persi
8ddc0 73 74 65 6e 74 20 71 75 65 75 65 20 69 73 20 64 65 76 65 6c 6f 70 69 6e 67 2c 20 65 6e 73 75 72 stent.queue.is.developing,.ensur
8dde0 69 6e 67 20 74 68 61 74 20 74 68 65 20 6d 65 61 73 75 72 65 64 20 6d 69 6e 69 6d 75 6d 20 64 65 ing.that.the.measured.minimum.de
8de00 6c 61 79 20 64 6f 65 73 20 6e 6f 74 20 62 65 63 6f 6d 65 20 74 6f 6f 20 73 74 61 6c 65 20 28 64 lay.does.not.become.too.stale.(d
8de20 65 66 61 75 6c 74 3a 20 31 30 30 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 efault:.100ms)..Use.this.command
8de40 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 .to.configure.an.fq-codel.policy
8de60 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 ,.set.its.name,.and.define.a.har
8de80 64 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 d.limit.on.the.real.queue.size..
8dea0 57 68 65 6e 20 74 68 69 73 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 When.this.limit.is.reached,.new.
8dec0 70 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 30 packets.are.dropped.(default:.10
8dee0 32 34 30 20 70 61 63 6b 65 74 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 240.packets)..Use.this.command.t
8df00 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 o.configure.an.fq-codel.policy,.
8df20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 74 68 65 20 61 63 63 set.its.name,.and.define.the.acc
8df40 65 70 74 61 62 6c 65 20 6d 69 6e 69 6d 75 6d 20 73 74 61 6e 64 69 6e 67 2f 70 65 72 73 69 73 74 eptable.minimum.standing/persist
8df60 65 6e 74 20 71 75 65 75 65 20 64 65 6c 61 79 2e 20 54 68 69 73 20 6d 69 6e 69 6d 75 6d 20 64 65 ent.queue.delay..This.minimum.de
8df80 6c 61 79 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 72 61 63 6b 69 6e 67 20 74 68 lay.is.identified.by.tracking.th
8dfa0 65 20 6c 6f 63 61 6c 20 6d 69 6e 69 6d 75 6d 20 71 75 65 75 65 20 64 65 6c 61 79 20 74 68 61 74 e.local.minimum.queue.delay.that
8dfc0 20 70 61 63 6b 65 74 73 20 65 78 70 65 72 69 65 6e 63 65 20 28 64 65 66 61 75 6c 74 3a 20 35 6d .packets.experience.(default:.5m
8dfe0 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 s)..Use.this.command.to.configur
8e000 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 49 47 4d 50 20 73 6f 20 74 68 61 74 e.an.interface.with.IGMP.so.that
8e020 20 50 49 4d 20 63 61 6e 20 72 65 63 65 69 76 65 20 49 47 4d 50 20 72 65 70 6f 72 74 73 20 61 6e .PIM.can.receive.IGMP.reports.an
8e040 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 d.query.on.the.selected.interfac
8e060 65 2e 20 42 79 20 64 65 66 61 75 6c 74 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 33 20 77 69 6c e..By.default.IGMP.version.3.wil
8e080 6c 20 62 65 20 75 73 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 l.be.used..Use.this.command.to.c
8e0a0 6f 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 onfigure.authentication.for.LDP.
8e0c0 70 65 65 72 73 2e 20 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 peers..Set.the.IP.address.of.the
8e0e0 20 4c 44 50 20 70 65 65 72 20 61 6e 64 20 61 20 70 61 73 73 77 6f 72 64 20 74 68 61 74 20 73 68 .LDP.peer.and.a.password.that.sh
8e100 6f 75 6c 64 20 62 65 20 73 68 61 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d ould.be.shared.in.order.to.becom
8e120 65 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f e.neighbors..Use.this.command.to
8e140 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 .configure.in.the.selected.inter
8e160 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 face.the.IGMP.host.query.interva
8e180 6c 20 28 31 2d 31 38 30 30 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 l.(1-1800).in.seconds.that.PIM.w
8e1a0 69 6c 6c 20 75 73 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e ill.use..Use.this.command.to.con
8e1c0 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 figure.in.the.selected.interface
8e1e0 20 74 68 65 20 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 .the.IGMP.query.response.timeout
8e200 20 76 61 6c 75 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 .value.(10-250).in.deciseconds..
8e220 49 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 If.a.report.is.not.returned.in.t
8e240 68 65 20 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 he.specified.time,.it.will.be.as
8e260 73 75 6d 65 64 20 74 68 65 20 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3a sumed.the.(S,G).or.(*,G).state.:
8e280 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 rfc:`7761#section-4.1`.has.timed
8e2a0 20 6f 75 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 .out..Use.this.command.to.config
8e2c0 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 ure.in.the.selected.interface.th
8e2e0 65 20 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 e.IGMP.query.response.timeout.va
8e300 6c 75 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 lue.(10-250).in.deciseconds..If.
8e320 61 20 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 a.report.is.not.returned.in.the.
8e340 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d specified.time,.it.will.be.assum
8e360 65 64 20 74 68 65 20 28 53 2c 47 29 20 6f 72 20 28 5c 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 ed.the.(S,G).or.(\*,G).state.:rf
8e380 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f c:`7761#section-4.1`.has.timed.o
8e3a0 75 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ut..Use.this.command.to.configur
8e3c0 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 e.in.the.selected.interface.the.
8e3e0 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 IGMP.query.response.timeout.valu
8e400 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 e.(10-250).in.deciseconds..If.a.
8e420 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 report.is.not.returned.in.the.sp
8e440 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 ecified.time,.it.will.be.assumed
8e460 20 74 68 65 20 60 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3c 68 74 74 70 .the.`(S,G).or.(*,G).state.<http
8e480 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 s://tools.ietf.org/html/rfc7761#
8e4a0 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 section-4.1>`_.has.timed.out..Us
8e4c0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 e.this.command.to.configure.in.t
8e4e0 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 4d 4c 44 20 68 6f he.selected.interface.the.MLD.ho
8e500 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 36 35 35 33 35 29 20 69 6e 20 73 st.query.interval.(1-65535).in.s
8e520 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 20 54 68 65 20 64 65 econds.that.PIM.will.use..The.de
8e540 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 35 20 73 65 63 6f 6e 64 73 2e 00 55 73 65 20 fault.value.is.125.seconds..Use.
8e560 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 20 73 this.command.to.configure.the..s
8e580 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 ampling.rate.for.flow.accounting
8e5a0 2e 20 54 68 65 20 73 79 73 74 65 6d 20 73 61 6d 70 6c 65 73 20 6f 6e 65 20 69 6e 20 65 76 65 72 ..The.system.samples.one.in.ever
8e5c0 79 20 60 3c 72 61 74 65 3e 60 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 20 60 3c 72 61 74 65 y.`<rate>`.packets,.where.`<rate
8e5e0 3e 60 20 69 73 20 74 68 65 20 76 61 6c 75 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 >`.is.the.value.configured.for.t
8e600 68 65 20 73 61 6d 70 6c 69 6e 67 2d 72 61 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 61 64 76 he.sampling-rate.option..The.adv
8e620 61 6e 74 61 67 65 20 6f 66 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 6e 20 70 61 63 6b 65 antage.of.sampling.every.n.packe
8e640 74 73 2c 20 77 68 65 72 65 20 6e 20 3e 20 31 2c 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 ts,.where.n.>.1,.allows.you.to.d
8e660 65 63 72 65 61 73 65 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 6f 63 65 73 73 69 6e 67 ecrease.the.amount.of.processing
8e680 20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 .resources.required.for.flow.acc
8e6a0 6f 75 6e 74 69 6e 67 2e 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 6f 66 20 6e 6f 74 ounting..The.disadvantage.of.not
8e6c0 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 74 68 61 74 20 74 .sampling.every.packet.is.that.t
8e6e0 68 65 20 73 74 61 74 69 73 74 69 63 73 20 70 72 6f 64 75 63 65 64 20 61 72 65 20 65 73 74 69 6d he.statistics.produced.are.estim
8e700 61 74 65 73 20 6f 66 20 61 63 74 75 61 6c 20 64 61 74 61 20 66 6c 6f 77 73 2e 00 55 73 65 20 74 ates.of.actual.data.flows..Use.t
8e720 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 his.command.to.configure.the.IP.
8e740 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 address.and.the.shared.secret.ke
8e760 79 20 6f 66 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 20 59 6f 75 20 63 61 y.of.your.RADIUS.server...You.ca
8e780 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 n.have.multiple.RADIUS.servers.c
8e7a0 6f 6e 66 69 67 75 72 65 64 20 69 66 20 79 6f 75 20 77 69 73 68 20 74 6f 20 61 63 68 69 65 76 65 onfigured.if.you.wish.to.achieve
8e7c0 20 72 65 64 75 6e 64 61 6e 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .redundancy..Use.this.command.to
8e7e0 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 61 .configure.the.IP.address.used.a
8e800 73 20 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c s.the.LDP.router-id.of.the.local
8e820 20 64 65 76 69 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e .device..Use.this.command.to.con
8e840 66 69 67 75 72 65 20 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e figure.the.PIM.hello.interval.in
8e860 20 73 65 63 6f 6e 64 73 20 28 31 2d 31 38 30 29 20 66 6f 72 20 74 68 65 20 73 65 6c 65 63 74 65 .seconds.(1-180).for.the.selecte
8e880 64 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f d.interface..Use.this.command.to
8e8a0 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 6f 66 20 74 68 65 .configure.the.burst.size.of.the
8e8c0 20 74 72 61 66 66 69 63 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 .traffic.in.a.Network.Emulator.p
8e8e0 6f 6c 69 63 79 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 4e 65 olicy..Define.the.name.of.the.Ne
8e900 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 61 6e 64 20 69 74 73 20 74 72 twork.Emulator.policy.and.its.tr
8e920 61 66 66 69 63 20 62 75 72 73 74 20 73 69 7a 65 20 28 69 74 20 77 69 6c 6c 20 62 65 20 63 6f 6e affic.burst.size.(it.will.be.con
8e940 66 69 67 75 72 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 figured.through.the.Token.Bucket
8e960 20 46 69 6c 74 65 72 20 71 64 69 73 63 29 2e 20 44 65 66 61 75 6c 74 3a 31 35 6b 62 2e 20 49 74 .Filter.qdisc)..Default:15kb..It
8e980 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 6f 75 20 68 61 .will.only.take.effect.if.you.ha
8e9a0 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e ve.configured.its.bandwidth.too.
8e9c0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 .Use.this.command.to.configure.t
8e9e0 68 65 20 6c 6f 63 61 6c 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 2e 00 55 73 65 he.local.gateway.IP.address..Use
8ea00 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6d .this.command.to.configure.the.m
8ea20 61 78 69 6d 75 6d 20 72 61 74 65 20 61 74 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 77 69 6c aximum.rate.at.which.traffic.wil
8ea40 6c 20 62 65 20 73 68 61 70 65 64 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f l.be.shaped.in.a.Network.Emulato
8ea60 72 20 70 6f 6c 69 63 79 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 r.policy..Define.the.name.of.the
8ea80 20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 72 61 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 .policy.and.the.rate..Use.this.c
8eaa0 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 ommand.to.configure.the.sampling
8eac0 20 72 61 74 65 20 66 6f 72 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 28 64 65 66 61 .rate.for.sFlow.accounting.(defa
8eae0 75 6c 74 3a 20 31 30 30 30 29 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 ult:.1000).Use.this.command.to.c
8eb00 6f 6e 66 69 67 75 72 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 61 onfigure.the.username.and.the.pa
8eb20 73 73 77 6f 72 64 20 6f 66 20 61 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 75 ssword.of.a.locally.configured.u
8eb40 73 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 74 72 6f 6c ser..Use.this.command.to.control
8eb60 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 71 75 61 6c 20 63 6f 73 .the.maximum.number.of.equal.cos
8eb80 74 20 70 61 74 68 73 20 74 6f 20 72 65 61 63 68 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 t.paths.to.reach.a.specific.dest
8eba0 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 75 70 70 65 72 20 6c 69 6d 69 74 20 6d 61 79 20 64 69 66 ination..The.upper.limit.may.dif
8ebc0 66 65 72 20 69 66 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 4d fer.if.you.change.the.value.of.M
8ebe0 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 64 75 72 69 6e 67 20 63 6f 6d 70 69 6c 61 74 69 6f 6e 2e ULTIPATH_NUM.during.compilation.
8ec00 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 28 36 .The.default.is.MULTIPATH_NUM.(6
8ec20 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 4)..Use.this.command.to.create.a
8ec40 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 67 69 76 65 20 69 74 20 61 .Fair-Queue.policy.and.give.it.a
8ec60 20 6e 61 6d 65 2e 20 49 74 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 .name..It.is.based.on.the.Stocha
8ec80 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 20 61 6e 64 20 63 61 6e 20 62 stic.Fairness.Queueing.and.can.b
8eca0 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 55 e.applied.to.outbound.traffic..U
8ecc0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 49 50 73 65 63 20 se.this.command.to.define.IPsec.
8ece0 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 interface..Use.this.command.to.d
8ed00 65 66 69 6e 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 efine.a.Fair-Queue.policy,.based
8ed20 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 .on.the.Stochastic.Fairness.Queu
8ed40 65 69 6e 67 2c 20 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 61 78 69 eing,.and.set.the.number.of.maxi
8ed60 6d 75 6d 20 70 61 63 6b 65 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 61 69 74 20 69 6e 20 74 mum.packets.allowed.to.wait.in.t
8ed80 68 65 20 71 75 65 75 65 2e 20 41 6e 79 20 6f 74 68 65 72 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 he.queue..Any.other.packet.will.
8eda0 62 65 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 be.dropped..Use.this.command.to.
8edc0 64 65 66 69 6e 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 define.a.Fair-Queue.policy,.base
8ede0 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 d.on.the.Stochastic.Fairness.Que
8ee00 75 65 69 6e 67 2c 20 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 ueing,.and.set.the.number.of.sec
8ee20 6f 6e 64 73 20 61 74 20 77 68 69 63 68 20 61 20 6e 65 77 20 71 75 65 75 65 20 61 6c 67 6f 72 69 onds.at.which.a.new.queue.algori
8ee40 74 68 6d 20 70 65 72 74 75 72 62 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 20 28 6d 61 78 thm.perturbation.will.occur.(max
8ee60 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 imum.4294967295)..Use.this.comma
8ee80 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 65 66 61 75 6c 74 20 49 50 76 36 20 61 64 64 72 65 73 nd.to.define.default.IPv6.addres
8eea0 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f s.pool.name..Use.this.command.to
8eec0 20 64 65 66 69 6e 65 20 64 65 66 61 75 6c 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d .define.default.address.pool.nam
8eee0 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 6f e..Use.this.command.to.define.do
8ef00 6d 61 69 6e 73 2c 20 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2c 20 73 6f 20 74 68 61 74 20 74 68 mains,.one.at.a.time,.so.that.th
8ef20 65 20 73 79 73 74 65 6d 20 75 73 65 73 20 74 68 65 6d 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 75 e.system.uses.them.to.complete.u
8ef40 6e 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2e 20 4d 61 78 69 6d 75 6d 3a 20 nqualified.host.names..Maximum:.
8ef60 36 20 65 6e 74 72 69 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 6.entries..Use.this.command.to.d
8ef80 65 66 69 6e 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 efine.in.the.selected.interface.
8efa0 77 68 65 74 68 65 72 20 79 6f 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 whether.you.choose.IGMP.version.
8efc0 32 20 6f 72 20 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 2.or.3..Use.this.command.to.defi
8efe0 6e 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 ne.in.the.selected.interface.whe
8f000 74 68 65 72 20 79 6f 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f ther.you.choose.IGMP.version.2.o
8f020 72 20 33 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 55 73 65 r.3..The.default.value.is.3..Use
8f040 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 49 50 20 61 .this.command.to.define.the.IP.a
8f060 64 64 72 65 73 73 20 72 61 6e 67 65 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f ddress.range.to.be.given.to.PPPo
8f080 45 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 E.clients..If.notation.``x.x.x.x
8f0a0 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 -x.x.x.x``,.it.must.be.within.a.
8f0c0 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e /24.subnet..If.notation.``x.x.x.
8f0e0 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 x/x``.is.used.there.is.possibili
8f100 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 ty.to.set.host/netmask..Use.this
8f120 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 .command.to.define.the.first.IP.
8f140 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 address.of.a.pool.of.addresses.t
8f160 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 49 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e o.be.given.to.IPoE.clients..If.n
8f180 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 otation.``x.x.x.x-x.x.x.x``,.it.
8f1a0 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 must.be.within.a./24.subnet..If.
8f1c0 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 notation.``x.x.x.x/x``.is.used.t
8f1e0 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f here.is.possibility.to.set.host/
8f200 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 netmask..Use.this.command.to.def
8f220 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f ine.the.first.IP.address.of.a.po
8f240 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 ol.of.addresses.to.be.given.to.P
8f260 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 PPoE.clients..It.must.be.within.
8f280 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 a./24.subnet..Use.this.command.t
8f2a0 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 o.define.the.first.IP.address.of
8f2c0 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e .a.pool.of.addresses.to.be.given
8f2e0 20 74 6f 20 50 50 54 50 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 .to.PPTP.clients..If.notation.``
8f300 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 x.x.x.x-x.x.x.x``,.it.must.be.wi
8f320 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 thin.a./24.subnet..If.notation.`
8f340 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f `x.x.x.x/x``.is.used.there.is.po
8f360 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 ssibility.to.set.host/netmask..U
8f380 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 se.this.command.to.define.the.fi
8f3a0 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 rst.IP.address.of.a.pool.of.addr
8f3c0 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 53 53 54 50 20 63 6c 69 65 6e 74 esses.to.be.given.to.SSTP.client
8f3e0 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 s..If.notation.``x.x.x.x-x.x.x.x
8f400 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e ``,.it.must.be.within.a./24.subn
8f420 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 et..If.notation.``x.x.x.x/x``.is
8f440 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 .used.there.is.possibility.to.se
8f460 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 t.host/netmask..Use.this.command
8f480 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 .to.define.the.first.IP.address.
8f4a0 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 of.a.pool.of.addresses.to.be.giv
8f4c0 65 6e 20 74 6f 20 6c 32 74 70 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 en.to.l2tp.clients..If.notation.
8f4e0 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 ``x.x.x.x-x.x.x.x``,.it.must.be.
8f500 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e within.a./24.subnet..If.notation
8f520 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 .``x.x.x.x/x``.is.used.there.is.
8f540 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e possibility.to.set.host/netmask.
8f560 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 .Use.this.command.to.define.the.
8f580 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 first.IP.address.of.a.pool.of.ad
8f5a0 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 70 70 70 6f 65 20 63 6c 69 dresses.to.be.given.to.pppoe.cli
8f5c0 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e ents..If.notation.``x.x.x.x-x.x.
8f5e0 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 x.x``,.it.must.be.within.a./24.s
8f600 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 ubnet..If.notation.``x.x.x.x/x``
8f620 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f .is.used.there.is.possibility.to
8f640 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d .set.host/netmask..Use.this.comm
8f660 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 and.to.define.the.interface.the.
8f680 50 50 50 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 6f 20 6c 69 73 74 65 6e 20 PPPoE.server.will.use.to.listen.
8f6a0 66 6f 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d for.PPPoE.clients..Use.this.comm
8f6c0 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c 61 73 74 20 49 50 20 61 64 64 72 65 73 and.to.define.the.last.IP.addres
8f6e0 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 s.of.a.pool.of.addresses.to.be.g
8f700 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 iven.to.PPPoE.clients..It.must.b
8f720 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 e.within.a./24.subnet..Use.this.
8f740 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 command.to.define.the.length.of.
8f760 74 68 65 20 71 75 65 75 65 20 6f 66 20 79 6f 75 72 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 the.queue.of.your.Network.Emulat
8f780 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 or.policy..Set.the.policy.name.a
8f7a0 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 nd.the.maximum.number.of.packets
8f7c0 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 74 68 65 20 71 75 65 75 65 20 6d 61 79 20 68 6f .(1-4294967295).the.queue.may.ho
8f7e0 6c 64 20 71 75 65 75 65 64 20 61 74 20 61 20 74 69 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f ld.queued.at.a.time..Use.this.co
8f800 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 mmand.to.define.the.maximum.numb
8f820 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 41 52 50 er.of.entries.to.keep.in.the.ARP
8f840 20 63 61 63 68 65 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 .cache.(1024,.2048,.4096,.8192,.
8f860 31 36 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 16384,.32768)..Use.this.command.
8f880 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 to.define.the.maximum.number.of.
8f8a0 65 6e 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 entries.to.keep.in.the.Neighbor.
8f8c0 63 61 63 68 65 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 cache.(1024,.2048,.4096,.8192,.1
8f8e0 36 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6384,.32768)..Use.this.command.t
8f900 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6e 65 78 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e o.define.the.next.address.pool.n
8f920 61 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 ame..Use.this.command.to.define.
8f940 77 68 65 74 68 65 72 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 whether.your.PPPoE.clients.will.
8f960 6c 6f 63 61 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 6e 20 79 6f 75 72 20 56 79 4f locally.authenticate.in.your.VyO
8f980 53 20 73 79 73 74 65 6d 20 6f 72 20 69 6e 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 S.system.or.in.RADIUS.server..Us
8f9a0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 72 65 63 74 20 61 6e 20 69 6e 74 65 e.this.command.to.direct.an.inte
8f9c0 72 66 61 63 65 20 74 6f 20 6e 6f 74 20 64 65 74 65 63 74 20 61 6e 79 20 70 68 79 73 69 63 61 6c rface.to.not.detect.any.physical
8f9e0 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 6f 6e 20 61 20 6c 69 6e 6b 2c 20 66 6f 72 20 65 78 .state.changes.on.a.link,.for.ex
8fa00 61 6d 70 6c 65 2c 20 77 68 65 6e 20 74 68 65 20 63 61 62 6c 65 20 69 73 20 75 6e 70 6c 75 67 67 ample,.when.the.cable.is.unplugg
8fa20 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 ed..Use.this.command.to.disable.
8fa40 49 50 76 34 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 IPv4.directed.broadcast.forwardi
8fa60 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 ng.on.all.interfaces..Use.this.c
8fa80 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 66 6f 72 77 61 72 64 69 6e ommand.to.disable.IPv4.forwardin
8faa0 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f g.on.all.interfaces..Use.this.co
8fac0 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 mmand.to.disable.IPv6.forwarding
8fae0 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d .on.all.interfaces..Use.this.com
8fb00 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 6f mand.to.disable.IPv6.operation.o
8fb20 6e 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 6e 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 n.interface.when.Duplicate.Addre
8fb40 73 73 20 44 65 74 65 63 74 69 6f 6e 20 66 61 69 6c 73 20 6f 6e 20 4c 69 6e 6b 2d 4c 6f 63 61 6c ss.Detection.fails.on.Link-Local
8fb60 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 .address..Use.this.command.to.di
8fb80 73 61 62 6c 65 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 45 74 68 65 72 6e 65 74 sable.the.generation.of.Ethernet
8fba0 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 28 70 61 75 73 65 20 66 72 61 6d 65 73 29 2e 00 55 73 .flow.control.(pause.frames)..Us
8fbc0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 6e 6f 69 73 65 20 e.this.command.to.emulate.noise.
8fbe0 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 in.a.Network.Emulator.policy..Se
8fc00 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e t.the.policy.name.and.the.percen
8fc20 74 61 67 65 20 6f 66 20 63 6f 72 72 75 70 74 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 20 77 61 tage.of.corrupted.packets.you.wa
8fc40 6e 74 2e 20 41 20 72 61 6e 64 6f 6d 20 65 72 72 6f 72 20 77 69 6c 6c 20 62 65 20 69 6e 74 72 6f nt..A.random.error.will.be.intro
8fc60 64 75 63 65 64 20 69 6e 20 61 20 72 61 6e 64 6f 6d 20 70 6f 73 69 74 69 6f 6e 20 66 6f 72 20 74 duced.in.a.random.position.for.t
8fc80 68 65 20 63 68 6f 73 65 6e 20 70 65 72 63 65 6e 74 20 6f 66 20 70 61 63 6b 65 74 73 2e 00 55 73 he.chosen.percent.of.packets..Us
8fca0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 e.this.command.to.emulate.packet
8fcc0 2d 6c 6f 73 73 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d -loss.conditions.in.a.Network.Em
8fce0 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 ulator.policy..Set.the.policy.na
8fd00 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 6c 6f 73 73 20 70 61 me.and.the.percentage.of.loss.pa
8fd20 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 ckets.your.traffic.will.suffer..
8fd40 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b Use.this.command.to.emulate.pack
8fd60 65 74 2d 72 65 6f 72 64 65 72 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 et-reordering.conditions.in.a.Ne
8fd80 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 twork.Emulator.policy..Set.the.p
8fda0 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 olicy.name.and.the.percentage.of
8fdc0 20 72 65 6f 72 64 65 72 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 .reordered.packets.your.traffic.
8fde0 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f will.suffer..Use.this.command.to
8fe00 20 65 6e 61 62 6c 65 20 4c 44 50 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 .enable.LDP.on.the.interface.you
8fe20 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 .define..Use.this.command.to.ena
8fe40 62 6c 65 20 4d 50 4c 53 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 ble.MPLS.processing.on.the.inter
8fe60 66 61 63 65 20 79 6f 75 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e face.you.define..Use.this.comman
8fe80 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 d.to.enable.PIM.in.the.selected.
8fea0 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 interface.so.that.it.can.communi
8fec0 63 61 74 65 20 77 69 74 68 20 50 49 4d 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 cate.with.PIM.neighbors..Use.thi
8fee0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 76 36 20 69 6e 20 74 68 65 s.command.to.enable.PIMv6.in.the
8ff00 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 .selected.interface.so.that.it.c
8ff20 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 76 36 20 6e 65 69 67 68 62 an.communicate.with.PIMv6.neighb
8ff40 6f 72 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 65 6e 61 62 6c 65 73 20 4d ors..This.command.also.enables.M
8ff60 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 LD.reports.and.query.on.the.inte
8ff80 72 66 61 63 65 20 75 6e 6c 65 73 73 20 3a 63 66 67 63 6d 64 3a 60 6d 6c 64 20 64 69 73 61 62 6c rface.unless.:cfgcmd:`mld.disabl
8ffa0 65 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 e`.is.configured..Use.this.comma
8ffc0 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 61 63 71 75 69 73 69 74 69 6f 6e 20 6f 66 20 49 50 76 36 nd.to.enable.acquisition.of.IPv6
8ffe0 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e .address.using.stateless.autocon
90000 66 69 67 20 28 53 4c 41 41 43 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f fig.(SLAAC)..Use.this.command.to
90020 20 65 6e 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 .enable.bandwidth.shaping.via.RA
90040 44 49 55 53 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 DIUS..Use.this.command.to.enable
90060 20 70 72 6f 78 79 20 41 64 64 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 .proxy.Address.Resolution.Protoc
90080 6f 6c 20 28 41 52 50 29 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 50 72 6f 78 ol.(ARP).on.this.interface..Prox
900a0 79 20 41 52 50 20 61 6c 6c 6f 77 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 y.ARP.allows.an.Ethernet.interfa
900c0 63 65 20 74 6f 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 3a 61 62 62 72 ce.to.respond.with.its.own.:abbr
900e0 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 :`MAC.(Media.Access.Control)`.ad
90100 64 72 65 73 73 20 74 6f 20 41 52 50 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 64 65 73 74 69 6e dress.to.ARP.requests.for.destin
90120 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 73 75 62 6e 65 74 73 20 61 74 ation.IP.addresses.on.subnets.at
90140 74 61 63 68 65 64 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 tached.to.other.interfaces.on.th
90160 65 20 73 79 73 74 65 6d 2e 20 53 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 73 65 6e e.system..Subsequent.packets.sen
90180 74 20 74 6f 20 74 68 6f 73 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 t.to.those.destination.IP.addres
901a0 73 65 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 61 70 70 72 6f 70 72 69 61 74 65 6c 79 20 ses.are.forwarded.appropriately.
901c0 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 by.the.system..Use.this.command.
901e0 74 6f 20 65 6e 61 62 6c 65 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 73 20 to.enable.targeted.LDP.sessions.
90200 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 72 6f 75 74 65 72 20 to.the.local.router..The.router.
90220 77 69 6c 6c 20 74 68 65 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 79 20 73 65 73 73 69 6f 6e will.then.respond.to.any.session
90240 73 20 74 68 61 74 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 s.that.are.trying.to.connect.to.
90260 69 74 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 61 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 74 79 70 it.that.are.not.a.link.local.typ
90280 65 20 6f 66 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f e.of.TCP.connection..Use.this.co
902a0 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 64 65 6c 61 79 20 6f 66 20 50 41 44 mmand.to.enable.the.delay.of.PAD
902c0 4f 20 28 50 50 50 6f 45 20 41 63 74 69 76 65 20 44 69 73 63 6f 76 65 72 79 20 4f 66 66 65 72 29 O.(PPPoE.Active.Discovery.Offer)
902e0 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 .packets,.which.can.be.used.as.a
90300 20 73 65 73 73 69 6f 6e 20 62 61 6c 61 6e 63 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 77 69 74 .session.balancing.mechanism.wit
90320 68 20 6f 74 68 65 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 h.other.PPPoE.servers..Use.this.
90340 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 command.to.enable.the.local.rout
90360 65 72 20 74 6f 20 74 72 79 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 61 20 74 61 72 er.to.try.and.connect.with.a.tar
90380 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 6f 75 geted.LDP.session.to.another.rou
903a0 74 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 ter..Use.this.command.to.enable.
903c0 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f the.logging.of.the.default.actio
903e0 6e 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d n.on.custom.chains..Use.this.com
90400 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 mand.to.enable.the.logging.of.th
90420 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 e.default.action.on.the.specifie
90440 64 20 63 68 61 69 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 d.chain..Use.this.command.to.ena
90460 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 ble.the.logging.of.the.default.a
90480 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c ction..Use.this.command.to.enabl
904a0 65 2c 20 64 69 73 61 62 6c 65 2c 20 6f 72 20 73 70 65 63 69 66 79 20 68 6f 70 20 63 6f 75 6e 74 e,.disable,.or.specify.hop.count
904c0 20 66 6f 72 20 54 54 4c 20 73 65 63 75 72 69 74 79 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e .for.TTL.security.for.LDP.peers.
904e0 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 .By.default.the.value.is.set.to.
90500 32 35 35 20 28 6f 72 20 6d 61 78 20 54 54 4c 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 255.(or.max.TTL)..Use.this.comma
90520 6e 64 20 74 6f 20 66 6c 75 73 68 20 74 68 65 20 6b 65 72 6e 65 6c 20 49 50 76 36 20 72 6f 75 74 nd.to.flush.the.kernel.IPv6.rout
90540 65 20 63 61 63 68 65 2e 20 41 6e 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 e.cache..An.address.can.be.added
90560 20 74 6f 20 66 6c 75 73 68 20 69 74 20 6f 6e 6c 79 20 66 6f 72 20 74 68 61 74 20 72 6f 75 74 65 .to.flush.it.only.for.that.route
90580 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 61 6e 20 6f 76 65 ..Use.this.command.to.get.an.ove
905a0 72 76 69 65 77 20 6f 66 20 61 20 7a 6f 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e rview.of.a.zone..Use.this.comman
905c0 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4f 53 50 46 76 d.to.get.information.about.OSPFv
905e0 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 3..Use.this.command.to.get.infor
90600 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 mation.about.the.RIPNG.protocol.
90620 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 72 75 63 74 20 74 68 65 Use.this.command.to.instruct.the
90640 20 73 79 73 74 65 6d 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 50 50 50 6f 45 20 63 6f 6e .system.to.establish.a.PPPoE.con
90660 6e 65 63 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 nection.automatically.once.traff
90680 69 63 20 70 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e ic.passes.through.the.interface.
906a0 20 41 20 64 69 73 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e .A.disabled.on-demand.connection
906c0 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 74 20 62 6f 6f 74 20 74 69 6d 65 20 61 6e 64 .is.established.at.boot.time.and
906e0 20 72 65 6d 61 69 6e 73 20 75 70 2e 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 .remains.up..If.the.link.fails.f
90700 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 or.any.reason,.the.link.is.broug
90720 68 74 20 62 61 63 6b 20 75 70 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 55 73 65 20 74 68 69 73 ht.back.up.immediately..Use.this
90740 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 6e 6b 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 .command.to.link.the.PPPoE.conne
90760 63 74 69 6f 6e 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 45 ction.to.a.physical.interface..E
90780 61 63 68 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 73 74 ach.PPPoE.connection.must.be.est
907a0 61 62 6c 69 73 68 65 64 20 6f 76 65 72 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 ablished.over.a.physical.interfa
907c0 63 65 2e 20 49 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 67 75 6c 61 72 20 45 74 ce..Interfaces.can.be.regular.Et
907e0 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 56 49 46 73 20 6f 72 20 62 6f 6e 64 69 hernet.interfaces,.VIFs.or.bondi
90800 6e 67 20 69 6e 74 65 72 66 61 63 65 73 2f 56 49 46 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d ng.interfaces/VIFs..Use.this.com
90820 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 mand.to.locally.check.the.active
90840 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 49 50 6f 45 20 73 65 72 76 65 72 2e 00 55 73 .sessions.in.the.IPoE.server..Us
90860 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 e.this.command.to.locally.check.
90880 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 50 50 6f 45 the.active.sessions.in.the.PPPoE
908a0 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 .server..Use.this.command.to.loc
908c0 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 ally.check.the.active.sessions.i
908e0 6e 20 74 68 65 20 50 50 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d n.the.PPTP.server..Use.this.comm
90900 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 and.to.locally.check.the.active.
90920 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 sessions.in.the.SSTP.server..Use
90940 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 .this.command.to.manually.config
90960 75 72 65 20 61 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 20 66 6f 72 20 50 49 4d 20 73 ure.a.Rendezvous.Point.for.PIM.s
90980 6f 20 74 68 61 74 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 63 61 6e 20 62 65 20 73 65 6e 74 o.that.join.messages.can.be.sent
909a0 20 74 68 65 72 65 2e 20 53 65 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 .there..Set.the.Rendevouz.Point.
909c0 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 address.and.the.matching.prefix.
909e0 6f 66 20 67 72 6f 75 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 20 54 68 65 73 65 20 76 of.group.ranges.covered..These.v
90a00 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 65 76 65 72 79 20 alues.must.be.shared.with.every.
90a20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 65 20 50 49 4d 20 router.participating.in.the.PIM.
90a40 6e 65 74 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6e 6f 74 network..Use.this.command.to.not
90a60 20 69 6e 73 74 61 6c 6c 20 61 64 76 65 72 74 69 73 65 64 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 .install.advertised.DNS.nameserv
90a80 65 72 73 20 69 6e 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 ers.into.the.local.system..Use.t
90aa0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 70 72 65 66 65 72 20 49 50 76 34 20 66 6f 72 20 54 his.command.to.prefer.IPv4.for.T
90ac0 43 50 20 70 65 65 72 20 74 72 61 6e 73 70 6f 72 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 6f 72 CP.peer.transport.connection.for
90ae0 20 4c 44 50 20 77 68 65 6e 20 62 6f 74 68 20 61 6e 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 .LDP.when.both.an.IPv4.and.IPv6.
90b00 4c 44 50 20 61 64 64 72 65 73 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 LDP.address.are.configured.on.th
90b20 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 e.same.interface..Use.this.comma
90b40 6e 64 20 74 6f 20 72 65 73 65 74 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 nd.to.reset.IPv6.Neighbor.Discov
90b60 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 63 61 63 68 65 20 66 6f 72 20 61 6e 20 61 64 64 72 65 73 ery.Protocol.cache.for.an.addres
90b80 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 s.or.interface..Use.this.command
90ba0 20 74 6f 20 72 65 73 65 74 20 61 6e 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 2f 54 43 50 20 73 65 .to.reset.an.LDP.neighbor/TCP.se
90bc0 73 73 69 6f 6e 20 74 68 61 74 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 00 55 73 65 20 74 68 ssion.that.is.established.Use.th
90be0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 is.command.to.reset.the.OpenVPN.
90c00 70 72 6f 63 65 73 73 20 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e process.on.a.specific.interface.
90c20 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 73 .Use.this.command.to.reset.the.s
90c40 70 65 63 69 66 69 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 00 55 73 65 20 74 68 69 pecified.OpenVPN.client..Use.thi
90c60 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 50 50 50 6f 45 20 s.command.to.restrict.the.PPPoE.
90c80 73 65 73 73 69 6f 6e 20 6f 6e 20 61 20 67 69 76 65 6e 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e session.on.a.given.access.concen
90ca0 74 72 61 74 6f 72 2e 20 4e 6f 72 6d 61 6c 6c 79 2c 20 61 20 68 6f 73 74 20 73 65 6e 64 73 20 61 trator..Normally,.a.host.sends.a
90cc0 20 50 50 50 6f 45 20 69 6e 69 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 20 74 6f 20 73 74 61 72 .PPPoE.initiation.packet.to.star
90ce0 74 20 74 68 65 20 50 50 50 6f 45 20 64 69 73 63 6f 76 65 72 79 20 70 72 6f 63 65 73 73 2c 20 61 t.the.PPPoE.discovery.process,.a
90d00 20 6e 75 6d 62 65 72 20 6f 66 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 .number.of.access.concentrators.
90d20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 6f 66 66 65 72 20 70 61 63 6b 65 74 73 20 61 6e 64 20 74 respond.with.offer.packets.and.t
90d40 68 65 20 68 6f 73 74 20 73 65 6c 65 63 74 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 72 65 73 70 6f he.host.selects.one.of.the.respo
90d60 6e 64 69 6e 67 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 73 65 nding.access.concentrators.to.se
90d80 72 76 65 20 74 68 69 73 20 73 65 73 73 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 rve.this.session..Use.this.comma
90da0 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 nd.to.see.LDP.interface.informat
90dc0 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 ion.Use.this.command.to.see.LDP.
90de0 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f neighbor.information.Use.this.co
90e00 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 64 65 74 61 69 6c 65 64 20 4c 44 50 20 6e 65 69 67 68 62 mmand.to.see.detailed.LDP.neighb
90e20 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 or.information.Use.this.command.
90e40 74 6f 20 73 65 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e 66 6f 72 6d 61 74 69 to.see.discovery.hello.informati
90e60 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 74 68 65 20 4c on.Use.this.command.to.see.the.L
90e80 61 62 65 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 2e 00 55 73 65 20 74 68 69 73 20 abel.Information.Base..Use.this.
90ea0 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 61 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 50 command.to.set.a.name.for.this.P
90ec0 50 50 6f 45 2d 73 65 72 76 65 72 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e PPoE-server.access.concentrator.
90ee0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 72 65 2d 64 69 61 6c .Use.this.command.to.set.re-dial
90f00 20 64 65 6c 61 79 20 74 69 6d 65 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 65 72 73 .delay.time.to.be.used.with.pers
90f20 69 73 74 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 74 68 65 20 50 50 50 ist.PPPoE.sessions..When.the.PPP
90f40 6f 45 20 73 65 73 73 69 6f 6e 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 62 79 20 70 65 65 72 oE.session.is.terminated.by.peer
90f60 2c 20 61 6e 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 ,.and.on-demand.option.is.not.se
90f80 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 t,.the.router.will.attempt.to.re
90fa0 2d 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 50 50 50 6f 45 20 6c 69 6e 6b 2e 00 55 73 65 20 74 -establish.the.PPPoE.link..Use.t
90fc0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 his.command.to.set.the.IP.addres
90fe0 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 s.of.the.local.endpoint.of.a.PPP
91000 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 oE.session..If.it.is.not.set.it.
91020 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d will.be.negotiated..Use.this.com
91040 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 mand.to.set.the.IP.address.of.th
91060 65 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 e.remote.endpoint.of.a.PPPoE.ses
91080 73 69 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 sion..If.it.is.not.set.it.will.b
910a0 65 20 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 e.negotiated..Use.this.command.t
910c0 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f o.set.the.IPv4.or.IPv6.address.o
910e0 66 20 65 76 65 72 79 20 44 6f 6d 61 6e 20 4e 61 6d 65 20 53 65 72 76 65 72 20 79 6f 75 20 77 61 f.every.Doman.Name.Server.you.wa
91100 6e 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 70 72 nt.to.configure..They.will.be.pr
91120 6f 70 61 67 61 74 65 64 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 opagated.to.PPPoE.clients..Use.t
91140 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 his.command.to.set.the.IPv4.or.I
91160 50 76 36 20 74 72 61 6e 73 70 6f 72 74 2d 61 64 64 72 65 73 73 20 75 73 65 64 20 62 79 20 4c 44 Pv6.transport-address.used.by.LD
91180 50 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 69 P..Use.this.command.to.set.the.i
911a0 64 6c 65 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 62 65 20 75 73 65 64 20 dle.timeout.interval.to.be.used.
911c0 77 69 74 68 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 with.on-demand.PPPoE.sessions..W
911e0 68 65 6e 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 hen.an.on-demand.connection.is.e
91200 73 74 61 62 6c 69 73 68 65 64 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 stablished,.the.link.is.brought.
91220 75 70 20 6f 6e 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 61 6e 64 up.only.when.traffic.is.sent.and
91240 20 69 73 20 64 69 73 61 62 6c 65 64 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 64 .is.disabled.when.the.link.is.id
91260 6c 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 73 70 65 63 69 66 69 65 64 2e 00 55 le.for.the.interval.specified..U
91280 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 70 61 73 73 77 se.this.command.to.set.the.passw
912a0 6f 72 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 ord.for.authenticating.with.a.re
912c0 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 mote.PPPoE.endpoint..Authenticat
912e0 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 ion.is.optional.from.the.system'
91300 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 s.point.of.view.but.most.service
91320 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 .providers.require.it..Use.this.
91340 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 command.to.set.the.target.to.use
91360 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 ..Action.queue.must.be.defined.t
91380 6f 20 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d o.use.this.setting.Use.this.comm
913a0 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 61 75 74 68 and.to.set.the.username.for.auth
913c0 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 enticating.with.a.remote.PPPoE.e
913e0 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f ndpoint..Authentication.is.optio
91400 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 nal.from.the.system's.point.of.v
91420 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 72 iew.but.most.service.providers.r
91440 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 equire.it..Use.this.command.to.s
91460 68 6f 77 20 49 50 76 36 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c how.IPv6.Border.Gateway.Protocol
91480 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 .information..Use.this.command.t
914a0 6f 20 73 68 6f 77 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 o.show.IPv6.Neighbor.Discovery.P
914c0 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f rotocol.information..Use.this.co
914e0 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 73 74 mmand.to.show.IPv6.forwarding.st
91500 61 74 75 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 atus..Use.this.command.to.show.I
91520 50 76 36 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 2e 00 Pv6.multicast.group.membership..
91540 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 72 6f Use.this.command.to.show.IPv6.ro
91560 75 74 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 utes..Use.this.command.to.show.a
91580 6c 6c 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f ll.IPv6.access.lists.Use.this.co
915a0 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 70 72 65 66 69 78 20 6c 69 mmand.to.show.all.IPv6.prefix.li
915c0 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 74 68 65 sts.Use.this.command.to.show.the
915e0 20 73 74 61 74 75 73 20 6f 66 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 .status.of.the.RIPNG.protocol.Us
91600 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 44 4e 53 20 e.this.command.to.specify.a.DNS.
91620 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 62 65 20 75 73 65 64 server.for.the.system.to.be.used
91640 20 66 6f 72 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 2e 20 4d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 .for.DNS.lookups..More.than.one.
91660 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 63 6f 6e 66 69 67 75 DNS.server.can.be.added,.configu
91680 72 69 6e 67 20 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2e 20 42 6f 74 68 20 49 50 76 34 20 61 6e ring.one.at.a.time..Both.IPv4.an
916a0 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 d.IPv6.addresses.are.supported..
916c0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 64 6f Use.this.command.to.specify.a.do
916e0 6d 61 69 6e 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 64 6f 6d 61 main.name.to.be.appended.to.doma
91700 69 6e 2d 6e 61 6d 65 73 20 77 69 74 68 69 6e 20 55 52 4c 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 in-names.within.URLs.that.do.not
91720 20 69 6e 63 6c 75 64 65 20 61 20 64 6f 74 20 60 60 2e 60 60 20 74 68 65 20 64 6f 6d 61 69 6e 20 .include.a.dot.``.``.the.domain.
91740 69 73 20 61 70 70 65 6e 64 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f is.appended..Use.this.command.to
91760 20 73 70 65 63 69 66 79 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 62 79 20 77 68 69 63 68 .specify.a.service.name.by.which
91780 20 74 68 65 20 6c 6f 63 61 6c 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 73 .the.local.PPPoE.interface.can.s
917a0 65 6c 65 63 74 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 63 6f elect.access.concentrators.to.co
917c0 6e 6e 65 63 74 20 77 69 74 68 2e 20 49 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 nnect.with..It.will.connect.to.a
917e0 6e 79 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 69 66 20 6e 6f 74 20 73 65 ny.access.concentrator.if.not.se
91800 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 4c 61 79 65 72 t..Use.this.command.to.use.Layer
91820 20 34 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 49 50 76 34 20 45 43 4d 50 20 68 61 73 .4.information.for.IPv4.ECMP.has
91840 68 69 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 61 20 hing..Use.this.command.to.use.a.
91860 43 69 73 63 6f 20 6e 6f 6e 2d 63 6f 6d 70 6c 69 61 6e 74 20 66 6f 72 6d 61 74 20 74 6f 20 73 65 Cisco.non-compliant.format.to.se
91880 6e 64 20 61 6e 64 20 69 6e 74 65 72 70 72 65 74 20 74 68 65 20 44 75 61 6c 2d 53 74 61 63 6b 20 nd.and.interpret.the.Dual-Stack.
918a0 63 61 70 61 62 69 6c 69 74 79 20 54 4c 56 20 66 6f 72 20 49 50 76 36 20 4c 44 50 20 63 6f 6d 6d capability.TLV.for.IPv6.LDP.comm
918c0 75 6e 69 63 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a unications..This.is.related.to.:
918e0 72 66 63 3a 60 37 35 35 32 60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 rfc:`7552`..Use.this.command.to.
91900 75 73 65 20 6f 72 64 65 72 65 64 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 use.ordered.label.distribution.c
91920 6f 6e 74 72 6f 6c 20 6d 6f 64 65 2e 20 46 52 52 20 62 79 20 64 65 66 61 75 6c 74 20 75 73 65 73 ontrol.mode..FRR.by.default.uses
91940 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 .independent.label.distribution.
91960 63 6f 6e 74 72 6f 6c 20 6d 6f 64 65 20 66 6f 72 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 control.mode.for.label.distribut
91980 69 6f 6e 2e 20 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 35 ion...This.is.related.to.:rfc:`5
919a0 30 33 36 60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 72 20 4c 036`..Use.this.command.to.user.L
919c0 61 79 65 72 20 34 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 45 43 4d 50 20 68 61 73 68 ayer.4.information.for.ECMP.hash
919e0 69 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 ing..Use.this.command.to.view.op
91a00 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 6e 64 20 64 65 74 61 69 6c 73 20 77 69 72 erational.status.and.details.wir
91a20 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 eless-specific.information.about
91a40 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 .all.wireless.interfaces..Use.th
91a60 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 is.command.to.view.operational.s
91a80 74 61 74 75 73 20 61 6e 64 20 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f tatus.and.wireless-specific.info
91aa0 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 rmation.about.all.wireless.inter
91ac0 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 faces..Use.this.command.to.view.
91ae0 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 wireless.interface.queue.informa
91b00 74 69 6f 6e 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 tion..The.wireless.interface.ide
91b20 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 ntifier.can.range.from.wlan0.to.
91b40 77 6c 61 6e 39 39 39 2e 00 55 73 65 64 20 66 6f 72 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e wlan999..Used.for.troubleshootin
91b60 67 2e 00 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 61 20 73 70 65 63 69 66 69 63 20 6d 69 6d 65 g..Used.to.block.a.specific.mime
91b80 2d 74 79 70 65 2e 00 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 73 70 65 63 69 66 69 63 20 64 6f -type..Used.to.block.specific.do
91ba0 6d 61 69 6e 73 20 62 79 20 74 68 65 20 50 72 6f 78 79 2e 20 53 70 65 63 69 66 79 69 6e 67 20 22 mains.by.the.Proxy..Specifying."
91bc0 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 vyos.net".will.block.all.access.
91be0 74 6f 20 76 79 6f 73 2e 6e 65 74 2c 20 61 6e 64 20 73 70 65 63 69 66 79 69 6e 67 20 22 2e 78 78 to.vyos.net,.and.specifying.".xx
91c00 78 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 55 52 4c 73 x".will.block.all.access.to.URLs
91c20 20 68 61 76 69 6e 67 20 61 6e 20 55 52 4c 20 65 6e 64 69 6e 67 20 6f 6e 20 2e 78 78 78 2e 00 55 .having.an.URL.ending.on..xxx..U
91c40 73 65 72 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 70 75 74 20 74 6f 20 56 52 46 20 ser.interface.can.be.put.to.VRF.
91c60 63 6f 6e 74 65 78 74 20 76 69 61 20 52 41 44 49 55 53 20 41 63 63 65 73 73 2d 41 63 63 65 70 74 context.via.RADIUS.Access-Accept
91c80 20 70 61 63 6b 65 74 2c 20 6f 72 20 63 68 61 6e 67 65 20 69 74 20 76 69 61 20 52 41 44 49 55 53 .packet,.or.change.it.via.RADIUS
91ca0 20 43 6f 41 2e 20 60 60 41 63 63 65 6c 2d 56 52 46 2d 4e 61 6d 65 60 60 20 69 73 20 75 73 65 64 .CoA..``Accel-VRF-Name``.is.used
91cc0 20 66 72 6f 6d 20 74 68 65 73 65 20 70 75 72 70 6f 73 65 73 2e 20 49 74 20 69 73 20 63 75 73 74 .from.these.purposes..It.is.cust
91ce0 6f 6d 20 60 41 43 43 45 4c 2d 50 50 50 20 61 74 74 72 69 62 75 74 65 60 5f 2e 20 44 65 66 69 6e om.`ACCEL-PPP.attribute`_..Defin
91d00 65 20 69 74 20 69 6e 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 65 72 e.it.in.your.RADIUS.server..User
91d20 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 65 73 00 55 73 69 6e 67 20 27 73 6f 66 74 2d 72 65 63 6f -level.messages.Using.'soft-reco
91d40 6e 66 69 67 75 72 61 74 69 6f 6e 27 20 77 65 20 67 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 75 nfiguration'.we.get.the.policy.u
91d60 70 64 61 74 65 20 77 69 74 68 6f 75 74 20 62 6f 75 6e 63 69 6e 67 20 74 68 65 20 6e 65 69 67 68 pdate.without.bouncing.the.neigh
91d80 62 6f 72 2e 00 55 73 69 6e 67 20 2a 2a 6f 70 65 6e 76 70 6e 2d 6f 70 74 69 6f 6e 20 2d 72 65 6e bor..Using.**openvpn-option.-ren
91da0 65 67 2d 73 65 63 2a 2a 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 2e 20 54 68 69 73 20 6f 70 74 eg-sec**.can.be.tricky..This.opt
91dc0 69 6f 6e 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 6e 65 67 6f 74 69 61 74 65 20 64 61 74 61 20 ion.is.used.to.renegotiate.data.
91de0 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 6e 20 73 65 63 6f 6e 64 73 2e 20 57 68 65 6e 20 75 73 channel.after.n.seconds..When.us
91e00 65 64 20 61 74 20 62 6f 74 68 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 74 68 ed.at.both.server.and.client,.th
91e20 65 20 6c 6f 77 65 72 20 76 61 6c 75 65 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 e.lower.value.will.trigger.the.r
91e40 65 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 73 65 74 20 69 74 20 74 6f 20 30 enegotiation..If.you.set.it.to.0
91e60 20 6f 6e 20 6f 6e 65 20 73 69 64 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 .on.one.side.of.the.connection.(
91e80 74 6f 20 64 69 73 61 62 6c 65 20 69 74 29 2c 20 74 68 65 20 63 68 6f 73 65 6e 20 76 61 6c 75 65 to.disable.it),.the.chosen.value
91ea0 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 73 69 64 65 20 77 69 6c 6c 20 64 65 74 65 72 6d 69 6e .on.the.other.side.will.determin
91ec0 65 20 77 68 65 6e 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 e.when.the.renegotiation.will.oc
91ee0 63 75 72 2e 00 55 73 69 6e 67 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 00 55 73 69 cur..Using.BGP.confederation.Usi
91f00 6e 67 20 42 47 50 20 72 6f 75 74 65 2d 72 65 66 6c 65 63 74 6f 72 73 00 55 73 69 6e 67 20 56 4c ng.BGP.route-reflectors.Using.VL
91f20 41 4e 20 61 77 61 72 65 20 42 72 69 64 67 65 00 55 73 69 6e 67 20 6f 75 72 20 64 6f 63 75 6d 65 AN.aware.Bridge.Using.our.docume
91f40 6e 74 61 74 69 6f 6e 20 63 68 61 70 74 65 72 20 2d 20 3a 72 65 66 3a 60 70 6b 69 60 20 67 65 6e ntation.chapter.-.:ref:`pki`.gen
91f60 65 72 61 74 65 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 43 41 20 61 6e 64 20 53 65 72 76 65 72 20 erate.and.install.CA.and.Server.
91f80 63 65 72 74 69 66 69 63 61 74 65 00 55 73 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 20 certificate.Using.the.operation.
91fa0 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 42 72 69 64 67 65 20 49 6e 66 6f mode.command.to.view.Bridge.Info
91fc0 72 6d 61 74 69 6f 6e 00 55 73 69 6e 67 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 rmation.Using.this.command,.you.
91fe0 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 will.create.a.new.client.configu
92000 72 61 74 69 6f 6e 20 77 68 69 63 68 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 60 60 69 6e ration.which.can.connect.to.``in
92020 74 65 72 66 61 63 65 60 60 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 54 68 65 20 70 75 terface``.on.this.router..The.pu
92040 62 6c 69 63 20 6b 65 79 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 blic.key.from.the.specified.inte
92060 72 66 61 63 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 78 74 72 61 63 74 65 64 rface.is.automatically.extracted
92080 20 61 6e 64 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 .and.embedded.into.the.configura
920a0 74 69 6f 6e 2e 00 55 73 75 61 6c 6c 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e tion..Usually.this.configuration
920c0 20 69 73 20 75 73 65 64 20 69 6e 20 50 45 73 20 28 50 72 6f 76 69 64 65 72 20 45 64 67 65 29 20 .is.used.in.PEs.(Provider.Edge).
920e0 74 6f 20 72 65 70 6c 61 63 65 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 63 75 73 74 6f 6d 65 72 to.replace.the.incoming.customer
92100 20 41 53 20 6e 75 6d 62 65 72 20 73 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 43 45 20 28 .AS.number.so.the.connected.CE.(
92120 20 43 75 73 74 6f 6d 65 72 20 45 64 67 65 29 20 63 61 6e 20 75 73 65 20 74 68 65 20 73 61 6d 65 .Customer.Edge).can.use.the.same
92140 20 41 53 20 6e 75 6d 62 65 72 20 61 73 20 74 68 65 20 6f 74 68 65 72 20 63 75 73 74 6f 6d 65 72 .AS.number.as.the.other.customer
92160 20 73 69 74 65 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 .sites..This.allows.customers.of
92180 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 75 73 65 20 74 68 65 .the.provider.network.to.use.the
921a0 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 61 63 72 6f 73 73 20 74 68 65 69 72 20 73 69 74 .same.AS.number.across.their.sit
921c0 65 73 2e 00 56 48 54 20 28 56 65 72 79 20 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 es..VHT.(Very.High.Throughput).c
921e0 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 61 63 29 00 56 48 54 20 6c 69 6e 6b 20 apabilities.(802.11ac).VHT.link.
92200 61 64 61 70 74 61 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 56 48 54 20 6f 70 65 72 adaptation.capabilities.VHT.oper
92220 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d ating.channel.center.frequency.-
92240 20 63 65 6e 74 65 72 20 66 72 65 71 20 31 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 38 30 2c .center.freq.1.(for.use.with.80,
92260 20 38 30 2b 38 30 20 61 6e 64 20 31 36 30 20 6d 6f 64 65 73 29 00 56 48 54 20 6f 70 65 72 61 74 .80+80.and.160.modes).VHT.operat
92280 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 ing.channel.center.frequency.-.c
922a0 65 6e 74 65 72 20 66 72 65 71 20 32 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 74 68 65 20 38 enter.freq.2.(for.use.with.the.8
922c0 30 2b 38 30 20 6d 6f 64 65 29 00 56 4c 41 4e 00 56 4c 41 4e 20 31 30 20 6f 6e 20 6d 65 6d 62 65 0+80.mode).VLAN.VLAN.10.on.membe
922e0 72 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 32 60 20 28 41 43 43 45 53 53 20 6d 6f 64 65 29 r.interface.`eth2`.(ACCESS.mode)
92300 00 56 4c 41 4e 20 45 78 61 6d 70 6c 65 00 56 4c 41 4e 20 4f 70 74 69 6f 6e 73 00 56 4c 41 4e 20 .VLAN.Example.VLAN.Options.VLAN.
92320 6d 6f 6e 69 74 6f 72 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 69 6f 6e 20 6f monitor.for.automatic.creation.o
92340 66 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 75 f.VLAN.interfaces.for.specific.u
92360 73 65 72 20 6f 6e 20 73 70 65 63 69 66 69 63 20 3c 69 6e 74 65 72 66 61 63 65 3e 00 56 4c 41 4e ser.on.specific.<interface>.VLAN
92380 20 6e 61 6d 65 00 56 4c 41 4e 27 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 62 79 20 41 .name.VLAN's.can.be.created.by.A
923a0 63 63 65 6c 2d 70 70 70 20 6f 6e 20 74 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 20 ccel-ppp.on.the.fly.via.the.use.
923c0 6f 66 20 61 20 4b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 60 76 6c 61 6e 5f of.a.Kernel.module.named.``vlan_
923e0 6d 6f 6e 60 60 2c 20 77 68 69 63 68 20 69 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d mon``,.which.is.monitoring.incom
92400 69 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 65 73 73 ing.vlans.and.creates.the.necess
92420 61 72 79 20 56 4c 41 4e 20 69 66 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 ary.VLAN.if.required.and.allowed
92440 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 ..VyOS.supports.the.use.of.eithe
92460 72 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c 20 62 6f r.VLAN.ID's.or.entire.ranges,.bo
92480 74 68 20 76 61 6c 75 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 68 65 20 th.values.can.be.defined.at.the.
924a0 73 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 56 4c 41 4e same.time.for.an.interface..VLAN
924c0 27 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 70 20 6f 's.can.be.created.by.Accel-ppp.o
924e0 6e 20 74 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 72 6e 65 n.the.fly.via.the.use.of.a.Kerne
92500 6c 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 76 6c 61 6e 5f 6d 6f 6e 60 2c 20 77 68 69 63 68 l.module.named.`vlan_mon`,.which
92520 20 69 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e .is.monitoring.incoming.vlans.an
92540 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 20 69 66 20 d.creates.the.necessary.VLAN.if.
92560 72 65 71 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 73 75 70 70 6f required.and.allowed..VyOS.suppo
92580 72 74 73 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 49 44 27 73 20 rts.the.use.of.either.VLAN.ID's.
925a0 6f 72 20 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 65 73 20 63 61 or.entire.ranges,.both.values.ca
925c0 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 66 6f n.be.defined.at.the.same.time.fo
925e0 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 56 4d 77 61 72 65 20 75 73 65 72 73 20 73 68 6f r.an.interface..VMware.users.sho
92600 75 6c 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 56 4d 58 4e 45 54 33 20 61 64 61 70 74 65 uld.ensure.that.a.VMXNET3.adapte
92620 72 20 69 73 20 75 73 65 64 2e 20 45 31 30 30 30 20 61 64 61 70 74 65 72 73 20 68 61 76 65 20 6b r.is.used..E1000.adapters.have.k
92640 6e 6f 77 6e 20 69 73 73 75 65 73 20 77 69 74 68 20 47 52 45 20 70 72 6f 63 65 73 73 69 6e 67 2e nown.issues.with.GRE.processing.
92660 00 56 50 4e 00 56 50 4e 2d 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 71 75 65 73 74 20 63 6f .VPN.VPN-clients.will.request.co
92680 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2c 20 6f 70 74 69 6f 6e 61 6c nfiguration.parameters,.optional
926a0 6c 79 20 79 6f 75 20 63 61 6e 20 44 4e 53 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 ly.you.can.DNS.parameter.to.the.
926c0 63 6c 69 65 6e 74 2e 00 56 52 46 00 56 52 46 20 52 6f 75 74 65 20 4c 65 61 6b 69 6e 67 00 56 52 client..VRF.VRF.Route.Leaking.VR
926e0 46 20 61 6e 64 20 4e 41 54 00 56 52 46 20 62 6c 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 F.and.NAT.VRF.blue.routing.table
92700 00 56 52 46 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 .VRF.default.routing.table.VRF.r
92720 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 ed.routing.table.VRF.route.leaki
92740 6e 67 00 56 52 46 20 74 6f 70 6f 6c 6f 67 79 20 65 78 61 6d 70 6c 65 00 56 52 52 50 20 28 56 69 ng.VRF.topology.example.VRRP.(Vi
92760 72 74 75 61 6c 20 52 6f 75 74 65 72 20 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f 74 6f 63 6f 6c rtual.Router.Redundancy.Protocol
92780 29 20 70 72 6f 76 69 64 65 73 20 61 63 74 69 76 65 2f 62 61 63 6b 75 70 20 72 65 64 75 6e 64 61 ).provides.active/backup.redunda
927a0 6e 63 79 20 66 6f 72 20 72 6f 75 74 65 72 73 2e 20 45 76 65 72 79 20 56 52 52 50 20 72 6f 75 74 ncy.for.routers..Every.VRRP.rout
927c0 65 72 20 68 61 73 20 61 20 70 68 79 73 69 63 61 6c 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 er.has.a.physical.IP/IPv6.addres
927e0 73 2c 20 61 6e 64 20 61 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 20 4f 6e 20 73 74 61 s,.and.a.virtual.address..On.sta
92800 72 74 75 70 2c 20 72 6f 75 74 65 72 73 20 65 6c 65 63 74 20 74 68 65 20 6d 61 73 74 65 72 2c 20 rtup,.routers.elect.the.master,.
92820 61 6e 64 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 and.the.router.with.the.highest.
92840 70 72 69 6f 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 20 61 6e 64 20 priority.becomes.the.master.and.
92860 61 73 73 69 67 6e 73 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 69 assigns.the.virtual.address.to.i
92880 74 73 20 69 6e 74 65 72 66 61 63 65 2e 20 41 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c ts.interface..All.routers.with.l
928a0 6f 77 65 72 20 70 72 69 6f 72 69 74 69 65 73 20 62 65 63 6f 6d 65 20 62 61 63 6b 75 70 20 72 6f ower.priorities.become.backup.ro
928c0 75 74 65 72 73 2e 20 54 68 65 20 6d 61 73 74 65 72 20 74 68 65 6e 20 73 74 61 72 74 73 20 73 65 uters..The.master.then.starts.se
928e0 6e 64 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 74 6f 20 6e 6f 74 69 66 nding.keepalive.packets.to.notif
92900 79 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 69 74 27 73 20 61 76 61 69 6c 61 y.other.routers.that.it's.availa
92920 62 6c 65 2e 20 49 66 20 74 68 65 20 6d 61 73 74 65 72 20 66 61 69 6c 73 20 61 6e 64 20 73 74 6f ble..If.the.master.fails.and.sto
92940 70 73 20 73 65 6e 64 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 2c 20 74 68 ps.sending.keepalive.packets,.th
92960 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 68 69 67 68 65 73 74 20 70 e.router.with.the.next.highest.p
92980 72 69 6f 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6e 65 77 20 6d 61 73 74 65 72 20 61 riority.becomes.the.new.master.a
929a0 6e 64 20 74 61 6b 65 73 20 6f 76 65 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 nd.takes.over.the.virtual.addres
929c0 73 2e 00 56 52 52 50 20 63 61 6e 20 75 73 65 20 74 77 6f 20 6d 6f 64 65 73 3a 20 70 72 65 65 6d s..VRRP.can.use.two.modes:.preem
929e0 70 74 69 76 65 20 61 6e 64 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 2e 20 49 6e 20 74 68 65 ptive.and.non-preemptive..In.the
92a00 20 70 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c 20 69 66 20 61 20 72 6f 75 74 65 72 20 77 69 .preemptive.mode,.if.a.router.wi
92a20 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 66 61 69 6c 73 20 61 6e 64 20 74 th.a.higher.priority.fails.and.t
92a40 68 65 6e 20 63 6f 6d 65 73 20 62 61 63 6b 2c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 hen.comes.back,.routers.with.low
92a60 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 67 69 76 65 20 75 70 20 74 68 65 69 72 20 6d er.priority.will.give.up.their.m
92a80 61 73 74 65 72 20 73 74 61 74 75 73 2e 20 49 6e 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 20 aster.status..In.non-preemptive.
92aa0 6d 6f 64 65 2c 20 74 68 65 20 6e 65 77 6c 79 20 65 6c 65 63 74 65 64 20 6d 61 73 74 65 72 20 77 mode,.the.newly.elected.master.w
92ac0 69 6c 6c 20 6b 65 65 70 20 74 68 65 20 6d 61 73 74 65 72 20 73 74 61 74 75 73 20 61 6e 64 20 74 ill.keep.the.master.status.and.t
92ae0 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e he.virtual.address.indefinitely.
92b00 00 56 52 52 50 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 63 61 6e 20 62 65 20 65 78 74 65 6e .VRRP.functionality.can.be.exten
92b20 64 65 64 20 77 69 74 68 20 73 63 72 69 70 74 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 ded.with.scripts..VyOS.supports.
92b40 74 77 6f 20 6b 69 6e 64 73 20 6f 66 20 73 63 72 69 70 74 73 3a 20 68 65 61 6c 74 68 20 63 68 65 two.kinds.of.scripts:.health.che
92b60 63 6b 20 73 63 72 69 70 74 73 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 ck.scripts.and.transition.script
92b80 73 2e 20 48 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 20 65 78 65 63 75 74 65 20 s..Health.check.scripts.execute.
92ba0 63 75 73 74 6f 6d 20 63 68 65 63 6b 73 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 custom.checks.in.addition.to.the
92bc0 20 6d 61 73 74 65 72 20 72 6f 75 74 65 72 20 72 65 61 63 68 61 62 69 6c 69 74 79 2e 20 54 72 61 .master.router.reachability..Tra
92be0 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 77 68 65 nsition.scripts.are.executed.whe
92c00 6e 20 56 52 52 50 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 66 72 6f 6d 20 6d 61 73 74 65 72 n.VRRP.state.changes.from.master
92c20 20 74 6f 20 62 61 63 6b 75 70 20 6f 72 20 66 61 75 6c 74 20 61 6e 64 20 76 69 63 65 20 76 65 72 .to.backup.or.fault.and.vice.ver
92c40 73 61 20 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 sa.and.can.be.used.to.enable.or.
92c60 64 69 73 61 62 6c 65 20 63 65 72 74 61 69 6e 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 disable.certain.services,.for.ex
92c80 61 6d 70 6c 65 2e 00 56 52 52 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 77 ample..VRRP.groups.are.created.w
92ca0 69 74 68 20 74 68 65 20 60 60 73 65 74 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 ith.the.``set.high-availability.
92cc0 76 72 72 70 20 67 72 6f 75 70 20 24 47 52 4f 55 50 5f 4e 41 4d 45 60 60 20 63 6f 6d 6d 61 6e 64 vrrp.group.$GROUP_NAME``.command
92ce0 73 2e 20 54 68 65 20 72 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 69 s..The.required.parameters.are.i
92d00 6e 74 65 72 66 61 63 65 2c 20 76 72 69 64 2c 20 61 6e 64 20 61 64 64 72 65 73 73 2e 00 56 52 52 nterface,.vrid,.and.address..VRR
92d20 50 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 75 73 65 20 6d 75 6c 74 69 63 61 73 P.keepalive.packets.use.multicas
92d40 74 2c 20 61 6e 64 20 56 52 52 50 20 73 65 74 75 70 73 20 61 72 65 20 6c 69 6d 69 74 65 64 20 74 t,.and.VRRP.setups.are.limited.t
92d60 6f 20 61 20 73 69 6e 67 6c 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e o.a.single.datalink.layer.segmen
92d80 74 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 56 52 52 50 20 67 t..You.can.setup.multiple.VRRP.g
92da0 72 6f 75 70 73 20 28 61 6c 73 6f 20 63 61 6c 6c 65 64 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 roups.(also.called.virtual.route
92dc0 72 73 29 2e 20 56 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 20 61 72 65 20 69 64 65 6e 74 69 66 rs)..Virtual.routers.are.identif
92de0 69 65 64 20 62 79 20 61 20 56 52 49 44 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 65 72 20 49 44 ied.by.a.VRID.(Virtual.Router.ID
92e00 65 6e 74 69 66 69 65 72 29 2e 20 49 66 20 79 6f 75 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 entifier)..If.you.setup.multiple
92e20 20 67 72 6f 75 70 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2c 20 74 .groups.on.the.same.interface,.t
92e40 68 65 69 72 20 56 52 49 44 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 69 66 20 74 68 65 heir.VRIDs.must.be.unique.if.the
92e60 79 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2c 20 62 y.use.the.same.address.family,.b
92e80 75 74 20 69 74 27 73 20 70 6f 73 73 69 62 6c 65 20 28 65 76 65 6e 20 69 66 20 6e 6f 74 20 72 65 ut.it's.possible.(even.if.not.re
92ea0 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 72 65 61 64 61 62 69 6c 69 74 79 20 72 65 61 73 6f 6e commended.for.readability.reason
92ec0 73 29 20 74 6f 20 75 73 65 20 64 75 70 6c 69 63 61 74 65 20 56 52 49 44 73 20 6f 6e 20 64 69 66 s).to.use.duplicate.VRIDs.on.dif
92ee0 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 56 52 52 50 20 70 72 69 6f 72 69 74 79 ferent.interfaces..VRRP.priority
92f00 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 60 60 70 72 69 6f 72 69 74 79 60 60 20 6f 70 .can.be.set.with.``priority``.op
92f20 74 69 6f 6e 3a 00 56 54 49 20 2d 20 56 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 tion:.VTI.-.Virtual.Tunnel.Inter
92f40 66 61 63 65 00 56 58 4c 41 4e 00 56 58 4c 41 4e 20 69 73 20 61 6e 20 65 76 6f 6c 75 74 69 6f 6e face.VXLAN.VXLAN.is.an.evolution
92f60 20 6f 66 20 65 66 66 6f 72 74 73 20 74 6f 20 73 74 61 6e 64 61 72 64 69 7a 65 20 61 6e 20 6f 76 .of.efforts.to.standardize.an.ov
92f80 65 72 6c 61 79 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 74 erlay.encapsulation.protocol..It
92fa0 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 75 70 20 74 6f .increases.the.scalability.up.to
92fc0 20 31 36 20 6d 69 6c 6c 69 6f 6e 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 .16.million.logical.networks.and
92fe0 20 61 6c 6c 6f 77 73 20 66 6f 72 20 6c 61 79 65 72 20 32 20 61 64 6a 61 63 65 6e 63 79 20 61 63 .allows.for.layer.2.adjacency.ac
93000 72 6f 73 73 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 ross.IP.networks..Multicast.or.u
93020 6e 69 63 61 73 74 20 77 69 74 68 20 68 65 61 64 2d 65 6e 64 20 72 65 70 6c 69 63 61 74 69 6f 6e nicast.with.head-end.replication
93040 20 28 48 45 52 29 20 69 73 20 75 73 65 64 20 74 6f 20 66 6c 6f 6f 64 20 62 72 6f 61 64 63 61 73 .(HER).is.used.to.flood.broadcas
93060 74 2c 20 75 6e 6b 6e 6f 77 6e 20 75 6e 69 63 61 73 74 2c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 t,.unknown.unicast,.and.multicas
93080 74 20 28 42 55 4d 29 20 74 72 61 66 66 69 63 2e 00 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 20 t.(BUM).traffic..VXLAN.specific.
930a0 6f 70 74 69 6f 6e 73 00 56 58 4c 41 4e 20 77 61 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 64 6f 63 options.VXLAN.was.officially.doc
930c0 75 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 49 45 54 46 20 69 6e 20 3a 72 66 63 3a 60 37 33 34 umented.by.the.IETF.in.:rfc:`734
930e0 38 60 2e 00 56 61 6c 69 64 20 76 61 6c 75 65 73 20 61 72 65 20 30 2e 2e 32 35 35 2e 00 56 61 6c 8`..Valid.values.are.0..255..Val
93100 75 65 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 ue.Value.to.send.to.RADIUS.serve
93120 72 20 69 6e 20 4e 41 53 2d 49 50 2d 41 64 64 72 65 73 73 20 61 74 74 72 69 62 75 74 65 20 61 6e r.in.NAS-IP-Address.attribute.an
93140 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 d.to.be.matched.in.DM/CoA.reques
93160 74 73 2e 20 41 6c 73 6f 20 44 4d 2f 43 6f 41 20 73 65 72 76 65 72 20 77 69 6c 6c 20 62 69 6e 64 ts..Also.DM/CoA.server.will.bind
93180 20 74 6f 20 74 68 61 74 20 61 64 64 72 65 73 73 2e 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 .to.that.address..Value.to.send.
931a0 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 64 65 6e 74 69 66 69 to.RADIUS.server.in.NAS-Identifi
931c0 65 72 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 er.attribute.and.to.be.matched.i
931e0 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 2e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 00 n.DM/CoA.requests..Verification.
93200 56 65 72 69 66 69 63 61 74 69 6f 6e 3a 00 56 65 72 69 66 79 20 74 68 61 74 20 63 6f 6e 6e 65 63 Verification:.Verify.that.connec
93220 74 69 6f 6e 73 20 61 72 65 20 68 69 74 74 69 6e 67 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 62 6f tions.are.hitting.the.rule.on.bo
93240 74 68 20 73 69 64 65 73 3a 00 56 65 72 73 69 6f 6e 00 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e th.sides:.Version.Virtual.Ethern
93260 65 74 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 4c 6f 61 64 et.Virtual.Server.allows.to.Load
93280 2d 62 61 6c 61 6e 63 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 76 69 72 -balance.traffic.destination.vir
932a0 74 75 61 6c 2d 61 64 64 72 65 73 73 3a 70 6f 72 74 20 62 65 74 77 65 65 6e 20 73 65 76 65 72 61 tual-address:port.between.severa
932c0 6c 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 00 56 69 72 74 75 61 6c 2d 73 65 72 76 65 72 00 56 l.real.servers..Virtual-server.V
932e0 69 72 74 75 61 6c 2d 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 irtual-server.can.be.configured.
93300 77 69 74 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 6f 72 20 77 69 74 with.VRRP.virtual.address.or.wit
93320 68 6f 75 74 20 56 52 52 50 2e 00 56 6f 6c 75 6d 65 20 69 73 20 65 69 74 68 65 72 20 6d 6f 75 6e hout.VRRP..Volume.is.either.moun
93340 74 65 64 20 61 73 20 72 77 20 28 72 65 61 64 2d 77 72 69 74 65 20 2d 20 64 65 66 61 75 6c 74 29 ted.as.rw.(read-write.-.default)
93360 20 6f 72 20 72 6f 20 28 72 65 61 64 2d 6f 6e 6c 79 29 00 56 79 4f 53 20 31 2e 31 20 73 75 70 70 .or.ro.(read-only).VyOS.1.1.supp
93380 6f 72 74 65 64 20 6c 6f 67 69 6e 20 61 73 20 75 73 65 72 20 60 60 72 6f 6f 74 60 60 2e 20 54 68 orted.login.as.user.``root``..Th
933a0 69 73 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 64 75 65 20 74 6f 20 74 69 67 68 74 is.has.been.removed.due.to.tight
933c0 65 72 20 73 65 63 75 72 69 74 79 20 69 6e 20 56 79 4f 53 20 31 2e 32 2e 00 56 79 4f 53 20 31 2e er.security.in.VyOS.1.2..VyOS.1.
933e0 33 20 28 65 71 75 75 6c 65 75 73 29 20 73 75 70 70 6f 72 74 73 20 44 48 43 50 76 36 2d 50 44 20 3.(equuleus).supports.DHCPv6-PD.
93400 28 3a 72 66 63 3a 60 33 36 33 33 60 29 2e 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c (:rfc:`3633`)..DHCPv6.Prefix.Del
93420 65 67 61 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 6d 6f 73 74 20 49 53 50 egation.is.supported.by.most.ISP
93440 73 20 77 68 6f 20 70 72 6f 76 69 64 65 20 6e 61 74 69 76 65 20 49 50 76 36 20 66 6f 72 20 63 6f s.who.provide.native.IPv6.for.co
93460 6e 73 75 6d 65 72 73 20 6f 6e 20 66 69 78 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 56 79 4f 53 20 nsumers.on.fixed.networks..VyOS.
93480 31 2e 34 20 28 73 61 67 69 74 74 61 29 20 69 6e 74 72 6f 64 75 63 65 64 20 64 79 6e 61 6d 69 63 1.4.(sagitta).introduced.dynamic
934a0 20 72 6f 75 74 69 6e 67 20 73 75 70 70 6f 72 74 20 66 6f 72 20 56 52 46 73 2e 00 56 79 4f 53 20 .routing.support.for.VRFs..VyOS.
934c0 31 2e 34 20 63 68 61 6e 67 65 64 20 74 68 65 20 77 61 79 20 69 6e 20 68 6f 77 20 65 6e 63 72 79 1.4.changed.the.way.in.how.encry
934e0 74 69 6f 6e 20 6b 65 79 73 20 6f 72 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 73 74 tion.keys.or.certificates.are.st
93500 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 65 20 70 72 65 20 56 ored.on.the.system..In.the.pre.V
93520 79 4f 53 20 31 2e 34 20 65 72 61 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 67 6f 74 20 73 74 yOS.1.4.era,.certificates.got.st
93540 6f 72 65 64 20 75 6e 64 65 72 20 2f 63 6f 6e 66 69 67 20 61 6e 64 20 65 76 65 72 79 20 73 65 72 ored.under./config.and.every.ser
93560 76 69 63 65 20 72 65 66 65 72 65 6e 63 65 64 20 61 20 66 69 6c 65 2e 20 54 68 61 74 20 6d 61 64 vice.referenced.a.file..That.mad
93580 65 20 63 6f 70 79 69 6e 67 20 61 20 72 75 6e 6e 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f e.copying.a.running.configuratio
935a0 6e 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 41 20 74 6f 20 73 79 73 74 65 6d 20 42 20 61 20 62 69 n.from.system.A.to.system.B.a.bi
935c0 74 20 68 61 72 64 65 72 2c 20 61 73 20 79 6f 75 20 68 61 64 20 74 6f 20 63 6f 70 79 20 74 68 65 t.harder,.as.you.had.to.copy.the
935e0 20 66 69 6c 65 73 20 61 6e 64 20 74 68 65 69 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 62 79 20 .files.and.their.permissions.by.
93600 68 61 6e 64 2e 00 56 79 4f 53 20 31 2e 34 20 75 73 65 73 20 63 68 72 6f 6e 79 20 69 6e 73 74 65 hand..VyOS.1.4.uses.chrony.inste
93620 61 64 20 6f 66 20 6e 74 70 64 20 28 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 33 30 30 38 60 29 ad.of.ntpd.(see.:vytask:`T3008`)
93640 20 77 68 69 63 68 20 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 63 63 65 70 74 20 61 6e 6f .which.will.no.longer.accept.ano
93660 6e 79 6d 6f 75 73 20 4e 54 50 20 72 65 71 75 65 73 74 73 20 61 73 20 69 6e 20 56 79 4f 53 20 31 nymous.NTP.requests.as.in.VyOS.1
93680 2e 33 2e 20 41 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 6d .3..All.configurations.will.be.m
936a0 69 67 72 61 74 65 64 20 74 6f 20 6b 65 65 70 20 74 68 65 20 61 6e 6f 6e 79 6d 6f 75 73 20 66 75 igrated.to.keep.the.anonymous.fu
936c0 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 46 6f 72 20 6e 65 77 20 73 65 74 75 70 73 20 69 66 20 79 nctionality..For.new.setups.if.y
936e0 6f 75 20 68 61 76 65 20 63 6c 69 65 6e 74 73 20 75 73 69 6e 67 20 79 6f 75 72 20 56 79 4f 53 20 ou.have.clients.using.your.VyOS.
93700 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 73 20 4e 54 50 20 73 65 72 76 65 72 2c 20 79 6f 75 20 installation.as.NTP.server,.you.
93720 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 61 6c 6c 6f 77 2d 63 6c 69 65 6e 74 60 20 must.specify.the.`allow-client`.
93740 64 69 72 65 63 74 69 76 65 2e 00 56 79 4f 53 20 41 72 69 73 74 61 20 45 4f 53 20 73 65 74 75 70 directive..VyOS.Arista.EOS.setup
93760 00 56 79 4f 53 20 45 53 50 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 .VyOS.ESP.group.has.the.next.opt
93780 69 6f 6e 73 3a 00 56 79 4f 53 20 46 69 65 6c 64 00 56 79 4f 53 20 49 4b 45 20 67 72 6f 75 70 20 ions:.VyOS.Field.VyOS.IKE.group.
937a0 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f 53 20 4d 49 42 73 00 has.the.next.options:.VyOS.MIBs.
937c0 56 79 4f 53 20 4e 41 54 36 36 20 44 48 43 50 76 36 20 75 73 69 6e 67 20 61 20 64 75 6d 6d 79 20 VyOS.NAT66.DHCPv6.using.a.dummy.
937e0 69 6e 74 65 72 66 61 63 65 00 56 79 4f 53 20 4e 41 54 36 36 20 53 69 6d 70 6c 65 20 43 6f 6e 66 interface.VyOS.NAT66.Simple.Conf
93800 69 67 75 72 65 00 56 79 4f 53 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 igure.VyOS.Network.Emulator.poli
93820 63 79 20 65 6d 75 6c 61 74 65 73 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 79 6f 75 20 63 cy.emulates.the.conditions.you.c
93840 61 6e 20 73 75 66 66 65 72 20 69 6e 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 an.suffer.in.a.real.network..You
93860 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 6e 67 .will.be.able.to.configure.thing
93880 73 20 6c 69 6b 65 20 72 61 74 65 2c 20 62 75 72 73 74 2c 20 64 65 6c 61 79 2c 20 70 61 63 6b 65 s.like.rate,.burst,.delay,.packe
938a0 74 20 6c 6f 73 73 2c 20 70 61 63 6b 65 74 20 63 6f 72 72 75 70 74 69 6f 6e 20 6f 72 20 70 61 63 t.loss,.packet.corruption.or.pac
938c0 6b 65 74 20 72 65 6f 72 64 65 72 69 6e 67 2e 00 56 79 4f 53 20 4f 70 74 69 6f 6e 00 56 79 4f 53 ket.reordering..VyOS.Option.VyOS
938e0 20 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 28 50 42 52 29 20 77 6f 72 6b .Policy-Based.Routing.(PBR).work
93900 73 20 62 79 20 6d 61 74 63 68 69 6e 67 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 s.by.matching.source.IP.address.
93920 72 61 6e 67 65 73 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 ranges.and.forwarding.the.traffi
93940 63 20 75 73 69 6e 67 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 c.using.different.routing.tables
93960 2e 00 56 79 4f 53 20 53 4e 4d 50 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 ..VyOS.SNMP.supports.both.IPv4.a
93980 6e 64 20 49 50 76 36 2e 00 56 79 4f 53 20 61 6c 73 6f 20 63 6f 6d 65 73 20 77 69 74 68 20 61 20 nd.IPv6..VyOS.also.comes.with.a.
939a0 62 75 69 6c 64 20 69 6e 20 53 53 54 50 20 73 65 72 76 65 72 2c 20 73 65 65 20 3a 72 65 66 3a 60 build.in.SSTP.server,.see.:ref:`
939c0 73 73 74 70 60 2e 00 56 79 4f 53 20 61 6c 73 6f 20 70 72 6f 76 69 64 65 73 20 44 48 43 50 76 36 sstp`..VyOS.also.provides.DHCPv6
939e0 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 20 69 73 20 64 .server.functionality.which.is.d
93a00 65 73 63 72 69 62 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 56 79 4f 53 20 61 escribed.in.this.section..VyOS.a
93a20 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 28 63 75 72 72 65 6e 74 6c 79 29 20 74 77 6f 20 64 69 66 lso.supports.(currently).two.dif
93a40 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 ferent.modes.of.authentication,.
93a60 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 local.and.RADIUS..To.create.a.ne
93a80 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 20 60 60 76 79 6f 73 60 60 20 77 69 74 68 w.local.user.named.``vyos``.with
93aa0 20 70 61 73 73 77 6f 72 64 20 60 60 76 79 6f 73 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f .password.``vyos``.use.the.follo
93ac0 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 wing.commands..VyOS.also.support
93ae0 73 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 s.two.different.modes.of.authent
93b00 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 ication,.local.and.RADIUS..To.cr
93b20 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f eate.a.new.local.user.named."vyo
93b40 73 22 20 77 69 74 68 20 61 20 70 61 73 73 77 6f 72 64 20 6f 66 20 22 76 79 6f 73 22 20 75 73 65 s".with.a.password.of."vyos".use
93b60 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 63 61 .the.following.commands..VyOS.ca
93b80 6e 20 61 6c 73 6f 20 72 75 6e 20 69 6e 20 44 4d 56 50 4e 20 73 70 6f 6b 65 20 6d 6f 64 65 2e 00 n.also.run.in.DMVPN.spoke.mode..
93ba0 56 79 4f 53 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 72 61 63 6b 20 VyOS.can.be.configured.to.track.
93bc0 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 73 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e connections.using.the.connection
93be0 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 .tracking.subsystem..Connection.
93c00 74 72 61 63 6b 69 6e 67 20 62 65 63 6f 6d 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6f 6e 63 tracking.becomes.operational.onc
93c20 65 20 65 69 74 68 65 72 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 e.either.stateful.firewall.or.NA
93c40 54 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 63 61 6e 20 6e 6f 74 20 6f 6e T.is.configured..VyOS.can.not.on
93c60 6c 79 20 61 63 74 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 ly.act.as.an.OpenVPN.site-to-sit
93c80 65 20 6f 72 20 73 65 72 76 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 e.or.server.for.multiple.clients
93ca0 2e 20 59 6f 75 20 63 61 6e 20 69 6e 64 65 65 64 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..You.can.indeed.also.configure.
93cc0 61 6e 79 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 6e any.VyOS.OpenVPN.interface.as.an
93ce0 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 .OpenVPN.client.connecting.to.a.
93d00 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 VyOS.OpenVPN.server.or.any.other
93d20 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 64 65 66 61 75 6c 74 20 77 69 .OpenVPN.server..VyOS.default.wi
93d40 6c 6c 20 62 65 20 60 61 75 74 6f 60 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 ll.be.`auto`..VyOS.does.not.have
93d60 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 .a.special.command.to.start.the.
93d80 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 Babel.process..The.Babel.process
93da0 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 42 61 62 65 6c 20 65 6e 61 .starts.when.the.first.Babel.ena
93dc0 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 bled.interface.is.configured..Vy
93de0 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 OS.does.not.have.a.special.comma
93e00 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 nd.to.start.the.OSPF.process..Th
93e20 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 e.OSPF.process.starts.when.the.f
93e40 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 irst.ospf.enabled.interface.is.c
93e60 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 onfigured..VyOS.does.not.have.a.
93e80 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 special.command.to.start.the.OSP
93ea0 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 20 Fv3.process..The.OSPFv3.process.
93ec0 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c starts.when.the.first.ospf.enabl
93ee0 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 ed.interface.is.configured..VyOS
93f00 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 .facilitates.IP.Multicast.by.sup
93f20 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 2a 2a 2c 20 2a 2a 49 porting.**PIM.Sparse.Mode**,.**I
93f40 47 4d 50 2a 2a 20 61 6e 64 20 2a 2a 49 47 4d 50 2d 50 72 6f 78 79 2a 2a 2e 00 56 79 4f 53 20 66 GMP**.and.**IGMP-Proxy**..VyOS.f
93f60 61 63 69 6c 69 74 61 74 65 73 20 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 acilitates.IPv6.Multicast.by.sup
93f80 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 76 36 2a 2a 20 61 6e 64 20 2a 2a 4d 4c 44 2a 2a 2e 00 56 porting.**PIMv6**.and.**MLD**..V
93fa0 79 4f 53 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 46 61 73 74 4e 65 74 4d 6f 6e 20 43 6f 6d 6d yOS.includes.the.FastNetMon.Comm
93fc0 75 6e 69 74 79 20 45 64 69 74 69 6f 6e 2e 00 56 79 4f 53 20 69 73 20 61 62 6c 65 20 74 6f 20 75 unity.Edition..VyOS.is.able.to.u
93fe0 70 64 61 74 65 20 61 20 72 65 6d 6f 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 77 68 65 6e 20 61 pdate.a.remote.DNS.record.when.a
94000 6e 20 69 6e 74 65 72 66 61 63 65 20 67 65 74 73 20 61 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 n.interface.gets.a.new.IP.addres
94020 73 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 64 6f 20 73 6f 2c 20 56 79 4f 53 20 69 6e 63 6c 75 s..In.order.to.do.so,.VyOS.inclu
94040 64 65 73 20 64 64 63 6c 69 65 6e 74 5f 2c 20 61 20 50 65 72 6c 20 73 63 72 69 70 74 20 77 72 69 des.ddclient_,.a.Perl.script.wri
94060 74 74 65 6e 20 66 6f 72 20 74 68 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 75 72 70 6f 73 65 2e 00 tten.for.this.only.one.purpose..
94080 56 79 4f 53 20 69 73 20 61 6c 73 6f 20 61 62 6c 65 20 74 6f 20 75 73 65 20 61 6e 79 20 73 65 72 VyOS.is.also.able.to.use.any.ser
940a0 76 69 63 65 20 72 65 6c 79 69 6e 67 20 6f 6e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 70 70 6f 72 vice.relying.on.protocols.suppor
940c0 74 65 64 20 62 79 20 64 64 63 6c 69 65 6e 74 2e 00 56 79 4f 53 20 69 74 73 65 6c 66 20 73 75 70 ted.by.ddclient..VyOS.itself.sup
940e0 70 6f 72 74 73 20 53 4e 4d 50 76 32 5f 20 28 76 65 72 73 69 6f 6e 20 32 29 20 61 6e 64 20 53 4e ports.SNMPv2_.(version.2).and.SN
94100 4d 50 76 33 5f 20 28 76 65 72 73 69 6f 6e 20 33 29 20 77 68 65 72 65 20 74 68 65 20 6c 61 74 65 MPv3_.(version.3).where.the.late
94120 72 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 62 65 63 61 75 73 65 20 6f 66 20 69 6d 70 72 r.is.recommended.because.of.impr
94140 6f 76 65 64 20 73 65 63 75 72 69 74 79 20 28 6f 70 74 69 6f 6e 61 6c 20 61 75 74 68 65 6e 74 69 oved.security.(optional.authenti
94160 63 61 74 69 6f 6e 20 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 29 2e 00 56 79 4f 53 20 6c 65 74 cation.and.encryption)..VyOS.let
94180 73 20 79 6f 75 20 63 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 6e 20 6d 61 6e 79 20 64 69 s.you.control.traffic.in.many.di
941a0 66 66 65 72 65 6e 74 20 77 61 79 73 2c 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 63 6f 76 65 72 fferent.ways,.here.we.will.cover
941c0 20 65 76 65 72 79 20 70 6f 73 73 69 62 69 6c 69 74 79 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 .every.possibility..You.can.conf
941e0 69 67 75 72 65 20 61 73 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 20 61 73 20 79 6f 75 20 77 61 igure.as.many.policies.as.you.wa
94200 6e 74 2c 20 62 75 74 20 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f nt,.but.you.will.only.be.able.to
94220 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 .apply.one.policy.per.interface.
94240 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 20 28 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 and.direction.(inbound.or.outbou
94260 6e 64 29 2e 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 3a 61 62 62 72 3a 60 46 52 nd)..VyOS.makes.use.of.:abbr:`FR
94280 52 20 28 46 72 65 65 20 52 61 6e 67 65 20 52 6f 75 74 69 6e 67 29 60 20 61 6e 64 20 77 65 20 77 R.(Free.Range.Routing)`.and.we.w
942a0 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 74 68 61 6e 6b 20 74 68 65 6d 20 66 6f 72 20 74 68 65 69 ould.like.to.thank.them.for.thei
942c0 72 20 65 66 66 6f 72 74 21 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 4c 69 6e 75 r.effort!.VyOS.makes.use.of.Linu
942e0 78 20 60 6e 65 74 66 69 6c 74 65 72 20 3c 68 74 74 70 73 3a 2f 2f 6e 65 74 66 69 6c 74 65 72 2e x.`netfilter.<https://netfilter.
94300 6f 72 67 2f 3e 60 5f 20 66 6f 72 20 70 61 63 6b 65 74 20 66 69 6c 74 65 72 69 6e 67 2e 00 56 79 org/>`_.for.packet.filtering..Vy
94320 4f 53 20 6e 6f 74 20 6f 6e 6c 79 20 63 61 6e 20 6e 6f 77 20 6d 61 6e 61 67 65 20 63 65 72 74 69 OS.not.only.can.now.manage.certi
94340 66 69 63 61 74 65 73 20 69 73 73 75 65 64 20 62 79 20 33 72 64 20 70 61 72 74 79 20 43 65 72 74 ficates.issued.by.3rd.party.Cert
94360 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 2c 20 69 74 20 63 61 6e 20 61 6c 73 6f ificate.Authorities,.it.can.also
94380 20 61 63 74 20 61 73 20 61 20 43 41 20 6f 6e 20 69 74 73 20 6f 77 6e 2e 20 59 6f 75 20 63 61 6e .act.as.a.CA.on.its.own..You.can
943a0 20 63 72 65 61 74 65 20 79 6f 75 72 20 6f 77 6e 20 72 6f 6f 74 20 43 41 20 61 6e 64 20 73 69 67 .create.your.own.root.CA.and.sig
943c0 6e 20 6b 65 79 73 20 77 69 74 68 20 69 74 20 62 79 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 n.keys.with.it.by.making.use.of.
943e0 73 6f 6d 65 20 73 69 6d 70 6c 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 some.simple.op-mode.commands..Vy
94400 4f 53 20 6e 6f 77 20 61 6c 73 6f 20 68 61 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 OS.now.also.has.the.ability.to.c
94420 72 65 61 74 65 20 43 41 73 2c 20 6b 65 79 73 2c 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 reate.CAs,.keys,.Diffie-Hellman.
94440 61 6e 64 20 6f 74 68 65 72 20 6b 65 79 70 61 69 72 73 20 66 72 6f 6d 20 61 6e 20 65 61 73 79 20 and.other.keypairs.from.an.easy.
94460 74 6f 20 61 63 63 65 73 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 63 6f 6d 6d to.access.operational.level.comm
94480 61 6e 64 2e 00 56 79 4f 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 and..VyOS.operational.mode.comma
944a0 6e 64 73 20 61 72 65 20 6e 6f 74 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 67 nds.are.not.only.available.for.g
944c0 65 6e 65 72 61 74 69 6e 67 20 6b 65 79 73 20 62 75 74 20 61 6c 73 6f 20 74 6f 20 64 69 73 70 6c enerating.keys.but.also.to.displ
944e0 61 79 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 20 61 6e 20 48 54 54 50 20 41 50 ay.them..VyOS.provide.an.HTTP.AP
94500 49 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 69 74 20 74 6f 20 65 78 65 63 75 74 65 20 6f 70 2d I..You.can.use.it.to.execute.op-
94520 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2c 20 75 70 64 61 74 65 20 56 79 4f 53 2c 20 73 65 74 20 mode.commands,.update.VyOS,.set.
94540 6f 72 20 64 65 6c 65 74 65 20 63 6f 6e 66 69 67 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 or.delete.config..VyOS.provides.
94560 44 4e 53 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 73 6d 61 6c 6c 20 6e 65 74 DNS.infrastructure.for.small.net
94580 77 6f 72 6b 73 2e 20 49 74 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 6c 69 67 68 works..It.is.designed.to.be.ligh
945a0 74 77 65 69 67 68 74 20 61 6e 64 20 68 61 76 65 20 61 20 73 6d 61 6c 6c 20 66 6f 6f 74 70 72 69 tweight.and.have.a.small.footpri
945c0 6e 74 2c 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 72 65 73 6f 75 72 63 65 20 63 6f 6e 73 74 72 nt,.suitable.for.resource.constr
945e0 61 69 6e 65 64 20 72 6f 75 74 65 72 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 73 2e 20 46 6f 72 ained.routers.and.firewalls..For
94600 20 74 68 69 73 20 77 65 20 75 74 69 6c 69 7a 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 .this.we.utilize.PowerDNS.recurs
94620 6f 72 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c or..VyOS.provides.High.Availabil
94640 69 74 79 20 73 75 70 70 6f 72 74 20 66 6f 72 20 44 48 43 50 20 73 65 72 76 65 72 2e 20 44 48 43 ity.support.for.DHCP.server..DHC
94660 50 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 63 61 6e 20 61 63 74 20 69 6e 20 74 P.High.Availability.can.act.in.t
94680 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 3a 00 56 79 4f 53 20 70 72 6f 76 69 64 65 wo.different.modes:.VyOS.provide
946a0 73 20 61 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 s.a.command.to.generate.a.connec
946c0 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 tion.profile.used.by.Windows.cli
946e0 65 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 72 ents.that.will.connect.to.the."r
94700 77 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 72 w".connection.on.our.VyOS.server
94720 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 ..VyOS.provides.policies.command
94740 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 s.exclusively.for.BGP.traffic.fi
94760 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 61 73 2d 70 ltering.and.manipulation:.**as-p
94780 61 74 68 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 ath-list**.is.one.of.them..VyOS.
947a0 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 provides.policies.commands.exclu
947c0 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 sively.for.BGP.traffic.filtering
947e0 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 63 6f 6d 6d 75 6e 69 74 79 2d 6c .and.manipulation:.**community-l
94800 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 ist**.is.one.of.them..VyOS.provi
94820 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c des.policies.commands.exclusivel
94840 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 y.for.BGP.traffic.filtering.and.
94860 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 manipulation:.**extcommunity-lis
94880 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 t**.is.one.of.them..VyOS.provide
948a0 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 s.policies.commands.exclusively.
948c0 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 for.BGP.traffic.filtering.and.ma
948e0 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 nipulation:.**large-community-li
94900 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 st**.is.one.of.them..VyOS.provid
94920 65 73 20 73 6f 6d 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 6f 6e 20 es.some.operational.commands.on.
94940 4f 70 65 6e 56 50 4e 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 75 70 70 6f 72 74 20 66 OpenVPN..VyOS.provides.support.f
94960 6f 72 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 2e 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 or.DHCP.failover..DHCP.failover.
94980 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 must.be.configured.explicitly.by
949a0 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 56 79 4f 53 20 .the.following.statements..VyOS.
949c0 70 72 6f 76 69 64 65 73 20 74 68 69 73 20 75 74 69 6c 69 74 79 20 74 6f 20 69 6d 70 6f 72 74 20 provides.this.utility.to.import.
949e0 65 78 69 73 74 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 73 2f 6b 65 79 20 66 69 6c 65 73 20 existing.certificates/key.files.
94a00 64 69 72 65 63 74 6c 79 20 69 6e 74 6f 20 50 4b 49 20 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 2e 20 directly.into.PKI.from.op-mode..
94a20 50 72 65 76 69 6f 75 73 20 74 6f 20 56 79 4f 53 20 31 2e 34 2c 20 63 65 72 74 69 66 69 63 61 74 Previous.to.VyOS.1.4,.certificat
94a40 65 73 20 77 65 72 65 20 73 74 6f 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 2f 63 6f 6e 66 69 67 es.were.stored.under.the./config
94a60 20 66 6f 6c 64 65 72 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 .folder.permanently.and.will.be.
94a80 72 65 74 61 69 6e 65 64 20 70 6f 73 74 20 75 70 67 72 61 64 65 2e 00 56 79 4f 53 20 72 65 76 65 retained.post.upgrade..VyOS.reve
94aa0 72 73 65 2d 70 72 6f 78 79 20 69 73 20 62 61 6c 61 6e 63 65 72 20 61 6e 64 20 70 72 6f 78 79 20 rse-proxy.is.balancer.and.proxy.
94ac0 73 65 72 76 65 72 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 68 69 67 68 2d 61 76 61 69 6c 61 server.that.provides.high-availa
94ae0 62 69 6c 69 74 79 2c 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 70 72 6f 78 79 bility,.load.balancing.and.proxy
94b00 69 6e 67 20 66 6f 72 20 54 43 50 20 28 6c 65 76 65 6c 20 34 29 20 61 6e 64 20 48 54 54 50 2d 62 ing.for.TCP.(level.4).and.HTTP-b
94b20 61 73 65 64 20 28 6c 65 76 65 6c 20 37 29 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 56 79 4f ased.(level.7).applications..VyO
94b40 53 20 73 75 70 70 6f 72 74 73 20 3a 61 62 62 72 3a 60 50 49 4d 2d 53 4d 20 28 50 49 4d 20 53 70 S.supports.:abbr:`PIM-SM.(PIM.Sp
94b60 61 72 73 65 20 4d 6f 64 65 29 60 20 61 73 20 77 65 6c 6c 20 61 73 20 3a 61 62 62 72 3a 60 49 47 arse.Mode)`.as.well.as.:abbr:`IG
94b80 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 MP.(Internet.Group.Management.Pr
94ba0 6f 74 6f 63 6f 6c 29 60 20 76 32 20 61 6e 64 20 76 33 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 otocol)`.v2.and.v3.VyOS.supports
94bc0 20 62 6f 74 68 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 61 6e 64 20 76 65 72 73 69 6f 6e .both.IGMP.version.2.and.version
94be0 20 33 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 .3.(which.allows.source-specific
94c00 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 .multicast)..VyOS.supports.both.
94c20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 31 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 32 20 28 77 68 69 MLD.version.1.and.version.2.(whi
94c40 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 ch.allows.source-specific.multic
94c60 61 73 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 ast)..VyOS.supports.flow-account
94c80 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 ing.for.both.IPv4.and.IPv6.traff
94ca0 69 63 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 ic..The.system.acts.as.a.flow.ex
94cc0 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 porter,.and.you.are.free.to.use.
94ce0 69 74 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 it.with.any.compatible.collector
94d00 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 49 4b 45 76 32 20 72 ..VyOS.supports.multiple.IKEv2.r
94d20 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 45 76 65 72 79 20 emote-access.connections..Every.
94d40 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 61 6e 20 68 61 76 65 20 69 74 73 20 64 65 64 69 63 61 74 65 connection.can.have.its.dedicate
94d60 64 20 49 4b 45 2f 45 53 50 20 63 69 70 68 65 72 73 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 d.IKE/ESP.ciphers,.certificates.
94d80 6f 72 20 6c 6f 63 61 6c 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 2e 67 2e or.local.listen.address.for.e.g.
94da0 20 69 6e 62 6f 75 6e 64 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2e 00 56 79 4f 53 20 73 75 .inbound.load.balancing..VyOS.su
94dc0 70 70 6f 72 74 73 20 6f 6e 6c 69 6e 65 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 75 70 64 61 74 pports.online.checking.for.updat
94de0 65 73 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e es.VyOS.supports.sFlow.accountin
94e00 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 g.for.both.IPv4.and.IPv6.traffic
94e20 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f ..The.system.acts.as.a.flow.expo
94e40 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 rter,.and.you.are.free.to.use.it
94e60 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 .with.any.compatible.collector..
94e80 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 65 74 74 69 6e 67 20 74 69 6d 65 6f 75 74 73 20 66 VyOS.supports.setting.timeouts.f
94ea0 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 or.connections.according.to.the.
94ec0 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 20 74 69 6d connection.type..You.can.set.tim
94ee0 65 6f 75 74 20 76 61 6c 75 65 73 20 66 6f 72 20 67 65 6e 65 72 69 63 20 63 6f 6e 6e 65 63 74 69 eout.values.for.generic.connecti
94f00 6f 6e 73 2c 20 66 6f 72 20 49 43 4d 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 55 44 50 20 63 ons,.for.ICMP.connections,.UDP.c
94f20 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 6f 72 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f onnections,.or.for.TCP.connectio
94f40 6e 73 20 69 6e 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 73 74 61 74 ns.in.a.number.of.different.stat
94f60 65 73 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 65 74 74 69 6e 67 20 75 70 20 50 50 50 es..VyOS.supports.setting.up.PPP
94f80 6f 45 20 69 6e 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 77 61 79 73 20 74 6f 20 61 20 50 50 oE.in.two.different.ways.to.a.PP
94fa0 50 6f 45 20 69 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 PoE.internet.connection..This.is
94fc0 20 62 65 63 61 75 73 65 20 6d 6f 73 74 20 49 53 50 73 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 64 .because.most.ISPs.provide.a.mod
94fe0 65 6d 20 74 68 61 74 20 69 73 20 61 6c 73 6f 20 61 20 77 69 72 65 6c 65 73 73 20 72 6f 75 74 65 em.that.is.also.a.wireless.route
95000 72 2e 00 56 79 4f 53 20 75 73 65 73 20 49 53 43 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 r..VyOS.uses.ISC.DHCP.server.for
95020 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 .both.IPv4.and.IPv6.address.assi
95040 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 65 73 20 4b 65 61 20 44 48 43 50 20 73 65 72 76 65 gnment..VyOS.uses.Kea.DHCP.serve
95060 72 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 r.for.both.IPv4.and.IPv6.address
95080 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 65 73 20 5b 46 52 52 6f 75 74 69 6e .assignment..VyOS.uses.[FRRoutin
950a0 67 5d 28 68 74 74 70 73 3a 2f 2f 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 29 20 61 73 20 74 68 g](https://frrouting.org/).as.th
950c0 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 61 6e 64 20 e.control.plane.for.dynamic.and.
950e0 73 74 61 74 69 63 20 72 6f 75 74 69 6e 67 2e 20 54 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 6d static.routing..The.routing.daem
95100 6f 6e 20 62 65 68 61 76 69 6f 72 20 63 61 6e 20 62 65 20 61 64 6a 75 73 74 65 64 20 64 75 72 69 on.behavior.can.be.adjusted.duri
95120 6e 67 20 72 75 6e 74 69 6d 65 2c 20 62 75 74 20 72 65 71 75 69 72 65 20 65 69 74 68 65 72 20 61 ng.runtime,.but.require.either.a
95140 20 72 65 73 74 61 72 74 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 .restart.of.the.routing.daemon,.
95160 6f 72 20 61 20 72 65 62 6f 6f 74 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 2e 00 56 79 4f 53 20 or.a.reboot.of.the.system..VyOS.
95180 75 73 65 73 20 74 68 65 20 60 69 6e 74 65 72 66 61 63 65 73 20 77 77 61 6e 60 20 73 75 62 73 79 uses.the.`interfaces.wwan`.subsy
951a0 73 74 65 6d 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 56 79 4f 53 20 75 73 65 stem.for.configuration..VyOS.use
951c0 73 20 74 68 65 20 60 6d 69 72 72 6f 72 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 s.the.`mirror`.option.to.configu
951e0 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 re.port.mirroring..The.configura
95200 74 69 6f 6e 20 69 73 20 64 69 76 69 64 65 64 20 69 6e 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 tion.is.divided.into.2.different
95220 20 64 69 72 65 63 74 69 6f 6e 73 2e 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 73 .directions..Destination.ports.s
95240 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 64 69 66 66 65 72 65 6e hould.be.configured.for.differen
95260 74 20 74 72 61 66 66 69 63 20 64 69 72 65 63 74 69 6f 6e 73 2e 00 56 79 4f 53 20 75 74 69 6c 69 t.traffic.directions..VyOS.utili
95280 7a 65 73 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 3a 61 62 62 zes.`accel-ppp`_.to.provide.:abb
952a0 72 3a 60 49 50 6f 45 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 r:`IPoE.(Internet.Protocol.over.
952c0 45 74 68 65 72 6e 65 74 29 60 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e Ethernet)`.server.functionality.
952e0 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 .It.can.be.used.with.local.authe
95300 6e 74 69 63 61 74 69 6f 6e 20 28 6d 61 63 2d 61 64 64 72 65 73 73 29 20 6f 72 20 61 20 63 6f 6e ntication.(mac-address).or.a.con
95320 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 nected.RADIUS.server..VyOS.utili
95340 7a 65 73 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 50 50 50 6f zes.`accel-ppp`_.to.provide.PPPo
95360 45 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 E.server.functionality..It.can.b
95380 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e e.used.with.local.authentication
953a0 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 .or.a.connected.RADIUS.server..V
953c0 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 yOS.utilizes.accel-ppp_.to.provi
953e0 64 65 20 4c 32 54 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 de.L2TP.server.functionality..It
95400 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 .can.be.used.with.local.authenti
95420 63 61 74 69 6f 6e 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 cation.or.a.connected.RADIUS.ser
95440 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f ver..VyOS.utilizes.accel-ppp_.to
95460 20 70 72 6f 76 69 64 65 20 53 53 54 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 .provide.SSTP.server.functionali
95480 74 79 2e 20 57 65 20 73 75 70 70 6f 72 74 20 62 6f 74 68 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 ty..We.support.both.local.and.RA
954a0 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 57 41 4e 20 4c 6f 61 64 20 42 61 DIUS.authentication..WAN.Load.Ba
954c0 6c 61 63 69 6e 67 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 64 lacing.should.not.be.used.when.d
954e0 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 65 64 2f ynamic.routing.protocol.is.used/
95500 6e 65 65 64 65 64 2e 20 54 68 69 73 20 66 65 61 74 75 72 65 20 63 72 65 61 74 65 73 20 63 75 73 needed..This.feature.creates.cus
95520 74 6f 6d 69 7a 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 66 69 72 65 77 tomized.routing.tables.and.firew
95540 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 61 74 20 6d 61 6b 65 73 20 69 74 20 69 6e 63 6f 6d 70 61 all.rules,.that.makes.it.incompa
95560 74 69 62 6c 65 20 74 6f 20 75 73 65 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 tible.to.use.with.routing.protoc
95580 6f 6c 73 2e 00 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 31 60 00 57 41 4e ols..WAN.interface.on.`eth1`.WAN
955a0 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 00 57 4c 41 4e 2f 57 49 46 49 20 2d 20 57 69 72 65 .load.balancing.WLAN/WIFI.-.Wire
955c0 6c 65 73 73 20 4c 41 4e 00 57 4d 4d 2d 50 53 20 55 6e 73 63 68 65 64 75 6c 65 64 20 41 75 74 6f less.LAN.WMM-PS.Unscheduled.Auto
955e0 6d 61 74 69 63 20 50 6f 77 65 72 20 53 61 76 65 20 44 65 6c 69 76 65 72 79 20 5b 55 2d 41 50 53 matic.Power.Save.Delivery.[U-APS
95600 44 5d 00 57 50 41 20 70 61 73 73 70 68 72 61 73 65 20 60 60 31 32 33 34 35 36 37 38 60 60 00 57 D].WPA.passphrase.``12345678``.W
95620 57 41 4e 20 2d 20 57 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b WAN.-.Wireless.Wide-Area-Network
95640 00 57 61 72 6e 69 6e 67 00 57 61 72 6e 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 00 57 65 20 61 .Warning.Warning.conditions.We.a
95660 73 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 73 ssume.that.the.LEFT.router.has.s
95680 74 61 74 69 63 20 31 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 tatic.192.0.2.10.address.on.eth0
956a0 2c 20 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 64 79 6e ,.and.the.RIGHT.router.has.a.dyn
956c0 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2e 00 57 65 20 63 61 6e 20 61 6c 73 amic.address.on.eth0..We.can.als
956e0 6f 20 63 72 65 61 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 o.create.the.certificates.using.
95700 43 65 72 62 6f 72 74 20 77 68 69 63 68 20 69 73 20 61 6e 20 65 61 73 79 2d 74 6f 2d 75 73 65 20 Cerbort.which.is.an.easy-to-use.
95720 63 6c 69 65 6e 74 20 74 68 61 74 20 66 65 74 63 68 65 73 20 61 20 63 65 72 74 69 66 69 63 61 74 client.that.fetches.a.certificat
95740 65 20 66 72 6f 6d 20 4c 65 74 27 73 20 45 6e 63 72 79 70 74 20 61 6e 20 6f 70 65 6e 20 63 65 72 e.from.Let's.Encrypt.an.open.cer
95760 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 6c 61 75 6e 63 68 65 64 20 62 79 20 74 tificate.authority.launched.by.t
95780 68 65 20 45 46 46 2c 20 4d 6f 7a 69 6c 6c 61 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 61 6e 64 20 he.EFF,.Mozilla,.and.others.and.
957a0 64 65 70 6c 6f 79 73 20 69 74 20 74 6f 20 61 20 77 65 62 20 73 65 72 76 65 72 2e 00 57 65 20 63 deploys.it.to.a.web.server..We.c
957c0 61 6e 20 62 75 69 6c 64 20 72 6f 75 74 65 2d 6d 61 70 73 20 66 6f 72 20 69 6d 70 6f 72 74 20 62 an.build.route-maps.for.import.b
957e0 61 73 65 64 20 6f 6e 20 74 68 65 73 65 20 73 74 61 74 65 73 2e 20 48 65 72 65 20 69 73 20 61 20 ased.on.these.states..Here.is.a.
95800 73 69 6d 70 6c 65 20 52 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 65 72 65 simple.RPKI.configuration,.where
95820 20 60 72 6f 75 74 69 6e 61 74 6f 72 60 20 69 73 20 74 68 65 20 52 50 4b 49 2d 76 61 6c 69 64 61 .`routinator`.is.the.RPKI-valida
95840 74 69 6e 67 20 22 63 61 63 68 65 22 20 73 65 72 76 65 72 20 77 69 74 68 20 69 70 20 60 31 39 32 ting."cache".server.with.ip.`192
95860 2e 30 2e 32 2e 31 60 3a 00 57 65 20 63 61 6e 27 74 20 73 75 70 70 6f 72 74 20 61 6c 6c 20 64 69 .0.2.1`:.We.can't.support.all.di
95880 73 70 6c 61 79 73 20 66 72 6f 6d 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 2e 20 49 66 20 79 6f splays.from.the.beginning..If.yo
958a0 75 72 20 64 69 73 70 6c 61 79 20 74 79 70 65 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 70 6c 65 61 ur.display.type.is.missing,.plea
958c0 73 65 20 63 72 65 61 74 65 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 76 69 61 20 se.create.a.feature.request.via.
958e0 50 68 61 62 72 69 63 61 74 6f 72 5f 2e 00 57 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6e 65 77 Phabricator_..We.configure.a.new
95900 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6e 61 6d 65 64 20 60 60 72 77 60 60 20 66 6f 72 20 72 6f 61 .connection.named.``rw``.for.roa
95920 64 2d 77 61 72 72 69 6f 72 2c 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 73 20 69 74 73 65 6c d-warrior,.that.identifies.itsel
95940 66 20 61 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 60 60 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 f.as.``192.0.2.1``.to.the.client
95960 73 20 61 6e 64 20 75 73 65 73 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 63 65 72 74 69 66 69 63 s.and.uses.the.``vyos``.certific
95980 61 74 65 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 60 43 41 63 65 72 74 5f 43 6c 61 73 73 33 ate.signed.by.the.`CAcert_Class3
959a0 5f 52 6f 6f 74 60 60 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 2e 20 57 65 20 73 65 6c 65 _Root``.intermediate.CA..We.sele
959c0 63 74 20 6f 75 72 20 70 72 65 76 69 6f 75 73 6c 79 20 73 70 65 63 69 66 69 65 64 20 49 4b 45 2f ct.our.previously.specified.IKE/
959e0 45 53 50 20 67 72 6f 75 70 73 20 61 6e 64 20 61 6c 73 6f 20 6c 69 6e 6b 20 74 68 65 20 49 50 20 ESP.groups.and.also.link.the.IP.
95a00 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 74 6f 20 64 72 61 77 20 61 64 64 72 65 73 73 65 73 20 66 address.pool.to.draw.addresses.f
95a20 72 6f 6d 2e 00 57 65 20 63 6f 75 6c 64 20 65 78 70 61 6e 64 20 6f 6e 20 74 68 69 73 20 61 6e 64 rom..We.could.expand.on.this.and
95a40 20 61 6c 73 6f 20 64 65 6e 79 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 61 6e 64 20 6d 75 6c 74 69 63 .also.deny.link.local.and.multic
95a60 61 73 74 20 69 6e 20 74 68 65 20 72 75 6c 65 20 32 30 20 61 63 74 69 6f 6e 20 64 65 6e 79 2e 00 ast.in.the.rule.20.action.deny..
95a80 57 65 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 43 4c 49 20 6e 6f 64 65 73 20 66 6f 72 20 65 76 65 We.do.not.have.CLI.nodes.for.eve
95aa0 72 79 20 73 69 6e 67 6c 65 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 2e 20 49 66 20 61 6e 20 ry.single.OpenVPN.option..If.an.
95ac0 6f 70 74 69 6f 6e 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 61 20 66 65 61 74 75 72 65 20 72 65 71 option.is.missing,.a.feature.req
95ae0 75 65 73 74 20 73 68 6f 75 6c 64 20 62 65 20 6f 70 65 6e 65 64 20 61 74 20 50 68 61 62 72 69 63 uest.should.be.opened.at.Phabric
95b00 61 74 6f 72 5f 20 73 6f 20 61 6c 6c 20 75 73 65 72 73 20 63 61 6e 20 62 65 6e 65 66 69 74 20 66 ator_.so.all.users.can.benefit.f
95b20 72 6f 6d 20 69 74 20 28 73 65 65 20 3a 72 65 66 3a 60 69 73 73 75 65 73 5f 66 65 61 74 75 72 65 rom.it.(see.:ref:`issues_feature
95b40 73 60 29 2e 00 57 65 20 64 6f 6e 27 74 20 72 65 63 6f 6d 65 6e 64 20 74 6f 20 75 73 65 20 61 72 s`)..We.don't.recomend.to.use.ar
95b60 67 75 6d 65 6e 74 73 2e 20 55 73 69 6e 67 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 69 73 20 6d guments..Using.environments.is.m
95b80 6f 72 65 20 70 72 65 66 66 65 72 65 62 6c 65 2e 00 57 65 20 67 65 6e 65 72 61 74 65 20 61 20 63 ore.preffereble..We.generate.a.c
95ba0 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 onnection.profile.used.by.Window
95bc0 73 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 s.clients.that.will.connect.to.t
95be0 68 65 20 22 72 77 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 he."rw".connection.on.our.VyOS.s
95c00 65 72 76 65 72 20 6f 6e 20 74 68 65 20 56 50 4e 20 73 65 72 76 65 72 73 20 49 50 20 61 64 64 72 erver.on.the.VPN.servers.IP.addr
95c20 65 73 73 2f 66 71 64 6e 20 60 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 60 2e 00 57 65 20 6c 69 73 74 ess/fqdn.`vpn.vyos.net`..We.list
95c40 65 6e 20 6f 6e 20 70 6f 72 74 20 35 31 38 32 30 00 57 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 en.on.port.51820.We.need.to.gene
95c60 72 61 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 77 68 69 63 68 20 61 75 74 68 65 rate.the.certificate.which.authe
95c80 6e 74 69 63 61 74 65 73 20 75 73 65 72 73 20 77 68 6f 20 61 74 74 65 6d 70 74 20 74 6f 20 61 63 nticates.users.who.attempt.to.ac
95ca0 63 65 73 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 20 74 68 72 6f 75 67 cess.the.network.resource.throug
95cc0 68 20 74 68 65 20 53 53 4c 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 20 54 68 65 20 66 6f 6c 6c 6f h.the.SSL.VPN.tunnels..The.follo
95ce0 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 73 65 6c 66 wing.commands.will.create.a.self
95d00 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 .signed.certificates.and.will.be
95d20 20 73 74 6f 72 65 64 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 65 20 6e 6f 77 .stored.in.configuration:.We.now
95d40 20 75 74 69 6c 69 7a 65 20 60 74 75 6e 65 64 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 72 65 73 .utilize.`tuned`.for.dynamic.res
95d60 6f 75 72 63 65 20 62 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 70 72 6f 66 69 6c 65 ource.balancing.based.on.profile
95d80 73 2e 00 57 65 20 6f 6e 6c 79 20 61 6c 6c 6f 77 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 s..We.only.allow.the.192.168.2.0
95da0 2f 32 34 20 73 75 62 6e 65 74 20 74 6f 20 74 72 61 76 65 6c 20 6f 76 65 72 20 74 68 65 20 74 75 /24.subnet.to.travel.over.the.tu
95dc0 6e 6e 65 6c 00 57 65 20 6f 6e 6c 79 20 6e 65 65 64 20 61 20 73 69 6e 67 6c 65 20 73 74 65 70 20 nnel.We.only.need.a.single.step.
95de0 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 57 65 20 72 6f 75 74 65 20 61 6c 6c for.this.interface:.We.route.all
95e00 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 .traffic.for.the.192.168.2.0/24.
95e20 6e 65 74 77 6f 72 6b 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 00 57 65 20 75 network.to.interface.`wg01`.We.u
95e40 73 65 20 61 20 76 6f 6e 74 61 69 6e 65 72 20 70 72 6f 76 69 64 69 6e 67 20 74 68 65 20 54 41 43 se.a.vontainer.providing.the.TAC
95e60 41 43 53 20 73 65 72 76 65 20 72 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2e 00 57 65 20 77 ACS.serve.rin.this.example..We.w
95e80 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 74 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 ill.only.accept.traffic.comming.
95ea0 66 72 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 from.interface.eth0,.protocol.tc
95ec0 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 6c 6c p.and.destination.port.1122..All
95ee0 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 74 72 61 73 70 61 73 73 69 6e 67 20 74 68 65 20 72 .other.traffic.traspassing.the.r
95f00 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 57 65 27 6c 6c 20 63 outer.should.be.blocked..We'll.c
95f20 6f 6e 66 69 67 75 72 65 20 4f 70 65 6e 56 50 4e 20 75 73 69 6e 67 20 73 65 6c 66 2d 73 69 67 6e onfigure.OpenVPN.using.self-sign
95f40 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 61 6e 64 20 74 68 65 6e 20 64 69 73 63 75 73 ed.certificates,.and.then.discus
95f60 73 20 74 68 65 20 6c 65 67 61 63 79 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 s.the.legacy.pre-shared.key.mode
95f80 2e 00 57 65 27 6c 6c 20 75 73 65 20 74 68 65 20 49 4b 45 20 61 6e 64 20 45 53 50 20 67 72 6f 75 ..We'll.use.the.IKE.and.ESP.grou
95fa0 70 73 20 63 72 65 61 74 65 64 20 61 62 6f 76 65 20 66 6f 72 20 74 68 69 73 20 56 50 4e 2e 20 42 ps.created.above.for.this.VPN..B
95fc0 65 63 61 75 73 65 20 77 65 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 32 20 64 69 66 66 65 ecause.we.need.access.to.2.diffe
95fe0 72 65 6e 74 20 73 75 62 6e 65 74 73 20 6f 6e 20 74 68 65 20 66 61 72 20 73 69 64 65 2c 20 77 65 rent.subnets.on.the.far.side,.we
96000 20 77 69 6c 6c 20 6e 65 65 64 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 .will.need.two.different.tunnels
96020 2e 20 49 66 20 79 6f 75 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 ..If.you.changed.the.names.of.th
96040 65 20 45 53 50 20 67 72 6f 75 70 20 61 6e 64 20 49 4b 45 20 67 72 6f 75 70 20 69 6e 20 74 68 65 e.ESP.group.and.IKE.group.in.the
96060 20 70 72 65 76 69 6f 75 73 20 73 74 65 70 2c 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 75 73 .previous.step,.make.sure.you.us
96080 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 6e 61 6d 65 73 20 68 65 72 65 20 74 6f 6f 2e 00 57 65 e.the.correct.names.here.too..We
960a0 62 20 50 72 6f 78 79 20 41 75 74 6f 64 69 73 63 6f 76 65 72 79 20 28 57 50 41 44 29 20 55 52 4c b.Proxy.Autodiscovery.(WPAD).URL
960c0 00 57 65 62 70 72 6f 78 79 00 57 65 62 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 6c 69 73 74 65 .Webproxy.Webserver.should.liste
960e0 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 6f 72 74 2e 00 57 65 62 73 65 72 76 65 72 20 73 n.on.specified.port..Webserver.s
96100 68 6f 75 6c 64 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 49 hould.only.listen.on.specified.I
96120 50 20 61 64 64 72 65 73 73 00 57 68 65 6e 20 4c 44 50 20 69 73 20 77 6f 72 6b 69 6e 67 2c 20 79 P.address.When.LDP.is.working,.y
96140 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 73 65 65 20 6c 61 62 65 6c 20 69 6e 66 ou.will.be.able.to.see.label.inf
96160 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 60 60 73 68 6f ormation.in.the.outcome.of.``sho
96180 77 20 69 70 20 72 6f 75 74 65 60 60 2e 20 42 65 73 69 64 65 73 20 74 68 61 74 20 69 6e 66 6f 72 w.ip.route``..Besides.that.infor
961a0 6d 61 74 69 6f 6e 2c 20 74 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 73 70 65 63 69 66 69 63 20 mation,.there.are.also.specific.
961c0 2a 73 68 6f 77 2a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 4c 44 50 3a 00 57 68 65 6e 20 50 49 *show*.commands.for.LDP:.When.PI
961e0 4d 20 72 65 63 65 69 76 65 73 20 61 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 74 68 65 M.receives.a.register.packet.the
96200 20 73 6f 75 72 63 65 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f .source.of.the.packet.will.be.co
96220 6d 70 61 72 65 64 20 74 6f 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 73 70 65 63 69 66 mpared.to.the.prefix-list.specif
96240 69 65 64 2c 20 61 6e 64 20 69 66 20 61 20 70 65 72 6d 69 74 20 69 73 20 72 65 63 65 69 76 65 64 ied,.and.if.a.permit.is.received
96260 20 6e 6f 72 6d 61 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 63 6f 6e 74 69 6e 75 65 73 2e 20 49 66 .normal.processing.continues..If
96280 20 61 20 64 65 6e 79 20 69 73 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 74 68 65 20 73 6f 75 72 .a.deny.is.returned.for.the.sour
962a0 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 ce.address.of.the.register.packe
962c0 74 20 61 20 72 65 67 69 73 74 65 72 20 73 74 6f 70 20 6d 65 73 73 61 67 65 20 69 73 20 73 65 6e t.a.register.stop.message.is.sen
962e0 74 20 74 6f 20 74 68 65 20 73 6f 75 72 63 65 2e 00 57 68 65 6e 20 56 52 46 73 20 61 72 65 20 75 t.to.the.source..When.VRFs.are.u
96300 73 65 64 20 69 74 20 69 73 20 6e 6f 74 20 6f 6e 6c 79 20 6d 61 6e 64 61 74 6f 72 79 20 74 6f 20 sed.it.is.not.only.mandatory.to.
96320 63 72 65 61 74 65 20 61 20 56 52 46 20 62 75 74 20 61 6c 73 6f 20 74 68 65 20 56 52 46 20 69 74 create.a.VRF.but.also.the.VRF.it
96340 73 65 6c 66 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 self.needs.to.be.assigned.to.an.
96360 69 6e 74 65 72 66 61 63 65 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e interface..When.a.``custom``.Dyn
96380 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 20 74 68 65 20 60 3c 73 65 72 76 65 DNS.provider.is.used.the.`<serve
963a0 72 3e 60 20 77 68 65 72 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 62 65 r>`.where.update.requests.are.be
963c0 69 6e 67 20 73 65 6e 74 20 74 6f 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 57 ing.sent.to.must.be.specified..W
963e0 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 hen.a.``custom``.DynDNS.provider
96400 20 69 73 20 75 73 65 64 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 .is.used.the.protocol.used.for.c
96420 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 ommunicating.to.the.provider.mus
96440 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e t.be.specified.under.`<protocol>
96460 60 2e 20 53 65 65 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 `..See.the.embedded.completion.h
96480 65 6c 70 65 72 20 66 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 elper.for.available.protocols..W
964a0 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 hen.a.``custom``.DynDNS.provider
964c0 20 69 73 20 75 73 65 64 2c 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 .is.used,.the.protocol.used.for.
964e0 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 communicating.to.the.provider.mu
96500 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c st.be.specified.under.`<protocol
96520 3e 60 2e 20 53 65 65 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 >`..See.the.embedded.completion.
96540 68 65 6c 70 65 72 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 61 62 6f 76 65 20 63 6f 6d 6d 61 helper.when.entering.above.comma
96560 6e 64 20 66 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e nd.for.available.protocols..When
96580 20 61 20 66 61 69 6c 6f 76 65 72 20 6f 63 63 75 72 73 20 69 6e 20 61 63 74 69 76 65 2d 62 61 63 .a.failover.occurs.in.active-bac
965a0 6b 75 70 20 6d 6f 64 65 2c 20 62 6f 6e 64 69 6e 67 20 77 69 6c 6c 20 69 73 73 75 65 20 6f 6e 65 kup.mode,.bonding.will.issue.one
965c0 20 6f 72 20 6d 6f 72 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 6f 6e 20 74 68 65 20 .or.more.gratuitous.ARPs.on.the.
965e0 6e 65 77 6c 79 20 61 63 74 69 76 65 20 73 6c 61 76 65 2e 20 4f 6e 65 20 67 72 61 74 75 69 74 6f newly.active.slave..One.gratuito
96600 75 73 20 41 52 50 20 69 73 20 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 62 6f 6e 64 69 6e 67 us.ARP.is.issued.for.the.bonding
96620 20 6d 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 65 61 63 68 20 56 4c 41 4e 20 .master.interface.and.each.VLAN.
96640 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 62 6f 76 65 20 69 74 2c 20 interfaces.configured.above.it,.
96660 70 72 6f 76 69 64 65 64 20 74 68 61 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 provided.that.the.interface.has.
96680 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 at.least.one.IP.address.configur
966a0 65 64 2e 20 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 69 73 73 75 65 64 20 66 6f 72 20 56 ed..Gratuitous.ARPs.issued.for.V
966c0 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 61 67 67 65 64 20 77 69 74 68 20 74 LAN.interfaces.are.tagged.with.t
966e0 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 56 4c 41 4e 20 69 64 2e 00 57 68 65 6e 20 61 20 6c he.appropriate.VLAN.id..When.a.l
96700 69 6e 6b 20 69 73 20 72 65 63 6f 6e 6e 65 63 74 65 64 20 6f 72 20 61 20 6e 65 77 20 73 6c 61 76 ink.is.reconnected.or.a.new.slav
96720 65 20 6a 6f 69 6e 73 20 74 68 65 20 62 6f 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 20 74 72 61 e.joins.the.bond.the.receive.tra
96740 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 61 6d 6f 6e 67 20 61 6c 6c 20 ffic.is.redistributed.among.all.
96760 61 63 74 69 76 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 62 79 20 69 6e 69 active.slaves.in.the.bond.by.ini
96780 74 69 61 74 69 6e 67 20 41 52 50 20 52 65 70 6c 69 65 73 20 77 69 74 68 20 74 68 65 20 73 65 6c tiating.ARP.Replies.with.the.sel
967a0 65 63 74 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 6f 66 20 74 68 65 ected.MAC.address.to.each.of.the
967c0 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 75 70 64 65 6c 61 79 20 70 61 72 61 6d 65 74 65 72 20 .clients..The.updelay.parameter.
967e0 28 64 65 74 61 69 6c 65 64 20 62 65 6c 6f 77 29 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 (detailed.below).must.be.set.to.
96800 61 20 76 61 6c 75 65 20 65 71 75 61 6c 20 6f 72 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 a.value.equal.or.greater.than.th
96820 65 20 73 77 69 74 63 68 27 73 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 73 6f 20 74 e.switch's.forwarding.delay.so.t
96840 68 61 74 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 hat.the.ARP.Replies.sent.to.the.
96860 70 65 65 72 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 peers.will.not.be.blocked.by.the
96880 20 73 77 69 74 63 68 2e 00 57 68 65 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 74 6f 20 62 65 20 .switch..When.a.packet.is.to.be.
968a0 73 65 6e 74 2c 20 69 74 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 sent,.it.will.have.to.go.through
968c0 20 74 68 61 74 20 71 75 65 75 65 2c 20 73 6f 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 .that.queue,.so.the.packet.will.
968e0 62 65 20 70 6c 61 63 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 20 6f 66 20 69 74 2e 20 57 68 65 be.placed.at.the.tail.of.it..Whe
96900 6e 20 74 68 65 20 70 61 63 6b 65 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 67 6f 65 73 20 74 68 72 n.the.packet.completely.goes.thr
96920 6f 75 67 68 20 69 74 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 64 65 71 75 65 75 65 64 20 65 6d 70 ough.it,.it.will.be.dequeued.emp
96940 74 79 69 6e 67 20 69 74 73 20 70 6c 61 63 65 20 69 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 tying.its.place.in.the.queue.and
96960 20 62 65 69 6e 67 20 65 76 65 6e 74 75 61 6c 6c 79 20 68 61 6e 64 65 64 20 74 6f 20 74 68 65 20 .being.eventually.handed.to.the.
96980 4e 49 43 20 74 6f 20 62 65 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 20 6f 75 74 2e 00 57 68 65 NIC.to.be.actually.sent.out..Whe
969a0 6e 20 61 20 70 65 65 72 20 72 65 63 65 69 76 65 73 20 61 20 6d 61 72 74 69 61 6e 20 6e 65 78 74 n.a.peer.receives.a.martian.next
969c0 68 6f 70 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 4e 4c 52 49 20 66 6f 72 20 61 20 72 6f hop.as.part.of.the.NLRI.for.a.ro
969e0 75 74 65 20 70 65 72 6d 69 74 20 74 68 65 20 6e 65 78 74 68 6f 70 20 74 6f 20 62 65 20 75 73 65 ute.permit.the.nexthop.to.be.use
96a00 64 20 61 73 20 73 75 63 68 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 72 65 6a 65 63 74 69 6e 67 20 d.as.such,.instead.of.rejecting.
96a20 61 6e 64 20 72 65 73 65 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 57 68 and.resetting.the.connection..Wh
96a40 65 6e 20 61 20 72 6f 75 74 65 20 66 61 69 6c 73 2c 20 61 20 72 6f 75 74 69 6e 67 20 75 70 64 61 en.a.route.fails,.a.routing.upda
96a60 74 65 20 69 73 20 73 65 6e 74 20 74 6f 20 77 69 74 68 64 72 61 77 20 74 68 65 20 72 6f 75 74 65 te.is.sent.to.withdraw.the.route
96a80 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 27 73 20 72 6f 75 74 69 6e 67 20 74 61 62 6c .from.the.network's.routing.tabl
96aa0 65 73 2e 20 57 68 65 6e 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 65 6e 61 62 6c 65 64 es..When.the.route.is.re-enabled
96ac0 2c 20 74 68 65 20 63 68 61 6e 67 65 20 69 6e 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 69 73 20 ,.the.change.in.availability.is.
96ae0 61 6c 73 6f 20 61 64 76 65 72 74 69 73 65 64 2e 20 41 20 72 6f 75 74 65 20 74 68 61 74 20 63 6f also.advertised..A.route.that.co
96b00 6e 74 69 6e 75 61 6c 6c 79 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 20 72 65 71 75 ntinually.fails.and.returns.requ
96b20 69 72 65 73 20 61 20 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 ires.a.great.deal.of.network.tra
96b40 66 66 69 63 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 62 6f 75 74 ffic.to.update.the.network.about
96b60 20 74 68 65 20 72 6f 75 74 65 27 73 20 73 74 61 74 75 73 2e 00 57 68 65 6e 20 61 64 64 69 6e 67 .the.route's.status..When.adding
96b80 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 65 78 63 68 61 6e .IPv6.routing.information.exchan
96ba0 67 65 20 66 65 61 74 75 72 65 20 74 6f 20 42 47 50 2e 20 54 68 65 72 65 20 77 65 72 65 20 73 6f ge.feature.to.BGP..There.were.so
96bc0 6d 65 20 70 72 6f 70 6f 73 61 6c 73 2e 20 3a 61 62 62 72 3a 60 49 45 54 46 20 28 49 6e 74 65 72 me.proposals..:abbr:`IETF.(Inter
96be0 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 29 60 20 3a 61 62 net.Engineering.Task.Force)`.:ab
96c00 62 72 3a 60 49 44 52 20 28 49 6e 74 65 72 20 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 br:`IDR.(Inter.Domain.Routing)`.
96c20 61 64 6f 70 74 65 64 20 61 20 70 72 6f 70 6f 73 61 6c 20 63 61 6c 6c 65 64 20 4d 75 6c 74 69 70 adopted.a.proposal.called.Multip
96c40 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 54 68 65 20 73 rotocol.Extension.for.BGP..The.s
96c60 70 65 63 69 66 69 63 61 74 69 6f 6e 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 pecification.is.described.in.:rf
96c80 63 3a 60 32 32 38 33 60 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 64 6f 65 73 20 6e 6f 74 20 c:`2283`..The.protocol.does.not.
96ca0 64 65 66 69 6e 65 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 49 74 20 64 65 66 69 6e 65 73 define.new.protocols..It.defines
96cc0 20 6e 65 77 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 65 78 69 73 74 69 6e 67 20 42 47 50 2e .new.attributes.to.existing.BGP.
96ce0 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 65 78 63 68 61 6e 67 69 6e 67 20 49 50 76 36 .When.it.is.used.exchanging.IPv6
96d00 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 .routing.information.it.is.calle
96d20 64 20 42 47 50 2d 34 2b 2e 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 65 78 d.BGP-4+..When.it.is.used.for.ex
96d40 63 68 61 6e 67 69 6e 67 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 changing.multicast.routing.infor
96d60 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 4d 42 47 50 2e 00 57 68 65 6e 20 61 mation.it.is.called.MBGP..When.a
96d80 6e 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 n.authoritative.server.does.not.
96da0 61 6e 73 77 65 72 20 61 20 71 75 65 72 79 20 6f 72 20 73 65 6e 64 73 20 61 20 72 65 70 6c 79 20 answer.a.query.or.sends.a.reply.
96dc0 74 68 65 20 72 65 63 75 72 73 6f 72 20 64 6f 65 73 20 6e 6f 74 20 6c 69 6b 65 2c 20 69 74 20 69 the.recursor.does.not.like,.it.i
96de0 73 20 74 68 72 6f 74 74 6c 65 64 2e 20 41 6e 79 20 73 65 72 76 65 72 73 20 6d 61 74 63 68 69 6e s.throttled..Any.servers.matchin
96e00 67 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6e 65 74 6d 61 73 6b 73 20 77 69 6c 6c 20 6e 65 76 g.the.supplied.netmasks.will.nev
96e20 65 72 20 62 65 20 74 68 72 6f 74 74 6c 65 64 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 er.be.throttled..When.configured
96e40 2c 20 50 50 50 6f 45 20 77 69 6c 6c 20 63 72 65 61 74 65 20 74 68 65 20 6e 65 63 65 73 73 61 72 ,.PPPoE.will.create.the.necessar
96e60 79 20 56 4c 41 4e 73 20 77 68 65 6e 20 72 65 71 75 69 72 65 64 2e 20 4f 6e 63 65 20 74 68 65 20 y.VLANs.when.required..Once.the.
96e80 75 73 65 72 20 73 65 73 73 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 61 6e 63 65 6c 6c 65 64 20 user.session.has.been.cancelled.
96ea0 61 6e 64 20 74 68 65 20 56 4c 41 4e 20 69 73 20 6e 6f 74 20 6e 65 65 64 65 64 20 61 6e 79 6d 6f and.the.VLAN.is.not.needed.anymo
96ec0 72 65 2c 20 56 79 4f 53 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 69 74 20 61 67 61 69 6e 2e 00 57 re,.VyOS.will.remove.it.again..W
96ee0 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 hen.configuring.a.Random-Detect.
96f00 70 6f 6c 69 63 79 3a 20 2a 2a 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 65 63 65 64 65 policy:.**the.higher.the.precede
96f20 6e 63 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 nce.number,.the.higher.the.prior
96f40 69 74 79 2a 2a 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 66 69 6c ity**..When.configuring.your.fil
96f60 74 65 72 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 60 60 54 61 62 60 60 20 6b 65 79 ter,.you.can.use.the.``Tab``.key
96f80 20 74 6f 20 73 65 65 20 74 68 65 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d .to.see.the.many.different.param
96fa0 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 2e 00 57 68 65 6e 20 63 6f eters.you.can.configure..When.co
96fc0 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2c 20 79 nfiguring.your.traffic.policy,.y
96fe0 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 64 61 74 61 20 72 61 74 65 20 76 61 ou.will.have.to.set.data.rate.va
97000 6c 75 65 73 2c 20 77 61 74 63 68 20 6f 75 74 20 74 68 65 20 75 6e 69 74 73 20 79 6f 75 20 61 72 lues,.watch.out.the.units.you.ar
97020 65 20 6d 61 6e 61 67 69 6e 67 2c 20 69 74 20 69 73 20 65 61 73 79 20 74 6f 20 67 65 74 20 63 6f e.managing,.it.is.easy.to.get.co
97040 6e 66 75 73 65 64 20 77 69 74 68 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 69 78 nfused.with.the.different.prefix
97060 65 73 20 61 6e 64 20 73 75 66 66 69 78 65 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 20 56 79 4f es.and.suffixes.you.can.use..VyO
97080 53 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 64 69 66 66 65 S.will.always.show.you.the.diffe
970a0 72 65 6e 74 20 75 6e 69 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 00 57 68 65 6e 20 64 65 66 rent.units.you.can.use..When.def
970c0 69 6e 69 6e 67 20 61 20 72 75 6c 65 2c 20 69 74 20 69 73 20 65 6e 61 62 6c 65 20 62 79 20 64 65 ining.a.rule,.it.is.enable.by.de
970e0 66 61 75 6c 74 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 69 74 20 69 73 20 75 73 65 66 fault..In.some.cases,.it.is.usef
97100 75 6c 20 74 6f 20 6a 75 73 74 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 75 6c 65 2c 20 72 61 74 ul.to.just.disable.the.rule,.rat
97120 68 65 72 20 74 68 61 6e 20 72 65 6d 6f 76 69 6e 67 20 69 74 2e 00 57 68 65 6e 20 64 65 66 69 6e her.than.removing.it..When.defin
97140 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 2c 20 63 61 6c 6c ing.the.translated.address,.call
97160 65 64 20 60 60 62 61 63 6b 65 6e 64 73 60 60 2c 20 61 20 60 60 77 65 69 67 68 74 60 60 20 6d 75 ed.``backends``,.a.``weight``.mu
97180 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 6c 65 74 73 20 74 68 65 20 st.be.configured..This.lets.the.
971a0 75 73 65 72 20 64 65 66 69 6e 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 20 64 69 73 74 72 69 62 user.define.load.balance.distrib
971c0 75 74 69 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 20 ution.according.to.their.needs..
971e0 54 68 65 6d 20 73 75 6d 20 6f 66 20 61 6c 6c 20 74 68 65 20 77 65 69 67 68 74 73 20 64 65 66 69 Them.sum.of.all.the.weights.defi
97200 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 73 20 73 68 6f 75 6c 64 20 62 65 20 65 ned.for.the.backends.should.be.e
97220 71 75 61 6c 20 74 6f 20 31 30 30 2e 20 49 6e 20 6f 64 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 qual.to.100..In.oder.words,.the.
97240 77 65 69 67 68 74 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 20 69 weight.defined.for.the.backend.i
97260 73 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 s.the.percentage.of.the.connecti
97280 6f 6e 73 20 74 68 61 74 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 73 75 63 68 20 62 61 63 6b 65 ons.that.will.receive.such.backe
972a0 6e 64 2e 00 57 68 65 6e 20 64 65 71 75 65 75 69 6e 67 2c 20 65 61 63 68 20 68 61 73 68 2d 62 75 nd..When.dequeuing,.each.hash-bu
972c0 63 6b 65 74 20 77 69 74 68 20 64 61 74 61 20 69 73 20 71 75 65 72 69 65 64 20 69 6e 20 61 20 72 cket.with.data.is.queried.in.a.r
972e0 6f 75 6e 64 20 72 6f 62 69 6e 20 66 61 73 68 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 ound.robin.fashion..You.can.conf
97300 69 67 75 72 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 75 65 2e 00 57 igure.the.length.of.the.queue..W
97320 68 65 6e 20 64 65 73 69 67 6e 69 6e 67 20 79 6f 75 72 20 4e 41 54 20 72 75 6c 65 73 65 74 20 6c hen.designing.your.NAT.ruleset.l
97340 65 61 76 65 20 73 6f 6d 65 20 73 70 61 63 65 20 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 eave.some.space.between.consecut
97360 69 76 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 61 74 65 72 20 65 78 74 65 6e 73 69 6f 6e 2e 20 59 ive.rules.for.later.extension..Y
97380 6f 75 72 20 72 75 6c 65 73 65 74 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 6e 75 6d our.ruleset.could.start.with.num
973a0 62 65 72 73 20 31 30 2c 20 32 30 2c 20 33 30 2e 20 59 6f 75 20 74 68 75 73 20 63 61 6e 20 6c 61 bers.10,.20,.30..You.thus.can.la
973c0 74 65 72 20 65 78 74 65 6e 64 20 74 68 65 20 72 75 6c 65 73 65 74 20 61 6e 64 20 70 6c 61 63 65 ter.extend.the.ruleset.and.place
973e0 20 6e 65 77 20 72 75 6c 65 73 20 62 65 74 77 65 65 6e 20 65 78 69 73 74 69 6e 67 20 6f 6e 65 73 .new.rules.between.existing.ones
97400 2e 00 57 68 65 6e 20 64 6f 69 6e 67 20 66 61 75 6c 74 20 69 73 6f 6c 61 74 69 6f 6e 20 77 69 74 ..When.doing.fault.isolation.wit
97420 68 20 70 69 6e 67 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 66 69 72 73 74 20 72 75 6e 20 69 74 20 h.ping,.you.should.first.run.it.
97440 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 74 2c 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 on.the.local.host,.to.verify.tha
97460 74 20 74 68 65 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 t.the.local.network.interface.is
97480 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 6e 67 2e 20 54 68 65 6e 2c 20 63 6f 6e 74 69 6e 75 65 20 .up.and.running..Then,.continue.
974a0 77 69 74 68 20 68 6f 73 74 73 20 61 6e 64 20 67 61 74 65 77 61 79 73 20 66 75 72 74 68 65 72 20 with.hosts.and.gateways.further.
974c0 64 6f 77 6e 20 74 68 65 20 72 6f 61 64 20 74 6f 77 61 72 64 73 20 79 6f 75 72 20 64 65 73 74 69 down.the.road.towards.your.desti
974e0 6e 61 74 69 6f 6e 2e 20 52 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 61 6e 64 20 70 61 63 6b nation..Round-trip.time.and.pack
97500 65 74 20 6c 6f 73 73 20 73 74 61 74 69 73 74 69 63 73 20 61 72 65 20 63 6f 6d 70 75 74 65 64 2e et.loss.statistics.are.computed.
97520 00 57 68 65 6e 20 66 69 72 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 6e 65 .When.first.connecting.to.the.ne
97540 77 20 56 50 4e 20 74 68 65 20 75 73 65 72 20 69 73 20 70 72 6f 6d 70 74 65 64 20 74 6f 20 65 6e w.VPN.the.user.is.prompted.to.en
97560 74 65 72 20 70 72 6f 70 65 72 20 63 72 65 64 65 6e 74 69 61 6c 73 2e 00 57 68 65 6e 20 6c 6f 61 ter.proper.credentials..When.loa
97580 64 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f ding.the.certificate.you.need.to
975a0 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e .manually.strip.the.``-----BEGIN
975c0 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 .CERTIFICATE-----``.and.``-----E
975e0 4e 44 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f ND.CERTIFICATE-----``.tags..Also
97600 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 ,.the.certificate/key.needs.to.b
97620 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 e.presented.in.a.single.line.wit
97640 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 hout.line.breaks.(``\n``),.this.
97660 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 can.be.done.using.the.following.
97680 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 shell.command:.When.loading.the.
976a0 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 certificate.you.need.to.manually
976c0 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d .strip.the.``-----BEGIN.KEY-----
976e0 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 ``.and.``-----END.KEY-----``.tag
97700 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 s..Also,.the.certificate/key.nee
97720 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c ds.to.be.presented.in.a.single.l
97740 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 ine.without.line.breaks.(``\n``)
97760 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c ,.this.can.be.done.using.the.fol
97780 6c 6f 77 69 6e 67 20 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6d 61 74 68 63 lowing.shell.command:.When.mathc
977a0 69 6e 67 20 61 6c 6c 20 70 61 74 74 65 72 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 72 75 ing.all.patterns.defined.in.a.ru
977c0 6c 65 2c 20 74 68 65 6e 20 64 69 66 66 65 72 65 6e 74 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 le,.then.different.actions.can.b
977e0 65 20 6d 61 64 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 64 72 6f 70 69 6e 67 20 74 68 e.made..This.includes.droping.th
97800 65 20 70 61 63 6b 65 74 2c 20 6d 6f 64 69 66 79 69 6e 67 20 63 65 72 74 61 69 6e 20 64 61 74 61 e.packet,.modifying.certain.data
97820 2c 20 6f 72 20 73 65 74 74 69 6e 67 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 ,.or.setting.a.different.routing
97840 20 74 61 62 6c 65 2e 00 57 68 65 6e 20 6e 6f 20 6f 70 74 69 6f 6e 73 2f 70 61 72 61 6d 65 74 65 .table..When.no.options/paramete
97860 72 73 20 61 72 65 20 75 73 65 64 2c 20 74 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 rs.are.used,.the.contents.of.the
97880 20 6d 61 69 6e 20 73 79 73 6c 6f 67 20 66 69 6c 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 2e .main.syslog.file.are.displayed.
978a0 00 57 68 65 6e 20 6e 6f 2d 72 65 6c 65 61 73 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 .When.no-release.is.specified,.d
978c0 68 63 70 36 63 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 72 65 6c 65 61 73 65 20 6d 65 73 73 61 67 hcp6c.will.send.a.release.messag
978e0 65 20 6f 6e 20 63 6c 69 65 6e 74 20 65 78 69 74 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 73 69 e.on.client.exit.to.prevent.losi
97900 6e 67 20 61 6e 20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 ng.an.assigned.address.or.prefix
97920 2e 00 57 68 65 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 ..When.processing.packets.from.a
97940 20 6e 65 69 67 68 62 6f 72 20 70 72 6f 63 65 73 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 .neighbor.process.the.number.of.
97960 70 61 63 6b 65 74 73 20 69 6e 63 6f 6d 69 6e 67 20 61 74 20 6f 6e 65 20 74 69 6d 65 20 62 65 66 packets.incoming.at.one.time.bef
97980 6f 72 65 20 6d 6f 76 69 6e 67 20 6f 6e 20 74 6f 20 74 68 65 20 6e 65 78 74 20 74 61 73 6b 2e 00 ore.moving.on.to.the.next.task..
979a0 57 68 65 6e 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 When.rapid-commit.is.specified,.
979c0 64 68 63 70 36 63 20 77 69 6c 6c 20 69 6e 63 6c 75 64 65 20 61 20 72 61 70 69 64 2d 63 6f 6d 6d dhcp6c.will.include.a.rapid-comm
979e0 69 74 20 6f 70 74 69 6f 6e 20 69 6e 20 73 6f 6c 69 63 69 74 20 6d 65 73 73 61 67 65 73 20 61 6e it.option.in.solicit.messages.an
97a00 64 20 77 61 69 74 20 66 6f 72 20 61 6e 20 69 6d 6d 65 64 69 61 74 65 20 72 65 70 6c 79 20 69 6e d.wait.for.an.immediate.reply.in
97a20 73 74 65 61 64 20 6f 66 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 2e 00 57 68 65 6e 20 72 65 stead.of.advertisements..When.re
97a40 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 63 61 70 61 62 69 6c 69 mote.peer.does.not.have.capabili
97a60 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 66 65 61 74 75 72 65 2c 20 72 65 6d 6f 74 65 20 70 ty.negotiation.feature,.remote.p
97a80 65 65 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 6e 79 20 63 61 70 61 62 69 6c 69 74 69 eer.will.not.send.any.capabiliti
97aa0 65 73 20 61 74 20 61 6c 6c 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 2c 20 62 67 70 20 63 6f 6e es.at.all..In.that.case,.bgp.con
97ac0 66 69 67 75 72 65 73 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 figures.the.peer.with.configured
97ae0 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 57 68 65 6e 20 72 75 6e 6e 69 6e 67 20 69 74 20 61 .capabilities..When.running.it.a
97b00 74 20 31 47 62 69 74 20 61 6e 64 20 6c 6f 77 65 72 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 t.1Gbit.and.lower,.you.may.want.
97b20 74 6f 20 72 65 64 75 63 65 20 74 68 65 20 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 20 74 6f 20 31 to.reduce.the.`queue-limit`.to.1
97b40 30 30 30 20 70 61 63 6b 65 74 73 20 6f 72 20 6c 65 73 73 2e 20 49 6e 20 72 61 74 65 73 20 6c 69 000.packets.or.less..In.rates.li
97b60 6b 65 20 31 30 4d 62 69 74 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 69 ke.10Mbit,.you.may.want.to.set.i
97b80 74 20 74 6f 20 36 30 30 20 70 61 63 6b 65 74 73 2e 00 57 68 65 6e 20 73 65 6e 64 69 6e 67 20 50 t.to.600.packets..When.sending.P
97ba0 49 4d 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 74 65 6c 6c 20 50 49 4d 20 74 6f 20 6e 6f 74 IM.hello.packets.tell.PIM.to.not
97bc0 20 73 65 6e 64 20 61 6e 79 20 76 36 20 73 65 63 6f 6e 64 61 72 79 20 61 64 64 72 65 73 73 65 73 .send.any.v6.secondary.addresses
97be0 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 6e 66 6f 72 6d 61 74 .on.the.interface..This.informat
97c00 69 6f 6e 20 69 73 20 75 73 65 64 20 74 6f 20 61 6c 6c 6f 77 20 50 49 4d 20 74 6f 20 75 73 65 20 ion.is.used.to.allow.PIM.to.use.
97c20 76 36 20 6e 65 78 74 68 6f 70 73 20 69 6e 20 69 74 27 73 20 64 65 63 69 73 69 6f 6e 20 66 6f 72 v6.nexthops.in.it's.decision.for
97c40 20 3a 61 62 62 72 3a 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 72 .:abbr:`RPF.(Reverse.Path.Forwar
97c60 64 69 6e 67 29 60 20 6c 6f 6f 6b 75 70 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 ding)`.lookup.if.this.option.is.
97c80 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 29 2e 00 57 68 65 6e 20 73 65 74 20 74 68 65 20 not.set.(default)..When.set.the.
97ca0 69 6e 74 65 72 66 61 63 65 20 69 73 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 22 64 69 61 6c 2d 6f interface.is.enabled.for."dial-o
97cc0 6e 2d 64 65 6d 61 6e 64 22 2e 00 57 68 65 6e 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 n-demand"..When.specified,.this.
97ce0 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 6f 6e 6c 79 20 6b 65 79 77 6f 72 64 20 66 6f 72 20 74 should.be.the.only.keyword.for.t
97d00 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 57 68 65 6e 20 73 74 61 72 74 69 6e 67 20 61 20 56 79 he.interface..When.starting.a.Vy
97d20 4f 53 20 6c 69 76 65 20 73 79 73 74 65 6d 20 28 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e OS.live.system.(the.installation
97d40 20 43 44 29 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 .CD).the.configured.keyboard.lay
97d60 6f 75 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 53 2e 20 41 73 20 74 68 69 73 20 6d 69 67 68 out.defaults.to.US..As.this.migh
97d80 74 20 6e 6f 74 20 73 75 69 74 65 20 65 76 65 72 79 6f 6e 65 73 20 75 73 65 20 63 61 73 65 20 79 t.not.suite.everyones.use.case.y
97da0 6f 75 20 63 61 6e 20 61 64 6a 75 73 74 20 74 68 65 20 75 73 65 64 20 6b 65 79 62 6f 61 72 64 20 ou.can.adjust.the.used.keyboard.
97dc0 6c 61 79 6f 75 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 00 57 68 layout.on.the.system.console..Wh
97de0 65 6e 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 63 6f 6e 73 69 64 65 72 69 6e en.the.DHCP.server.is.considerin
97e00 67 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 69 6e 67 20 61 6e 20 49 50 20 61 g.dynamically.allocating.an.IP.a
97e20 64 64 72 65 73 73 20 74 6f 20 61 20 63 6c 69 65 6e 74 2c 20 69 74 20 66 69 72 73 74 20 73 65 6e ddress.to.a.client,.it.first.sen
97e40 64 73 20 61 6e 20 49 43 4d 50 20 45 63 68 6f 20 72 65 71 75 65 73 74 20 28 61 20 70 69 6e 67 29 ds.an.ICMP.Echo.request.(a.ping)
97e60 20 74 6f 20 74 68 65 20 61 64 64 72 65 73 73 20 62 65 69 6e 67 20 61 73 73 69 67 6e 65 64 2e 20 .to.the.address.being.assigned..
97e80 49 74 20 77 61 69 74 73 20 66 6f 72 20 61 20 73 65 63 6f 6e 64 2c 20 61 6e 64 20 69 66 20 6e 6f It.waits.for.a.second,.and.if.no
97ea0 20 49 43 4d 50 20 45 63 68 6f 20 72 65 73 70 6f 6e 73 65 20 68 61 73 20 62 65 65 6e 20 68 65 61 .ICMP.Echo.response.has.been.hea
97ec0 72 64 2c 20 69 74 20 61 73 73 69 67 6e 73 20 74 68 65 20 61 64 64 72 65 73 73 2e 00 57 68 65 6e rd,.it.assigns.the.address..When
97ee0 20 74 68 65 20 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 .the.close-action.option.is.set.
97f00 6f 6e 20 74 68 65 20 70 65 65 72 73 2c 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 on.the.peers,.the.connection-typ
97f20 65 20 6f 66 20 65 61 63 68 20 70 65 65 72 20 68 61 73 20 74 6f 20 63 6f 6e 73 69 64 65 72 65 64 e.of.each.peer.has.to.considered
97f40 20 63 61 72 65 66 75 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 .carefully..For.example,.if.the.
97f60 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e 20 62 6f 74 68 20 70 65 65 72 73 2c 20 74 68 65 option.is.set.on.both.peers,.the
97f80 6e 20 62 6f 74 68 20 77 6f 75 6c 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 6e 69 74 69 61 74 65 n.both.would.attempt.to.initiate
97fa0 20 61 6e 64 20 68 6f 6c 64 20 6f 70 65 6e 20 6d 75 6c 74 69 70 6c 65 20 63 6f 70 69 65 73 20 6f .and.hold.open.multiple.copies.o
97fc0 66 20 65 61 63 68 20 63 68 69 6c 64 20 53 41 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c 65 61 64 f.each.child.SA..This.might.lead
97fe0 20 74 6f 20 69 6e 73 74 61 62 69 6c 69 74 79 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6f 72 .to.instability.of.the.device.or
98000 20 63 70 75 2f 6d 65 6d 6f 72 79 20 75 74 69 6c 69 7a 61 74 69 6f 6e 2e 00 57 68 65 6e 20 74 68 .cpu/memory.utilization..When.th
98020 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c e.command.above.is.set,.VyOS.wil
98040 6c 20 61 6e 73 77 65 72 20 65 76 65 72 79 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 l.answer.every.ICMP.echo.request
98060 20 61 64 64 72 65 73 73 65 64 20 74 6f 20 69 74 73 65 6c 66 2c 20 62 75 74 20 74 68 61 74 20 77 .addressed.to.itself,.but.that.w
98080 69 6c 6c 20 6f 6e 6c 79 20 68 61 70 70 65 6e 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c 65 ill.only.happen.if.no.other.rule
980a0 20 69 73 20 61 70 70 6c 69 65 64 20 64 72 6f 70 70 69 6e 67 20 6f 72 20 72 65 6a 65 63 74 69 6e .is.applied.dropping.or.rejectin
980c0 67 20 6c 6f 63 61 6c 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 49 6e 20 63 61 73 65 20 6f g.local.echo.requests..In.case.o
980e0 66 20 63 6f 6e 66 6c 69 63 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 61 6e 73 77 65 72 f.conflict,.VyOS.will.not.answer
98100 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6f .ICMP.echo.requests..When.the.co
98120 6d 6d 61 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e mmand.above.is.set,.VyOS.will.an
98140 73 77 65 72 20 6e 6f 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 swer.no.ICMP.echo.request.addres
98160 73 65 64 20 74 6f 20 69 74 73 65 6c 66 20 61 74 20 61 6c 6c 2c 20 6e 6f 20 6d 61 74 74 65 72 20 sed.to.itself.at.all,.no.matter.
98180 77 68 65 72 65 20 69 74 20 63 6f 6d 65 73 20 66 72 6f 6d 20 6f 72 20 77 68 65 74 68 65 72 20 6d where.it.comes.from.or.whether.m
981a0 6f 72 65 20 73 70 65 63 69 66 69 63 20 72 75 6c 65 73 20 61 72 65 20 62 65 69 6e 67 20 61 70 70 ore.specific.rules.are.being.app
981c0 6c 69 65 64 20 74 6f 20 61 63 63 65 70 74 20 74 68 65 6d 2e 00 57 68 65 6e 20 74 68 65 20 76 72 lied.to.accept.them..When.the.vr
981e0 72 70 20 67 72 6f 75 70 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 73 79 6e 63 rp.group.is.a.member.of.the.sync
98200 20 67 72 6f 75 70 20 77 69 6c 6c 20 75 73 65 20 6f 6e 6c 79 20 74 68 65 20 73 79 6e 63 20 67 72 .group.will.use.only.the.sync.gr
98220 6f 75 70 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 2e 20 54 68 69 73 20 65 78 oup.health.check.script..This.ex
98240 61 6d 70 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 ample.shows.how.to.configure.it.
98260 66 6f 72 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 3a 00 57 68 65 6e 20 75 73 69 6e 67 20 44 for.the.sync.group:.When.using.D
98280 48 43 50 20 74 6f 20 72 65 74 72 69 65 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 61 6e 64 HCP.to.retrieve.IPv4.address.and
982a0 20 69 66 20 6c 6f 63 61 6c 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 .if.local.customizations.are.nee
982c0 64 65 64 2c 20 74 68 65 79 20 73 68 6f 75 6c 64 20 62 65 20 70 6f 73 73 69 62 6c 65 20 75 73 69 ded,.they.should.be.possible.usi
982e0 6e 67 20 74 68 65 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 68 6f 6f 6b 73 20 70 72 6f 76 ng.the.enter.and.exit.hooks.prov
98300 69 64 65 64 2e 20 54 68 65 20 68 6f 6f 6b 20 64 69 72 73 20 61 72 65 3a 00 57 68 65 6e 20 75 73 ided..The.hook.dirs.are:.When.us
98320 69 6e 67 20 45 56 45 2d 4e 47 20 74 6f 20 6c 61 62 20 74 68 69 73 20 65 6e 76 69 72 6f 6e 6d 65 ing.EVE-NG.to.lab.this.environme
98340 6e 74 20 65 6e 73 75 72 65 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 65 31 30 30 30 20 61 73 nt.ensure.you.are.using.e1000.as
98360 20 74 68 65 20 64 65 73 69 72 65 64 20 64 72 69 76 65 72 20 66 6f 72 20 79 6f 75 72 20 56 79 4f .the.desired.driver.for.your.VyO
98380 53 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 68 65 6e 20 75 73 69 6e 67 S.network.interfaces..When.using
983a0 20 74 68 65 20 72 65 67 75 6c 61 72 20 76 69 72 74 69 6f 20 6e 65 74 77 6f 72 6b 20 64 72 69 76 .the.regular.virtio.network.driv
983c0 65 72 20 6e 6f 20 4c 41 43 50 20 50 44 55 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 79 20 er.no.LACP.PDUs.will.be.sent.by.
983e0 56 79 4f 53 20 74 68 75 73 20 74 68 65 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 VyOS.thus.the.port-channel.will.
98400 6e 65 76 65 72 20 62 65 63 6f 6d 65 20 61 63 74 69 76 65 21 00 57 68 65 6e 20 75 73 69 6e 67 20 never.become.active!.When.using.
98420 4e 41 54 20 66 6f 72 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 NAT.for.a.large.number.of.host.s
98440 79 73 74 65 6d 73 20 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e ystems.it.recommended.that.a.min
98460 69 6d 75 6d 20 6f 66 20 31 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 imum.of.1.IP.address.is.used.to.
98480 4e 41 54 20 65 76 65 72 79 20 32 35 36 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 NAT.every.256.host.systems..This
984a0 20 69 73 20 64 75 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 .is.due.to.the.limit.of.65,000.p
984c0 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 ort.numbers.available.for.unique
984e0 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e .translations.and.a.reserving.an
98500 20 61 76 65 72 61 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 .average.of.200-300.sessions.per
98520 20 68 6f 73 74 20 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 .host.system..When.using.NAT.for
98540 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 .a.large.number.of.host.systems.
98560 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 it.recommended.that.a.minimum.of
98580 20 31 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 .1.IP.address.is.used.to.NAT.eve
985a0 72 79 20 32 35 36 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 ry.256.private.host.systems..Thi
985c0 73 20 69 73 20 64 75 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 s.is.due.to.the.limit.of.65,000.
985e0 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 port.numbers.available.for.uniqu
98600 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 e.translations.and.a.reserving.a
98620 6e 20 61 76 65 72 61 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 n.average.of.200-300.sessions.pe
98640 72 20 68 6f 73 74 20 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 6b r.host.system..When.using.SSH,.k
98660 6e 6f 77 6e 2d 68 6f 73 74 73 2d 66 69 6c 65 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c nown-hosts-file,.private-key-fil
98680 65 20 61 6e 64 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 e.and.public-key-file.are.mandat
986a0 6f 72 79 20 6f 70 74 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 70 72 69 ory.options..When.using.SSH,.pri
986c0 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 20 61 6e 64 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c vate-key-file.and.public-key-fil
986e0 65 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 e.are.mandatory.options..When.us
98700 69 6e 67 20 54 69 6d 65 2d 62 61 73 65 64 20 6f 6e 65 2d 74 69 6d 65 20 70 61 73 73 77 6f 72 64 ing.Time-based.one-time.password
98720 20 28 54 4f 54 50 29 20 28 4f 54 50 20 48 4f 54 50 2d 74 69 6d 65 29 2c 20 62 65 20 73 75 72 65 .(TOTP).(OTP.HOTP-time),.be.sure
98740 20 74 68 61 74 20 74 68 65 20 74 69 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 .that.the.time.on.the.server.and
98760 20 74 68 65 20 4f 54 50 20 74 6f 6b 65 6e 20 67 65 6e 65 72 61 74 6f 72 20 61 72 65 20 73 79 6e .the.OTP.token.generator.are.syn
98780 63 68 72 6f 6e 69 7a 65 64 20 62 79 20 4e 54 50 00 57 68 65 6e 20 75 73 69 6e 67 20 73 69 74 65 chronized.by.NTP.When.using.site
987a0 2d 74 6f 2d 73 69 74 65 20 49 50 73 65 63 20 77 69 74 68 20 56 54 49 20 69 6e 74 65 72 66 61 63 -to-site.IPsec.with.VTI.interfac
987c0 65 73 2c 20 62 65 20 73 75 72 65 20 74 6f 20 64 69 73 61 62 6c 65 20 72 6f 75 74 65 20 61 75 74 es,.be.sure.to.disable.route.aut
987e0 6f 69 6e 73 74 61 6c 6c 00 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 36 20 70 72 6f oinstall.When.using.the.IPv6.pro
98800 74 6f 63 6f 6c 2c 20 4d 52 55 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 32 38 30 tocol,.MRU.must.be.at.least.1280
98820 20 62 79 74 65 73 2e 00 57 68 65 6e 20 75 74 69 6c 69 7a 69 6e 67 20 56 79 4f 53 20 69 6e 20 61 .bytes..When.utilizing.VyOS.in.a
98840 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 77 69 74 68 20 41 72 69 73 74 61 20 67 65 61 72 20 79 n.environment.with.Arista.gear.y
98860 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 62 6c 75 65 20 70 72 69 6e 74 20 61 73 20 61 6e ou.can.use.this.blue.print.as.an
98880 20 69 6e 69 74 69 61 6c 20 73 65 74 75 70 20 74 6f 20 67 65 74 20 61 6e 20 4c 41 43 50 20 62 6f .initial.setup.to.get.an.LACP.bo
988a0 6e 64 20 2f 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 62 65 nd./.port-channel.operational.be
988c0 74 77 65 65 6e 20 74 68 6f 73 65 20 74 77 6f 20 64 65 76 69 63 65 73 2e 00 57 68 65 72 65 20 62 tween.those.two.devices..Where.b
988e0 6f 74 68 20 72 6f 75 74 65 73 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 oth.routes.were.received.from.eB
98900 47 50 20 70 65 65 72 73 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 GP.peers,.then.prefer.the.route.
98920 77 68 69 63 68 20 69 73 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 2e 20 4e 6f 74 65 20 which.is.already.selected..Note.
98940 74 68 61 74 20 74 68 69 73 20 63 68 65 63 6b 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 65 64 20 69 that.this.check.is.not.applied.i
98960 66 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 63 6f 6d 70 61 72 65 2d f.:cfgcmd:`bgp.bestpath.compare-
98980 72 6f 75 74 65 72 69 64 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 63 68 routerid`.is.configured..This.ch
989a0 65 63 6b 20 63 61 6e 20 70 72 65 76 65 6e 74 20 73 6f 6d 65 20 63 61 73 65 73 20 6f 66 20 6f 73 eck.can.prevent.some.cases.of.os
989c0 63 69 6c 6c 61 74 69 6f 6e 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 cillation..Where.firewall.base.c
989e0 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 hain.to.configure.firewall.filte
98a00 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 ring.rules.for.transit.traffic.i
98a20 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 s.``set.firewall.ipv4.forward.fi
98a40 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 lter....``,.which.happens.in.sta
98a60 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c ge.5,.highlightened.with.red.col
98a80 6f 72 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f or..Where.firewall.base.chain.to
98aa0 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 .configure.firewall.filtering.ru
98ac0 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 les.for.transit.traffic.is.``set
98ae0 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e .firewall.ipv6.forward.filter...
98b00 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 .``,.which.happens.in.stage.5,.h
98b20 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 ighlightened.with.red.color..Whe
98b40 72 65 20 72 6f 75 74 65 73 20 77 69 74 68 20 61 20 4d 45 44 20 77 65 72 65 20 72 65 63 65 69 76 re.routes.with.a.MED.were.receiv
98b60 65 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 41 53 2c 20 70 72 65 66 65 72 20 74 68 65 20 ed.from.the.same.AS,.prefer.the.
98b80 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 4d 45 44 2e 00 57 68 65 72 65 route.with.the.lowest.MED..Where
98ba0 2c 20 6d 61 69 6e 20 6b 65 79 20 77 6f 72 64 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 ,.main.key.words.and.configurati
98bc0 6f 6e 20 70 61 74 68 73 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 75 6e 64 65 72 73 on.paths.that.needs.to.be.unders
98be0 74 6f 6f 64 3a 00 57 68 65 74 68 65 72 20 74 6f 20 61 63 63 65 70 74 20 44 41 44 20 28 44 75 70 tood:.Whether.to.accept.DAD.(Dup
98c00 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 29 2e 00 57 68 69 63 68 licate.Address.Detection)..Which
98c20 20 67 65 6e 65 72 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 .generates.the.following.configu
98c40 72 61 74 69 6f 6e 3a 00 57 68 69 63 68 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 63 6f 6e 66 69 ration:.Which.results.in.a.confi
98c60 67 75 72 61 74 69 6f 6e 20 6f 66 3a 00 57 68 69 63 68 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 guration.of:.Which.would.generat
98c80 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 4e 41 54 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 e.the.following.NAT.destination.
98ca0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 68 69 6c 65 20 2a 2a 6e 65 74 77 6f 72 6b 20 67 configuration:.While.**network.g
98cc0 72 6f 75 70 73 2a 2a 20 61 63 63 65 70 74 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 43 49 roups**.accept.IP.networks.in.CI
98ce0 44 52 20 6e 6f 74 61 74 69 6f 6e 2c 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 DR.notation,.specific.IP.address
98d00 65 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 61 73 20 61 20 33 32 2d 62 69 74 20 70 72 65 66 es.can.be.added.as.a.32-bit.pref
98d20 69 78 2e 20 49 66 20 79 6f 75 20 66 6f 72 65 73 65 65 20 74 68 65 20 6e 65 65 64 20 74 6f 20 61 ix..If.you.foresee.the.need.to.a
98d40 64 64 20 61 20 6d 69 78 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 dd.a.mix.of.addresses.and.networ
98d60 6b 73 2c 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 69 73 20 72 65 63 6f 6d 6d 65 ks,.the.network.group.is.recomme
98d80 6e 64 65 64 2e 00 57 68 69 6c 65 20 6d 61 6e 79 20 61 72 65 20 61 77 61 72 65 20 6f 66 20 4f 70 nded..While.many.are.aware.of.Op
98da0 65 6e 56 50 4e 20 61 73 20 61 20 43 6c 69 65 6e 74 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 2c 20 enVPN.as.a.Client.VPN.solution,.
98dc0 69 74 20 69 73 20 6f 66 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 61 73 20 61 20 73 69 74 65 it.is.often.overlooked.as.a.site
98de0 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 20 64 75 65 20 74 6f 20 6c 61 63 -to-site.VPN.solution.due.to.lac
98e00 6b 20 6f 66 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 69 73 20 6d 6f 64 65 20 69 6e 20 6d 61 k.of.support.for.this.mode.in.ma
98e20 6e 79 20 72 6f 75 74 65 72 20 70 6c 61 74 66 6f 72 6d 73 2e 00 57 68 69 6c 65 20 6e 6f 72 6d 61 ny.router.platforms..While.norma
98e40 6c 20 47 52 45 20 69 73 20 66 6f 72 20 6c 61 79 65 72 20 33 2c 20 47 52 45 54 41 50 20 69 73 20 l.GRE.is.for.layer.3,.GRETAP.is.
98e60 66 6f 72 20 6c 61 79 65 72 20 32 2e 20 47 52 45 54 41 50 20 63 61 6e 20 65 6e 63 61 70 73 75 6c for.layer.2..GRETAP.can.encapsul
98e80 61 74 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 74 68 75 73 20 69 74 20 63 61 6e ate.Ethernet.frames,.thus.it.can
98ea0 20 62 65 20 62 72 69 64 67 65 64 20 77 69 74 68 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 .be.bridged.with.other.interface
98ec0 73 20 74 6f 20 63 72 65 61 74 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 s.to.create.datalink.layer.segme
98ee0 6e 74 73 20 74 68 61 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 72 65 6d 6f 74 65 20 73 69 nts.that.span.multiple.remote.si
98f00 74 65 73 2e 00 57 68 69 74 65 6c 69 73 74 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 tes..Whitelist.of.addresses.and.
98f20 6e 65 74 77 6f 72 6b 73 2e 20 41 6c 77 61 79 73 20 61 6c 6c 6f 77 20 69 6e 62 6f 75 6e 64 20 63 networks..Always.allow.inbound.c
98f40 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 73 65 20 73 79 73 74 65 6d 73 2e 00 57 onnections.from.these.systems..W
98f60 69 6c 6c 20 61 64 64 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 79 60 60 20 61 74 20 74 68 ill.add.``persistent-key``.at.th
98f80 65 20 65 6e 64 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 e.end.of.the.generated.OpenVPN.c
98fa0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 74 68 69 73 20 6f 6e onfiguration..Please.use.this.on
98fc0 6c 79 20 61 73 20 6c 61 73 74 20 72 65 73 6f 72 74 20 2d 20 74 68 69 6e 67 73 20 6d 69 67 68 74 ly.as.last.resort.-.things.might
98fe0 20 62 72 65 61 6b 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 77 6f 6e 27 74 20 73 74 61 72 74 20 69 .break.and.OpenVPN.won't.start.i
99000 66 20 79 6f 75 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 73 2f 73 79 6e 74 61 f.you.pass.invalid.options/synta
99020 78 2e 00 57 69 6c 6c 20 61 64 64 20 60 60 70 75 73 68 20 22 6b 65 65 70 61 6c 69 76 65 20 31 20 x..Will.add.``push."keepalive.1.
99040 31 30 22 60 60 20 74 6f 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 10"``.to.the.generated.OpenVPN.c
99060 6f 6e 66 69 67 20 66 69 6c 65 2e 00 57 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 6f 6e 6c onfig.file..Will.be.recorded.onl
99080 79 20 70 61 63 6b 65 74 73 2f 66 6c 6f 77 73 20 6f 6e 20 2a 2a 69 6e 63 6f 6d 69 6e 67 2a 2a 20 y.packets/flows.on.**incoming**.
990a0 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 direction.in.configured.interfac
990c0 65 73 20 62 79 20 64 65 66 61 75 6c 74 2e 00 57 69 6c 6c 20 64 72 6f 70 20 60 3c 73 68 61 72 65 es.by.default..Will.drop.`<share
990e0 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 60 20 66 72 6f 6d 20 63 6c 69 65 6e 74 20 44 4e d-network-name>_`.from.client.DN
99100 53 20 72 65 63 6f 72 64 2c 20 75 73 69 6e 67 20 6f 6e 6c 79 20 74 68 65 20 68 6f 73 74 20 64 65 S.record,.using.only.the.host.de
99120 63 6c 61 72 61 74 69 6f 6e 20 6e 61 6d 65 20 61 6e 64 20 64 6f 6d 61 69 6e 3a 20 60 3c 68 6f 73 claration.name.and.domain:.`<hos
99140 74 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 57 69 6e 64 6f 77 73 20 31 30 tname>.<domain-name>`.Windows.10
99160 20 64 6f 65 73 20 6e 6f 74 20 61 6c 6c 6f 77 20 61 20 75 73 65 72 20 74 6f 20 63 68 6f 6f 73 65 .does.not.allow.a.user.to.choose
99180 20 74 68 65 20 69 6e 74 65 67 72 69 74 79 20 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 .the.integrity.and.encryption.ci
991a0 70 68 65 72 73 20 75 73 69 6e 67 20 74 68 65 20 47 55 49 20 61 6e 64 20 69 74 20 75 73 65 73 20 phers.using.the.GUI.and.it.uses.
991c0 73 6f 6d 65 20 6f 6c 64 65 72 20 70 72 6f 70 6f 73 61 6c 73 20 62 79 20 64 65 66 61 75 6c 74 2e some.older.proposals.by.default.
991e0 20 41 20 75 73 65 72 20 63 61 6e 20 6f 6e 6c 79 20 63 68 61 6e 67 65 20 74 68 65 20 70 72 6f 70 .A.user.can.only.change.the.prop
99200 6f 73 61 6c 73 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 62 79 20 63 6f 6e 66 osals.on.the.client.side.by.conf
99220 69 67 75 72 69 6e 67 20 74 68 65 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f iguring.the.IPSec.connection.pro
99240 66 69 6c 65 20 76 69 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 00 57 69 6e 64 6f 77 73 20 49 6e 74 file.via.PowerShell..Windows.Int
99260 65 72 6e 65 74 20 4e 61 6d 65 20 53 65 72 76 69 63 65 20 28 57 49 4e 53 29 20 73 65 72 76 65 72 ernet.Name.Service.(WINS).server
99280 73 20 70 72 6f 70 61 67 61 74 65 64 20 74 6f 20 63 6c 69 65 6e 74 00 57 69 6e 64 6f 77 73 20 65 s.propagated.to.client.Windows.e
992a0 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 xpects.the.server.name.to.be.als
992c0 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 o.used.in.the.server's.certifica
992e0 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 te.common.name,.so.it's.best.to.
99300 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 use.this.DNS.name.for.your.VPN.c
99320 6f 6e 6e 65 63 74 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 00 57 69 72 65 47 75 61 72 64 20 43 onnection..WireGuard.WireGuard.C
99340 6c 69 65 6e 74 20 51 52 20 63 6f 64 65 00 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 lient.QR.code.WireGuard.interfac
99360 65 20 69 74 73 65 6c 66 20 75 73 65 73 20 61 64 64 72 65 73 73 20 31 30 2e 31 2e 30 2e 31 2f 33 e.itself.uses.address.10.1.0.1/3
99380 30 00 57 69 72 65 47 75 61 72 64 20 69 73 20 61 6e 20 65 78 74 72 65 6d 65 6c 79 20 73 69 6d 70 0.WireGuard.is.an.extremely.simp
993a0 6c 65 20 79 65 74 20 66 61 73 74 20 61 6e 64 20 6d 6f 64 65 72 6e 20 56 50 4e 20 74 68 61 74 20 le.yet.fast.and.modern.VPN.that.
993c0 75 74 69 6c 69 7a 65 73 20 73 74 61 74 65 2d 6f 66 2d 74 68 65 2d 61 72 74 20 63 72 79 70 74 6f utilizes.state-of-the-art.crypto
993e0 67 72 61 70 68 79 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 69 72 65 67 75 61 72 graphy..See.https://www.wireguar
99400 64 2e 63 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 57 69 72 65 d.com.for.more.information..Wire
99420 47 75 61 72 64 20 72 65 71 75 69 72 65 73 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 Guard.requires.the.generation.of
99440 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 61 20 70 72 69 .a.keypair,.which.includes.a.pri
99460 76 61 74 65 20 6b 65 79 20 74 6f 20 64 65 63 72 79 70 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 vate.key.to.decrypt.incoming.tra
99480 66 66 69 63 2c 20 61 6e 64 20 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 70 65 65 72 28 ffic,.and.a.public.key.for.peer(
994a0 73 29 20 74 6f 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2e 00 57 69 72 65 6c 65 73 73 20 s).to.encrypt.traffic..Wireless.
994c0 63 68 61 6e 6e 65 6c 20 60 60 31 60 60 00 57 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 20 74 79 channel.``1``.Wireless.device.ty
994e0 70 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 57 69 72 65 6c 65 73 73 20 68 pe.for.this.interface.Wireless.h
99500 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 75 73 65 64 20 61 73 20 75 6e 64 65 72 6c 61 79 20 ardware.device.used.as.underlay.
99520 72 61 64 69 6f 2e 00 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e 73 00 57 69 72 65 6c 65 73 73 radio..Wireless.options.Wireless
99540 20 6f 70 74 69 6f 6e 73 20 28 53 74 61 74 69 6f 6e 2f 43 6c 69 65 6e 74 29 00 57 69 72 65 6c 65 .options.(Station/Client).Wirele
99560 73 73 4d 6f 64 65 6d 20 28 57 57 41 4e 29 20 6f 70 74 69 6f 6e 73 00 57 69 74 68 20 56 79 4f 53 ssModem.(WWAN).options.With.VyOS
99580 20 62 65 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 69 6e 75 78 20 61 6e 64 .being.based.on.top.of.Linux.and
995a0 20 69 74 73 20 6b 65 72 6e 65 6c 2c 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 .its.kernel,.the.Netfilter.proje
995c0 63 74 20 63 72 65 61 74 65 64 20 74 68 65 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 6e 6f 77 20 ct.created.the.iptables.and.now.
995e0 74 68 65 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c the.successor.nftables.for.the.L
99600 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 inux.kernel.to.work.directly.on.
99620 74 68 65 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 the.data.flows..This.now.extends
99640 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 .the.concept.of.zone-based.secur
99660 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 ity.to.allow.for.manipulating.th
99680 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 e.data.at.multiple.stages.once.a
996a0 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 ccepted.by.the.network.interface
996c0 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e .and.the.driver.before.being.han
996e0 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e ded.off.to.the.destination.(e.g.
99700 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 .a.web.server.OR.another.device)
99720 2e 00 57 69 74 68 20 57 69 72 65 47 75 61 72 64 2c 20 61 20 52 6f 61 64 20 57 61 72 72 69 6f 72 ..With.WireGuard,.a.Road.Warrior
99740 20 56 50 4e 20 63 6f 6e 66 69 67 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 61 20 73 69 74 65 .VPN.config.is.similar.to.a.site
99760 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 20 49 74 20 6a 75 73 74 20 6c 61 63 6b 73 20 74 68 65 20 -to-site.VPN..It.just.lacks.the.
99780 60 60 61 64 64 72 65 73 73 60 60 20 61 6e 64 20 60 60 70 6f 72 74 60 60 20 73 74 61 74 65 6d 65 ``address``.and.``port``.stateme
997a0 6e 74 73 2e 00 57 69 74 68 20 74 68 65 20 60 60 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 6f 70 nts..With.the.``name-server``.op
997c0 74 69 6f 6e 20 73 65 74 20 74 6f 20 60 60 6e 6f 6e 65 60 60 2c 20 56 79 4f 53 20 77 69 6c 6c 20 tion.set.to.``none``,.VyOS.will.
997e0 69 67 6e 6f 72 65 20 74 68 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 79 6f 75 72 20 49 53 50 20 ignore.the.nameservers.your.ISP.
99800 73 65 6e 64 73 20 79 6f 75 20 61 6e 64 20 74 68 75 73 20 79 6f 75 20 63 61 6e 20 66 75 6c 6c 79 sends.you.and.thus.you.can.fully
99820 20 72 65 6c 79 20 6f 6e 20 74 68 65 20 6f 6e 65 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 .rely.on.the.ones.you.have.confi
99840 67 75 72 65 64 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 57 69 74 68 20 74 68 65 20 66 69 72 65 77 gured.statically..With.the.firew
99860 61 6c 6c 20 79 6f 75 20 63 61 6e 20 73 65 74 20 72 75 6c 65 73 20 74 6f 20 61 63 63 65 70 74 2c all.you.can.set.rules.to.accept,
99880 20 64 72 6f 70 20 6f 72 20 72 65 6a 65 63 74 20 49 43 4d 50 20 69 6e 2c 20 6f 75 74 20 6f 72 20 .drop.or.reject.ICMP.in,.out.or.
998a0 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 local.traffic..You.can.also.use.
998c0 74 68 65 20 67 65 6e 65 72 61 6c 20 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a the.general.**firewall.all-ping*
998e0 2a 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 66 66 65 63 74 73 20 *.command..This.command.affects.
99900 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 28 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 only.to.LOCAL.(packets.destined.
99920 66 6f 72 20 79 6f 75 72 20 56 79 4f 53 20 73 79 73 74 65 6d 29 2c 20 6e 6f 74 20 74 6f 20 49 4e for.your.VyOS.system),.not.to.IN
99940 20 6f 72 20 4f 55 54 20 74 72 61 66 66 69 63 2e 00 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 .or.OUT.traffic..With.this.comma
99960 6e 64 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 6f 77 20 74 68 65 20 55 52 4c 20 nd,.you.can.specify.how.the.URL.
99980 70 61 74 68 20 73 68 6f 75 6c 64 20 62 65 20 6d 61 74 63 68 65 64 20 61 67 61 69 6e 73 74 20 69 path.should.be.matched.against.i
999a0 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 ncoming.requests..With.zone-base
999c0 64 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d d.firewalls.a.new.concept.was.im
999e0 70 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 plemented,.in.addition.to.the.st
99a00 61 6e 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c andard.in.and.out.traffic.flows,
99a20 20 61 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f .a.local.flow.was.added..This.lo
99a40 63 61 6c 20 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 cal.was.for.traffic.originating.
99a60 61 6e 64 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c and.destined.to.the.router.itsel
99a80 66 2e 20 57 68 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 f..Which.means.additional.rules.
99aa0 77 65 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 were.required.to.secure.the.fire
99ac0 77 61 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e wall.itself.from.the.network,.in
99ae0 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e .addition.to.the.existing.inboun
99b00 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 d.and.outbound.rules.from.the.tr
99b20 61 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 57 69 74 68 20 7a 6f aditional.concept.above..With.zo
99b40 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 ne-based.firewalls.a.new.concept
99b60 20 77 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 74 69 6f 6e 20 74 6f 20 .was.implemented,.in.addtion.to.
99b80 74 68 65 20 73 74 61 6e 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 the.standard.in.and.out.traffic.
99ba0 66 6c 6f 77 73 2c 20 61 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 flows,.a.local.flow.was.added..T
99bc0 68 69 73 20 6c 6f 63 61 6c 20 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e his.local.was.for.traffic.origin
99be0 61 74 69 6e 67 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 ating.and.destined.to.the.router
99c00 20 69 74 73 65 6c 66 2e 20 57 68 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 .itself..Which.means.additional.
99c20 72 75 6c 65 73 20 77 65 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 rules.were.required.to.secure.th
99c40 65 20 66 69 72 65 77 61 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f e.firewall.itself.from.the.netwo
99c60 72 6b 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 rk,.in.addition.to.the.existing.
99c80 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 inbound.and.outbound.rules.from.
99ca0 74 68 65 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 59 the.traditional.concept.above..Y
99cc0 00 59 6f 75 20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 61 6c 77 61 79 73 20 74 6f 20 .You.apply.a.rule-set.always.to.
99ce0 61 20 7a 6f 6e 65 20 66 72 6f 6d 20 61 6e 20 6f 74 68 65 72 20 7a 6f 6e 65 2c 20 69 74 20 69 73 a.zone.from.an.other.zone,.it.is
99d00 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 63 72 65 61 74 65 20 6f 6e 65 20 72 75 6c 65 2d .recommended.to.create.one.rule-
99d20 73 65 74 20 66 6f 72 20 65 61 63 68 20 7a 6f 6e 65 20 70 61 69 72 2e 00 59 6f 75 20 61 72 65 20 set.for.each.zone.pair..You.are.
99d40 61 62 6c 65 20 74 6f 20 73 65 74 20 70 6f 73 74 2d 6c 6f 67 69 6e 20 6f 72 20 70 72 65 2d 6c 6f able.to.set.post-login.or.pre-lo
99d60 67 69 6e 20 62 61 6e 6e 65 72 20 6d 65 73 73 61 67 65 73 20 74 6f 20 64 69 73 70 6c 61 79 20 63 gin.banner.messages.to.display.c
99d80 65 72 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 73 79 73 74 ertain.information.for.this.syst
99da0 65 6d 2e 00 59 6f 75 20 61 72 65 20 62 65 20 61 62 6c 65 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 em..You.are.be.able.to.download.
99dc0 74 68 65 20 66 69 6c 65 73 20 75 73 69 6e 67 20 53 43 50 2c 20 6f 6e 63 65 20 74 68 65 20 53 53 the.files.using.SCP,.once.the.SS
99de0 48 20 73 65 72 76 69 63 65 20 68 61 73 20 62 65 65 6e 20 61 63 74 69 76 61 74 65 64 20 6c 69 6b H.service.has.been.activated.lik
99e00 65 20 73 6f 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 e.so.You.can.also.configure.the.
99e20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 70 72 65 65 6d 70 74 69 6f 6e 20 77 69 74 time.interval.for.preemption.wit
99e40 68 20 74 68 65 20 22 70 72 65 65 6d 70 74 2d 64 65 6c 61 79 22 20 6f 70 74 69 6f 6e 2e 20 46 6f h.the."preempt-delay".option..Fo
99e60 72 20 65 78 61 6d 70 6c 65 2c 20 74 6f 20 73 65 74 20 74 68 65 20 68 69 67 68 65 72 20 70 72 69 r.example,.to.set.the.higher.pri
99e80 6f 72 69 74 79 20 72 6f 75 74 65 72 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 69 6e 20 31 38 30 ority.router.to.take.over.in.180
99ea0 20 73 65 63 6f 6e 64 73 2c 20 75 73 65 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 66 69 .seconds,.use:.You.can.also.defi
99ec0 6e 65 20 63 75 73 74 6f 6d 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 74 6f 20 61 70 70 6c ne.custom.timeout.values.to.appl
99ee0 79 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 73 75 62 73 65 74 20 6f 66 20 63 6f 6e 6e 65 63 y.to.a.specific.subset.of.connec
99f00 74 69 6f 6e 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f tions,.based.on.a.packet.and.flo
99f20 77 20 73 65 6c 65 63 74 6f 72 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 79 6f 75 20 6e 65 65 64 w.selector..To.do.this,.you.need
99f40 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 75 6c 65 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 70 .to.create.a.rule.defining.the.p
99f60 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 59 6f 75 20 63 61 6e acket.and.flow.selector..You.can
99f80 20 61 6c 73 6f 20 6b 65 65 70 20 64 69 66 66 65 72 65 6e 74 20 44 4e 53 20 7a 6f 6e 65 20 75 70 .also.keep.different.DNS.zone.up
99fa0 64 61 74 65 64 2e 20 4a 75 73 74 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 6f 6e 66 69 67 20 dated..Just.create.a.new.config.
99fc0 6e 6f 64 65 3a 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 64 6e 73 20 64 79 6e 61 6d 69 63 20 node:.``set.service.dns.dynamic.
99fe0 69 6e 74 65 72 66 61 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 72 66 63 32 31 33 36 20 3c 6f interface.<interface>.rfc2136.<o
9a000 74 68 65 72 2d 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 60 00 59 6f 75 20 63 61 6e 20 61 6c 73 ther-service-name>``.You.can.als
9a020 6f 20 6f 70 74 20 66 6f 72 20 75 73 69 6e 67 20 60 3a 3a 2f 36 34 60 20 61 73 20 70 72 65 66 69 o.opt.for.using.`::/64`.as.prefi
9a040 78 20 66 6f 72 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 41 64 x.for.your.:abbr:`RAs.(Router.Ad
9a060 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 74 vertisements)`..This.will.take.t
9a080 68 65 20 49 50 76 36 20 47 55 41 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 he.IPv6.GUA.prefix.assigned.to.t
9a0a0 68 65 20 69 6e 74 65 72 66 61 63 65 2c 20 77 68 69 63 68 20 63 6f 6d 65 73 20 69 6e 20 68 61 6e he.interface,.which.comes.in.han
9a0c0 64 79 20 77 68 65 6e 20 75 73 69 6e 67 20 44 48 43 50 76 36 2d 50 44 2e 00 59 6f 75 20 63 61 6e dy.when.using.DHCPv6-PD..You.can
9a0e0 20 61 6c 73 6f 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 49 50 76 36 20 61 63 63 65 73 73 2d .also.specify.which.IPv6.access-
9a100 6c 69 73 74 20 73 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e 3a 00 59 6f 75 20 63 61 6e 20 61 6c list.should.be.shown:.You.can.al
9a120 73 6f 20 74 75 6e 65 20 6d 75 6c 74 69 63 61 73 74 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f so.tune.multicast.with.the.follo
9a140 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 wing.commands..You.can.also.use.
9a160 61 6e 6f 74 68 65 72 20 61 74 74 72 69 62 75 74 65 73 20 66 6f 72 20 69 64 65 6e 74 69 66 79 20 another.attributes.for.identify.
9a180 63 6c 69 65 6e 74 20 66 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 2c 20 6c 69 6b 65 20 46 72 61 6d client.for.disconnect,.like.Fram
9a1a0 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2c 20 41 63 63 74 2d 53 65 73 73 69 6f 6e 2d 49 64 2c 20 ed-IP-Address,.Acct-Session-Id,.
9a1c0 65 74 63 2e 20 52 65 73 75 6c 74 20 63 6f 6d 6d 61 6e 64 73 20 61 70 70 65 61 72 73 20 69 6e 20 etc..Result.commands.appears.in.
9a1e0 6c 6f 67 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 77 72 69 74 65 20 61 20 64 65 73 63 72 69 log..You.can.also.write.a.descri
9a200 70 74 69 6f 6e 20 66 6f 72 20 61 20 66 69 6c 74 65 72 3a 00 59 6f 75 20 63 61 6e 20 61 73 73 69 ption.for.a.filter:.You.can.assi
9a220 67 6e 20 6d 75 6c 74 69 70 6c 65 20 6b 65 79 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 75 73 65 gn.multiple.keys.to.the.same.use
9a240 72 20 62 79 20 75 73 69 6e 67 20 61 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 70 r.by.using.a.unique.identifier.p
9a260 65 72 20 53 53 48 20 6b 65 79 2e 00 59 6f 75 20 63 61 6e 20 61 76 6f 69 64 20 74 68 65 20 22 6c er.SSH.key..You.can.avoid.the."l
9a280 65 61 6b 79 22 20 62 65 68 61 76 69 6f 72 20 62 79 20 75 73 69 6e 67 20 61 20 66 69 72 65 77 61 eaky".behavior.by.using.a.firewa
9a2a0 6c 6c 20 70 6f 6c 69 63 79 20 74 68 61 74 20 64 72 6f 70 73 20 22 69 6e 76 61 6c 69 64 22 20 73 ll.policy.that.drops."invalid".s
9a2c0 74 61 74 65 20 70 61 63 6b 65 74 73 2e 00 59 6f 75 20 63 61 6e 20 63 68 65 63 6b 20 79 6f 75 72 tate.packets..You.can.check.your
9a2e0 20 4e 49 43 20 64 72 69 76 65 72 20 62 79 20 69 73 73 75 69 6e 67 20 3a 6f 70 63 6d 64 3a 60 73 .NIC.driver.by.issuing.:opcmd:`s
9a300 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 65 72 6e 65 74 20 65 74 68 30 20 70 68 79 how.interfaces.ethernet.eth0.phy
9a320 73 69 63 61 6c 20 7c 20 67 72 65 70 20 2d 69 20 64 72 69 76 65 72 60 00 59 6f 75 20 63 61 6e 20 sical.|.grep.-i.driver`.You.can.
9a340 63 6f 6e 66 69 67 75 72 65 20 61 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 configure.a.policy.into.a.class.
9a360 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 through.the.``queue-type``.setti
9a380 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 63 6c 61 73 73 65 73 20 28 75 ng..You.can.configure.classes.(u
9a3a0 70 20 74 6f 20 34 30 39 30 29 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 74 69 6e p.to.4090).with.different.settin
9a3c0 67 73 20 61 6e 64 20 61 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 77 68 69 63 68 20 77 69 gs.and.a.default.policy.which.wi
9a3e0 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 79 20 74 72 61 66 66 69 63 20 6e 6f 74 ll.be.applied.to.any.traffic.not
9a400 20 6d 61 74 63 68 69 6e 67 20 61 6e 79 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 .matching.any.of.the.configured.
9a420 63 6c 61 73 73 65 73 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 classes..You.can.configure.multi
9a440 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 ple.interfaces.which.whould.part
9a460 69 63 69 70 61 74 65 20 69 6e 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 icipate.in.flow.accounting..You.
9a480 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 can.configure.multiple.interface
9a4a0 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 73 66 s.which.whould.participate.in.sf
9a4c0 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 6d low.accounting..You.can.create.m
9a4e0 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 61 20 70 68 79 ultiple.VLAN.interfaces.on.a.phy
9a500 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 56 4c 41 4e 20 49 44 20 72 61 6e sical.interface..The.VLAN.ID.ran
9a520 67 65 20 69 73 20 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 34 2e 00 59 6f 75 20 63 61 6e 20 64 69 ge.is.from.0.to.4094..You.can.di
9a540 73 61 62 6c 65 20 61 20 56 52 52 50 20 67 72 6f 75 70 20 77 69 74 68 20 60 60 64 69 73 61 62 6c sable.a.VRRP.group.with.``disabl
9a560 65 60 60 20 6f 70 74 69 6f 6e 3a 00 59 6f 75 20 63 61 6e 20 67 65 74 20 6d 6f 72 65 20 73 70 65 e``.option:.You.can.get.more.spe
9a580 63 69 66 69 63 20 4f 53 50 46 76 33 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 79 20 75 73 69 6e cific.OSPFv3.information.by.usin
9a5a0 67 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 59 6f g.the.parameters.shown.below:.Yo
9a5c0 75 20 63 61 6e 20 6e 6f 74 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 61 6c 6c 6f 77 65 u.can.not.assign.the.same.allowe
9a5e0 64 2d 69 70 73 20 73 74 61 74 65 6d 65 6e 74 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 57 69 72 65 d-ips.statement.to.multiple.Wire
9a600 47 75 61 72 64 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 20 64 65 73 69 67 6e 20 64 65 63 69 73 Guard.peers..This.a.design.decis
9a620 69 6f 6e 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 ion..For.more.information.please
9a640 20 63 68 65 63 6b 20 74 68 65 20 60 57 69 72 65 47 75 61 72 64 20 6d 61 69 6c 69 6e 67 20 6c 69 .check.the.`WireGuard.mailing.li
9a660 73 74 60 5f 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 74 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 st`_..You.can.not.run.this.in.a.
9a680 56 52 52 50 20 73 65 74 75 70 2c 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 6d 44 4e 53 20 72 65 70 VRRP.setup,.if.multiple.mDNS.rep
9a6a0 65 61 74 65 72 73 20 61 72 65 20 6c 61 75 6e 63 68 65 64 20 69 6e 20 61 20 73 75 62 6e 65 74 20 eaters.are.launched.in.a.subnet.
9a6c0 79 6f 75 20 77 69 6c 6c 20 65 78 70 65 72 69 65 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 61 63 you.will.experience.the.mDNS.pac
9a6e0 6b 65 74 20 73 74 6f 72 6d 20 64 65 61 74 68 21 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 22 64 69 ket.storm.death!.You.can.now."di
9a700 61 6c 22 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 77 6f 69 6e 67 20 al".the.peer.with.the.follwoing.
9a720 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 73 74 70 63 20 2d 2d 6c 6f 67 2d 6c 65 76 65 6c 20 34 20 2d command:.``sstpc.--log-level.4.-
9a740 2d 6c 6f 67 2d 73 74 64 65 72 72 20 2d 2d 75 73 65 72 20 76 79 6f 73 20 2d 2d 70 61 73 73 77 6f -log-stderr.--user.vyos.--passwo
9a760 72 64 20 76 79 6f 73 20 76 70 6e 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 2d 2d 20 63 61 6c 6c 20 rd.vyos.vpn.example.com.--.call.
9a780 76 79 6f 73 60 60 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 53 53 48 20 69 6e 74 6f 20 79 6f 75 vyos``..You.can.now.SSH.into.you
9a7a0 72 20 73 79 73 74 65 6d 20 75 73 69 6e 67 20 61 64 6d 69 6e 2f 61 64 6d 69 6e 20 61 73 20 61 20 r.system.using.admin/admin.as.a.
9a7c0 64 65 66 61 75 6c 74 20 75 73 65 72 20 73 75 70 70 6c 69 65 64 20 66 72 6f 6d 20 74 68 65 20 60 default.user.supplied.from.the.`
9a7e0 60 6c 66 6b 65 69 74 65 6c 2f 74 61 63 61 63 73 5f 70 6c 75 73 3a 6c 61 74 65 73 74 60 60 20 63 `lfkeitel/tacacs_plus:latest``.c
9a800 6f 6e 74 61 69 6e 65 72 2e 00 59 6f 75 20 63 61 6e 20 6f 6e 6c 79 20 61 70 70 6c 79 20 6f 6e 65 ontainer..You.can.only.apply.one
9a820 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 63 74 .policy.per.interface.and.direct
9a840 69 6f 6e 2c 20 62 75 74 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 75 73 65 20 61 20 70 6f 6c 69 63 ion,.but.you.could.reuse.a.polic
9a860 79 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 64 69 y.on.different.interfaces.and.di
9a880 72 65 63 74 69 6f 6e 73 3a 00 59 6f 75 20 63 61 6e 20 72 75 6e 20 74 68 65 20 55 44 50 20 62 72 rections:.You.can.run.the.UDP.br
9a8a0 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 20 6f 6e 20 6d 75 6c 74 69 70 6c oadcast.relay.service.on.multipl
9a8c0 65 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 73 75 62 6e 65 74 2e e.routers.connected.to.a.subnet.
9a8e0 20 54 68 65 72 65 20 69 73 20 2a 2a 4e 4f 2a 2a 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 .There.is.**NO**.UDP.broadcast.r
9a900 65 6c 61 79 20 70 61 63 6b 65 74 20 73 74 6f 72 6d 21 00 59 6f 75 20 63 61 6e 20 73 70 65 63 69 elay.packet.storm!.You.can.speci
9a920 66 79 20 61 20 73 74 61 74 69 63 20 44 48 43 50 20 61 73 73 69 67 6e 6d 65 6e 74 20 6f 6e 20 61 fy.a.static.DHCP.assignment.on.a
9a940 20 70 65 72 20 68 6f 73 74 20 62 61 73 69 73 2e 20 59 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 .per.host.basis..You.will.need.t
9a960 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 74 61 74 69 6f 6e 20 61 6e he.MAC.address.of.the.station.an
9a980 64 20 79 6f 75 72 20 64 65 73 69 72 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 61 d.your.desired.IP.address..The.a
9a9a0 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 73 75 62 6e 65 74 ddress.must.be.inside.the.subnet
9a9c0 20 64 65 66 69 6e 69 74 69 6f 6e 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 6f .definition.but.can.be.outside.o
9a9e0 66 20 74 68 65 20 72 61 6e 67 65 20 73 74 61 74 65 6d 65 6e 74 2e 00 59 6f 75 20 63 61 6e 20 74 f.the.range.statement..You.can.t
9aa00 65 73 74 20 74 68 65 20 53 4e 4d 50 76 33 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 66 72 6f est.the.SNMPv3.functionality.fro
9aa20 6d 20 61 6e 79 20 6c 69 6e 75 78 20 62 61 73 65 64 20 73 79 73 74 65 6d 2c 20 6a 75 73 74 20 72 m.any.linux.based.system,.just.r
9aa40 75 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 6e 6d 70 un.the.following.command:.``snmp
9aa60 77 61 6c 6b 20 2d 76 20 33 20 2d 75 20 76 79 6f 73 20 2d 61 20 53 48 41 20 2d 41 20 76 79 6f 73 walk.-v.3.-u.vyos.-a.SHA.-A.vyos
9aa80 31 32 33 34 35 36 37 38 20 2d 78 20 41 45 53 20 2d 58 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 12345678.-x.AES.-X.vyos12345678.
9aaa0 2d 6c 20 61 75 74 68 50 72 69 76 20 31 39 32 2e 30 2e 32 2e 31 20 2e 31 60 60 00 59 6f 75 20 63 -l.authPriv.192.0.2.1..1``.You.c
9aac0 61 6e 20 75 73 65 20 77 69 6c 64 63 61 72 64 20 60 60 2a 60 60 20 74 6f 20 6d 61 74 63 68 20 61 an.use.wildcard.``*``.to.match.a
9aae0 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 59 6f 75 20 63 61 6e 20 76 65 .group.of.interfaces..You.can.ve
9ab00 72 69 66 79 20 79 6f 75 72 20 56 52 52 50 20 67 72 6f 75 70 20 73 74 61 74 75 73 20 77 69 74 68 rify.your.VRRP.group.status.with
9ab20 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 60 60 72 75 6e 20 73 68 6f 77 .the.operational.mode.``run.show
9ab40 20 76 72 72 70 60 60 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 20 76 69 65 77 20 74 68 .vrrp``.command:.You.can.view.th
9ab60 61 74 20 74 68 65 20 70 6f 6c 69 63 79 20 69 73 20 62 65 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 at.the.policy.is.being.correctly
9ab80 20 28 6f 72 20 69 6e 63 6f 72 72 65 63 74 6c 79 29 20 75 74 69 6c 69 73 65 64 20 77 69 74 68 20 .(or.incorrectly).utilised.with.
9aba0 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 6e 6f the.following.command:.You.canno
9abc0 74 20 65 61 73 69 6c 79 20 72 65 64 69 73 74 72 69 62 75 74 65 20 49 50 76 36 20 72 6f 75 74 65 t.easily.redistribute.IPv6.route
9abe0 73 20 76 69 61 20 4f 53 50 46 76 33 20 6f 6e 20 61 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 s.via.OSPFv3.on.a.WireGuard.inte
9ac00 72 66 61 63 65 20 6c 69 6e 6b 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f rface.link..This.requires.you.to
9ac20 20 63 6f 6e 66 69 67 75 72 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 .configure.link-local.addresses.
9ac40 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 manually.on.the.WireGuard.interf
9ac60 61 63 65 73 2c 20 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 31 34 38 33 60 2e 00 59 6f 75 20 64 aces,.see.:vytask:`T1483`..You.d
9ac80 6f 20 2a 2a 6e 6f 74 2a 2a 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 63 65 72 74 69 o.**not**.need.to.copy.the.certi
9aca0 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 20 49 6e 73 74 ficate.to.the.other.router..Inst
9acc0 65 61 64 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 74 73 20 53 48 ead,.you.need.to.retrieve.its.SH
9ace0 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 2e 20 4f 70 65 6e 56 50 4e 20 6f 6e 6c 79 20 A-256.fingerprint..OpenVPN.only.
9ad00 73 75 70 70 6f 72 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 73 20 61 74 supports.SHA-256.fingerprints.at
9ad20 20 74 68 65 20 6d 6f 6d 65 6e 74 2c 20 73 6f 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 .the.moment,.so.you.need.to.use.
9ad40 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 6d 61 79 20 61 the.following.command:.You.may.a
9ad60 6c 73 6f 20 61 64 64 69 74 69 6f 6e 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 69 6d 65 6f lso.additionally.configure.timeo
9ad80 75 74 73 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 63 6f 6e 6e 65 uts.for.different.types.of.conne
9ada0 63 74 69 6f 6e 73 2e 00 59 6f 75 20 6d 61 79 20 70 72 65 66 65 72 20 6c 6f 63 61 6c 6c 79 20 63 ctions..You.may.prefer.locally.c
9adc0 6f 6e 66 69 67 75 72 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 74 68 61 6e onfigured.capabilities.more.than
9ade0 20 74 68 65 20 6e 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 65 76 65 .the.negotiated.capabilities.eve
9ae00 6e 20 74 68 6f 75 67 68 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 65 6e 64 73 20 63 61 70 61 62 n.though.remote.peer.sends.capab
9ae20 69 6c 69 74 69 65 73 2e 20 49 66 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 ilities..If.the.peer.is.configur
9ae40 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 6f 76 65 72 72 69 64 65 2d 63 61 70 61 62 69 6c 69 ed.by.:cfgcmd:`override-capabili
9ae60 74 79 60 2c 20 56 79 4f 53 20 69 67 6e 6f 72 65 73 20 72 65 63 65 69 76 65 64 20 63 61 70 61 62 ty`,.VyOS.ignores.received.capab
9ae80 69 6c 69 74 69 65 73 20 74 68 65 6e 20 6f 76 65 72 72 69 64 65 20 6e 65 67 6f 74 69 61 74 65 64 ilities.then.override.negotiated
9aea0 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 76 61 .capabilities.with.configured.va
9aec0 6c 75 65 73 2e 00 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 73 65 lues..You.may.want.to.disable.se
9aee0 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 4f 50 45 nding.Capability.Negotiation.OPE
9af00 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 N.message.optional.parameter.to.
9af20 74 68 65 20 70 65 65 72 20 77 68 65 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e the.peer.when.remote.peer.does.n
9af40 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 ot.implement.Capability.Negotiat
9af60 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 61 62 6c 65 ion..Please.use.:cfgcmd:`disable
9af80 2d 63 61 70 61 62 69 6c 69 74 79 2d 6e 65 67 6f 74 69 61 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 -capability-negotiation`.command
9afa0 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 66 65 61 74 75 72 65 2e 00 59 6f 75 20 6e 65 65 .to.disable.the.feature..You.nee
9afc0 64 20 32 20 73 65 70 61 72 61 74 65 20 66 69 72 65 77 61 6c 6c 73 20 74 6f 20 64 65 66 69 6e 65 d.2.separate.firewalls.to.define
9afe0 20 74 72 61 66 66 69 63 3a 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 64 69 72 65 63 74 69 6f 6e .traffic:.one.for.each.direction
9b000 2e 00 59 6f 75 20 6e 65 65 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 69 6e 2d 6d 65 6d ..You.need.to.disable.the.in-mem
9b020 6f 72 79 20 74 61 62 6c 65 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 20 65 6e 76 69 72 6f 6e 6d ory.table.in.production.environm
9b040 65 6e 74 73 21 20 55 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 4d 54 20 28 49 6e 2d 4d 65 6d 6f 72 ents!.Using.:abbr:`IMT.(In-Memor
9b060 79 20 54 61 62 6c 65 29 60 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 68 65 61 76 79 20 43 50 55 20 y.Table)`.may.lead.to.heavy.CPU.
9b080 6f 76 65 72 6c 6f 61 64 69 6e 67 20 61 6e 64 20 75 6e 73 74 61 62 6c 65 20 66 6c 6f 77 2d 61 63 overloading.and.unstable.flow-ac
9b0a0 63 6f 75 6e 74 69 6e 67 20 62 65 68 61 76 69 6f 72 2e 00 59 6f 75 20 6e 65 65 64 20 79 6f 75 72 counting.behavior..You.need.your
9b0c0 20 50 50 50 6f 45 20 63 72 65 64 65 6e 74 69 61 6c 73 20 66 72 6f 6d 20 79 6f 75 72 20 44 53 4c .PPPoE.credentials.from.your.DSL
9b0e0 20 49 53 50 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 2e .ISP.in.order.to.configure.this.
9b100 20 54 68 65 20 75 73 75 61 6c 20 75 73 65 72 6e 61 6d 65 20 69 73 20 69 6e 20 74 68 65 20 66 6f .The.usual.username.is.in.the.fo
9b120 72 6d 20 6f 66 20 6e 61 6d 65 40 68 6f 73 74 2e 6e 65 74 20 62 75 74 20 6d 61 79 20 76 61 72 79 rm.of.name@host.net.but.may.vary
9b140 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 49 53 50 2e 00 59 6f 75 20 6e 6f 77 20 73 65 65 20 74 .depending.on.ISP..You.now.see.t
9b160 68 65 20 6c 6f 6e 67 65 72 20 41 53 20 70 61 74 68 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 64 he.longer.AS.path..You.should.ad
9b180 64 20 61 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 d.a.firewall.to.your.configurati
9b1a0 6f 6e 20 61 62 6f 76 65 20 61 73 20 77 65 6c 6c 20 62 79 20 61 73 73 69 67 6e 69 6e 67 20 69 74 on.above.as.well.by.assigning.it
9b1c0 20 74 6f 20 74 68 65 20 70 70 70 6f 65 30 20 69 74 73 65 6c 66 20 61 73 20 73 68 6f 77 6e 20 68 .to.the.pppoe0.itself.as.shown.h
9b1e0 65 72 65 3a 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 ere:.You.should.also.ensure.that
9b200 20 74 68 65 20 4f 55 54 49 53 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 .the.OUTISDE_LOCAL.firewall.grou
9b220 70 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 p.is.applied.to.the.WAN.interfac
9b240 65 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 73 e.and.a.direction.(local)..You.s
9b260 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 54 53 49 hould.also.ensure.that.the.OUTSI
9b280 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 70 6c 69 DE_LOCAL.firewall.group.is.appli
9b2a0 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 20 64 69 ed.to.the.WAN.interface.and.a.di
9b2c0 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 6e rection.(local)..You.will.also.n
9b2e0 65 65 64 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 6f 66 20 79 6f 75 72 20 70 65 65 72 20 eed.the.public.key.of.your.peer.
9b300 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 28 73 29 20 79 6f 75 20 77 61 as.well.as.the.network(s).you.wa
9b320 6e 74 20 74 6f 20 74 75 6e 6e 65 6c 20 28 61 6c 6c 6f 77 65 64 2d 69 70 73 29 20 74 6f 20 63 6f nt.to.tunnel.(allowed-ips).to.co
9b340 6e 66 69 67 75 72 65 20 61 20 57 69 72 65 47 75 61 72 64 20 74 75 6e 6e 65 6c 2e 20 54 68 65 20 nfigure.a.WireGuard.tunnel..The.
9b360 70 75 62 6c 69 63 20 6b 65 79 20 62 65 6c 6f 77 20 69 73 20 61 6c 77 61 79 73 20 74 68 65 20 70 public.key.below.is.always.the.p
9b380 75 62 6c 69 63 20 6b 65 79 20 66 72 6f 6d 20 79 6f 75 72 20 70 65 65 72 2c 20 6e 6f 74 20 79 6f ublic.key.from.your.peer,.not.yo
9b3a0 75 72 20 6c 6f 63 61 6c 20 6f 6e 65 2e 00 59 6f 75 72 20 49 53 50 73 20 6d 6f 64 65 6d 20 69 73 ur.local.one..Your.ISPs.modem.is
9b3c0 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 70 6f 72 74 20 60 60 65 74 68 30 60 60 20 6f 66 20 79 .connected.to.port.``eth0``.of.y
9b3e0 6f 75 72 20 56 79 4f 53 20 62 6f 78 2e 00 59 6f 75 72 20 4c 41 4e 20 63 6f 6e 6e 65 63 74 65 64 our.VyOS.box..Your.LAN.connected
9b400 20 6f 6e 20 65 74 68 30 20 75 73 65 73 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 3a .on.eth0.uses.prefix.``2001:db8:
9b420 62 65 65 66 3a 32 3a 3a 2f 36 34 60 60 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 beef:2::/64``.with.the.router.be
9b440 65 69 6e 67 20 60 60 32 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 3a 3a 31 60 60 00 5a 65 62 72 eing.``2001:db8:beef:2::1``.Zebr
9b460 61 20 73 75 70 70 6f 72 74 73 20 70 72 65 66 69 78 2d 6c 69 73 74 73 20 61 6e 64 20 52 6f 75 74 a.supports.prefix-lists.and.Rout
9b480 65 20 4d 61 70 73 73 20 74 6f 20 6d 61 74 63 68 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 e.Mapss.to.match.routes.received
9b4a0 20 66 72 6f 6d 20 6f 74 68 65 72 20 46 52 52 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 20 54 68 65 20 .from.other.FRR.components..The.
9b4c0 70 65 72 6d 69 74 2f 64 65 6e 79 20 66 61 63 69 6c 69 74 69 65 73 20 70 72 6f 76 69 64 65 64 20 permit/deny.facilities.provided.
9b4e0 62 79 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f by.these.commands.can.be.used.to
9b500 20 66 69 6c 74 65 72 20 77 68 69 63 68 20 72 6f 75 74 65 73 20 7a 65 62 72 61 20 77 69 6c 6c 20 .filter.which.routes.zebra.will.
9b520 69 6e 73 74 61 6c 6c 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 5a 65 62 72 61 2f 4b 65 72 install.in.the.kernel..Zebra/Ker
9b540 6e 65 6c 20 72 6f 75 74 65 20 66 69 6c 74 65 72 69 6e 67 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 nel.route.filtering.Zone.Based.F
9b560 69 72 65 77 61 6c 6c 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c 20 28 44 65 70 irewall.Zone.Based.Firewall.(Dep
9b580 72 65 63 61 74 65 64 29 00 5a 6f 6e 65 2d 50 6f 6c 69 63 79 20 4f 76 65 72 76 69 65 77 00 5a 6f recated).Zone-Policy.Overview.Zo
9b5a0 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 00 5b 41 2e 42 2e 43 2e 44 5d 20 e2 80 93 20 ne-based.firewall.[A.B.C.D].....
9b5c0 6c 69 6e 6b 2d 73 74 61 74 65 2d 69 64 2e 20 57 69 74 68 20 74 68 69 73 20 73 70 65 63 69 66 69 link-state-id..With.this.specifi
9b5e0 65 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 70 6f 72 74 69 6f 6e 20 ed.the.command.displays.portion.
9b600 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 74 68 61 74 20 of.the.network.environment.that.
9b620 69 73 20 62 65 69 6e 67 20 64 65 73 63 72 69 62 65 64 20 62 79 20 74 68 65 20 61 64 76 65 72 74 is.being.described.by.the.advert
9b640 69 73 65 6d 65 6e 74 2e 20 54 68 65 20 76 61 6c 75 65 20 65 6e 74 65 72 65 64 20 64 65 70 65 6e isement..The.value.entered.depen
9b660 64 73 20 6f 6e 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 e2 80 99 73 20 4c 53 20 74 ds.on.the.advertisement...s.LS.t
9b680 79 70 65 2e 20 49 74 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 69 6e 20 74 68 65 20 66 ype..It.must.be.entered.in.the.f
9b6a0 6f 72 6d 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 60 31 2e 20 43 72 65 61 74 65 orm.of.an.IP.address..`1..Create
9b6c0 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 60 5f 00 60 32 2e 20 41 64 64 20 72 65 67 65 .an.event.handler`_.`2..Add.rege
9b6e0 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 33 2e 20 41 64 64 20 61 20 66 75 6c 6c x.to.the.script`_.`3..Add.a.full
9b700 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 34 2e 20 41 64 64 20 6f 70 .path.to.the.script`_.`4..Add.op
9b720 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 60 5f 00 60 3c 6e 61 6d 65 3e 60 20 6d 75 73 tional.parameters`_.`<name>`.mus
9b740 74 20 62 65 20 69 64 65 6e 74 69 63 61 6c 20 6f 6e 20 62 6f 74 68 20 73 69 64 65 73 21 00 60 60 t.be.identical.on.both.sides!.``
9b760 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 $.tail.-n.+2.ca.key.|.head.-n.-1
9b780 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 .|.tr.-d.'\n'``.``$.tail.-n.+2.c
9b7a0 61 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 a.pem.|.head.-n.-1.|.tr.-d.'\n'`
9b7c0 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 6b 65 79 20 7c 20 68 65 61 64 `.``$.tail.-n.+2.cert.key.|.head
9b7e0 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d .-n.-1.|.tr.-d.'\n'``.``$.tail.-
9b800 6e 20 2b 32 20 63 65 72 74 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 n.+2.cert.pem.|.head.-n.-1.|.tr.
9b820 2d 64 20 27 5c 6e 27 60 60 00 60 60 2b 60 60 20 73 75 63 63 65 73 73 66 75 6c 00 60 60 2d 60 60 -d.'\n'``.``+``.successful.``-``
9b840 20 66 61 69 6c 65 64 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 .failed.``/config/scripts/dhcp-c
9b860 6c 69 65 6e 74 2f 70 6f 73 74 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 2f 63 6f 6e 66 69 67 2f lient/post-hooks.d/``.``/config/
9b880 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 72 65 2d 68 6f 6f 6b 73 2e 64 2f scripts/dhcp-client/pre-hooks.d/
9b8a0 60 60 00 60 60 30 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 30 60 60 20 2d 20 32 30 ``.``0.pool.ntp.org``.``0``.-.20
9b8c0 20 6f 72 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 64 65 66 61 75 6c .or.40.MHz.channel.width.(defaul
9b8e0 74 29 00 60 60 30 60 60 3a 20 4e 6f 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 2c 20 73 74 72 69 t).``0``:.No.replay.window,.stri
9b900 63 74 20 63 68 65 63 6b 00 60 60 31 2d 34 32 39 34 39 36 37 32 39 35 60 60 3a 20 4e 75 6d 62 65 ct.check.``1-4294967295``:.Numbe
9b920 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 63 6f 75 6c 64 20 62 65 20 6d 69 73 6f 72 r.of.packets.that.could.be.misor
9b940 64 65 72 65 64 00 60 60 31 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 31 31 35 32 30 dered.``1.pool.ntp.org``.``11520
9b960 30 60 60 20 2d 20 31 31 35 2c 32 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 73 0``.-.115,200.bps.(default.for.s
9b980 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 29 00 60 60 31 32 30 30 60 60 20 2d 20 31 32 30 30 20 62 erial.console).``1200``.-.1200.b
9b9a0 70 73 00 60 60 31 39 32 2e 31 36 38 2e 32 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 ps.``192.168.2.254``.IP.addreess
9b9c0 20 6f 6e 20 56 79 4f 53 20 65 74 68 32 20 66 72 6f 6d 20 49 53 50 32 00 60 60 31 39 32 30 30 60 .on.VyOS.eth2.from.ISP2.``19200`
9b9e0 60 20 2d 20 31 39 2c 32 30 30 20 62 70 73 00 60 60 31 60 60 20 2d 20 38 30 20 4d 48 7a 20 63 68 `.-.19,200.bps.``1``.-.80.MHz.ch
9ba00 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 32 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 annel.width.``2.pool.ntp.org``.`
9ba20 60 32 30 33 2e 30 2e 31 31 33 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 `203.0.113.254``.IP.addreess.on.
9ba40 56 79 4f 53 20 65 74 68 31 20 66 72 6f 6d 20 49 53 50 31 00 60 60 32 34 30 30 60 60 20 2d 20 32 VyOS.eth1.from.ISP1.``2400``.-.2
9ba60 34 30 30 20 62 70 73 00 60 60 32 60 60 20 2d 20 31 36 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 400.bps.``2``.-.160.MHz.channel.
9ba80 77 69 64 74 68 00 60 60 33 38 34 30 30 60 60 20 2d 20 33 38 2c 34 30 30 20 62 70 73 20 28 64 65 width.``38400``.-.38,400.bps.(de
9baa0 66 61 75 6c 74 20 66 6f 72 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 29 00 60 60 33 60 60 20 2d 20 38 fault.for.Xen.console).``3``.-.8
9bac0 30 2b 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 34 38 30 30 60 60 20 0+80.MHz.channel.width.``4800``.
9bae0 2d 20 34 38 30 30 20 62 70 73 00 60 60 35 37 36 30 30 60 60 20 2d 20 35 37 2c 36 30 30 20 62 70 -.4800.bps.``57600``.-.57,600.bp
9bb00 73 00 60 60 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 20 69 73 20 74 68 65 20 77 65 6c 6c 2d 6b s.``64:ff9b::/96``.is.the.well-k
9bb20 6e 6f 77 6e 20 70 72 65 66 69 78 20 66 6f 72 20 49 50 76 34 2d 65 6d 62 65 64 64 65 64 20 49 50 nown.prefix.for.IPv4-embedded.IP
9bb40 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 54 68 65 20 70 72 65 66 69 78 20 69 73 20 75 73 65 64 v6.addresses..The.prefix.is.used
9bb60 20 74 6f 20 72 65 70 72 65 73 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 .to.represent.IPv4.addresses.in.
9bb80 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 6d 61 74 2e 20 54 68 65 20 49 50 76 34 an.IPv6.address.format..The.IPv4
9bba0 20 61 64 64 72 65 73 73 20 69 73 20 65 6e 63 6f 64 65 64 20 69 6e 20 74 68 65 20 6c 6f 77 2d 6f .address.is.encoded.in.the.low-o
9bbc0 72 64 65 72 20 33 32 20 62 69 74 73 20 6f 66 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 rder.32.bits.of.the.IPv6.address
9bbe0 2e 20 54 68 65 20 68 69 67 68 2d 6f 72 64 65 72 20 33 32 20 62 69 74 73 20 61 72 65 20 73 65 74 ..The.high-order.32.bits.are.set
9bc00 20 74 6f 20 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 72 65 66 69 78 20 36 34 3a 66 66 39 .to.the.well-known.prefix.64:ff9
9bc20 62 3a 3a 2f 39 36 2e 00 60 60 38 30 32 2e 33 61 64 60 60 20 2d 20 49 45 45 45 20 38 30 32 2e 33 b::/96..``802.3ad``.-.IEEE.802.3
9bc40 61 64 20 44 79 6e 61 6d 69 63 20 6c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 20 43 72 65 ad.Dynamic.link.aggregation..Cre
9bc60 61 74 65 73 20 61 67 67 72 65 67 61 74 69 6f 6e 20 67 72 6f 75 70 73 20 74 68 61 74 20 73 68 61 ates.aggregation.groups.that.sha
9bc80 72 65 20 74 68 65 20 73 61 6d 65 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 73 65 74 re.the.same.speed.and.duplex.set
9bca0 74 69 6e 67 73 2e 20 55 74 69 6c 69 7a 65 73 20 61 6c 6c 20 73 6c 61 76 65 73 20 69 6e 20 74 68 tings..Utilizes.all.slaves.in.th
9bcc0 65 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 20 61 63 63 6f 72 64 69 6e 67 20 74 6f e.active.aggregator.according.to
9bce0 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 60 60 39 36 .the.802.3ad.specification..``96
9bd00 30 30 60 60 20 2d 20 39 36 30 30 20 62 70 73 00 60 60 3c 20 64 68 2d 67 72 6f 75 70 20 3e 60 60 00``.-.9600.bps.``<.dh-group.>``
9bd20 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 .defines.a.Diffie-Hellman.group.
9bd40 66 6f 72 20 50 46 53 3b 00 60 60 40 60 60 20 55 73 65 20 40 20 61 73 20 72 65 63 6f 72 64 20 6e for.PFS;.``@``.Use.@.as.record.n
9bd60 61 6d 65 20 74 6f 20 73 65 74 20 74 68 65 20 72 65 63 6f 72 64 20 66 6f 72 20 74 68 65 20 72 6f ame.to.set.the.record.for.the.ro
9bd80 6f 74 20 64 6f 6d 61 69 6e 2e 00 60 60 4b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 3a 60 ot.domain..``Known.limitations:`
9bda0 60 00 60 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f 6c 60 60 `.``Stateful-IPv6-Address-Pool``
9bdc0 20 61 6e 64 20 60 60 44 65 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f .and.``Delegated-IPv6-Prefix-Poo
9bde0 6c 60 60 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 36 39 31 31 2e 20 49 66 20 74 l``.are.defined.in.RFC6911..If.t
9be00 68 65 79 20 61 72 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 69 6e 20 79 6f 75 72 20 52 41 44 49 hey.are.not.defined.in.your.RADI
9be20 55 53 20 73 65 72 76 65 72 2c 20 61 64 64 20 6e 65 77 20 64 69 63 74 69 6f 6e 61 72 79 5f 2e 00 US.server,.add.new.dictionary_..
9be40 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 4e 41 4d 45 3d 5b 69 6e 74 65 72 66 61 63 65 6e ``WLB_INTERFACE_NAME=[interfacen
9be60 61 6d 65 5d 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 6d 6f 6e 69 74 6f 72 65 ame]``:.Interface.to.be.monitore
9be80 64 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 53 54 41 54 45 3d 5b 41 43 54 49 56 45 7c d.``WLB_INTERFACE_STATE=[ACTIVE|
9bea0 46 41 49 4c 45 44 5d 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 00 60 60 61 60 60 FAILED]``:.Interface.state.``a``
9bec0 20 2d 20 38 30 32 2e 31 31 61 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 60 60 .-.802.11a.-.54.Mbits/sec.``ac``
9bee0 20 2d 20 38 30 32 2e 31 31 61 63 20 2d 20 31 33 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 .-.802.11ac.-.1300.Mbits/sec.``a
9bf00 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 ccept-own-nexthop``.-...........
9bf20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 61 63 63 Well-known.communities.value.acc
9bf40 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 20 30 78 46 46 46 46 30 30 30 38 00 60 60 61 63 63 ept-own-nexthop.0xFFFF0008.``acc
9bf60 65 70 74 2d 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 ept-own``.-...................We
9bf80 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 41 43 43 45 50 ll-known.communities.value.ACCEP
9bfa0 54 5f 4f 57 4e 20 30 78 46 46 46 46 30 30 30 31 00 60 60 61 63 63 65 70 74 60 60 3a 20 61 63 63 T_OWN.0xFFFF0001.``accept``:.acc
9bfc0 65 70 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 61 63 63 65 73 73 2d 70 6f 69 6e 74 60 60 ept.the.packet..``access-point``
9bfe0 20 2d 20 41 63 63 65 73 73 2d 70 6f 69 6e 74 20 66 6f 72 77 61 72 64 73 20 70 61 63 6b 65 74 73 .-.Access-point.forwards.packets
9c000 20 62 65 74 77 65 65 6e 20 6f 74 68 65 72 20 6e 6f 64 65 73 00 60 60 61 63 74 69 6f 6e 60 60 20 .between.other.nodes.``action``.
9c020 6b 65 65 70 2d 61 6c 69 76 65 20 66 61 69 6c 75 72 65 20 61 63 74 69 6f 6e 3a 00 60 60 61 63 74 keep-alive.failure.action:.``act
9c040 69 76 65 2d 62 61 63 6b 75 70 60 60 20 2d 20 41 63 74 69 76 65 2d 62 61 63 6b 75 70 20 70 6f 6c ive-backup``.-.Active-backup.pol
9c060 69 63 79 3a 20 4f 6e 6c 79 20 6f 6e 65 20 73 6c 61 76 65 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 icy:.Only.one.slave.in.the.bond.
9c080 69 73 20 61 63 74 69 76 65 2e 20 41 20 64 69 66 66 65 72 65 6e 74 20 73 6c 61 76 65 20 62 65 63 is.active..A.different.slave.bec
9c0a0 6f 6d 65 73 20 61 63 74 69 76 65 20 69 66 2c 20 61 6e 64 20 6f 6e 6c 79 20 69 66 2c 20 74 68 65 omes.active.if,.and.only.if,.the
9c0c0 20 61 63 74 69 76 65 20 73 6c 61 76 65 20 66 61 69 6c 73 2e 20 54 68 65 20 62 6f 6e 64 27 73 20 .active.slave.fails..The.bond's.
9c0e0 4d 41 43 20 61 64 64 72 65 73 73 20 69 73 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 69 73 69 62 6c MAC.address.is.externally.visibl
9c100 65 20 6f 6e 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 72 74 20 28 6e 65 74 77 6f 72 6b 20 61 64 61 70 e.on.only.one.port.(network.adap
9c120 74 65 72 29 20 74 6f 20 61 76 6f 69 64 20 63 6f 6e 66 75 73 69 6e 67 20 74 68 65 20 73 77 69 74 ter).to.avoid.confusing.the.swit
9c140 63 68 2e 00 60 60 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 ch..``adaptive-load-balance``.-.
9c160 41 64 61 70 74 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 69 6e 63 6c 75 64 65 Adaptive.load.balancing:.include
9c180 73 20 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 70 6c 75 73 20 72 65 63 s.transmit-load-balance.plus.rec
9c1a0 65 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 66 6f 72 20 49 50 56 34 20 74 72 61 eive.load.balancing.for.IPV4.tra
9c1c0 66 66 69 63 2c 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 ffic,.and.does.not.require.any.s
9c1e0 70 65 63 69 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 20 54 68 65 20 72 65 63 65 69 pecial.switch.support..The.recei
9c200 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 ve.load.balancing.is.achieved.by
9c220 20 41 52 50 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 54 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 .ARP.negotiation..The.bonding.dr
9c240 69 76 65 72 20 69 6e 74 65 72 63 65 70 74 73 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 73 20 iver.intercepts.the.ARP.Replies.
9c260 73 65 6e 74 20 62 79 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 6f 6e 20 74 68 65 69 sent.by.the.local.system.on.thei
9c280 72 20 77 61 79 20 6f 75 74 20 61 6e 64 20 6f 76 65 72 77 72 69 74 65 73 20 74 68 65 20 73 6f 75 r.way.out.and.overwrites.the.sou
9c2a0 72 63 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 77 69 74 68 20 74 68 65 20 75 6e rce.hardware.address.with.the.un
9c2c0 69 71 75 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 6f 6e 65 20 6f 66 20 ique.hardware.address.of.one.of.
9c2e0 74 68 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 73 75 63 68 20 74 68 61 74 the.slaves.in.the.bond.such.that
9c300 20 64 69 66 66 65 72 65 6e 74 20 70 65 65 72 73 20 75 73 65 20 64 69 66 66 65 72 65 6e 74 20 68 .different.peers.use.different.h
9c320 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 ardware.addresses.for.the.server
9c340 2e 00 60 60 61 67 67 72 65 73 73 69 76 65 60 60 20 75 73 65 20 41 67 67 72 65 73 73 69 76 65 20 ..``aggressive``.use.Aggressive.
9c360 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 49 4b mode.for.Key.Exchanges.in.the.IK
9c380 45 76 31 20 70 72 6f 74 6f 63 6f 6c 20 61 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 69 73 20 Ev1.protocol.aggressive.mode.is.
9c3a0 6d 75 63 68 20 6d 6f 72 65 20 69 6e 73 65 63 75 72 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 4d much.more.insecure.compared.to.M
9c3c0 61 69 6e 20 6d 6f 64 65 3b 00 60 60 61 6c 6c 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6c 6c 20 ain.mode;.``all-available``.all.
9c3e0 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 checking.target.addresses.must.b
9c400 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 e.available.to.pass.this.check.`
9c420 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6e 79 20 6f 66 20 74 68 65 20 63 68 65 63 `any-available``.any.of.the.chec
9c440 6b 69 6e 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 king.target.addresses.must.be.av
9c460 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 6e 79 ailable.to.pass.this.check.``any
9c480 60 60 20 55 73 65 20 61 6e 79 20 61 73 20 72 65 63 6f 72 64 20 6e 61 6d 65 20 74 6f 20 63 6f 6e ``.Use.any.as.record.name.to.con
9c4a0 66 69 67 75 72 65 20 74 68 65 20 72 65 63 6f 72 64 20 61 73 20 61 20 77 69 6c 64 63 61 72 64 2e figure.the.record.as.a.wildcard.
9c4c0 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6c 6f 63 61 6c 2d 69 64 2f 72 65 6d 6f 74 .``authentication.local-id/remot
9c4e0 65 2d 69 64 60 60 20 2d 20 49 4b 45 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 69 73 20 75 e-id``.-.IKE.identification.is.u
9c500 73 65 64 20 66 6f 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 6f 66 20 56 50 4e 20 70 65 65 72 20 64 sed.for.validation.of.VPN.peer.d
9c520 65 76 69 63 65 73 20 64 75 72 69 6e 67 20 49 4b 45 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 evices.during.IKE.negotiation..I
9c540 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 63 61 6c 2f 72 65 6d f.you.do.not.configure.local/rem
9c560 6f 74 65 2d 69 64 65 6e 74 69 74 79 2c 20 74 68 65 20 64 65 76 69 63 65 20 75 73 65 73 20 74 68 ote-identity,.the.device.uses.th
9c580 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 68 61 74 20 63 6f 72 72 e.IPv4.or.IPv6.address.that.corr
9c5a0 65 73 70 6f 6e 64 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 70 65 65 72 esponds.to.the.local/remote.peer
9c5c0 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 .by.default..In.certain.network.
9c5e0 73 65 74 75 70 73 20 28 6c 69 6b 65 20 69 70 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 setups.(like.ipsec.interface.wit
9c600 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 6f 72 20 62 65 68 69 6e 64 20 74 68 65 h.dynamic.address,.or.behind.the
9c620 20 4e 41 54 20 29 2c 20 74 68 65 20 49 4b 45 20 49 44 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d .NAT.),.the.IKE.ID.received.from
9c640 20 74 68 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 49 4b 45 .the.peer.does.not.match.the.IKE
9c660 20 67 61 74 65 77 61 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 64 65 76 69 63 .gateway.configured.on.the.devic
9c680 65 2e 20 54 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 50 68 61 73 65 20 31 20 76 61 e..This.can.lead.to.a.Phase.1.va
9c6a0 6c 69 64 61 74 69 6f 6e 20 66 61 69 6c 75 72 65 2e 20 53 6f 2c 20 6d 61 6b 65 20 73 75 72 65 20 lidation.failure..So,.make.sure.
9c6c0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 69 64 to.configure.the.local/remote.id
9c6e0 20 65 78 70 6c 69 63 69 74 6c 79 20 61 6e 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 .explicitly.and.ensure.that.the.
9c700 49 4b 45 20 49 44 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 72 65 6d 6f 74 65 IKE.ID.is.the.same.as.the.remote
9c720 2d 69 64 65 6e 74 69 74 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 70 65 65 72 -identity.configured.on.the.peer
9c740 20 64 65 76 69 63 65 2e 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f .device..``authentication``.-.co
9c760 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 nfigure.authentication.between.V
9c780 79 4f 53 20 61 6e 64 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 66 20 70 72 65 2d 73 68 yOS.and.a.remote.peer..If.pre-sh
9c7a0 61 72 65 64 2d 73 65 63 72 65 74 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c 20 74 68 65 20 73 65 ared-secret.mode.is.used,.the.se
9c7c0 63 72 65 74 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 73 65 cret.key.must.be.defined.in.``se
9c7e0 74 20 76 70 6e 20 69 70 73 65 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 61 6e 64 t.vpn.ipsec.authentication``.and
9c800 20 73 75 62 6f 70 74 69 6f 6e 73 3a 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 .suboptions:.``authentication``.
9c820 2d 20 63 6f 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 -.configure.authentication.betwe
9c840 65 6e 20 56 79 4f 53 20 61 6e 64 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 53 75 62 6f 70 en.VyOS.and.a.remote.peer..Subop
9c860 74 69 6f 6e 73 3a 00 60 60 62 60 60 20 2d 20 38 30 32 2e 31 31 62 20 2d 20 31 31 20 4d 62 69 74 tions:.``b``.-.802.11b.-.11.Mbit
9c880 73 2f 73 65 63 00 60 60 62 61 62 65 6c 60 60 20 2d 20 42 61 62 65 6c 20 72 6f 75 74 69 6e 67 20 s/sec.``babel``.-.Babel.routing.
9c8a0 70 72 6f 74 6f 63 6f 6c 20 28 42 61 62 65 6c 29 00 60 60 62 65 67 69 6e 60 60 20 4d 61 74 63 68 protocol.(Babel).``begin``.Match
9c8c0 65 73 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 es.the.beginning.of.the.URL.path
9c8e0 00 60 60 62 67 70 60 60 20 2d 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 .``bgp``.-.Border.Gateway.Protoc
9c900 6f 6c 20 28 42 47 50 29 00 60 60 62 69 6e 64 60 60 20 2d 20 73 65 6c 65 63 74 20 61 20 56 54 49 ol.(BGP).``bind``.-.select.a.VTI
9c920 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 69 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b .interface.to.bind.to.this.peer;
9c940 00 60 60 62 6c 61 63 6b 68 6f 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .``blackhole``.-................
9c960 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 ....Well-known.communities.value
9c980 20 42 4c 41 43 4b 48 4f 4c 45 20 30 78 46 46 46 46 30 32 39 41 00 60 60 62 72 6f 61 64 63 61 73 .BLACKHOLE.0xFFFF029A.``broadcas
9c9a0 74 60 60 20 2d 20 42 72 6f 61 64 63 61 73 74 20 70 6f 6c 69 63 79 3a 20 74 72 61 6e 73 6d 69 74 t``.-.Broadcast.policy:.transmit
9c9c0 73 20 65 76 65 72 79 74 68 69 6e 67 20 6f 6e 20 61 6c 6c 20 73 6c 61 76 65 20 69 6e 74 65 72 66 s.everything.on.all.slave.interf
9c9e0 61 63 65 73 2e 00 60 60 62 75 72 73 74 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 aces..``burst``:.Number.of.packe
9ca00 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6f 76 65 72 73 68 6f 6f 74 20 74 68 65 20 6c 69 6d 69 ts.allowed.to.overshoot.the.limi
9ca20 74 20 77 69 74 68 69 6e 20 60 60 70 65 72 69 6f 64 60 60 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 t.within.``period``..Default.5..
9ca40 60 60 63 61 2d 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 61 74 ``ca-cert-file``.-.CA.certificat
9ca60 65 20 66 69 6c 65 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 e.file..Using.for.authenticating
9ca80 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 60 60 .remote.peer;.``ca-certificate``
9caa0 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 .-.CA.certificate.in.PKI.configu
9cac0 72 61 74 69 6f 6e 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 ration..Using.for.authenticating
9cae0 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 .remote.peer;.``cdp``.-.Listen.f
9cb00 6f 72 20 43 44 50 20 66 6f 72 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 or.CDP.for.Cisco.routers/switche
9cb20 73 00 60 60 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 s.``cert-file``.-.certificate.fi
9cb40 6c 65 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 le,.which.will.be.used.for.authe
9cb60 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 nticating.local.router.on.remote
9cb80 20 70 65 65 72 3b 00 60 60 63 65 72 74 69 66 69 63 61 74 65 60 60 20 2d 20 63 65 72 74 69 66 69 .peer;.``certificate``.-.certifi
9cba0 63 61 74 65 20 66 69 6c 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 cate.file.in.PKI.configuration,.
9cbc0 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 which.will.be.used.for.authentic
9cbe0 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 ating.local.router.on.remote.pee
9cc00 72 3b 00 60 60 63 6c 65 61 72 60 60 20 63 6c 6f 73 65 73 20 74 68 65 20 43 48 49 4c 44 5f 53 41 r;.``clear``.closes.the.CHILD_SA
9cc20 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 74 61 6b 65 20 66 75 72 74 68 65 72 20 61 63 74 69 6f .and.does.not.take.further.actio
9cc40 6e 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 63 6c 65 61 72 60 60 20 73 65 74 20 61 63 74 69 6f n.(default);.``clear``.set.actio
9cc60 6e 20 74 6f 20 63 6c 65 61 72 3b 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e n.to.clear;.``close-action.=.non
9cc80 65 20 7c 20 63 6c 65 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 64 e.|.clear.|.hold.|.restart``.-.d
9cca0 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 efines.the.action.to.take.if.the
9ccc0 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 .remote.peer.unexpectedly.closes
9cce0 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 65 65 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 61 6e 69 .a.CHILD_SA.(see.above.for.meani
9cd00 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e 20 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 73 68 6f ng.of.values)..A.closeaction.sho
9cd20 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 70 65 65 72 20 75 73 65 73 uld.not.be.used.if.the.peer.uses
9cd40 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 73 2e 00 .reauthentication.or.uniqueids..
9cd60 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 7c 20 ``close-action.=.none.|.clear.|.
9cd80 74 72 61 70 20 7c 20 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 trap.|.start``.-.defines.the.act
9cda0 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 ion.to.take.if.the.remote.peer.u
9cdc0 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 nexpectedly.closes.a.CHILD_SA.(s
9cde0 65 65 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e ee.above.for.meaning.of.values).
9ce00 20 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 .A.closeaction.should.not.be.use
9ce20 64 20 69 66 20 74 68 65 20 70 65 65 72 20 75 73 65 73 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 d.if.the.peer.uses.reauthenticat
9ce40 69 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e ion.or.uniqueids..``close-action
9ce60 60 60 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 ``.defines.the.action.to.take.if
9ce80 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c .the.remote.peer.unexpectedly.cl
9cea0 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 3a 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 oses.a.CHILD_SA:.``compression``
9cec0 20 20 45 6e 61 62 6c 65 73 20 74 68 65 20 20 49 50 43 6f 6d 70 28 49 50 20 50 61 79 6c 6f 61 64 ..Enables.the..IPComp(IP.Payload
9cee0 20 43 6f 6d 70 72 65 73 73 69 6f 6e 29 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c .Compression).protocol.which.all
9cf00 6f 77 73 20 63 6f 6d 70 72 65 73 73 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 66 20 49 ows.compressing.the.content.of.I
9cf20 50 20 70 61 63 6b 65 74 73 2e 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 77 68 65 74 68 P.packets..``compression``.wheth
9cf40 65 72 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6f 66 20 63 6f 6e 74 65 6e 74 er.IPComp.compression.of.content
9cf60 20 69 73 20 70 72 6f 70 6f 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 .is.proposed.on.the.connection:.
9cf80 60 60 63 6f 6e 6e 65 63 74 65 64 60 60 20 2d 20 43 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 ``connected``.-.Connected.routes
9cfa0 20 28 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 75 62 6e 65 74 20 6f 72 20 68 6f .(directly.attached.subnet.or.ho
9cfc0 73 74 29 00 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 60 60 20 2d 20 68 6f 77 20 74 6f st).``connection-type``.-.how.to
9cfe0 20 68 61 6e 64 6c 65 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e .handle.this.connection.process.
9d000 20 50 6f 73 73 69 62 6c 65 20 76 61 72 69 61 6e 74 73 3a 00 60 60 63 6f 6e 74 69 6e 75 65 60 60 .Possible.variants:.``continue``
9d020 3a 20 63 6f 6e 74 69 6e 75 65 20 70 61 72 73 69 6e 67 20 6e 65 78 74 20 72 75 6c 65 2e 00 60 60 :.continue.parsing.next.rule..``
9d040 63 72 6c 2d 66 69 6c 65 60 60 20 2d 20 66 69 6c 65 20 77 69 74 68 20 74 68 65 20 43 65 72 74 69 crl-file``.-.file.with.the.Certi
9d060 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 2e 20 55 73 69 6e 67 20 74 6f ficate.Revocation.List..Using.to
9d080 20 63 68 65 63 6b 20 69 66 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 .check.if.a.certificate.for.the.
9d0a0 72 65 6d 6f 74 65 20 70 65 65 72 20 69 73 20 76 61 6c 69 64 20 6f 72 20 72 65 76 6f 6b 65 64 3b remote.peer.is.valid.or.revoked;
9d0c0 00 60 60 64 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 64 .``d``.-.Execution.interval.in.d
9d0e0 61 79 73 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 6f 6e ays.``dead-peer-detection.action
9d100 20 3d 20 63 6c 65 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 52 5f .=.clear.|.hold.|.restart``.-.R_
9d120 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 49 4b U_THERE.notification.messages(IK
9d140 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 Ev1).or.empty.INFORMATIONAL.mess
9d160 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 ages.(IKEv2).are.periodically.se
9d180 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e nt.in.order.to.check.the.livelin
9d1a0 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 ess.of.the.IPsec.peer..The.value
9d1c0 73 20 63 6c 65 61 72 2c 20 68 6f 6c 64 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c 20 61 s.clear,.hold,.and.restart.all.a
9d1e0 63 74 69 76 61 74 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 61 63 ctivate.DPD.and.determine.the.ac
9d200 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 57 69 tion.to.perform.on.a.timeout..Wi
9d220 74 68 20 60 60 63 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 63 th.``clear``.the.connection.is.c
9d240 6c 6f 73 65 64 20 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 74 61 losed.with.no.further.actions.ta
9d260 6b 65 6e 2e 20 60 60 68 6f 6c 64 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f ken..``hold``.installs.a.trap.po
9d280 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 licy,.which.will.catch.matching.
9d2a0 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 traffic.and.tries.to.re-negotiat
9d2c0 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 72 65 e.the.connection.on.demand..``re
9d2e0 73 74 61 72 74 60 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 65 72 start``.will.immediately.trigger
9d300 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 .an.attempt.to.re-negotiate.the.
9d320 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f connection..``dead-peer-detectio
9d340 6e 20 61 63 74 69 6f 6e 20 3d 20 63 6c 65 61 72 20 7c 20 74 72 61 70 20 7c 20 72 65 73 74 61 72 n.action.=.clear.|.trap.|.restar
9d360 74 60 60 20 2d 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 t``.-.R_U_THERE.notification.mes
9d380 73 61 67 65 73 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f sages(IKEv1).or.empty.INFORMATIO
9d3a0 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 NAL.messages.(IKEv2).are.periodi
9d3c0 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 cally.sent.in.order.to.check.the
9d3e0 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 .liveliness.of.the.IPsec.peer..T
9d400 68 65 20 76 61 6c 75 65 73 20 63 6c 65 61 72 2c 20 74 72 61 70 2c 20 61 6e 64 20 72 65 73 74 61 he.values.clear,.trap,.and.resta
9d420 72 74 20 61 6c 6c 20 61 63 74 69 76 61 74 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e rt.all.activate.DPD.and.determin
9d440 65 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d e.the.action.to.perform.on.a.tim
9d460 65 6f 75 74 2e 20 57 69 74 68 20 60 60 63 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 eout..With.``clear``.the.connect
9d480 69 6f 6e 20 69 73 20 63 6c 6f 73 65 64 20 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 ion.is.closed.with.no.further.ac
9d4a0 74 69 6f 6e 73 20 74 61 6b 65 6e 2e 20 60 60 74 72 61 70 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 tions.taken..``trap``.installs.a
9d4c0 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d .trap.policy,.which.will.catch.m
9d4e0 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d atching.traffic.and.tries.to.re-
9d500 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 negotiate.the.connection.on.dema
9d520 6e 64 2e 20 60 60 72 65 73 74 61 72 74 60 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 nd..``restart``.will.immediately
9d540 20 74 72 69 67 67 65 72 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 .trigger.an.attempt.to.re-negoti
9d560 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d ate.the.connection..``dead-peer-
9d580 64 65 74 65 63 74 69 6f 6e 60 60 20 63 6f 6e 74 72 6f 6c 73 20 74 68 65 20 75 73 65 20 6f 66 20 detection``.controls.the.use.of.
9d5a0 74 68 65 20 44 65 61 64 20 50 65 65 72 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c the.Dead.Peer.Detection.protocol
9d5c0 20 28 44 50 44 2c 20 52 46 43 20 33 37 30 36 29 20 77 68 65 72 65 20 52 5f 55 5f 54 48 45 52 45 .(DPD,.RFC.3706).where.R_U_THERE
9d5e0 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 31 29 20 6f .notification.messages.(IKEv1).o
9d600 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 r.empty.INFORMATIONAL.messages.(
9d620 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 IKEv2).are.periodically.sent.in.
9d640 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 order.to.check.the.liveliness.of
9d660 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 3a 00 60 60 64 65 66 61 75 6c 74 2d 65 73 70 2d 67 .the.IPsec.peer:.``default-esp-g
9d680 72 6f 75 70 60 60 20 2d 20 45 53 50 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 62 79 20 64 65 66 roup``.-.ESP.group.to.use.by.def
9d6a0 61 75 6c 74 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 4d 69 67 ault.for.traffic.encryption..Mig
9d6c0 68 74 20 62 65 20 6f 76 65 72 77 72 69 74 74 65 6e 20 62 79 20 69 6e 64 69 76 69 64 75 61 6c 20 ht.be.overwritten.by.individual.
9d6e0 73 65 74 74 69 6e 67 73 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6f 72 20 56 54 49 20 69 6e 74 65 72 settings.for.tunnel.or.VTI.inter
9d700 66 61 63 65 20 62 69 6e 64 69 6e 67 3b 00 60 60 64 65 73 63 72 69 70 74 69 6f 6e 60 60 20 2d 20 face.binding;.``description``.-.
9d720 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 64 68 2d description.for.this.peer;.``dh-
9d740 67 72 6f 75 70 60 60 20 64 68 2d 67 72 6f 75 70 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 group``.dh-group;.``dhcp-interfa
9d760 63 65 60 60 20 2d 20 49 44 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 67 65 6e ce``.-.ID.for.authentication.gen
9d780 65 72 61 74 65 64 20 66 72 6f 6d 20 44 48 43 50 20 61 64 64 72 65 73 73 20 64 79 6e 61 6d 69 63 erated.from.DHCP.address.dynamic
9d7a0 61 6c 6c 79 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 75 73 65 20 61 ally;.``dhcp-interface``.-.use.a
9d7c0 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 44 48 43 50 n.IP.address,.received.from.DHCP
9d7e0 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 .for.IPSec.connection.with.this.
9d800 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 peer,.instead.of.``local-address
9d820 60 60 3b 00 60 60 64 69 73 61 62 6c 65 2d 6d 6f 62 69 6b 65 60 60 20 64 69 73 61 62 6c 65 73 20 ``;.``disable-mobike``.disables.
9d840 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 MOBIKE.Support..MOBIKE.is.only.a
9d860 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 20 61 6e 64 20 65 6e 61 62 6c 65 64 20 62 vailable.for.IKEv2.and.enabled.b
9d880 79 20 64 65 66 61 75 6c 74 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 y.default..``disable-route-autoi
9d8a0 6e 73 74 61 6c 6c 60 60 20 2d 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 77 68 65 6e 20 63 6f 6e 66 nstall``.-.This.option.when.conf
9d8c0 69 67 75 72 65 64 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 72 6f 75 74 65 73 20 69 6e 73 74 61 igured.disables.the.routes.insta
9d8e0 6c 6c 65 64 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 74 61 62 6c 65 20 32 32 30 20 66 6f lled.in.the.default.table.220.fo
9d900 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 70 73 65 63 2e 20 49 74 20 69 73 20 6d 6f 73 74 r.site-to-site.ipsec..It.is.most
9d920 6c 79 20 75 73 65 64 20 77 69 74 68 20 56 54 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 ly.used.with.VTI.configuration..
9d940 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 44 6f ``disable-route-autoinstall``.Do
9d960 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 20 72 6f 75 74 65 .not.automatically.install.route
9d980 73 20 74 6f 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 3b 00 60 60 64 69 73 61 62 6c 65 60 s.to.remote.networks;.``disable`
9d9a0 60 20 2d 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 64 69 73 61 62 `.-.disable.this.tunnel;.``disab
9d9c0 6c 65 60 60 20 44 69 73 61 62 6c 65 20 50 46 53 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 le``.Disable.PFS;.``disable``.di
9d9e0 73 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 28 64 65 66 61 75 6c sable.IPComp.compression.(defaul
9da00 74 29 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 4d 4f 42 49 4b 45 3b 00 t);.``disable``.disable.MOBIKE;.
9da20 60 60 64 72 6f 70 60 60 3a 20 64 72 6f 70 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 65 63 64 ``drop``:.drop.the.packet..``ecd
9da40 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d sa-sha2-nistp256``.``ecdsa-sha2-
9da60 6e 69 73 74 70 33 38 34 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 nistp384``.``ecdsa-sha2-nistp521
9da80 60 60 00 60 60 65 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 45 44 50 20 66 6f 72 20 ``.``edp``.-.Listen.for.EDP.for.
9daa0 45 78 74 72 65 6d 65 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 65 6e 61 62 6c Extreme.routers/switches.``enabl
9dac0 65 60 60 20 49 6e 68 65 72 69 74 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 e``.Inherit.Diffie-Hellman.group
9dae0 20 66 72 6f 6d 20 49 4b 45 20 67 72 6f 75 70 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 65 6e 61 .from.IKE.group.(default);.``ena
9db00 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 3b ble``.enable.IPComp.compression;
9db20 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 28 64 65 66 61 75 .``enable``.enable.MOBIKE.(defau
9db40 6c 74 20 66 6f 72 20 49 4b 45 76 32 29 3b 00 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e lt.for.IKEv2);.``encryption``.en
9db60 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 31 32 38 20 cryption.algorithm.(default.128.
9db80 62 69 74 20 41 45 53 2d 43 42 43 29 3b 00 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 bit.AES-CBC);.``encryption``.enc
9dba0 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 3b 00 60 60 65 6e 64 60 60 20 4d 61 74 63 68 ryption.algorithm;.``end``.Match
9dbc0 65 73 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 2e 00 60 60 65 73 es.the.end.of.the.URL.path..``es
9dbe0 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 p-group``.-.define.ESP.group.for
9dc00 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 69 .encrypt.traffic,.defined.by.thi
9dc20 73 20 74 75 6e 6e 65 6c 3b 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 s.tunnel;.``esp-group``.-.define
9dc40 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 .ESP.group.for.encrypt.traffic,.
9dc60 70 61 73 73 65 64 20 74 68 69 73 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 2e 00 60 60 65 78 61 passed.this.VTI.interface..``exa
9dc80 63 74 60 60 20 52 65 71 75 69 72 65 73 20 61 6e 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 20 6f ct``.Requires.an.exactly.match.o
9dca0 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 60 60 66 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 f.the.URL.path.``fdp``.-.Listen.
9dcc0 66 6f 72 20 46 44 50 20 66 6f 72 20 46 6f 75 6e 64 72 79 20 72 6f 75 74 65 72 73 2f 73 77 69 74 for.FDP.for.Foundry.routers/swit
9dce0 63 68 65 73 00 60 60 66 69 6c 65 60 60 20 2d 20 70 61 74 68 20 74 6f 20 74 68 65 20 6b 65 79 20 ches.``file``.-.path.to.the.key.
9dd00 66 69 6c 65 3b 00 60 60 66 6c 65 78 76 70 6e 60 60 20 41 6c 6c 6f 77 20 46 6c 65 78 56 50 4e 20 file;.``flexvpn``.Allow.FlexVPN.
9dd20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 vendor.ID.payload.(IKEv2.only)..
9dd40 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 Send.the.Cisco.FlexVPN.vendor.ID
9dd60 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 .payload.(IKEv2.only),.which.is.
9dd80 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 required.in.order.to.make.Cisco.
9dda0 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 brand.devices.allow.negotiating.
9ddc0 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 a.local.traffic.selector.(from.s
9dde0 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 trongSwan's.point.of.view).that.
9de00 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 is.not.the.assigned.virtual.IP.a
9de20 64 64 72 65 73 73 20 69 66 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 ddress.if.such.an.address.is.req
9de40 75 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 uested.by.strongSwan..Sending.th
9de60 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e e.Cisco.FlexVPN.vendor.ID.preven
9de80 74 73 20 74 68 65 20 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 ts.the.peer.from.narrowing.the.i
9dea0 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f nitiator's.local.traffic.selecto
9dec0 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 r.and.allows.it.to.e.g..negotiat
9dee0 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 e.a.TS.of.0.0.0.0/0.==.0.0.0.0/0
9df00 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 .instead..This.has.been.tested.w
9df20 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 ith.a."tunnel.mode.ipsec.ipv4".C
9df40 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f isco.template.but.should.also.wo
9df60 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6c 65 78 rk.for.GRE.encapsulation;.``flex
9df80 76 70 6e 60 60 20 41 6c 6c 6f 77 73 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 vpn``.Allows.FlexVPN.vendor.ID.p
9dfa0 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 ayload.(IKEv2.only)..Send.the.Ci
9dfc0 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 sco.FlexVPN.vendor.ID.payload.(I
9dfe0 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e KEv2.only),.which.is.required.in
9e000 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 .order.to.make.Cisco.brand.devic
9e020 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 es.allow.negotiating.a.local.tra
9e040 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 ffic.selector.(from.strongSwan's
9e060 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 .point.of.view).that.is.not.the.
9e080 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 assigned.virtual.IP.address.if.s
9e0a0 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 uch.an.address.is.requested.by.s
9e0c0 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 trongSwan..Sending.the.Cisco.Fle
9e0e0 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 xVPN.vendor.ID.prevents.the.peer
9e100 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 .from.narrowing.the.initiator's.
9e120 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 local.traffic.selector.and.allow
9e140 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 s.it.to.e.g..negotiate.a.TS.of.0
9e160 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 .0.0.0/0.==.0.0.0.0/0.instead..T
9e180 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e his.has.been.tested.with.a."tunn
9e1a0 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 el.mode.ipsec.ipv4".Cisco.templa
9e1c0 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 te.but.should.also.work.for.GRE.
9e1e0 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6f 72 63 65 2d 75 64 70 2d 65 6e 63 61 70 encapsulation;.``force-udp-encap
9e200 73 75 6c 61 74 69 6f 6e 60 60 20 2d 20 66 6f 72 63 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e sulation``.-.force.encapsulation
9e220 20 6f 66 20 45 53 50 20 69 6e 74 6f 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2e 20 55 73 65 66 .of.ESP.into.UDP.datagrams..Usef
9e240 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 62 65 74 77 65 65 6e 20 6c 6f 63 61 6c 20 61 6e 64 20 ul.in.case.if.between.local.and.
9e260 72 65 6d 6f 74 65 20 73 69 64 65 20 69 73 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 2c 20 remote.side.is.firewall.or.NAT,.
9e280 77 68 69 63 68 20 6e 6f 74 20 61 6c 6c 6f 77 73 20 70 61 73 73 69 6e 67 20 70 6c 61 69 6e 20 45 which.not.allows.passing.plain.E
9e2a0 53 50 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 74 68 65 6d 3b 00 60 60 67 60 60 20 2d SP.packets.between.them;.``g``.-
9e2c0 20 38 30 32 2e 31 31 67 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 20 28 64 65 66 61 75 6c 74 .802.11g.-.54.Mbits/sec.(default
9e2e0 29 00 60 60 67 72 61 63 65 66 75 6c 2d 73 68 75 74 64 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 ).``graceful-shutdown``.-.......
9e300 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 .....Well-known.communities.valu
9e320 65 20 47 52 41 43 45 46 55 4c 5f 53 48 55 54 44 4f 57 4e 20 30 78 46 46 46 46 30 30 30 30 00 60 e.GRACEFUL_SHUTDOWN.0xFFFF0000.`
9e340 60 68 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 68 6f 75 `h``.-.Execution.interval.in.hou
9e360 72 73 00 60 60 68 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 rs.``hash``.hash.algorithm.(defa
9e380 75 6c 74 20 73 68 61 31 29 2e 00 60 60 68 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 ult.sha1)..``hash``.hash.algorit
9e3a0 68 6d 2e 00 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 20 hm..``hold``.set.action.to.hold.
9e3c0 28 64 65 66 61 75 6c 74 29 00 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f (default).``hold``.set.action.to
9e3e0 20 68 6f 6c 64 3b 00 60 60 68 74 34 30 2b 60 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 .hold;.``ht40+``.-.Both.20.MHz.a
9e400 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c nd.40.MHz.with.secondary.channel
9e420 20 61 62 6f 76 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 74 34 .above.the.primary.channel.``ht4
9e440 30 2d 60 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 0-``.-.Both.20.MHz.and.40.MHz.wi
9e460 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 20 74 68 65 20 70 th.secondary.channel.below.the.p
9e480 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 76 63 30 60 60 20 2d 20 58 65 6e 20 63 6f rimary.channel.``hvc0``.-.Xen.co
9e4a0 6e 73 6f 6c 65 00 60 60 69 64 60 60 20 2d 20 73 74 61 74 69 63 20 49 44 27 73 20 66 6f 72 20 61 nsole.``id``.-.static.ID's.for.a
9e4c0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 49 6e 20 67 65 6e 65 72 61 6c 20 6c 6f 63 61 6c 20 uthentication..In.general.local.
9e4e0 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 60 60 3c 78 2e 78 2e 78 2e 78 3e 60 60 and.remote.address.``<x.x.x.x>``
9e500 2c 20 60 60 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 60 60 20 6f 72 20 60 60 25 61 6e ,.``<h:h:h:h:h:h:h:h>``.or.``%an
9e520 79 60 60 3b 00 60 60 69 6b 65 2d 67 72 6f 75 70 60 60 20 2d 20 49 4b 45 20 67 72 6f 75 70 20 74 y``;.``ike-group``.-.IKE.group.t
9e540 6f 20 75 73 65 20 66 6f 72 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 3b 00 60 60 69 6b 65 76 31 o.use.for.key.exchanges;.``ikev1
9e560 60 60 20 75 73 65 20 49 4b 45 76 31 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 ``.use.IKEv1.for.Key.Exchange;.`
9e580 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 2d 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 `ikev2-reauth``.-.reauthenticate
9e5a0 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 75 72 69 6e 67 20 74 68 65 20 72 65 6b 65 79 69 6e 67 .remote.peer.during.the.rekeying
9e5c0 20 70 72 6f 63 65 73 73 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 .process..Can.be.used.only.with.
9e5e0 49 4b 45 76 32 2e 20 43 72 65 61 74 65 20 61 20 6e 65 77 20 49 4b 45 5f 53 41 20 66 72 6f 6d 20 IKEv2..Create.a.new.IKE_SA.from.
9e600 74 68 65 20 73 63 72 61 74 63 68 20 61 6e 64 20 74 72 79 20 74 6f 20 72 65 63 72 65 61 74 65 20 the.scratch.and.try.to.recreate.
9e620 61 6c 6c 20 49 50 73 65 63 20 53 41 73 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 all.IPsec.SAs;.``ikev2-reauth``.
9e640 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 whether.rekeying.of.an.IKE_SA.sh
9e660 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 ould.also.reauthenticate.the.pee
9e680 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 r..In.IKEv1,.reauthentication.is
9e6a0 20 61 6c 77 61 79 73 20 64 6f 6e 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 70 61 72 61 6d .always.done..Setting.this.param
9e6c0 65 74 65 72 20 65 6e 61 62 6c 65 73 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 eter.enables.remote.host.re-auth
9e6e0 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 2e 00 entication.during.an.IKE.rekey..
9e700 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e ``ikev2-reauth``.whether.rekeyin
9e720 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 g.of.an.IKE_SA.should.also.reaut
9e740 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 henticate.the.peer..In.IKEv1,.re
9e760 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 3a 00 60 authentication.is.always.done:.`
9e780 60 69 6b 65 76 32 60 60 20 75 73 65 20 49 4b 45 76 32 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 `ikev2``.use.IKEv2.for.Key.Excha
9e7a0 6e 67 65 3b 00 60 60 69 6e 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 nge;.``in``:.Ruleset.for.forward
9e7c0 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 ed.packets.on.an.inbound.interfa
9e7e0 63 65 00 60 60 69 6e 69 74 69 61 74 65 60 60 20 2d 20 64 6f 65 73 20 69 6e 69 74 69 61 6c 20 63 ce.``initiate``.-.does.initial.c
9e800 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 6d 6d 65 64 69 61 onnection.to.remote.peer.immedia
9e820 74 65 6c 79 20 61 66 74 65 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 61 66 74 65 72 tely.after.configuring.and.after
9e840 20 62 6f 6f 74 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 .boot..In.this.mode.the.connecti
9e860 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 72 65 73 74 61 72 74 65 64 20 69 6e 20 63 61 73 65 on.will.not.be.restarted.in.case
9e880 20 6f 66 20 64 69 73 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 72 65 66 6f 72 65 20 73 68 6f .of.disconnection,.therefore.sho
9e8a0 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 44 uld.be.used.only.together.with.D
9e8c0 50 44 20 6f 72 20 61 6e 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 6d PD.or.another.session.tracking.m
9e8e0 65 74 68 6f 64 73 3b 00 60 60 69 6e 74 65 6c 5f 69 64 6c 65 2e 6d 61 78 5f 63 73 74 61 74 65 3d ethods;.``intel_idle.max_cstate=
9e900 30 60 60 20 44 69 73 61 62 6c 65 20 69 6e 74 65 6c 5f 69 64 6c 65 20 61 6e 64 20 66 61 6c 6c 20 0``.Disable.intel_idle.and.fall.
9e920 62 61 63 6b 20 6f 6e 20 61 63 70 69 5f 69 64 6c 65 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 back.on.acpi_idle.``interface``.
9e940 49 6e 74 65 72 66 61 63 65 20 4e 61 6d 65 20 74 6f 20 75 73 65 2e 20 54 68 65 20 6e 61 6d 65 20 Interface.Name.to.use..The.name.
9e960 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 76 69 72 74 75 61 of.the.interface.on.which.virtua
9e980 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 73 68 6f 75 6c 64 20 62 65 20 69 6e 73 74 61 6c 6c l.IP.addresses.should.be.install
9e9a0 65 64 2e 20 49 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 61 64 64 72 65 73 73 ed..If.not.specified.the.address
9e9c0 65 73 20 77 69 6c 6c 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 62 es.will.be.installed.on.the.outb
9e9e0 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 3b 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 69 73 ound.interface;.``interface``.is
9ea00 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 .used.for.the.VyOS.CLI.command.t
9ea20 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 o.identify.the.WireGuard.interfa
9ea40 63 65 20 77 68 65 72 65 20 74 68 69 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 69 73 20 74 6f 20 ce.where.this.private.key.is.to.
9ea60 62 65 20 75 73 65 64 2e 00 60 60 69 6e 74 65 72 6e 65 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 be.used..``internet``.-.........
9ea80 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 ............Well-known.communiti
9eaa0 65 73 20 76 61 6c 75 65 20 30 00 60 60 69 6e 74 65 72 76 61 6c 60 60 20 6b 65 65 70 2d 61 6c 69 es.value.0.``interval``.keep-ali
9eac0 76 65 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e ve.interval.in.seconds.<2-86400>
9eae0 20 28 64 65 66 61 75 6c 74 20 33 30 29 3b 00 60 60 69 73 69 73 60 60 20 2d 20 49 6e 74 65 72 6d .(default.30);.``isis``.-.Interm
9eb00 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 ediate.System.to.Intermediate.Sy
9eb20 73 74 65 6d 20 28 49 53 2d 49 53 29 00 60 60 6a 75 6d 70 60 60 3a 20 6a 75 6d 70 20 74 6f 20 61 stem.(IS-IS).``jump``:.jump.to.a
9eb40 6e 6f 74 68 65 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 60 60 6b 65 72 6e 65 6c 60 60 20 nother.custom.chain..``kernel``.
9eb60 2d 20 4b 65 72 6e 65 6c 20 72 6f 75 74 65 73 00 60 60 6b 65 79 2d 65 78 63 68 61 6e 67 65 60 60 -.Kernel.routes.``key-exchange``
9eb80 20 77 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 74 .which.protocol.should.be.used.t
9eba0 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 49 66 20 6e o.initialize.the.connection.If.n
9ebc0 6f 74 20 73 65 74 20 62 6f 74 68 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 68 61 6e 64 6c 65 ot.set.both.protocols.are.handle
9ebe0 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 75 73 65 20 49 4b 45 76 32 d.and.connections.will.use.IKEv2
9ec00 20 77 68 65 6e 20 69 6e 69 74 69 61 74 69 6e 67 2c 20 62 75 74 20 61 63 63 65 70 74 20 61 6e 79 .when.initiating,.but.accept.any
9ec20 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 77 68 65 6e 20 72 65 73 70 6f 6e 64 69 6e .protocol.version.when.respondin
9ec40 67 3a 00 60 60 6b 65 79 60 60 20 2d 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 77 68 69 63 g:.``key``.-.a.private.key,.whic
9ec60 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e h.will.be.used.for.authenticatin
9ec80 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 g.local.router.on.remote.peer:.`
9eca0 60 6c 61 74 65 6e 63 79 60 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 `latency``:.A.server.profile.foc
9ecc0 75 73 65 64 20 6f 6e 20 6c 6f 77 65 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 used.on.lowering.network.latency
9ece0 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 ..This.profile.favors.performanc
9ed00 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 e.over.power.savings.by.setting.
9ed20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 5f 70 65 72 66 5f ``intel_pstate``.and.``min_perf_
9ed40 70 63 74 3d 31 30 30 60 60 2e 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 pct=100``..``least-connection``.
9ed60 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 73 65 72 76 Distributes.requests.to.the.serv
9ed80 65 72 20 77 69 74 68 20 74 68 65 20 66 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 er.with.the.fewest.active.connec
9eda0 74 69 6f 6e 73 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 tions.``least-connection``.Distr
9edc0 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 74 70 20 74 6a 65 20 73 65 72 76 65 72 20 77 6f ibutes.requests.tp.tje.server.wo
9ede0 74 6a 20 74 68 65 20 66 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 tj.the.fewest.active.connections
9ee00 00 60 60 6c 69 66 65 2d 62 79 74 65 73 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 62 79 74 65 .``life-bytes``.ESP.life.in.byte
9ee20 73 20 3c 31 30 32 34 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 s.<1024-26843545600000>..Number.
9ee40 6f 66 20 62 79 74 65 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 of.bytes.transmitted.over.an.IPs
9ee60 65 63 20 53 41 20 62 65 66 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 2d ec.SA.before.it.expires;.``life-
9ee80 70 61 63 6b 65 74 73 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 70 61 63 6b 65 74 73 20 3c 31 packets``.ESP.life.in.packets.<1
9eea0 30 30 30 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 70 000-26843545600000>..Number.of.p
9eec0 61 63 6b 65 74 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 ackets.transmitted.over.an.IPsec
9eee0 20 53 41 20 62 65 66 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 74 69 6d .SA.before.it.expires;.``lifetim
9ef00 65 60 60 20 45 53 50 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d e``.ESP.lifetime.in.seconds.<30-
9ef20 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 33 36 30 30 29 2e 20 48 6f 77 20 6c 6f 6e 67 20 86400>.(default.3600)..How.long.
9ef40 61 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 61 20 63 6f 6e 6e 65 a.particular.instance.of.a.conne
9ef60 63 74 69 6f 6e 20 28 61 20 73 65 74 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 2f 61 75 74 68 65 ction.(a.set.of.encryption/authe
9ef80 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 73 20 66 6f 72 20 75 73 65 72 20 70 61 63 6b 65 74 73 29 ntication.keys.for.user.packets)
9efa0 20 73 68 6f 75 6c 64 20 6c 61 73 74 2c 20 66 72 6f 6d 20 73 75 63 63 65 73 73 66 75 6c 20 6e 65 .should.last,.from.successful.ne
9efc0 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 65 78 70 69 72 79 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 gotiation.to.expiry;.``lifetime`
9efe0 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 30 2d 38 36 34 `.IKE.lifetime.in.seconds.<0-864
9f000 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 00>.(default.28800);.``lifetime`
9f020 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 `.IKE.lifetime.in.seconds.<30-86
9f040 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 6c 67 72 2d 73 74 61 400>.(default.28800);.``llgr-sta
9f060 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e le``.-...................Well-kn
9f080 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4c 4c 47 52 5f 53 54 41 4c 45 own.communities.value.LLGR_STALE
9f0a0 20 30 78 46 46 46 46 30 30 30 36 00 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 .0xFFFF0006.``local-address``.-.
9f0c0 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 local.IP.address.for.IPSec.conne
9f0e0 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 70 65 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 ction.with.this.peer..If.defined
9f100 20 60 60 61 6e 79 60 60 2c 20 74 68 65 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 .``any``,.then.an.IP.address.whi
9f120 63 68 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 ch.configured.on.interface.with.
9f140 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 3b 00 60 60 6c 6f default.route.will.be.used;.``lo
9f160 63 61 6c 2d 61 73 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 cal-as``.-.....................W
9f180 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 ell-known.communities.value.NO_E
9f1a0 58 50 4f 52 54 5f 53 55 42 43 4f 4e 46 45 44 20 30 78 46 46 46 46 46 46 30 33 00 60 60 6c 6f 63 XPORT_SUBCONFED.0xFFFFFF03.``loc
9f1c0 61 6c 2d 69 64 60 60 20 2d 20 49 44 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 56 79 4f 53 20 al-id``.-.ID.for.the.local.VyOS.
9f1e0 72 6f 75 74 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 2c 20 64 75 72 69 6e 67 20 74 68 65 20 61 router..If.defined,.during.the.a
9f200 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f uthentication.it.will.be.send.to
9f220 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 6c 6f 63 61 6c 2d 6b 65 79 60 60 20 2d 20 6e 61 .remote.peer;.``local-key``.-.na
9f240 6d 65 20 6f 66 20 50 4b 49 20 6b 65 79 2d 70 61 69 72 20 77 69 74 68 20 6c 6f 63 61 6c 20 70 72 me.of.PKI.key-pair.with.local.pr
9f260 69 76 61 74 65 20 6b 65 79 00 60 60 6c 6f 63 61 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 61 20 6c ivate.key.``local``.-.define.a.l
9f280 6f 63 61 6c 20 73 6f 75 72 63 65 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 ocal.source.for.match.traffic,.w
9f2a0 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e hich.should.be.encrypted.and.sen
9f2c0 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 6c 6f 63 61 6c 60 60 3a 20 52 75 6c 65 73 d.to.this.peer:.``local``:.Rules
9f2e0 65 74 20 66 6f 72 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 69 73 et.for.packets.destined.for.this
9f300 20 72 6f 75 74 65 72 00 60 60 6d 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 .router.``m``.-.Execution.interv
9f320 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 60 6d 61 69 6e 60 60 20 52 6f 75 74 69 6e 67 20 74 al.in.minutes.``main``.Routing.t
9f340 61 62 6c 65 20 75 73 65 64 20 62 79 20 56 79 4f 53 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 able.used.by.VyOS.and.other.inte
9f360 72 66 61 63 65 73 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 50 42 52 00 rfaces.not.participating.in.PBR.
9f380 60 60 6d 61 69 6e 60 60 20 75 73 65 20 4d 61 69 6e 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 ``main``.use.Main.mode.for.Key.E
9f3a0 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 50 72 6f 74 6f 63 6f 6c 20 28 xchanges.in.the.IKEv1.Protocol.(
9f3c0 52 65 63 6f 6d 6d 65 6e 64 65 64 20 44 65 66 61 75 6c 74 29 3b 00 60 60 6d 65 73 73 61 67 65 60 Recommended.Default);.``message`
9f3e0 60 3a 20 46 75 6c 6c 20 6d 65 73 73 61 67 65 20 74 68 61 74 20 68 61 73 20 74 72 69 67 67 65 72 `:.Full.message.that.has.trigger
9f400 65 64 20 74 68 65 20 73 63 72 69 70 74 2e 00 60 60 6d 69 74 69 67 61 74 69 6f 6e 73 3d 6f 66 66 ed.the.script..``mitigations=off
9f420 60 60 00 60 60 6d 6f 62 69 6b 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 53 75 70 70 ``.``mobike``.enable.MOBIKE.Supp
9f440 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f ort..MOBIKE.is.only.available.fo
9f460 72 20 49 4b 45 76 32 3a 00 60 60 6d 6f 64 65 60 60 20 2d 20 6d 6f 64 65 20 66 6f 72 20 61 75 74 r.IKEv2:.``mode``.-.mode.for.aut
9f480 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 72 65 6d hentication.between.VyOS.and.rem
9f4a0 6f 74 65 20 70 65 65 72 3a 00 60 60 6d 6f 64 65 60 60 20 49 4b 45 76 31 20 50 68 61 73 65 20 31 ote.peer:.``mode``.IKEv1.Phase.1
9f4c0 20 4d 6f 64 65 20 53 65 6c 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 64 65 60 60 20 74 68 65 20 74 79 .Mode.Selection:.``mode``.the.ty
9f4e0 70 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 6e 69 74 6f 72 60 pe.of.the.connection:.``monitor`
9f500 60 20 2d 20 50 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 20 61 6c 6c 20 70 61 63 6b 65 74 `.-.Passively.monitor.all.packet
9f520 73 20 6f 6e 20 74 68 65 20 66 72 65 71 75 65 6e 63 79 2f 63 68 61 6e 6e 65 6c 00 60 60 6d 75 6c s.on.the.frequency/channel.``mul
9f540 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 ti-user-beamformee``.-.Support.f
9f560 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d or.operation.as.single.user.beam
9f580 66 6f 72 6d 65 72 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 former.``multi-user-beamformer``
9f5a0 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 .-.Support.for.operation.as.sing
9f5c0 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6e 60 60 20 2d 20 38 30 32 2e 31 le.user.beamformer.``n``.-.802.1
9f5e0 31 6e 20 2d 20 36 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 6e 61 6d 65 60 60 20 69 73 20 75 1n.-.600.Mbits/sec.``name``.is.u
9f600 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 sed.for.the.VyOS.CLI.command.to.
9f620 69 64 65 6e 74 69 66 79 20 74 68 69 73 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 60 60 6e 61 identify.this.key..This.key.``na
9f640 6d 65 60 60 20 69 73 20 74 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e me``.is.then.used.in.the.CLI.con
9f660 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 72 65 66 65 72 65 6e 63 65 20 74 68 65 20 6b 65 79 20 figuration.to.reference.the.key.
9f680 69 6e 73 74 61 6e 63 65 2e 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 instance..``net.ipv4.conf.all.ac
9f6a0 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 cept_redirects``.``net.ipv4.conf
9f6c0 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 65 74 .all.accept_source_route``.``net
9f6e0 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 6c 6f 67 5f 6d 61 72 74 69 61 6e 73 60 60 00 60 60 .ipv4.conf.all.log_martians``.``
9f700 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 72 70 5f 66 69 6c 74 65 72 60 60 00 60 60 net.ipv4.conf.all.rp_filter``.``
9f720 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 73 65 6e 64 5f 72 65 64 69 72 65 63 74 73 net.ipv4.conf.all.send_redirects
9f740 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 69 63 6d 70 5f 65 63 68 6f 5f 69 67 6e 6f 72 65 5f 62 ``.``net.ipv4.icmp_echo_ignore_b
9f760 72 6f 61 64 63 61 73 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 72 66 63 31 33 roadcasts``.``net.ipv4.tcp_rfc13
9f780 33 37 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 73 79 6e 63 6f 6f 6b 69 65 73 60 60 37``.``net.ipv4.tcp_syncookies``
9f7a0 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 .``net.ipv6.conf.all.accept_redi
9f7c0 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 rects``.``net.ipv6.conf.all.acce
9f7e0 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 6f 2d 61 64 76 65 72 74 69 73 65 pt_source_route``.``no-advertise
9f800 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 ``.-.................Well-known.
9f820 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 41 44 56 45 52 54 49 53 45 20 30 communities.value.NO_ADVERTISE.0
9f840 78 46 46 46 46 46 46 30 32 00 60 60 6e 6f 2d 65 78 70 6f 72 74 60 60 20 2d 20 20 20 20 20 20 20 xFFFFFF02.``no-export``.-.......
9f860 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 .............Well-known.communit
9f880 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 20 30 78 46 46 46 46 46 46 30 31 00 60 ies.value.NO_EXPORT.0xFFFFFF01.`
9f8a0 60 6e 6f 2d 6c 6c 67 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 `no-llgr``.-....................
9f8c0 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e ..Well-known.communities.value.N
9f8e0 4f 5f 4c 4c 47 52 20 30 78 46 46 46 46 30 30 30 37 00 60 60 6e 6f 2d 70 65 65 72 60 60 20 2d 20 O_LLGR.0xFFFF0007.``no-peer``.-.
9f900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 .....................Well-known.
9f920 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 50 45 45 52 20 30 78 46 46 46 46 46 communities.value.NOPEER.0xFFFFF
9f940 46 30 34 00 60 60 6e 6f 60 60 20 64 69 73 61 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 F04.``no``.disable.remote.host.r
9f960 65 2d 61 75 74 68 65 6e 74 69 63 61 74 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 e-authenticaton.during.an.IKE.re
9f980 6b 65 79 3b 00 60 60 6e 6f 6e 65 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 key;.``none``.-.Execution.interv
9f9a0 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 60 6e 6f 6e 65 60 60 20 2d 20 6c 6f 61 64 73 20 74 al.in.minutes.``none``.-.loads.t
9f9c0 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 68 69 63 68 20 74 68 65 6e 20 63 he.connection.only,.which.then.c
9f9e0 61 6e 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 69 6e 69 74 69 61 74 65 64 20 6f 72 20 75 73 65 64 an.be.manually.initiated.or.used
9fa00 20 61 73 20 61 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 .as.a.responder.configuration..`
9fa20 60 6e 6f 6e 65 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 6e 6f 6e 65 20 28 64 65 66 61 `none``.set.action.to.none.(defa
9fa40 75 6c 74 29 3b 00 60 60 6e 6f 73 65 6c 65 63 74 60 60 20 6d 61 72 6b 73 20 74 68 65 20 73 65 72 ult);.``noselect``.marks.the.ser
9fa60 76 65 72 20 61 73 20 75 6e 75 73 65 64 2c 20 65 78 63 65 70 74 20 66 6f 72 20 64 69 73 70 6c 61 ver.as.unused,.except.for.displa
9fa80 79 20 70 75 72 70 6f 73 65 73 2e 20 54 68 65 20 73 65 72 76 65 72 20 69 73 20 64 69 73 63 61 72 y.purposes..The.server.is.discar
9faa0 64 65 64 20 62 79 20 74 68 65 20 73 65 6c 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2e 00 ded.by.the.selection.algorithm..
9fac0 60 60 6e 74 73 60 60 20 65 6e 61 62 6c 65 73 20 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 53 65 63 ``nts``.enables.Network.Time.Sec
9fae0 75 72 69 74 79 20 28 4e 54 53 29 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 73 70 urity.(NTS).for.the.server.as.sp
9fb00 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 31 35 60 00 60 60 6f 70 74 69 6f 6e 73 ecified.in.:rfc:`8915`.``options
9fb20 60 60 00 60 60 6f 73 70 66 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 ``.``ospf``.-.Open.Shortest.Path
9fb40 20 46 69 72 73 74 20 28 4f 53 50 46 76 32 29 00 60 60 6f 73 70 66 76 33 60 60 20 2d 20 4f 70 65 .First.(OSPFv2).``ospfv3``.-.Ope
9fb60 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 49 50 76 36 29 20 28 4f 53 n.Shortest.Path.First.(IPv6).(OS
9fb80 50 46 76 33 29 00 60 60 6f 75 74 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 PFv3).``out``:.Ruleset.for.forwa
9fba0 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 rded.packets.on.an.outbound.inte
9fbc0 72 66 61 63 65 00 60 60 70 61 73 73 70 68 72 61 73 65 60 60 20 2d 20 6c 6f 63 61 6c 20 70 72 69 rface.``passphrase``.-.local.pri
9fbe0 76 61 74 65 20 6b 65 79 20 70 61 73 73 70 68 72 61 73 65 00 60 60 70 61 73 73 70 68 72 61 73 65 vate.key.passphrase.``passphrase
9fc00 60 60 20 2d 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 61 73 73 70 68 72 61 73 65 2c 20 69 66 20 ``.-.private.key.passphrase,.if.
9fc20 6e 65 65 64 65 64 2e 00 60 60 70 61 73 73 77 6f 72 64 60 60 20 2d 20 70 61 73 73 70 68 72 61 73 needed..``password``.-.passphras
9fc40 65 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 69 66 20 6e 65 65 64 65 64 2e 00 60 60 70 65 65 72 e.private.key,.if.needed..``peer
9fc60 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d ``.is.used.for.the.VyOS.CLI.comm
9fc80 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 70 65 and.to.identify.the.WireGuard.pe
9fca0 65 72 20 77 68 65 72 65 20 74 68 69 73 20 73 65 63 72 65 64 20 69 73 20 74 6f 20 62 65 20 75 73 er.where.this.secred.is.to.be.us
9fcc0 65 64 2e 00 60 60 70 65 72 69 6f 64 60 60 3a 20 54 69 6d 65 20 77 69 6e 64 6f 77 20 66 6f 72 20 ed..``period``:.Time.window.for.
9fce0 72 61 74 65 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 rate.calculation..Possible.value
9fd00 73 3a 20 60 60 73 65 63 6f 6e 64 60 60 20 28 6f 6e 65 20 73 65 63 6f 6e 64 29 2c 20 60 60 6d 69 s:.``second``.(one.second),.``mi
9fd20 6e 75 74 65 60 60 20 28 6f 6e 65 20 6d 69 6e 75 74 65 29 2c 20 60 60 68 6f 75 72 60 60 20 28 6f nute``.(one.minute),.``hour``.(o
9fd40 6e 65 20 68 6f 75 72 29 2e 20 44 65 66 61 75 6c 74 20 69 73 20 60 60 73 65 63 6f 6e 64 60 60 2e ne.hour)..Default.is.``second``.
9fd60 00 60 60 70 66 73 60 60 20 77 68 65 74 68 65 72 20 50 65 72 66 65 63 74 20 46 6f 72 77 61 72 64 .``pfs``.whether.Perfect.Forward
9fd80 20 53 65 63 72 65 63 79 20 6f 66 20 6b 65 79 73 20 69 73 20 64 65 73 69 72 65 64 20 6f 6e 20 74 .Secrecy.of.keys.is.desired.on.t
9fda0 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 27 73 20 6b 65 79 69 6e 67 20 63 68 61 6e 6e 65 6c 20 61 he.connection's.keying.channel.a
9fdc0 6e 64 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 nd.defines.a.Diffie-Hellman.grou
9fde0 70 20 66 6f 72 20 50 46 53 3a 00 60 60 70 6f 6f 6c 60 60 20 6d 6f 62 69 6c 69 7a 65 73 20 70 65 p.for.PFS:.``pool``.mobilizes.pe
9fe00 72 73 69 73 74 65 6e 74 20 63 6c 69 65 6e 74 20 6d 6f 64 65 20 61 73 73 6f 63 69 61 74 69 6f 6e rsistent.client.mode.association
9fe20 20 77 69 74 68 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 73 .with.a.number.of.remote.servers
9fe40 2e 00 60 60 70 6f 72 74 60 60 20 2d 20 64 65 66 69 6e 65 20 70 6f 72 74 2e 20 48 61 76 65 20 65 ..``port``.-.define.port..Have.e
9fe60 66 66 65 63 74 20 6f 6e 6c 79 20 77 68 65 6e 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 ffect.only.when.used.together.wi
9fe80 74 68 20 60 60 70 72 65 66 69 78 60 60 3b 00 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 th.``prefix``;.``pre-shared-secr
9fea0 65 74 60 60 20 2d 20 75 73 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 et``.-.use.predefined.shared.sec
9fec0 72 65 74 20 70 68 72 61 73 65 3b 00 60 60 70 72 65 66 65 72 60 60 20 6d 61 72 6b 73 20 74 68 65 ret.phrase;.``prefer``.marks.the
9fee0 20 73 65 72 76 65 72 20 61 73 20 70 72 65 66 65 72 72 65 64 2e 20 41 6c 6c 20 6f 74 68 65 72 20 .server.as.preferred..All.other.
9ff00 74 68 69 6e 67 73 20 62 65 69 6e 67 20 65 71 75 61 6c 2c 20 74 68 69 73 20 68 6f 73 74 20 77 69 things.being.equal,.this.host.wi
9ff20 6c 6c 20 62 65 20 63 68 6f 73 65 6e 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e ll.be.chosen.for.synchronization
9ff40 20 61 6d 6f 6e 67 20 61 20 73 65 74 20 6f 66 20 63 6f 72 72 65 63 74 6c 79 20 6f 70 65 72 61 74 .among.a.set.of.correctly.operat
9ff60 69 6e 67 20 68 6f 73 74 73 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f ing.hosts..``prefix``.-.IP.netwo
9ff80 72 6b 20 61 74 20 6c 6f 63 61 6c 20 73 69 64 65 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 rk.at.local.side..``prefix``.-.I
9ffa0 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 70 72 66 60 P.network.at.remote.side..``prf`
9ffc0 60 20 70 73 65 75 64 6f 2d 72 61 6e 64 6f 6d 20 66 75 6e 63 74 69 6f 6e 2e 00 60 60 70 72 69 6f `.pseudo-random.function..``prio
9ffe0 72 69 74 79 60 60 20 2d 20 41 64 64 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 70 6f 6c 69 63 79 rity``.-.Add.priority.for.policy
a0000 2d 62 61 73 65 64 20 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 28 6c 6f 77 65 73 74 20 -based.IPSec.VPN.tunnels(lowest.
a0020 76 61 6c 75 65 20 6d 6f 72 65 20 70 72 65 66 65 72 61 62 6c 65 29 00 60 60 70 72 6f 63 65 73 73 value.more.preferable).``process
a0040 6f 72 2e 6d 61 78 5f 63 73 74 61 74 65 3d 31 60 60 20 4c 69 6d 69 74 20 70 72 6f 63 65 73 73 6f or.max_cstate=1``.Limit.processo
a0060 72 20 74 6f 20 6d 61 78 69 6d 75 6d 20 43 2d 73 74 61 74 65 20 31 00 60 60 70 72 6f 70 6f 73 61 r.to.maximum.C-state.1.``proposa
a0080 6c 60 60 20 45 53 50 2d 67 72 6f 75 70 20 70 72 6f 70 6f 73 61 6c 20 77 69 74 68 20 6e 75 6d 62 l``.ESP-group.proposal.with.numb
a00a0 65 72 20 3c 31 2d 36 35 35 33 35 3e 3a 00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 74 68 65 20 6c er.<1-65535>:.``proposal``.the.l
a00c0 69 73 74 20 6f 66 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 74 68 65 69 72 20 70 61 72 61 6d ist.of.proposals.and.their.param
a00e0 65 74 65 72 73 3a 00 60 60 70 72 6f 74 6f 63 6f 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 eters:.``protocol``.-.define.the
a0100 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 .protocol.for.match.traffic,.whi
a0120 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 ch.should.be.encrypted.and.send.
a0140 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 70 73 6b 60 60 20 2d 20 50 72 65 73 68 61 72 65 to.this.peer;.``psk``.-.Preshare
a0160 64 20 73 65 63 72 65 74 20 6b 65 79 20 6e 61 6d 65 3a 00 60 60 71 75 65 75 65 60 60 3a 20 45 6e d.secret.key.name:.``queue``:.En
a0180 71 75 65 75 65 20 70 61 63 6b 65 74 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 00 60 60 72 61 74 queue.packet.to.userspace..``rat
a01a0 65 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 2e 20 44 65 66 61 75 6c 74 20 e``:.Number.of.packets..Default.
a01c0 35 2e 00 60 60 72 65 6a 65 63 74 60 60 3a 20 72 65 6a 65 63 74 20 74 68 65 20 70 61 63 6b 65 74 5..``reject``:.reject.the.packet
a01e0 2e 00 60 60 72 65 6d 6f 74 65 2d 61 64 64 72 65 73 73 60 60 20 2d 20 72 65 6d 6f 74 65 20 49 50 ..``remote-address``.-.remote.IP
a0200 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 49 50 53 65 63 20 63 .address.or.hostname.for.IPSec.c
a0220 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 onnection..IPv4.or.IPv6.address.
a0240 69 73 20 75 73 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 is.used.when.a.peer.has.a.public
a0260 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 2e 20 48 6f 73 74 6e 61 6d 65 20 69 73 20 .static.IP.address..Hostname.is.
a0280 61 20 44 4e 53 20 6e 61 6d 65 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 77 a.DNS.name.which.could.be.used.w
a02a0 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 hen.a.peer.has.a.public.IP.addre
a02c0 73 73 20 61 6e 64 20 44 4e 53 20 6e 61 6d 65 2c 20 62 75 74 20 61 6e 20 49 50 20 61 64 64 72 65 ss.and.DNS.name,.but.an.IP.addre
a02e0 73 73 20 63 6f 75 6c 64 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 74 69 6d 65 20 74 6f ss.could.be.changed.from.time.to
a0300 20 74 69 6d 65 2e 00 60 60 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 64 65 66 69 6e 65 20 61 6e .time..``remote-id``.-.define.an
a0320 20 49 44 20 66 6f 72 20 72 65 6d 6f 74 65 20 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 .ID.for.remote.peer,.instead.of.
a0340 75 73 69 6e 67 20 70 65 65 72 20 6e 61 6d 65 20 6f 72 20 61 64 64 72 65 73 73 2e 20 55 73 65 66 using.peer.name.or.address..Usef
a0360 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 73 ul.in.case.if.the.remote.peer.is
a0380 20 62 65 68 69 6e 64 20 4e 41 54 20 6f 72 20 69 66 20 60 60 6d 6f 64 65 20 78 35 30 39 60 60 20 .behind.NAT.or.if.``mode.x509``.
a03a0 69 73 20 75 73 65 64 3b 00 60 60 72 65 6d 6f 74 65 2d 6b 65 79 60 60 20 2d 20 6e 61 6d 65 20 6f is.used;.``remote-key``.-.name.o
a03c0 66 20 50 4b 49 20 6b 65 79 2d 70 61 69 72 20 77 69 74 68 20 72 65 6d 6f 74 65 20 70 75 62 6c 69 f.PKI.key-pair.with.remote.publi
a03e0 63 20 6b 65 79 00 60 60 72 65 6d 6f 74 65 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 20 72 65 c.key.``remote``.-.define.the.re
a0400 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 mote.destination.for.match.traff
a0420 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e ic,.which.should.be.encrypted.an
a0440 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 72 65 70 6c 61 79 2d 77 69 d.send.to.this.peer:.``replay-wi
a0460 6e 64 6f 77 60 60 20 2d 20 49 50 73 65 63 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 20 74 6f 20 ndow``.-.IPsec.replay.window.to.
a0480 63 6f 6e 66 69 67 75 72 65 20 66 6f 72 20 74 68 69 73 20 43 48 49 4c 44 5f 53 41 20 28 64 65 66 configure.for.this.CHILD_SA.(def
a04a0 61 75 6c 74 3a 20 33 32 29 2c 20 61 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 73 61 62 6c 65 73 ault:.32),.a.value.of.0.disables
a04c0 20 49 50 73 65 63 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 60 60 72 65 71 2d 73 .IPsec.replay.protection.``req-s
a04e0 73 6c 2d 73 6e 69 60 60 20 53 53 4c 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 sl-sni``.SSL.Server.Name.Indicat
a0500 69 6f 6e 20 28 53 4e 49 29 20 72 65 71 75 65 73 74 20 6d 61 74 63 68 00 60 60 72 65 73 70 2d 74 ion.(SNI).request.match.``resp-t
a0520 69 6d 65 60 60 3a 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 ime``:.the.maximum.response.time
a0540 20 66 6f 72 20 70 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 52 61 6e 67 65 20 31 2e 2e 2e .for.ping.in.seconds..Range.1...
a0560 33 30 2c 20 64 65 66 61 75 6c 74 20 35 00 60 60 72 65 73 70 6f 6e 64 60 60 20 2d 20 64 6f 65 73 30,.default.5.``respond``.-.does
a0580 20 6e 6f 74 20 74 72 79 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f .not.try.to.initiate.a.connectio
a05a0 6e 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 n.to.a.remote.peer..In.this.mode
a05c0 2c 20 74 68 65 20 49 50 53 65 63 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 61 ,.the.IPSec.session.will.be.esta
a05e0 62 6c 69 73 68 65 64 20 6f 6e 6c 79 20 61 66 74 65 72 20 69 6e 69 74 69 61 74 69 6f 6e 20 66 72 blished.only.after.initiation.fr
a0600 6f 6d 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 43 6f 75 6c 64 20 62 65 20 75 73 65 66 75 om.a.remote.peer..Could.be.usefu
a0620 6c 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 l.when.there.is.no.direct.connec
a0640 74 69 76 69 74 79 20 74 6f 20 74 68 65 20 70 65 65 72 20 64 75 65 20 74 6f 20 66 69 72 65 77 61 tivity.to.the.peer.due.to.firewa
a0660 6c 6c 20 6f 72 20 4e 41 54 20 69 6e 20 74 68 65 20 6d 69 64 64 6c 65 20 6f 66 20 74 68 65 20 6c ll.or.NAT.in.the.middle.of.the.l
a0680 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 72 65 73 74 61 72 74 60 ocal.and.remote.side..``restart`
a06a0 60 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 `.immediately.tries.to.re-negoti
a06c0 61 74 65 20 74 68 65 20 43 48 49 4c 44 5f 53 41 20 75 6e 64 65 72 20 61 20 66 72 65 73 68 20 49 ate.the.CHILD_SA.under.a.fresh.I
a06e0 4b 45 5f 53 41 3b 00 60 60 72 65 73 74 61 72 74 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f KE_SA;.``restart``.set.action.to
a0700 20 72 65 73 74 61 72 74 3b 00 60 60 72 65 74 75 72 6e 60 60 3a 20 52 65 74 75 72 6e 20 66 72 6f .restart;.``return``:.Return.fro
a0720 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 68 61 69 6e 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 m.the.current.chain.and.continue
a0740 20 61 74 20 74 68 65 20 6e 65 78 74 20 72 75 6c 65 20 6f 66 20 74 68 65 20 6c 61 73 74 20 63 68 .at.the.next.rule.of.the.last.ch
a0760 61 69 6e 2e 00 60 60 72 69 70 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 ain..``rip``.-.Routing.Informati
a0780 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 52 49 50 29 00 60 60 72 69 70 6e 67 60 60 20 2d 20 52 6f on.Protocol.(RIP).``ripng``.-.Ro
a07a0 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 6e 65 78 74 2d uting.Information.Protocol.next-
a07c0 67 65 6e 65 72 61 74 69 6f 6e 20 28 49 50 76 36 29 20 28 52 49 50 6e 67 29 00 60 60 72 6f 75 6e generation.(IPv6).(RIPng).``roun
a07e0 64 2d 72 6f 62 69 6e 60 60 20 2d 20 52 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 3a 20 d-robin``.-.Round-robin.policy:.
a0800 54 72 61 6e 73 6d 69 74 20 70 61 63 6b 65 74 73 20 69 6e 20 73 65 71 75 65 6e 74 69 61 6c 20 6f Transmit.packets.in.sequential.o
a0820 72 64 65 72 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 61 76 61 69 6c 61 62 6c 65 20 73 6c rder.from.the.first.available.sl
a0840 61 76 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 6c 61 73 74 2e 00 60 60 72 6f 75 6e 64 2d 72 6f ave.through.the.last..``round-ro
a0860 62 69 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 69 6e 20 61 20 bin``.Distributes.requests.in.a.
a0880 63 69 72 63 75 6c 61 72 20 6d 61 6e 6e 65 72 2c 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 73 65 circular.manner,.sequentially.se
a08a0 6e 64 69 6e 67 20 65 61 63 68 20 72 65 71 75 65 73 74 20 74 6f 20 74 68 65 20 6e 65 78 74 20 73 nding.each.request.to.the.next.s
a08c0 65 72 76 65 72 20 69 6e 20 6c 69 6e 65 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 erver.in.line.``route-filter-tra
a08e0 6e 73 6c 61 74 65 64 2d 76 34 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d nslated-v4``.-...Well-known.comm
a0900 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 unities.value.ROUTE_FILTER_TRANS
a0920 4c 41 54 45 44 5f 76 34 20 30 78 46 46 46 46 30 30 30 32 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 LATED_v4.0xFFFF0002.``route-filt
a0940 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 36 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 er-translated-v6``.-...Well-know
a0960 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 n.communities.value.ROUTE_FILTER
a0980 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 36 20 30 78 46 46 46 46 30 30 30 34 00 60 60 72 6f 75 74 _TRANSLATED_v6.0xFFFF0004.``rout
a09a0 65 2d 66 69 6c 74 65 72 2d 76 34 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c e-filter-v4``.-..............Wel
a09c0 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f l-known.communities.value.ROUTE_
a09e0 46 49 4c 54 45 52 5f 76 34 20 30 78 46 46 46 46 30 30 30 33 00 60 60 72 6f 75 74 65 2d 66 69 6c FILTER_v4.0xFFFF0003.``route-fil
a0a00 74 65 72 2d 76 36 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f ter-v6``.-..............Well-kno
a0a20 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 wn.communities.value.ROUTE_FILTE
a0a40 52 5f 76 36 20 30 78 46 46 46 46 30 30 30 35 00 60 60 72 73 61 2d 6b 65 79 2d 6e 61 6d 65 60 60 R_v6.0xFFFF0005.``rsa-key-name``
a0a60 20 2d 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 .-.shared.RSA.key.for.authentica
a0a80 74 69 6f 6e 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e tion..The.key.must.be.defined.in
a0aa0 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f .the.``set.vpn.rsa-keys``.sectio
a0ac0 6e 3b 00 60 60 72 73 61 60 60 20 2d 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 52 53 41 20 61 75 74 n;.``rsa``.-.options.for.RSA.aut
a0ae0 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 60 72 73 61 60 60 20 2d 20 75 73 65 20 hentication.mode:.``rsa``.-.use.
a0b00 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 00 60 60 72 73 61 60 60 20 2d simple.shared.RSA.key..``rsa``.-
a0b20 20 75 73 65 20 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 20 54 68 65 20 .use.simple.shared.RSA.key..The.
a0b40 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 key.must.be.defined.in.the.``set
a0b60 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 60 73 65 63 72 65 .vpn.rsa-keys``.section;.``secre
a0b80 74 60 60 20 2d 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 t``.-.predefined.shared.secret..
a0ba0 55 73 65 64 20 69 66 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 6f 64 65 20 60 60 70 72 65 2d 73 68 Used.if.configured.mode.``pre-sh
a0bc0 61 72 65 64 2d 73 65 63 72 65 74 60 60 3b 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 ared-secret``;.``set.firewall.br
a0be0 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 idge.forward.filter....``..``set
a0c00 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e .firewall.ipv4.forward.filter...
a0c20 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 20 66 .``..``set.firewall.ipv4.input.f
a0c40 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 ilter....``..``set.firewall.ipv4
a0c60 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 .output.filter....``..``set.fire
a0c80 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 wall.ipv6.forward.filter....``..
a0ca0 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 ``set.firewall.ipv6.input.filter
a0cc0 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 ....``..``set.firewall.ipv6.outp
a0ce0 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 ut.filter....``..``single-user-b
a0d00 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 eamformee``.-.Support.for.operat
a0d20 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 65 00 60 60 ion.as.single.user.beamformee.``
a0d40 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f single-user-beamformer``.-.Suppo
a0d60 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 rt.for.operation.as.single.user.
a0d80 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 73 6f 6e 6d 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f beamformer.``sonmp``.-.Listen.fo
a0da0 72 20 53 4f 4e 4d 50 20 66 6f 72 20 4e 6f 72 74 65 6c 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 r.SONMP.for.Nortel.routers/switc
a0dc0 68 65 73 00 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 44 69 73 74 72 69 62 75 74 hes.``source-address``.Distribut
a0de0 65 73 20 72 65 71 75 65 73 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 6f 75 72 63 65 20 es.requests.based.on.the.source.
a0e00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 00 60 60 73 73 68 2d 64 IP.address.of.the.client.``ssh-d
a0e20 73 73 60 60 00 60 60 73 73 68 2d 65 64 32 35 35 31 39 60 60 00 60 60 73 73 68 2d 72 73 61 20 41 ss``.``ssh-ed25519``.``ssh-rsa.A
a0e40 41 41 41 42 33 4e 7a 61 43 31 79 63 32 45 41 41 41 41 42 41 41 2e 2e 2e 56 42 44 35 6c 4b 77 45 AAAB3NzaC1yc2EAAAABAA...VBD5lKwE
a0e60 57 42 20 75 73 65 72 6e 61 6d 65 40 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 00 60 WB.username@host.example.com``.`
a0e80 60 73 73 68 2d 72 73 61 60 60 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 2d 65 6e 64 60 60 20 53 53 `ssh-rsa``.``ssl-fc-sni-end``.SS
a0ea0 4c 20 66 72 6f 6e 74 65 6e 64 20 6d 61 74 63 68 20 65 6e 64 20 6f 66 20 63 6f 6e 6e 65 63 74 69 L.frontend.match.end.of.connecti
a0ec0 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d 65 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 60 60 20 53 53 on.Server.Name.``ssl-fc-sni``.SS
a0ee0 4c 20 66 72 6f 6e 74 65 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d L.frontend.connection.Server.Nam
a0f00 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 6d 61 74 63 68 00 60 60 73 74 61 72 74 60 60 20 74 72 69 e.Indication.match.``start``.tri
a0f20 65 73 20 74 6f 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 72 65 2d 63 72 65 61 74 65 20 74 68 65 20 es.to.immediately.re-create.the.
a0f40 43 48 49 4c 44 5f 53 41 3b 00 60 60 73 74 61 74 69 63 60 60 20 2d 20 53 74 61 74 69 63 61 6c 6c CHILD_SA;.``static``.-.Staticall
a0f60 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 00 60 60 73 74 61 74 69 6f 6e 60 60 20 y.configured.routes.``station``.
a0f80 2d 20 43 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 61 63 63 65 73 73 20 70 6f 69 -.Connects.to.another.access.poi
a0fa0 6e 74 00 60 60 73 79 6e 70 72 6f 78 79 60 60 3a 20 73 79 6e 70 72 6f 78 79 20 74 68 65 20 70 61 nt.``synproxy``:.synproxy.the.pa
a0fc0 63 6b 65 74 2e 00 60 60 73 79 73 63 74 6c 60 60 20 69 73 20 75 73 65 64 20 74 6f 20 6d 6f 64 69 cket..``sysctl``.is.used.to.modi
a0fe0 66 79 20 6b 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e fy.kernel.parameters.at.runtime.
a1000 20 20 54 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 74 ..The.parameters.available.are.t
a1020 68 6f 73 65 20 6c 69 73 74 65 64 20 75 6e 64 65 72 20 2f 70 72 6f 63 2f 73 79 73 2f 2e 00 60 60 hose.listed.under./proc/sys/..``
a1040 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f table.10``.Routing.table.used.fo
a1060 72 20 49 53 50 31 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c r.ISP1.``table.10``.Routing.tabl
a1080 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 30 20 28 31 39 32 2e 31 36 38 2e 31 38 38 2e e.used.for.VLAN.10.(192.168.188.
a10a0 30 2f 32 34 29 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 0/24).``table.11``.Routing.table
a10c0 20 75 73 65 64 20 66 6f 72 20 49 53 50 32 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 .used.for.ISP2.``table.11``.Rout
a10e0 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 31 20 28 31 39 32 2e ing.table.used.for.VLAN.11.(192.
a1100 31 36 38 2e 31 38 39 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 60 60 20 2d 20 4e 6f 6e 2d 6d 61 168.189.0/24).``table``.-.Non-ma
a1120 69 6e 20 4b 65 72 6e 65 6c 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 00 60 60 74 61 72 67 65 74 in.Kernel.Routing.Table.``target
a1140 60 60 3a 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 62 65 20 73 65 6e 74 20 49 43 4d 50 20 70 ``:.the.target.to.be.sent.ICMP.p
a1160 61 63 6b 65 74 73 20 74 6f 2c 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 ackets.to,.address.can.be.an.IPv
a1180 34 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 00 60 60 74 65 73 74 2d 73 63 72 4.address.or.hostname.``test-scr
a11a0 69 70 74 60 60 3a 20 41 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 20 6d 75 73 ipt``:.A.user.defined.script.mus
a11c0 74 20 72 65 74 75 72 6e 20 30 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 73 75 63 63 t.return.0.to.be.considered.succ
a11e0 65 73 73 66 75 6c 20 61 6e 64 20 6e 6f 6e 2d 7a 65 72 6f 20 74 6f 20 66 61 69 6c 2e 20 53 63 72 essful.and.non-zero.to.fail..Scr
a1200 69 70 74 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 ipts.are.located.in./config/scri
a1220 70 74 73 2c 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 73 20 74 68 65 pts,.for.different.locations.the
a1240 20 66 75 6c 6c 20 70 61 74 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 6f 76 69 64 65 64 00 .full.path.needs.to.be.provided.
a1260 60 60 74 68 72 65 73 68 6f 6c 64 60 60 3a 20 60 60 62 65 6c 6f 77 60 60 20 6f 72 20 60 60 61 62 ``threshold``:.``below``.or.``ab
a1280 6f 76 65 60 60 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 74 65 20 6c 69 6d 69 74 2e 00 ove``.the.specified.rate.limit..
a12a0 60 60 74 68 72 6f 75 67 68 70 75 74 60 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 ``throughput``:.A.server.profile
a12c0 20 66 6f 63 75 73 65 64 20 6f 6e 20 69 6d 70 72 6f 76 69 6e 67 20 6e 65 74 77 6f 72 6b 20 74 68 .focused.on.improving.network.th
a12e0 72 6f 75 67 68 70 75 74 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 roughput..This.profile.favors.pe
a1300 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 rformance.over.power.savings.by.
a1320 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d setting.``intel_pstate``.and.``m
a1340 61 78 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 20 61 6e 64 20 69 6e 63 72 65 61 73 69 6e 67 ax_perf_pct=100``.and.increasing
a1360 20 6b 65 72 6e 65 6c 20 6e 65 74 77 6f 72 6b 20 62 75 66 66 65 72 20 73 69 7a 65 73 2e 00 60 60 .kernel.network.buffer.sizes..``
a1380 74 69 6d 65 6f 75 74 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 timeout``.keep-alive.timeout.in.
a13a0 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 31 32 30 29 20 seconds.<2-86400>.(default.120).
a13c0 49 4b 45 76 31 20 6f 6e 6c 79 00 60 60 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e IKEv1.only.``transmit-load-balan
a13e0 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 20 74 72 61 6e 73 6d 69 74 20 6c 6f 61 64 20 62 61 ce``.-.Adaptive.transmit.load.ba
a1400 6c 61 6e 63 69 6e 67 3a 20 63 68 61 6e 6e 65 6c 20 62 6f 6e 64 69 6e 67 20 74 68 61 74 20 64 6f lancing:.channel.bonding.that.do
a1420 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 73 77 69 74 63 es.not.require.any.special.switc
a1440 68 20 73 75 70 70 6f 72 74 2e 00 60 60 74 72 61 6e 73 70 6f 72 74 60 60 20 74 72 61 6e 73 70 6f h.support..``transport``.transpo
a1460 72 74 20 6d 6f 64 65 3b 00 60 60 74 72 61 70 60 60 20 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 rt.mode;.``trap``..installs.a.tr
a1480 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 ap.policy,.which.will.catch.matc
a14a0 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 hing.traffic.and.tries.to.re-neg
a14c0 6f 74 69 61 74 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 6f 6e 2d 64 65 6d 61 6e 64 3b 00 60 60 74 otiate.the.tunnel.on-demand;.``t
a14e0 72 61 70 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 20 66 6f 72 rap``.installs.a.trap.policy.for
a1500 20 74 68 65 20 43 48 49 4c 44 5f 53 41 3b 00 60 60 74 74 6c 2d 6c 69 6d 69 74 60 60 3a 20 46 6f .the.CHILD_SA;.``ttl-limit``:.Fo
a1520 72 20 74 68 65 20 55 44 50 20 54 54 4c 20 6c 69 6d 69 74 20 74 65 73 74 20 74 68 65 20 68 6f 70 r.the.UDP.TTL.limit.test.the.hop
a1540 20 63 6f 75 6e 74 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 .count.limit.must.be.specified..
a1560 54 68 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 74 The.limit.must.be.shorter.than.t
a1580 68 65 20 70 61 74 68 20 6c 65 6e 67 74 68 2c 20 61 6e 20 49 43 4d 50 20 74 69 6d 65 20 65 78 70 he.path.length,.an.ICMP.time.exp
a15a0 69 72 65 64 20 6d 65 73 73 61 67 65 20 69 73 20 6e 65 65 64 65 64 20 74 6f 20 62 65 20 72 65 74 ired.message.is.needed.to.be.ret
a15c0 75 72 6e 65 64 20 66 6f 72 20 61 20 73 75 63 63 65 73 73 66 75 6c 20 74 65 73 74 2e 20 64 65 66 urned.for.a.successful.test..def
a15e0 61 75 6c 74 20 31 00 60 60 74 74 79 53 4e 60 60 20 2d 20 53 65 72 69 61 6c 20 64 65 76 69 63 65 ault.1.``ttySN``.-.Serial.device
a1600 20 6e 61 6d 65 00 60 60 74 74 79 55 53 42 58 60 60 20 2d 20 55 53 42 20 53 65 72 69 61 6c 20 64 .name.``ttyUSBX``.-.USB.Serial.d
a1620 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 75 6e 6e 65 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 63 evice.name.``tunnel``.-.define.c
a1640 72 69 74 65 72 69 61 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 6d 61 74 63 68 65 riteria.for.traffic.to.be.matche
a1660 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6e 67 20 61 6e 64 20 73 65 6e 64 20 69 74 20 74 6f 20 d.for.encrypting.and.send.it.to.
a1680 61 20 70 65 65 72 3a 00 60 60 74 75 6e 6e 65 6c 60 60 20 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 28 a.peer:.``tunnel``.tunnel.mode.(
a16a0 64 65 66 61 75 6c 74 29 3b 00 60 60 74 79 70 65 60 60 3a 20 53 70 65 63 69 66 79 20 74 68 65 20 default);.``type``:.Specify.the.
a16c0 74 79 70 65 20 6f 66 20 74 65 73 74 2e 20 74 79 70 65 20 63 61 6e 20 62 65 20 70 69 6e 67 2c 20 type.of.test..type.can.be.ping,.
a16e0 74 74 6c 20 6f 72 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 00 60 60 75 ttl.or.a.user.defined.script.``u
a1700 73 65 2d 78 35 30 39 2d 69 64 60 60 20 2d 20 75 73 65 20 6c 6f 63 61 6c 20 49 44 20 66 72 6f 6d se-x509-id``.-.use.local.ID.from
a1720 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 43 61 6e 6e 6f 74 20 62 65 20 75 73 65 .x509.certificate..Cannot.be.use
a1740 64 20 77 68 65 6e 20 60 60 69 64 60 60 20 69 73 20 64 65 66 69 6e 65 64 3b 00 60 60 76 69 72 74 d.when.``id``.is.defined;.``virt
a1760 75 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 44 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 ual-address``.-.Defines.a.virtua
a1780 6c 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 69 73 20 72 65 71 75 65 73 74 65 64 20 l.IP.address.which.is.requested.
a17a0 62 79 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 20 61 6e 64 20 6f 6e 65 20 6f 72 20 73 65 76 65 by.the.initiator.and.one.or.seve
a17c0 72 61 6c 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 61 ral.IPv4.and/or.IPv6.addresses.a
a17e0 72 65 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 70 6f 6f 6c 73 20 re.assigned.from.multiple.pools.
a1800 62 79 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 by.the.responder..``virtual-ip``
a1820 20 41 6c 6c 6f 77 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 .Allow.install.virtual-ip.addres
a1840 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 ses..Comma.separated.list.of.vir
a1860 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e tual.IPs.to.request.in.IKEv2.con
a1880 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 figuration.payloads.or.IKEv1.Mod
a18a0 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 e.Config..The.wildcard.addresses
a18c0 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 .0.0.0.0.and.::.request.an.arbit
a18e0 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 rary.address,.specific.addresses
a1900 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d .may.be.defined..The.responder.m
a1920 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 74 ay.return.a.different.address,.t
a1940 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 00 60 60 76 69 72 74 75 61 6c hough,.or.none.at.all..``virtual
a1960 2d 69 70 60 60 20 41 6c 6c 6f 77 73 20 74 6f 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d -ip``.Allows.to.install.virtual-
a1980 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 ip.addresses..Comma.separated.li
a19a0 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 st.of.virtual.IPs.to.request.in.
a19c0 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 IKEv2.configuration.payloads.or.
a19e0 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 IKEv1.Mode.Config..The.wildcard.
a1a00 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 addresses.0.0.0.0.and.::.request
a1a20 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 .an.arbitrary.address,.specific.
a1a40 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 addresses.may.be.defined..The.re
a1a60 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 sponder.may.return.a.different.a
a1a80 64 64 72 65 73 73 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 20 ddress,.though,.or.none.at.all..
a1aa0 44 65 66 69 6e 65 20 74 68 65 20 60 60 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 60 60 20 6f Define.the.``virtual-address``.o
a1ac0 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 ption.to.configure.the.IP.addres
a1ae0 73 20 69 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 68 69 65 72 61 72 63 68 79 2e 00 60 60 76 s.in.site-to-site.hierarchy..``v
a1b00 6e 63 60 60 20 2d 20 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 20 28 nc``.-.Virtual.Network.Control.(
a1b20 56 4e 43 29 00 60 60 76 74 69 60 60 20 2d 20 75 73 65 20 61 20 56 54 49 20 69 6e 74 65 72 66 61 VNC).``vti``.-.use.a.VTI.interfa
a1b40 63 65 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 41 6e 79 20 74 ce.for.traffic.encryption..Any.t
a1b60 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f 20 56 54 raffic,.which.will.be.send.to.VT
a1b80 49 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e I.interface.will.be.encrypted.an
a1ba0 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e 20 55 73 69 6e 67 20 56 54 49 20 6d d.send.to.this.peer..Using.VTI.m
a1bc0 61 6b 65 73 20 49 50 53 65 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 63 68 20 66 6c akes.IPSec.configuration.much.fl
a1be0 65 78 69 62 6c 65 20 61 6e 64 20 65 61 73 69 65 72 20 69 6e 20 63 6f 6d 70 6c 65 78 20 73 69 74 exible.and.easier.in.complex.sit
a1c00 75 61 74 69 6f 6e 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 64 79 6e 61 6d 69 63 61 6c 6c uation,.and.allows.to.dynamicall
a1c20 79 20 61 64 64 2f 64 65 6c 65 74 65 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 2c 20 72 65 y.add/delete.remote.networks,.re
a1c40 61 63 68 61 62 6c 65 20 76 69 61 20 61 20 70 65 65 72 2c 20 61 73 20 69 6e 20 74 68 69 73 20 6d achable.via.a.peer,.as.in.this.m
a1c60 6f 64 65 20 72 6f 75 74 65 72 20 64 6f 6e 27 74 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 ode.router.don't.need.to.create.
a1c80 61 64 64 69 74 69 6f 6e 61 6c 20 53 41 2f 70 6f 6c 69 63 79 20 66 6f 72 20 65 61 63 68 20 72 65 additional.SA/policy.for.each.re
a1ca0 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 3a 00 60 60 78 35 30 39 60 60 20 2d 20 6f 70 74 69 6f 6e 73 mote.network:.``x509``.-.options
a1cc0 20 66 6f 72 20 78 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 .for.x509.authentication.mode:.`
a1ce0 60 78 35 30 39 60 60 20 2d 20 75 73 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 69 6e 66 72 61 `x509``.-.use.certificates.infra
a1d00 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 60 60 structure.for.authentication..``
a1d20 78 6f 72 2d 68 61 73 68 60 60 20 2d 20 58 4f 52 20 70 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 xor-hash``.-.XOR.policy:.Transmi
a1d40 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 74 72 61 6e 73 6d 69 74 t.based.on.the.selected.transmit
a1d60 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 20 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 .hash.policy...The.default.polic
a1d80 79 20 69 73 20 61 20 73 69 6d 70 6c 65 20 5b 28 73 6f 75 72 63 65 20 4d 41 43 20 61 64 64 72 65 y.is.a.simple.[(source.MAC.addre
a1da0 73 73 20 58 4f 52 27 64 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4d 41 43 20 61 64 ss.XOR'd.with.destination.MAC.ad
a1dc0 64 72 65 73 73 20 58 4f 52 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 29 20 6d 6f 64 75 6c 6f dress.XOR.packet.type.ID).modulo
a1de0 20 73 6c 61 76 65 20 63 6f 75 6e 74 5d 2e 20 41 6c 74 65 72 6e 61 74 65 20 74 72 61 6e 73 6d 69 .slave.count]..Alternate.transmi
a1e00 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 73 65 6c 65 63 74 65 64 20 76 69 61 20 74 t.policies.may.be.selected.via.t
a1e20 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c he.:cfgcmd:`hash-policy`.option,
a1e40 20 64 65 73 63 72 69 62 65 64 20 62 65 6c 6f 77 2e 00 60 60 79 65 73 60 60 20 65 6e 61 62 6c 65 .described.below..``yes``.enable
a1e60 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 .remote.host.re-authentication.d
a1e80 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 69 67 6e 6f 72 65 60 3a 20 4e 6f uring.an.IKE.rekey;.`ignore`:.No
a1ea0 20 63 6f 72 72 65 63 74 69 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6c .correction.is.applied.to.the.cl
a1ec0 6f 63 6b 20 66 6f 72 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 2e 20 54 68 65 20 63 6c 6f ock.for.the.leap.second..The.clo
a1ee0 63 6b 20 77 69 6c 6c 20 62 65 20 63 6f 72 72 65 63 74 65 64 20 6c 61 74 65 72 20 69 6e 20 6e 6f ck.will.be.corrected.later.in.no
a1f00 72 6d 61 6c 20 6f 70 65 72 61 74 69 6f 6e 20 77 68 65 6e 20 6e 65 77 20 6d 65 61 73 75 72 65 6d rmal.operation.when.new.measurem
a1f20 65 6e 74 73 20 61 72 65 20 6d 61 64 65 20 61 6e 64 20 74 68 65 20 65 73 74 69 6d 61 74 65 64 20 ents.are.made.and.the.estimated.
a1f40 6f 66 66 73 65 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6f 6e 65 20 73 65 63 6f 6e 64 20 65 offset.includes.the.one.second.e
a1f60 72 72 6f 72 2e 00 60 73 6d 65 61 72 60 3a 20 57 68 65 6e 20 73 6d 65 61 72 69 6e 67 20 61 20 6c rror..`smear`:.When.smearing.a.l
a1f80 65 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 65 20 6c 65 61 70 20 73 74 61 74 75 73 20 69 73 20 73 eap.second,.the.leap.status.is.s
a1fa0 75 70 70 72 65 73 73 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 uppressed.on.the.server.and.the.
a1fc0 73 65 72 76 65 64 20 74 69 6d 65 20 69 73 20 63 6f 72 72 65 63 74 65 64 20 73 6c 6f 77 6c 79 20 served.time.is.corrected.slowly.
a1fe0 62 79 20 73 6c 65 77 69 6e 67 20 69 6e 73 74 65 61 64 20 6f 66 20 73 74 65 70 70 69 6e 67 2e 20 by.slewing.instead.of.stepping..
a2000 54 68 65 20 63 6c 69 65 6e 74 73 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 61 6e 79 20 73 70 65 63 The.clients.do.not.need.any.spec
a2020 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 73 20 74 68 65 79 20 64 6f 20 6e 6f 74 ial.configuration.as.they.do.not
a2040 20 6b 6e 6f 77 20 74 68 65 72 65 20 69 73 20 61 6e 79 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 .know.there.is.any.leap.second.a
a2060 6e 64 20 74 68 65 79 20 66 6f 6c 6c 6f 77 20 74 68 65 20 73 65 72 76 65 72 20 74 69 6d 65 20 77 nd.they.follow.the.server.time.w
a2080 68 69 63 68 20 65 76 65 6e 74 75 61 6c 6c 79 20 62 72 69 6e 67 73 20 74 68 65 6d 20 62 61 63 6b hich.eventually.brings.them.back
a20a0 20 74 6f 20 55 54 43 2e 20 43 61 72 65 20 6d 75 73 74 20 62 65 20 74 61 6b 65 6e 20 74 6f 20 65 .to.UTC..Care.must.be.taken.to.e
a20c0 6e 73 75 72 65 20 74 68 65 79 20 75 73 65 20 6f 6e 6c 79 20 4e 54 50 20 73 65 72 76 65 72 73 20 nsure.they.use.only.NTP.servers.
a20e0 77 68 69 63 68 20 73 6d 65 61 72 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 69 6e 20 65 which.smear.the.leap.second.in.e
a2100 78 61 63 74 6c 79 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e xactly.the.same.way.for.synchron
a2120 69 73 61 74 69 6f 6e 2e 00 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 20 61 6e 64 20 60 73 isation..`source-address`.and.`s
a2140 6f 75 72 63 65 2d 69 6e 74 65 72 66 61 63 65 60 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 ource-interface`.can.not.be.used
a2160 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 60 73 79 73 74 65 6d 60 3a 20 57 68 65 .at.the.same.time..`system`:.Whe
a2180 6e 20 69 6e 73 65 72 74 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 65 20 6b n.inserting.a.leap.second,.the.k
a21a0 65 72 6e 65 6c 20 73 74 65 70 73 20 74 68 65 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 20 62 61 63 ernel.steps.the.system.clock.bac
a21c0 6b 77 61 72 64 73 20 62 79 20 6f 6e 65 20 73 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 6c kwards.by.one.second.when.the.cl
a21e0 6f 63 6b 20 67 65 74 73 20 74 6f 20 30 30 3a 30 30 3a 30 30 20 55 54 43 2e 20 57 68 65 6e 20 64 ock.gets.to.00:00:00.UTC..When.d
a2200 65 6c 65 74 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 69 74 20 73 74 65 70 73 20 eleting.a.leap.second,.it.steps.
a2220 66 6f 72 77 61 72 64 20 62 79 20 6f 6e 65 20 73 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 forward.by.one.second.when.the.c
a2240 6c 6f 63 6b 20 67 65 74 73 20 74 6f 20 32 33 3a 35 39 3a 35 39 20 55 54 43 2e 00 60 74 69 6d 65 lock.gets.to.23:59:59.UTC..`time
a2260 7a 6f 6e 65 60 3a 20 54 68 69 73 20 64 69 72 65 63 74 69 76 65 20 73 70 65 63 69 66 69 65 73 20 zone`:.This.directive.specifies.
a2280 61 20 74 69 6d 65 7a 6f 6e 65 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 20 74 69 6d 65 7a 6f 6e a.timezone.in.the.system.timezon
a22a0 65 20 64 61 74 61 62 61 73 65 20 77 68 69 63 68 20 63 68 72 6f 6e 79 64 20 63 61 6e 20 75 73 65 e.database.which.chronyd.can.use
a22c0 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 77 69 6c 6c 20 74 68 65 20 6e 65 78 74 .to.determine.when.will.the.next
a22e0 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 6f 63 63 75 72 20 61 6e 64 20 77 68 61 74 20 69 73 20 74 .leap.second.occur.and.what.is.t
a2300 68 65 20 63 75 72 72 65 6e 74 20 6f 66 66 73 65 74 20 62 65 74 77 65 65 6e 20 54 41 49 20 61 6e he.current.offset.between.TAI.an
a2320 64 20 55 54 43 2e 20 49 74 20 77 69 6c 6c 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 d.UTC..It.will.periodically.chec
a2340 6b 20 69 66 20 32 33 3a 35 39 3a 35 39 20 61 6e 64 20 32 33 3a 35 39 3a 36 30 20 61 72 65 20 76 k.if.23:59:59.and.23:59:60.are.v
a2360 61 6c 69 64 20 74 69 6d 65 73 20 69 6e 20 74 68 65 20 74 69 6d 65 7a 6f 6e 65 2e 20 54 68 69 73 alid.times.in.the.timezone..This
a2380 20 6e 6f 72 6d 61 6c 6c 79 20 77 6f 72 6b 73 20 77 69 74 68 20 74 68 65 20 72 69 67 68 74 2f 55 .normally.works.with.the.right/U
a23a0 54 43 20 74 69 6d 65 7a 6f 6e 65 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 TC.timezone.which.is.the.default
a23c0 00 60 74 77 65 65 74 20 62 79 20 45 76 69 6c 4d 6f 67 60 5f 2c 20 32 30 32 30 2d 30 32 2d 32 31 .`tweet.by.EvilMog`_,.2020-02-21
a23e0 00 61 20 62 61 6e 64 77 69 64 74 68 20 74 65 73 74 20 6f 76 65 72 20 74 68 65 20 56 50 4e 20 67 .a.bandwidth.test.over.the.VPN.g
a2400 6f 74 20 74 68 65 73 65 20 72 65 73 75 6c 74 73 3a 00 61 20 62 6c 61 6e 6b 20 69 6e 64 69 63 61 ot.these.results:.a.blank.indica
a2420 74 65 73 20 74 68 61 74 20 6e 6f 20 74 65 73 74 20 68 61 73 20 62 65 65 6e 20 63 61 72 72 69 65 tes.that.no.test.has.been.carrie
a2440 64 20 6f 75 74 00 61 65 73 32 35 36 20 45 6e 63 72 79 70 74 69 6f 6e 00 61 6c 65 72 74 00 61 6c d.out.aes256.Encryption.alert.al
a2460 6c 00 61 6e 20 52 44 20 2f 20 52 54 4c 49 53 54 00 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 l.an.RD./.RTLIST.an.interface.wi
a2480 74 68 20 61 20 6e 65 78 74 68 6f 70 00 61 6e 79 3a 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 th.a.nexthop.any:.any.IP.address
a24a0 20 74 6f 20 6d 61 74 63 68 2e 00 61 6e 79 3a 20 61 6e 79 20 49 50 76 36 20 61 64 64 72 65 73 73 .to.match..any:.any.IPv6.address
a24c0 20 74 6f 20 6d 61 74 63 68 2e 00 61 75 74 68 00 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 61 75 .to.match..auth.authorization.au
a24e0 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 20 69 73 to.-.interface.duplex.setting.is
a2500 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 .auto-negotiated.auto.-.interfac
a2520 65 20 73 70 65 65 64 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 62 67 70 64 00 e.speed.is.auto-negotiated.bgpd.
a2540 62 6f 6e 64 69 6e 67 00 62 6f 6f 74 2d 73 69 7a 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 00 bonding.boot-size.bootfile-name.
a2560 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 2c 20 66 69 6c 65 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 bootfile-name,.filename.bootfile
a2580 2d 73 65 72 76 65 72 00 62 6f 6f 74 66 69 6c 65 2d 73 69 7a 65 00 62 72 69 64 67 65 00 63 6c 69 -server.bootfile-size.bridge.cli
a25a0 65 6e 74 20 65 78 61 6d 70 6c 65 20 28 64 65 62 69 61 6e 20 39 29 00 63 6c 69 65 6e 74 2d 70 72 ent.example.(debian.9).client-pr
a25c0 65 66 69 78 2d 6c 65 6e 67 74 68 00 63 6c 6f 63 6b 00 63 6c 6f 63 6b 20 64 61 65 6d 6f 6e 20 28 efix-length.clock.clock.daemon.(
a25e0 6e 6f 74 65 20 32 29 00 63 72 69 74 00 63 72 6f 6e 00 64 61 65 6d 6f 6e 00 64 64 63 6c 69 65 6e note.2).crit.cron.daemon.ddclien
a2600 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 t_.has.another.way.to.determine.
a2620 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 63 6f 6e 74 the.WAN.IP.address..This.is.cont
a2640 72 6f 6c 6c 65 64 20 62 79 3a 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 rolled.by:.ddclient_.uses.two.me
a2660 74 68 6f 64 73 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 thods.to.update.a.DNS.record..Th
a2680 65 20 66 69 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 e.first.one.will.send.updates.di
a26a0 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d rectly.to.the.DNS.daemon,.in.com
a26c0 70 6c 69 61 6e 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 pliance.with.:rfc:`2136`..The.se
a26e0 63 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 cond.one.involves.a.third.party.
a2700 73 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 service,.like.DynDNS.com.or.any.
a2720 6f 74 68 65 72 20 73 69 6d 69 6c 61 72 20 77 65 62 73 69 74 65 2e 20 54 68 69 73 20 6d 65 74 68 other.similar.website..This.meth
a2740 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 od.uses.HTTP.requests.to.transmi
a2760 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f t.the.new.IP.address..You.can.co
a2780 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 nfigure.both.in.VyOS..ddclient_.
a27a0 75 73 65 73 20 74 77 6f 20 6d 65 74 68 6f 64 73 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 uses.two.methods.to.update.a.DNS
a27c0 20 72 65 63 6f 72 64 2e 20 54 68 65 20 66 69 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 .record..The.first.one.will.send
a27e0 20 75 70 64 61 74 65 73 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 .updates.directly.to.the.DNS.dae
a2800 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 mon,.in.compliance.with.:rfc:`21
a2820 33 36 60 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 36`..The.second.one.involves.a.t
a2840 68 69 72 64 20 70 61 72 74 79 20 73 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e hird.party.service,.like.DynDNS.
a2860 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 75 63 68 20 73 65 72 76 69 63 65 20 70 72 com.or.any.other.such.service.pr
a2880 6f 76 69 64 65 72 2e 20 54 68 69 73 20 6d 65 74 68 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 ovider..This.method.uses.HTTP.re
a28a0 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 quests.to.transmit.the.new.IP.ad
a28c0 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e dress..You.can.configure.both.in
a28e0 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 73 6b 69 70 20 61 6e 79 20 61 .VyOS..ddclient_.will.skip.any.a
a2900 64 64 72 65 73 73 20 6c 6f 63 61 74 65 64 20 62 65 66 6f 72 65 20 74 68 65 20 73 74 72 69 6e 67 ddress.located.before.the.string
a2920 20 73 65 74 20 69 6e 20 60 3c 70 61 74 74 65 72 6e 3e 60 2e 00 64 65 62 75 67 00 64 65 63 72 65 .set.in.`<pattern>`..debug.decre
a2940 6d 65 6e 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 20 6d 69 6e 2d 74 68 72 65 73 68 ment-lifetime.default.min-thresh
a2960 6f 6c 64 00 64 65 66 61 75 6c 74 2d 6c 65 61 73 65 2d 74 69 6d 65 2c 20 6d 61 78 2d 6c 65 61 73 old.default-lease-time,.max-leas
a2980 65 2d 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 2d e-time.default-lifetime.default-
a29a0 70 72 65 66 65 72 65 6e 63 65 00 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 72 00 64 65 70 72 65 63 preference.default-router.deprec
a29c0 61 74 65 2d 70 72 65 66 69 78 00 64 65 73 74 69 6e 61 74 69 6f 6e 2d 68 61 73 68 69 6e 67 00 64 ate-prefix.destination-hashing.d
a29e0 68 63 70 2d 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 64 69 72 65 63 74 00 64 69 72 hcp-server-identifier.direct.dir
a2a00 65 63 74 6f 72 79 00 64 69 73 61 62 6c 65 3a 20 4e 6f 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 ectory.disable:.No.source.valida
a2a20 74 69 6f 6e 00 64 6e 73 73 6c 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 00 64 6f 6d 61 69 6e 2d 6e 61 tion.dnssl.domain-name.domain-na
a2a40 6d 65 2d 73 65 72 76 65 72 73 00 64 6f 6d 61 69 6e 2d 73 65 61 72 63 68 00 65 6d 65 72 67 00 65 me-servers.domain-search.emerg.e
a2a60 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 nable.or.disable..ICMPv4.redirec
a2a80 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c t.messages.send.by.VyOS.The.foll
a2aa0 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 owing.system.parameter.will.be.a
a2ac0 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 49 43 4d 50 76 34 ltered:.enable.or.disable.ICMPv4
a2ae0 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 .redirect.messages.send.by.VyOS.
a2b00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 The.following.system.parameter.w
a2b20 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c ill.be.altered:.enable.or.disabl
a2b40 65 20 6f 66 20 49 43 4d 50 76 34 20 6f 72 20 49 43 4d 50 76 36 20 72 65 64 69 72 65 63 74 20 6d e.of.ICMPv4.or.ICMPv6.redirect.m
a2b60 65 73 73 61 67 65 73 20 61 63 63 65 70 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 20 66 6f essages.accepted.by.VyOS..The.fo
a2b80 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 llowing.system.parameter.will.be
a2ba0 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 .altered:.enable.or.disable.the.
a2bc0 6c 6f 67 67 69 6e 67 20 6f 66 20 6d 61 72 74 69 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 73 2e logging.of.martian.IPv4.packets.
a2be0 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 .The.following.system.parameter.
a2c00 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 72 72 00 65 74 68 65 72 6e 65 74 00 65 78 will.be.altered:.err.ethernet.ex
a2c20 61 63 74 2d 6d 61 74 63 68 3a 20 65 78 61 63 74 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 6e 65 act-match:.exact.match.of.the.ne
a2c40 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 2e 00 65 78 63 6c 75 64 65 00 66 61 69 6c 6f 76 65 72 twork.prefixes..exclude.failover
a2c60 00 66 61 73 74 3a 20 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d .fast:.Request.partner.to.transm
a2c80 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 20 31 20 73 65 63 6f 6e 64 00 66 69 6c 65 20 3c it.LACPDUs.every.1.second.file.<
a2ca0 66 69 6c 65 20 6e 61 6d 65 3e 00 66 69 6c 74 65 72 2d 6c 69 73 74 00 66 74 70 00 66 75 6c 6c 20 file.name>.filter-list.ftp.full.
a2cc0 2d 20 61 6c 77 61 79 73 20 75 73 65 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 67 65 6e 65 76 65 00 -.always.use.full-duplex.geneve.
a2ce0 68 61 6c 66 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 68 6f half.-.always.use.half-duplex.ho
a2d00 70 2d 6c 69 6d 69 74 00 68 6f 73 74 3a 20 73 69 6e 67 6c 65 20 68 6f 73 74 20 49 50 20 61 64 64 p-limit.host:.single.host.IP.add
a2d20 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 68 74 74 70 73 3a 2f 2f 61 63 63 65 73 73 2e 72 65 ress.to.match..https://access.re
a2d40 64 68 61 74 2e 63 6f 6d 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 61 74 74 dhat.com/sites/default/files/att
a2d60 61 63 68 6d 65 6e 74 73 2f 32 30 31 35 30 31 2d 70 65 72 66 2d 62 72 69 65 66 2d 6c 6f 77 2d 6c achments/201501-perf-brief-low-l
a2d80 61 74 65 6e 63 79 2d 74 75 6e 69 6e 67 2d 72 68 65 6c 37 2d 76 32 2e 31 2e 70 64 66 00 68 74 74 atency-tuning-rhel7-v2.1.pdf.htt
a2da0 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6f 70 65 6e 76 70 6e 2e 6e 65 74 2f 6f 70 65 6e 76 ps://community.openvpn.net/openv
a2dc0 70 6e 2f 77 69 6b 69 2f 44 61 74 61 43 68 61 6e 6e 65 6c 4f 66 66 6c 6f 61 64 2f 46 65 61 74 75 pn/wiki/DataChannelOffload/Featu
a2de0 72 65 73 00 69 66 20 74 68 65 72 65 20 69 73 20 61 20 73 75 70 70 6f 72 74 65 64 20 64 65 76 69 res.if.there.is.a.supported.devi
a2e00 63 65 2c 20 65 6e 61 62 6c 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 00 69 66 20 74 68 65 72 65 20 ce,.enable.Intel...QAT.if.there.
a2e20 69 73 20 6e 6f 6e 20 64 65 76 69 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 73 is.non.device.the.command.will.s
a2e40 68 6f 77 20 60 60 60 4e 6f 20 51 41 54 20 64 65 76 69 63 65 20 66 6f 75 6e 64 60 60 60 00 69 6e how.```No.QAT.device.found```.in
a2e60 66 6f 00 69 6e 74 65 72 76 61 6c 00 69 6e 76 61 6c 69 64 00 69 6e 76 65 72 73 65 2d 6d 61 74 63 fo.interval.invalid.inverse-matc
a2e80 68 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 h:.network/netmask.to.match.(req
a2ea0 75 69 72 65 73 20 6e 65 74 77 6f 72 6b 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 69 70 2d 66 6f uires.network.be.defined)..ip-fo
a2ec0 72 77 61 72 64 69 6e 67 00 69 73 69 73 64 00 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 rwarding.isisd.it.can.be.used.wi
a2ee0 74 68 20 61 6e 79 20 4e 49 43 2c 00 69 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 72 65 61 73 65 th.any.NIC,.it.does.not.increase
a2f00 20 68 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 20 72 61 74 65 20 .hardware.device.interrupt.rate.
a2f20 28 61 6c 74 68 6f 75 67 68 20 69 74 20 64 6f 65 73 20 69 6e 74 72 6f 64 75 63 65 20 69 6e 74 65 (although.it.does.introduce.inte
a2f40 72 2d 70 72 6f 63 65 73 73 6f 72 20 69 6e 74 65 72 72 75 70 74 73 20 28 49 50 49 73 29 29 2e 00 r-processor.interrupts.(IPIs))..
a2f60 6b 65 72 6e 00 6c 32 74 70 76 33 00 6c 64 70 64 00 6c 65 61 73 65 00 6c 65 61 73 74 2d 63 6f 6e kern.l2tpv3.ldpd.lease.least-con
a2f80 6e 65 63 74 69 6f 6e 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 39 32 2e 31 36 38 2e 30 nection.left.local_ip:.192.168.0
a2fa0 2e 31 30 20 23 20 56 50 4e 20 47 61 74 65 77 61 79 2c 20 62 65 68 69 6e 64 20 4e 41 54 20 64 65 .10.#.VPN.Gateway,.behind.NAT.de
a2fc0 76 69 63 65 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 31 39 38 2e 35 31 2e 31 30 30 2e vice.left.local_ip:.`198.51.100.
a2fe0 33 60 20 23 20 73 65 72 76 65 72 20 73 69 64 65 20 57 41 4e 20 49 50 00 6c 65 66 74 20 70 75 62 3`.#.server.side.WAN.IP.left.pub
a3000 6c 69 63 5f 69 70 3a 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 00 6c 65 66 74 20 73 75 62 6e 65 74 lic_ip:172.18.201.10.left.subnet
a3020 3a 20 60 31 39 32 2e 31 36 38 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 31 2c 20 73 65 72 76 65 72 :.`192.168.0.0/24`.site1,.server
a3040 20 73 69 64 65 20 28 69 2e 65 2e 20 6c 6f 63 61 6c 69 74 79 2c 20 61 63 74 75 61 6c 6c 79 20 74 .side.(i.e..locality,.actually.t
a3060 68 65 72 65 20 69 73 20 6e 6f 20 63 6c 69 65 6e 74 20 6f 72 20 73 65 72 76 65 72 20 72 6f 6c 65 here.is.no.client.or.server.role
a3080 73 29 00 6c 69 6e 6b 2d 6d 74 75 00 6c 6f 63 61 6c 20 75 73 65 20 30 20 28 6c 6f 63 61 6c 30 29 s).link-mtu.local.use.0.(local0)
a30a0 00 6c 6f 63 61 6c 20 75 73 65 20 31 20 28 6c 6f 63 61 6c 31 29 00 6c 6f 63 61 6c 20 75 73 65 20 .local.use.1.(local1).local.use.
a30c0 32 20 28 6c 6f 63 61 6c 32 29 00 6c 6f 63 61 6c 20 75 73 65 20 33 20 28 6c 6f 63 61 6c 33 29 00 2.(local2).local.use.3.(local3).
a30e0 6c 6f 63 61 6c 20 75 73 65 20 34 20 28 6c 6f 63 61 6c 34 29 00 6c 6f 63 61 6c 20 75 73 65 20 35 local.use.4.(local4).local.use.5
a3100 20 28 6c 6f 63 61 6c 35 29 00 6c 6f 63 61 6c 20 75 73 65 20 37 20 28 6c 6f 63 61 6c 37 29 00 6c .(local5).local.use.7.(local7).l
a3120 6f 63 61 6c 30 00 6c 6f 63 61 6c 31 00 6c 6f 63 61 6c 32 00 6c 6f 63 61 6c 33 00 6c 6f 63 61 6c ocal0.local1.local2.local3.local
a3140 34 00 6c 6f 63 61 6c 35 00 6c 6f 63 61 6c 36 00 6c 6f 63 61 6c 37 00 6c 6f 63 61 6c 69 74 79 2d 4.local5.local6.local7.locality-
a3160 62 61 73 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 6f 67 61 6c 65 72 74 00 based-least-connection.logalert.
a3180 6c 6f 67 61 75 64 69 74 00 6c 6f 6f 73 65 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 logaudit.loose:.Each.incoming.pa
a31a0 63 6b 65 74 27 73 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 73 6f 20 74 65 cket's.source.address.is.also.te
a31c0 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 sted.against.the.FIB.and.if.the.
a31e0 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 61 63 68 61 62 6c 65 20 source.address.is.not.reachable.
a3200 76 69 61 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 via.any.interface.the.packet.che
a3220 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e 00 6c 70 72 00 6d 44 4e 53 20 52 65 70 65 61 74 65 72 00 ck.will.fail..lpr.mDNS.Repeater.
a3240 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 mDNS.repeater.can.be.configured.
a3260 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 20 6f 6e 6c 79 20 73 70 65 63 69 66 69 63 20 73 65 to.re-broadcast.only.specific.se
a3280 72 76 69 63 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 61 6c 6c 20 73 65 72 76 69 63 65 73 rvices..By.default,.all.services
a32a0 20 61 72 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 2e 00 6d 44 4e 53 20 72 65 70 65 61 74 .are.re-broadcasted..mDNS.repeat
a32c0 65 72 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 65 69 74 68 65 72 20 6f 6e 20 49 50 76 34 er.can.be.enabled.either.on.IPv4
a32e0 20 73 6f 63 6b 65 74 20 6f 72 20 6f 6e 20 49 50 76 36 20 73 6f 63 6b 65 74 20 6f 72 20 62 6f 74 .socket.or.on.IPv6.socket.or.bot
a3300 68 20 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 6d h.to.re-broadcast..By.default,.m
a3320 44 4e 53 20 72 65 70 65 61 74 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 DNS.repeater.will.listen.on.both
a3340 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 .IPv4.and.IPv6..mDNS.repeater.ca
a3360 6e 20 62 65 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 64 69 73 61 62 6c 65 64 20 77 69 74 68 6f 75 n.be.temporarily.disabled.withou
a3380 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 73 65 72 76 69 63 65 20 75 73 69 6e 67 00 6d 61 69 t.deleting.the.service.using.mai
a33a0 6c 00 6d 61 6e 61 67 65 64 2d 66 6c 61 67 00 6d 61 74 63 68 2d 66 72 61 67 3a 20 53 65 63 6f 6e l.managed-flag.match-frag:.Secon
a33c0 64 20 61 6e 64 20 66 75 72 74 68 65 72 20 66 72 61 67 6d 65 6e 74 73 20 6f 66 20 66 72 61 67 6d d.and.further.fragments.of.fragm
a33e0 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 69 70 73 65 63 3a 20 6d 61 74 63 ented.packets..match-ipsec:.matc
a3400 68 20 69 6e 62 6f 75 6e 64 20 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e h.inbound.IPsec.packets..match-n
a3420 6f 6e 2d 66 72 61 67 3a 20 48 65 61 64 20 66 72 61 67 6d 65 6e 74 73 20 6f 72 20 75 6e 66 72 61 on-frag:.Head.fragments.or.unfra
a3440 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 65 3a 20 6d 61 74 gmented.packets..match-none:.mat
a3460 63 68 20 69 6e 62 6f 75 6e 64 20 6e 6f 6e 2d 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 6d 69 ch.inbound.non-IPsec.packets..mi
a3480 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 nimal.config.more.information.re
a34a0 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 lated.IGP..-.:ref:`routing-isis`
a34c0 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d .more.information.related.IGP..-
a34e0 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 6e 61 6d 65 2d 73 65 72 76 65 72 .:ref:`routing-ospf`.name-server
a3500 00 6e 65 74 62 69 6f 73 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 6e 65 74 77 6f 72 6b 3a 20 6e .netbios-name-servers.network:.n
a3520 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 etwork/netmask.to.match.(require
a3540 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 64 29 20 42 55 47 2c s.inverse-match.be.defined).BUG,
a3560 20 4e 4f 20 69 6e 76 65 72 74 2d 6d 61 74 63 68 20 6f 70 74 69 6f 6e 20 69 6e 20 61 63 63 65 73 .NO.invert-match.option.in.acces
a3580 73 2d 6c 69 73 74 36 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b s-list6.network:.network/netmask
a35a0 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 .to.match.(requires.inverse-matc
a35c0 68 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 6e 65 77 73 00 6e 65 78 74 2d 73 65 72 76 65 72 00 h.be.defined)..news.next-server.
a35e0 6e 6f 2d 61 75 74 6f 6e 6f 6d 6f 75 73 2d 66 6c 61 67 00 6e 6f 2d 6f 6e 2d 6c 69 6e 6b 2d 66 6c no-autonomous-flag.no-on-link-fl
a3600 61 67 00 6e 6f 74 66 6f 75 6e 64 00 6e 6f 74 69 63 65 00 6e 74 70 00 6e 74 70 2d 73 65 72 76 65 ag.notfound.notice.ntp.ntp-serve
a3620 72 00 6e 74 70 2d 73 65 72 76 65 72 73 00 6f 6e 65 20 72 75 6c 65 20 77 69 74 68 20 61 20 4c 41 r.ntp-servers.one.rule.with.a.LA
a3640 4e 20 28 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 29 20 61 6e 64 20 74 68 65 20 57 41 N.(inbound-interface).and.the.WA
a3660 4e 20 28 69 6e 74 65 72 66 61 63 65 29 2e 00 6f 70 65 6e 76 70 6e 00 6f 73 70 66 36 64 00 6f 73 N.(interface)..openvpn.ospf6d.os
a3680 70 66 64 00 6f 73 70 66 64 20 73 75 70 70 6f 72 74 73 20 4f 70 61 71 75 65 20 4c 53 41 20 3a 72 pfd.ospfd.supports.Opaque.LSA.:r
a36a0 66 63 3a 60 32 33 37 30 60 20 61 73 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 fc:`2370`.as.partial.support.for
a36c0 20 4d 50 4c 53 20 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 4c 53 41 73 2e 20 .MPLS.Traffic.Engineering.LSAs..
a36e0 54 68 65 20 6f 70 61 71 75 65 2d 6c 73 61 20 63 61 70 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 The.opaque-lsa.capability.must.b
a3700 65 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 e.enabled.in.the.configuration..
a3720 6f 74 68 65 72 2d 63 6f 6e 66 69 67 2d 66 6c 61 67 00 70 61 67 65 73 20 74 6f 20 73 6f 72 74 00 other-config-flag.pages.to.sort.
a3740 70 6f 6c 69 63 79 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 63 6f 6d 6d 75 policy.as-path-list.policy.commu
a3760 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 nity-list.policy.extcommunity-li
a3780 73 74 00 70 6f 6c 69 63 79 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 st.policy.large-community-list.p
a37a0 6f 70 2d 73 65 72 76 65 72 00 70 72 65 66 65 72 72 65 64 2d 6c 69 66 65 74 69 6d 65 00 70 72 65 op-server.preferred-lifetime.pre
a37c0 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 00 70 73 65 75 64 6f fix-list,.distribute-list.pseudo
a37e0 2d 65 74 68 65 72 6e 65 74 00 72 61 6e 67 65 00 72 65 61 63 68 61 62 6c 65 2d 74 69 6d 65 00 72 -ethernet.range.reachable-time.r
a3800 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 72 65 74 72 61 6e 73 2d 74 69 6d 65 72 00 72 66 63 33 eset.commands.retrans-timer.rfc3
a3820 34 34 32 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 2c 20 77 69 6e 64 6f 77 73 2d 73 74 61 74 69 63 442-static-route,.windows-static
a3840 2d 72 6f 75 74 65 00 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 00 72 69 67 -route.rfc3768-compatibility.rig
a3860 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 20 23 20 72 69 67 ht.local_ip:.172.18.202.10.#.rig
a3880 68 74 20 73 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 ht.side.WAN.IP.right.local_ip:.`
a38a0 32 30 33 2e 30 2e 31 31 33 2e 32 60 20 23 20 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 203.0.113.2`.#.remote.office.sid
a38c0 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 73 75 62 6e 65 74 3a 20 60 31 30 2e 30 2e 30 2e 30 e.WAN.IP.right.subnet:.`10.0.0.0
a38e0 2f 32 34 60 20 73 69 74 65 32 2c 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 00 72 69 /24`.site2,remote.office.side.ri
a3900 70 64 00 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 72 6f 75 74 65 2d 6d 61 70 00 72 6f 75 74 65 72 73 pd.round-robin.route-map.routers
a3920 00 73 46 6c 6f 77 00 73 46 6c 6f 77 20 69 73 20 61 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 .sFlow.sFlow.is.a.technology.tha
a3940 74 20 65 6e 61 62 6c 65 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6f 66 20 6e 65 74 77 6f 72 6b 20 t.enables.monitoring.of.network.
a3960 74 72 61 66 66 69 63 20 62 79 20 73 65 6e 64 69 6e 67 20 73 61 6d 70 6c 65 64 20 70 61 63 6b 65 traffic.by.sending.sampled.packe
a3980 74 73 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 6f 72 20 64 65 76 69 63 65 2e 00 73 65 63 75 72 69 ts.to.a.collector.device..securi
a39a0 74 79 00 73 65 72 76 65 72 20 65 78 61 6d 70 6c 65 00 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 ty.server.example.server-identif
a39c0 69 65 72 00 73 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 ier.set.a.destination.and/or.sou
a39e0 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 3a 00 73 68 61 rce.address..Accepted.input:.sha
a3a00 32 35 36 20 48 61 73 68 65 73 00 73 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 73 69 61 64 64 72 00 256.Hashes.show.commands.siaddr.
a3a20 73 6c 6f 77 3a 20 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 slow:.Request.partner.to.transmi
a3a40 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 00 73 6d 74 70 2d t.LACPDUs.every.30.seconds.smtp-
a3a60 73 65 72 76 65 72 00 73 6f 66 74 77 61 72 65 20 66 69 6c 74 65 72 73 20 63 61 6e 20 65 61 73 69 server.software.filters.can.easi
a3a80 6c 79 20 62 65 20 61 64 64 65 64 20 74 6f 20 68 61 73 68 20 6f 76 65 72 20 6e 65 77 20 70 72 6f ly.be.added.to.hash.over.new.pro
a3aa0 74 6f 63 6f 6c 73 2c 00 73 6f 75 72 63 65 2d 68 61 73 68 69 6e 67 00 73 70 6f 6b 65 30 31 2d 73 tocols,.source-hashing.spoke01-s
a3ac0 70 6f 6b 65 30 34 00 73 70 6f 6b 65 30 35 00 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 00 73 74 poke04.spoke05.static-mapping.st
a3ae0 61 74 69 63 2d 72 6f 75 74 65 00 73 74 72 69 63 74 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 atic-route.strict:.Each.incoming
a3b00 20 70 61 63 6b 65 74 20 69 73 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 46 49 .packet.is.tested.against.the.FI
a3b20 42 20 61 6e 64 20 69 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 74 20 74 68 B.and.if.the.interface.is.not.th
a3b40 65 20 62 65 73 74 20 72 65 76 65 72 73 65 20 70 61 74 68 20 74 68 65 20 70 61 63 6b 65 74 20 63 e.best.reverse.path.the.packet.c
a3b60 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e 20 42 79 20 64 65 66 61 75 6c 74 20 66 61 69 6c 65 heck.will.fail..By.default.faile
a3b80 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 00 73 75 62 6e 65 74 2d d.packets.are.discarded..subnet-
a3ba0 6d 61 73 6b 00 73 79 73 6c 6f 67 00 74 61 69 6c 00 74 63 5f 20 69 73 20 61 20 70 6f 77 65 72 66 mask.syslog.tail.tc_.is.a.powerf
a3bc0 75 6c 20 74 6f 6f 6c 20 66 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 66 6f 75 6e ul.tool.for.Traffic.Control.foun
a3be0 64 20 61 74 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 48 6f 77 65 76 65 72 2c 20 d.at.the.Linux.kernel..However,.
a3c00 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6f 66 74 65 6e 20 63 6f 6e 73 69 its.configuration.is.often.consi
a3c20 64 65 72 65 64 20 61 20 63 75 6d 62 65 72 73 6f 6d 65 20 74 61 73 6b 2e 20 46 6f 72 74 75 6e 61 dered.a.cumbersome.task..Fortuna
a3c40 74 65 6c 79 2c 20 56 79 4f 53 20 65 61 73 65 73 20 74 68 65 20 6a 6f 62 20 74 68 72 6f 75 67 68 tely,.VyOS.eases.the.job.through
a3c60 20 69 74 73 20 43 4c 49 2c 20 77 68 69 6c 65 20 75 73 69 6e 67 20 60 60 74 63 60 60 20 61 73 20 .its.CLI,.while.using.``tc``.as.
a3c80 62 61 63 6b 65 6e 64 2e 00 74 66 74 70 2d 73 65 72 76 65 72 2d 6e 61 6d 65 00 74 68 69 73 20 6f backend..tftp-server-name.this.o
a3ca0 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 72 65 66 69 78 ption.allows.to.configure.prefix
a3cc0 2d 73 69 64 20 6f 6e 20 53 52 2e 20 54 68 65 20 e2 80 98 6e 6f 2d 70 68 70 2d 66 6c 61 67 e2 80 -sid.on.SR..The....no-php-flag..
a3ce0 99 20 6d 65 61 6e 73 20 4e 4f 20 50 65 6e 75 6c 74 69 6d 61 74 65 20 48 6f 70 20 50 6f 70 70 69 ..means.NO.Penultimate.Hop.Poppi
a3d00 6e 67 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 ng.that.allows.SR.node.to.reques
a3d20 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 6e 6f 74 20 70 6f 70 20 74 68 65 t.to.its.neighbor.to.not.pop.the
a3d40 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 65 78 70 6c 69 63 69 74 2d 6e 75 6c 6c e2 80 99 20 .label..The....explicit-null....
a3d60 66 6c 61 67 20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 flag.allows.SR.node.to.request.t
a3d80 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 73 65 6e 64 20 49 50 20 70 61 63 6b 65 74 o.its.neighbor.to.send.IP.packet
a3da0 20 77 69 74 68 20 74 68 65 20 45 58 50 4c 49 43 49 54 2d 4e 55 4c 4c 20 6c 61 62 65 6c 2e 20 54 .with.the.EXPLICIT-NULL.label..T
a3dc0 68 65 20 e2 80 98 6e 2d 66 6c 61 67 2d 63 6c 65 61 72 e2 80 99 20 6f 70 74 69 6f 6e 20 63 61 6e he....n-flag-clear....option.can
a3de0 20 62 65 20 75 73 65 64 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 63 6c 65 61 72 20 74 68 65 .be.used.to.explicitly.clear.the
a3e00 20 4e 6f 64 65 20 66 6c 61 67 20 74 68 61 74 20 69 73 20 73 65 74 20 62 79 20 64 65 66 61 75 6c .Node.flag.that.is.set.by.defaul
a3e20 74 20 66 6f 72 20 50 72 65 66 69 78 2d 53 49 44 73 20 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 t.for.Prefix-SIDs.associated.to.
a3e40 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 loopback.addresses..This.option.
a3e60 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 41 6e 79 63 61 73 is.necessary.to.configure.Anycas
a3e80 74 2d 53 49 44 73 2e 00 74 69 6d 65 2d 6f 66 66 73 65 74 00 74 69 6d 65 2d 73 65 72 76 65 72 00 t-SIDs..time-offset.time-server.
a3ea0 74 69 6d 65 2d 73 65 72 76 65 72 73 00 74 75 6e 6e 65 6c 00 75 73 65 20 36 20 28 6c 6f 63 61 6c time-servers.tunnel.use.6.(local
a3ec0 36 29 00 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 69 66 20 6).use.this.command.to.check.if.
a3ee0 74 68 65 72 65 20 69 73 20 61 6e 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 73 75 70 70 6f 72 74 65 there.is.an.Intel...QAT.supporte
a3f00 64 20 50 72 6f 63 65 73 73 6f 72 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 75 73 65 72 d.Processor.in.your.system..user
a3f20 00 75 75 63 70 00 76 61 6c 69 64 00 76 61 6c 69 64 2d 6c 69 66 65 74 69 6d 65 00 76 65 74 68 20 .uucp.valid.valid-lifetime.veth.
a3f40 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 20 69 6e interfaces.need.to.be.created.in
a3f60 20 70 61 69 72 73 20 2d 20 69 74 27 73 20 63 61 6c 6c 65 64 20 74 68 65 20 70 65 65 72 20 6e 61 .pairs.-.it's.called.the.peer.na
a3f80 6d 65 00 76 78 6c 61 6e 00 77 61 72 6e 69 6e 67 00 77 65 20 64 65 73 63 72 69 62 65 64 20 74 68 me.vxlan.warning.we.described.th
a3fa0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 52 20 49 53 49 53 20 2f 20 53 52 20 4f 53 50 e.configuration.SR.ISIS./.SR.OSP
a3fc0 46 20 75 73 69 6e 67 20 32 20 63 6f 6e 6e 65 63 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f F.using.2.connected.with.them.to
a3fe0 20 73 68 61 72 65 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 77 65 69 67 68 74 .share.label.information..weight
a4000 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 77 65 69 67 68 74 65 64 2d 72 6f 75 ed-least-connection.weighted-rou
a4020 6e 64 2d 72 6f 62 69 6e 00 77 68 69 6c 65 20 61 20 2a 62 79 74 65 2a 20 69 73 20 77 72 69 74 74 nd-robin.while.a.*byte*.is.writt
a4040 65 6e 20 61 73 20 61 20 73 69 6e 67 6c 65 20 2a 2a 62 2a 2a 2e 00 77 69 6e 73 2d 73 65 72 76 65 en.as.a.single.**b**..wins-serve
a4060 72 00 77 69 72 65 67 75 61 72 64 00 77 69 72 65 6c 65 73 73 00 77 69 74 68 20 3a 63 66 67 63 6d r.wireguard.wireless.with.:cfgcm
a4080 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 71 61 74 60 20 d:`set.system.acceleration.qat`.
a40a0 6f 6e 20 62 6f 74 68 20 73 79 73 74 65 6d 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 69 6e on.both.systems.the.bandwidth.in
a40c0 63 72 65 61 73 65 73 2e 00 77 70 61 64 2d 75 72 6c 00 77 70 61 64 2d 75 72 6c 2c 20 77 70 61 64 creases..wpad-url.wpad-url,.wpad
a40e0 2d 75 72 6c 20 63 6f 64 65 20 32 35 32 20 3d 20 74 65 78 74 00 77 77 61 6e 00 7a 65 62 72 61 00 -url.code.252.=.text.wwan.zebra.
a4100 4d 49 4d 45 2d 56 65 72 73 69 6f 6e 3a 20 31 2e 30 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 MIME-Version:.1.0.Content-Type:.
a4120 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0a 43 6f 6e 74 65 6e text/plain;.charset=UTF-8.Conten
a4140 74 2d 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 38 62 69 74 0a 58 2d 47 65 6e 65 t-Transfer-Encoding:.8bit.X-Gene
a4160 72 61 74 6f 72 3a 20 4c 6f 63 61 6c 61 7a 79 20 28 68 74 74 70 73 3a 2f 2f 6c 6f 63 61 6c 61 7a rator:.Localazy.(https://localaz
a4180 79 2e 63 6f 6d 29 0a 50 72 6f 6a 65 63 74 2d 49 64 2d 56 65 72 73 69 6f 6e 3a 20 0a 4c 61 6e 67 y.com).Project-Id-Version:..Lang
a41a0 75 61 67 65 3a 20 65 73 0a 50 6c 75 72 61 6c 2d 46 6f 72 6d 73 3a 20 6e 70 6c 75 72 61 6c 73 3d uage:.es.Plural-Forms:.nplurals=
a41c0 32 3b 20 70 6c 75 72 61 6c 3d 28 6e 3d 3d 31 29 20 3f 20 30 20 3a 20 31 3b 0a 00 21 3c 68 3a 68 2;.plural=(n==1).?.0.:.1;..!<h:h
a41e0 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 20 3a 20 43 6f 69 6e 63 69 64 65 20 63 6f 6e 20 74 :h:h:h:h:h:h/x>.:.Coincide.con.t
a4200 6f 64 6f 20 65 78 63 65 70 74 6f 20 65 6c 20 70 72 65 66 69 6a 6f 20 65 73 70 65 63 69 66 69 63 odo.excepto.el.prefijo.especific
a4220 61 64 6f 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 20 2d 3c 68 3a 68 3a 68 3a ado..!<h:h:h:h:h:h:h:h>.-<h:h:h:
a4240 68 3a 68 3a 68 3a 68 3a 68 3e 20 3a 20 43 6f 69 6e 63 69 64 65 20 63 6f 6e 20 74 6f 64 6f 20 65 h:h:h:h:h>.:.Coincide.con.todo.e
a4260 78 63 65 70 74 6f 20 65 6c 20 72 61 6e 67 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 21 3c xcepto.el.rango.especificado..!<
a4280 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 20 3a 20 43 6f 69 6e 63 69 64 65 20 63 6f 6e 20 h:h:h:h:h:h:h:h>.:.Coincide.con.
a42a0 74 6f 64 6f 20 65 78 63 65 70 74 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 70 65 63 todo.excepto.la.direcci..n.espec
a42c0 69 66 69 63 61 64 61 2e 00 21 3c 78 2e 78 2e 78 2e 78 2f 78 3e 20 3a 20 63 6f 69 6e 63 69 64 65 ificada..!<x.x.x.x/x>.:.coincide
a42e0 20 63 6f 6e 20 74 6f 64 6f 20 65 78 63 65 70 74 6f 20 6c 61 20 73 75 62 72 65 64 20 65 73 70 65 .con.todo.excepto.la.subred.espe
a4300 63 69 66 69 63 61 64 61 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 20 2d 3c 78 2e 78 2e 78 2e 78 3e 20 cificada..!<x.x.x.x>.-<x.x.x.x>.
a4320 3a 20 43 6f 69 6e 63 69 64 65 20 63 6f 6e 20 74 6f 64 6f 20 65 78 63 65 70 74 6f 20 65 6c 20 72 :.Coincide.con.todo.excepto.el.r
a4340 61 6e 67 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 20 3a 20 ango.especificado..!<x.x.x.x>.:.
a4360 43 6f 69 6e 63 69 64 65 20 63 6f 6e 20 74 6f 64 6f 20 65 78 63 65 70 74 6f 20 6c 61 20 64 69 72 Coincide.con.todo.excepto.la.dir
a4380 65 63 63 69 c3 b3 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 49 6e 64 69 63 61 64 6f 72 20 ecci..n.especificada..Indicador.
a43a0 26 71 75 6f 74 3b 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 c3 &quot;Configuraci..n.de.direcci.
a43c0 b3 6e 20 61 64 6d 69 6e 69 73 74 72 61 64 61 26 71 75 6f 74 3b 00 49 6e 64 69 63 61 64 6f 72 20 .n.administrada&quot;.Indicador.
a43e0 26 71 75 6f 74 3b 4f 74 72 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 26 71 75 6f 74 3b 00 &quot;Otra.configuraci..n&quot;.
a4400 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 c3 a4 23 23 23 23 23 23 23 23 23 23 23 ###################..###########
a4420 23 23 20 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 ##.Flowtables.Firewall.Configura
a4440 74 69 6f 6e 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 tion.###########################
a4460 23 23 23 23 23 23 00 28 45 73 74 6f 20 70 75 65 64 65 20 73 65 72 20 c3 ba 74 69 6c 20 63 75 61 ######.(Esto.puede.ser...til.cua
a4480 6e 64 6f 20 75 6e 20 73 65 72 76 69 63 69 6f 20 61 6c 20 71 75 65 20 73 65 20 6c 6c 61 6d 61 20 ndo.un.servicio.al.que.se.llama.
a44a0 74 69 65 6e 65 20 6d 75 63 68 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 64 65 73 74 tiene.muchas.direcciones.de.dest
a44c0 69 6e 6f 20 71 75 65 20 63 61 6d 62 69 61 6e 20 63 6f 6e 20 66 72 65 63 75 65 6e 63 69 61 2c 20 ino.que.cambian.con.frecuencia,.
a44e0 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 4e 65 74 66 6c 69 78 29 2e 00 2a 2a 31 2d 32 35 34 2a 2a por.ejemplo,.Netflix)..**1-254**
a4500 3a 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 :.las.interfaces.con.un.n..mero.
a4520 64 65 20 63 61 6e 61 6c 20 69 6e 74 65 72 66 69 65 72 65 6e 20 63 6f 6e 20 6c 61 73 20 69 6e 74 de.canal.interfieren.con.las.int
a4540 65 72 66 61 63 65 73 20 71 75 65 20 69 6e 74 65 72 66 69 65 72 65 6e 20 79 20 6c 61 73 20 69 6e erfaces.que.interfieren.y.las.in
a4560 74 65 72 66 61 63 65 73 20 63 6f 6e 20 65 6c 20 6d 69 73 6d 6f 20 6e c3 ba 6d 65 72 6f 20 64 65 terfaces.con.el.mismo.n..mero.de
a4580 20 63 61 6e 61 6c 2e 20 2a 2a 69 6e 74 65 72 66 65 72 65 6e 74 65 2a 2a 3a 20 73 65 20 73 75 70 .canal..**interferente**:.se.sup
a45a0 6f 6e 65 20 71 75 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 71 75 65 20 69 6e 74 65 72 one.que.las.interfaces.que.inter
a45c0 66 69 65 72 65 6e 20 69 6e 74 65 72 66 69 65 72 65 6e 20 63 6f 6e 20 74 6f 64 6f 73 20 6c 6f 73 fieren.interfieren.con.todos.los
a45e0 20 64 65 6d c3 a1 73 20 63 61 6e 61 6c 65 73 2c 20 65 78 63 65 70 74 6f 20 6c 6f 73 20 63 61 6e .dem..s.canales,.excepto.los.can
a4600 61 6c 65 73 20 71 75 65 20 6e 6f 20 69 6e 74 65 72 66 69 65 72 65 6e 2e 20 2a 2a 73 69 6e 20 69 ales.que.no.interfieren..**sin.i
a4620 6e 74 65 72 66 65 72 65 6e 63 69 61 2a 2a 3a 20 73 65 20 73 75 70 6f 6e 65 20 71 75 65 20 6c 61 nterferencia**:.se.supone.que.la
a4640 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 69 6e 20 69 6e 74 65 72 66 65 72 65 6e 63 69 61 20 73 s.interfaces.sin.interferencia.s
a4660 6f 6c 6f 20 69 6e 74 65 72 66 69 65 72 65 6e 20 63 6f 6e 73 69 67 6f 20 6d 69 73 6d 61 73 2e 00 olo.interfieren.consigo.mismas..
a4680 2a 2a 31 2e 20 43 6f 6e 66 69 72 6d 65 20 6c 61 20 63 6f 6e 65 63 74 69 76 69 64 61 64 20 49 50 **1..Confirme.la.conectividad.IP
a46a0 20 65 6e 74 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 .entre.la.direcci..n.de.origen.d
a46c0 65 6c 20 74 c3 ba 6e 65 6c 20 79 20 65 6c 20 63 6f 6e 74 72 6f 6c 20 72 65 6d 6f 74 6f 3a 2a 2a el.t..nel.y.el.control.remoto:**
a46e0 00 2a 2a 31 30 2a 2a 20 2d 20 3a 61 62 62 72 3a 60 49 50 46 49 58 20 28 45 78 70 6f 72 74 61 63 .**10**.-.:abbr:`IPFIX.(Exportac
a4700 69 c3 b3 6e 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 66 6c 75 6a 6f 20 49 50 i..n.de.informaci..n.de.flujo.IP
a4720 29 60 20 73 65 67 c3 ba 6e 20 3a 72 66 63 3a 60 33 39 31 37 60 00 2a 2a 32 2e 20 43 6f 6e 66 69 )`.seg..n.:rfc:`3917`.**2..Confi
a4740 72 6d 65 20 71 75 65 20 65 6c 20 74 69 70 6f 20 64 65 20 65 6e 6c 61 63 65 20 73 65 20 68 61 20 rme.que.el.tipo.de.enlace.se.ha.
a4760 65 73 74 61 62 6c 65 63 69 64 6f 20 65 6e 20 47 52 45 3a 2a 2a 00 2a 2a 33 2e 20 43 6f 6e 66 69 establecido.en.GRE:**.**3..Confi
a4780 72 6d 65 20 6c 61 20 63 6f 6e 65 63 74 69 76 69 64 61 64 20 49 50 20 61 20 74 72 61 76 c3 a9 73 rme.la.conectividad.IP.a.trav..s
a47a0 20 64 65 6c 20 74 c3 ba 6e 65 6c 3a 2a 2a 00 2a 2a 35 2a 2a 20 2d 20 56 65 72 73 69 c3 b3 6e 20 .del.t..nel:**.**5**.-.Versi..n.
a47c0 6d c3 a1 73 20 63 6f 6d c3 ba 6e 2c 20 70 65 72 6f 20 72 65 73 74 72 69 6e 67 69 64 61 20 73 6f m..s.com..n,.pero.restringida.so
a47e0 6c 6f 20 61 20 66 6c 75 6a 6f 73 20 49 50 76 34 00 2a 2a 39 2a 2a 20 2d 20 4e 65 74 46 6c 6f 77 lo.a.flujos.IPv4.**9**.-.NetFlow
a4800 20 76 65 72 73 69 c3 b3 6e 20 39 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 00 2a 2a 43 .versi..n.9.(predeterminado).**C
a4820 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 72 75 74 61 omprobaci..n.de.longitud.de.ruta
a4840 20 41 53 2a 2a 00 2a 2a 41 63 74 69 76 65 2d 61 63 74 69 76 65 2a 2a 3a 20 62 6f 74 68 20 44 48 .AS**.**Active-active**:.both.DH
a4860 43 50 20 73 65 72 76 65 72 73 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 20 CP.servers.will.respond.to.DHCP.
a4880 72 65 71 75 65 73 74 73 2e 20 49 66 20 60 60 6d 6f 64 65 60 60 20 69 73 20 6e 6f 74 20 64 65 66 requests..If.``mode``.is.not.def
a48a0 69 6e 65 64 2c 20 74 68 69 73 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 62 65 68 61 76 69 ined,.this.is.the.default.behavi
a48c0 6f 72 2e 00 2a 2a 41 63 74 69 76 65 2d 70 61 73 73 69 76 65 2a 2a 3a 20 6f 6e 6c 79 20 60 60 70 or..**Active-passive**:.only.``p
a48e0 72 69 6d 61 72 79 60 60 20 73 65 72 76 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 rimary``.server.will.respond.to.
a4900 44 48 43 50 20 72 65 71 75 65 73 74 73 2e 20 49 66 20 74 68 69 73 20 73 65 72 76 65 72 20 67 6f DHCP.requests..If.this.server.go
a4920 65 73 20 6f 66 66 6c 69 6e 65 2c 20 74 68 65 6e 20 60 60 73 65 63 6f 6e 64 61 72 79 60 60 20 73 es.offline,.then.``secondary``.s
a4940 65 72 76 65 72 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 65 2e 00 2a 2a 43 6f 6d 70 72 6f 62 erver.will.take.place..**Comprob
a4960 61 63 69 c3 b3 6e 20 65 78 74 65 72 6e 61 20 79 61 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 2a 2a aci..n.externa.ya.seleccionada**
a4980 00 2a 2a 53 65 20 61 70 6c 69 63 61 20 61 3a 2a 2a 20 54 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 .**Se.aplica.a:**.Tr..fico.entra
a49a0 6e 74 65 2e 00 2a 2a 53 65 20 61 70 6c 69 63 61 20 61 3a 2a 2a 20 54 72 c3 a1 66 69 63 6f 20 73 nte..**Se.aplica.a:**.Tr..fico.s
a49c0 61 6c 69 65 6e 74 65 2e 00 2a 2a 53 65 20 61 70 6c 69 63 61 20 61 3a 2a 2a 20 54 72 c3 a1 66 69 aliente..**Se.aplica.a:**.Tr..fi
a49e0 63 6f 20 73 61 6c 69 65 6e 74 65 2e 00 2a 2a 41 70 6c 69 71 75 65 20 6c 61 20 70 6f 6c c3 ad 74 co.saliente..**Aplique.la.pol..t
a4a00 69 63 61 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 61 20 6c 61 20 65 6e 74 72 61 64 61 20 6f 20 73 ica.de.tr..fico.a.la.entrada.o.s
a4a20 61 6c 69 64 61 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2a 2a 2e 00 2a 2a 42 72 69 64 67 alida.de.una.interfaz**..**Bridg
a4a40 65 20 50 6f 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 69 61 74 65 20 70 61 74 e.Port?**:.choose.appropiate.pat
a4a60 68 20 62 61 73 65 64 20 6f 6e 20 69 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 h.based.on.if.interface.were.the
a4a80 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 .packet.was.received.is.part.of.
a4aa0 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 42 72 69 64 67 65 20 50 6f 72 74 3f a.bridge,.or.not..**Bridge.Port?
a4ac0 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 61 73 65 **:.choose.appropriate.path.base
a4ae0 64 20 6f 6e 20 77 68 65 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 d.on.whether.interface.where.the
a4b00 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 .packet.was.received.is.part.of.
a4b20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 45 6e 72 75 74 61 64 6f 72 20 43 69 a.bridge,.or.not..**Enrutador.Ci
a4b40 73 63 6f 20 49 4f 53 3a 2a 2a 00 2a 2a 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 63 sco.IOS:**.**Direcci..n.IP.del.c
a4b60 6c 69 65 6e 74 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 64 65 66 69 6e 69 63 69 c3 liente.a.trav..s.de.la.definici.
a4b80 b3 6e 20 64 65 20 72 61 6e 67 6f 20 64 65 20 49 50 2a 2a 00 2a 2a 53 75 62 72 65 64 65 73 20 64 .n.de.rango.de.IP**.**Subredes.d
a4ba0 65 20 49 50 20 64 65 20 63 6c 69 65 6e 74 65 20 6d 65 64 69 61 6e 74 65 20 6e 6f 74 61 63 69 c3 e.IP.de.cliente.mediante.notaci.
a4bc0 b3 6e 20 43 49 44 52 2a 2a 00 2a 2a 43 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 .n.CIDR**.**Comprobaci..n.de.la.
a4be0 6c 6f 6e 67 69 74 75 64 20 64 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 63 6c c3 ba 73 74 65 72 longitud.de.la.lista.de.cl..ster
a4c00 65 73 2a 2a 00 2a 2a 43 6f 6e 6e 74 72 61 63 6b 20 49 67 6e 6f 72 65 2a 2a 3a 20 72 75 6c 65 73 es**.**Conntrack.Ignore**:.rules
a4c20 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 73 79 73 74 65 6d 20 63 6f 6e 6e .defined.under.``set.system.conn
a4c40 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 track.ignore.[ipv4.|.ipv6]....``
a4c60 2e 00 2a 2a 43 72 65 65 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 74 72 c3 a1 66 69 ..**Cree.una.pol..tica.de.tr..fi
a4c80 63 6f 2a 2a 2e 00 2a 2a 44 48 43 50 28 76 36 29 2a 2a 00 2a 2a 44 65 6c 65 67 61 63 69 c3 b3 6e co**..**DHCP(v6)**.**Delegaci..n
a4ca0 20 64 65 20 70 72 65 66 69 6a 6f 20 44 48 43 50 76 36 20 28 50 44 29 2a 2a 00 2a 2a 44 65 73 74 .de.prefijo.DHCPv6.(PD)**.**Dest
a4cc0 69 6e 61 74 69 6f 6e 20 4e 41 54 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 ination.NAT**:.rules.defined.und
a4ce0 65 72 20 60 60 73 65 74 20 5b 6e 61 74 20 7c 20 6e 61 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 er.``set.[nat.|.nat66].destinati
a4d00 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 74 68 65 20 72 6f on...``..**Destination.is.the.ro
a4d20 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 69 61 74 65 20 70 61 74 68 20 uter?**:.choose.appropiate.path.
a4d40 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2e based.on.destination.IP.address.
a4d60 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 6f 6e 74 69 6e 75 6e 65 73 20 74 6f 20 2a .Transit.forward.continunes.to.*
a4d80 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 *forward**,.while.traffic.that.d
a4da0 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 estination.IP.address.is.configu
a4dc0 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a red.on.the.router.continues.to.*
a4de0 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 74 68 65 20 72 *input**..**Destination.is.the.r
a4e00 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 outer?**:.choose.appropriate.pat
a4e20 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 h.based.on.destination.IP.addres
a4e40 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 s..Transit.forward.continues.to.
a4e60 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 **forward**,.while.traffic.that.
a4e80 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 destination.IP.address.is.config
a4ea0 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 ured.on.the.router.continues.to.
a4ec0 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 75 6e 64 65 72 **input**..**Documentation.under
a4ee0 20 64 65 76 65 6c 6f 70 6d 65 6e 74 2a 2a 00 2a 2a 45 74 68 65 72 6e 65 74 20 28 70 72 6f 74 6f .development**.**Ethernet.(proto
a4f00 63 6f 6c 6f 2c 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 6f 20 64 69 colo,.direcci..n.de.destino.o.di
a4f20 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 29 2a 2a 00 2a 2a 45 6a 65 6d 70 6c 6f 3a recci..n.de.origen)**.**Ejemplo:
a4f40 2a 2a 00 2a 2a 43 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 65 78 74 65 72 6e 61 2a 2a 00 2a 2a 4d **.**Comprobaci..n.externa**.**M
a4f60 61 72 63 61 20 64 65 20 63 6f 72 74 61 66 75 65 67 6f 73 2a 2a 00 2a 2a 46 6c 6f 77 74 61 62 6c arca.de.cortafuegos**.**Flowtabl
a4f80 65 20 52 65 66 65 72 65 6e 63 65 3a 2a 2a 20 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 6b 65 72 6e e.Reference:**.https://docs.kern
a4fa0 65 6c 2e 6f 72 67 2f 6e 65 74 77 6f 72 6b 69 6e 67 2f 6e 66 5f 66 6c 6f 77 74 61 62 6c 65 2e 68 el.org/networking/nf_flowtable.h
a4fc0 74 6d 6c 00 2a 2a 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2a 2a 20 6f 66 20 tml.**For.more.information**.of.
a4fe0 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 Netfilter.hooks.and.Linux.networ
a5000 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 king.packet.flows.can.be.found.i
a5020 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 n.`Netfilter-Hooks.<https://wiki
a5040 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 .nftables.org/wiki-nftables/inde
a5060 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 46 6f 72 77 61 x.php/Netfilter_hooks>`_.**Forwa
a5080 72 64 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 rd.(Bridge)**:.stage.where.traff
a50a0 69 63 20 74 68 61 74 20 69 73 20 74 72 61 73 73 70 61 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 ic.that.is.trasspasing.through.t
a50c0 68 65 20 62 72 69 64 67 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f he.bridge.is.filtered.and.contro
a50e0 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 lled:.**Forward.(Bridge)**:.stag
a5100 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 74 72 65 73 70 61 73 69 e.where.traffic.that.is.trespasi
a5120 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 69 73 20 66 69 6c 74 65 72 65 ng.through.the.bridge.is.filtere
a5140 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 2a 2a 3a 20 73 d.and.controlled:.**Forward**:.s
a5160 74 61 67 65 20 77 68 65 72 65 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 tage.where.transit.traffic.can.b
a5180 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 e.filtered.and.controlled..This.
a51a0 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 includes.ipv4.and.ipv6.filtering
a51c0 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 48 61 72 64 77 61 72 65 20 6f .rules,.defined.in:.**Hardware.o
a51e0 66 66 6c 6f 61 64 3a 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 ffload:**.should.be.supported.by
a5200 20 74 68 65 20 4e 49 43 73 20 75 73 65 64 2e 00 2a 2a 43 6f 6e 73 75 6c 74 61 20 64 65 20 63 6f .the.NICs.used..**Consulta.de.co
a5220 73 74 6f 73 20 49 47 50 2a 2a 00 2a 2a 49 50 76 34 20 28 76 61 6c 6f 72 20 44 53 43 50 2c 20 6c stos.IGP**.**IPv4.(valor.DSCP,.l
a5240 6f 6e 67 69 74 75 64 20 6d c3 a1 78 69 6d 61 20 64 65 6c 20 70 61 71 75 65 74 65 2c 20 70 72 6f ongitud.m..xima.del.paquete,.pro
a5260 74 6f 63 6f 6c 6f 2c 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 2c 2a 2a 20 tocolo,.direcci..n.de.origen,**.
a5280 2a 2a 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 2c 20 70 75 65 72 74 6f 20 **direcci..n.de.destino,.puerto.
a52a0 64 65 20 6f 72 69 67 65 6e 2c 20 70 75 65 72 74 6f 20 64 65 20 64 65 73 74 69 6e 6f 20 6f 20 69 de.origen,.puerto.de.destino.o.i
a52c0 6e 64 69 63 61 64 6f 72 65 73 20 54 43 50 29 2a 2a 00 2a 2a 49 50 76 36 20 28 76 61 6c 6f 72 20 ndicadores.TCP)**.**IPv6.(valor.
a52e0 44 53 43 50 2c 20 6c 6f 6e 67 69 74 75 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 63 61 72 67 61 20 DSCP,.longitud.m..xima.de.carga.
a5300 c3 ba 74 69 6c 2c 20 70 72 6f 74 6f 63 6f 6c 6f 2c 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 ..til,.protocolo,.direcci..n.de.
a5320 6f 72 69 67 65 6e 2c 2a 2a 20 2a 2a 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e origen,**.**direcci..n.de.destin
a5340 6f 2c 20 70 75 65 72 74 6f 20 64 65 20 6f 72 69 67 65 6e 2c 20 70 75 65 72 74 6f 20 64 65 20 64 o,.puerto.de.origen,.puerto.de.d
a5360 65 73 74 69 6e 6f 20 6f 20 69 6e 64 69 63 61 64 6f 72 65 73 20 54 43 50 29 2a 2a 00 2a 2a 53 69 estino.o.indicadores.TCP)**.**Si
a5380 20 65 73 74 c3 a1 20 62 75 73 63 61 6e 64 6f 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 70 61 .est...buscando.una.pol..tica.pa
a53a0 72 61 20 73 75 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 2a 2a 20 70 65 72 6f 20 6e ra.su.tr..fico.saliente**.pero.n
a53c0 6f 20 73 61 62 65 20 63 75 c3 a1 6c 20 6e 65 63 65 73 69 74 61 20 79 20 6e 6f 20 71 75 69 65 72 o.sabe.cu..l.necesita.y.no.quier
a53e0 65 20 70 61 73 61 72 20 70 6f 72 20 74 6f 64 61 73 20 6c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 e.pasar.por.todas.las.pol..ticas
a5400 20 70 6f 73 69 62 6c 65 73 20 71 75 65 20 73 65 20 6d 75 65 73 74 72 61 6e 20 61 71 75 c3 ad 2c .posibles.que.se.muestran.aqu..,
a5420 20 2a 2a 6e 75 65 73 74 72 61 20 61 70 75 65 73 74 61 20 65 73 20 71 75 65 20 65 73 20 6d 75 79 .**nuestra.apuesta.es.que.es.muy
a5440 20 70 72 6f 62 61 62 6c 65 20 71 75 65 20 6c 61 20 74 65 6e 67 61 2e 20 62 75 73 63 61 6e 64 6f .probable.que.la.tenga..buscando
a5460 20 75 6e 61 2a 2a 20 53 68 61 70 65 72 5f 20 2a 2a 70 6f 6c c3 ad 74 69 63 61 20 79 20 64 65 73 .una**.Shaper_.**pol..tica.y.des
a5480 65 61 2a 2a 20 3a 72 65 66 3a 60 65 73 74 61 62 6c 65 63 65 72 20 73 75 73 20 63 6f 6c 61 73 3c ea**.:ref:`establecer.sus.colas<
a54a0 65 6d 62 65 64 3e 20 60 20 2a 2a 63 6f 6d 6f 20 46 51 2d 43 6f 44 65 6c 2a 2a 2e 00 2a 2a 49 6d embed>.`.**como.FQ-CoDel**..**Im
a54c0 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f portant.note.about.default-actio
a54e0 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 ns:**.If.default.action.for.any.
a5500 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 base.chain.is.not.defined,.then.
a5520 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 the.default.action.is.set.to.**a
a5540 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 ccept**.for.that.chain..For.cust
a5560 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 om.chains,.if.default.action.is.
a5580 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 not.defined,.then.the.default-ac
a55a0 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 00 2a 2a 49 6d 70 6f 72 74 tion.is.set.to.**drop**.**Import
a55c0 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a ant.note.about.default-actions:*
a55e0 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 *.If.default.action.for.any.base
a5600 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 .chain.is.not.defined,.then.the.
a5620 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 default.action.is.set.to.**accep
a5640 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 t**.for.that.chain..For.custom.c
a5660 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 hains,.if.default.action.is.not.
a5680 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e defined,.then.the.default-action
a56a0 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 .is.set.to.**drop**..**Important
a56c0 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 .note.about.default-actions:**.I
a56e0 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 f.default.action.for.any.chain.i
a5700 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 s.not.defined,.then.the.default.
a5720 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 action.is.set.to.**accept**.for.
a5740 74 68 61 74 20 63 68 61 69 6e 2e 20 4f 6e 6c 79 20 66 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 that.chain..Only.for.custom.chai
a5760 6e 73 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f ns,.the.default.action.is.set.to
a5780 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 .**drop**..**Important.note.abou
a57a0 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 t.default-actions:**.If.default.
a57c0 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 action.for.any.chain.is.not.defi
a57e0 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 ned,.then.the.default.action.is.
a5800 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 00 set.to.**drop**.for.that.chain..
a5820 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 **Important.note.on.usage.of.ter
a5840 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 ms:**.The.firewall.makes.use.of.
a5860 74 68 65 20 74 65 72 6d 73 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e the.terms.`forward`,.`input`,.an
a5880 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 d.`output`.for.firewall.policy..
a58a0 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f More.information.of.Netfilter.ho
a58c0 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 oks.and.Linux.networking.packet.
a58e0 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 flows.can.be.found.in.`Netfilter
a5900 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 -Hooks.<https://wiki.nftables.or
a5920 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c g/wiki-nftables/index.php/Netfil
a5940 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 4e 6f 74 61 20 69 6d 70 6f 72 74 61 6e 74 65 20 73 ter_hooks>`_.**Nota.importante.s
a5960 6f 62 72 65 20 65 6c 20 75 73 6f 20 64 65 20 74 c3 a9 72 6d 69 6e 6f 73 3a 2a 2a 20 45 6c 20 63 obre.el.uso.de.t..rminos:**.El.c
a5980 6f 72 74 61 66 75 65 67 6f 73 20 75 74 69 6c 69 7a 61 20 6c 6f 73 20 74 c3 a9 72 6d 69 6e 6f 73 ortafuegos.utiliza.los.t..rminos
a59a0 20 26 71 75 6f 74 3b 65 6e 74 72 61 64 61 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 73 61 6c 69 .&quot;entrada&quot;,.&quot;sali
a59c0 64 61 26 71 75 6f 74 3b 20 79 20 26 71 75 6f 74 3b 6c 6f 63 61 6c 26 71 75 6f 74 3b 20 70 61 72 da&quot;.y.&quot;local&quot;.par
a59e0 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 63 6f 72 74 61 66 75 65 67 6f 73 2e 20 4c a.la.pol..tica.de.cortafuegos..L
a5a00 6f 73 20 75 73 75 61 72 69 6f 73 20 65 78 70 65 72 69 6d 65 6e 74 61 64 6f 73 20 63 6f 6e 20 6e os.usuarios.experimentados.con.n
a5a20 65 74 66 69 6c 74 65 72 20 61 20 6d 65 6e 75 64 6f 20 63 6f 6e 66 75 6e 64 65 6e 20 60 69 6e 60 etfilter.a.menudo.confunden.`in`
a5a40 20 63 6f 6e 20 75 6e 61 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 6c 61 20 63 61 64 65 6e 61 20 .con.una.referencia.a.la.cadena.
a5a60 60 49 4e 50 55 54 60 20 79 20 60 6f 75 74 60 20 63 6f 6e 20 6c 61 20 63 61 64 65 6e 61 20 60 4f `INPUT`.y.`out`.con.la.cadena.`O
a5a80 55 54 50 55 54 60 20 64 65 20 6e 65 74 66 69 6c 74 65 72 2e 20 45 73 74 65 20 6e 6f 20 65 73 20 UTPUT`.de.netfilter..Este.no.es.
a5aa0 65 6c 20 63 61 73 6f 2e 20 45 6e 20 63 61 6d 62 69 6f 2c 20 65 73 74 6f 73 20 69 6e 64 69 63 61 el.caso..En.cambio,.estos.indica
a5ac0 6e 20 65 6c 20 75 73 6f 20 64 65 20 6c 61 20 63 61 64 65 6e 61 20 60 46 4f 52 57 41 52 44 60 20 n.el.uso.de.la.cadena.`FORWARD`.
a5ae0 79 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 74 72 61 64 61 20 6f 20 73 61 6c 69 64 y.la.interfaz.de.entrada.o.salid
a5b00 61 2e 20 4c 61 20 63 61 64 65 6e 61 20 26 23 33 39 3b 49 4e 50 55 54 26 23 33 39 3b 2c 20 71 75 a..La.cadena.&#39;INPUT&#39;,.qu
a5b20 65 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 6c 6f e.se.utiliza.para.el.tr..fico.lo
a5b40 63 61 6c 20 61 6c 20 73 69 73 74 65 6d 61 20 6f 70 65 72 61 74 69 76 6f 2c 20 65 73 20 75 6e 61 cal.al.sistema.operativo,.es.una
a5b60 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 26 23 33 39 3b 6c 6f 63 61 6c 26 23 33 39 3b 20 63 6f .referencia.a.&#39;local&#39;.co
a5b80 6e 20 72 65 73 70 65 63 74 6f 20 61 20 73 75 20 69 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 74 72 n.respecto.a.su.interfaz.de.entr
a5ba0 61 64 61 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f ada..**Important.note:**.This.do
a5bc0 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 cumentation.is.valid.only.for.Vy
a5be0 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d OS.Sagitta.prior.to.1.4-rolling-
a5c00 32 30 32 33 30 38 30 34 30 35 35 37 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a 202308040557.**Important.note:**
a5c20 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c .This.documentation.is.valid.onl
a5c40 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d y.for.VyOS.Sagitta.prior.to.1.4-
a5c60 72 6f 6c 6c 69 6e 67 2d 59 59 59 59 4d 4d 44 44 48 48 6d 6d 00 2a 2a 49 6e 70 75 74 2a 2a 3a 20 rolling-YYYYMMDDHHmm.**Input**:.
a5c80 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 65 64 20 74 stage.where.traffic.destinated.t
a5ca0 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 o.the.router.itself.can.be.filte
a5cc0 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 73 20 77 68 65 72 red.and.controlled..This.is.wher
a5ce0 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 20 74 68 65 20 72 6f 75 e.all.rules.for.securing.the.rou
a5d00 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 73 20 69 6e 63 6c ter.should.take.place..This.incl
a5d20 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c udes.ipv4.and.ipv6.filtering.rul
a5d40 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 70 75 74 2a 2a 3a 20 73 74 61 67 65 es,.defined.in:.**Input**:.stage
a5d60 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 .where.traffic.destined.for.the.
a5d80 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e router.itself.can.be.filtered.an
a5da0 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 73 20 77 68 65 72 65 20 61 6c 6c 20 d.controlled..This.is.where.all.
a5dc0 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 rules.for.securing.the.router.sh
a5de0 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 ould.take.place..This.includes.i
a5e00 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 pv4.and.ipv6.filtering.rules,.de
a5e20 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4e 6f 6d 62 72 65 20 64 65 20 69 6e 74 65 72 66 61 7a 2a 2a fined.in:.**Nombre.de.interfaz**
a5e40 00 2a 2a 4c 45 46 54 2a 2a 00 2a 2a 4c 45 46 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 6e 74 65 72 66 .**LEFT**.**LEFT:**.*.WAN.interf
a5e60 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 31 60 20 2a 20 60 65 74 68 30 2e 32 30 31 60 20 69 ace.on.`eth0.201`.*.`eth0.201`.i
a5e80 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 2f 32 34 60 20 nterface.IP:.`172.18.201.10/24`.
a5ea0 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 30 2e *.`vti10`.interface.IP:.`10.0.0.
a5ec0 32 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2/31`.*.`dum0`.interface.IP:.`10
a5ee0 2e 30 2e 31 31 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 .0.11.1/24`.(for.testing.purpose
a5f00 73 29 00 2a 2a 4c 61 79 65 72 20 33 20 62 72 69 64 67 65 2a 2a 3a 20 57 68 65 6e 20 61 6e 20 49 s).**Layer.3.bridge**:.When.an.I
a5f20 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 62 72 69 P.address.is.assigned.to.the.bri
a5f40 64 67 65 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 69 66 20 74 72 61 66 66 69 63 20 69 73 dge.interface,.and.if.traffic.is
a5f60 20 73 65 6e 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 74 68 69 73 20 49 50 20 28 .sent.to.the.router.to.this.IP.(
a5f80 66 6f 72 20 65 78 61 6d 70 6c 65 20 75 73 69 6e 67 20 73 75 63 68 20 49 50 20 61 73 20 64 65 66 for.example.using.such.IP.as.def
a5fa0 61 75 6c 74 20 67 61 74 65 77 61 79 29 2c 20 74 68 65 6e 20 72 75 6c 65 73 20 64 65 66 69 6e 65 ault.gateway),.then.rules.define
a5fc0 64 20 66 6f 72 20 2a 2a 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 2a 2a 20 77 6f 6e 27 74 20 d.for.**bridge.firewall**.won't.
a5fe0 6d 61 74 63 68 2c 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 61 6e 61 6c 79 73 69 73 20 63 6f 6e match,.and.firewall.analysis.con
a6000 74 69 6e 75 65 73 20 61 74 20 2a 2a 49 50 20 6c 61 79 65 72 2a 2a 2e 00 2a 2a 43 6f 6e 66 69 67 tinues.at.**IP.layer**..**Config
a6020 75 72 61 63 69 c3 b3 6e 20 68 6f 6a 61 32 3a 2a 2a 00 2a 2a 43 6f 6e 66 69 67 75 72 61 63 69 c3 uraci..n.hoja2:**.**Configuraci.
a6040 b3 6e 20 4c 65 61 66 33 3a 2a 2a 00 2a 2a 4c 69 6e 75 78 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 .n.Leaf3:**.**Linux.systemd-netw
a6060 6f 72 6b 64 3a 2a 2a 00 2a 2a 43 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 70 72 65 66 65 orkd:**.**Comprobaci..n.de.prefe
a6080 72 65 6e 63 69 61 73 20 6c 6f 63 61 6c 65 73 2a 2a 00 2a 2a 43 6f 6d 70 72 6f 62 61 63 69 c3 b3 rencias.locales**.**Comprobaci..
a60a0 6e 20 64 65 20 72 75 74 61 73 20 6c 6f 63 61 6c 65 73 2a 2a 00 2a 2a 43 4f 4e 20 63 68 65 71 75 n.de.rutas.locales**.**CON.chequ
a60c0 65 2a 2a 00 2a 2a 43 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 20 6d c3 ba e**.**Comprobaci..n.de.rutas.m..
a60e0 6c 74 69 70 6c 65 73 2a 2a 00 2a 2a 4e 6f 64 6f 20 31 2a 2a 00 2a 2a 4e 6f 64 6f 20 31 3a 2a 2a ltiples**.**Nodo.1**.**Nodo.1:**
a6100 00 2a 2a 4e 6f 64 6f 20 32 2a 2a 00 2a 2a 4e 6f 64 6f 20 32 3a 2a 2a 00 2a 2a 4e 6f 64 6f 31 3a .**Nodo.2**.**Nodo.2:**.**Nodo1:
a6120 2a 2a 00 2a 2a 4e 6f 64 6f 32 3a 2a 2a 00 2a 2a 4f 50 43 49 4f 4e 41 4c 3a 2a 2a 20 45 78 63 6c **.**Nodo2:**.**OPCIONAL:**.Excl
a6140 75 79 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 65 20 56 4c 41 4e 20 28 65 6e 74 72 uya.el.tr..fico.entre.VLAN.(entr
a6160 65 20 56 4c 41 4e 31 30 20 79 20 56 4c 41 4e 31 31 29 20 64 65 20 50 42 52 00 2a 2a 54 61 62 6c e.VLAN10.y.VLAN11).de.PBR.**Tabl
a6180 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 72 65 64 20 4f 53 50 46 2a 2a 3a a.de.enrutamiento.de.red.OSPF**:
a61a0 20 69 6e 63 6c 75 79 65 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 72 75 74 61 73 20 61 64 71 75 .incluye.una.lista.de.rutas.adqu
a61c0 69 72 69 64 61 73 20 70 61 72 61 20 74 6f 64 61 73 20 6c 61 73 20 72 65 64 65 73 20 61 63 63 65 iridas.para.todas.las.redes.acce
a61e0 73 69 62 6c 65 73 20 28 6f 20 72 61 6e 67 6f 73 20 64 65 20 c3 a1 72 65 61 20 61 67 72 65 67 61 sibles.(o.rangos.de...rea.agrega
a6200 64 6f 73 29 20 64 65 6c 20 73 69 73 74 65 6d 61 20 4f 53 50 46 2e 20 45 6c 20 69 6e 64 69 63 61 dos).del.sistema.OSPF..El.indica
a6220 64 6f 72 20 26 71 75 6f 74 3b 49 41 26 71 75 6f 74 3b 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 dor.&quot;IA&quot;.significa.que
a6240 20 65 6c 20 64 65 73 74 69 6e 6f 20 64 65 20 6c 61 20 72 75 74 61 20 65 73 74 c3 a1 20 65 6e 20 .el.destino.de.la.ruta.est...en.
a6260 65 6c 20 c3 a1 72 65 61 20 61 20 6c 61 20 71 75 65 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6e el...rea.a.la.que.el.enrutador.n
a6280 6f 20 65 73 74 c3 a1 20 63 6f 6e 65 63 74 61 64 6f 2c 20 65 73 20 64 65 63 69 72 2c 20 65 73 20 o.est...conectado,.es.decir,.es.
a62a0 75 6e 61 20 72 75 74 61 20 65 6e 74 72 65 20 c3 a1 72 65 61 73 2e 20 45 6e 74 72 65 20 63 6f 72 una.ruta.entre...reas..Entre.cor
a62c0 63 68 65 74 65 73 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 6d c3 a9 74 72 69 63 chetes.se.especifica.una.m..tric
a62e0 61 20 64 65 20 72 65 73 75 6d 65 6e 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 65 6e 6c 61 a.de.resumen.para.todos.los.enla
a6300 63 65 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 6f 73 20 63 75 61 6c 65 73 20 73 65 20 65 ces.a.trav..s.de.los.cuales.se.e
a6320 6e 63 75 65 6e 74 72 61 20 75 6e 61 20 72 75 74 61 20 61 20 65 73 74 61 20 72 65 64 2e 20 45 6c ncuentra.una.ruta.a.esta.red..El
a6340 20 70 72 65 66 69 6a 6f 20 26 71 75 6f 74 3b 76 c3 ad 61 26 71 75 6f 74 3b 20 64 65 66 69 6e 65 .prefijo.&quot;v..a&quot;.define
a6360 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 2d 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 2c 20 .un.enrutador-puerta.de.enlace,.
a6380 65 73 20 64 65 63 69 72 2c 20 65 6c 20 70 72 69 6d 65 72 20 65 6e 72 75 74 61 64 6f 72 20 65 6e es.decir,.el.primer.enrutador.en
a63a0 20 65 6c 20 63 61 6d 69 6e 6f 20 68 61 63 69 61 20 65 6c 20 64 65 73 74 69 6e 6f 20 28 73 69 67 .el.camino.hacia.el.destino.(sig
a63c0 75 69 65 6e 74 65 20 73 61 6c 74 6f 29 2e 20 2a 2a 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 uiente.salto)..**Tabla.de.enruta
a63e0 6d 69 65 6e 74 6f 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 4f 53 50 46 2a 2a 3a 20 69 6e 63 miento.del.enrutador.OSPF**:.inc
a6400 6c 75 79 65 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 72 75 74 61 73 20 61 64 71 75 69 72 69 64 luye.una.lista.de.rutas.adquirid
a6420 61 73 20 61 20 74 6f 64 6f 73 20 6c 6f 73 20 41 42 52 20 79 20 41 53 42 52 20 61 63 63 65 73 69 as.a.todos.los.ABR.y.ASBR.accesi
a6440 62 6c 65 73 2e 20 2a 2a 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 78 bles..**Tabla.de.enrutamiento.ex
a6460 74 65 72 6e 6f 20 4f 53 50 46 2a 2a 3a 20 69 6e 63 6c 75 79 65 20 75 6e 61 20 6c 69 73 74 61 20 terno.OSPF**:.incluye.una.lista.
a6480 64 65 20 72 75 74 61 73 20 61 64 71 75 69 72 69 64 61 73 20 71 75 65 20 73 6f 6e 20 65 78 74 65 de.rutas.adquiridas.que.son.exte
a64a0 72 6e 61 73 20 61 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 2e 20 45 6c 20 69 6e 64 69 63 61 64 rnas.al.proceso.OSPF..El.indicad
a64c0 6f 72 20 26 71 75 6f 74 3b 45 26 71 75 6f 74 3b 20 61 70 75 6e 74 61 20 61 6c 20 74 69 70 6f 20 or.&quot;E&quot;.apunta.al.tipo.
a64e0 64 65 20 6d c3 a9 74 72 69 63 61 20 64 65 6c 20 65 6e 6c 61 63 65 20 65 78 74 65 72 6e 6f 20 28 de.m..trica.del.enlace.externo.(
a6500 45 31 3a 20 74 69 70 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 20 31 2c 20 45 32 3a 20 74 69 70 6f E1:.tipo.de.m..trica.1,.E2:.tipo
a6520 20 64 65 20 6d c3 a9 74 72 69 63 61 20 32 29 2e 20 4c 61 20 6d c3 a9 74 72 69 63 61 20 64 65 20 .de.m..trica.2)..La.m..trica.de.
a6540 65 6e 6c 61 63 65 20 65 78 74 65 72 6e 6f 20 73 65 20 69 6d 70 72 69 6d 65 20 65 6e 20 65 6c 20 enlace.externo.se.imprime.en.el.
a6560 26 71 75 6f 74 3b 3c 6d 65 74 72 69 63 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 &quot;<metric.of.the.router.whic
a6580 68 20 61 64 76 65 72 74 69 73 65 64 20 74 68 65 20 6c 69 6e 6b 3e 20 2f 3c 6c 69 6e 6b 20 6d 65 h.advertised.the.link>./<link.me
a65a0 74 72 69 63 3e 20 26 71 75 6f 74 3b 20 66 6f 72 6d 61 74 6f 2e 00 2a 2a 55 6e 61 20 70 75 65 72 tric>.&quot;.formato..**Una.puer
a65c0 74 61 20 64 65 20 65 6e 6c 61 63 65 3a 2a 2a 00 2a 2a 43 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 ta.de.enlace:**.**Comprobaci..n.
a65e0 64 65 20 6f 72 69 67 65 6e 2a 2a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 de.origen**.**Output**:.stage.wh
a6600 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 6f 72 69 67 69 6e 61 74 65 64 20 62 ere.traffic.that.is.originated.b
a6620 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 y.the.router.itself.can.be.filte
a6640 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 61 72 65 20 69 6e 20 6d 69 6e 64 red.and.controlled..Bare.in.mind
a6660 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 .that.this.traffic.can.be.a.new.
a6680 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e connection.originted.by.a.intern
a66a0 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 al.process.running.on.VyOS.route
a66c0 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 63 61 6e 20 62 65 20 61 20 72 65 73 70 r,.such.as.NTP,.or.can.be.a.resp
a66e0 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 onse.to.traffic.received.externa
a6700 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 ly.through.**inputt**.(for.examp
a6720 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 le.response.to.an.ssh.login.atte
a6740 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 mpt.to.the.router)..This.include
a6760 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c s.ipv4.and.ipv6.filtering.rules,
a6780 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 .defined.in:.**Output**:.stage.w
a67a0 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f here.traffic.that.originates.fro
a67c0 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 m.the.router.itself.can.be.filte
a67e0 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 red.and.controlled..Bear.in.mind
a6800 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 .that.this.traffic.can.be.a.new.
a6820 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 connection.originated.by.a.inter
a6840 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 nal.process.running.on.VyOS.rout
a6860 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 er,.such.as.NTP,.or.a.response.t
a6880 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 o.traffic.received.externaly.thr
a68a0 6f 75 67 68 20 2a 2a 69 6e 70 75 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 ough.**input**.(for.example.resp
a68c0 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 onse.to.an.ssh.login.attempt.to.
a68e0 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 the.router)..This.includes.ipv4.
a6900 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 and.ipv6.filtering.rules,.define
a6920 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 d.in:.**Output**:.stage.where.tr
a6940 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 72 affic.that.originates.from.the.r
a6960 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 outer.itself.can.be.filtered.and
a6980 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 .controlled..Bear.in.mind.that.t
a69a0 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 his.traffic.can.be.a.new.connect
a69c0 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f ion.originated.by.a.internal.pro
a69e0 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 cess.running.on.VyOS.router,.suc
a6a00 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 h.as.NTP,.or.a.response.to.traff
a6a20 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a ic.received.externaly.through.**
a6a40 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 inputt**.(for.example.response.t
a6a60 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f o.an.ssh.login.attempt.to.the.ro
a6a80 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 uter)..This.includes.ipv4.and.ip
a6aa0 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 v6.filtering.rules,.defined.in:.
a6ac0 2a 2a 44 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 70 61 72 65 73 2a 2a 00 2a 2a 50 6f 6c 69 63 79 **Direcci..n.de.pares**.**Policy
a6ae0 20 52 6f 75 74 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 .Route**:.rules.defined.under.``
a6b00 73 65 74 20 70 6f 6c 69 63 79 20 5b 72 6f 75 74 65 20 7c 20 72 6f 75 74 65 36 5d 20 2e 2e 2e 60 set.policy.[route.|.route6]....`
a6b20 60 2e 00 2a 2a 44 65 66 69 6e 69 63 69 c3 b3 6e 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 `..**Definici..n.de.la.pol..tica
a6b40 3a 2a 2a 00 2a 2a 50 6f 73 74 72 6f 75 74 69 6e 67 2a 2a 3a 20 61 73 20 69 6e 20 2a 2a 50 72 65 :**.**Postrouting**:.as.in.**Pre
a6b60 72 6f 75 74 69 6e 67 2a 2a 2c 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e routing**,.several.actions.defin
a6b80 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 6f 66 20 56 79 4f 53 20 63 6f ed.in.different.parts.of.VyOS.co
a6ba0 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 69 6e 20 74 68 69 nfiguration.are.performed.in.thi
a6bc0 73 20 73 74 61 67 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 3a 00 2a 2a 50 72 65 72 6f 75 s.stage..This.includes:.**Prerou
a6be0 74 69 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 ting**:.several.actions.can.be.d
a6c00 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 one.in.this.stage,.and.currently
a6c20 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 .these.actions.are.defined.in.di
a6c40 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 fferent.parts.in.VyOS.configurat
a6c60 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c ion..Order.is.important,.and.all
a6c80 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 62 65 66 .these.actions.are.performed.bef
a6ca0 6f 72 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 ore.any.actions.defined.under.``
a6cc0 66 69 72 65 77 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e firewall``.section..Relevant.con
a6ce0 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 figuration.that.acts.in.this.sta
a6d00 67 65 20 61 72 65 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 ge.are:.**Prerouting**:.several.
a6d20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 actions.can.be.done.in.this.stag
a6d40 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 e,.and.currently.these.actions.a
a6d60 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e re.defined.in.different.parts.in
a6d80 20 76 79 6f 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d .vyos.configuration..Order.is.im
a6da0 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 portant,.and.all.these.actions.a
a6dc0 72 65 20 70 65 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 re.performed.before.any.actions.
a6de0 64 65 66 69 6e 65 20 75 6e 64 65 72 20 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 65 63 74 69 6f define.under.``firewall``.sectio
a6e00 6e 2e 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 n..Relevant.configuration.that.a
a6e20 63 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 69 6d 61 72 69 cts.in.this.stage.are:.**Primari
a6e40 6f 2a 2a 00 2a 2a 44 69 73 63 69 70 6c 69 6e 61 20 64 65 20 63 6f 6c 61 73 2a 2a 20 46 61 69 72 o**.**Disciplina.de.colas**.Fair
a6e60 2f 46 6c 6f 77 20 51 75 65 75 65 20 43 6f 44 65 6c 2e 00 2a 2a 44 69 73 63 69 70 6c 69 6e 61 20 /Flow.Queue.CoDel..**Disciplina.
a6e80 64 65 20 63 6f 6c 61 73 3a 2a 2a 20 44 c3 a9 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e de.colas:**.D..ficit.Round.Robin
a6ea0 2e 00 2a 2a 44 69 73 63 69 70 6c 69 6e 61 20 64 65 20 63 6f 6c 61 73 3a 2a 2a 20 44 65 73 63 65 ..**Disciplina.de.colas:**.Desce
a6ec0 6e 73 6f 20 61 6e 74 69 63 69 70 61 64 6f 20 61 6c 65 61 74 6f 72 69 6f 20 67 65 6e 65 72 61 6c nso.anticipado.aleatorio.general
a6ee0 69 7a 61 64 6f 2e 00 2a 2a 44 69 73 63 69 70 6c 69 6e 61 20 64 65 20 63 6f 6c 61 73 3a 2a 2a 20 izado..**Disciplina.de.colas:**.
a6f00 43 75 62 6f 20 64 65 20 66 69 63 68 61 73 20 6a 65 72 c3 a1 72 71 75 69 63 6f 2e 00 2a 2a 44 69 Cubo.de.fichas.jer..rquico..**Di
a6f20 73 63 69 70 6c 69 6e 61 20 64 65 20 63 6f 6c 61 73 3a 2a 2a 20 50 6f 6c 69 63 c3 ad 61 20 64 65 sciplina.de.colas:**.Polic..a.de
a6f40 20 69 6e 67 72 65 73 6f 2e 00 2a 2a 44 69 73 63 69 70 6c 69 6e 61 20 64 65 20 63 6f 6c 61 73 3a .ingreso..**Disciplina.de.colas:
a6f60 2a 2a 20 50 46 49 46 4f 20 28 50 61 63 6b 65 74 20 46 69 72 73 74 20 49 6e 20 46 69 72 73 74 20 **.PFIFO.(Packet.First.In.First.
a6f80 4f 75 74 29 2e 00 2a 2a 44 69 73 63 69 70 6c 69 6e 61 20 65 6e 20 6c 61 73 20 63 6f 6c 61 73 3a Out)..**Disciplina.en.las.colas:
a6fa0 2a 2a 20 50 52 49 4f 2e 00 2a 2a 44 69 73 63 69 70 6c 69 6e 61 20 64 65 20 63 6f 6c 61 73 3a 2a **.PRIO..**Disciplina.de.colas:*
a6fc0 2a 20 53 46 51 20 28 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 69 *.SFQ.(Stochastic.Fairness.Queui
a6fe0 6e 67 29 2e 00 2a 2a 44 69 73 63 69 70 6c 69 6e 61 20 65 6e 20 6c 61 73 20 63 6f 6c 61 73 3a 2a ng)..**Disciplina.en.las.colas:*
a7000 2a 20 46 69 6c 74 72 6f 20 64 65 20 64 65 70 c3 b3 73 69 74 6f 20 64 65 20 66 69 63 68 61 73 2e *.Filtro.de.dep..sito.de.fichas.
a7020 00 2a 2a 44 69 73 63 69 70 6c 69 6e 61 20 64 65 20 63 6f 6c 61 73 3a 2a 2a 20 6e 65 74 65 6d 20 .**Disciplina.de.colas:**.netem.
a7040 28 45 6d 75 6c 61 64 6f 72 20 64 65 20 72 65 64 29 20 2b 20 54 42 46 20 28 46 69 6c 74 72 6f 20 (Emulador.de.red).+.TBF.(Filtro.
a7060 64 65 20 64 65 70 c3 b3 73 69 74 6f 20 64 65 20 66 69 63 68 61 73 29 2e 00 2a 2a 52 31 20 53 74 de.dep..sito.de.fichas)..**R1.St
a7080 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 31 2a 2a 00 2a 2a 52 32 20 53 74 61 74 69 63 20 4b 65 atic.Key**.**R1**.**R2.Static.Ke
a70a0 79 2a 2a 00 2a 2a 52 32 2a 2a 00 2a 2a 47 72 75 70 6f 73 20 64 65 20 49 50 20 62 61 73 61 64 6f y**.**R2**.**Grupos.de.IP.basado
a70c0 73 20 65 6e 20 52 41 44 49 55 53 20 28 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 6e 6d 61 72 s.en.RADIUS.(direcci..n.IP.enmar
a70e0 63 61 64 61 29 2a 2a 00 2a 2a 41 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 73 65 73 cada)**.**Administraci..n.de.ses
a7100 69 6f 6e 65 73 20 52 41 44 49 55 53 20 44 4d 2f 43 6f 41 2a 2a 00 2a 2a 52 49 47 48 54 2a 2a 00 iones.RADIUS.DM/CoA**.**RIGHT**.
a7120 2a 2a 52 49 47 48 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 **RIGHT:**.*.WAN.interface.on.`e
a7140 74 68 30 2e 32 30 32 60 20 2a 20 60 65 74 68 30 2e 32 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 th0.202`.*.`eth0.201`.interface.
a7160 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 IP:.`172.18.202.10/24`.*.`vti10`
a7180 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 30 2e 33 2f 33 31 60 20 2a 20 60 .interface.IP:.`10.0.0.3/31`.*.`
a71a0 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 31 32 2e 31 2f 32 dum0`.interface.IP:.`10.0.12.1/2
a71c0 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 29 00 2a 2a 45 6e 72 75 4`.(for.testing.purposes).**Enru
a71e0 74 61 64 6f 72 20 31 2a 2a 00 2a 2a 45 6e 72 75 74 61 64 6f 72 20 32 2a 2a 00 2a 2a 45 6e 72 75 tador.1**.**Enrutador.2**.**Enru
a7200 74 61 64 6f 72 20 33 2a 2a 00 2a 2a 20 56 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 49 44 tador.3**.**.Verificaci..n.de.ID
a7220 20 64 65 20 65 6e 72 75 74 61 64 6f 72 20 2a 2a 00 2a 2a 52 75 74 61 73 20 61 70 72 65 6e 64 69 .de.enrutador.**.**Rutas.aprendi
a7240 64 61 73 20 64 65 73 70 75 c3 a9 73 20 64 65 20 61 70 6c 69 63 61 72 20 6c 61 20 70 6f 6c c3 ad das.despu..s.de.aplicar.la.pol..
a7260 74 69 63 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 3a 2a 2a 00 2a 2a 52 75 74 61 73 20 tica.de.enrutamiento:**.**Rutas.
a7280 61 70 72 65 6e 64 69 64 61 73 20 61 6e 74 65 73 20 64 65 20 61 70 6c 69 63 61 72 20 6c 61 20 70 aprendidas.antes.de.aplicar.la.p
a72a0 6f 6c c3 ad 74 69 63 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 3a 2a 2a 00 2a 2a 53 57 ol..tica.de.enrutamiento:**.**SW
a72c0 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 2a 2a 53 65 63 75 6e 64 61 72 69 6f 2a 2a 00 2a 2a 43 6f 6e 1**.**SW2**.**Secundario**.**Con
a72e0 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 49 50 53 65 63 2a 2a 00 2a 2a 43 6f 6e 66 69 67 75 figuraci..n.de.IPSec**.**Configu
a7300 72 61 63 69 c3 b3 6e 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 47 52 45 2a 2a 00 2a 2a 53 6f 75 72 63 raci..n.del.t..nel.GRE**.**Sourc
a7320 65 20 4e 41 54 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 e.NAT**:.rules.defined.under.``s
a7340 65 74 20 5b 6e 61 74 20 7c 20 6e 61 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 et.[nat.|.nat66].destination...`
a7360 60 2e 00 2a 2a 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 43 6f 6c 75 6d 6e 61 20 56 `..**Configuraci..n.de.Columna.V
a7380 65 72 74 65 62 72 61 6c 20 31 3a 2a 2a 00 2a 2a 45 73 74 61 64 6f 2a 2a 00 2a 2a 50 61 72 61 20 ertebral.1:**.**Estado**.**Para.
a73a0 76 65 72 20 6c 61 73 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 3a 2a 2a 00 ver.las.rutas.redistribuidas:**.
a73c0 2a 2a 44 6f 73 20 70 75 65 72 74 61 73 20 64 65 20 65 6e 6c 61 63 65 20 79 20 64 69 66 65 72 65 **Dos.puertas.de.enlace.y.difere
a73e0 6e 74 65 73 20 6d c3 a9 74 72 69 63 61 73 3a 2a 2a 00 2a 2a 49 44 20 64 65 20 56 4c 41 4e 2a 2a ntes.m..tricas:**.**ID.de.VLAN**
a7400 00 2a 2a 45 6e 72 75 74 61 64 6f 72 20 56 79 4f 53 3a 2a 2a 00 2a 2a 43 6f 6d 70 72 6f 62 61 63 .**Enrutador.VyOS:**.**Comprobac
a7420 69 c3 b3 6e 20 64 65 20 70 65 73 6f 2a 2a 00 2a 2a 64 69 72 65 63 63 69 c3 b3 6e 2a 2a 20 73 65 i..n.de.peso**.**direcci..n**.se
a7440 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 69 61 73 20 76 65 63 65 73 20 .puede.especificar.varias.veces.
a7460 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 79 2f 6f 20 49 50 76 36 2c 20 70 como.direcci..n.IPv4.y/o.IPv6,.p
a7480 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 79 2f 6f 20 32 30 30 or.ejemplo,.192.0.2.1/24.y/o.200
a74a0 31 3a 64 62 38 3a 3a 31 2f 36 34 00 2a 2a 64 69 72 65 63 63 69 c3 b3 6e 2a 2a 20 73 65 20 70 75 1:db8::1/64.**direcci..n**.se.pu
a74c0 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 69 61 73 20 76 65 63 65 73 2c 20 70 6f ede.especificar.varias.veces,.po
a74e0 72 20 65 6a 65 6d 70 6c 6f 2c 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 20 79 2f 6f 20 31 39 32 r.ejemplo,.192.168.100.1.y/o.192
a7500 2e 31 36 38 2e 31 30 30 2e 30 2f 32 34 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 .168.100.0/24.**allow**.-.Negoti
a7520 61 74 65 20 49 50 76 34 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 ate.IPv4.only.if.client.requests
a7540 20 28 44 65 66 61 75 6c 74 20 76 61 6c 75 65 29 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 .(Default.value).**allow**.-.Neg
a7560 6f 74 69 61 74 65 20 49 50 76 36 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 otiate.IPv6.only.if.client.reque
a7580 73 74 73 00 2a 2a 61 6c 6c 6f 77 2d 68 6f 73 74 2d 6e 65 74 77 6f 72 6b 73 2a 2a 20 6e 6f 20 73 sts.**allow-host-networks**.no.s
a75a0 65 20 70 75 65 64 65 20 75 73 61 72 20 63 6f 6e 20 2a 2a 72 65 64 2a 2a 00 2a 2a 73 69 65 6d 70 e.puede.usar.con.**red**.**siemp
a75c0 72 65 2a 2a 3a 20 72 65 69 6e 69 63 69 61 20 6c 6f 73 20 63 6f 6e 74 65 6e 65 64 6f 72 65 73 20 re**:.reinicia.los.contenedores.
a75e0 63 75 61 6e 64 6f 20 73 61 6c 65 6e 2c 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 cuando.salen,.independientemente
a7600 20 64 65 6c 20 65 73 74 61 64 6f 2c 20 72 65 69 6e 74 65 6e 74 61 6e 64 6f 20 69 6e 64 65 66 69 .del.estado,.reintentando.indefi
a7620 6e 69 64 61 6d 65 6e 74 65 00 2a 2a 61 67 72 65 67 61 72 3a 2a 2a 20 45 6c 20 61 67 65 6e 74 65 nidamente.**agregar:**.El.agente
a7640 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 70 75 65 64 65 20 61 67 72 65 67 61 72 .de.retransmisi..n.puede.agregar
a7660 20 73 75 20 70 72 6f 70 69 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 72 65 74 72 61 .su.propia.informaci..n.de.retra
a7680 6e 73 6d 69 73 69 c3 b3 6e 20 61 20 75 6e 20 70 61 71 75 65 74 65 20 44 48 43 50 20 72 65 63 69 nsmisi..n.a.un.paquete.DHCP.reci
a76a0 62 69 64 6f 2c 20 73 69 6e 20 74 65 6e 65 72 20 65 6e 20 63 75 65 6e 74 61 20 6c 61 20 69 6e 66 bido,.sin.tener.en.cuenta.la.inf
a76c0 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 71 75 65 20 ormaci..n.de.retransmisi..n.que.
a76e0 79 61 20 65 73 74 c3 a1 20 70 72 65 73 65 6e 74 65 20 65 6e 20 65 6c 20 70 61 71 75 65 74 65 2e ya.est...presente.en.el.paquete.
a7700 00 2a 2a 61 70 6c 69 63 61 63 69 c3 b3 6e 2a 2a 3a 20 61 6e 61 6c 69 7a 61 20 6c 6f 73 20 64 61 .**aplicaci..n**:.analiza.los.da
a7720 74 6f 73 20 64 65 20 66 6c 75 6a 6f 20 72 65 63 69 62 69 64 6f 73 20 65 6e 20 65 6c 20 63 6f 6e tos.de.flujo.recibidos.en.el.con
a7740 74 65 78 74 6f 20 64 65 20 6c 61 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 69 6e 74 72 75 73 texto.de.la.detecci..n.de.intrus
a7760 6f 73 20 6f 20 70 65 72 66 69 6c 65 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 2c 20 70 6f 72 20 65 os.o.perfiles.de.tr..fico,.por.e
a7780 6a 65 6d 70 6c 6f 00 2a 2a 61 75 74 6f 2a 2a 3a 20 64 65 74 65 72 6d 69 6e 61 20 61 75 74 6f 6d jemplo.**auto**:.determina.autom
a77a0 c3 a1 74 69 63 61 6d 65 6e 74 65 20 65 6c 20 74 69 70 6f 20 64 65 20 69 6e 74 65 72 66 61 7a 2e ..ticamente.el.tipo.de.interfaz.
a77c0 20 2a 2a 63 61 62 6c 65 61 64 6f 2a 2a 3a 20 70 65 72 6d 69 74 65 20 6f 70 74 69 6d 69 7a 61 63 .**cableado**:.permite.optimizac
a77e0 69 6f 6e 65 73 20 70 61 72 61 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 62 6c 65 61 64 61 73 2e iones.para.interfaces.cableadas.
a7800 20 2a 2a 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 2a 2a 3a 20 64 65 73 61 63 74 69 76 61 20 75 6e 61 .**inal..mbrico**:.desactiva.una
a7820 20 73 65 72 69 65 20 64 65 20 6f 70 74 69 6d 69 7a 61 63 69 6f 6e 65 73 20 71 75 65 20 73 6f 6c .serie.de.optimizaciones.que.sol
a7840 6f 20 73 6f 6e 20 63 6f 72 72 65 63 74 61 73 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 o.son.correctas.en.las.interface
a7860 73 20 63 6f 6e 20 63 61 62 6c 65 2e 20 4c 61 20 65 73 70 65 63 69 66 69 63 61 63 69 c3 b3 6e 20 s.con.cable..La.especificaci..n.
a7880 69 6e 61 6c c3 a1 6d 62 72 69 63 61 20 73 69 65 6d 70 72 65 20 65 73 20 63 6f 72 72 65 63 74 61 inal..mbrica.siempre.es.correcta
a78a0 2c 20 70 65 72 6f 20 70 75 65 64 65 20 70 72 6f 76 6f 63 61 72 20 75 6e 61 20 63 6f 6e 76 65 72 ,.pero.puede.provocar.una.conver
a78c0 67 65 6e 63 69 61 20 6d c3 a1 73 20 6c 65 6e 74 61 20 79 20 75 6e 20 74 72 c3 a1 66 69 63 6f 20 gencia.m..s.lenta.y.un.tr..fico.
a78e0 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 61 64 69 63 69 6f 6e 61 6c 2e 00 2a 2a 62 61 6e de.enrutamiento.adicional..**ban
a7900 2d 74 69 6d 65 2a 2a 20 61 6e 64 20 2a 2a 74 68 72 65 73 68 6f 6c 64 2a 2a 3a 20 74 68 65 73 65 -time**.and.**threshold**:.these
a7920 20 76 61 6c 75 65 73 20 61 72 65 20 6b 65 70 74 20 76 65 72 79 20 6c 6f 77 20 69 6e 20 6f 72 64 .values.are.kept.very.low.in.ord
a7940 65 72 20 74 6f 20 65 61 73 69 6c 79 20 69 64 65 6e 74 69 66 79 20 61 6e 64 20 67 65 6e 65 72 61 er.to.easily.identify.and.genera
a7960 74 65 20 61 6e 64 20 61 74 74 61 63 6b 2e 00 2a 2a 64 69 66 75 73 69 c3 b3 6e 2a 2a 3a 20 64 69 te.and.attack..**difusi..n**:.di
a7980 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 stribuci..n.de.direcciones.IP.de
a79a0 20 64 69 66 75 73 69 c3 b3 6e 2e 20 2a 2a 73 69 6e 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 2a 2a .difusi..n..**sin.transmisi..n**
a79c0 3a 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 :.distribuci..n.de.direcciones.e
a79e0 6e 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 72 65 64 65 73 20 4e 42 4d 41 2e 20 2a 2a 70 75 n.topolog..a.de.redes.NBMA..**pu
a7a00 6e 74 6f 20 61 20 6d 75 6c 74 69 70 75 6e 74 6f 2a 2a 3a 20 64 69 73 74 72 69 62 75 63 69 c3 b3 nto.a.multipunto**:.distribuci..
a7a20 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 6e 20 72 65 64 65 73 20 70 75 6e 74 6f 20 n.de.direcciones.en.redes.punto.
a7a40 61 20 6d 75 6c 74 69 70 75 6e 74 6f 2e 20 2a 2a 70 75 6e 74 6f 20 61 20 70 75 6e 74 6f 2a 2a 3a a.multipunto..**punto.a.punto**:
a7a60 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 6e .distribuci..n.de.direcciones.en
a7a80 20 72 65 64 65 73 20 70 75 6e 74 6f 20 61 20 70 75 6e 74 6f 2e 00 2a 2a 64 69 66 75 73 69 c3 b3 .redes.punto.a.punto..**difusi..
a7aa0 6e 2a 2a 3a 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 n**:.distribuci..n.de.direccione
a7ac0 73 20 49 50 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 2e 20 2a 2a 70 75 6e 74 6f 20 61 20 70 75 6e s.IP.de.difusi..n..**punto.a.pun
a7ae0 74 6f 2a 2a 3a 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e to**:.distribuci..n.de.direccion
a7b00 65 73 20 65 6e 20 72 65 64 65 73 20 70 75 6e 74 6f 20 61 20 70 75 6e 74 6f 2e 00 2a 2a 63 61 6c es.en.redes.punto.a.punto..**cal
a7b20 6c 69 6e 67 2d 73 69 64 2a 2a 20 2d 20 43 61 6c 63 75 6c 61 74 65 20 69 6e 74 65 72 66 61 63 65 ling-sid**.-.Calculate.interface
a7b40 20 69 64 65 6e 74 69 66 69 65 72 20 66 72 6f 6d 20 63 61 6c 6c 69 6e 67 2d 73 74 61 74 69 6f 6e .identifier.from.calling-station
a7b60 2d 69 64 2e 00 2a 2a 63 69 73 63 6f 2a 2a 3a 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 73 65 20 -id..**cisco**:.un.enrutador.se.
a7b80 63 6f 6e 73 69 64 65 72 61 72 c3 a1 20 63 6f 6d 6f 20 41 42 52 20 73 69 20 74 69 65 6e 65 20 76 considerar...como.ABR.si.tiene.v
a7ba0 61 72 69 6f 73 20 65 6e 6c 61 63 65 73 20 63 6f 6e 66 69 67 75 72 61 64 6f 73 20 61 20 6c 61 73 arios.enlaces.configurados.a.las
a7bc0 20 72 65 64 65 73 20 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 c3 a1 72 65 61 73 2c 20 75 6e 61 .redes.en.diferentes...reas,.una
a7be0 20 64 65 20 6c 61 73 20 63 75 61 6c 65 73 20 65 73 20 75 6e 20 c3 a1 72 65 61 20 64 65 20 72 65 .de.las.cuales.es.un...rea.de.re
a7c00 64 20 74 72 6f 6e 63 61 6c 2e 20 41 64 65 6d c3 a1 73 2c 20 65 6c 20 65 6e 6c 61 63 65 20 61 6c d.troncal..Adem..s,.el.enlace.al
a7c20 20 c3 a1 72 65 61 20 64 65 20 6c 61 20 72 65 64 20 74 72 6f 6e 63 61 6c 20 64 65 62 65 20 65 73 ...rea.de.la.red.troncal.debe.es
a7c40 74 61 72 20 61 63 74 69 76 6f 20 28 66 75 6e 63 69 6f 6e 61 6e 64 6f 29 2e 20 2a 2a 69 62 6d 2a tar.activo.(funcionando)..**ibm*
a7c60 2a 3a 20 69 64 c3 a9 6e 74 69 63 6f 20 61 6c 20 6d 6f 64 65 6c 6f 20 26 71 75 6f 74 3b 63 69 73 *:.id..ntico.al.modelo.&quot;cis
a7c80 63 6f 26 71 75 6f 74 3b 2c 20 70 65 72 6f 20 65 6e 20 65 73 74 65 20 63 61 73 6f 20 65 73 20 70 co&quot;,.pero.en.este.caso.es.p
a7ca0 6f 73 69 62 6c 65 20 71 75 65 20 6e 6f 20 65 73 74 c3 a9 20 61 63 74 69 76 6f 20 75 6e 20 65 6e osible.que.no.est...activo.un.en
a7cc0 6c 61 63 65 20 64 65 20 c3 a1 72 65 61 20 74 72 6f 6e 63 61 6c 2e 20 2a 2a 65 73 74 c3 a1 6e 64 lace.de...rea.troncal..**est..nd
a7ce0 61 72 2a 2a 3a 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 74 69 65 6e 65 20 76 61 72 69 6f 73 20 ar**:.el.enrutador.tiene.varios.
a7d00 65 6e 6c 61 63 65 73 20 61 63 74 69 76 6f 73 20 61 20 64 69 66 65 72 65 6e 74 65 73 20 c3 a1 72 enlaces.activos.a.diferentes...r
a7d20 65 61 73 2e 20 2a 2a 61 74 61 6a 6f 2a 2a 3a 20 69 64 c3 a9 6e 74 69 63 6f 20 61 6c 20 26 71 75 eas..**atajo**:.id..ntico.al.&qu
a7d40 6f 74 3b 65 73 74 c3 a1 6e 64 61 72 26 71 75 6f 74 3b 2c 20 70 65 72 6f 20 65 6e 20 65 73 74 65 ot;est..ndar&quot;,.pero.en.este
a7d60 20 6d 6f 64 65 6c 6f 20 73 65 20 70 65 72 6d 69 74 65 20 71 75 65 20 75 6e 20 65 6e 72 75 74 61 .modelo.se.permite.que.un.enruta
a7d80 64 6f 72 20 75 73 65 20 75 6e 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 c3 a1 72 65 61 73 dor.use.una.topolog..a.de...reas
a7da0 20 63 6f 6e 65 63 74 61 64 61 73 20 73 69 6e 20 69 6e 76 6f 6c 75 63 72 61 72 20 75 6e 20 c3 a1 .conectadas.sin.involucrar.un...
a7dc0 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 20 70 61 72 61 20 63 6f 6e 65 78 69 6f 6e rea.de.red.troncal.para.conexion
a7de0 65 73 20 65 6e 74 72 65 20 c3 a1 72 65 61 73 2e 00 2a 2a 72 65 63 6f 6c 65 63 74 6f 72 2a 2a 3a es.entre...reas..**recolector**:
a7e00 20 72 65 73 70 6f 6e 73 61 62 6c 65 20 64 65 20 6c 61 20 72 65 63 65 70 63 69 c3 b3 6e 2c 20 65 .responsable.de.la.recepci..n,.e
a7e20 6c 20 61 6c 6d 61 63 65 6e 61 6d 69 65 6e 74 6f 20 79 20 65 6c 20 70 72 6f 63 65 73 61 6d 69 65 l.almacenamiento.y.el.procesamie
a7e40 6e 74 6f 20 70 72 65 76 69 6f 20 64 65 20 6c 6f 73 20 64 61 74 6f 73 20 64 65 20 66 6c 75 6a 6f nto.previo.de.los.datos.de.flujo
a7e60 20 72 65 63 69 62 69 64 6f 73 20 64 65 20 75 6e 20 65 78 70 6f 72 74 61 64 6f 72 20 64 65 20 66 .recibidos.de.un.exportador.de.f
a7e80 6c 75 6a 6f 00 2a 2a 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2a 2a 3a 20 65 73 74 61 20 c3 a1 lujo.**predeterminado**:.esta...
a7ea0 72 65 61 20 73 65 20 75 73 61 72 c3 a1 20 70 61 72 61 20 61 74 61 6a 6f 73 20 73 6f 6c 6f 20 73 rea.se.usar...para.atajos.solo.s
a7ec0 69 20 41 42 52 20 6e 6f 20 74 69 65 6e 65 20 75 6e 20 65 6e 6c 61 63 65 20 61 6c 20 c3 a1 72 65 i.ABR.no.tiene.un.enlace.al...re
a7ee0 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 20 6f 20 65 73 74 65 20 65 6e 6c 61 63 65 20 73 a.de.red.troncal.o.este.enlace.s
a7f00 65 20 70 65 72 64 69 c3 b3 2e 20 2a 2a 68 61 62 69 6c 69 74 61 72 2a 2a 3a 20 65 6c 20 c3 a1 72 e.perdi....**habilitar**:.el...r
a7f20 65 61 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 70 61 72 61 20 61 74 61 6a 6f 73 20 63 61 64 ea.se.utilizar...para.atajos.cad
a7f40 61 20 76 65 7a 20 71 75 65 20 6c 61 20 72 75 74 61 20 71 75 65 20 6c 6f 20 61 74 72 61 76 69 65 a.vez.que.la.ruta.que.lo.atravie
a7f60 73 61 20 73 65 61 20 6d c3 a1 73 20 62 61 72 61 74 61 2e 20 2a 2a 64 65 73 68 61 62 69 6c 69 74 sa.sea.m..s.barata..**deshabilit
a7f80 61 72 2a 2a 3a 20 41 42 52 20 6e 75 6e 63 61 20 75 74 69 6c 69 7a 61 20 65 73 74 61 20 c3 a1 72 ar**:.ABR.nunca.utiliza.esta...r
a7fa0 65 61 20 70 61 72 61 20 61 74 61 6a 6f 73 20 64 65 20 72 75 74 61 73 2e 00 2a 2a 70 72 65 64 65 ea.para.atajos.de.rutas..**prede
a7fc0 74 65 72 6d 69 6e 61 64 6f 2a 2a 3a 20 68 61 62 69 6c 69 74 65 20 65 6c 20 68 6f 72 69 7a 6f 6e terminado**:.habilite.el.horizon
a7fe0 74 65 20 64 69 76 69 64 69 64 6f 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 te.dividido.en.las.interfaces.ca
a8000 62 6c 65 61 64 61 73 20 79 20 64 65 73 68 61 62 69 6c 69 74 65 20 65 6c 20 68 6f 72 69 7a 6f 6e bleadas.y.deshabilite.el.horizon
a8020 74 65 20 64 69 76 69 64 69 64 6f 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e te.dividido.en.las.interfaces.in
a8040 61 6c c3 a1 6d 62 72 69 63 61 73 2e 20 2a 2a 68 61 62 69 6c 69 74 61 72 2a 2a 3a 20 68 61 62 69 al..mbricas..**habilitar**:.habi
a8060 6c 69 74 61 72 20 65 6c 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 20 65 6e 20 65 litar.el.horizonte.dividido.en.e
a8080 73 74 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 64 65 73 68 61 62 69 6c 69 74 61 72 2a stas.interfaces..**deshabilitar*
a80a0 2a 3a 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 65 6c 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 *:.deshabilitar.el.horizonte.div
a80c0 69 64 69 64 6f 20 65 6e 20 65 73 74 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 2a 2a 64 65 6e idido.en.estas.interfaces..**den
a80e0 79 2a 2a 20 2d 20 44 6f 20 6e 6f 74 20 6e 65 67 6f 74 69 61 74 65 20 49 50 76 34 00 2a 2a 64 65 y**.-.Do.not.negotiate.IPv4.**de
a8100 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f 74 20 6e 65 67 6f 74 69 61 74 65 20 49 50 76 36 20 28 64 65 ny**.-.Do.not.negotiate.IPv6.(de
a8120 66 61 75 6c 74 20 76 61 6c 75 65 29 00 2a 2a 6e 65 67 61 72 2a 2a 20 2d 20 6e 65 67 61 72 20 6d fault.value).**negar**.-.negar.m
a8140 70 70 65 00 2a 2a 64 65 6e 79 2a 2a 3a 20 44 65 6e 79 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f ppe.**deny**:.Deny.second.sessio
a8160 6e 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2e 00 2a 2a 64 65 73 74 69 6e 6f 2a 2a 3a 20 65 73 n.authorization..**destino**:.es
a8180 70 65 63 69 66 69 71 75 65 20 61 20 71 75 c3 a9 20 70 61 71 75 65 74 65 73 20 73 65 20 61 70 6c pecifique.a.qu...paquetes.se.apl
a81a0 69 63 61 72 c3 a1 20 6c 61 20 74 72 61 64 75 63 63 69 c3 b3 6e 2c 20 73 6f 6c 6f 20 65 6e 20 66 icar...la.traducci..n,.solo.en.f
a81c0 75 6e 63 69 c3 b3 6e 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 unci..n.de.la.direcci..n.de.dest
a81e0 69 6e 6f 20 79 2f 6f 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 20 63 6f 6e ino.y/o.el.n..mero.de.puerto.con
a8200 66 69 67 75 72 61 64 6f 2e 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e figurado..La.direcci..n.de.la.in
a8220 74 65 72 66 61 7a 20 2a 2a 64 68 63 70 2a 2a 20 65 73 20 72 65 63 69 62 69 64 61 20 70 6f 72 20 terfaz.**dhcp**.es.recibida.por.
a8240 44 48 43 50 20 64 65 73 64 65 20 75 6e 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 65 6e 20 65 DHCP.desde.un.servidor.DHCP.en.e
a8260 73 74 65 20 73 65 67 6d 65 6e 74 6f 2e 00 44 48 43 50 76 36 20 72 65 63 69 62 65 20 6c 61 20 64 ste.segmento..DHCPv6.recibe.la.d
a8280 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 2a 2a 64 68 63 70 76 irecci..n.de.la.interfaz.**dhcpv
a82a0 36 2a 2a 20 64 65 73 64 65 20 75 6e 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 76 36 20 65 6e 20 6**.desde.un.servidor.DHCPv6.en.
a82c0 65 73 74 65 20 73 65 67 6d 65 6e 74 6f 2e 00 2a 2a 64 69 73 61 62 6c 65 2a 2a 3a 20 44 69 73 61 este.segmento..**disable**:.Disa
a82e0 62 6c 65 73 20 73 65 73 73 69 6f 6e 20 63 6f 6e 74 72 6f 6c 2e 00 2a 2a 64 65 73 63 61 72 74 61 bles.session.control..**descarta
a8300 72 3a 2a 2a 20 53 65 20 64 65 73 63 61 72 74 61 72 c3 a1 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 r:**.Se.descartar..n.los.paquete
a8320 73 20 72 65 63 69 62 69 64 6f 73 20 71 75 65 20 79 61 20 63 6f 6e 74 65 6e 67 61 6e 20 69 6e 66 s.recibidos.que.ya.contengan.inf
a8340 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 2e 00 2a 2a 64 ormaci..n.de.retransmisi..n..**d
a8360 65 73 63 65 6e 64 65 6e 74 65 3a 2a 2a 20 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 escendente:**.Las.interfaces.de.
a8380 72 65 64 20 64 65 73 63 65 6e 64 65 6e 74 65 73 20 73 6f 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 red.descendentes.son.las.interfa
a83a0 63 65 73 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 61 20 6c 61 73 20 72 65 64 65 73 ces.de.distribuci..n.a.las.redes
a83c0 20 64 65 20 64 65 73 74 69 6e 6f 2c 20 64 6f 6e 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 .de.destino,.donde.los.clientes.
a83e0 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 70 75 65 64 65 6e 20 75 6e 69 72 73 65 20 de.multidifusi..n.pueden.unirse.
a8400 61 20 67 72 75 70 6f 73 20 79 20 72 65 63 69 62 69 72 20 64 61 74 6f 73 20 64 65 20 6d 75 6c 74 a.grupos.y.recibir.datos.de.mult
a8420 69 64 69 66 75 73 69 c3 b3 6e 2e 20 53 65 20 64 65 62 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 idifusi..n..Se.deben.configurar.
a8440 75 6e 61 20 6f 20 6d c3 a1 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 73 63 65 6e 64 65 6e 74 una.o.m..s.interfaces.descendent
a8460 65 73 2e 00 2a 2a 65 78 70 6f 72 74 61 64 6f 72 2a 2a 3a 20 61 67 72 65 67 61 20 70 61 71 75 65 es..**exportador**:.agrega.paque
a8480 74 65 73 20 65 6e 20 66 6c 75 6a 6f 73 20 79 20 65 78 70 6f 72 74 61 20 72 65 67 69 73 74 72 6f tes.en.flujos.y.exporta.registro
a84a0 73 20 64 65 20 66 6c 75 6a 6f 20 68 61 63 69 61 20 75 6e 6f 20 6f 20 6d c3 a1 73 20 72 65 63 6f s.de.flujo.hacia.uno.o.m..s.reco
a84c0 70 69 6c 61 64 6f 72 65 73 20 64 65 20 66 6c 75 6a 6f 00 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c piladores.de.flujo.**firewall.al
a84e0 6c 2d 70 69 6e 67 2a 2a 20 61 66 65 63 74 61 20 73 6f 6c 6f 20 61 20 4c 4f 43 41 4c 20 79 20 73 l-ping**.afecta.solo.a.LOCAL.y.s
a8500 69 65 6d 70 72 65 20 73 65 20 63 6f 6d 70 6f 72 74 61 20 64 65 20 6c 61 20 6d 61 6e 65 72 61 20 iempre.se.comporta.de.la.manera.
a8520 6d c3 a1 73 20 72 65 73 74 72 69 63 74 69 76 61 00 2a 2a 66 69 72 65 77 61 6c 6c 20 67 6c 6f 62 m..s.restrictiva.**firewall.glob
a8540 61 6c 2d 6f 70 74 69 6f 6e 73 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e al-options.all-ping**.affects.on
a8560 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 ly.to.LOCAL.and.it.always.behave
a8580 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a s.in.the.most.restrictive.way.**
a85a0 72 65 65 6e 76 69 61 72 3a 2a 2a 20 54 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 73 reenviar:**.Todos.los.paquetes.s
a85c0 65 20 72 65 65 6e 76 c3 ad 61 6e 2c 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 e.reenv..an,.la.informaci..n.de.
a85e0 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 79 61 20 70 72 65 73 65 6e 74 65 20 73 65 20 69 67 retransmisi..n.ya.presente.se.ig
a8600 6e 6f 72 61 72 c3 a1 2e 00 2a 2a 69 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 74 72 61 64 61 2a 2a norar....**interfaz.de.entrada**
a8620 20 2d 20 61 70 6c 69 63 61 62 6c 65 20 73 6f 6c 6f 20 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e .-.aplicable.solo.a.:ref:`destin
a8640 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 43 6f 6e 66 69 67 75 72 61 20 6c 61 20 69 6e 74 65 72 66 61 ation-nat`..Configura.la.interfa
a8660 7a 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 z.que.se.utiliza.para.el.tr..fic
a8680 6f 20 69 6e 74 65 72 6e 6f 20 61 6c 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 20 6c 61 20 72 65 o.interno.al.que.se.aplica.la.re
a86a0 67 6c 61 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e gla.de.traducci..n..**inbound-in
a86c0 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a terface**.-.applicable.only.to.:
a86e0 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 ref:`destination-nat`..It.config
a8700 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 ures.the.interface.which.is.used
a8720 20 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e .for.the.inside.traffic.the.tran
a8740 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 slation.rule.applies.to..Interfa
a8760 63 65 20 67 72 6f 75 70 73 2c 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e ce.groups,.inverted.selection.an
a8780 64 20 77 69 6c 64 63 61 72 64 2c 20 61 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 d.wildcard,.are.also.supported..
a87a0 2a 2a 69 70 76 34 2d 61 64 64 72 2a 2a 20 2d 20 43 61 6c 63 75 6c 61 74 65 20 69 6e 74 65 72 66 **ipv4-addr**.-.Calculate.interf
a87c0 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 72 6f 6d 20 49 50 76 34 20 61 64 64 72 65 73 73 ace.identifier.from.IPv4.address
a87e0 2e 00 2a 2a 6c 32 2a 2a 3a 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 65 6e 74 73 20 ..**l2**:.It.means.that.clients.
a8800 61 72 65 20 6f 6e 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 77 68 65 72 65 20 69 6e 74 65 72 66 are.on.same.network.where.interf
a8820 61 63 65 20 69 73 2e 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 63 61 70 61 32 2a 2a 3a 20 ace.is.**(default)**.**capa2**:.
a8840 75 74 69 6c 69 7a 61 20 58 4f 52 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 4d 41 43 20 64 utiliza.XOR.de.direcciones.MAC.d
a8860 65 20 68 61 72 64 77 61 72 65 20 79 20 63 61 6d 70 6f 20 64 65 20 49 44 20 64 65 20 74 69 70 6f e.hardware.y.campo.de.ID.de.tipo
a8880 20 64 65 20 70 61 71 75 65 74 65 20 70 61 72 61 20 67 65 6e 65 72 61 72 20 65 6c 20 68 61 73 68 .de.paquete.para.generar.el.hash
a88a0 2e 20 6c 61 20 66 c3 b3 72 6d 75 6c 61 20 65 73 00 2a 2a 6c 61 79 65 72 32 2b 33 2a 2a 3a 20 65 ..la.f..rmula.es.**layer2+3**:.e
a88c0 73 74 61 20 70 6f 6c c3 ad 74 69 63 61 20 75 74 69 6c 69 7a 61 20 75 6e 61 20 63 6f 6d 62 69 6e sta.pol..tica.utiliza.una.combin
a88e0 61 63 69 c3 b3 6e 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 70 72 6f 74 6f 63 aci..n.de.informaci..n.de.protoc
a8900 6f 6c 6f 20 64 65 20 63 61 70 61 20 32 20 79 20 63 61 70 61 20 33 20 70 61 72 61 20 67 65 6e 65 olo.de.capa.2.y.capa.3.para.gene
a8920 72 61 72 20 65 6c 20 68 61 73 68 2e 20 55 74 69 6c 69 7a 61 20 58 4f 52 20 64 65 20 64 69 72 65 rar.el.hash..Utiliza.XOR.de.dire
a8940 63 63 69 6f 6e 65 73 20 4d 41 43 20 64 65 20 68 61 72 64 77 61 72 65 20 79 20 64 69 72 65 63 63 cciones.MAC.de.hardware.y.direcc
a8960 69 6f 6e 65 73 20 49 50 20 70 61 72 61 20 67 65 6e 65 72 61 72 20 65 6c 20 68 61 73 68 2e 20 4c iones.IP.para.generar.el.hash..L
a8980 61 20 66 c3 b3 72 6d 75 6c 61 20 65 73 3a 00 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a 3a 20 65 73 74 a.f..rmula.es:.**layer3+4**:.est
a89a0 61 20 70 6f 6c c3 ad 74 69 63 61 20 75 73 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 a.pol..tica.usa.informaci..n.de.
a89c0 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 61 70 61 20 73 75 70 65 72 69 6f 72 2c 20 63 75 61 6e protocolo.de.capa.superior,.cuan
a89e0 64 6f 20 65 73 74 c3 a1 20 64 69 73 70 6f 6e 69 62 6c 65 2c 20 70 61 72 61 20 67 65 6e 65 72 61 do.est...disponible,.para.genera
a8a00 72 20 65 6c 20 68 61 73 68 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 71 75 65 20 65 6c 20 74 r.el.hash..Esto.permite.que.el.t
a8a20 72 c3 a1 66 69 63 6f 20 61 20 75 6e 20 70 61 72 20 64 65 20 72 65 64 20 65 6e 20 70 61 72 74 69 r..fico.a.un.par.de.red.en.parti
a8a40 63 75 6c 61 72 20 61 62 61 72 71 75 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 65 73 63 6c 61 76 6f cular.abarque.m..ltiples.esclavo
a8a60 73 2c 20 61 75 6e 71 75 65 20 75 6e 61 20 73 6f 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 6e 6f 20 s,.aunque.una.sola.conexi..n.no.
a8a80 61 62 61 72 63 61 72 c3 a1 20 6d c3 ba 6c 74 69 70 6c 65 73 20 65 73 63 6c 61 76 6f 73 2e 00 2a abarcar...m..ltiples.esclavos..*
a8aa0 2a 69 7a 71 75 69 65 72 64 61 2a 2a 00 2a 2a 6e 69 76 65 6c 2d 31 2a 2a 3a 20 61 63 74 c3 ba 61 *izquierda**.**nivel-1**:.act..a
a8ac0 20 73 6f 6c 6f 20 63 6f 6d 6f 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 65 73 74 61 63 69 c3 b3 .solo.como.enrutador.de.estaci..
a8ae0 6e 20 28 6e 69 76 65 6c 20 31 29 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 53 6f 6c 6f 20 n.(nivel.1)..**level-1**.-.Solo.
a8b00 73 65 20 66 6f 72 6d 61 6e 20 61 64 79 61 63 65 6e 63 69 61 73 20 64 65 20 6e 69 76 65 6c 20 31 se.forman.adyacencias.de.nivel.1
a8b20 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 41 63 74 c3 ba 61 20 63 6f 6d 6f 20 65 6e ..**level-1-2**.-.Act..a.como.en
a8b40 72 75 74 61 64 6f 72 20 64 65 20 65 73 74 61 63 69 c3 b3 6e 20 28 4e 69 76 65 6c 20 31 29 20 79 rutador.de.estaci..n.(Nivel.1).y
a8b60 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 c3 a1 72 65 61 20 28 4e 69 76 65 6c 20 32 29 2e 00 2a .enrutador.de...rea.(Nivel.2)..*
a8b80 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 53 65 20 66 6f 72 6d 61 6e 20 61 64 79 61 63 65 6e *level-1-2**.-.Se.forman.adyacen
a8ba0 63 69 61 73 20 64 65 20 6e 69 76 65 6c 20 31 2d 32 00 2a 2a 73 6f 6c 6f 20 6e 69 76 65 6c 20 32 cias.de.nivel.1-2.**solo.nivel.2
a8bc0 2a 2a 3a 20 61 63 74 c3 ba 61 20 73 6f 6c 6f 20 63 6f 6d 6f 20 75 6e 20 65 6e 72 75 74 61 64 6f **:.act..a.solo.como.un.enrutado
a8be0 72 20 64 65 20 c3 a1 72 65 61 20 28 6e 69 76 65 6c 20 32 29 2e 00 2a 2a 73 6f 6c 6f 20 6e 69 76 r.de...rea.(nivel.2)..**solo.niv
a8c00 65 6c 20 32 2a 2a 3a 20 73 65 20 66 6f 72 6d 61 6e 20 61 64 79 61 63 65 6e 63 69 61 73 20 73 6f el.2**:.se.forman.adyacencias.so
a8c20 6c 6f 20 64 65 20 6e 69 76 65 6c 20 32 00 2a 2a 6c 61 64 6f 20 6c 6f 63 61 6c 20 2d 20 63 6f 6d lo.de.nivel.2.**lado.local.-.com
a8c40 61 6e 64 6f 73 2a 2a 00 2a 2a 6c 6f 63 61 6c 2a 2a 3a 20 54 6f 64 61 73 20 6c 61 73 20 63 6f 6e andos**.**local**:.Todas.las.con
a8c60 73 75 6c 74 61 73 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 73 65 20 6d 61 6e 65 sultas.de.autenticaci..n.se.mane
a8c80 6a 61 6e 20 6c 6f 63 61 6c 6d 65 6e 74 65 2e 00 2a 2a 6c 6f 63 61 6c 2a 2a 3a 20 49 74 20 6d 65 jan.localmente..**local**:.It.me
a8ca0 61 6e 73 20 74 68 61 74 20 63 6c 69 65 6e 74 20 61 72 65 20 62 65 68 69 6e 64 20 73 6f 6d 65 20 ans.that.client.are.behind.some.
a8cc0 72 6f 75 74 65 72 2e 00 2a 2a 6c 6f 67 2d 66 61 69 6c 2a 2a 20 45 6e 20 65 73 74 65 20 6d 6f 64 router..**log-fail**.En.este.mod
a8ce0 6f 2c 20 65 6c 20 72 65 63 75 72 73 6f 72 20 69 6e 74 65 6e 74 61 72 c3 a1 20 76 61 6c 69 64 61 o,.el.recursor.intentar...valida
a8d00 72 20 74 6f 64 6f 73 20 6c 6f 73 20 64 61 74 6f 73 20 71 75 65 20 72 65 63 75 70 65 72 61 20 64 r.todos.los.datos.que.recupera.d
a8d20 65 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 61 75 74 6f 72 69 7a 61 64 6f 73 2c 20 69 6e e.los.servidores.autorizados,.in
a8d40 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 20 6c 6f 73 20 64 65 73 65 6f 73 20 64 dependientemente.de.los.deseos.d
a8d60 65 20 44 4e 53 53 45 43 20 64 65 6c 20 63 6c 69 65 6e 74 65 2c 20 79 20 72 65 67 69 73 74 72 61 e.DNSSEC.del.cliente,.y.registra
a8d80 72 c3 a1 20 65 6c 20 72 65 73 75 6c 74 61 64 6f 20 64 65 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 r...el.resultado.de.la.validaci.
a8da0 b3 6e 2e 20 45 73 74 65 20 6d 6f 64 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 .n..Este.modo.se.puede.usar.para
a8dc0 20 64 65 74 65 72 6d 69 6e 61 72 20 6c 61 20 63 61 72 67 61 20 61 64 69 63 69 6f 6e 61 6c 20 79 .determinar.la.carga.adicional.y
a8de0 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 72 65 73 70 75 65 73 74 61 73 20 70 6f 73 69 62 .la.cantidad.de.respuestas.posib
a8e00 6c 65 6d 65 6e 74 65 20 66 61 6c 73 61 73 20 61 6e 74 65 73 20 64 65 20 61 63 74 69 76 61 72 20 lemente.falsas.antes.de.activar.
a8e20 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 63 6f 6d 70 6c 65 74 61 2e 20 4c 61 73 20 72 65 73 la.validaci..n.completa..Las.res
a8e40 70 75 65 73 74 61 73 20 61 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 64 65 20 6c 6f 73 20 63 puestas.a.las.consultas.de.los.c
a8e60 6c 69 65 6e 74 65 73 20 73 6f 6e 20 6c 61 73 20 6d 69 73 6d 61 73 20 71 75 65 20 63 6f 6e 20 65 lientes.son.las.mismas.que.con.e
a8e80 6c 20 70 72 6f 63 65 73 6f 2e 00 2a 2a 6c 6f 6f 6b 75 70 2d 61 2a 2a 20 41 20 46 6c 61 67 2e 00 l.proceso..**lookup-a**.A.Flag..
a8ea0 2a 2a 6c 6f 6f 6b 75 70 2d 73 72 76 2a 2a 20 53 20 66 6c 61 67 2e 00 2a 2a 65 73 74 72 65 63 68 **lookup-srv**.S.flag..**estrech
a8ec0 6f 2a 2a 3a 20 75 73 65 20 65 6c 20 65 73 74 69 6c 6f 20 61 6e 74 69 67 75 6f 20 64 65 20 54 4c o**:.use.el.estilo.antiguo.de.TL
a8ee0 56 20 63 6f 6e 20 6d c3 a9 74 72 69 63 61 20 65 73 74 72 65 63 68 61 2e 00 2a 2a 6e 65 74 2d 61 V.con.m..trica.estrecha..**net-a
a8f00 64 6d 69 6e 2a 2a 3a 20 6f 70 65 72 61 63 69 6f 6e 65 73 20 64 65 20 72 65 64 20 28 69 6e 74 65 dmin**:.operaciones.de.red.(inte
a8f20 72 66 61 7a 2c 20 63 6f 72 74 61 66 75 65 67 6f 73 2c 20 74 61 62 6c 61 73 20 64 65 20 65 6e 72 rfaz,.cortafuegos,.tablas.de.enr
a8f40 75 74 61 6d 69 65 6e 74 6f 29 00 2a 2a 6e 65 74 2d 62 69 6e 64 2d 73 65 72 76 69 63 65 2a 2a 3a utamiento).**net-bind-service**:
a8f60 20 76 69 6e 63 75 6c 61 20 75 6e 20 73 6f 63 6b 65 74 20 61 20 70 75 65 72 74 6f 73 20 70 72 69 .vincula.un.socket.a.puertos.pri
a8f80 76 69 6c 65 67 69 61 64 6f 73 20 28 6e c3 ba 6d 65 72 6f 73 20 64 65 20 70 75 65 72 74 6f 20 69 vilegiados.(n..meros.de.puerto.i
a8fa0 6e 66 65 72 69 6f 72 65 73 20 61 20 31 30 32 34 29 00 2a 2a 6e 65 74 2d 72 61 77 2a 2a 3a 20 70 nferiores.a.1024).**net-raw**:.p
a8fc0 65 72 6d 69 73 6f 20 70 61 72 61 20 63 72 65 61 72 20 73 6f 63 6b 65 74 73 20 64 65 20 72 65 64 ermiso.para.crear.sockets.de.red
a8fe0 20 73 69 6e 20 70 72 6f 63 65 73 61 72 00 2a 2a 6e 6f 2a 2a 3a 20 6e 6f 20 72 65 69 6e 69 63 69 .sin.procesar.**no**:.no.reinici
a9000 65 20 6c 6f 73 20 63 6f 6e 74 65 6e 65 64 6f 72 65 73 20 61 6c 20 73 61 6c 69 72 00 2a 2a 6e 6f e.los.contenedores.al.salir.**no
a9020 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 69 73 61 62 6c 65 64 00 auth**:.Authentication.disabled.
a9040 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 69 73 61 62 **noauth**:.Authentication.disab
a9060 6c 65 64 2e 00 2a 2a 61 70 61 67 61 64 6f 2a 2a 20 45 6e 20 65 73 74 65 20 6d 6f 64 6f 2c 20 6e led..**apagado**.En.este.modo,.n
a9080 6f 20 73 65 20 6c 6c 65 76 61 20 61 20 63 61 62 6f 20 6e 69 6e 67 c3 ba 6e 20 70 72 6f 63 65 73 o.se.lleva.a.cabo.ning..n.proces
a90a0 61 6d 69 65 6e 74 6f 20 64 65 20 44 4e 53 53 45 43 2e 20 45 6c 20 72 65 63 75 72 73 6f 72 20 6e amiento.de.DNSSEC..El.recursor.n
a90c0 6f 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 20 65 6c 20 62 69 74 20 44 4e 53 53 45 43 20 4f 4b 20 o.establecer...el.bit.DNSSEC.OK.
a90e0 28 44 4f 29 20 65 6e 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 73 61 6c 69 65 6e 74 65 73 20 (DO).en.las.consultas.salientes.
a9100 65 20 69 67 6e 6f 72 61 72 c3 a1 20 6c 6f 73 20 62 69 74 73 20 44 4f 20 79 20 41 44 20 65 6e 20 e.ignorar...los.bits.DO.y.AD.en.
a9120 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 2e 00 2a 2a 65 6e 20 63 61 73 6f 20 64 65 20 65 72 72 6f las.consultas..**en.caso.de.erro
a9140 72 2a 2a 3a 20 72 65 69 6e 69 63 69 61 72 20 6c 6f 73 20 63 6f 6e 74 65 6e 65 64 6f 72 65 73 20 r**:.reiniciar.los.contenedores.
a9160 63 75 61 6e 64 6f 20 73 61 6c 65 6e 20 63 6f 6e 20 75 6e 20 63 c3 b3 64 69 67 6f 20 64 65 20 73 cuando.salen.con.un.c..digo.de.s
a9180 61 6c 69 64 61 20 64 69 73 74 69 6e 74 6f 20 64 65 20 63 65 72 6f 2c 20 72 65 69 6e 74 65 6e 74 alida.distinto.de.cero,.reintent
a91a0 61 6e 64 6f 20 69 6e 64 65 66 69 6e 69 64 61 6d 65 6e 74 65 20 28 70 72 65 64 65 74 65 72 6d 69 ando.indefinidamente.(predetermi
a91c0 6e 61 64 6f 29 00 2a 2a 6f 72 64 65 72 2a 2a 20 52 75 6c 65 20 6f 72 64 65 72 2e 20 52 65 71 75 nado).**order**.Rule.order..Requ
a91e0 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 ires.`<value>`..**interfaz.de.sa
a9200 6c 69 64 61 2a 2a 20 2d 20 61 70 6c 69 63 61 62 6c 65 20 73 6f 6c 6f 20 61 20 3a 72 65 66 3a 60 lida**.-.aplicable.solo.a.:ref:`
a9220 73 6f 75 72 63 65 2d 6e 61 74 60 2e 20 43 6f 6e 66 69 67 75 72 61 20 6c 61 20 69 6e 74 65 72 66 source-nat`..Configura.la.interf
a9240 61 7a 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 az.que.se.utiliza.para.el.tr..fi
a9260 63 6f 20 65 78 74 65 72 6e 6f 20 61 6c 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 20 65 73 74 61 co.externo.al.que.se.aplica.esta
a9280 20 72 65 67 6c 61 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 2e 00 2a 2a 6f 75 74 62 6f 75 6e .regla.de.traducci..n..**outboun
a92a0 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 d-interface**.-.applicable.only.
a92c0 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 to.:ref:`source-nat`..It.configu
a92e0 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 res.the.interface.which.is.used.
a9300 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 68 69 for.the.outside.traffic.that.thi
a9320 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 s.translation.rule.applies.to..I
a9340 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 2c 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 nterface.groups,.inverted.select
a9360 69 6f 6e 20 61 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 61 72 65 20 61 6c 73 6f 20 73 75 70 70 6f ion.and.wildcard,.are.also.suppo
a9380 72 74 65 64 2e 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f rted..**prefer**.-.Ask.client.fo
a93a0 72 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 r.IPv4.negotiation,.do.not.fail.
a93c0 69 66 20 69 74 20 72 65 6a 65 63 74 73 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 41 73 6b 20 63 if.it.rejects.**prefer**.-.Ask.c
a93e0 6c 69 65 6e 74 20 66 6f 72 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 64 6f 20 6e lient.for.IPv6.negotiation,.do.n
a9400 6f 74 20 66 61 69 6c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 00 2a 2a 70 72 65 66 65 72 69 72 ot.fail.if.it.rejects.**preferir
a9420 2a 2a 20 2d 20 70 72 65 67 75 6e 74 61 72 20 61 6c 20 63 6c 69 65 6e 74 65 20 70 6f 72 20 6d 70 **.-.preguntar.al.cliente.por.mp
a9440 70 65 2c 20 73 69 20 6c 6f 20 72 65 63 68 61 7a 61 20 6e 6f 20 66 61 6c 6c 61 72 00 2a 2a 70 72 pe,.si.lo.rechaza.no.fallar.**pr
a9460 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 efer**.-.ask.client.for.mppe,.if
a9480 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 2e 20 28 44 65 66 61 75 6c 74 .it.rejects.don't.fail..(Default
a94a0 20 76 61 6c 75 65 29 00 2a 2a 70 72 65 66 65 72 65 6e 63 65 2a 2a 20 52 75 6c 65 20 70 72 65 66 .value).**preference**.Rule.pref
a94c0 65 72 65 6e 63 65 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 20 44 65 66 61 erence..Requires.`<value>`..Defa
a94e0 75 6c 74 73 20 74 6f 20 30 20 69 66 20 6e 6f 74 20 73 65 74 2e 00 2a 2a 70 72 6f 63 65 73 6f 2a ults.to.0.if.not.set..**proceso*
a9500 2a 20 43 75 61 6e 64 6f 20 64 6e 73 73 65 63 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 *.Cuando.dnssec.est...configurad
a9520 6f 20 70 61 72 61 20 70 72 6f 63 65 73 61 72 2c 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e o.para.procesar,.el.comportamien
a9540 74 6f 20 65 73 20 73 69 6d 69 6c 61 72 20 61 20 70 72 6f 63 65 73 61 72 20 73 69 6e 20 76 61 6c to.es.similar.a.procesar.sin.val
a9560 69 64 61 72 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 65 6c 20 72 65 63 75 72 73 6f 72 20 69 idar..Sin.embargo,.el.recursor.i
a9580 6e 74 65 6e 74 61 72 c3 a1 20 76 61 6c 69 64 61 72 20 6c 6f 73 20 64 61 74 6f 73 20 73 69 20 61 ntentar...validar.los.datos.si.a
a95a0 6c 20 6d 65 6e 6f 73 20 75 6e 6f 20 64 65 20 6c 6f 73 20 62 69 74 73 20 44 4f 20 6f 20 41 44 20 l.menos.uno.de.los.bits.DO.o.AD.
a95c0 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 65 6e 20 6c 61 20 63 6f 6e 73 75 6c 74 61 est...configurado.en.la.consulta
a95e0 3b 20 65 6e 20 65 73 65 20 63 61 73 6f 2c 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 20 65 6c 20 62 ;.en.ese.caso,.establecer...el.b
a9600 69 74 20 41 44 20 65 6e 20 6c 61 20 72 65 73 70 75 65 73 74 61 20 63 75 61 6e 64 6f 20 6c 6f 73 it.AD.en.la.respuesta.cuando.los
a9620 20 64 61 74 6f 73 20 73 65 20 76 61 6c 69 64 65 6e 20 63 6f 6e 20 c3 a9 78 69 74 6f 2c 20 6f 20 .datos.se.validen.con...xito,.o.
a9640 65 6e 76 69 61 72 c3 a1 20 53 45 52 56 46 41 49 4c 20 63 75 61 6e 64 6f 20 6c 61 20 76 61 6c 69 enviar...SERVFAIL.cuando.la.vali
a9660 64 61 63 69 c3 b3 6e 20 72 65 73 75 6c 74 65 20 66 61 6c 73 61 2e 00 2a 2a 70 72 6f 63 65 73 61 daci..n.resulte.falsa..**procesa
a9680 72 20 73 69 6e 20 76 61 6c 69 64 61 72 2a 2a 20 45 6e 20 65 73 74 65 20 6d 6f 64 6f 2c 20 65 6c r.sin.validar**.En.este.modo,.el
a96a0 20 72 65 63 75 72 73 6f 72 20 61 63 74 c3 ba 61 20 63 6f 6d 6f 20 75 6e 20 73 65 72 76 69 64 6f .recursor.act..a.como.un.servido
a96c0 72 20 64 65 20 6e 6f 6d 62 72 65 73 20 26 71 75 6f 74 3b 63 6f 6e 73 63 69 65 6e 74 65 20 64 65 r.de.nombres.&quot;consciente.de
a96e0 20 6c 61 20 73 65 67 75 72 69 64 61 64 2c 20 71 75 65 20 6e 6f 20 76 61 6c 69 64 61 26 71 75 6f .la.seguridad,.que.no.valida&quo
a9700 74 3b 2c 20 6c 6f 20 71 75 65 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 65 73 74 61 62 6c 65 t;,.lo.que.significa.que.estable
a9720 63 65 72 c3 a1 20 65 6c 20 62 69 74 20 44 4f 20 65 6e 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 cer...el.bit.DO.en.las.consultas
a9740 20 73 61 6c 69 65 6e 74 65 73 20 79 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 c3 a1 20 52 52 73 65 .salientes.y.proporcionar...RRse
a9760 74 73 20 72 65 6c 61 63 69 6f 6e 61 64 6f 73 20 63 6f 6e 20 44 4e 53 53 45 43 20 28 4e 53 45 43 ts.relacionados.con.DNSSEC.(NSEC
a9780 2c 20 52 52 53 49 47 29 20 70 61 72 61 20 63 6c 69 65 6e 74 65 73 20 71 75 65 20 6c 61 73 20 73 ,.RRSIG).para.clientes.que.las.s
a97a0 6f 6c 69 63 69 74 65 6e 20 28 6d 65 64 69 61 6e 74 65 20 75 6e 20 44 4f 2d 62 69 74 20 65 6e 20 oliciten.(mediante.un.DO-bit.en.
a97c0 6c 61 20 63 6f 6e 73 75 6c 74 61 29 2c 20 65 78 63 65 70 74 6f 20 6c 61 73 20 7a 6f 6e 61 73 20 la.consulta),.excepto.las.zonas.
a97e0 70 72 6f 70 6f 72 63 69 6f 6e 61 64 61 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 63 proporcionadas.a.trav..s.de.la.c
a9800 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 75 74 68 2d 7a 6f 6e 65 73 2e 20 4e 6f 20 72 65 61 onfiguraci..n.auth-zones..No.rea
a9820 6c 69 7a 61 72 c3 a1 20 6e 69 6e 67 75 6e 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 65 6e 20 65 lizar...ninguna.validaci..n.en.e
a9840 73 74 65 20 6d 6f 64 6f 2c 20 6e 69 20 73 69 71 75 69 65 72 61 20 63 75 61 6e 64 6f 20 6c 6f 20 ste.modo,.ni.siquiera.cuando.lo.
a9860 73 6f 6c 69 63 69 74 65 20 65 6c 20 63 6c 69 65 6e 74 65 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 6f solicite.el.cliente..**protocolo
a9880 2a 2a 3a 20 65 73 70 65 63 69 66 69 71 75 65 20 61 20 71 75 c3 a9 20 74 69 70 6f 73 20 64 65 20 **:.especifique.a.qu...tipos.de.
a98a0 70 72 6f 74 6f 63 6f 6c 6f 73 20 73 65 20 61 70 6c 69 63 61 20 65 73 74 61 20 72 65 67 6c 61 20 protocolos.se.aplica.esta.regla.
a98c0 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 2e 20 53 6f 6c 6f 20 6c 6f 73 20 70 61 71 75 65 74 65 de.traducci..n..Solo.los.paquete
a98e0 73 20 71 75 65 20 63 6f 69 6e 63 69 64 65 6e 20 63 6f 6e 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f s.que.coinciden.con.el.protocolo
a9900 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 72 65 63 69 62 65 6e 20 4e 41 54 2e 20 50 6f 72 20 64 .especificado.reciben.NAT..Por.d
a9920 65 66 65 63 74 6f 2c 20 65 73 74 6f 20 73 65 20 61 70 6c 69 63 61 20 61 20 60 74 6f 64 6f 73 60 efecto,.esto.se.aplica.a.`todos`
a9940 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2d 73 70 65 63 .los.protocolos..**protocol-spec
a9960 69 66 69 63 2a 2a 20 50 20 66 6c 61 67 2e 00 2a 2a 72 61 64 69 75 73 2a 2a 3a 20 54 6f 64 61 73 ific**.P.flag..**radius**:.Todas
a9980 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e .las.consultas.de.autenticaci..n
a99a0 20 73 6f 6e 20 6d 61 6e 65 6a 61 64 61 73 20 70 6f 72 20 75 6e 20 73 65 72 76 69 64 6f 72 20 52 .son.manejadas.por.un.servidor.R
a99c0 41 44 49 55 53 20 63 6f 6e 66 69 67 75 72 61 64 6f 2e 00 2a 2a 72 61 6e 64 6f 6d 2a 2a 20 2d 20 ADIUS.configurado..**random**.-.
a99e0 52 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 Random.interface.identifier.for.
a9a00 49 50 76 36 00 2a 2a 72 65 67 65 78 70 2a 2a 20 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 IPv6.**regexp**.Regular.expressi
a9a20 6f 6e 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a 6c 61 64 6f 20 72 on..Requires.`<value>`..**lado.r
a9a40 65 6d 6f 74 6f 20 2d 20 63 6f 6d 61 6e 64 6f 73 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 2a 2a 3a 20 emoto.-.comandos**.**replace**:.
a9a60 54 65 72 6d 69 6e 61 74 65 20 66 69 72 73 74 20 73 65 73 73 69 6f 6e 20 77 68 65 6e 20 73 65 63 Terminate.first.session.when.sec
a9a80 6f 6e 64 20 69 73 20 61 75 74 68 6f 72 69 7a 65 64 20 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a 00 ond.is.authorized.**(default)**.
a9aa0 2a 2a 72 65 65 6d 70 6c 61 7a 61 72 3a 2a 2a 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 **reemplazar:**.la.informaci..n.
a9ac0 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 71 75 65 20 79 61 20 65 73 74 c3 a1 20 70 de.retransmisi..n.que.ya.est...p
a9ae0 72 65 73 65 6e 74 65 20 65 6e 20 75 6e 20 70 61 71 75 65 74 65 20 73 65 20 65 6c 69 6d 69 6e 61 resente.en.un.paquete.se.elimina
a9b00 20 79 20 73 65 20 72 65 65 6d 70 6c 61 7a 61 20 63 6f 6e 20 65 6c 20 70 72 6f 70 69 6f 20 63 6f .y.se.reemplaza.con.el.propio.co
a9b20 6e 6a 75 6e 74 6f 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 72 65 74 72 61 6e njunto.de.informaci..n.de.retran
a9b40 73 6d 69 73 69 c3 b3 6e 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 00 2a 2a 72 65 70 6c 61 63 smisi..n.del.enrutador..**replac
a9b60 65 6d 65 6e 74 2a 2a 20 52 65 70 6c 61 63 65 6d 65 6e 74 20 44 4e 53 20 6e 61 6d 65 2e 00 2a 2a ement**.Replacement.DNS.name..**
a9b80 72 65 71 75 69 72 65 2a 2a 20 2d 20 52 65 71 75 69 72 65 20 49 50 76 34 20 6e 65 67 6f 74 69 61 require**.-.Require.IPv4.negotia
a9ba0 74 69 6f 6e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 52 65 71 75 69 72 65 20 49 50 76 36 20 tion.**require**.-.Require.IPv6.
a9bc0 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 75 65 72 69 72 2a 2a 3a 20 73 6f 6c 69 63 69 negotiation.**requerir**:.solici
a9be0 74 61 72 20 61 6c 20 63 6c 69 65 6e 74 65 20 6d 70 70 65 2c 20 73 69 20 72 65 63 68 61 7a 61 20 tar.al.cliente.mppe,.si.rechaza.
a9c00 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 65 20 63 61 c3 ad 64 61 00 2a 2a 72 65 73 6f 6c 76 65 la.conexi..n.de.ca..da.**resolve
a9c20 2d 75 72 69 2a 2a 20 55 20 66 6c 61 67 2e 00 2a 2a 62 69 65 6e 2a 2a 00 2a 2a 73 65 72 76 69 63 -uri**.U.flag..**bien**.**servic
a9c40 65 2a 2a 20 53 65 72 76 69 63 65 20 74 79 70 65 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c e**.Service.type..Requires.`<val
a9c60 75 65 3e 60 2e 00 2a 2a 73 65 74 70 63 61 70 2a 2a 3a 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 ue>`..**setpcap**:.conjuntos.de.
a9c80 63 61 70 61 63 69 64 61 64 65 73 20 28 64 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 61 63 6f 74 61 64 capacidades.(del.conjunto.acotad
a9ca0 6f 20 6f 20 68 65 72 65 64 61 64 6f 29 00 2a 2a 73 68 61 72 65 64 2a 2a 3a 20 4d 75 6c 74 69 70 o.o.heredado).**shared**:.Multip
a9cc0 6c 65 20 63 6c 69 65 6e 74 73 20 73 68 61 72 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 le.clients.share.the.same.networ
a9ce0 6b 2e 20 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 6f 72 69 67 65 6e 2a 2a 3a 20 65 73 70 k..**(default)**.**origen**:.esp
a9d00 65 63 69 66 69 63 61 20 61 20 71 75 c3 a9 20 70 61 71 75 65 74 65 73 20 73 65 20 61 70 6c 69 63 ecifica.a.qu...paquetes.se.aplic
a9d20 61 20 6c 61 20 72 65 67 6c 61 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 4e 41 54 a.la.regla.de.traducci..n.de.NAT
a9d40 20 73 65 67 c3 ba 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 67 .seg..n.la.direcci..n.IP.de.orig
a9d60 65 6e 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 79 2f 6f 20 65 6c 20 70 75 65 72 74 6f en.de.los.paquetes.y/o.el.puerto
a9d80 20 64 65 20 6f 72 69 67 65 6e 2e 20 53 6f 6c 6f 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 63 6f .de.origen..Solo.los.paquetes.co
a9da0 69 6e 63 69 64 65 6e 74 65 73 20 73 65 20 63 6f 6e 73 69 64 65 72 61 6e 20 70 61 72 61 20 4e 41 incidentes.se.consideran.para.NA
a9dc0 54 2e 00 2a 2a 73 79 73 2d 61 64 6d 69 6e 2a 2a 3a 20 4f 70 65 72 61 63 69 6f 6e 65 73 20 64 65 T..**sys-admin**:.Operaciones.de
a9de0 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 28 71 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e .administraci..n.(quotactl,.moun
a9e00 74 2c 20 73 65 74 68 6f 73 74 6e 61 6d 65 2c 20 73 65 74 64 6f 6d 61 69 6e 6e 61 6d 65 29 00 2a t,.sethostname,.setdomainname).*
a9e20 2a 73 79 73 2d 74 69 6d 65 2a 2a 3a 20 70 65 72 6d 69 73 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 *sys-time**:.permiso.para.config
a9e40 75 72 61 72 20 65 6c 20 72 65 6c 6f 6a 20 64 65 6c 20 73 69 73 74 65 6d 61 00 2a 2a 74 72 61 6e urar.el.reloj.del.sistema.**tran
a9e60 73 69 63 69 c3 b3 6e 2a 2a 3a 20 65 6e 76 c3 ad 65 20 79 20 61 63 65 70 74 65 20 61 6d 62 6f 73 sici..n**:.env..e.y.acepte.ambos
a9e80 20 65 73 74 69 6c 6f 73 20 64 65 20 54 4c 56 20 64 75 72 61 6e 74 65 20 6c 61 20 74 72 61 6e 73 .estilos.de.TLV.durante.la.trans
a9ea0 69 63 69 c3 b3 6e 2e 00 2a 2a 61 73 63 65 6e 64 65 6e 74 65 3a 2a 2a 20 4c 61 20 69 6e 74 65 72 ici..n..**ascendente:**.La.inter
a9ec0 66 61 7a 20 64 65 20 72 65 64 20 61 73 63 65 6e 64 65 6e 74 65 20 65 73 20 6c 61 20 69 6e 74 65 faz.de.red.ascendente.es.la.inte
a9ee0 72 66 61 7a 20 64 65 20 73 61 6c 69 64 61 20 71 75 65 20 65 73 20 72 65 73 70 6f 6e 73 61 62 6c rfaz.de.salida.que.es.responsabl
a9f00 65 20 64 65 20 63 6f 6d 75 6e 69 63 61 72 73 65 20 63 6f 6e 20 6c 61 73 20 66 75 65 6e 74 65 73 e.de.comunicarse.con.las.fuentes
a9f20 20 64 65 20 64 61 74 6f 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 64 69 73 70 .de.datos.de.multidifusi..n.disp
a9f40 6f 6e 69 62 6c 65 73 2e 20 53 6f 6c 6f 20 70 75 65 64 65 20 68 61 62 65 72 20 75 6e 61 20 69 6e onibles..Solo.puede.haber.una.in
a9f60 74 65 72 66 61 7a 20 61 73 63 65 6e 64 65 6e 74 65 2e 00 2a 2a 76 61 6c 69 64 61 72 2a 2a 20 45 terfaz.ascendente..**validar**.E
a9f80 6c 20 6d 6f 64 6f 20 6d c3 a1 73 20 61 6c 74 6f 20 64 65 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 l.modo.m..s.alto.de.procesamient
a9fa0 6f 20 64 65 20 44 4e 53 53 45 43 2e 20 45 6e 20 65 73 74 65 20 6d 6f 64 6f 2c 20 74 6f 64 61 73 o.de.DNSSEC..En.este.modo,.todas
a9fc0 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 73 65 72 c3 a1 6e 20 76 61 6c 69 64 61 64 61 73 20 .las.consultas.ser..n.validadas.
a9fe0 79 20 72 65 73 70 6f 6e 64 69 64 61 73 20 63 6f 6e 20 75 6e 20 53 45 52 56 46 41 49 4c 20 65 6e y.respondidas.con.un.SERVFAIL.en
aa000 20 63 61 73 6f 20 64 65 20 64 61 74 6f 73 20 66 61 6c 73 6f 73 2c 20 69 6e 64 65 70 65 6e 64 69 .caso.de.datos.falsos,.independi
aa020 65 6e 74 65 6d 65 6e 74 65 20 64 65 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 6c 20 63 6c entemente.de.la.solicitud.del.cl
aa040 69 65 6e 74 65 2e 00 2a 2a 76 6c 61 6e 2a 2a 3a 20 4f 6e 65 20 56 4c 41 4e 20 70 65 72 20 63 6c iente..**vlan**:.One.VLAN.per.cl
aa060 69 65 6e 74 2e 00 2a 2a 61 6e 63 68 6f 2a 2a 3a 20 75 73 65 20 65 6c 20 6e 75 65 76 6f 20 65 73 ient..**ancho**:.use.el.nuevo.es
aa080 74 69 6c 6f 20 64 65 20 54 4c 56 20 70 61 72 61 20 6c 6c 65 76 61 72 20 75 6e 61 20 6d c3 a9 74 tilo.de.TLV.para.llevar.una.m..t
aa0a0 72 69 63 61 20 6d c3 a1 73 20 61 6d 70 6c 69 61 2e 00 2a 2a 78 3a 78 3a 78 3a 78 2a 2a 20 2d 20 rica.m..s.amplia..**x:x:x:x**.-.
aa0c0 53 70 65 63 69 66 79 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 Specify.interface.identifier.for
aa0e0 20 49 50 76 36 00 2a 62 67 70 64 2a 20 61 64 6d 69 74 65 20 6c 61 20 65 78 74 65 6e 73 69 c3 b3 .IPv6.*bgpd*.admite.la.extensi..
aa100 6e 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 6f 20 70 61 72 61 20 42 47 50 2e 20 45 6e 74 6f 6e n.multiprotocolo.para.BGP..Enton
aa120 63 65 73 2c 20 73 69 20 75 6e 20 70 61 72 20 72 65 6d 6f 74 6f 20 61 64 6d 69 74 65 20 65 6c 20 ces,.si.un.par.remoto.admite.el.
aa140 70 72 6f 74 6f 63 6f 6c 6f 2c 20 2a 62 67 70 64 2a 20 70 75 65 64 65 20 69 6e 74 65 72 63 61 6d protocolo,.*bgpd*.puede.intercam
aa160 62 69 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 biar.informaci..n.de.enrutamient
aa180 6f 20 64 65 20 49 50 76 36 20 79 2f 6f 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2e 00 30 00 o.de.IPv6.y/o.multidifusi..n..0.
aa1a0 30 20 73 69 20 6e 6f 20 65 73 74 c3 a1 20 64 65 66 69 6e 69 64 6f 2c 20 6c 6f 20 71 75 65 20 73 0.si.no.est...definido,.lo.que.s
aa1c0 69 67 6e 69 66 69 63 61 20 71 75 65 20 6e 6f 20 73 65 20 61 63 74 75 61 6c 69 7a 61 2e 00 30 20 ignifica.que.no.se.actualiza..0.
aa1e0 73 69 20 6e 6f 20 65 73 74 c3 a1 20 64 65 66 69 6e 69 64 6f 2e 00 30 30 30 30 30 30 00 30 30 31 si.no.est...definido..000000.001
aa200 30 31 30 00 30 30 31 31 30 30 00 30 30 31 31 31 30 00 30 31 30 30 31 30 00 30 31 30 31 30 30 00 010.001100.001110.010010.010100.
aa220 30 31 30 31 31 30 00 30 31 31 30 31 30 00 30 31 31 31 30 30 00 30 31 31 31 31 30 00 30 3a 20 44 010110.011010.011100.011110.0:.D
aa240 69 73 61 62 6c 65 20 44 41 44 00 31 00 31 20 73 69 20 6e 6f 20 65 73 74 c3 a1 20 64 65 66 69 6e isable.DAD.1.1.si.no.est...defin
aa260 69 64 6f 2e 00 4e 41 54 20 31 20 61 20 31 00 31 2e 20 43 72 65 61 20 75 6e 20 63 6f 6e 74 72 6f ido..NAT.1.a.1.1..Crea.un.contro
aa280 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 00 31 2e 20 46 69 72 73 74 20 70 61 63 6b 65 74 lador.de.eventos.1..First.packet
aa2a0 20 69 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 65 68 74 30 2c 20 77 69 74 68 20 64 65 73 74 69 .is.received.on.eht0,.with.desti
aa2c0 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 30 2c 20 70 72 6f 74 nation.address.192.0.2.100,.prot
aa2e0 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 ocol.tcp.and.destination.port.11
aa300 32 32 2e 20 41 73 73 75 6d 65 20 73 75 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 22..Assume.such.destination.addr
aa320 65 73 73 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 ess.is.reachable.through.interfa
aa340 63 65 20 65 74 68 31 2e 00 31 30 00 31 30 20 2d 20 31 30 20 4d 42 69 74 2f 73 00 31 30 2e 30 2e ce.eth1..10.10.-.10.MBit/s.10.0.
aa360 30 2e 30 20 61 20 31 30 2e 32 35 35 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 30 2e 30 0.0.a.10.255.255.255.(CIDR:.10.0
aa380 2e 30 2e 30 2f 38 29 00 31 30 30 20 2d 20 31 30 30 20 4d 42 69 74 2f 73 00 31 30 30 30 20 2d 20 .0.0/8).100.-.100.MBit/s.1000.-.
aa3a0 31 20 47 42 69 74 2f 73 00 31 30 30 30 30 20 2d 20 31 30 20 47 42 69 74 2f 73 00 31 30 30 30 30 1.GBit/s.10000.-.10.GBit/s.10000
aa3c0 30 20 2d 20 31 30 30 20 47 42 69 74 2f 73 00 31 30 30 30 31 30 00 31 30 30 31 30 30 00 31 30 30 0.-.100.GBit/s.100010.100100.100
aa3e0 31 31 30 00 31 30 31 31 31 30 00 31 31 00 31 31 39 00 31 32 00 31 32 31 2c 20 32 34 39 00 31 33 110.101110.11.119.12.121,.249.13
aa400 00 31 34 00 31 35 00 64 69 65 63 69 73 c3 a9 69 73 00 31 37 00 31 37 32 2e 31 36 2e 30 2e 30 20 .14.15.diecis..is.17.172.16.0.0.
aa420 61 20 31 37 32 2e 33 31 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 37 32 2e 31 36 2e 30 a.172.31.255.255.(CIDR:.172.16.0
aa440 2e 30 2f 31 32 29 00 31 38 00 31 39 00 31 39 32 2e 31 36 38 2e 30 2e 30 20 61 20 31 39 32 2e 31 .0/12).18.19.192.168.0.0.a.192.1
aa460 36 38 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 68.255.255.(CIDR:.192.168.0.0/16
aa480 29 00 31 3a 20 45 6e 61 62 6c 65 20 44 41 44 20 28 64 65 66 61 75 6c 74 29 00 32 00 32 2e 20 41 ).1:.Enable.DAD.(default).2.2..A
aa4a0 67 72 65 67 75 65 20 65 78 70 72 65 73 69 6f 6e 65 73 20 72 65 67 75 6c 61 72 65 73 20 61 6c 20 gregue.expresiones.regulares.al.
aa4c0 73 63 72 69 70 74 00 32 2e 20 53 69 6e 63 65 20 74 68 69 73 20 69 73 20 74 68 65 20 66 69 72 73 script.2..Since.this.is.the.firs
aa4e0 74 20 70 61 63 6b 65 74 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 75 73 20 6f 66 20 74 t.packet,.connection.status.of.t
aa500 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 73 6f 20 66 61 72 20 69 73 20 2a 2a 6e 65 77 2a his.connection,.so.far.is.**new*
aa520 2a 2e 20 53 6f 20 6e 65 69 74 68 65 72 20 72 75 6c 65 20 31 30 20 6e 6f 72 20 32 30 20 61 72 65 *..So.neither.rule.10.nor.20.are
aa540 20 76 61 6c 69 64 2e 00 32 30 00 32 31 00 32 32 00 32 33 00 32 35 30 30 20 2d 20 32 2c 35 20 47 .valid..20.21.22.23.2500.-.2,5.G
aa560 42 69 74 2f 73 00 32 35 30 30 30 20 2d 20 32 35 20 47 42 69 74 2f 73 00 32 35 32 00 32 36 00 32 Bit/s.25000.-.25.GBit/s.252.26.2
aa580 38 00 32 3a 20 45 6e 61 62 6c 65 20 44 41 44 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 49 50 76 8.2:.Enable.DAD,.and.disable.IPv
aa5a0 36 20 6f 70 65 72 61 74 69 6f 6e 20 69 66 20 4d 41 43 2d 62 61 73 65 64 20 64 75 70 6c 69 63 61 6.operation.if.MAC-based.duplica
aa5c0 74 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 68 61 73 20 62 65 65 6e 20 66 te.link-local.address.has.been.f
aa5e0 6f 75 6e 64 2e 00 53 6f 70 6f 72 74 65 20 32 46 41 20 4f 54 50 00 33 00 33 2e 20 41 67 72 65 67 ound..Soporte.2FA.OTP.3.3..Agreg
aa600 75 65 20 75 6e 61 20 72 75 74 61 20 63 6f 6d 70 6c 65 74 61 20 61 6c 20 73 63 72 69 70 74 00 33 ue.una.ruta.completa.al.script.3
aa620 30 00 33 34 00 33 36 00 33 38 00 34 00 34 2e 20 41 67 72 65 67 61 72 20 70 61 72 c3 a1 6d 65 74 0.34.36.38.4.4..Agregar.par..met
aa640 72 6f 73 20 6f 70 63 69 6f 6e 61 6c 65 73 00 34 2e 20 4f 6e 63 65 20 61 6e 73 77 65 72 20 66 72 ros.opcionales.4..Once.answer.fr
aa660 6f 6d 20 73 65 72 76 65 72 20 31 39 32 2e 30 2e 32 2e 31 30 30 20 69 73 20 73 65 65 6e 20 69 6e om.server.192.0.2.100.is.seen.in
aa680 20 6f 70 70 6f 73 69 74 65 20 64 69 72 65 63 74 69 6f 6e 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 .opposite.direction,.connection.
aa6a0 73 74 61 74 65 20 77 69 6c 6c 20 62 65 20 74 72 69 67 67 65 72 65 64 20 74 6f 20 2a 2a 65 73 74 state.will.be.triggered.to.**est
aa6c0 61 62 6c 69 73 68 65 64 2a 2a 2c 20 73 6f 20 74 68 69 73 20 72 65 70 6c 79 20 69 73 20 61 63 63 ablished**,.so.this.reply.is.acc
aa6e0 65 70 74 65 64 20 69 6e 20 72 75 6c 65 20 31 30 2e 00 4c 6f 73 20 63 61 6e 61 6c 65 73 20 64 65 epted.in.rule.10..Los.canales.de
aa700 20 34 30 20 4d 48 7a 20 70 75 65 64 65 6e 20 63 61 6d 62 69 61 72 20 73 75 73 20 63 61 6e 61 6c .40.MHz.pueden.cambiar.sus.canal
aa720 65 73 20 70 72 69 6d 61 72 69 6f 73 20 79 20 73 65 63 75 6e 64 61 72 69 6f 73 20 73 69 20 65 73 es.primarios.y.secundarios.si.es
aa740 20 6e 65 63 65 73 61 72 69 6f 20 6f 20 6c 61 20 63 72 65 61 63 69 c3 b3 6e 20 64 65 20 75 6e 20 .necesario.o.la.creaci..n.de.un.
aa760 63 61 6e 61 6c 20 64 65 20 34 30 20 4d 48 7a 20 70 75 65 64 65 20 72 65 63 68 61 7a 61 72 73 65 canal.de.40.MHz.puede.rechazarse
aa780 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 6c 6f 73 20 42 53 53 20 73 75 70 65 72 70 75 65 .en.funci..n.de.los.BSS.superpue
aa7a0 73 74 6f 73 2e 20 45 73 74 6f 73 20 63 61 6d 62 69 6f 73 20 73 65 20 72 65 61 6c 69 7a 61 6e 20 stos..Estos.cambios.se.realizan.
aa7c0 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 63 75 61 6e 64 6f 20 68 6f 73 74 61 70 64 20 autom..ticamente.cuando.hostapd.
aa7e0 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 65 6c 20 63 61 6e 61 6c 20 64 65 20 34 est...configurando.el.canal.de.4
aa800 30 20 4d 48 7a 2e 00 34 30 30 30 30 20 2d 20 34 30 20 47 42 69 74 2f 73 00 34 32 00 34 34 00 34 0.MHz..40000.-.40.GBit/s.42.44.4
aa820 36 00 35 00 35 20 73 69 20 6e 6f 20 65 73 74 c3 a1 20 64 65 66 69 6e 69 64 6f 2e 00 35 2e 20 53 6.5.5.si.no.est...definido..5..S
aa840 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e econd.packet.for.this.connection
aa860 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 53 69 6e 63 .is.received.by.the.router..Sinc
aa880 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 69 73 20 2a 2a 65 73 74 61 62 6c 69 73 e.connection.state.is.**establis
aa8a0 68 65 64 2a 2a 2c 20 74 68 65 6e 20 72 75 6c 65 20 31 30 20 69 73 20 68 69 74 2c 20 61 6e 64 20 hed**,.then.rule.10.is.hit,.and.
aa8c0 61 20 6e 65 77 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 46 54 30 a.new.entry.in.the.flowtable.FT0
aa8e0 31 20 69 73 20 61 64 64 65 64 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 1.is.added.for.this.connection..
aa900 35 30 30 30 20 2d 20 35 20 47 42 69 74 2f 73 00 35 30 30 30 30 20 2d 20 35 30 20 47 42 69 74 2f 5000.-.5.GBit/s.50000.-.50.GBit/
aa920 73 00 35 34 00 36 00 36 2e 20 41 6c 6c 20 73 75 62 73 65 63 75 65 6e 74 20 70 61 63 6b 65 74 73 s.54.6.6..All.subsecuent.packets
aa940 20 77 69 6c 6c 20 73 6b 69 70 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 70 61 74 68 2c 20 61 6e 64 .will.skip.traditional.path,.and
aa960 20 77 69 6c 6c 20 62 65 20 6f 66 66 6c 6f 61 64 65 64 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 .will.be.offloaded.and.will.use.
aa980 74 68 65 20 2a 2a 46 61 73 74 20 50 61 74 68 2a 2a 2e 00 36 36 00 45 6c 20 36 36 25 20 64 65 6c the.**Fast.Path**..66.El.66%.del
aa9a0 20 74 72 c3 a1 66 69 63 6f 20 73 65 20 65 6e 72 75 74 61 20 61 20 65 74 68 30 2c 20 65 74 68 31 .tr..fico.se.enruta.a.eth0,.eth1
aa9c0 20 6f 62 74 69 65 6e 65 20 65 6c 20 33 33 25 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 00 36 37 .obtiene.el.33%.del.tr..fico..67
aa9e0 00 36 39 00 36 20 65 6e 20 34 20 28 53 45 4e 54 41 44 4f 29 00 36 69 6e 34 20 75 73 61 20 74 c3 .69.6.en.4.(SENTADO).6in4.usa.t.
aaa00 ba 6e 65 6c 65 73 20 70 61 72 61 20 65 6e 63 61 70 73 75 6c 61 72 20 65 6c 20 74 72 c3 a1 66 69 .neles.para.encapsular.el.tr..fi
aaa20 63 6f 20 49 50 76 36 20 73 6f 62 72 65 20 65 6e 6c 61 63 65 73 20 49 50 76 34 20 63 6f 6d 6f 20 co.IPv6.sobre.enlaces.IPv4.como.
aaa40 73 65 20 64 65 66 69 6e 65 20 65 6e 20 3a 72 66 63 3a 60 34 32 31 33 60 2e 20 45 6c 20 74 72 c3 se.define.en.:rfc:`4213`..El.tr.
aaa60 a1 66 69 63 6f 20 36 69 6e 34 20 73 65 20 65 6e 76 c3 ad 61 20 61 20 74 72 61 76 c3 a9 73 20 64 .fico.6in4.se.env..a.a.trav..s.d
aaa80 65 20 49 50 76 34 20 64 65 6e 74 72 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 49 50 76 34 20 63 e.IPv4.dentro.de.paquetes.IPv4.c
aaaa0 75 79 6f 73 20 65 6e 63 61 62 65 7a 61 64 6f 73 20 49 50 20 74 69 65 6e 65 6e 20 65 6c 20 6e c3 uyos.encabezados.IP.tienen.el.n.
aaac0 ba 6d 65 72 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 49 50 20 65 73 74 61 62 6c 65 63 69 64 .mero.de.protocolo.IP.establecid
aaae0 6f 20 65 6e 20 34 31 2e 20 45 73 74 65 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 72 6f 74 6f 63 6f o.en.41..Este.n..mero.de.protoco
aab00 6c 6f 20 65 73 74 c3 a1 20 64 69 73 65 c3 b1 61 64 6f 20 65 73 70 65 63 c3 ad 66 69 63 61 6d 65 lo.est...dise..ado.espec..ficame
aab20 6e 74 65 20 70 61 72 61 20 6c 61 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 49 50 76 36 2c nte.para.la.encapsulaci..n.IPv6,
aab40 20 65 6c 20 65 6e 63 61 62 65 7a 61 64 6f 20 64 65 6c 20 70 61 71 75 65 74 65 20 49 50 76 34 20 .el.encabezado.del.paquete.IPv4.
aab60 65 73 20 73 65 67 75 69 64 6f 20 69 6e 6d 65 64 69 61 74 61 6d 65 6e 74 65 20 70 6f 72 20 65 6c es.seguido.inmediatamente.por.el
aab80 20 70 61 71 75 65 74 65 20 49 50 76 36 20 71 75 65 20 73 65 20 74 72 61 6e 73 70 6f 72 74 61 2e .paquete.IPv6.que.se.transporta.
aaba0 20 4c 61 20 73 6f 62 72 65 63 61 72 67 61 20 64 65 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e .La.sobrecarga.de.encapsulaci..n
aabc0 20 65 73 20 64 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 65 6e 63 61 62 65 7a 61 64 6f 20 49 .es.del.tama..o.del.encabezado.I
aabe0 50 76 34 20 64 65 20 32 30 20 62 79 74 65 73 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 63 Pv4.de.20.bytes,.por.lo.tanto,.c
aac00 6f 6e 20 75 6e 61 20 4d 54 55 20 64 65 20 31 35 30 30 20 62 79 74 65 73 2c 20 6c 6f 73 20 70 61 on.una.MTU.de.1500.bytes,.los.pa
aac20 71 75 65 74 65 73 20 49 50 76 36 20 64 65 20 31 34 38 30 20 62 79 74 65 73 20 73 65 20 70 75 65 quetes.IPv6.de.1480.bytes.se.pue
aac40 64 65 6e 20 65 6e 76 69 61 72 20 73 69 6e 20 66 72 61 67 6d 65 6e 74 61 63 69 c3 b3 6e 2e 20 45 den.enviar.sin.fragmentaci..n..E
aac60 73 74 61 20 74 c3 a9 63 6e 69 63 61 20 64 65 20 74 75 6e 65 6c 69 7a 61 63 69 c3 b3 6e 20 65 73 sta.t..cnica.de.tunelizaci..n.es
aac80 20 75 74 69 6c 69 7a 61 64 61 20 63 6f 6e 20 66 72 65 63 75 65 6e 63 69 61 20 70 6f 72 20 69 6e .utilizada.con.frecuencia.por.in
aaca0 74 65 72 6d 65 64 69 61 72 69 6f 73 20 64 65 20 74 c3 ba 6e 65 6c 65 73 20 49 50 76 36 20 63 6f termediarios.de.t..neles.IPv6.co
aacc0 6d 6f 20 60 48 75 72 72 69 63 61 6e 65 20 45 6c 65 63 74 72 69 63 60 5f 2e 00 37 00 37 30 00 38 mo.`Hurricane.Electric`_..7.70.8
aace0 00 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 56 4c 41 4e 20 38 30 32 2e 31 71 20 73 65 20 72 .Las.interfaces.VLAN.802.1q.se.r
aad00 65 70 72 65 73 65 6e 74 61 6e 20 63 6f 6d 6f 20 73 75 62 69 6e 74 65 72 66 61 63 65 73 20 76 69 epresentan.como.subinterfaces.vi
aad20 72 74 75 61 6c 65 73 20 65 6e 20 56 79 4f 53 2e 20 45 6c 20 74 c3 a9 72 6d 69 6e 6f 20 75 74 69 rtuales.en.VyOS..El.t..rmino.uti
aad40 6c 69 7a 61 64 6f 20 70 61 72 61 20 65 73 74 6f 20 65 73 20 60 60 76 69 66 60 60 2e 00 39 00 3a lizado.para.esto.es.``vif``..9.:
aad60 61 62 62 72 3a 60 41 46 49 20 28 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 61 75 74 6f abbr:`AFI.(identificador.de.auto
aad80 72 69 64 61 64 20 64 65 20 6c 61 20 66 61 6d 69 6c 69 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e ridad.de.la.familia.de.direccion
aada0 65 73 29 60 20 2d 20 60 60 34 39 60 60 20 45 6c 20 76 61 6c 6f 72 20 34 39 20 64 65 20 41 46 49 es)`.-.``49``.El.valor.49.de.AFI
aadc0 20 65 73 20 6c 6f 20 71 75 65 20 49 53 2d 49 53 20 75 73 61 20 70 61 72 61 20 65 6c 20 64 69 72 .es.lo.que.IS-IS.usa.para.el.dir
aade0 65 63 63 69 6f 6e 61 6d 69 65 6e 74 6f 20 70 72 69 76 61 64 6f 2e 00 3a 61 62 62 72 3a 60 41 52 eccionamiento.privado..:abbr:`AR
aae00 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 72 65 73 6f 6c 75 63 69 c3 b3 6e 20 64 65 20 64 P.(Protocolo.de.resoluci..n.de.d
aae20 69 72 65 63 63 69 6f 6e 65 73 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 irecciones)`.es.un.protocolo.de.
aae40 63 6f 6d 75 6e 69 63 61 63 69 c3 b3 6e 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 comunicaci..n.que.se.utiliza.par
aae60 61 20 64 65 73 63 75 62 72 69 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 a.descubrir.la.direcci..n.de.la.
aae80 63 61 70 61 20 64 65 20 65 6e 6c 61 63 65 2c 20 63 6f 6d 6f 20 75 6e 61 20 64 69 72 65 63 63 69 capa.de.enlace,.como.una.direcci
aaea0 c3 b3 6e 20 4d 41 43 2c 20 61 73 6f 63 69 61 64 61 20 63 6f 6e 20 75 6e 61 20 64 69 72 65 63 63 ..n.MAC,.asociada.con.una.direcc
aaec0 69 c3 b3 6e 20 64 65 20 63 61 70 61 20 64 65 20 49 6e 74 65 72 6e 65 74 20 64 65 74 65 72 6d 69 i..n.de.capa.de.Internet.determi
aaee0 6e 61 64 61 2c 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e nada,.normalmente.una.direcci..n
aaf00 20 49 50 76 34 2e 20 45 73 74 65 20 6d 61 70 65 6f 20 65 73 20 75 6e 61 20 66 75 6e 63 69 c3 b3 .IPv4..Este.mapeo.es.una.funci..
aaf20 6e 20 63 72 c3 ad 74 69 63 61 20 65 6e 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 70 72 6f n.cr..tica.en.el.conjunto.de.pro
aaf40 74 6f 63 6f 6c 6f 73 20 64 65 20 49 6e 74 65 72 6e 65 74 2e 20 41 52 50 20 66 75 65 20 64 65 66 tocolos.de.Internet..ARP.fue.def
aaf60 69 6e 69 64 6f 20 65 6e 20 31 39 38 32 20 70 6f 72 20 3a 72 66 63 3a 60 38 32 36 60 2c 20 71 75 inido.en.1982.por.:rfc:`826`,.qu
aaf80 65 20 65 73 20 65 6c 20 65 73 74 c3 a1 6e 64 61 72 20 64 65 20 49 6e 74 65 72 6e 65 74 20 53 54 e.es.el.est..ndar.de.Internet.ST
aafa0 44 20 33 37 2e 00 3a 61 62 62 72 3a 60 42 46 44 20 28 44 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 D.37..:abbr:`BFD.(Detecci..n.de.
aafc0 72 65 65 6e 76 c3 ad 6f 20 62 69 64 69 72 65 63 63 69 6f 6e 61 6c 29 60 20 73 65 20 64 65 73 63 reenv..o.bidireccional)`.se.desc
aafe0 72 69 62 65 20 79 20 61 6d 70 6c c3 ad 61 20 6d 65 64 69 61 6e 74 65 20 6c 6f 73 20 73 69 67 75 ribe.y.ampl..a.mediante.los.sigu
ab000 69 65 6e 74 65 73 20 52 46 43 3a 20 3a 72 66 63 3a 60 35 38 38 30 60 2c 20 3a 72 66 63 3a 60 35 ientes.RFC:.:rfc:`5880`,.:rfc:`5
ab020 38 38 31 60 20 79 20 3a 72 66 63 3a 60 35 38 38 33 60 2e 00 3a 61 62 62 72 3a 60 42 47 50 20 28 881`.y.:rfc:`5883`..:abbr:`BGP.(
ab040 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 65 73 20 75 6e 6f Border.Gateway.Protocol)`.es.uno
ab060 20 64 65 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 70 75 65 72 74 61 20 64 65 20 .de.los.protocolos.de.puerta.de.
ab080 65 6e 6c 61 63 65 20 65 78 74 65 72 69 6f 72 20 79 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 enlace.exterior.y.el.protocolo.d
ab0a0 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 6e 74 72 65 20 64 6f 6d 69 6e 69 6f 73 20 65 73 e.enrutamiento.entre.dominios.es
ab0c0 74 c3 a1 6e 64 61 72 20 64 65 20 66 61 63 74 6f 2e 20 4c 61 20 c3 ba 6c 74 69 6d 61 20 76 65 72 t..ndar.de.facto..La...ltima.ver
ab0e0 73 69 c3 b3 6e 20 64 65 20 42 47 50 20 65 73 20 6c 61 20 34 2e 20 42 47 50 2d 34 20 73 65 20 64 si..n.de.BGP.es.la.4..BGP-4.se.d
ab100 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 31 37 37 31 60 20 79 20 73 65 20 61 63 74 75 escribe.en.:rfc:`1771`.y.se.actu
ab120 61 6c 69 7a 61 20 63 6f 6e 20 3a 72 66 63 3a 60 34 32 37 31 60 2e 20 3a 72 66 63 3a 60 32 38 35 aliza.con.:rfc:`4271`..:rfc:`285
ab140 38 60 20 61 67 72 65 67 61 20 73 6f 70 6f 72 74 65 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 6f 8`.agrega.soporte.multiprotocolo
ab160 20 61 20 42 47 50 2e 00 3a 61 62 62 72 3a 20 74 65 63 6c 61 20 60 43 4b 4e 20 28 6e 6f 6d 62 72 .a.BGP..:abbr:.tecla.`CKN.(nombr
ab180 65 20 64 65 20 61 73 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 65 63 74 69 76 69 64 61 64 e.de.asociaci..n.de.conectividad
ab1a0 20 4d 41 43 73 65 63 29 60 00 3a 61 62 62 72 3a 60 44 4d 56 50 4e 20 28 72 65 64 20 70 72 69 76 .MACsec)`.:abbr:`DMVPN.(red.priv
ab1c0 61 64 61 20 76 69 72 74 75 61 6c 20 6d 75 6c 74 69 70 75 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 61 ada.virtual.multipunto.din..mica
ab1e0 29 60 20 65 73 20 75 6e 61 20 74 65 63 6e 6f 6c 6f 67 c3 ad 61 20 64 69 6e c3 a1 6d 69 63 61 20 )`.es.una.tecnolog..a.din..mica.
ab200 64 65 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 72 65 64 20 70 72 69 76 61 64 61 20 76 69 72 74 75 de.:abbr:`VPN.(red.privada.virtu
ab220 61 6c 29 60 20 64 65 73 61 72 72 6f 6c 6c 61 64 61 20 6f 72 69 67 69 6e 61 6c 6d 65 6e 74 65 20 al)`.desarrollada.originalmente.
ab240 70 6f 72 20 43 69 73 63 6f 2e 20 53 69 20 62 69 65 6e 20 73 75 20 69 6d 70 6c 65 6d 65 6e 74 61 por.Cisco..Si.bien.su.implementa
ab260 63 69 c3 b3 6e 20 66 75 65 20 61 6c 67 6f 20 70 72 6f 70 69 65 74 61 72 69 61 2c 20 6c 61 73 20 ci..n.fue.algo.propietaria,.las.
ab280 74 65 63 6e 6f 6c 6f 67 c3 ad 61 73 20 73 75 62 79 61 63 65 6e 74 65 73 20 65 6e 20 72 65 61 6c tecnolog..as.subyacentes.en.real
ab2a0 69 64 61 64 20 65 73 74 c3 a1 6e 20 62 61 73 61 64 61 73 20 65 6e 20 65 73 74 c3 a1 6e 64 61 72 idad.est..n.basadas.en.est..ndar
ab2c0 65 73 2e 20 4c 61 73 20 74 72 65 73 20 74 65 63 6e 6f 6c 6f 67 c3 ad 61 73 20 73 6f 6e 3a 00 3a es..Las.tres.tecnolog..as.son:.:
ab2e0 61 62 62 72 3a 60 44 4e 41 54 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 65 74 77 6f 72 6b 20 abbr:`DNAT.(Destination.Network.
ab300 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 63 61 6d 62 69 61 20 6c 61 20 Address.Translation)`.cambia.la.
ab320 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 6c 6f 73 20 70 61 71 direcci..n.de.destino.de.los.paq
ab340 75 65 74 65 73 20 71 75 65 20 70 61 73 61 6e 20 70 6f 72 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 uetes.que.pasan.por.el.enrutador
ab360 2c 20 6d 69 65 6e 74 72 61 73 20 71 75 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 ,.mientras.que.:ref:`source-nat`
ab380 20 63 61 6d 62 69 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 .cambia.la.direcci..n.de.origen.
ab3a0 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 2e 20 44 4e 41 54 20 73 65 20 75 73 61 20 74 c3 ad de.los.paquetes..DNAT.se.usa.t..
ab3c0 70 69 63 61 6d 65 6e 74 65 20 63 75 61 6e 64 6f 20 75 6e 20 68 6f 73 74 20 65 78 74 65 72 6e 6f picamente.cuando.un.host.externo
ab3e0 20 28 70 c3 ba 62 6c 69 63 6f 29 20 6e 65 63 65 73 69 74 61 20 69 6e 69 63 69 61 72 20 75 6e 61 .(p..blico).necesita.iniciar.una
ab400 20 73 65 73 69 c3 b3 6e 20 63 6f 6e 20 75 6e 20 68 6f 73 74 20 69 6e 74 65 72 6e 6f 20 28 70 72 .sesi..n.con.un.host.interno.(pr
ab420 69 76 61 64 6f 29 2e 20 55 6e 20 63 6c 69 65 6e 74 65 20 6e 65 63 65 73 69 74 61 20 61 63 63 65 ivado)..Un.cliente.necesita.acce
ab440 64 65 72 20 61 20 75 6e 20 73 65 72 76 69 63 69 6f 20 70 72 69 76 61 64 6f 20 64 65 74 72 c3 a1 der.a.un.servicio.privado.detr..
ab460 73 20 64 65 20 6c 61 20 49 50 20 70 c3 ba 62 6c 69 63 61 20 64 65 6c 20 65 6e 72 75 74 61 64 6f s.de.la.IP.p..blica.del.enrutado
ab480 72 2e 20 53 65 20 65 73 74 61 62 6c 65 63 65 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 63 6f r..Se.establece.una.conexi..n.co
ab4a0 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 c3 ba 62 6c 69 63 61 20 64 65 6c 20 n.la.direcci..n.IP.p..blica.del.
ab4c0 65 6e 72 75 74 61 64 6f 72 20 65 6e 20 75 6e 20 70 75 65 72 74 6f 20 62 69 65 6e 20 63 6f 6e 6f enrutador.en.un.puerto.bien.cono
ab4e0 63 69 64 6f 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 74 6f 64 6f 20 65 6c 20 74 72 cido.y,.por.lo.tanto,.todo.el.tr
ab500 c3 a1 66 69 63 6f 20 64 65 20 65 73 74 65 20 70 75 65 72 74 6f 20 73 65 20 72 65 65 73 63 72 69 ..fico.de.este.puerto.se.reescri
ab520 62 65 20 70 61 72 61 20 64 69 72 69 67 69 72 73 65 20 61 6c 20 68 6f 73 74 20 69 6e 74 65 72 6e be.para.dirigirse.al.host.intern
ab540 6f 20 28 70 72 69 76 61 64 6f 29 2e 00 3a 61 62 62 72 3a 60 45 41 50 20 28 50 72 6f 74 6f 63 6f o.(privado)..:abbr:`EAP.(Protoco
ab560 6c 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 78 74 65 6e 73 69 62 6c 65 29 lo.de.autenticaci..n.extensible)
ab580 60 20 73 6f 62 72 65 20 4c 41 4e 20 28 45 41 50 6f 4c 29 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 `.sobre.LAN.(EAPoL).es.un.protoc
ab5a0 6f 6c 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 70 75 65 72 74 6f 20 olo.de.autenticaci..n.de.puerto.
ab5c0 64 65 20 72 65 64 20 75 74 69 6c 69 7a 61 64 6f 20 65 6e 20 49 45 45 45 20 38 30 32 2e 31 58 20 de.red.utilizado.en.IEEE.802.1X.
ab5e0 28 43 6f 6e 74 72 6f 6c 20 64 65 20 61 63 63 65 73 6f 20 61 20 6c 61 20 72 65 64 20 62 61 73 61 (Control.de.acceso.a.la.red.basa
ab600 64 6f 20 65 6e 20 70 75 65 72 74 6f 29 20 64 65 73 61 72 72 6f 6c 6c 61 64 6f 20 70 61 72 61 20 do.en.puerto).desarrollado.para.
ab620 62 72 69 6e 64 61 72 20 75 6e 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 64 65 20 brindar.un.inicio.de.sesi..n.de.
ab640 72 65 64 20 67 65 6e c3 a9 72 69 63 6f 20 70 61 72 61 20 61 63 63 65 64 65 72 20 61 20 6c 6f 73 red.gen..rico.para.acceder.a.los
ab660 20 72 65 63 75 72 73 6f 73 20 64 65 20 6c 61 20 72 65 64 2e 00 3a 61 62 62 72 3a 60 45 55 49 2d .recursos.de.la.red..:abbr:`EUI-
ab680 36 34 20 28 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 c3 ba 6e 69 63 6f 20 65 78 74 65 6e 64 69 64.(identificador...nico.extendi
ab6a0 64 6f 20 64 65 20 36 34 20 62 69 74 73 29 60 20 63 6f 6d 6f 20 73 65 20 65 73 70 65 63 69 66 69 do.de.64.bits)`.como.se.especifi
ab6c0 63 61 20 65 6e 20 3a 72 66 63 3a 60 34 32 39 31 60 20 70 65 72 6d 69 74 65 20 71 75 65 20 75 6e ca.en.:rfc:`4291`.permite.que.un
ab6e0 20 68 6f 73 74 20 73 65 20 61 73 69 67 6e 65 20 61 20 73 c3 ad 20 6d 69 73 6d 6f 20 75 6e 61 20 .host.se.asigne.a.s...mismo.una.
ab700 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 c3 ba 6e 69 63 61 20 64 65 20 36 34 20 62 69 74 direcci..n.IPv6...nica.de.64.bit
ab720 73 2e 00 3a 61 62 62 72 3a 60 47 45 4e 45 56 45 20 28 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e s..:abbr:`GENEVE.(encapsulaci..n
ab740 20 64 65 20 76 69 72 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 67 65 6e c3 a9 .de.virtualizaci..n.de.red.gen..
ab760 72 69 63 61 29 60 20 61 64 6d 69 74 65 20 74 6f 64 61 73 20 6c 61 73 20 63 61 70 61 63 69 64 61 rica)`.admite.todas.las.capacida
ab780 64 65 73 20 64 65 20 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 4c 41 4e 20 76 69 72 74 75 61 6c des.de.:abbr:`VXLAN.(LAN.virtual
ab7a0 20 65 78 74 65 6e 73 69 62 6c 65 29 60 2c 20 3a 61 62 62 72 3a 60 4e 56 47 52 45 20 28 76 69 72 .extensible)`,.:abbr:`NVGRE.(vir
ab7c0 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 6d 65 64 69 61 6e 74 65 20 65 6e 63 tualizaci..n.de.red.mediante.enc
ab7e0 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 67 65 6e c3 apsulaci..n.de.enrutamiento.gen.
ab800 a9 72 69 63 6f 29 60 20 79 20 3a 61 62 62 72 3a 60 20 53 54 54 20 28 74 c3 ba 6e 65 6c 65 73 20 .rico)`.y.:abbr:`.STT.(t..neles.
ab820 64 65 20 74 72 61 6e 73 70 6f 72 74 65 20 73 69 6e 20 65 73 74 61 64 6f 29 20 79 20 66 75 65 20 de.transporte.sin.estado).y.fue.
ab840 64 69 73 65 c3 b1 61 64 6f 20 70 61 72 61 20 73 75 70 65 72 61 72 20 73 75 73 20 6c 69 6d 69 74 dise..ado.para.superar.sus.limit
ab860 61 63 69 6f 6e 65 73 20 70 65 72 63 69 62 69 64 61 73 2e 20 4d 75 63 68 6f 73 20 63 72 65 65 6e aciones.percibidas..Muchos.creen
ab880 20 71 75 65 20 47 45 4e 45 56 45 20 65 76 65 6e 74 75 61 6c 6d 65 6e 74 65 20 70 6f 64 72 c3 ad .que.GENEVE.eventualmente.podr..
ab8a0 61 20 72 65 65 6d 70 6c 61 7a 61 72 20 65 73 74 6f 73 20 66 6f 72 6d 61 74 6f 73 20 61 6e 74 65 a.reemplazar.estos.formatos.ante
ab8c0 72 69 6f 72 65 73 20 70 6f 72 20 63 6f 6d 70 6c 65 74 6f 2e 00 3a 61 62 62 72 3a 60 47 52 45 20 riores.por.completo..:abbr:`GRE.
ab8e0 28 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 (Generic.Routing.Encapsulation)`
ab900 2c 20 47 52 45 2f 49 50 73 65 63 20 28 6f 20 49 50 49 50 2f 49 50 73 65 63 2c 20 53 49 54 2f 49 ,.GRE/IPsec.(o.IPIP/IPsec,.SIT/I
ab920 50 73 65 63 2c 20 6f 20 63 75 61 6c 71 75 69 65 72 20 6f 74 72 6f 20 70 72 6f 74 6f 63 6f 6c 6f Psec,.o.cualquier.otro.protocolo
ab940 20 64 65 20 74 c3 ba 6e 65 6c 20 73 69 6e 20 65 73 74 61 64 6f 20 73 6f 62 72 65 20 49 50 73 65 .de.t..nel.sin.estado.sobre.IPse
ab960 63 29 20 65 73 20 6c 61 20 66 6f 72 6d 61 20 68 61 62 69 74 75 61 6c 20 64 65 20 70 72 6f 74 65 c).es.la.forma.habitual.de.prote
ab980 67 65 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 20 74 c3 ba ger.el.tr..fico.dentro.de.un.t..
ab9a0 6e 65 6c 2e 00 3a 61 62 62 72 3a 60 47 52 4f 20 28 44 65 73 63 61 72 67 61 20 64 65 20 72 65 63 nel..:abbr:`GRO.(Descarga.de.rec
ab9c0 65 70 63 69 c3 b3 6e 20 67 65 6e c3 a9 72 69 63 61 29 60 20 65 73 20 65 6c 20 63 6f 6d 70 6c 65 epci..n.gen..rica)`.es.el.comple
ab9e0 6d 65 6e 74 6f 20 64 65 20 47 53 4f 2e 20 49 64 65 61 6c 6d 65 6e 74 65 2c 20 63 75 61 6c 71 75 mento.de.GSO..Idealmente,.cualqu
aba00 69 65 72 20 63 75 61 64 72 6f 20 65 6e 73 61 6d 62 6c 61 64 6f 20 70 6f 72 20 47 52 4f 20 64 65 ier.cuadro.ensamblado.por.GRO.de
aba20 62 65 20 73 65 67 6d 65 6e 74 61 72 73 65 20 70 61 72 61 20 63 72 65 61 72 20 75 6e 61 20 73 65 be.segmentarse.para.crear.una.se
aba40 63 75 65 6e 63 69 61 20 69 64 c3 a9 6e 74 69 63 61 20 64 65 20 63 75 61 64 72 6f 73 20 75 73 61 cuencia.id..ntica.de.cuadros.usa
aba60 6e 64 6f 20 47 53 4f 2c 20 79 20 63 75 61 6c 71 75 69 65 72 20 73 65 63 75 65 6e 63 69 61 20 64 ndo.GSO,.y.cualquier.secuencia.d
aba80 65 20 63 75 61 64 72 6f 73 20 73 65 67 6d 65 6e 74 61 64 6f 73 20 70 6f 72 20 47 53 4f 20 64 65 e.cuadros.segmentados.por.GSO.de
abaa0 62 65 20 70 6f 64 65 72 20 76 6f 6c 76 65 72 20 61 20 65 6e 73 61 6d 62 6c 61 72 73 65 20 61 6c be.poder.volver.a.ensamblarse.al
abac0 20 6f 72 69 67 69 6e 61 6c 20 70 6f 72 20 47 52 4f 2e 20 4c 61 20 c3 ba 6e 69 63 61 20 65 78 63 .original.por.GRO..La...nica.exc
abae0 65 70 63 69 c3 b3 6e 20 61 20 65 73 74 6f 20 65 73 20 6c 61 20 49 44 20 64 65 20 49 50 76 34 20 epci..n.a.esto.es.la.ID.de.IPv4.
abb00 65 6e 20 65 6c 20 63 61 73 6f 20 64 65 20 71 75 65 20 65 6c 20 62 69 74 20 44 46 20 65 73 74 c3 en.el.caso.de.que.el.bit.DF.est.
abb20 a9 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 70 61 72 61 20 75 6e 20 65 6e 63 61 62 65 7a 61 64 6f ..configurado.para.un.encabezado
abb40 20 49 50 20 64 65 74 65 72 6d 69 6e 61 64 6f 2e 20 53 69 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 .IP.determinado..Si.el.valor.de.
abb60 6c 61 20 49 44 20 64 65 20 49 50 76 34 20 6e 6f 20 73 65 20 69 6e 63 72 65 6d 65 6e 74 61 20 73 la.ID.de.IPv4.no.se.incrementa.s
abb80 65 63 75 65 6e 63 69 61 6c 6d 65 6e 74 65 2c 20 73 65 20 6d 6f 64 69 66 69 63 61 72 c3 a1 20 70 ecuencialmente,.se.modificar...p
abba0 61 72 61 20 71 75 65 20 73 65 61 20 61 73 c3 ad 20 63 75 61 6e 64 6f 20 75 6e 61 20 74 72 61 6d ara.que.sea.as...cuando.una.tram
abbc0 61 20 65 6e 73 61 6d 62 6c 61 64 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 47 52 4f 20 73 65 a.ensamblada.a.trav..s.de.GRO.se
abbe0 20 73 65 67 6d 65 6e 74 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 47 53 4f 2e 00 3a 61 62 62 .segmente.a.trav..s.de.GSO..:abb
abc00 72 3a 60 47 53 4f 20 28 64 65 73 63 61 72 67 61 20 64 65 20 73 65 67 6d 65 6e 74 61 63 69 c3 b3 r:`GSO.(descarga.de.segmentaci..
abc20 6e 20 67 65 6e c3 a9 72 69 63 61 29 60 20 65 73 20 75 6e 61 20 64 65 73 63 61 72 67 61 20 64 65 n.gen..rica)`.es.una.descarga.de
abc40 20 73 6f 66 74 77 61 72 65 20 70 75 72 61 20 71 75 65 20 65 73 74 c3 a1 20 64 65 73 74 69 6e 61 .software.pura.que.est...destina
abc60 64 61 20 61 20 74 72 61 74 61 72 20 6c 6f 73 20 63 61 73 6f 73 20 65 6e 20 6c 6f 73 20 71 75 65 da.a.tratar.los.casos.en.los.que
abc80 20 6c 6f 73 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 65 73 20 64 65 20 64 69 73 70 6f 73 69 74 69 76 .los.controladores.de.dispositiv
abca0 6f 73 20 6e 6f 20 70 75 65 64 65 6e 20 72 65 61 6c 69 7a 61 72 20 6c 61 73 20 64 65 73 63 61 72 os.no.pueden.realizar.las.descar
abcc0 67 61 73 20 64 65 73 63 72 69 74 61 73 20 61 6e 74 65 72 69 6f 72 6d 65 6e 74 65 2e 20 4c 6f 20 gas.descritas.anteriormente..Lo.
abce0 71 75 65 20 6f 63 75 72 72 65 20 65 6e 20 47 53 4f 20 65 73 20 71 75 65 20 75 6e 20 73 6b 62 75 que.ocurre.en.GSO.es.que.un.skbu
abd00 66 66 20 64 65 74 65 72 6d 69 6e 61 64 6f 20 74 65 6e 64 72 c3 a1 20 73 75 73 20 64 61 74 6f 73 ff.determinado.tendr...sus.datos
abd20 20 64 65 73 67 6c 6f 73 61 64 6f 73 20 65 6e 20 6d c3 ba 6c 74 69 70 6c 65 73 20 73 6b 62 75 66 .desglosados.en.m..ltiples.skbuf
abd40 66 73 20 71 75 65 20 73 65 20 68 61 6e 20 72 65 64 69 6d 65 6e 73 69 6f 6e 61 64 6f 20 70 61 72 fs.que.se.han.redimensionado.par
abd60 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 6e 20 63 6f 6e 20 65 6c 20 4d 53 53 20 70 72 6f 70 6f a.que.coincidan.con.el.MSS.propo
abd80 72 63 69 6f 6e 61 64 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 73 6b 62 5f 73 68 69 6e 66 6f rcionado.a.trav..s.de.skb_shinfo
abda0 28 29 2d 26 67 74 3b 67 73 6f 5f 73 69 7a 65 2e 00 3a 61 62 62 72 3a 45 6c 20 70 72 6f 78 79 20 ()-&gt;gso_size..:abbr:El.proxy.
abdc0 60 49 47 4d 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 `IGMP.(Protocolo.de.administraci
abde0 c3 b3 6e 20 64 65 20 67 72 75 70 6f 73 20 64 65 20 49 6e 74 65 72 6e 65 74 29 60 20 65 6e 76 c3 ..n.de.grupos.de.Internet)`.env.
abe00 ad 61 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 68 6f 73 74 20 49 47 4d 50 20 65 6e 20 6e 6f 6d 62 .a.mensajes.de.host.IGMP.en.nomb
abe20 72 65 20 64 65 20 75 6e 20 63 6c 69 65 6e 74 65 20 63 6f 6e 65 63 74 61 64 6f 2e 20 4c 61 20 63 re.de.un.cliente.conectado..La.c
abe40 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 62 65 20 64 65 66 69 6e 69 72 20 75 6e 61 20 79 onfiguraci..n.debe.definir.una.y
abe60 20 73 6f 6c 6f 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 61 73 63 65 6e 64 65 6e 74 65 20 79 20 .solo.una.interfaz.ascendente.y.
abe80 75 6e 61 20 6f 20 6d c3 a1 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 73 63 65 6e 64 65 6e 74 una.o.m..s.interfaces.descendent
abea0 65 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 65 63 20 28 49 50 20 53 65 63 75 72 69 74 79 29 60 3a es..:abbr:`IPSec.(IP.Security)`:
abec0 20 64 65 6d 61 73 69 61 64 6f 73 20 52 46 43 20 70 61 72 61 20 65 6e 75 6d 65 72 61 72 2c 20 70 .demasiados.RFC.para.enumerar,.p
abee0 65 72 6f 20 63 6f 6d 69 65 6e 63 65 20 63 6f 6e 20 3a 72 66 63 3a 60 34 33 30 31 60 00 3a 61 62 ero.comience.con.:rfc:`4301`.:ab
abf00 62 72 3a 60 49 53 2d 49 53 20 28 53 69 73 74 65 6d 61 20 69 6e 74 65 72 6d 65 64 69 6f 20 61 20 br:`IS-IS.(Sistema.intermedio.a.
abf20 73 69 73 74 65 6d 61 20 69 6e 74 65 72 6d 65 64 69 6f 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f sistema.intermedio)`.es.un.proto
abf40 63 6f 6c 6f 20 64 65 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 69 6e 74 65 72 69 6f colo.de.puerta.de.enlace.interio
abf60 72 20 28 49 47 50 29 20 64 65 20 65 73 74 61 64 6f 20 64 65 20 65 6e 6c 61 63 65 20 71 75 65 20 r.(IGP).de.estado.de.enlace.que.
abf80 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 49 53 4f 31 30 35 38 39 2c 20 3a 72 66 63 3a 60 31 se.describe.en.ISO10589,.:rfc:`1
abfa0 31 39 35 60 2c 20 3a 72 66 63 3a 60 35 33 30 38 60 2e 20 49 53 2d 49 53 20 65 6a 65 63 75 74 61 195`,.:rfc:`5308`..IS-IS.ejecuta
abfc0 20 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 64 65 20 72 75 74 61 20 6d c3 a1 73 20 63 6f 72 74 61 .el.algoritmo.de.ruta.m..s.corta
abfe0 20 70 72 69 6d 65 72 6f 20 28 53 50 46 29 20 64 65 20 44 69 6a 6b 73 74 72 61 20 70 61 72 61 20 .primero.(SPF).de.Dijkstra.para.
ac000 63 72 65 61 72 20 75 6e 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 64 65 20 6c 61 20 74 6f crear.una.base.de.datos.de.la.to
ac020 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 6c 61 20 72 65 64 20 79 2c 20 61 20 70 61 72 74 69 72 20 64 polog..a.de.la.red.y,.a.partir.d
ac040 65 20 65 73 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 2c 20 64 65 74 65 72 6d 69 6e 61 72 20 e.esa.base.de.datos,.determinar.
ac060 6c 61 20 6d 65 6a 6f 72 20 72 75 74 61 20 28 65 73 20 64 65 63 69 72 2c 20 65 6c 20 63 6f 73 74 la.mejor.ruta.(es.decir,.el.cost
ac080 6f 20 6d c3 a1 73 20 62 61 6a 6f 29 20 61 20 75 6e 20 64 65 73 74 69 6e 6f 2e 20 4c 6f 73 20 73 o.m..s.bajo).a.un.destino..Los.s
ac0a0 69 73 74 65 6d 61 73 20 69 6e 74 65 72 6d 65 64 69 6f 73 20 28 65 6c 20 6e 6f 6d 62 72 65 20 64 istemas.intermedios.(el.nombre.d
ac0c0 65 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 29 20 69 6e 74 65 72 63 61 6d 62 69 61 6e 20 e.los.enrutadores).intercambian.
ac0e0 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 63 6f 6e 20 73 informaci..n.de.topolog..a.con.s
ac100 75 73 20 76 65 63 69 6e 6f 73 20 63 6f 6e 65 63 74 61 64 6f 73 20 64 69 72 65 63 74 61 6d 65 6e us.vecinos.conectados.directamen
ac120 74 65 2e 20 49 53 2d 49 53 20 73 65 20 65 6a 65 63 75 74 61 20 64 69 72 65 63 74 61 6d 65 6e 74 te..IS-IS.se.ejecuta.directament
ac140 65 20 65 6e 20 6c 61 20 63 61 70 61 20 64 65 20 65 6e 6c 61 63 65 20 64 65 20 64 61 74 6f 73 20 e.en.la.capa.de.enlace.de.datos.
ac160 28 43 61 70 61 20 32 29 2e 20 4c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 53 2d 49 53 20 (Capa.2)..Las.direcciones.IS-IS.
ac180 73 65 20 64 65 6e 6f 6d 69 6e 61 6e 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 54 c3 ad 74 75 6c 6f se.denominan.:abbr:`NET.(T..tulo
ac1a0 73 20 64 65 20 65 6e 74 69 64 61 64 20 64 65 20 72 65 64 29 60 20 79 20 70 75 65 64 65 6e 20 74 s.de.entidad.de.red)`.y.pueden.t
ac1c0 65 6e 65 72 20 64 65 20 38 20 61 20 32 30 20 62 79 74 65 73 20 64 65 20 6c 61 72 67 6f 2c 20 70 ener.de.8.a.20.bytes.de.largo,.p
ac1e0 65 72 6f 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 74 69 65 6e 65 6e 20 31 30 20 62 79 74 65 73 ero.generalmente.tienen.10.bytes
ac200 20 64 65 20 6c 61 72 67 6f 2e 20 4c 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 65 6e 20 c3 .de.largo..La.base.de.datos.en..
ac220 a1 72 62 6f 6c 20 71 75 65 20 73 65 20 63 72 65 61 20 63 6f 6e 20 49 53 2d 49 53 20 65 73 20 73 .rbol.que.se.crea.con.IS-IS.es.s
ac240 69 6d 69 6c 61 72 20 61 20 6c 61 20 71 75 65 20 73 65 20 63 72 65 61 20 63 6f 6e 20 4f 53 50 46 imilar.a.la.que.se.crea.con.OSPF
ac260 20 65 6e 20 71 75 65 20 6c 61 73 20 72 75 74 61 73 20 65 6c 65 67 69 64 61 73 20 64 65 62 65 6e .en.que.las.rutas.elegidas.deben
ac280 20 73 65 72 20 73 69 6d 69 6c 61 72 65 73 2e 20 4c 61 73 20 63 6f 6d 70 61 72 61 63 69 6f 6e 65 .ser.similares..Las.comparacione
ac2a0 73 20 63 6f 6e 20 4f 53 50 46 20 73 6f 6e 20 69 6e 65 76 69 74 61 62 6c 65 73 20 79 2c 20 61 20 s.con.OSPF.son.inevitables.y,.a.
ac2c0 6d 65 6e 75 64 6f 2c 20 73 6f 6e 20 72 61 7a 6f 6e 61 62 6c 65 73 20 63 6f 6e 20 72 65 73 70 65 menudo,.son.razonables.con.respe
ac2e0 63 74 6f 20 61 20 6c 61 20 66 6f 72 6d 61 20 65 6e 20 71 75 65 20 75 6e 61 20 72 65 64 20 72 65 cto.a.la.forma.en.que.una.red.re
ac300 73 70 6f 6e 64 65 72 c3 a1 20 63 6f 6e 20 49 47 50 2e 00 3a 61 62 62 72 3a 60 4c 33 56 50 4e 20 sponder...con.IGP..:abbr:`L3VPN.
ac320 56 52 46 20 28 72 65 64 65 73 20 70 72 69 76 61 64 61 73 20 76 69 72 74 75 61 6c 65 73 20 64 65 VRF.(redes.privadas.virtuales.de
ac340 20 63 61 70 61 20 33 29 60 20 62 67 70 64 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e .capa.3)`.bgpd.es.compatible.con
ac360 20 49 50 76 34 20 52 46 43 20 34 33 36 34 20 65 20 49 50 76 36 20 52 46 43 20 34 36 35 39 2e 20 .IPv4.RFC.4364.e.IPv6.RFC.4659..
ac380 4c 61 73 20 72 75 74 61 73 20 4c 33 56 50 4e 20 79 20 73 75 73 20 65 74 69 71 75 65 74 61 73 20 Las.rutas.L3VPN.y.sus.etiquetas.
ac3a0 56 52 46 20 4d 50 4c 53 20 61 73 6f 63 69 61 64 61 73 20 73 65 20 70 75 65 64 65 6e 20 64 69 73 VRF.MPLS.asociadas.se.pueden.dis
ac3c0 74 72 69 62 75 69 72 20 61 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 56 50 4e 20 53 41 46 49 20 64 tribuir.a.los.vecinos.VPN.SAFI.d
ac3e0 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 65 73 20 64 65 63 69 72 e.forma.predeterminada,.es.decir
ac400 2c 20 6e 6f 20 56 52 46 20 2c 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 42 47 50 2e 20 4c 61 73 ,.no.VRF.,.instancia.de.BGP..Las
ac420 20 65 74 69 71 75 65 74 61 73 20 56 52 46 20 4d 50 4c 53 20 73 65 20 61 6c 63 61 6e 7a 61 6e 20 .etiquetas.VRF.MPLS.se.alcanzan.
ac440 6d 65 64 69 61 6e 74 65 20 65 74 69 71 75 65 74 61 73 20 4d 50 4c 53 20 63 65 6e 74 72 61 6c 65 mediante.etiquetas.MPLS.centrale
ac460 73 20 71 75 65 20 73 65 20 64 69 73 74 72 69 62 75 79 65 6e 20 6d 65 64 69 61 6e 74 65 20 75 6e s.que.se.distribuyen.mediante.un
ac480 69 64 69 66 75 73 69 c3 b3 6e 20 65 74 69 71 75 65 74 61 64 61 20 4c 44 50 20 6f 20 42 47 50 2e idifusi..n.etiquetada.LDP.o.BGP.
ac4a0 20 62 67 70 64 20 74 61 6d 62 69 c3 a9 6e 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e .bgpd.tambi..n.es.compatible.con
ac4c0 20 6c 61 20 66 75 67 61 20 64 65 20 72 75 74 61 73 20 65 6e 74 72 65 20 56 52 46 2e 00 3a 61 62 .la.fuga.de.rutas.entre.VRF..:ab
ac4e0 62 72 3a 60 4c 44 50 20 28 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 69 73 74 72 69 62 75 63 69 br:`LDP.(protocolo.de.distribuci
ac500 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 74 61 73 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f ..n.de.etiquetas)`.es.un.protoco
ac520 6c 6f 20 64 65 20 73 65 c3 b1 61 6c 69 7a 61 63 69 c3 b3 6e 20 4d 50 4c 53 20 62 61 73 61 64 6f lo.de.se..alizaci..n.MPLS.basado
ac540 20 65 6e 20 54 43 50 20 71 75 65 20 64 69 73 74 72 69 62 75 79 65 20 65 74 69 71 75 65 74 61 73 .en.TCP.que.distribuye.etiquetas
ac560 20 63 72 65 61 6e 64 6f 20 72 75 74 61 73 20 63 6f 6e 6d 75 74 61 64 61 73 20 64 65 20 65 74 69 .creando.rutas.conmutadas.de.eti
ac580 71 75 65 74 61 73 20 4d 50 4c 53 20 64 65 20 66 6f 72 6d 61 20 64 69 6e c3 a1 6d 69 63 61 2e 20 quetas.MPLS.de.forma.din..mica..
ac5a0 4c 44 50 20 6e 6f 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 LDP.no.es.un.protocolo.de.enruta
ac5c0 6d 69 65 6e 74 6f 2c 20 79 61 20 71 75 65 20 64 65 70 65 6e 64 65 20 64 65 20 6f 74 72 6f 73 20 miento,.ya.que.depende.de.otros.
ac5e0 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 61 72 61 20 protocolos.de.enrutamiento.para.
ac600 6c 61 73 20 64 65 63 69 73 69 6f 6e 65 73 20 64 65 20 72 65 65 6e 76 c3 ad 6f 2e 20 4c 44 50 20 las.decisiones.de.reenv..o..LDP.
ac620 6e 6f 20 70 75 65 64 65 20 61 72 72 61 6e 63 61 72 73 65 20 61 20 73 c3 ad 20 6d 69 73 6d 6f 20 no.puede.arrancarse.a.s...mismo.
ac640 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 64 65 70 65 6e 64 65 20 64 65 20 64 69 63 68 y,.por.lo.tanto,.depende.de.dich
ac660 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 61 os.protocolos.de.enrutamiento.pa
ac680 72 61 20 63 6f 6d 75 6e 69 63 61 72 73 65 20 63 6f 6e 20 6f 74 72 6f 73 20 65 6e 72 75 74 61 64 ra.comunicarse.con.otros.enrutad
ac6a0 6f 72 65 73 20 71 75 65 20 75 73 61 6e 20 4c 44 50 2e 00 3a 61 62 62 72 3a 60 4c 4c 44 50 20 28 ores.que.usan.LDP..:abbr:`LLDP.(
ac6c0 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 20 64 65 20 63 Protocolo.de.descubrimiento.de.c
ac6e0 61 70 61 20 64 65 20 65 6e 6c 61 63 65 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 apa.de.enlace)`.es.un.protocolo.
ac700 64 65 20 63 61 70 61 20 64 65 20 65 6e 6c 61 63 65 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 20 de.capa.de.enlace.independiente.
ac720 64 65 6c 20 70 72 6f 76 65 65 64 6f 72 20 65 6e 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 del.proveedor.en.el.conjunto.de.
ac740 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 49 6e 74 65 72 6e 65 74 20 71 75 65 20 75 74 69 6c 69 protocolos.de.Internet.que.utili
ac760 7a 61 6e 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 64 65 20 72 65 64 20 70 61 72 61 zan.los.dispositivos.de.red.para
ac780 20 61 6e 75 6e 63 69 61 72 20 73 75 20 69 64 65 6e 74 69 64 61 64 2c 20 63 61 70 61 63 69 64 61 .anunciar.su.identidad,.capacida
ac7a0 64 65 73 20 79 20 76 65 63 69 6e 6f 73 20 65 6e 20 75 6e 61 20 72 65 64 20 64 65 20 c3 a1 72 65 des.y.vecinos.en.una.red.de...re
ac7c0 61 20 6c 6f 63 61 6c 20 49 45 45 45 20 38 30 32 2c 20 70 72 69 6e 63 69 70 61 6c 6d 65 6e 74 65 a.local.IEEE.802,.principalmente
ac7e0 20 45 74 68 65 72 6e 65 74 20 63 61 62 6c 65 61 64 61 2e 20 45 6c 20 49 45 45 45 20 73 65 20 72 .Ethernet.cableada..El.IEEE.se.r
ac800 65 66 69 65 72 65 20 66 6f 72 6d 61 6c 6d 65 6e 74 65 20 61 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 efiere.formalmente.al.protocolo.
ac820 63 6f 6d 6f 20 44 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 63 74 69 76 69 como.Descubrimiento.de.conectivi
ac840 64 61 64 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 61 63 63 65 73 6f 20 61 20 65 73 74 61 63 dad.de.control.de.acceso.a.estac
ac860 69 6f 6e 65 73 20 79 20 6d 65 64 69 6f 73 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 65 6e 20 49 iones.y.medios.especificado.en.I
ac880 45 45 45 20 38 30 32 2e 31 41 42 20 65 20 49 45 45 45 20 38 30 32 2e 33 2d 32 30 31 32 2c 20 73 EEE.802.1AB.e.IEEE.802.3-2012,.s
ac8a0 65 63 63 69 c3 b3 6e 20 36 2c 20 63 6c c3 a1 75 73 75 6c 61 20 37 39 2e 00 3a 61 62 62 72 3a 60 ecci..n.6,.cl..usula.79..:abbr:`
ac8c0 4d 4b 41 20 28 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 61 63 75 65 72 64 6f 20 64 65 20 63 6c 61 MKA.(protocolo.de.acuerdo.de.cla
ac8e0 76 65 20 4d 41 43 73 65 63 29 60 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 73 69 6e 63 ve.MACsec)`.se.utiliza.para.sinc
ac900 72 6f 6e 69 7a 61 72 20 63 6c 61 76 65 73 20 65 6e 74 72 65 20 70 61 72 65 73 20 69 6e 64 69 76 ronizar.claves.entre.pares.indiv
ac920 69 64 75 61 6c 65 73 2e 00 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 iduales..:abbr:`MPLS.(Multi-Prot
ac940 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 65 73 20 75 6e 20 70 61 72 ocol.Label.Switching)`.es.un.par
ac960 61 64 69 67 6d 61 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 71 adigma.de.reenv..o.de.paquetes.q
ac980 75 65 20 64 69 66 69 65 72 65 20 64 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 49 50 20 6e 6f ue.difiere.del.reenv..o.de.IP.no
ac9a0 72 6d 61 6c 2e 20 45 6e 20 6c 75 67 61 72 20 64 65 20 75 74 69 6c 69 7a 61 72 20 6c 61 73 20 64 rmal..En.lugar.de.utilizar.las.d
ac9c0 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 70 61 72 61 20 74 6f 6d 61 72 20 6c 61 20 64 65 63 69 irecciones.IP.para.tomar.la.deci
ac9e0 73 69 c3 b3 6e 20 64 65 20 65 6e 63 6f 6e 74 72 61 72 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 si..n.de.encontrar.la.interfaz.d
aca00 65 20 73 61 6c 69 64 61 2c 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 75 74 69 6c 69 7a 61 72 c3 e.salida,.un.enrutador.utilizar.
aca20 a1 20 75 6e 61 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 65 78 61 63 74 61 20 65 6e 20 75 6e 20 ..una.coincidencia.exacta.en.un.
aca40 65 6e 63 61 62 65 7a 61 64 6f 20 64 65 20 33 32 20 62 69 74 73 2f 34 20 62 79 74 65 73 20 6c 6c encabezado.de.32.bits/4.bytes.ll
aca60 61 6d 61 64 6f 20 65 74 69 71 75 65 74 61 20 4d 50 4c 53 2e 20 45 73 74 61 20 65 74 69 71 75 65 amado.etiqueta.MPLS..Esta.etique
aca80 74 61 20 73 65 20 69 6e 73 65 72 74 61 20 65 6e 74 72 65 20 65 6c 20 65 6e 63 61 62 65 7a 61 64 ta.se.inserta.entre.el.encabezad
acaa0 6f 20 64 65 20 65 74 68 65 72 6e 65 74 20 28 63 61 70 61 20 32 29 20 79 20 65 6c 20 65 6e 63 61 o.de.ethernet.(capa.2).y.el.enca
acac0 62 65 7a 61 64 6f 20 64 65 20 49 50 20 28 63 61 70 61 20 33 29 2e 20 53 65 20 70 75 65 64 65 6e bezado.de.IP.(capa.3)..Se.pueden
acae0 20 61 73 69 67 6e 61 72 20 61 73 69 67 6e 61 63 69 6f 6e 65 73 20 64 65 20 65 74 69 71 75 65 74 .asignar.asignaciones.de.etiquet
acb00 61 73 20 64 65 20 66 6f 72 6d 61 20 65 73 74 c3 a1 74 69 63 61 20 6f 20 64 69 6e c3 a1 6d 69 63 as.de.forma.est..tica.o.din..mic
acb20 61 2c 20 70 65 72 6f 20 6e 6f 73 20 63 65 6e 74 72 61 72 65 6d 6f 73 20 65 6e 20 6c 61 20 61 73 a,.pero.nos.centraremos.en.la.as
acb40 69 67 6e 61 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 64 65 20 65 74 69 71 75 65 74 61 73 ignaci..n.din..mica.de.etiquetas
acb60 20 75 74 69 6c 69 7a 61 6e 64 6f 20 61 6c 67 c3 ba 6e 20 74 69 70 6f 20 64 65 20 70 72 6f 74 6f .utilizando.alg..n.tipo.de.proto
acb80 63 6f 6c 6f 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 74 colo.de.distribuci..n.de.etiquet
acba0 61 73 20 28 63 6f 6d 6f 20 65 6c 20 61 63 65 72 74 61 64 61 6d 65 6e 74 65 20 6c 6c 61 6d 61 64 as.(como.el.acertadamente.llamad
acbc0 6f 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 o.Protocolo.de.distribuci..n.de.
acbe0 65 74 69 71 75 65 74 61 73 2f 4c 44 50 2c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 72 65 73 65 etiquetas/LDP,.Protocolo.de.rese
acc00 72 76 61 20 64 65 20 72 65 63 75 72 73 6f 73 2f 52 53 56 50 20 6f 20 45 6e 72 75 74 61 6d 69 65 rva.de.recursos/RSVP.o.Enrutamie
acc20 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 4f 53 nto.de.segmentos.a.trav..s.de.OS
acc40 50 46 2f 49 53 49 53 20 29 2e 20 45 73 74 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 70 65 72 6d PF/ISIS.)..Estos.protocolos.perm
acc60 69 74 65 6e 20 6c 61 20 63 72 65 61 63 69 c3 b3 6e 20 64 65 20 75 6e 61 20 72 75 74 61 20 75 6e iten.la.creaci..n.de.una.ruta.un
acc80 69 64 69 72 65 63 63 69 6f 6e 61 6c 2f 75 6e 69 63 61 73 74 20 6c 6c 61 6d 61 64 61 20 72 75 74 idireccional/unicast.llamada.rut
acca0 61 20 63 6f 6e 6d 75 74 61 64 61 20 65 74 69 71 75 65 74 61 64 61 20 28 69 6e 69 63 69 61 6c 69 a.conmutada.etiquetada.(iniciali
accc0 7a 61 64 61 20 63 6f 6d 6f 20 4c 53 50 29 20 65 6e 20 74 6f 64 61 20 6c 61 20 72 65 64 20 71 75 zada.como.LSP).en.toda.la.red.qu
acce0 65 20 66 75 6e 63 69 6f 6e 61 20 64 65 20 6d 61 6e 65 72 61 20 6d 75 79 20 73 69 6d 69 6c 61 72 e.funciona.de.manera.muy.similar
acd00 20 61 20 75 6e 20 74 c3 ba 6e 65 6c 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 72 65 64 .a.un.t..nel.a.trav..s.de.la.red
acd20 2e 20 55 6e 61 20 66 6f 72 6d 61 20 73 65 6e 63 69 6c 6c 61 20 64 65 20 70 65 6e 73 61 72 20 65 ..Una.forma.sencilla.de.pensar.e
acd40 6e 20 63 c3 b3 6d 6f 20 75 6e 20 4d 50 4c 53 20 4c 53 50 20 72 65 61 6c 6d 65 6e 74 65 20 72 65 n.c..mo.un.MPLS.LSP.realmente.re
acd60 65 6e 76 c3 ad 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 env..a.el.tr..fico.a.trav..s.de.
acd80 75 6e 61 20 72 65 64 20 65 73 20 70 65 6e 73 61 72 20 65 6e 20 75 6e 20 74 c3 ba 6e 65 6c 20 47 una.red.es.pensar.en.un.t..nel.G
acda0 52 45 2e 20 4e 6f 20 73 6f 6e 20 69 67 75 61 6c 65 73 20 65 6e 20 6c 61 20 66 6f 72 6d 61 20 65 RE..No.son.iguales.en.la.forma.e
acdc0 6e 20 71 75 65 20 6f 70 65 72 61 6e 2c 20 70 65 72 6f 20 73 6f 6e 20 69 67 75 61 6c 65 73 20 65 n.que.operan,.pero.son.iguales.e
acde0 6e 20 6c 61 20 66 6f 72 6d 61 20 65 6e 20 71 75 65 20 6d 61 6e 65 6a 61 6e 20 65 6c 20 70 61 71 n.la.forma.en.que.manejan.el.paq
ace00 75 65 74 65 20 74 75 6e 65 6c 69 7a 61 64 6f 2e 20 53 65 72 c3 ad 61 20 62 75 65 6e 6f 20 70 65 uete.tunelizado..Ser..a.bueno.pe
ace20 6e 73 61 72 20 65 6e 20 4d 50 4c 53 20 63 6f 6d 6f 20 75 6e 61 20 74 65 63 6e 6f 6c 6f 67 c3 ad nsar.en.MPLS.como.una.tecnolog..
ace40 61 20 64 65 20 74 75 6e 65 6c 69 7a 61 63 69 c3 b3 6e 20 71 75 65 20 73 65 20 70 75 65 64 65 20 a.de.tunelizaci..n.que.se.puede.
ace60 75 73 61 72 20 70 61 72 61 20 74 72 61 6e 73 70 6f 72 74 61 72 20 6d 75 63 68 6f 73 20 74 69 70 usar.para.transportar.muchos.tip
ace80 6f 73 20 64 69 66 65 72 65 6e 74 65 73 20 64 65 20 70 61 71 75 65 74 65 73 2c 20 70 61 72 61 20 os.diferentes.de.paquetes,.para.
acea0 61 79 75 64 61 72 20 65 6e 20 6c 61 20 69 6e 67 65 6e 69 65 72 c3 ad 61 20 64 65 20 74 72 c3 a1 ayudar.en.la.ingenier..a.de.tr..
acec0 66 69 63 6f 20 61 6c 20 70 65 72 6d 69 74 69 72 20 65 73 70 65 63 69 66 69 63 61 72 20 72 75 74 fico.al.permitir.especificar.rut
acee0 61 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 72 65 64 20 28 75 73 61 6e 64 6f 20 52 as.a.trav..s.de.la.red.(usando.R
acf00 53 56 50 20 6f 20 53 52 29 20 79 2c 20 65 6e 20 67 65 6e 65 72 61 6c 2c 20 70 65 72 6d 69 74 69 SVP.o.SR).y,.en.general,.permiti
acf20 72 20 54 72 61 6e 73 70 6f 72 74 65 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 20 64 61 74 6f r.Transporte.de.paquetes.de.dato
acf40 73 20 6d c3 a1 73 20 66 c3 a1 63 69 6c 20 64 65 6e 74 72 6f 20 6f 20 65 6e 74 72 65 20 72 65 64 s.m..s.f..cil.dentro.o.entre.red
acf60 65 73 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 54 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 es..:abbr:`NAT.(Traducci..n.de.d
acf80 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 72 65 64 29 60 20 65 73 20 75 6e 20 6d c3 a9 74 6f 64 irecciones.de.red)`.es.un.m..tod
acfa0 6f 20 63 6f 6d c3 ba 6e 20 70 61 72 61 20 72 65 61 73 69 67 6e 61 72 20 75 6e 20 65 73 70 61 63 o.com..n.para.reasignar.un.espac
acfc0 69 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 61 20 6f 74 72 6f 20 6d 65 64 69 io.de.direcciones.IP.a.otro.medi
acfe0 61 6e 74 65 20 6c 61 20 6d 6f 64 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 66 6f ante.la.modificaci..n.de.la.info
ad000 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 64 rmaci..n.de.la.direcci..n.de.red
ad020 20 65 6e 20 65 6c 20 65 6e 63 61 62 65 7a 61 64 6f 20 49 50 20 64 65 20 6c 6f 73 20 70 61 71 75 .en.el.encabezado.IP.de.los.paqu
ad040 65 74 65 73 20 6d 69 65 6e 74 72 61 73 20 65 73 74 c3 a1 6e 20 65 6e 20 74 72 c3 a1 6e 73 69 74 etes.mientras.est..n.en.tr..nsit
ad060 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 o.a.trav..s.de.un.dispositivo.de
ad080 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 74 72 c3 a1 66 69 63 6f 2e 20 4c 61 20 74 c3 .enrutamiento.de.tr..fico..La.t.
ad0a0 a9 63 6e 69 63 61 20 73 65 20 75 73 c3 b3 20 6f 72 69 67 69 6e 61 6c 6d 65 6e 74 65 20 63 6f 6d .cnica.se.us...originalmente.com
ad0c0 6f 20 75 6e 20 61 74 61 6a 6f 20 70 61 72 61 20 65 76 69 74 61 72 20 6c 61 20 6e 65 63 65 73 69 o.un.atajo.para.evitar.la.necesi
ad0e0 64 61 64 20 64 65 20 76 6f 6c 76 65 72 20 61 20 64 69 72 65 63 63 69 6f 6e 61 72 20 63 61 64 61 dad.de.volver.a.direccionar.cada
ad100 20 68 6f 73 74 20 63 75 61 6e 64 6f 20 73 65 20 6d 6f 76 c3 ad 61 20 75 6e 61 20 72 65 64 2e 20 .host.cuando.se.mov..a.una.red..
ad120 53 65 20 68 61 20 63 6f 6e 76 65 72 74 69 64 6f 20 65 6e 20 75 6e 61 20 68 65 72 72 61 6d 69 65 Se.ha.convertido.en.una.herramie
ad140 6e 74 61 20 70 6f 70 75 6c 61 72 20 79 20 65 73 65 6e 63 69 61 6c 20 70 61 72 61 20 63 6f 6e 73 nta.popular.y.esencial.para.cons
ad160 65 72 76 61 72 20 65 6c 20 65 73 70 61 63 69 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 ervar.el.espacio.de.direcciones.
ad180 67 6c 6f 62 61 6c 20 61 6e 74 65 20 65 6c 20 61 67 6f 74 61 6d 69 65 6e 74 6f 20 64 65 20 6c 61 global.ante.el.agotamiento.de.la
ad1a0 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 2e 20 55 6e 61 20 64 69 72 65 63 63 69 c3 s.direcciones.IPv4..Una.direcci.
ad1c0 b3 6e 20 49 50 20 65 6e 72 75 74 61 62 6c 65 20 64 65 20 49 6e 74 65 72 6e 65 74 20 64 65 20 75 .n.IP.enrutable.de.Internet.de.u
ad1e0 6e 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 4e 41 54 20 73 65 20 70 75 65 64 65 na.puerta.de.enlace.NAT.se.puede
ad200 20 75 73 61 72 20 70 61 72 61 20 75 6e 61 20 72 65 64 20 70 72 69 76 61 64 61 20 63 6f 6d 70 6c .usar.para.una.red.privada.compl
ad220 65 74 61 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 eta..:abbr:`NAT.(traducci..n.de.
ad240 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 72 65 64 29 60 20 73 65 20 63 6f 6e 66 69 67 75 72 direcciones.de.red)`.se.configur
ad260 61 20 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 65 20 65 6e 20 75 6e 61 20 73 65 72 69 65 20 64 65 20 a.completamente.en.una.serie.de.
ad280 6c 61 73 20 6c 6c 61 6d 61 64 61 73 20 60 72 65 67 6c 61 73 60 2e 20 c2 a1 4c 61 73 20 72 65 67 las.llamadas.`reglas`....Las.reg
ad2a0 6c 61 73 20 65 73 74 c3 a1 6e 20 6e 75 6d 65 72 61 64 61 73 20 79 20 65 76 61 6c 75 61 64 61 73 las.est..n.numeradas.y.evaluadas
ad2c0 20 70 6f 72 20 65 6c 20 73 69 73 74 65 6d 61 20 6f 70 65 72 61 74 69 76 6f 20 73 75 62 79 61 63 .por.el.sistema.operativo.subyac
ad2e0 65 6e 74 65 20 65 6e 20 6f 72 64 65 6e 20 6e 75 6d c3 a9 72 69 63 6f 21 20 4c 6f 73 20 6e c3 ba ente.en.orden.num..rico!.Los.n..
ad300 6d 65 72 6f 73 20 64 65 20 72 65 67 6c 61 20 73 65 20 70 75 65 64 65 6e 20 63 61 6d 62 69 61 72 meros.de.regla.se.pueden.cambiar
ad320 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 3a 63 66 67 63 6d 64 .utilizando.los.comandos.:cfgcmd
ad340 3a 60 72 65 6e 61 6d 65 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 63 6f 70 79 60 2e 00 3a 61 62 62 :`rename`.y.:cfgcmd:`copy`..:abb
ad360 72 3a 60 4e 41 54 36 34 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 34 20 50 72 65 66 69 78 20 54 72 r:`NAT64.(IPv6-to-IPv4.Prefix.Tr
ad380 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 63 6f 6d 70 6f 6e anslation)`.is.a.critical.compon
ad3a0 65 6e 74 20 69 6e 20 6d 6f 64 65 72 6e 20 6e 65 74 77 6f 72 6b 69 6e 67 2c 20 66 61 63 69 6c 69 ent.in.modern.networking,.facili
ad3c0 74 61 74 69 6e 67 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 49 50 76 tating.communication.between.IPv
ad3e0 36 20 61 6e 64 20 49 50 76 34 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 69 73 20 64 6f 63 75 6d 65 6.and.IPv4.networks..This.docume
ad400 6e 74 61 74 69 6f 6e 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 65 74 75 70 2c 20 63 6f 6e 66 ntation.outlines.the.setup,.conf
ad420 69 67 75 72 61 74 69 6f 6e 2c 20 61 6e 64 20 75 73 61 67 65 20 6f 66 20 74 68 65 20 4e 41 54 36 iguration,.and.usage.of.the.NAT6
ad440 34 20 66 65 61 74 75 72 65 20 69 6e 20 79 6f 75 72 20 70 72 6f 6a 65 63 74 2e 20 57 68 65 74 68 4.feature.in.your.project..Wheth
ad460 65 72 20 79 6f 75 20 61 72 65 20 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 20 74 6f 20 49 50 76 36 er.you.are.transitioning.to.IPv6
ad480 20 6f 72 20 6e 65 65 64 20 74 6f 20 73 65 61 6d 6c 65 73 73 6c 79 20 63 6f 6e 6e 65 63 74 20 49 .or.need.to.seamlessly.connect.I
ad4a0 50 76 34 20 61 6e 64 20 49 50 76 36 20 64 65 76 69 63 65 73 2e 20 4e 41 54 36 34 20 69 73 20 61 Pv4.and.IPv6.devices..NAT64.is.a
ad4c0 20 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 .stateful.translation.mechanism.
ad4e0 74 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 that.translates.IPv6.addresses.t
ad500 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 76 34 20 61 64 64 72 65 73 o.IPv4.addresses.and.IPv4.addres
ad520 73 65 73 20 74 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 4e 41 54 36 34 20 69 73 20 ses.to.IPv6.addresses..NAT64.is.
ad540 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 49 50 76 36 2d 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 used.to.enable.IPv6-only.clients
ad560 20 74 6f 20 63 6f 6e 74 61 63 74 20 49 50 76 34 20 73 65 72 76 65 72 73 20 75 73 69 6e 67 20 75 .to.contact.IPv4.servers.using.u
ad580 6e 69 63 61 73 74 20 55 44 50 2c 20 54 43 50 2c 20 6f 72 20 49 43 4d 50 2e 00 3a 61 62 62 72 3a nicast.UDP,.TCP,.or.ICMP..:abbr:
ad5a0 60 4e 45 54 20 28 54 c3 ad 74 75 6c 6f 20 64 65 20 65 6e 74 69 64 61 64 20 64 65 20 72 65 64 29 `NET.(T..tulo.de.entidad.de.red)
ad5c0 60 20 73 65 6c 65 63 74 6f 72 3a 20 60 60 30 30 60 60 20 53 69 65 6d 70 72 65 20 64 65 62 65 20 `.selector:.``00``.Siempre.debe.
ad5e0 73 65 72 20 30 30 2e 20 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 69 6e 64 69 ser.00..Esta.configuraci..n.indi
ad600 63 61 20 26 71 75 6f 74 3b 65 73 74 65 20 73 69 73 74 65 6d 61 26 71 75 6f 74 3b 20 6f 20 26 71 ca.&quot;este.sistema&quot;.o.&q
ad620 75 6f 74 3b 73 69 73 74 65 6d 61 20 6c 6f 63 61 6c 26 71 75 6f 74 3b 2e 00 3a 61 62 62 72 3a 60 uot;sistema.local&quot;..:abbr:`
ad640 4e 48 52 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 72 65 73 6f 6c 75 63 69 c3 b3 6e 20 64 NHRP.(Protocolo.de.resoluci..n.d
ad660 65 6c 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 29 60 20 3a 72 66 63 3a 60 32 33 33 32 60 el.siguiente.salto)`.:rfc:`2332`
ad680 00 3a 61 62 62 72 3a 60 4e 50 54 76 36 20 28 54 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 70 72 .:abbr:`NPTv6.(Traducci..n.de.pr
ad6a0 65 66 69 6a 6f 20 64 65 20 72 65 64 20 64 65 20 49 50 76 36 20 61 20 49 50 76 36 29 60 20 65 73 efijo.de.red.de.IPv6.a.IPv6)`.es
ad6c0 20 75 6e 61 20 74 65 63 6e 6f 6c 6f 67 c3 ad 61 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 .una.tecnolog..a.de.traducci..n.
ad6e0 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 62 61 73 61 64 61 20 65 6e 20 72 65 64 65 73 20 49 de.direcciones.basada.en.redes.I
ad700 50 76 36 2c 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 63 6f 6e 76 65 72 74 Pv6,.que.se.utiliza.para.convert
ad720 69 72 20 75 6e 20 70 72 65 66 69 6a 6f 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 ir.un.prefijo.de.direcci..n.IPv6
ad740 20 65 6e 20 75 6e 20 6d 65 6e 73 61 6a 65 20 49 50 76 36 20 65 6e 20 6f 74 72 6f 20 70 72 65 66 .en.un.mensaje.IPv6.en.otro.pref
ad760 69 6a 6f 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 2e 20 4c 6c 61 6d 61 6d 6f 73 ijo.de.direcci..n.IPv6..Llamamos
ad780 20 61 20 65 73 74 65 20 6d c3 a9 74 6f 64 6f 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 .a.este.m..todo.de.traducci..n.d
ad7a0 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 4e 41 54 36 36 2e 20 4c 6f 73 20 64 69 73 70 6f 73 69 e.direcciones.NAT66..Los.disposi
ad7c0 74 69 76 6f 73 20 71 75 65 20 61 64 6d 69 74 65 6e 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 4e 41 tivos.que.admiten.la.funci..n.NA
ad7e0 54 36 36 20 73 65 20 64 65 6e 6f 6d 69 6e 61 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 4e 41 T66.se.denominan.dispositivos.NA
ad800 54 36 36 2c 20 71 75 65 20 70 75 65 64 65 6e 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 66 75 6e T66,.que.pueden.proporcionar.fun
ad820 63 69 6f 6e 65 73 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 ciones.de.traducci..n.de.direcci
ad840 6f 6e 65 73 20 64 65 20 6f 72 69 67 65 6e 20 79 20 64 65 73 74 69 6e 6f 20 4e 41 54 36 36 2e 00 ones.de.origen.y.destino.NAT66..
ad860 3a 61 62 62 72 3a 60 4e 54 50 20 28 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f :abbr:`NTP.(Network.Time.Protoco
ad880 6c 60 29 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 72 65 64 20 70 61 72 61 20 l`).es.un.protocolo.de.red.para.
ad8a0 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 64 65 20 72 65 6c 6f 6a 65 73 20 65 6e la.sincronizaci..n.de.relojes.en
ad8c0 74 72 65 20 73 69 73 74 65 6d 61 73 20 69 6e 66 6f 72 6d c3 a1 74 69 63 6f 73 20 61 20 74 72 61 tre.sistemas.inform..ticos.a.tra
ad8e0 76 c3 a9 73 20 64 65 20 72 65 64 65 73 20 64 65 20 64 61 74 6f 73 20 64 65 20 6c 61 74 65 6e 63 v..s.de.redes.de.datos.de.latenc
ad900 69 61 20 76 61 72 69 61 62 6c 65 20 63 6f 6e 6d 75 74 61 64 61 73 20 70 6f 72 20 70 61 71 75 65 ia.variable.conmutadas.por.paque
ad920 74 65 73 2e 20 45 6e 20 66 75 6e 63 69 6f 6e 61 6d 69 65 6e 74 6f 20 64 65 73 64 65 20 61 6e 74 tes..En.funcionamiento.desde.ant
ad940 65 73 20 64 65 20 31 39 38 35 2c 20 4e 54 50 20 65 73 20 75 6e 6f 20 64 65 20 6c 6f 73 20 70 72 es.de.1985,.NTP.es.uno.de.los.pr
ad960 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 49 6e 74 65 72 6e 65 74 20 6d c3 a1 73 20 61 6e 74 69 67 75 otocolos.de.Internet.m..s.antigu
ad980 6f 73 20 61 63 74 75 61 6c 6d 65 6e 74 65 20 65 6e 20 75 73 6f 2e 00 3a 61 62 62 72 3a 60 4f 53 os.actualmente.en.uso..:abbr:`OS
ad9a0 50 46 20 28 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 29 60 20 65 PF.(Open.Shortest.Path.First)`.e
ad9c0 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 s.un.protocolo.de.enrutamiento.p
ad9e0 61 72 61 20 72 65 64 65 73 20 64 65 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 49 6e 74 65 72 6e ara.redes.de.Protocolo.de.Intern
ada00 65 74 20 28 49 50 29 2e 20 55 74 69 6c 69 7a 61 20 75 6e 20 61 6c 67 6f 72 69 74 6d 6f 20 64 65 et.(IP)..Utiliza.un.algoritmo.de
ada20 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 65 73 74 61 64 6f 20 64 65 20 65 6e 6c 61 63 .enrutamiento.de.estado.de.enlac
ada40 65 20 28 4c 53 52 29 20 79 20 63 61 65 20 65 6e 20 65 6c 20 67 72 75 70 6f 20 64 65 20 70 72 6f e.(LSR).y.cae.en.el.grupo.de.pro
ada60 74 6f 63 6f 6c 6f 73 20 64 65 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 69 6e 74 65 tocolos.de.puerta.de.enlace.inte
ada80 72 69 6f 72 20 28 49 47 50 29 2c 20 71 75 65 20 6f 70 65 72 61 20 64 65 6e 74 72 6f 20 64 65 20 rior.(IGP),.que.opera.dentro.de.
adaa0 75 6e 20 73 6f 6c 6f 20 73 69 73 74 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 20 28 41 53 29 2e 20 un.solo.sistema.aut..nomo.(AS)..
adac0 53 65 20 64 65 66 69 6e 65 20 63 6f 6d 6f 20 4f 53 50 46 20 56 65 72 73 69 c3 b3 6e 20 32 20 65 Se.define.como.OSPF.Versi..n.2.e
adae0 6e 20 3a 72 66 63 3a 60 32 33 32 38 60 20 28 31 39 39 38 29 20 70 61 72 61 20 49 50 76 34 2e 20 n.:rfc:`2328`.(1998).para.IPv4..
adb00 4c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 70 61 72 61 20 49 50 76 36 20 73 65 Las.actualizaciones.para.IPv6.se
adb20 20 65 73 70 65 63 69 66 69 63 61 6e 20 63 6f 6d 6f 20 4f 53 50 46 20 76 65 72 73 69 c3 b3 6e 20 .especifican.como.OSPF.versi..n.
adb40 33 20 65 6e 20 3a 72 66 63 3a 60 35 33 34 30 60 20 28 32 30 30 38 29 2e 20 4f 53 50 46 20 65 73 3.en.:rfc:`5340`.(2008)..OSPF.es
adb60 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 65 6c 20 6d 6f 64 65 6c 6f 20 64 65 20 64 69 72 .compatible.con.el.modelo.de.dir
adb80 65 63 63 69 6f 6e 61 6d 69 65 6e 74 6f 20 3a 61 62 62 72 3a 60 43 49 44 52 20 28 43 6c 61 73 73 eccionamiento.:abbr:`CIDR.(Class
adba0 6c 65 73 73 20 49 6e 74 65 72 2d 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 2e 00 3a 61 62 less.Inter-Domain.Routing)`..:ab
adbc0 62 72 3a 60 50 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 br:`PIM.(Protocol.Independent.Mu
adbe0 6c 74 69 63 61 73 74 29 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 lticast)`.must.be.configured.in.
adc00 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 every.interface.of.every.partici
adc20 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 pating.router..Every.router.must
adc40 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 .also.have.the.location.of.the.R
adc60 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 endevouz.Point.manually.configur
adc80 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 ed..Then,.unidirectional.shared.
adca0 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f trees.rooted.at.the.Rendevouz.Po
adcc0 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 int.will.automatically.be.built.
adce0 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 3a 61 62 62 for.multicast.distribution..:abb
add00 72 3a 60 50 50 50 6f 45 20 28 70 72 6f 74 6f 63 6f 6c 6f 20 70 75 6e 74 6f 20 61 20 70 75 6e 74 r:`PPPoE.(protocolo.punto.a.punt
add20 6f 20 73 6f 62 72 65 20 45 74 68 65 72 6e 65 74 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f o.sobre.Ethernet)`.es.un.protoco
add40 6c 6f 20 64 65 20 72 65 64 20 70 61 72 61 20 65 6e 63 61 70 73 75 6c 61 72 20 74 72 61 6d 61 73 lo.de.red.para.encapsular.tramas
add60 20 50 50 50 20 64 65 6e 74 72 6f 20 64 65 20 74 72 61 6d 61 73 20 45 74 68 65 72 6e 65 74 2e 20 .PPP.dentro.de.tramas.Ethernet..
add80 41 70 61 72 65 63 69 c3 b3 20 65 6e 20 31 39 39 39 2c 20 65 6e 20 65 6c 20 63 6f 6e 74 65 78 74 Apareci...en.1999,.en.el.context
adda0 6f 20 64 65 6c 20 61 75 67 65 20 64 65 20 44 53 4c 20 63 6f 6d 6f 20 6c 61 20 73 6f 6c 75 63 69 o.del.auge.de.DSL.como.la.soluci
addc0 c3 b3 6e 20 70 61 72 61 20 74 75 6e 65 6c 69 7a 61 72 20 70 61 71 75 65 74 65 73 20 61 20 74 72 ..n.para.tunelizar.paquetes.a.tr
adde0 61 76 c3 a9 73 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 44 53 4c 20 61 20 6c 61 20 72 av..s.de.la.conexi..n.DSL.a.la.r
ade00 65 64 20 49 50 20 64 65 20 6c 6f 73 20 3a 61 62 62 72 3a 60 49 53 50 20 28 50 72 6f 76 65 65 64 ed.IP.de.los.:abbr:`ISP.(Proveed
ade20 6f 72 65 73 20 64 65 20 53 65 72 76 69 63 69 6f 73 20 64 65 20 49 6e 74 65 72 6e 65 74 29 60 2c ores.de.Servicios.de.Internet)`,
ade40 20 79 20 64 65 20 61 6c 6c c3 ad 20 61 6c 20 72 65 73 74 6f 20 64 65 20 49 6e 74 65 72 6e 65 74 .y.de.all...al.resto.de.Internet
ade60 2e 20 55 6e 20 6c 69 62 72 6f 20 64 65 20 72 65 64 65 73 20 64 65 20 32 30 30 35 20 73 65 c3 b1 ..Un.libro.de.redes.de.2005.se..
ade80 61 6c c3 b3 20 71 75 65 20 26 71 75 6f 74 3b 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f al...que.&quot;la.mayor..a.de.lo
adea0 73 20 70 72 6f 76 65 65 64 6f 72 65 73 20 64 65 20 44 53 4c 20 75 73 61 6e 20 50 50 50 6f 45 2c s.proveedores.de.DSL.usan.PPPoE,
adec0 20 71 75 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2c .que.proporciona.autenticaci..n,
adee0 20 63 69 66 72 61 64 6f 20 79 20 63 6f 6d 70 72 65 73 69 c3 b3 6e 26 71 75 6f 74 3b 2e 20 45 6c .cifrado.y.compresi..n&quot;..El
adf00 20 75 73 6f 20 74 c3 ad 70 69 63 6f 20 64 65 20 50 50 50 6f 45 20 69 6d 70 6c 69 63 61 20 61 70 .uso.t..pico.de.PPPoE.implica.ap
adf20 72 6f 76 65 63 68 61 72 20 6c 61 73 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 64 65 20 50 50 rovechar.las.instalaciones.de.PP
adf40 50 20 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 72 20 61 6c 20 75 73 75 61 72 69 6f 20 63 6f 6e P.para.autenticar.al.usuario.con
adf60 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 20 79 20 75 6e 61 20 63 6f 6e 74 .un.nombre.de.usuario.y.una.cont
adf80 72 61 73 65 c3 b1 61 2c 20 70 72 69 6e 63 69 70 61 6c 6d 65 6e 74 65 20 61 20 74 72 61 76 c3 a9 rase..a,.principalmente.a.trav..
adfa0 73 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 50 41 50 20 79 2c 20 63 6f 6e 20 6d 65 6e 6f 73 s.del.protocolo.PAP.y,.con.menos
adfc0 20 66 72 65 63 75 65 6e 63 69 61 2c 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 43 48 41 50 2e 00 .frecuencia,.a.trav..s.de.CHAP..
adfe0 3a 61 62 62 72 3a 60 52 41 20 28 61 6e 75 6e 63 69 6f 73 20 64 65 20 65 6e 72 75 74 61 64 6f 72 :abbr:`RA.(anuncios.de.enrutador
ae000 29 60 20 73 65 20 64 65 73 63 72 69 62 65 6e 20 65 6e 20 3a 72 66 63 3a 60 34 38 36 31 23 73 65 )`.se.describen.en.:rfc:`4861#se
ae020 63 74 69 6f 6e 2d 34 2e 36 2e 32 60 2e 20 46 6f 72 6d 61 6e 20 70 61 72 74 65 20 64 65 20 6c 6f ction-4.6.2`..Forman.parte.de.lo
ae040 20 71 75 65 20 73 65 20 63 6f 6e 6f 63 65 20 63 6f 6d 6f 20 3a 61 62 62 72 3a 60 53 4c 41 41 43 .que.se.conoce.como.:abbr:`SLAAC
ae060 20 28 41 75 74 6f 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f .(Autoconfiguraci..n.de.direccio
ae080 6e 65 73 20 73 69 6e 20 65 73 74 61 64 6f 29 60 2e 00 3a 61 62 62 72 3a 60 52 49 50 20 28 50 72 nes.sin.estado)`..:abbr:`RIP.(Pr
ae0a0 6f 74 6f 63 6f 6c 6f 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 otocolo.de.informaci..n.de.enrut
ae0c0 61 6d 69 65 6e 74 6f 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 70 75 65 amiento)`.es.un.protocolo.de.pue
ae0e0 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 69 6e 74 65 72 69 6f 72 20 61 6d 70 6c 69 61 6d 65 6e rta.de.enlace.interior.ampliamen
ae100 74 65 20 69 6d 70 6c 65 6d 65 6e 74 61 64 6f 2e 20 52 49 50 20 73 65 20 64 65 73 61 72 72 6f 6c te.implementado..RIP.se.desarrol
ae120 6c c3 b3 20 65 6e 20 6c 61 20 64 c3 a9 63 61 64 61 20 64 65 20 31 39 37 30 20 65 6e 20 58 65 72 l...en.la.d..cada.de.1970.en.Xer
ae140 6f 78 20 4c 61 62 73 20 63 6f 6d 6f 20 70 61 72 74 65 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f ox.Labs.como.parte.del.protocolo
ae160 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 58 4e 53 2e 20 52 49 50 20 65 73 20 75 6e 20 .de.enrutamiento.XNS..RIP.es.un.
ae180 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 76 65 63 74 6f 72 20 64 65 20 64 69 73 74 61 6e 63 69 61 protocolo.de.vector.de.distancia
ae1a0 20 79 20 73 65 20 62 61 73 61 20 65 6e 20 6c 6f 73 20 61 6c 67 6f 72 69 74 6d 6f 73 20 64 65 20 .y.se.basa.en.los.algoritmos.de.
ae1c0 42 65 6c 6c 6d 61 6e 2d 46 6f 72 64 2e 20 43 6f 6d 6f 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 Bellman-Ford..Como.protocolo.de.
ae1e0 76 65 63 74 6f 72 20 64 65 20 64 69 73 74 61 6e 63 69 61 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f vector.de.distancia,.el.enrutado
ae200 72 20 52 49 50 20 65 6e 76 c3 ad 61 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 61 20 73 r.RIP.env..a.actualizaciones.a.s
ae220 75 73 20 76 65 63 69 6e 6f 73 20 70 65 72 69 c3 b3 64 69 63 61 6d 65 6e 74 65 2c 20 6c 6f 20 71 us.vecinos.peri..dicamente,.lo.q
ae240 75 65 20 70 65 72 6d 69 74 65 20 6c 61 20 63 6f 6e 76 65 72 67 65 6e 63 69 61 20 61 20 75 6e 61 ue.permite.la.convergencia.a.una
ae260 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 63 6f 6e 6f 63 69 64 61 2e 20 45 6e 20 63 61 64 61 20 61 63 .topolog..a.conocida..En.cada.ac
ae280 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 2c 20 6c 61 20 64 69 73 74 61 6e 63 69 61 20 61 20 63 75 61 tualizaci..n,.la.distancia.a.cua
ae2a0 6c 71 75 69 65 72 20 72 65 64 20 64 65 74 65 72 6d 69 6e 61 64 61 20 73 65 20 74 72 61 6e 73 6d lquier.red.determinada.se.transm
ae2c0 69 74 69 72 c3 a1 20 61 20 73 75 20 65 6e 72 75 74 61 64 6f 72 20 76 65 63 69 6e 6f 2e 00 3a 61 itir...a.su.enrutador.vecino..:a
ae2e0 62 62 72 3a 60 52 50 4b 49 20 28 49 6e 66 72 61 65 73 74 72 75 63 74 75 72 61 20 64 65 20 63 6c bbr:`RPKI.(Infraestructura.de.cl
ae300 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 64 65 20 72 65 63 75 72 73 6f 73 29 60 20 65 73 20 75 6e ave.p..blica.de.recursos)`.es.un
ae320 20 6d 61 72 63 6f 20 3a 61 62 62 72 3a 60 50 4b 49 20 28 49 6e 66 72 61 65 73 74 72 75 63 74 75 .marco.:abbr:`PKI.(Infraestructu
ae340 72 61 20 64 65 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 29 60 20 64 69 73 65 c3 b1 61 64 6f ra.de.clave.p..blica)`.dise..ado
ae360 20 70 61 72 61 20 61 73 65 67 75 72 61 72 20 6c 61 20 69 6e 66 72 61 65 73 74 72 75 63 74 75 72 .para.asegurar.la.infraestructur
ae380 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 49 6e 74 65 72 6e 65 74 2e 20 41 a.de.enrutamiento.de.Internet..A
ae3a0 73 6f 63 69 61 20 6c 6f 73 20 61 6e 75 6e 63 69 6f 73 20 64 65 20 72 75 74 61 20 42 47 50 20 63 socia.los.anuncios.de.ruta.BGP.c
ae3c0 6f 6e 20 65 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 4e c3 ba 6d 65 72 6f 20 64 65 20 73 69 73 on.el.:abbr:`ASN.(N..mero.de.sis
ae3e0 74 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 29 60 20 64 65 20 6f 72 69 67 65 6e 20 63 6f 72 72 65 tema.aut..nomo)`.de.origen.corre
ae400 63 74 6f 20 71 75 65 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 42 47 50 20 70 75 65 64 cto.que.los.enrutadores.BGP.pued
ae420 65 6e 20 75 73 61 72 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 20 63 61 64 61 20 72 75 74 61 en.usar.para.verificar.cada.ruta
ae440 20 63 6f 6e 20 6c 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 65 6e 74 65 20 3a 61 62 62 72 3a 60 52 .con.la.correspondiente.:abbr:`R
ae460 4f 41 20 28 41 75 74 6f 72 69 7a 61 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 72 OA.(Autorizaci..n.de.origen.de.r
ae480 75 74 61 29 60 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 20 73 75 20 76 61 6c 69 64 65 7a 2e uta)`.para.verificar.su.validez.
ae4a0 20 52 50 4b 49 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 36 34 38 30 60 .RPKI.se.describe.en.:rfc:`6480`
ae4c0 2e 00 3a 61 62 62 72 3a 60 52 50 4b 49 20 28 52 65 73 6f 75 72 63 65 20 50 75 62 6c 69 63 20 4b ..:abbr:`RPKI.(Resource.Public.K
ae4e0 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 69 73 20 61 20 66 72 61 6d 65 77 6f ey.Infrastructure)`.is.a.framewo
ae500 72 6b 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 49 6e 74 65 72 6e rk.designed.to.secure.the.Intern
ae520 65 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e 20 49 74 20 61 73 et.routing.infrastructure..It.as
ae540 73 6f 63 69 61 74 65 73 20 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 sociates.BGP.route.announcements
ae560 20 77 69 74 68 20 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 3a 61 .with.the.correct.originating.:a
ae580 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 bbr:`ASN.(Autonomus.System.Numbe
ae5a0 72 29 60 20 77 68 69 63 68 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 74 68 65 6e 20 75 r)`.which.BGP.routers.can.then.u
ae5c0 73 65 20 74 6f 20 63 68 65 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 69 6e 73 74 20 74 se.to.check.each.route.against.t
ae5e0 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 52 6f 75 he.corresponding.:abbr:`ROA.(Rou
ae600 74 65 20 4f 72 69 67 69 6e 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 66 6f 72 20 76 61 te.Origin.Authorisation)`.for.va
ae620 6c 69 64 69 74 79 2e 20 52 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 lidity..RPKI.is.described.in.:rf
ae640 63 3a 60 36 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 53 20 28 52 65 63 65 69 76 65 20 50 61 c:`6480`..:abbr:`RPS.(Receive.Pa
ae660 63 6b 65 74 20 53 74 65 65 72 69 6e 67 29 60 20 65 73 20 6c c3 b3 67 69 63 61 6d 65 6e 74 65 20 cket.Steering)`.es.l..gicamente.
ae680 75 6e 61 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 20 73 6f 66 74 77 61 72 65 20 una.implementaci..n.de.software.
ae6a0 64 65 20 3a 61 62 62 72 3a 60 52 53 53 20 28 52 65 63 65 69 76 65 20 53 69 64 65 20 53 63 61 6c de.:abbr:`RSS.(Receive.Side.Scal
ae6c0 69 6e 67 29 60 2e 20 41 6c 20 65 73 74 61 72 20 65 6e 20 65 6c 20 73 6f 66 74 77 61 72 65 2c 20 ing)`..Al.estar.en.el.software,.
ae6e0 6e 65 63 65 73 61 72 69 61 6d 65 6e 74 65 20 73 65 20 6c 6c 61 6d 61 20 6d c3 a1 73 20 61 64 65 necesariamente.se.llama.m..s.ade
ae700 6c 61 6e 74 65 20 65 6e 20 6c 61 20 72 75 74 61 20 64 65 20 64 61 74 6f 73 2e 20 4d 69 65 6e 74 lante.en.la.ruta.de.datos..Mient
ae720 72 61 73 20 71 75 65 20 52 53 53 20 73 65 6c 65 63 63 69 6f 6e 61 20 6c 61 20 63 6f 6c 61 20 79 ras.que.RSS.selecciona.la.cola.y
ae740 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 6c 61 20 43 50 55 20 71 75 65 20 65 6a 65 63 75 ,.por.lo.tanto,.la.CPU.que.ejecu
ae760 74 61 72 c3 a1 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 69 6e 74 65 72 72 75 70 tar...el.controlador.de.interrup
ae780 63 69 6f 6e 65 73 20 64 65 20 68 61 72 64 77 61 72 65 2c 20 52 50 53 20 73 65 6c 65 63 63 69 6f ciones.de.hardware,.RPS.seleccio
ae7a0 6e 61 20 6c 61 20 43 50 55 20 70 61 72 61 20 72 65 61 6c 69 7a 61 72 20 65 6c 20 70 72 6f 63 65 na.la.CPU.para.realizar.el.proce
ae7c0 73 61 6d 69 65 6e 74 6f 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 70 6f 72 20 65 6e 63 69 6d samiento.del.protocolo.por.encim
ae7e0 61 20 64 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 69 6e 74 65 72 72 75 70 63 69 6f a.del.controlador.de.interrupcio
ae800 6e 65 73 2e 20 45 73 74 6f 20 73 65 20 6c 6f 67 72 61 20 63 6f 6c 6f 63 61 6e 64 6f 20 65 6c 20 nes..Esto.se.logra.colocando.el.
ae820 70 61 71 75 65 74 65 20 65 6e 20 6c 61 20 63 6f 6c 61 20 64 65 20 74 72 61 62 61 6a 6f 73 20 70 paquete.en.la.cola.de.trabajos.p
ae840 65 6e 64 69 65 6e 74 65 73 20 64 65 20 6c 61 20 43 50 55 20 64 65 73 65 61 64 61 20 79 20 61 63 endientes.de.la.CPU.deseada.y.ac
ae860 74 69 76 61 6e 64 6f 20 6c 61 20 43 50 55 20 70 61 72 61 20 73 75 20 70 72 6f 63 65 73 61 6d 69 tivando.la.CPU.para.su.procesami
ae880 65 6e 74 6f 2e 20 52 50 53 20 74 69 65 6e 65 20 61 6c 67 75 6e 61 73 20 76 65 6e 74 61 6a 61 73 ento..RPS.tiene.algunas.ventajas
ae8a0 20 73 6f 62 72 65 20 52 53 53 3a 00 3a 61 62 62 72 3a 60 53 4c 41 41 43 20 28 43 6f 6e 66 69 67 .sobre.RSS:.:abbr:`SLAAC.(Config
ae8c0 75 72 61 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 64 69 72 65 63 63 69 6f uraci..n.autom..tica.de.direccio
ae8e0 6e 65 73 20 73 69 6e 20 65 73 74 61 64 6f 29 60 20 3a 72 66 63 3a 60 34 38 36 32 60 2e 20 4c 6f nes.sin.estado)`.:rfc:`4862`..Lo
ae900 73 20 68 6f 73 74 73 20 49 50 76 36 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 73 65 s.hosts.IPv6.pueden.configurarse
ae920 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 63 75 61 6e 64 6f 20 73 65 20 63 6f 6e 65 .autom..ticamente.cuando.se.cone
ae940 63 74 61 6e 20 61 20 75 6e 61 20 72 65 64 20 49 50 76 36 20 75 74 69 6c 69 7a 61 6e 64 6f 20 65 ctan.a.una.red.IPv6.utilizando.e
ae960 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 76 65 63 l.Protocolo.de.detecci..n.de.vec
ae980 69 6e 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 inos.a.trav..s.de.los.mensajes.d
ae9a0 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 3a 61 62 62 72 e.detecci..n.del.enrutador.:abbr
ae9c0 3a 60 49 43 4d 50 76 36 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 6d 65 6e 73 61 6a 65 73 20 :`ICMPv6.(Protocolo.de.mensajes.
ae9e0 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 49 6e 74 65 72 6e 65 74 20 76 65 72 73 69 c3 b3 6e 20 de.control.de.Internet.versi..n.
aea00 36 29 60 2e 20 43 75 61 6e 64 6f 20 73 65 20 63 6f 6e 65 63 74 61 20 70 6f 72 20 70 72 69 6d 65 6)`..Cuando.se.conecta.por.prime
aea20 72 61 20 76 65 7a 20 61 20 75 6e 61 20 72 65 64 2c 20 75 6e 20 68 6f 73 74 20 65 6e 76 c3 ad 61 ra.vez.a.una.red,.un.host.env..a
aea40 20 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e .una.solicitud.de.multidifusi..n
aea60 20 64 65 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 65 6e .de.solicitud.de.enrutador.de.en
aea80 6c 61 63 65 20 6c 6f 63 61 6c 20 70 61 72 61 20 73 75 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 lace.local.para.sus.par..metros.
aeaa0 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3b 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 de.configuraci..n;.los.enrutador
aeac0 65 73 20 72 65 73 70 6f 6e 64 65 6e 20 61 20 64 69 63 68 61 20 73 6f 6c 69 63 69 74 75 64 20 63 es.responden.a.dicha.solicitud.c
aeae0 6f 6e 20 75 6e 20 70 61 71 75 65 74 65 20 64 65 20 61 6e 75 6e 63 69 6f 20 64 65 20 65 6e 72 75 on.un.paquete.de.anuncio.de.enru
aeb00 74 61 64 6f 72 20 71 75 65 20 63 6f 6e 74 69 65 6e 65 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 tador.que.contiene.par..metros.d
aeb20 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 63 61 70 61 20 64 65 20 49 e.configuraci..n.de.la.capa.de.I
aeb40 6e 74 65 72 6e 65 74 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 20 28 54 72 61 64 75 63 63 69 c3 b3 nternet..:abbr:`SNAT.(Traducci..
aeb60 6e 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 64 65 20 6f 72 69 67 65 6e n.de.direcci..n.de.red.de.origen
aeb80 29 60 20 65 73 20 6c 61 20 66 6f 72 6d 61 20 6d c3 a1 73 20 63 6f 6d c3 ba 6e 20 64 65 20 3a 61 )`.es.la.forma.m..s.com..n.de.:a
aeba0 62 62 72 3a 60 4e 41 54 20 28 54 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 bbr:`NAT.(Traducci..n.de.direcci
aebc0 c3 b3 6e 20 64 65 20 72 65 64 29 60 20 79 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 20 73 65 20 64 65 ..n.de.red)`.y.normalmente.se.de
aebe0 6e 6f 6d 69 6e 61 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 4e 41 54 2e 20 50 61 72 61 20 73 65 72 nomina.simplemente.NAT..Para.ser
aec00 20 6d c3 a1 73 20 63 6f 72 72 65 63 74 6f 73 2c 20 6c 6f 20 71 75 65 20 6c 61 20 6d 61 79 6f 72 .m..s.correctos,.lo.que.la.mayor
aec20 c3 ad 61 20 64 65 20 6c 61 20 67 65 6e 74 65 20 6c 6c 61 6d 61 20 3a 61 62 62 72 3a 60 4e 41 54 ..a.de.la.gente.llama.:abbr:`NAT
aec40 20 28 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 .(traducci..n.de.direcciones.de.
aec60 72 65 64 29 60 20 65 73 20 65 6e 20 72 65 61 6c 69 64 61 64 20 65 6c 20 70 72 6f 63 65 73 6f 20 red)`.es.en.realidad.el.proceso.
aec80 64 65 20 3a 61 62 62 72 3a 60 50 41 54 20 28 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 de.:abbr:`PAT.(traducci..n.de.di
aeca0 72 65 63 63 69 6f 6e 65 73 20 64 65 20 70 75 65 72 74 6f 29 60 2c 20 6f 20 73 6f 62 72 65 63 61 recciones.de.puerto)`,.o.sobreca
aecc0 72 67 61 20 64 65 20 4e 41 54 2e 20 4c 6f 73 20 75 73 75 61 72 69 6f 73 20 69 6e 74 65 72 6e 6f rga.de.NAT..Los.usuarios.interno
aece0 73 2f 68 6f 73 74 73 20 70 72 69 76 61 64 6f 73 20 73 75 65 6c 65 6e 20 75 74 69 6c 69 7a 61 72 s/hosts.privados.suelen.utilizar
aed00 20 53 4e 41 54 20 70 61 72 61 20 61 63 63 65 64 65 72 20 61 20 49 6e 74 65 72 6e 65 74 3a 20 6c .SNAT.para.acceder.a.Internet:.l
aed20 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 73 65 20 74 72 61 64 75 63 a.direcci..n.de.origen.se.traduc
aed40 65 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 73 65 20 6d 61 6e 74 69 65 6e 65 20 70 e.y,.por.lo.tanto,.se.mantiene.p
aed60 72 69 76 61 64 61 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 36 34 20 28 49 50 76 36 2d 74 6f 2d 49 rivada..:abbr:`SNAT64.(IPv6-to-I
aed80 50 76 34 20 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 Pv4.Source.Address.Translation)`
aeda0 20 69 73 20 61 20 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 63 68 61 .is.a.stateful.translation.mecha
aedc0 6e 69 73 6d 20 74 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 49 50 76 36 20 61 64 64 72 65 73 nism.that.translates.IPv6.addres
aede0 73 65 73 20 74 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 2e 00 3a 61 62 62 72 3a 60 53 4e ses.to.IPv4.addresses..:abbr:`SN
aee00 4d 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 73 69 6d 70 6c 65 20 64 65 20 61 64 6d 69 6e 69 73 74 MP.(Protocolo.simple.de.administ
aee20 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f raci..n.de.red)`.es.un.protocolo
aee40 20 65 73 74 c3 a1 6e 64 61 72 20 64 65 20 49 6e 74 65 72 6e 65 74 20 70 61 72 61 20 72 65 63 6f .est..ndar.de.Internet.para.reco
aee60 70 69 6c 61 72 20 79 20 6f 72 67 61 6e 69 7a 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 pilar.y.organizar.informaci..n.s
aee80 6f 62 72 65 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 73 20 obre.dispositivos.administrados.
aeea0 65 6e 20 72 65 64 65 73 20 49 50 20 79 20 70 61 72 61 20 6d 6f 64 69 66 69 63 61 72 20 65 73 61 en.redes.IP.y.para.modificar.esa
aeec0 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 70 61 72 61 20 63 61 6d 62 69 61 72 20 65 6c 20 63 6f .informaci..n.para.cambiar.el.co
aeee0 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 2e 20 4c 6f mportamiento.del.dispositivo..Lo
aef00 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 71 75 65 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 20 61 s.dispositivos.que.normalmente.a
aef20 64 6d 69 74 65 6e 20 53 4e 4d 50 20 69 6e 63 6c 75 79 65 6e 20 6d c3 b3 64 65 6d 73 20 64 65 20 dmiten.SNMP.incluyen.m..dems.de.
aef40 63 61 62 6c 65 2c 20 65 6e 72 75 74 61 64 6f 72 65 73 2c 20 63 6f 6e 6d 75 74 61 64 6f 72 65 73 cable,.enrutadores,.conmutadores
aef60 2c 20 73 65 72 76 69 64 6f 72 65 73 2c 20 65 73 74 61 63 69 6f 6e 65 73 20 64 65 20 74 72 61 62 ,.servidores,.estaciones.de.trab
aef80 61 6a 6f 2c 20 69 6d 70 72 65 73 6f 72 61 73 20 79 20 6d c3 a1 73 2e 00 3a 61 62 62 72 3a 60 53 ajo,.impresoras.y.m..s..:abbr:`S
aefa0 4e 50 54 76 36 20 28 54 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 70 72 65 66 69 6a 6f 20 64 65 NPTv6.(Traducci..n.de.prefijo.de
aefc0 20 72 65 64 20 64 65 20 49 50 76 36 20 61 20 49 50 76 36 20 64 65 20 6f 72 69 67 65 6e 29 60 20 .red.de.IPv6.a.IPv6.de.origen)`.
aefe0 4c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 76 65 72 73 69 c3 b3 6e 20 73 65 20 75 74 La.funci..n.de.conversi..n.se.ut
af000 69 6c 69 7a 61 20 70 72 69 6e 63 69 70 61 6c 6d 65 6e 74 65 20 65 6e 20 6c 6f 73 20 73 69 67 75 iliza.principalmente.en.los.sigu
af020 69 65 6e 74 65 73 20 65 73 63 65 6e 61 72 69 6f 73 3a 00 3a 61 62 62 72 3a 60 53 53 48 20 28 53 ientes.escenarios:.:abbr:`SSH.(S
af040 65 63 75 72 65 20 53 68 65 6c 6c 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 ecure.Shell)`.es.un.protocolo.de
af060 20 72 65 64 20 63 72 69 70 74 6f 67 72 c3 a1 66 69 63 6f 20 70 61 72 61 20 6f 70 65 72 61 72 20 .red.criptogr..fico.para.operar.
af080 73 65 72 76 69 63 69 6f 73 20 64 65 20 72 65 64 20 64 65 20 66 6f 72 6d 61 20 73 65 67 75 72 61 servicios.de.red.de.forma.segura
af0a0 20 65 6e 20 75 6e 61 20 72 65 64 20 6e 6f 20 73 65 67 75 72 61 2e 20 45 6c 20 70 75 65 72 74 6f .en.una.red.no.segura..El.puerto
af0c0 20 54 43 50 20 65 73 74 c3 a1 6e 64 61 72 20 70 61 72 61 20 53 53 48 20 65 73 20 32 32 2e 20 4c .TCP.est..ndar.para.SSH.es.22..L
af0e0 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 65 6a 65 6d 70 6c 6f 20 6d c3 a1 73 20 63 6f a.aplicaci..n.de.ejemplo.m..s.co
af100 6e 6f 63 69 64 61 20 65 73 20 70 61 72 61 20 65 6c 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 nocida.es.para.el.inicio.de.sesi
af120 c3 b3 6e 20 72 65 6d 6f 74 6f 20 65 6e 20 73 69 73 74 65 6d 61 73 20 69 6e 66 6f 72 6d c3 a1 74 ..n.remoto.en.sistemas.inform..t
af140 69 63 6f 73 20 70 6f 72 20 70 61 72 74 65 20 64 65 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 2e 00 icos.por.parte.de.los.usuarios..
af160 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 :abbr:`SSTP.(Secure.Socket.Tunne
af180 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 65 73 20 75 6e 61 20 66 6f 72 6d 61 20 64 65 20 ling.Protocol)`.es.una.forma.de.
af1a0 74 c3 ba 6e 65 6c 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 t..nel.:abbr:`VPN.(Virtual.Priva
af1c0 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 71 75 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e 20 te.Network)`.que.proporciona.un.
af1e0 6d 65 63 61 6e 69 73 6d 6f 20 70 61 72 61 20 74 72 61 6e 73 70 6f 72 74 61 72 20 74 72 c3 a1 66 mecanismo.para.transportar.tr..f
af200 69 63 6f 20 50 50 50 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 63 61 6e 61 6c 20 53 53 ico.PPP.a.trav..s.de.un.canal.SS
af220 4c 2f 54 4c 53 2e 20 53 53 4c 2f 54 4c 53 20 62 72 69 6e 64 61 20 73 65 67 75 72 69 64 61 64 20 L/TLS..SSL/TLS.brinda.seguridad.
af240 61 20 6e 69 76 65 6c 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 20 63 6f 6e 20 6e 65 67 6f 63 69 a.nivel.de.transporte.con.negoci
af260 61 63 69 c3 b3 6e 20 64 65 20 63 6c 61 76 65 73 2c 20 65 6e 63 72 69 70 74 61 63 69 c3 b3 6e 20 aci..n.de.claves,.encriptaci..n.
af280 79 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 67 72 69 64 61 64 20 64 65 y.verificaci..n.de.integridad.de
af2a0 6c 20 74 72 c3 a1 66 69 63 6f 2e 20 45 6c 20 75 73 6f 20 64 65 20 53 53 4c 2f 54 4c 53 20 73 6f l.tr..fico..El.uso.de.SSL/TLS.so
af2c0 62 72 65 20 65 6c 20 70 75 65 72 74 6f 20 54 43 50 20 34 34 33 20 70 65 72 6d 69 74 65 20 71 75 bre.el.puerto.TCP.443.permite.qu
af2e0 65 20 53 53 54 50 20 61 74 72 61 76 69 65 73 65 20 70 72 c3 a1 63 74 69 63 61 6d 65 6e 74 65 20 e.SSTP.atraviese.pr..cticamente.
af300 74 6f 64 6f 73 20 6c 6f 73 20 66 69 72 65 77 61 6c 6c 73 20 79 20 73 65 72 76 69 64 6f 72 65 73 todos.los.firewalls.y.servidores
af320 20 70 72 6f 78 79 2c 20 65 78 63 65 70 74 6f 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 70 .proxy,.excepto.los.servidores.p
af340 72 6f 78 79 20 77 65 62 20 61 75 74 65 6e 74 69 63 61 64 6f 73 2e 00 3a 61 62 62 72 3a 60 53 53 roxy.web.autenticados..:abbr:`SS
af360 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 TP.(Secure.Socket.Tunneling.Prot
af380 6f 63 6f 6c 29 60 20 65 73 20 75 6e 61 20 66 6f 72 6d 61 20 64 65 20 74 c3 ba 6e 65 6c 20 3a 61 ocol)`.es.una.forma.de.t..nel.:a
af3a0 62 62 72 3a 60 56 54 50 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 bbr:`VTP.(Virtual.Private.Networ
af3c0 6b 29 60 20 71 75 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e 20 6d 65 63 61 6e 69 73 6d 6f k)`.que.proporciona.un.mecanismo
af3e0 20 70 61 72 61 20 74 72 61 6e 73 70 6f 72 74 61 72 20 74 72 c3 a1 66 69 63 6f 20 50 50 50 20 61 .para.transportar.tr..fico.PPP.a
af400 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 63 61 6e 61 6c 20 53 53 4c 2f 54 4c 53 2e 20 53 53 .trav..s.de.un.canal.SSL/TLS..SS
af420 4c 2f 54 4c 53 20 62 72 69 6e 64 61 20 73 65 67 75 72 69 64 61 64 20 61 20 6e 69 76 65 6c 20 64 L/TLS.brinda.seguridad.a.nivel.d
af440 65 20 74 72 61 6e 73 70 6f 72 74 65 20 63 6f 6e 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 e.transporte.con.negociaci..n.de
af460 20 63 6c 61 76 65 73 2c 20 65 6e 63 72 69 70 74 61 63 69 c3 b3 6e 20 79 20 76 65 72 69 66 69 63 .claves,.encriptaci..n.y.verific
af480 61 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 67 72 69 64 61 64 20 64 65 6c 20 74 72 c3 a1 66 69 63 aci..n.de.integridad.del.tr..fic
af4a0 6f 2e 20 45 6c 20 75 73 6f 20 64 65 20 53 53 4c 2f 54 4c 53 20 73 6f 62 72 65 20 65 6c 20 70 75 o..El.uso.de.SSL/TLS.sobre.el.pu
af4c0 65 72 74 6f 20 54 43 50 20 34 34 33 20 28 64 65 20 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 72 erto.TCP.443.(de.manera.predeter
af4e0 6d 69 6e 61 64 61 2c 20 65 6c 20 70 75 65 72 74 6f 20 73 65 20 70 75 65 64 65 20 63 61 6d 62 69 minada,.el.puerto.se.puede.cambi
af500 61 72 29 20 70 65 72 6d 69 74 65 20 71 75 65 20 53 53 54 50 20 61 74 72 61 76 69 65 73 65 20 70 ar).permite.que.SSTP.atraviese.p
af520 72 c3 a1 63 74 69 63 61 6d 65 6e 74 65 20 74 6f 64 6f 73 20 6c 6f 73 20 66 69 72 65 77 61 6c 6c r..cticamente.todos.los.firewall
af540 73 20 79 20 73 65 72 76 69 64 6f 72 65 73 20 70 72 6f 78 79 2c 20 65 78 63 65 70 74 6f 20 6c 6f s.y.servidores.proxy,.excepto.lo
af560 73 20 73 65 72 76 69 64 6f 72 65 73 20 70 72 6f 78 79 20 77 65 62 20 61 75 74 65 6e 74 69 63 61 s.servidores.proxy.web.autentica
af580 64 6f 73 2e 00 3a 61 62 62 72 3a 60 53 54 50 20 28 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 dos..:abbr:`STP.(Spanning.Tree.P
af5a0 72 6f 74 6f 63 6f 6c 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 72 65 64 rotocol)`.es.un.protocolo.de.red
af5c0 20 71 75 65 20 63 72 65 61 20 75 6e 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 6c c3 b3 67 69 63 61 .que.crea.una.topolog..a.l..gica
af5e0 20 73 69 6e 20 62 75 63 6c 65 73 20 70 61 72 61 20 72 65 64 65 73 20 45 74 68 65 72 6e 65 74 2e .sin.bucles.para.redes.Ethernet.
af600 20 4c 61 20 66 75 6e 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 20 64 65 20 53 54 50 20 65 73 20 65 .La.funci..n.b..sica.de.STP.es.e
af620 76 69 74 61 72 20 6c 6f 73 20 62 75 63 6c 65 73 20 64 65 20 70 75 65 6e 74 65 20 79 20 6c 61 20 vitar.los.bucles.de.puente.y.la.
af640 72 61 64 69 61 63 69 c3 b3 6e 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 71 75 65 20 72 radiaci..n.de.transmisi..n.que.r
af660 65 73 75 6c 74 61 20 64 65 20 65 6c 6c 6f 73 2e 20 45 6c 20 c3 a1 72 62 6f 6c 20 64 65 20 65 78 esulta.de.ellos..El...rbol.de.ex
af680 70 61 6e 73 69 c3 b3 6e 20 74 61 6d 62 69 c3 a9 6e 20 70 65 72 6d 69 74 65 20 71 75 65 20 75 6e pansi..n.tambi..n.permite.que.un
af6a0 20 64 69 73 65 c3 b1 6f 20 64 65 20 72 65 64 20 69 6e 63 6c 75 79 61 20 65 6e 6c 61 63 65 73 20 .dise..o.de.red.incluya.enlaces.
af6c0 64 65 20 72 65 73 70 61 6c 64 6f 20 71 75 65 20 70 72 6f 70 6f 72 63 69 6f 6e 65 6e 20 74 6f 6c de.respaldo.que.proporcionen.tol
af6e0 65 72 61 6e 63 69 61 20 61 20 66 61 6c 6c 61 73 20 73 69 20 66 61 6c 6c 61 20 75 6e 20 65 6e 6c erancia.a.fallas.si.falla.un.enl
af700 61 63 65 20 61 63 74 69 76 6f 2e 00 3a 61 62 62 72 3a 60 54 46 54 50 20 28 50 72 6f 74 6f 63 6f ace.activo..:abbr:`TFTP.(Protoco
af720 6c 6f 20 54 72 69 76 69 61 6c 20 64 65 20 54 72 61 6e 73 66 65 72 65 6e 63 69 61 20 64 65 20 41 lo.Trivial.de.Transferencia.de.A
af740 72 63 68 69 76 6f 73 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 74 72 61 rchivos)`.es.un.protocolo.de.tra
af760 6e 73 66 65 72 65 6e 63 69 61 20 64 65 20 61 72 63 68 69 76 6f 73 20 73 69 6d 70 6c 65 20 79 20 nsferencia.de.archivos.simple.y.
af780 73 69 6e 63 72 6f 6e 69 7a 61 64 6f 20 71 75 65 20 70 65 72 6d 69 74 65 20 61 20 75 6e 20 63 6c sincronizado.que.permite.a.un.cl
af7a0 69 65 6e 74 65 20 6f 62 74 65 6e 65 72 20 75 6e 20 61 72 63 68 69 76 6f 20 6f 20 63 6f 6c 6f 63 iente.obtener.un.archivo.o.coloc
af7c0 61 72 6c 6f 20 65 6e 20 75 6e 20 68 6f 73 74 20 72 65 6d 6f 74 6f 2e 20 55 6e 6f 20 64 65 20 73 arlo.en.un.host.remoto..Uno.de.s
af7e0 75 73 20 75 73 6f 73 20 70 72 69 6e 63 69 70 61 6c 65 73 20 65 73 20 65 6e 20 6c 61 73 20 70 72 us.usos.principales.es.en.las.pr
af800 69 6d 65 72 61 73 20 65 74 61 70 61 73 20 64 65 20 6c 6f 73 20 6e 6f 64 6f 73 20 71 75 65 20 73 imeras.etapas.de.los.nodos.que.s
af820 65 20 69 6e 69 63 69 61 6e 20 64 65 73 64 65 20 75 6e 61 20 72 65 64 20 64 65 20 c3 a1 72 65 61 e.inician.desde.una.red.de...rea
af840 20 6c 6f 63 61 6c 2e 20 53 65 20 68 61 20 75 74 69 6c 69 7a 61 64 6f 20 54 46 54 50 20 70 61 72 .local..Se.ha.utilizado.TFTP.par
af860 61 20 65 73 74 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 70 6f 72 71 75 65 20 65 73 20 6d 75 79 a.esta.aplicaci..n.porque.es.muy
af880 20 73 69 6d 70 6c 65 20 64 65 20 69 6d 70 6c 65 6d 65 6e 74 61 72 2e 00 3a 61 62 62 72 3a 60 56 .simple.de.implementar..:abbr:`V
af8a0 4e 49 20 28 49 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 72 65 64 20 76 69 72 74 75 61 6c NI.(Identificador.de.red.virtual
af8c0 29 60 20 65 73 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 70 61 72 61 20 75 6e 20 65 )`.es.un.identificador.para.un.e
af8e0 6c 65 6d 65 6e 74 6f 20 c3 ba 6e 69 63 6f 20 64 65 20 75 6e 61 20 72 65 64 20 76 69 72 74 75 61 lemento...nico.de.una.red.virtua
af900 6c 2e 20 45 6e 20 6d 75 63 68 61 73 20 73 69 74 75 61 63 69 6f 6e 65 73 2c 20 65 73 74 6f 20 70 l..En.muchas.situaciones,.esto.p
af920 75 65 64 65 20 72 65 70 72 65 73 65 6e 74 61 72 20 75 6e 20 73 65 67 6d 65 6e 74 6f 20 4c 32 3b uede.representar.un.segmento.L2;
af940 20 73 69 6e 20 65 6d 62 61 72 67 6f 2c 20 65 6c 20 70 6c 61 6e 6f 20 64 65 20 63 6f 6e 74 72 6f .sin.embargo,.el.plano.de.contro
af960 6c 20 64 65 66 69 6e 65 20 6c 61 20 73 65 6d c3 a1 6e 74 69 63 61 20 64 65 20 72 65 65 6e 76 c3 l.define.la.sem..ntica.de.reenv.
af980 ad 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 73 65 6e 63 61 70 73 75 6c 61 64 6f 73 2e 20 .o.de.paquetes.desencapsulados..
af9a0 45 6c 20 56 4e 49 20 50 55 45 44 45 20 75 73 61 72 73 65 20 63 6f 6d 6f 20 70 61 72 74 65 20 64 El.VNI.PUEDE.usarse.como.parte.d
af9c0 65 20 6c 61 73 20 64 65 63 69 73 69 6f 6e 65 73 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 e.las.decisiones.de.reenv..o.de.
af9e0 45 43 4d 50 20 6f 20 50 55 45 44 45 20 75 73 61 72 73 65 20 63 6f 6d 6f 20 75 6e 20 6d 65 63 61 ECMP.o.PUEDE.usarse.como.un.meca
afa00 6e 69 73 6d 6f 20 70 61 72 61 20 64 69 73 74 69 6e 67 75 69 72 20 65 6e 74 72 65 20 65 73 70 61 nismo.para.distinguir.entre.espa
afa20 63 69 6f 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 73 75 70 65 72 70 75 65 73 74 6f 73 cios.de.direcciones.superpuestos
afa40 20 63 6f 6e 74 65 6e 69 64 6f 73 20 65 6e 20 65 6c 20 70 61 71 75 65 74 65 20 65 6e 63 61 70 73 .contenidos.en.el.paquete.encaps
afa60 75 6c 61 64 6f 20 63 75 61 6e 64 6f 20 73 65 20 65 71 75 69 6c 69 62 72 61 20 6c 61 20 63 61 72 ulado.cuando.se.equilibra.la.car
afa80 67 61 20 65 6e 74 72 65 20 6c 61 73 20 43 50 55 2e 00 4c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 ga.entre.las.CPU..Los.dispositiv
afaa0 6f 73 20 3a 61 62 62 72 3a 60 56 52 46 20 28 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 79 20 72 65 os.:abbr:`VRF.(enrutamiento.y.re
afac0 65 6e 76 c3 ad 6f 20 76 69 72 74 75 61 6c 65 73 29 60 20 63 6f 6d 62 69 6e 61 64 6f 73 20 63 6f env..o.virtuales)`.combinados.co
afae0 6e 20 72 65 67 6c 61 73 20 64 65 20 69 70 20 62 72 69 6e 64 61 6e 20 6c 61 20 63 61 70 61 63 69 n.reglas.de.ip.brindan.la.capaci
afb00 64 61 64 20 64 65 20 63 72 65 61 72 20 64 6f 6d 69 6e 69 6f 73 20 64 65 20 65 6e 72 75 74 61 6d dad.de.crear.dominios.de.enrutam
afb20 69 65 6e 74 6f 20 79 20 72 65 65 6e 76 c3 ad 6f 20 76 69 72 74 75 61 6c 65 73 20 28 74 61 6d 62 iento.y.reenv..o.virtuales.(tamb
afb40 69 c3 a9 6e 20 63 6f 6e 6f 63 69 64 6f 73 20 63 6f 6d 6f 20 56 52 46 2c 20 56 52 46 2d 6c 69 74 i..n.conocidos.como.VRF,.VRF-lit
afb60 65 20 70 61 72 61 20 73 65 72 20 65 73 70 65 63 c3 ad 66 69 63 6f 73 29 20 65 6e 20 6c 61 20 70 e.para.ser.espec..ficos).en.la.p
afb80 69 6c 61 20 64 65 20 72 65 64 20 64 65 20 4c 69 6e 75 78 2e 20 55 6e 20 63 61 73 6f 20 64 65 20 ila.de.red.de.Linux..Un.caso.de.
afba0 75 73 6f 20 65 73 20 65 6c 20 70 72 6f 62 6c 65 6d 61 20 64 65 20 6d c3 ba 6c 74 69 70 6c 65 73 uso.es.el.problema.de.m..ltiples
afbc0 20 69 6e 71 75 69 6c 69 6e 6f 73 20 64 6f 6e 64 65 20 63 61 64 61 20 69 6e 71 75 69 6c 69 6e 6f .inquilinos.donde.cada.inquilino
afbe0 20 74 69 65 6e 65 20 73 75 73 20 70 72 6f 70 69 61 73 20 74 61 62 6c 61 73 20 64 65 20 65 6e 72 .tiene.sus.propias.tablas.de.enr
afc00 75 74 61 6d 69 65 6e 74 6f 20 c3 ba 6e 69 63 61 73 20 79 2c 20 63 6f 6d 6f 20 6d c3 ad 6e 69 6d utamiento...nicas.y,.como.m..nim
afc20 6f 2c 20 6e 65 63 65 73 69 74 61 20 64 69 66 65 72 65 6e 74 65 73 20 70 75 65 72 74 61 73 20 64 o,.necesita.diferentes.puertas.d
afc40 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 73 2e 00 3a 61 62 62 72 3a e.enlace.predeterminadas..:abbr:
afc60 60 56 58 4c 41 4e 20 28 4c 41 4e 20 56 69 72 74 75 61 6c 20 45 78 74 65 6e 73 69 62 6c 65 29 60 `VXLAN.(LAN.Virtual.Extensible)`
afc80 20 65 73 20 75 6e 61 20 74 65 63 6e 6f 6c 6f 67 c3 ad 61 20 64 65 20 76 69 72 74 75 61 6c 69 7a .es.una.tecnolog..a.de.virtualiz
afca0 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 71 75 65 20 69 6e 74 65 6e 74 61 20 61 62 6f 72 64 61 aci..n.de.red.que.intenta.aborda
afcc0 72 20 6c 6f 73 20 70 72 6f 62 6c 65 6d 61 73 20 64 65 20 65 73 63 61 6c 61 62 69 6c 69 64 61 64 r.los.problemas.de.escalabilidad
afce0 20 61 73 6f 63 69 61 64 6f 73 20 63 6f 6e 20 67 72 61 6e 64 65 73 20 69 6d 70 6c 65 6d 65 6e 74 .asociados.con.grandes.implement
afd00 61 63 69 6f 6e 65 73 20 64 65 20 63 6f 6d 70 75 74 61 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 6e 75 aciones.de.computaci..n.en.la.nu
afd20 62 65 2e 20 55 74 69 6c 69 7a 61 20 75 6e 61 20 74 c3 a9 63 6e 69 63 61 20 64 65 20 65 6e 63 61 be..Utiliza.una.t..cnica.de.enca
afd40 70 73 75 6c 61 63 69 c3 b3 6e 20 73 69 6d 69 6c 61 72 20 61 20 56 4c 41 4e 20 70 61 72 61 20 65 psulaci..n.similar.a.VLAN.para.e
afd60 6e 63 61 70 73 75 6c 61 72 20 74 72 61 6d 61 73 20 45 74 68 65 72 6e 65 74 20 64 65 20 63 61 70 ncapsular.tramas.Ethernet.de.cap
afd80 61 20 32 20 4f 53 49 20 64 65 6e 74 72 6f 20 64 65 20 64 61 74 61 67 72 61 6d 61 73 20 55 44 50 a.2.OSI.dentro.de.datagramas.UDP
afda0 20 64 65 20 63 61 70 61 20 34 2c 20 75 74 69 6c 69 7a 61 6e 64 6f 20 34 37 38 39 20 63 6f 6d 6f .de.capa.4,.utilizando.4789.como
afdc0 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 20 55 44 50 20 64 65 20 64 65 73 .el.n..mero.de.puerto.UDP.de.des
afde0 74 69 6e 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 61 73 69 67 6e 61 64 6f 20 70 6f 72 tino.predeterminado.asignado.por
afe00 20 49 41 4e 41 2e 20 4c 6f 73 20 70 75 6e 74 6f 73 20 66 69 6e 61 6c 65 73 20 64 65 20 56 58 4c .IANA..Los.puntos.finales.de.VXL
afe20 41 4e 2c 20 71 75 65 20 74 65 72 6d 69 6e 61 6e 20 6c 6f 73 20 74 c3 ba 6e 65 6c 65 73 20 56 58 AN,.que.terminan.los.t..neles.VX
afe40 4c 41 4e 20 79 20 70 75 65 64 65 6e 20 73 65 72 20 70 75 65 72 74 6f 73 20 64 65 20 63 6f 6e 6d LAN.y.pueden.ser.puertos.de.conm
afe60 75 74 61 64 6f 72 20 66 c3 ad 73 69 63 6f 73 20 6f 20 76 69 72 74 75 61 6c 65 73 2c 20 73 65 20 utador.f..sicos.o.virtuales,.se.
afe80 63 6f 6e 6f 63 65 6e 20 63 6f 6d 6f 20 3a 61 62 62 72 3a 60 56 54 45 50 20 28 70 75 6e 74 6f 73 conocen.como.:abbr:`VTEP.(puntos
afea0 20 66 69 6e 61 6c 65 73 20 64 65 20 74 c3 ba 6e 65 6c 65 73 20 56 58 4c 41 4e 29 60 2e 00 3a 61 .finales.de.t..neles.VXLAN)`..:a
afec0 62 62 72 3a 60 57 41 50 20 28 70 75 6e 74 6f 20 64 65 20 61 63 63 65 73 6f 20 69 6e 61 6c c3 a1 bbr:`WAP.(punto.de.acceso.inal..
afee0 6d 62 72 69 63 6f 29 60 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 61 63 63 65 73 6f 20 61 20 6c 61 mbrico)`.proporciona.acceso.a.la
aff00 20 72 65 64 20 61 20 6c 61 73 20 65 73 74 61 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 65 78 69 c3 .red.a.las.estaciones.de.conexi.
aff20 b3 6e 20 73 69 20 65 6c 20 68 61 72 64 77 61 72 65 20 66 c3 ad 73 69 63 6f 20 61 64 6d 69 74 65 .n.si.el.hardware.f..sico.admite
aff40 20 61 63 74 75 61 72 20 63 6f 6d 6f 20 75 6e 20 57 41 50 00 4c 61 20 69 6e 74 65 72 66 61 7a 20 .actuar.como.un.WAP.La.interfaz.
aff60 3a 61 62 62 72 3a 60 57 4c 41 4e 20 28 4c 41 4e 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 29 60 20 :abbr:`WLAN.(LAN.inal..mbrica)`.
aff80 70 72 6f 70 6f 72 63 69 6f 6e 61 20 73 6f 70 6f 72 74 65 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f proporciona.soporte.inal..mbrico
affa0 20 38 30 32 2e 31 31 20 28 61 2f 62 2f 67 2f 6e 2f 61 63 29 20 28 63 6f 6d c3 ba 6e 6d 65 6e 74 .802.11.(a/b/g/n/ac).(com..nment
affc0 65 20 63 6f 6e 6f 63 69 64 6f 20 63 6f 6d 6f 20 57 69 2d 46 69 29 20 70 6f 72 20 6d 65 64 69 6f e.conocido.como.Wi-Fi).por.medio
affe0 20 64 65 20 68 61 72 64 77 61 72 65 20 63 6f 6d 70 61 74 69 62 6c 65 2e 20 53 69 20 73 75 20 68 .de.hardware.compatible..Si.su.h
b0000 61 72 64 77 61 72 65 20 6c 6f 20 61 64 6d 69 74 65 2c 20 56 79 4f 53 20 61 64 6d 69 74 65 20 6d ardware.lo.admite,.VyOS.admite.m
b0020 c3 ba 6c 74 69 70 6c 65 73 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 ..ltiples.interfaces.inal..mbric
b0040 61 73 20 6c c3 b3 67 69 63 61 73 20 70 6f 72 20 64 69 73 70 6f 73 69 74 69 76 6f 20 66 c3 ad 73 as.l..gicas.por.dispositivo.f..s
b0060 69 63 6f 2e 00 3a 61 62 62 72 3a 60 57 50 41 20 28 57 69 2d 46 69 20 50 72 6f 74 65 63 74 65 64 ico..:abbr:`WPA.(Wi-Fi.Protected
b0080 20 41 63 63 65 73 73 29 60 20 79 20 57 50 41 32 20 45 6e 74 65 72 70 72 69 73 65 20 65 6e 20 63 .Access)`.y.WPA2.Enterprise.en.c
b00a0 6f 6d 62 69 6e 61 63 69 c3 b3 6e 20 63 6f 6e 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 ombinaci..n.con.la.autenticaci..
b00c0 6e 20 62 61 73 61 64 61 20 65 6e 20 38 30 32 2e 31 78 20 73 65 20 70 75 65 64 65 6e 20 75 73 61 n.basada.en.802.1x.se.pueden.usa
b00e0 72 20 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 72 20 75 73 75 61 72 69 6f 73 20 6f 20 63 6f 6d r.para.autenticar.usuarios.o.com
b0100 70 75 74 61 64 6f 72 61 73 20 65 6e 20 75 6e 20 64 6f 6d 69 6e 69 6f 2e 00 3a 61 62 62 72 3a 60 putadoras.en.un.dominio..:abbr:`
b0120 6d 47 52 45 20 28 45 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 mGRE.(Encapsulaci..n.de.enrutami
b0140 65 6e 74 6f 20 67 65 6e c3 a9 72 69 63 6f 20 6d 75 6c 74 69 70 75 6e 74 6f 29 60 20 3a 72 66 63 ento.gen..rico.multipunto)`.:rfc
b0160 3a 60 31 37 30 32 60 00 3a 63 66 67 63 6d 64 3a 60 61 64 76 2d 65 6e 72 75 74 61 64 6f 72 3c 41 :`1702`.:cfgcmd:`adv-enrutador<A
b0180 2e 42 2e 43 2e 44 3e 20 60 3a 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 65 .B.C.D>.`:.identificaci..n.del.e
b01a0 6e 72 75 74 61 64 6f 72 2c 20 63 75 79 6f 73 20 61 6e 75 6e 63 69 6f 73 20 64 65 20 65 6e 6c 61 nrutador,.cuyos.anuncios.de.enla
b01c0 63 65 20 64 65 62 65 6e 20 72 65 76 69 73 61 72 73 65 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 6c ce.deben.revisarse..:cfgcmd:`sel
b01e0 66 2d 6f 72 69 67 69 6e 61 74 65 60 20 6d 75 65 73 74 72 61 20 73 6f 6c 6f 20 4c 53 41 20 64 65 f-originate`.muestra.solo.LSA.de
b0200 20 6f 72 69 67 65 6e 20 70 72 6f 70 69 6f 20 64 65 73 64 65 20 65 6c 20 65 6e 72 75 74 61 64 6f .origen.propio.desde.el.enrutado
b0220 72 20 6c 6f 63 61 6c 2e 00 3a 63 66 67 63 6d 64 3a 60 65 73 74 61 62 6c 65 63 65 72 20 73 65 72 r.local..:cfgcmd:`establecer.ser
b0240 76 69 63 69 6f 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 69 6e 74 65 72 66 61 7a 20 65 74 vicio.conntrack-sync.interfaz.et
b0260 68 30 20 70 65 65 72 20 31 39 32 2e 31 36 38 2e 30 2e 32 35 30 60 00 3a 63 6f 64 65 3a 60 73 65 h0.peer.192.168.0.250`.:code:`se
b0280 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 t.service.webproxy.url-filtering
b02a0 20 73 71 75 69 64 67 75 61 72 64 20 61 75 74 6f 2d 75 70 64 61 74 65 20 75 70 64 61 74 65 2d 68 .squidguard.auto-update.update-h
b02c0 6f 75 72 20 32 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 our.23`.:code:`set.service.webpr
b02e0 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c 6f oxy.url-filtering.squidguard.blo
b0300 63 6b 2d 63 61 74 65 67 6f 72 79 20 61 64 73 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 ck-category.ads`.:code:`set.serv
b0320 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 ice.webproxy.url-filtering.squid
b0340 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 6d 61 6c 77 61 72 65 60 00 3a 63 guard.block-category.malware`.:c
b0360 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c ode:`set.service.webproxy.whitel
b0380 69 73 74 20 64 65 73 74 69 6e 6f 2d 64 69 72 65 63 63 69 c3 b3 6e 20 31 39 32 2e 30 2e 32 2e 30 ist.destino-direcci..n.192.0.2.0
b03a0 2f 32 34 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 /24`.:code:`set.service.webproxy
b03c0 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 6f 2d 64 69 72 65 63 63 69 c3 b3 6e 20 31 39 .whitelist.destino-direcci..n.19
b03e0 38 2e 35 31 2e 31 30 30 2e 33 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 8.51.100.33`.:code:`set.service.
b0400 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 webproxy.whitelist.source-addres
b0420 73 20 31 39 32 2e 31 36 38 2e 31 2e 32 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 s.192.168.1.2`.:code:`set.servic
b0440 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 e.webproxy.whitelist.source-addr
b0460 65 73 73 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 60 00 3a c3 ba 6c 74 69 6d 61 20 63 6f 72 ess.192.168.2.0/24`.:..ltima.cor
b0480 72 65 63 63 69 c3 b3 6e 3a 32 30 32 31 2d 30 37 2d 31 32 00 3a 6f 70 63 6d 64 3a 60 67 65 6e 65 recci..n:2021-07-12.:opcmd:`gene
b04a0 72 61 72 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 20 70 6b 69 20 77 69 72 65 67 75 61 72 64 60 rar.par.de.claves.pki.wireguard`
b04c0 2e 00 3a 72 65 66 3a 60 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2d 62 67 70 60 00 3a 72 65 66 3a 60 ..:ref:`enrutamiento-bgp`.:ref:`
b04e0 72 6f 75 74 69 6e 67 2d 62 67 70 60 3a 20 60 60 65 73 74 61 62 6c 65 63 65 72 20 6e 6f 6d 62 72 routing-bgp`:.``establecer.nombr
b0500 65 20 76 72 66 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 62 67 70 20 2e 2e 2e 60 60 e.vrf<name>.protocolos.bgp....``
b0520 00 3a 72 65 66 3a 60 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2d 69 73 69 73 60 00 3a 72 65 66 3a 60 .:ref:`enrutamiento-isis`.:ref:`
b0540 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 3a 20 60 60 65 73 74 61 62 6c 65 63 65 72 20 6e 6f 6d 62 routing-isis`:.``establecer.nomb
b0560 72 65 20 76 72 66 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 69 73 69 73 20 2e 2e 2e re.vrf<name>.protocolos.isis....
b0580 60 60 00 3a 72 65 66 3a 60 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2d 6f 73 70 66 60 00 3a 72 65 66 ``.:ref:`enrutamiento-ospf`.:ref
b05a0 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 3a 20 60 60 65 73 74 61 62 6c 65 63 65 72 20 6e 6f :`routing-ospf`:.``establecer.no
b05c0 6d 62 72 65 20 76 72 66 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 6f 73 70 66 20 2e mbre.vrf<name>.protocolos.ospf..
b05e0 2e 2e 60 60 00 3a 72 65 66 3a 60 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2d 6f 73 70 66 76 33 60 00 ..``.:ref:`enrutamiento-ospfv3`.
b0600 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 3a 20 60 60 65 73 74 61 62 6c 65 :ref:`routing-ospfv3`:.``estable
b0620 63 65 72 20 6e 6f 6d 62 72 65 20 76 72 66 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 cer.nombre.vrf<name>.protocolos.
b0640 6f 73 70 66 76 33 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2d ospfv3....``.:ref:`enrutamiento-
b0660 65 73 74 c3 a1 74 69 63 6f 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 est..tico`.:ref:`routing-static`
b0680 3a 20 60 60 65 73 74 61 62 6c 65 63 65 72 20 6e 6f 6d 62 72 65 20 76 72 66 3c 6e 61 6d 65 3e 20 :.``establecer.nombre.vrf<name>.
b06a0 70 72 6f 74 6f 63 6f 6c 6f 73 20 65 73 74 c3 a1 74 69 63 6f 73 20 2e 2e 2e 60 60 00 3a 72 66 63 protocolos.est..ticos....``.:rfc
b06c0 3a 60 32 31 33 31 60 20 65 73 74 61 64 6f 73 3a 20 45 6c 20 63 6c 69 65 6e 74 65 20 50 55 45 44 :`2131`.estados:.El.cliente.PUED
b06e0 45 20 6f 70 74 61 72 20 70 6f 72 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 65 78 70 6c c3 ad 63 E.optar.por.proporcionar.expl..c
b0700 69 74 61 6d 65 6e 74 65 20 65 6c 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 61 20 74 72 61 76 itamente.el.identificador.a.trav
b0720 c3 a9 73 20 64 65 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 26 23 33 39 3b 69 64 65 6e 74 69 66 69 63 ..s.de.la.opci..n.&#39;identific
b0740 61 64 6f 72 20 64 65 20 63 6c 69 65 6e 74 65 26 23 33 39 3b 2e 20 53 69 20 65 6c 20 63 6c 69 65 ador.de.cliente&#39;..Si.el.clie
b0760 6e 74 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e 20 26 23 33 39 3b 69 64 65 6e 74 69 66 69 nte.proporciona.un.&#39;identifi
b0780 63 61 64 6f 72 20 64 65 20 63 6c 69 65 6e 74 65 26 23 33 39 3b 2c 20 65 6c 20 63 6c 69 65 6e 74 cador.de.cliente&#39;,.el.client
b07a0 65 20 44 45 42 45 20 75 73 61 72 20 65 6c 20 6d 69 73 6d 6f 20 26 23 33 39 3b 69 64 65 6e 74 69 e.DEBE.usar.el.mismo.&#39;identi
b07c0 66 69 63 61 64 6f 72 20 64 65 20 63 6c 69 65 6e 74 65 26 23 33 39 3b 20 65 6e 20 74 6f 64 6f 73 ficador.de.cliente&#39;.en.todos
b07e0 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 73 75 62 73 69 67 75 69 65 6e 74 65 73 2c 20 79 20 65 .los.mensajes.subsiguientes,.y.e
b0800 6c 20 73 65 72 76 69 64 6f 72 20 44 45 42 45 20 75 73 61 72 20 65 73 65 20 69 64 65 6e 74 69 66 l.servidor.DEBE.usar.ese.identif
b0820 69 63 61 64 6f 72 20 70 61 72 61 20 69 64 65 6e 74 69 66 69 63 61 72 20 61 6c 20 63 6c 69 65 6e icador.para.identificar.al.clien
b0840 74 65 2e 00 3a 72 66 63 3a 60 32 31 33 36 60 20 42 61 73 61 64 6f 00 3a 72 66 63 3a 60 32 33 32 te..:rfc:`2136`.Basado.:rfc:`232
b0860 38 60 2c 20 65 6c 20 73 75 63 65 73 6f 72 20 64 65 20 3a 72 66 63 3a 60 31 35 38 33 60 2c 20 73 8`,.el.sucesor.de.:rfc:`1583`,.s
b0880 75 67 69 65 72 65 20 64 65 20 61 63 75 65 72 64 6f 20 63 6f 6e 20 6c 61 20 73 65 63 63 69 c3 b3 ugiere.de.acuerdo.con.la.secci..
b08a0 6e 20 47 2e 32 20 28 63 61 6d 62 69 6f 73 29 20 65 6e 20 6c 61 20 73 65 63 63 69 c3 b3 6e 20 31 n.G.2.(cambios).en.la.secci..n.1
b08c0 36 2e 34 2e 31 20 75 6e 20 63 61 6d 62 69 6f 20 65 6e 20 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 6.4.1.un.cambio.en.el.algoritmo.
b08e0 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 20 64 65 20 72 75 74 61 20 71 75 65 20 65 76 69 74 61 de.preferencia.de.ruta.que.evita
b0900 20 70 6f 73 69 62 6c 65 73 20 62 75 63 6c 65 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f .posibles.bucles.de.enrutamiento
b0920 20 71 75 65 20 65 72 61 6e 20 70 6f 73 69 62 6c 65 73 20 65 6e 20 65 6c 20 61 6e 74 69 67 75 6f .que.eran.posibles.en.el.antiguo
b0940 20 76 65 72 73 69 c3 b3 6e 20 64 65 20 4f 53 50 46 76 32 2e 20 4d c3 a1 73 20 65 73 70 65 63 c3 .versi..n.de.OSPFv2..M..s.espec.
b0960 ad 66 69 63 61 6d 65 6e 74 65 2c 20 65 78 69 67 65 20 71 75 65 20 6c 61 73 20 72 75 74 61 73 20 .ficamente,.exige.que.las.rutas.
b0980 65 6e 74 72 65 20 c3 a1 72 65 61 73 20 79 20 6c 61 20 72 75 74 61 20 74 72 6f 6e 63 61 6c 20 64 entre...reas.y.la.ruta.troncal.d
b09a0 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 61 20 61 68 6f 72 61 20 74 65 6e 67 61 6e 20 6c 61 20 entro.del...rea.ahora.tengan.la.
b09c0 6d 69 73 6d 61 20 70 72 65 66 65 72 65 6e 63 69 61 2c 20 70 65 72 6f 20 61 c3 ba 6e 20 73 65 20 misma.preferencia,.pero.a..n.se.
b09e0 70 72 65 66 69 65 72 61 6e 20 61 20 6c 61 73 20 72 75 74 61 73 20 65 78 74 65 72 6e 61 73 2e 00 prefieran.a.las.rutas.externas..
b0a00 3a 76 79 74 61 73 6b 3a 60 54 33 36 34 32 60 20 64 65 73 63 72 69 62 65 20 75 6e 20 6e 75 65 76 :vytask:`T3642`.describe.un.nuev
b0a20 6f 20 73 75 62 73 69 73 74 65 6d 61 20 43 4c 49 20 71 75 65 20 73 69 72 76 65 20 63 6f 6d 6f 20 o.subsistema.CLI.que.sirve.como.
b0a40 26 71 75 6f 74 3b 61 6c 6d 61 63 c3 a9 6e 20 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 73 26 71 &quot;almac..n.de.certificados&q
b0a60 75 6f 74 3b 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 73 65 72 76 69 63 69 6f 73 20 71 75 uot;.para.todos.los.servicios.qu
b0a80 65 20 72 65 71 75 69 65 72 65 6e 20 63 75 61 6c 71 75 69 65 72 20 74 69 70 6f 20 64 65 20 63 6c e.requieren.cualquier.tipo.de.cl
b0aa0 61 76 65 28 73 29 20 64 65 20 63 69 66 72 61 64 6f 2e 20 45 6e 20 72 65 73 75 6d 65 6e 2c 20 6c ave(s).de.cifrado..En.resumen,.l
b0ac0 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 70 c3 ba 62 6c 69 63 6f 73 20 79 20 70 72 69 76 os.certificados.p..blicos.y.priv
b0ae0 61 64 6f 73 20 61 68 6f 72 61 20 73 65 20 61 6c 6d 61 63 65 6e 61 6e 20 65 6e 20 66 6f 72 6d 61 ados.ahora.se.almacenan.en.forma
b0b00 74 6f 20 50 4b 43 53 23 38 20 65 6e 20 6c 61 20 43 4c 49 20 64 65 20 56 79 4f 53 20 6e 6f 72 6d to.PKCS#8.en.la.CLI.de.VyOS.norm
b0b20 61 6c 2e 20 4c 61 73 20 63 6c 61 76 65 73 20 61 68 6f 72 61 20 70 75 65 64 65 6e 20 61 67 72 65 al..Las.claves.ahora.pueden.agre
b0b40 67 61 72 73 65 2c 20 65 64 69 74 61 72 73 65 20 79 20 65 6c 69 6d 69 6e 61 72 73 65 20 6d 65 64 garse,.editarse.y.eliminarse.med
b0b60 69 61 6e 74 65 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 72 65 67 75 6c 61 72 65 73 20 64 65 20 iante.los.comandos.regulares.de.
b0b80 6c 61 20 43 4c 49 20 65 73 74 61 62 6c 65 63 65 72 2f 65 64 69 74 61 72 2f 65 6c 69 6d 69 6e 61 la.CLI.establecer/editar/elimina
b0ba0 72 2e 00 26 6c 74 3b 31 2d 36 35 35 33 35 26 67 74 3b 3a 20 50 75 65 72 74 6f 20 6e 75 6d 65 72 r..&lt;1-65535&gt;:.Puerto.numer
b0bc0 61 64 6f 2e 00 3c 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 45 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 ado..<aa:nn:nn>:.Expresi..n.regu
b0be0 6c 61 72 20 64 65 20 6c 69 73 74 61 20 65 78 74 65 6e 64 69 64 61 20 64 65 20 6c 61 20 63 6f 6d lar.de.lista.extendida.de.la.com
b0c00 75 6e 69 64 61 64 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 50 72 65 unidad..<h:h:h:h:h:h:h:h/x>:.Pre
b0c20 66 69 6a 6f 20 49 50 76 36 20 70 61 72 61 20 63 6f 69 6e 63 69 64 69 72 2e 00 3c 68 3a 68 3a 68 fijo.IPv6.para.coincidir..<h:h:h
b0c40 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 20 3a 20 :h:h:h:h:h>-<h:h:h:h:h:h:h:h>.:.
b0c60 52 61 6e 67 6f 20 64 65 20 49 50 76 36 20 70 61 72 61 20 63 6f 69 6e 63 69 64 69 72 2e 00 3c 68 Rango.de.IPv6.para.coincidir..<h
b0c80 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 :h:h:h:h:h:h:h>:.direcci..n.IPv6
b0ca0 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2e 00 3c 6c 69 6e 65 73 3e 00 3c .para.hacer.coincidir..<lines>.<
b0cc0 6e 75 6d 62 65 72 3e 64 65 62 65 20 73 65 72 20 64 65 20 33 34 20 61 20 31 37 33 2e 20 50 61 72 number>debe.ser.de.34.a.173..Par
b0ce0 61 20 63 61 6e 61 6c 65 73 20 64 65 20 38 30 20 4d 48 7a 2c 20 64 65 62 65 20 73 65 72 20 65 6c a.canales.de.80.MHz,.debe.ser.el
b0d00 20 63 61 6e 61 6c 20 2b 20 36 2e 00 3c 6e 75 6d 62 65 72 3e e2 80 93 20 69 64 65 6e 74 69 66 69 .canal.+.6..<number>....identifi
b0d20 63 61 64 6f 72 20 64 65 20 c3 a1 72 65 61 20 70 6f 72 20 64 6f 6e 64 65 20 70 61 73 61 20 75 6e cador.de...rea.por.donde.pasa.un
b0d40 20 65 6e 6c 61 63 65 20 76 69 72 74 75 61 6c 2e 3c 41 2e 42 2e 43 2e 44 3e 20 e2 80 93 20 41 42 .enlace.virtual.<A.B.C.D>.....AB
b0d60 52 20 72 6f 75 74 65 72 2d 69 64 20 63 6f 6e 20 65 6c 20 71 75 65 20 73 65 20 65 73 74 61 62 6c R.router-id.con.el.que.se.establ
b0d80 65 63 65 20 75 6e 20 65 6e 6c 61 63 65 20 76 69 72 74 75 61 6c 2e 20 45 6c 20 65 6e 6c 61 63 65 ece.un.enlace.virtual..El.enlace
b0da0 20 76 69 72 74 75 61 6c 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 65 6e 20 61 6d .virtual.debe.configurarse.en.am
b0dc0 62 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 2e 00 3c 70 6f 72 74 20 6e 61 6d 65 3e 3a 20 50 75 bos.enrutadores..<port.name>:.Pu
b0de0 65 72 74 6f 20 63 6f 6e 20 6e 6f 6d 62 72 65 20 28 63 75 61 6c 71 75 69 65 72 20 6e 6f 6d 62 72 erto.con.nombre.(cualquier.nombr
b0e00 65 20 65 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c e.en./etc/services,.por.ejemplo,
b0e20 20 68 74 74 70 29 2e 00 3c 72 74 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 65 78 70 72 65 73 69 c3 b3 .http)..<rt.aa:nn:nn>:.expresi..
b0e40 6e 20 72 65 67 75 6c 61 72 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 72 75 74 61 2e 00 3c 73 n.regular.de.destino.de.ruta..<s
b0e60 6f 6f 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 65 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 oo.aa:nn:nn>:.expresi..n.regular
b0e80 20 64 65 6c 20 73 69 74 69 6f 20 64 65 20 6f 72 69 67 65 6e 2e 00 3c 73 74 61 72 74 3e 2d 3c 65 .del.sitio.de.origen..<start>-<e
b0ea0 6e 64 3e 20 3a 20 49 6e 74 65 72 76 61 6c 6f 20 64 65 20 70 75 65 72 74 6f 73 20 6e 75 6d 65 72 nd>.:.Intervalo.de.puertos.numer
b0ec0 61 64 6f 73 20 28 70 2e 20 65 6a 2e 2c 20 31 30 30 31 2d 31 30 30 35 29 2e 00 3c 78 2e 78 2e 78 ados.(p..ej.,.1001-1005)..<x.x.x
b0ee0 2e 78 2f 78 3e 3a 20 53 75 62 72 65 64 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 .x/x>:.Subred.para.hacer.coincid
b0f00 69 72 2e 00 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 20 3a 20 72 61 6e 67 6f 20 ir..<x.x.x.x>-<x.x.x.x>.:.rango.
b0f20 64 65 20 49 50 20 70 61 72 61 20 63 6f 69 6e 63 69 64 69 72 2e 00 3c 78 2e 78 2e 78 2e 78 3e 3a de.IP.para.coincidir..<x.x.x.x>:
b0f40 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 .direcci..n.IP.para.hacer.coinci
b0f60 64 69 72 2e 00 55 6e 20 2a 2a 67 72 75 70 6f 20 64 65 20 64 6f 6d 69 6e 69 6f 2a 2a 20 72 65 70 dir..Un.**grupo.de.dominio**.rep
b0f80 72 65 73 65 6e 74 61 20 75 6e 61 20 63 6f 6c 65 63 63 69 c3 b3 6e 20 64 65 20 64 6f 6d 69 6e 69 resenta.una.colecci..n.de.domini
b0fa0 6f 73 2e 00 55 6e 20 2a 2a 67 72 75 70 6f 20 6d 61 63 2a 2a 20 72 65 70 72 65 73 65 6e 74 61 20 os..Un.**grupo.mac**.representa.
b0fc0 75 6e 61 20 63 6f 6c 65 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 6d 61 una.colecci..n.de.direcciones.ma
b0fe0 63 2e 00 55 6e 20 2a 2a 67 72 75 70 6f 20 64 65 20 70 75 65 72 74 6f 73 2a 2a 20 72 65 70 72 65 c..Un.**grupo.de.puertos**.repre
b1000 73 65 6e 74 61 20 73 6f 6c 6f 20 6e c3 ba 6d 65 72 6f 73 20 64 65 20 70 75 65 72 74 6f 2c 20 6e senta.solo.n..meros.de.puerto,.n
b1020 6f 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 2e 20 53 65 20 70 75 65 64 65 20 68 61 63 65 72 20 72 o.el.protocolo..Se.puede.hacer.r
b1040 65 66 65 72 65 6e 63 69 61 20 61 20 6c 6f 73 20 67 72 75 70 6f 73 20 64 65 20 70 75 65 72 74 6f eferencia.a.los.grupos.de.puerto
b1060 73 20 70 61 72 61 20 54 43 50 20 6f 20 55 44 50 2e 20 53 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 s.para.TCP.o.UDP..Se.recomienda.
b1080 71 75 65 20 6c 6f 73 20 67 72 75 70 6f 73 20 54 43 50 20 79 20 55 44 50 20 73 65 20 63 72 65 65 que.los.grupos.TCP.y.UDP.se.cree
b10a0 6e 20 70 6f 72 20 73 65 70 61 72 61 64 6f 20 70 61 72 61 20 65 76 69 74 61 72 20 65 6c 20 66 69 n.por.separado.para.evitar.el.fi
b10c0 6c 74 72 61 64 6f 20 61 63 63 69 64 65 6e 74 61 6c 20 64 65 20 70 75 65 72 74 6f 73 20 69 6e 6e ltrado.accidental.de.puertos.inn
b10e0 65 63 65 73 61 72 69 6f 73 2e 20 4c 6f 73 20 72 61 6e 67 6f 73 20 64 65 20 70 75 65 72 74 6f 73 ecesarios..Los.rangos.de.puertos
b1100 20 73 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 75 73 61 6e 64 6f 20 60 2d .se.pueden.especificar.usando.`-
b1120 60 2e 00 55 6e 20 2a 62 69 74 2a 20 73 65 20 65 73 63 72 69 62 65 20 63 6f 6d 6f 20 2a 2a 62 69 `..Un.*bit*.se.escribe.como.**bi
b1140 74 2a 2a 2c 00 53 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 64 6f 6d 69 t**,.Se.puede.configurar.un.domi
b1160 6e 69 6f 20 3a 61 62 62 72 3a 60 4e 49 53 20 28 53 65 72 76 69 63 69 6f 20 64 65 20 69 6e 66 6f nio.:abbr:`NIS.(Servicio.de.info
b1180 72 6d 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 29 60 20 70 61 72 61 20 71 75 65 20 73 65 20 75 73 rmaci..n.de.red)`.para.que.se.us
b11a0 65 20 63 6f 6e 20 63 6c 69 65 6e 74 65 73 20 44 48 43 50 76 36 2e 00 55 6e 61 20 63 6f 6e 66 65 e.con.clientes.DHCPv6..Una.confe
b11c0 64 65 72 61 63 69 c3 b3 6e 20 42 47 50 20 64 69 76 69 64 65 20 6e 75 65 73 74 72 6f 20 41 53 20 deraci..n.BGP.divide.nuestro.AS.
b11e0 65 6e 20 73 75 62 2d 41 53 20 70 61 72 61 20 72 65 64 75 63 69 72 20 6c 61 20 63 61 6e 74 69 64 en.sub-AS.para.reducir.la.cantid
b1200 61 64 20 64 65 20 69 6e 74 65 72 63 6f 6e 65 78 69 6f 6e 65 73 20 49 42 47 50 20 72 65 71 75 65 ad.de.interconexiones.IBGP.reque
b1220 72 69 64 61 73 2e 20 44 65 6e 74 72 6f 20 64 65 20 75 6e 20 73 75 62 2d 41 53 20 61 c3 ba 6e 20 ridas..Dentro.de.un.sub-AS.a..n.
b1240 72 65 71 75 65 72 69 6d 6f 73 20 49 42 47 50 20 64 65 20 6d 61 6c 6c 61 20 63 6f 6d 70 6c 65 74 requerimos.IBGP.de.malla.complet
b1260 61 2c 20 70 65 72 6f 20 65 6e 74 72 65 20 65 73 74 6f 73 20 73 75 62 2d 41 53 20 75 73 61 6d 6f a,.pero.entre.estos.sub-AS.usamo
b1280 73 20 61 6c 67 6f 20 71 75 65 20 73 65 20 70 61 72 65 63 65 20 61 20 45 42 47 50 20 70 65 72 6f s.algo.que.se.parece.a.EBGP.pero
b12a0 20 73 65 20 63 6f 6d 70 6f 72 74 61 20 63 6f 6d 6f 20 49 42 47 50 20 28 6c 6c 61 6d 61 64 6f 20 .se.comporta.como.IBGP.(llamado.
b12c0 42 47 50 20 64 65 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 29 2e 20 45 6c 20 6d 65 63 61 6e BGP.de.confederaci..n)..El.mecan
b12e0 69 73 6d 6f 20 64 65 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 20 73 65 20 64 65 73 63 72 69 ismo.de.confederaci..n.se.descri
b1300 62 65 20 65 6e 20 3a 72 66 63 3a 60 35 30 36 35 60 00 55 6e 20 65 6e 72 75 74 61 64 6f 72 20 71 be.en.:rfc:`5065`.Un.enrutador.q
b1320 75 65 20 68 61 62 6c 61 20 42 47 50 20 63 6f 6d 6f 20 56 79 4f 53 20 70 75 65 64 65 20 72 65 63 ue.habla.BGP.como.VyOS.puede.rec
b1340 75 70 65 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 52 4f 41 20 64 65 6c 20 26 uperar.informaci..n.de.ROA.del.&
b1360 71 75 6f 74 3b 73 6f 66 74 77 61 72 65 20 64 65 20 75 73 75 61 72 69 6f 20 64 65 20 63 6f 6e 66 quot;software.de.usuario.de.conf
b1380 69 61 6e 7a 61 26 71 75 6f 74 3b 20 52 50 4b 49 20 28 61 20 6d 65 6e 75 64 6f 20 6c 6c 61 6d 61 ianza&quot;.RPKI.(a.menudo.llama
b13a0 64 6f 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 26 71 75 6f 74 3b 73 65 72 76 69 64 6f 72 20 52 50 do.simplemente.&quot;servidor.RP
b13c0 4b 49 26 71 75 6f 74 3b 20 6f 20 26 71 75 6f 74 3b 76 61 6c 69 64 61 64 6f 72 20 52 50 4b 49 26 KI&quot;.o.&quot;validador.RPKI&
b13e0 71 75 6f 74 3b 29 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 75 73 6f 20 64 65 6c 20 70 72 6f 74 6f quot;).mediante.el.uso.del.proto
b1400 63 6f 6c 6f 20 3a 61 62 62 72 3a 60 52 54 52 20 28 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 colo.:abbr:`RTR.(RPKI.to.Router)
b1420 60 2e 20 48 61 79 20 76 61 72 69 61 73 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 64 `..Hay.varias.implementaciones.d
b1440 65 20 63 c3 b3 64 69 67 6f 20 61 62 69 65 72 74 6f 20 70 61 72 61 20 65 6c 65 67 69 72 2c 20 63 e.c..digo.abierto.para.elegir,.c
b1460 6f 6d 6f 20 52 6f 75 74 69 6e 61 74 6f 72 5f 20 64 65 20 4e 4c 4e 65 74 4c 61 62 73 20 28 65 73 omo.Routinator_.de.NLNetLabs.(es
b1480 63 72 69 74 6f 20 65 6e 20 52 75 73 74 29 2c 20 47 6f 52 54 52 5f 20 79 20 4f 63 74 6f 52 50 4b crito.en.Rust),.GoRTR_.y.OctoRPK
b14a0 49 5f 20 64 65 20 43 6c 6f 75 64 66 6c 61 72 65 20 28 65 73 63 72 69 74 6f 20 65 6e 20 47 6f 29 I_.de.Cloudflare.(escrito.en.Go)
b14c0 20 79 20 52 50 4b 49 20 56 61 6c 69 64 61 74 6f 72 5f 20 64 65 20 52 49 50 45 20 4e 43 43 20 28 .y.RPKI.Validator_.de.RIPE.NCC.(
b14e0 65 73 63 72 69 74 6f 20 65 6e 20 4a 61 76 61 29 2e 20 45 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 52 escrito.en.Java)..El.protocolo.R
b1500 54 52 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 38 32 31 30 60 2e 00 41 TR.se.describe.en.:rfc:`8210`..A
b1520 20 42 47 50 2d 73 70 65 61 6b 69 6e 67 20 72 6f 75 74 65 72 20 6c 69 6b 65 20 56 79 4f 53 20 63 .BGP-speaking.router.like.VyOS.c
b1540 61 6e 20 72 65 74 72 69 65 76 65 20 52 4f 41 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d an.retrieve.ROA.information.from
b1560 20 52 50 4b 49 20 22 52 65 6c 79 69 6e 67 20 50 61 72 74 79 20 73 6f 66 74 77 61 72 65 22 20 28 .RPKI."Relying.Party.software".(
b1580 6f 66 74 65 6e 20 6a 75 73 74 20 63 61 6c 6c 65 64 20 61 6e 20 22 52 50 4b 49 20 73 65 72 76 65 often.just.called.an."RPKI.serve
b15a0 72 22 20 6f 72 20 22 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 22 29 20 62 79 20 75 73 69 6e 67 r".or."RPKI.validator").by.using
b15c0 20 3a 61 62 62 72 3a 60 52 54 52 20 28 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 60 20 70 72 .:abbr:`RTR.(RPKI.to.Router)`.pr
b15e0 6f 74 6f 63 6f 6c 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 6f 70 65 6e 20 73 otocol..There.are.several.open.s
b1600 6f 75 72 63 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 65 20 ource.implementations.to.choose.
b1620 66 72 6f 6d 2c 20 73 75 63 68 20 61 73 20 4e 4c 4e 65 74 4c 61 62 73 27 20 52 6f 75 74 69 6e 61 from,.such.as.NLNetLabs'.Routina
b1640 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 52 75 73 74 29 2c 20 4f 70 65 6e 42 53 44 27 tor_.(written.in.Rust),.OpenBSD'
b1660 73 20 72 70 6b 69 2d 63 6c 69 65 6e 74 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 43 29 2c 20 61 s.rpki-client_.(written.in.C),.a
b1680 6e 64 20 53 74 61 79 52 54 52 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 47 6f 29 2e 20 54 68 65 nd.StayRTR_.(written.in.Go)..The
b16a0 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 .RTR.protocol.is.described.in.:r
b16c0 66 63 3a 60 38 32 31 30 60 2e 00 55 6e 20 70 75 65 6e 74 65 20 65 73 20 75 6e 61 20 66 6f 72 6d fc:`8210`..Un.puente.es.una.form
b16e0 61 20 64 65 20 63 6f 6e 65 63 74 61 72 20 64 6f 73 20 73 65 67 6d 65 6e 74 6f 73 20 64 65 20 45 a.de.conectar.dos.segmentos.de.E
b1700 74 68 65 72 6e 65 74 20 64 65 20 66 6f 72 6d 61 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 20 64 thernet.de.forma.independiente.d
b1720 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 20 72 65 el.protocolo..Los.paquetes.se.re
b1740 65 6e 76 c3 ad 61 6e 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 6c 61 20 64 69 72 65 63 63 env..an.en.funci..n.de.la.direcc
b1760 69 c3 b3 6e 20 45 74 68 65 72 6e 65 74 2c 20 65 6e 20 6c 75 67 61 72 20 64 65 20 6c 61 20 64 69 i..n.Ethernet,.en.lugar.de.la.di
b1780 72 65 63 63 69 c3 b3 6e 20 49 50 20 28 63 6f 6d 6f 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 29 2e recci..n.IP.(como.un.enrutador).
b17a0 20 44 61 64 6f 20 71 75 65 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 73 65 20 72 65 61 6c 69 7a 61 .Dado.que.el.reenv..o.se.realiza
b17c0 20 65 6e 20 6c 61 20 43 61 70 61 20 32 2c 20 74 6f 64 6f 73 20 6c 6f 73 20 70 72 6f 74 6f 63 6f .en.la.Capa.2,.todos.los.protoco
b17e0 6c 6f 73 20 70 75 65 64 65 6e 20 70 61 73 61 72 20 64 65 20 66 6f 72 6d 61 20 74 72 61 6e 73 70 los.pueden.pasar.de.forma.transp
b1800 61 72 65 6e 74 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 70 75 65 6e 74 65 2e 20 45 arente.a.trav..s.de.un.puente..E
b1820 6c 20 63 c3 b3 64 69 67 6f 20 70 75 65 6e 74 65 20 64 65 20 4c 69 6e 75 78 20 69 6d 70 6c 65 6d l.c..digo.puente.de.Linux.implem
b1840 65 6e 74 61 20 75 6e 20 73 75 62 63 6f 6e 6a 75 6e 74 6f 20 64 65 6c 20 65 73 74 c3 a1 6e 64 61 enta.un.subconjunto.del.est..nda
b1860 72 20 41 4e 53 49 2f 49 45 45 45 20 38 30 32 2e 31 64 2e 00 55 6e 20 74 c3 ba 6e 65 6c 20 47 52 r.ANSI/IEEE.802.1d..Un.t..nel.GR
b1880 45 20 6f 70 65 72 61 20 65 6e 20 6c 61 20 63 61 70 61 20 33 20 64 65 6c 20 6d 6f 64 65 6c 6f 20 E.opera.en.la.capa.3.del.modelo.
b18a0 4f 53 49 20 79 20 65 73 74 c3 a1 20 72 65 70 72 65 73 65 6e 74 61 64 6f 20 70 6f 72 20 65 6c 20 OSI.y.est...representado.por.el.
b18c0 70 72 6f 74 6f 63 6f 6c 6f 20 49 50 20 34 37 2e 20 45 6c 20 70 72 69 6e 63 69 70 61 6c 20 62 65 protocolo.IP.47..El.principal.be
b18e0 6e 65 66 69 63 69 6f 20 64 65 20 75 6e 20 74 c3 ba 6e 65 6c 20 47 52 45 20 65 73 20 71 75 65 20 neficio.de.un.t..nel.GRE.es.que.
b1900 70 75 65 64 65 20 74 72 61 6e 73 70 6f 72 74 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 70 72 6f puede.transportar.m..ltiples.pro
b1920 74 6f 63 6f 6c 6f 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 6d 69 73 6d 6f 20 74 c3 ba 6e 65 6c 2e tocolos.dentro.del.mismo.t..nel.
b1940 20 47 52 45 20 74 61 6d 62 69 c3 a9 6e 20 61 64 6d 69 74 65 20 74 72 c3 a1 66 69 63 6f 20 64 65 .GRE.tambi..n.admite.tr..fico.de
b1960 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 79 20 61 64 6d 69 74 65 20 70 72 6f 74 6f 63 6f .multidifusi..n.y.admite.protoco
b1980 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 71 75 65 20 61 70 72 6f 76 65 63 68 los.de.enrutamiento.que.aprovech
b19a0 61 6e 20 6c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 70 61 72 61 20 66 6f 72 6d 61 72 an.la.multidifusi..n.para.formar
b19c0 20 61 64 79 61 63 65 6e 63 69 61 73 20 76 65 63 69 6e 61 73 2e 00 53 65 20 70 75 65 64 65 20 61 .adyacencias.vecinas..Se.puede.a
b19e0 70 6c 69 63 61 72 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 61 20 63 plicar.un.conjunto.de.reglas.a.c
b1a00 61 64 61 20 69 6e 74 65 72 66 61 7a 3a 00 53 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 ada.interfaz:.Se.puede.especific
b1a20 61 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 73 65 72 76 69 64 6f 72 20 53 4e ar.una.direcci..n.de.servidor.SN
b1a40 54 50 20 70 61 72 61 20 63 6c 69 65 6e 74 65 73 20 44 48 43 50 76 36 2e 00 53 65 20 63 72 65 61 TP.para.clientes.DHCPv6..Se.crea
b1a60 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 56 52 46 20 63 6f 6e 20 75 6e 61 20 74 61 62 6c .un.dispositivo.VRF.con.una.tabl
b1a80 61 20 64 65 20 72 75 74 61 73 20 61 73 6f 63 69 61 64 61 2e 20 4c 75 65 67 6f 2c 20 6c 61 73 20 a.de.rutas.asociada..Luego,.las.
b1aa0 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 72 65 64 20 73 65 20 65 73 63 6c 61 76 69 7a 61 6e 20 interfaces.de.red.se.esclavizan.
b1ac0 61 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 56 52 46 2e 00 55 6e 20 74 c3 ba 6e 65 6c 20 a.un.dispositivo.VRF..Un.t..nel.
b1ae0 56 79 4f 53 20 47 52 45 20 70 75 65 64 65 20 74 72 61 6e 73 70 6f 72 74 61 72 20 74 72 c3 a1 66 VyOS.GRE.puede.transportar.tr..f
b1b00 69 63 6f 20 49 50 76 34 20 65 20 49 50 76 36 20 79 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 ico.IPv4.e.IPv6.y.tambi..n.se.pu
b1b20 65 64 65 20 63 72 65 61 72 20 73 6f 62 72 65 20 49 50 76 34 20 28 67 72 65 29 20 6f 20 49 50 76 ede.crear.sobre.IPv4.(gre).o.IPv
b1b40 36 20 28 69 70 36 67 72 65 29 2e 00 53 65 20 72 65 71 75 69 65 72 65 20 75 6e 20 65 6e 72 75 74 6.(ip6gre)..Se.requiere.un.enrut
b1b60 61 64 6f 72 20 56 79 4f 53 20 63 6f 6e 20 64 6f 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 65 74 ador.VyOS.con.dos.interfaces,.et
b1b80 68 30 20 28 57 41 4e 29 20 79 20 65 74 68 31 20 28 4c 41 4e 29 2c 20 70 61 72 61 20 69 6d 70 6c h0.(WAN).y.eth1.(LAN),.para.impl
b1ba0 65 6d 65 6e 74 61 72 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 44 4e ementar.una.configuraci..n.de.DN
b1bc0 53 20 64 65 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 20 70 61 72 61 20 65 78 61 S.de.horizonte.dividido.para.exa
b1be0 6d 70 6c 65 2e 63 6f 6d 2e 00 55 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 62 c3 a1 mple.com..Una.configuraci..n.b..
b1c00 73 69 63 61 20 72 65 71 75 69 65 72 65 20 75 6e 20 6f 72 69 67 65 6e 20 64 65 20 74 c3 ba 6e 65 sica.requiere.un.origen.de.t..ne
b1c20 6c 20 28 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 29 2c 20 75 6e 20 64 65 73 l.(direcci..n.de.origen),.un.des
b1c40 74 69 6e 6f 20 64 65 20 74 c3 ba 6e 65 6c 20 28 72 65 6d 6f 74 6f 29 2c 20 75 6e 20 74 69 70 6f tino.de.t..nel.(remoto),.un.tipo
b1c60 20 64 65 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 28 67 72 65 29 20 79 20 75 6e 61 20 64 .de.encapsulaci..n.(gre).y.una.d
b1c80 69 72 65 63 63 69 c3 b3 6e 20 28 69 70 76 34 2f 69 70 76 36 29 2e 20 41 20 63 6f 6e 74 69 6e 75 irecci..n.(ipv4/ipv6)..A.continu
b1ca0 61 63 69 c3 b3 6e 20 73 65 20 6d 75 65 73 74 72 61 20 75 6e 20 65 6a 65 6d 70 6c 6f 20 64 65 20 aci..n.se.muestra.un.ejemplo.de.
b1cc0 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 20 64 65 20 73 6f 6c 6f 20 49 configuraci..n.b..sica.de.solo.I
b1ce0 50 76 34 20 74 6f 6d 61 64 6f 20 64 65 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 56 79 4f 53 20 Pv4.tomado.de.un.enrutador.VyOS.
b1d00 79 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 43 69 73 63 6f 20 49 4f 53 2e 20 4c 61 20 70 72 69 y.un.enrutador.Cisco.IOS..La.pri
b1d20 6e 63 69 70 61 6c 20 64 69 66 65 72 65 6e 63 69 61 20 65 6e 74 72 65 20 65 73 74 61 73 20 64 6f ncipal.diferencia.entre.estas.do
b1d40 73 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 65 73 20 71 75 65 20 56 79 4f 53 20 72 65 s.configuraciones.es.que.VyOS.re
b1d60 71 75 69 65 72 65 20 71 75 65 20 63 6f 6e 66 69 67 75 72 65 20 65 78 70 6c c3 ad 63 69 74 61 6d quiere.que.configure.expl..citam
b1d80 65 6e 74 65 20 65 6c 20 74 69 70 6f 20 64 65 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 2e 20 ente.el.tipo.de.encapsulaci..n..
b1da0 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 43 69 73 63 6f 20 74 69 65 6e 65 20 63 6f 6d 6f El.enrutador.de.Cisco.tiene.como
b1dc0 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 49 50 20 47 52 45 3b 20 64 65 .valor.predeterminado.IP.GRE;.de
b1de0 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 74 61 6d 62 69 c3 a9 6e 20 74 65 6e 64 72 c3 ad 61 .lo.contrario,.tambi..n.tendr..a
b1e00 20 71 75 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 2e 00 41 20 62 61 73 69 63 20 69 6e 74 72 6f .que.configurarse..A.basic.intro
b1e20 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 duction.to.zone-based.firewalls.
b1e40 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 can.be.found.`here.<https://supp
b1e60 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 ort.vyos.io/en/kb/articles/a-pri
b1e80 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 mer-to-zone-based-firewall>`_,.a
b1ea0 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d nd.an.example.at.:ref:`examples-
b1ec0 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 55 6e 20 70 75 65 6e 74 65 20 6c 6c 61 6d 61 64 6f 20 zone-policy`..Un.puente.llamado.
b1ee0 60 62 72 31 30 30 60 00 41 20 62 72 69 65 66 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 `br100`.A.brief.description.what
b1f00 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 61 6c 6c 20 61 62 6f 75 74 2e 00 55 6e 61 20 .this.network.is.all.about..Una.
b1f20 63 6c 61 73 65 20 70 75 65 64 65 20 74 65 6e 65 72 20 76 61 72 69 6f 73 20 66 69 6c 74 72 6f 73 clase.puede.tener.varios.filtros
b1f40 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 3a 00 55 6e 20 65 6a 65 6d 70 6c 6f 20 63 6f 6d .de.coincidencia:.Un.ejemplo.com
b1f60 c3 ba 6e 20 65 73 20 65 6c 20 63 61 73 6f 20 64 65 20 61 6c 67 75 6e 61 73 20 70 6f 6c c3 ad 74 ..n.es.el.caso.de.algunas.pol..t
b1f80 69 63 61 73 20 71 75 65 2c 20 70 61 72 61 20 73 65 72 20 65 66 65 63 74 69 76 61 73 2c 20 6e 65 icas.que,.para.ser.efectivas,.ne
b1fa0 63 65 73 69 74 61 6e 20 73 65 72 20 61 70 6c 69 63 61 64 61 73 20 61 20 75 6e 61 20 69 6e 74 65 cesitan.ser.aplicadas.a.una.inte
b1fc0 72 66 61 7a 20 71 75 65 20 65 73 74 c3 a1 20 63 6f 6e 65 63 74 61 64 61 20 64 69 72 65 63 74 61 rfaz.que.est...conectada.directa
b1fe0 6d 65 6e 74 65 20 64 6f 6e 64 65 20 65 73 74 c3 a1 20 65 6c 20 63 75 65 6c 6c 6f 20 64 65 20 62 mente.donde.est...el.cuello.de.b
b2000 6f 74 65 6c 6c 61 2e 20 53 69 20 73 75 20 65 6e 72 75 74 61 64 6f 72 20 6e 6f 20 65 73 74 c3 a1 otella..Si.su.enrutador.no.est..
b2020 20 63 6f 6e 65 63 74 61 64 6f 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 61 6c 20 63 75 65 6c 6c .conectado.directamente.al.cuell
b2040 6f 20 64 65 20 62 6f 74 65 6c 6c 61 2c 20 70 65 72 6f 20 61 6c 67 75 6e 6f 73 20 73 61 6c 74 61 o.de.botella,.pero.algunos.salta
b2060 6e 20 61 6e 74 65 73 20 64 65 20 c3 a9 6c 2c 20 70 75 65 64 65 20 65 6d 75 6c 61 72 20 65 6c 20 n.antes.de...l,.puede.emular.el.
b2080 63 75 65 6c 6c 6f 20 64 65 20 62 6f 74 65 6c 6c 61 20 69 6e 63 6f 72 70 6f 72 61 6e 64 6f 20 73 cuello.de.botella.incorporando.s
b20a0 75 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6e 6f 20 6d 6f 64 65 6c 61 64 6f 20 65 6e 20 75 6e u.pol..tica.de.no.modelado.en.un
b20c0 61 20 64 65 20 6d 6f 64 65 6c 61 64 6f 20 63 6f 6e 20 63 6c 61 73 65 20 70 61 72 61 20 71 75 65 a.de.modelado.con.clase.para.que
b20e0 20 73 75 72 74 61 20 65 66 65 63 74 6f 2e 00 55 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 .surta.efecto..Una.configuraci..
b2100 6e 20 4f 70 65 6e 56 50 4e 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 4c 44 41 50 n.OpenVPN.de.autenticaci..n.LDAP
b2120 20 63 6f 6d 70 6c 65 74 61 20 70 6f 64 72 c3 ad 61 20 70 61 72 65 63 65 72 73 65 20 61 6c 20 73 .completa.podr..a.parecerse.al.s
b2140 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 3a 00 41 20 63 6f 6e 66 69 67 75 72 61 74 69 6f iguiente.ejemplo:.A.configuratio
b2160 6e 20 65 78 61 6d 70 6c 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 69 73 20 73 n.example.can.be.found.in.this.s
b2180 65 63 74 69 6f 6e 2e 20 49 6e 20 74 68 69 73 20 73 69 6d 70 6c 69 66 69 65 64 20 73 63 65 6e 61 ection..In.this.simplified.scena
b21a0 72 69 6f 2c 20 6d 61 69 6e 20 74 68 69 6e 67 73 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 rio,.main.things.to.be.considere
b21c0 64 20 61 72 65 3a 00 55 6e 20 69 6e 74 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 73 d.are:.Un.intento.de.conexi..n.s
b21e0 65 20 6d 6f 73 74 72 61 72 c3 a1 20 63 6f 6d 6f 3a 00 55 6e 61 20 72 75 74 61 20 70 72 65 64 65 e.mostrar...como:.Una.ruta.prede
b2200 74 65 72 6d 69 6e 61 64 61 20 73 65 20 69 6e 73 74 61 6c 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 terminada.se.instala.autom..tica
b2220 6d 65 6e 74 65 20 75 6e 61 20 76 65 7a 20 71 75 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 mente.una.vez.que.la.interfaz.es
b2240 74 c3 a1 20 61 63 74 69 76 61 2e 20 50 61 72 61 20 63 61 6d 62 69 61 72 20 65 73 74 65 20 63 6f t...activa..Para.cambiar.este.co
b2260 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 2c 20 75 74 69 6c 69 63 65 20 6c 61 20 6f 70 63 69 c3 b3 6e mportamiento,.utilice.la.opci..n
b2280 20 43 4c 49 20 60 60 6e 6f 2d 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 2e 00 53 65 20 70 75 .CLI.``no-default-route``..Se.pu
b22a0 65 64 65 20 61 67 72 65 67 61 72 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 ede.agregar.una.descripci..n.par
b22c0 61 20 63 61 64 61 20 49 44 20 64 65 20 72 65 6c c3 a9 20 c3 ba 6e 69 63 6f 2e 20 45 73 74 6f 20 a.cada.ID.de.rel.....nico..Esto.
b22e0 65 73 20 c3 ba 74 69 6c 20 70 61 72 61 20 64 69 73 74 69 6e 67 75 69 72 20 65 6e 74 72 65 20 6d es...til.para.distinguir.entre.m
b2300 c3 ba 6c 74 69 70 6c 65 73 20 70 75 65 72 74 6f 73 2f 61 70 6c 69 63 61 63 69 6f 6e 65 73 20 64 ..ltiples.puertos/aplicaciones.d
b2320 69 66 65 72 65 6e 74 65 73 2e 00 55 6e 20 67 72 75 70 6f 20 64 65 73 68 61 62 69 6c 69 74 61 64 iferentes..Un.grupo.deshabilitad
b2340 6f 20 73 65 20 65 6c 69 6d 69 6e 61 72 c3 a1 20 64 65 6c 20 70 72 6f 63 65 73 6f 20 56 52 52 50 o.se.eliminar...del.proceso.VRRP
b2360 20 79 20 73 75 20 65 6e 72 75 74 61 64 6f 72 20 6e 6f 20 70 61 72 74 69 63 69 70 61 72 c3 a1 20 .y.su.enrutador.no.participar...
b2380 65 6e 20 56 52 52 50 20 70 61 72 61 20 65 73 65 20 56 52 49 44 2e 20 44 65 73 61 70 61 72 65 63 en.VRRP.para.ese.VRID..Desaparec
b23a0 65 72 c3 a1 20 64 65 20 6c 61 20 73 61 6c 69 64 61 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 64 65 er...de.la.salida.de.comandos.de
b23c0 6c 20 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f 2c 20 65 6e 20 6c 75 67 61 72 20 64 65 20 69 6e l.modo.operativo,.en.lugar.de.in
b23e0 67 72 65 73 61 72 20 61 6c 20 65 73 74 61 64 6f 20 64 65 20 72 65 73 70 61 6c 64 6f 2e 00 55 6e gresar.al.estado.de.respaldo..Un
b2400 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 65 73 20 6c 61 20 65 74 69 71 75 65 74 .nombre.de.dominio.es.la.etiquet
b2420 61 20 28 6e 6f 6d 62 72 65 29 20 61 73 69 67 6e 61 64 61 20 61 20 75 6e 61 20 72 65 64 20 69 6e a.(nombre).asignada.a.una.red.in
b2440 66 6f 72 6d c3 a1 74 69 63 61 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 65 73 20 c3 form..tica.y,.por.lo.tanto,.es..
b2460 ba 6e 69 63 61 2e 20 56 79 4f 53 20 61 67 72 65 67 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 .nica..VyOS.agrega.el.nombre.de.
b2480 64 6f 6d 69 6e 69 6f 20 63 6f 6d 6f 20 73 75 66 69 6a 6f 20 61 20 63 75 61 6c 71 75 69 65 72 20 dominio.como.sufijo.a.cualquier.
b24a0 6e 6f 6d 62 72 65 20 6e 6f 20 63 61 6c 69 66 69 63 61 64 6f 2e 20 50 6f 72 20 65 6a 65 6d 70 6c nombre.no.calificado..Por.ejempl
b24c0 6f 2c 20 73 69 20 63 6f 6e 66 69 67 75 72 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d o,.si.configura.el.nombre.de.dom
b24e0 69 6e 69 6f 20 60 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 20 79 20 68 61 63 65 20 70 69 6e 67 20 61 inio.`example.com`.y.hace.ping.a
b2500 6c 20 6e 6f 6d 62 72 65 20 6e 6f 20 63 61 6c 69 66 69 63 61 64 6f 20 64 65 20 60 63 72 75 78 60 l.nombre.no.calificado.de.`crux`
b2520 2c 20 65 6e 74 6f 6e 63 65 73 20 56 79 4f 53 20 63 61 6c 69 66 69 63 61 20 65 6c 20 6e 6f 6d 62 ,.entonces.VyOS.califica.el.nomb
b2540 72 65 20 63 6f 6d 6f 20 60 63 72 75 78 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2e 00 55 6e 61 20 re.como.`crux.example.com`..Una.
b2560 69 6e 74 65 72 66 61 7a 20 66 69 63 74 69 63 69 61 20 70 61 72 61 20 6c 61 20 49 50 20 61 73 69 interfaz.ficticia.para.la.IP.asi
b2580 67 6e 61 64 61 20 70 6f 72 20 65 6c 20 70 72 6f 76 65 65 64 6f 72 3b 00 55 6e 61 20 6d 61 72 63 gnada.por.el.proveedor;.Una.marc
b25a0 61 20 64 65 20 66 69 72 65 77 61 6c 6c 20 60 60 66 77 6d 61 72 6b 60 60 20 70 65 72 6d 69 74 65 a.de.firewall.``fwmark``.permite
b25c0 20 75 73 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 70 75 65 72 74 6f 73 20 70 61 72 61 20 75 6e .usar.m..ltiples.puertos.para.un
b25e0 20 73 65 72 76 69 64 6f 72 20 76 69 72 74 75 61 6c 20 64 65 20 61 6c 74 61 20 64 69 73 70 6f 6e .servidor.virtual.de.alta.dispon
b2600 69 62 69 6c 69 64 61 64 2e 20 55 74 69 6c 69 7a 61 20 65 6c 20 76 61 6c 6f 72 20 66 77 6d 61 72 ibilidad..Utiliza.el.valor.fwmar
b2620 6b 2e 00 50 75 65 64 65 20 65 6e 63 6f 6e 74 72 61 72 20 75 6e 20 65 6a 65 6d 70 6c 6f 20 63 6f k..Puede.encontrar.un.ejemplo.co
b2640 6d 70 6c 65 74 6f 20 64 65 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 mpleto.de.una.configuraci..n.de.
b2660 54 75 6e 6e 65 6c 62 72 6f 6b 65 72 2e 6e 65 74 20 65 6e 20 3a 72 65 66 3a 60 61 71 75 c3 ad 3c Tunnelbroker.net.en.:ref:`aqu..<
b2680 65 78 61 6d 70 6c 65 73 2d 74 75 6e 6e 65 6c 62 72 6f 6b 65 72 2d 69 70 76 36 3e 20 60 2e 00 55 examples-tunnelbroker-ipv6>.`..U
b26a0 6e 20 67 65 6e c3 a9 72 69 63 6f 20 60 3c 6e 61 6d 65 3e 20 60 20 71 75 65 20 68 61 63 65 20 72 n.gen..rico.`<name>.`.que.hace.r
b26c0 65 66 65 72 65 6e 63 69 61 20 61 20 65 73 74 65 20 73 65 72 76 69 63 69 6f 20 64 65 20 73 69 6e eferencia.a.este.servicio.de.sin
b26e0 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 2e 00 55 6e 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 cronizaci..n..Un.nombre.de.host.
b2700 65 73 20 6c 61 20 65 74 69 71 75 65 74 61 20 28 6e 6f 6d 62 72 65 29 20 61 73 69 67 6e 61 64 61 es.la.etiqueta.(nombre).asignada
b2720 20 61 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 72 65 64 20 28 75 6e 20 68 6f 73 .a.un.dispositivo.de.red.(un.hos
b2740 74 29 20 65 6e 20 75 6e 61 20 72 65 64 20 79 20 73 65 20 75 73 61 20 70 61 72 61 20 64 69 73 74 t).en.una.red.y.se.usa.para.dist
b2760 69 6e 67 75 69 72 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 6f 74 72 6f 20 65 6e inguir.un.dispositivo.de.otro.en
b2780 20 72 65 64 65 73 20 65 73 70 65 63 c3 ad 66 69 63 61 73 20 6f 20 65 6e 20 49 6e 74 65 72 6e 65 .redes.espec..ficas.o.en.Interne
b27a0 74 2e 20 50 6f 72 20 6f 74 72 6f 20 6c 61 64 6f 2c 20 65 73 74 65 20 73 65 72 c3 a1 20 65 6c 20 t..Por.otro.lado,.este.ser...el.
b27c0 6e 6f 6d 62 72 65 20 71 75 65 20 61 70 61 72 65 63 65 72 c3 a1 20 65 6e 20 6c 61 20 6c c3 ad 6e nombre.que.aparecer...en.la.l..n
b27e0 65 61 20 64 65 20 63 6f 6d 61 6e 64 6f 73 2e 00 55 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e ea.de.comandos..Una.descripci..n
b2800 20 6c 65 67 69 62 6c 65 20 70 6f 72 20 68 75 6d 61 6e 6f 73 20 64 65 20 71 75 c3 a9 20 73 65 20 .legible.por.humanos.de.qu...se.
b2820 74 72 61 74 61 20 65 73 74 61 20 43 41 2e 00 55 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 trata.esta.CA..Una.descripci..n.
b2840 6c 65 67 69 62 6c 65 20 70 6f 72 20 68 75 6d 61 6e 6f 73 20 64 65 20 71 75 c3 a9 20 73 65 20 74 legible.por.humanos.de.qu...se.t
b2860 72 61 74 61 20 65 73 74 65 20 63 65 72 74 69 66 69 63 61 64 6f 2e 00 55 6e 61 20 69 6e 74 65 72 rata.este.certificado..Una.inter
b2880 66 61 7a 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 73 69 65 6d 70 72 65 20 65 73 74 c3 a1 20 61 faz.de.b..squeda.siempre.est...a
b28a0 63 74 69 76 61 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 70 6f 64 72 c3 ad 61 20 75 73 61 72 73 65 ctiva,.por.lo.que.podr..a.usarse
b28c0 20 70 61 72 61 20 61 64 6d 69 6e 69 73 74 72 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 6f 20 .para.administrar.el.tr..fico.o.
b28e0 63 6f 6d 6f 20 6f 72 69 67 65 6e 2f 64 65 73 74 69 6e 6f 20 70 61 72 61 20 79 20 3a 61 62 62 72 como.origen/destino.para.y.:abbr
b2900 3a 60 49 47 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 70 75 65 72 74 61 20 64 65 20 65 6e :`IGP.(Protocolo.de.puerta.de.en
b2920 6c 61 63 65 20 69 6e 74 65 72 69 6f 72 29 60 20 63 6f 6d 6f 20 3a 72 65 66 3a 60 72 6f 75 74 69 lace.interior)`.como.:ref:`routi
b2940 6e 67 2d 62 67 70 60 20 70 61 72 61 20 71 75 65 20 73 75 20 65 6e 6c 61 63 65 20 42 47 50 20 69 ng-bgp`.para.que.su.enlace.BGP.i
b2960 6e 74 65 72 6e 6f 20 6e 6f 20 64 65 70 65 6e 64 61 20 65 6e 20 6c 6f 73 20 65 73 74 61 64 6f 73 nterno.no.dependa.en.los.estados
b2980 20 64 65 6c 20 65 6e 6c 61 63 65 20 66 c3 ad 73 69 63 6f 20 79 20 73 65 20 70 75 65 64 65 6e 20 .del.enlace.f..sico.y.se.pueden.
b29a0 65 6c 65 67 69 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 72 75 74 61 73 20 68 61 63 69 61 20 65 6c elegir.m..ltiples.rutas.hacia.el
b29c0 20 64 65 73 74 69 6e 6f 2e 20 53 69 65 6d 70 72 65 20 73 65 20 64 65 62 65 20 70 72 65 66 65 72 .destino..Siempre.se.debe.prefer
b29e0 69 72 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 ir.una.interfaz.:ref:`dummy-inte
b2a00 72 66 61 63 65 60 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 3a 72 65 66 3a 60 6c 6f 6f 70 rface`.a.una.interfaz.:ref:`loop
b2a20 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 41 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 back-interface`..A.loopback.inte
b2a40 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 20 63 6f 75 6c rface.is.always.up,.thus.it.coul
b2a60 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 66 69 63 d.be.used.for.management.traffic
b2a80 20 6f 72 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 61 6e .or.as.source/destination.for.an
b2aa0 64 20 3a 61 62 62 72 3a 60 49 47 50 20 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 d.:abbr:`IGP.(Interior.Gateway.P
b2ac0 72 6f 74 6f 63 6f 6c 29 60 20 6c 69 6b 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 rotocol)`.like.:ref:`routing-bgp
b2ae0 60 20 73 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 73 20 6e `.so.your.internal.BGP.link.is.n
b2b00 6f 74 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 ot.dependent.on.physical.link.st
b2b20 61 74 65 73 20 61 6e 64 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 ates.and.multiple.routes.can.be.
b2b40 63 68 6f 73 65 6e 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 3a 72 65 chosen.to.the.destination..A.:re
b2b60 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 63 65 20 73 68 f:`dummy-interface`.Interface.sh
b2b80 6f 75 6c 64 20 61 6c 77 61 79 73 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 20 ould.always.be.preferred.over.a.
b2ba0 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 :ref:`loopback-interface`.interf
b2bc0 61 63 65 2e 00 55 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 61 64 6d 69 6e 69 73 74 72 61 64 6f ace..Un.dispositivo.administrado
b2be0 20 65 73 20 75 6e 20 6e 6f 64 6f 20 64 65 20 72 65 64 20 71 75 65 20 69 6d 70 6c 65 6d 65 6e 74 .es.un.nodo.de.red.que.implement
b2c00 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 53 4e 4d 50 20 71 75 65 20 70 65 72 6d 69 74 65 20 a.una.interfaz.SNMP.que.permite.
b2c20 65 6c 20 61 63 63 65 73 6f 20 75 6e 69 64 69 72 65 63 63 69 6f 6e 61 6c 20 28 73 6f 6c 6f 20 6c el.acceso.unidireccional.(solo.l
b2c40 65 63 74 75 72 61 29 20 6f 20 62 69 64 69 72 65 63 63 69 6f 6e 61 6c 20 28 6c 65 63 74 75 72 61 ectura).o.bidireccional.(lectura
b2c60 20 79 20 65 73 63 72 69 74 75 72 61 29 20 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 65 73 70 .y.escritura).a.informaci..n.esp
b2c80 65 63 c3 ad 66 69 63 61 20 64 65 6c 20 6e 6f 64 6f 2e 20 4c 6f 73 20 64 69 73 70 6f 73 69 74 69 ec..fica.del.nodo..Los.dispositi
b2ca0 76 6f 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 73 20 69 6e 74 65 72 63 61 6d 62 69 61 6e 20 69 vos.administrados.intercambian.i
b2cc0 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 20 64 65 6c 20 6e 6f 64 6f nformaci..n.espec..fica.del.nodo
b2ce0 20 63 6f 6e 20 6c 6f 73 20 4e 4d 53 2e 20 41 20 76 65 63 65 73 20 6c 6c 61 6d 61 64 6f 73 20 65 .con.los.NMS..A.veces.llamados.e
b2d00 6c 65 6d 65 6e 74 6f 73 20 64 65 20 72 65 64 2c 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f lementos.de.red,.los.dispositivo
b2d20 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 73 20 70 75 65 64 65 6e 20 73 65 72 20 63 75 61 6c 71 s.administrados.pueden.ser.cualq
b2d40 75 69 65 72 20 74 69 70 6f 20 64 65 20 64 69 73 70 6f 73 69 74 69 76 6f 2c 20 69 6e 63 6c 75 69 uier.tipo.de.dispositivo,.inclui
b2d60 64 6f 73 2c 20 65 6e 74 72 65 20 6f 74 72 6f 73 2c 20 65 6e 72 75 74 61 64 6f 72 65 73 2c 20 73 dos,.entre.otros,.enrutadores,.s
b2d80 65 72 76 69 64 6f 72 65 73 20 64 65 20 61 63 63 65 73 6f 2c 20 63 6f 6e 6d 75 74 61 64 6f 72 65 ervidores.de.acceso,.conmutadore
b2da0 73 2c 20 6d c3 b3 64 65 6d 73 20 64 65 20 63 61 62 6c 65 2c 20 70 75 65 6e 74 65 73 2c 20 63 6f s,.m..dems.de.cable,.puentes,.co
b2dc0 6e 63 65 6e 74 72 61 64 6f 72 65 73 2c 20 74 65 6c c3 a9 66 6f 6e 6f 73 20 49 50 2c 20 63 c3 a1 ncentradores,.tel..fonos.IP,.c..
b2de0 6d 61 72 61 73 20 64 65 20 76 69 64 65 6f 20 49 50 2c 20 68 6f 73 74 73 20 69 6e 66 6f 72 6d c3 maras.de.video.IP,.hosts.inform.
b2e00 a1 74 69 63 6f 73 20 65 20 69 6d 70 72 65 73 6f 72 61 73 2e 00 55 6e 20 66 69 6c 74 72 6f 20 64 .ticos.e.impresoras..Un.filtro.d
b2e20 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 70 75 65 64 65 20 63 6f 6e 74 65 6e 65 72 20 6d c3 e.coincidencia.puede.contener.m.
b2e40 ba 6c 74 69 70 6c 65 73 20 63 72 69 74 65 72 69 6f 73 20 79 20 63 6f 69 6e 63 69 64 69 72 c3 a1 .ltiples.criterios.y.coincidir..
b2e60 20 63 6f 6e 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 69 20 74 6f 64 6f 73 20 65 73 6f 73 20 63 .con.el.tr..fico.si.todos.esos.c
b2e80 72 69 74 65 72 69 6f 73 20 73 6f 6e 20 76 65 72 64 61 64 65 72 6f 73 2e 00 55 6e 61 20 72 75 74 riterios.son.verdaderos..Una.rut
b2ea0 61 20 65 73 74 c3 a1 74 69 63 61 20 73 75 70 65 72 76 69 73 61 64 61 20 63 6f 6e 64 69 63 69 6f a.est..tica.supervisada.condicio
b2ec0 6e 61 20 6c 61 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 52 49 42 20 65 6e 20 na.la.instalaci..n.en.la.RIB.en.
b2ee0 65 6c 20 65 73 74 61 64 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 20 64 65 20 6c 61 20 73 65 el.estado.de.ejecuci..n.de.la.se
b2f00 73 69 c3 b3 6e 20 42 46 44 3a 20 63 75 61 6e 64 6f 20 6c 61 20 73 65 73 69 c3 b3 6e 20 42 46 44 si..n.BFD:.cuando.la.sesi..n.BFD
b2f20 20 65 73 74 c3 a1 20 61 63 74 69 76 61 2c 20 6c 61 20 72 75 74 61 20 73 65 20 69 6e 73 74 61 6c .est...activa,.la.ruta.se.instal
b2f40 61 20 65 6e 20 6c 61 20 52 49 42 2c 20 70 65 72 6f 20 63 75 61 6e 64 6f 20 6c 61 20 73 65 73 69 a.en.la.RIB,.pero.cuando.la.sesi
b2f60 c3 b3 6e 20 42 46 44 20 65 73 74 c3 a1 20 69 6e 61 63 74 69 76 61 2c 20 73 65 20 65 6c 69 6d 69 ..n.BFD.est...inactiva,.se.elimi
b2f80 6e 61 20 64 65 20 6c 61 20 52 49 42 2e 00 55 6e 61 20 65 73 74 61 63 69 c3 b3 6e 20 64 65 20 61 na.de.la.RIB..Una.estaci..n.de.a
b2fa0 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 65 6a 65 63 75 74 61 20 61 70 dministraci..n.de.red.ejecuta.ap
b2fc0 6c 69 63 61 63 69 6f 6e 65 73 20 71 75 65 20 6d 6f 6e 69 74 6f 72 65 61 6e 20 79 20 63 6f 6e 74 licaciones.que.monitorean.y.cont
b2fe0 72 6f 6c 61 6e 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 61 64 6d 69 6e 69 73 74 72 rolan.los.dispositivos.administr
b3000 61 64 6f 73 2e 20 4c 6f 73 20 4e 4d 53 20 70 72 6f 70 6f 72 63 69 6f 6e 61 6e 20 6c 61 20 6d 61 ados..Los.NMS.proporcionan.la.ma
b3020 79 6f 72 20 70 61 72 74 65 20 64 65 20 6c 6f 73 20 72 65 63 75 72 73 6f 73 20 64 65 20 70 72 6f yor.parte.de.los.recursos.de.pro
b3040 63 65 73 61 6d 69 65 6e 74 6f 20 79 20 6d 65 6d 6f 72 69 61 20 6e 65 63 65 73 61 72 69 6f 73 20 cesamiento.y.memoria.necesarios.
b3060 70 61 72 61 20 6c 61 20 67 65 73 74 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 64 2e 20 55 6e 6f 20 para.la.gesti..n.de.la.red..Uno.
b3080 6f 20 6d c3 a1 73 20 4e 4d 53 20 70 75 65 64 65 6e 20 65 78 69 73 74 69 72 20 65 6e 20 63 75 61 o.m..s.NMS.pueden.existir.en.cua
b30a0 6c 71 75 69 65 72 20 72 65 64 20 61 64 6d 69 6e 69 73 74 72 61 64 61 2e 00 53 65 20 70 72 65 73 lquier.red.administrada..Se.pres
b30c0 65 6e 74 61 20 75 6e 61 20 6e 75 65 76 61 20 69 6e 74 65 72 66 61 7a 20 60 60 50 6f 72 74 2d 63 enta.una.nueva.interfaz.``Port-c
b30e0 68 61 6e 6e 65 6c 31 60 60 2c 20 74 6f 64 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 hannel1``,.toda.la.configuraci..
b3100 6e 20 63 6f 6d 6f 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 56 4c 41 4e 20 70 65 72 6d 69 n.como.las.interfaces.VLAN.permi
b3120 74 69 64 61 73 2c 20 53 54 50 20 6f 63 75 72 72 69 72 c3 a1 20 61 71 75 c3 ad 2e 00 53 65 20 70 tidas,.STP.ocurrir...aqu....Se.p
b3140 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 20 6c c3 ad 6d 69 74 65 20 64 65 20 74 61 uede.establecer.un.l..mite.de.ta
b3160 73 61 20 64 65 20 70 61 71 75 65 74 65 73 20 70 61 72 61 20 71 75 65 20 75 6e 61 20 72 65 67 6c sa.de.paquetes.para.que.una.regl
b3180 61 20 61 70 6c 69 71 75 65 20 6c 61 20 72 65 67 6c 61 20 61 6c 20 74 72 c3 a1 66 69 63 6f 20 70 a.aplique.la.regla.al.tr..fico.p
b31a0 6f 72 20 65 6e 63 69 6d 61 20 6f 20 70 6f 72 20 64 65 62 61 6a 6f 20 64 65 20 75 6e 20 75 6d 62 or.encima.o.por.debajo.de.un.umb
b31c0 72 61 6c 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 50 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 ral.espec..fico..Para.configurar
b31e0 20 65 6c 20 75 73 6f 20 64 65 20 6c 69 6d 69 74 61 63 69 c3 b3 6e 20 64 65 20 76 65 6c 6f 63 69 .el.uso.de.limitaci..n.de.veloci
b3200 64 61 64 3a 00 41 20 70 61 63 6b 65 74 20 74 68 61 74 20 66 69 6e 64 73 20 61 20 6d 61 74 63 68 dad:.A.packet.that.finds.a.match
b3220 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 66 6c 6f 77 ing.entry.in.the.flowtable.(flow
b3240 74 61 62 6c 65 20 68 69 74 29 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 6f 20 74 68 65 table.hit).is.transmitted.to.the
b3260 20 6f 75 74 70 75 74 20 6e 65 74 64 65 76 69 63 65 2c 20 68 65 6e 63 65 2c 20 70 61 63 6b 65 74 .output.netdevice,.hence,.packet
b3280 73 20 62 79 70 61 73 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 6f 72 77 61 72 64 69 s.bypass.the.classic.IP.forwardi
b32a0 6e 67 20 70 61 74 68 20 61 6e 64 20 75 73 65 73 20 74 68 65 20 2a 2a 46 61 73 74 20 50 61 74 68 ng.path.and.uses.the.**Fast.Path
b32c0 2a 2a 20 28 6f 72 61 6e 67 65 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 2e 20 54 68 65 20 76 69 **.(orange.circles.path)..The.vi
b32e0 73 69 62 6c 65 20 65 66 66 65 63 74 20 69 73 20 74 68 61 74 20 79 6f 75 20 64 6f 20 6e 6f 74 20 sible.effect.is.that.you.do.not.
b3300 73 65 65 20 74 68 65 73 65 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 6f 66 20 74 68 see.these.packets.from.any.of.th
b3320 65 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 63 6f 6d 69 6e 67 20 61 66 74 65 72 20 69 e.Netfilter.hooks.coming.after.i
b3340 6e 67 72 65 73 73 2e 20 49 6e 20 63 61 73 65 20 74 68 61 74 20 74 68 65 72 65 20 69 73 20 6e 6f ngress..In.case.that.there.is.no
b3360 20 6d 61 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 .matching.entry.in.the.flowtable
b3380 20 28 66 6c 6f 77 74 61 62 6c 65 20 6d 69 73 73 29 2c 20 74 68 65 20 70 61 63 6b 65 74 20 66 6f .(flowtable.miss),.the.packet.fo
b33a0 6c 6c 6f 77 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 llows.the.classic.IP.forwarding.
b33c0 70 61 74 68 2e 00 53 65 20 69 6d 70 6f 6e 65 20 75 6e 61 20 70 65 6e 61 6c 69 7a 61 63 69 c3 b3 path..Se.impone.una.penalizaci..
b33e0 6e 20 64 65 20 31 30 30 30 20 63 61 64 61 20 76 65 7a 20 71 75 65 20 66 61 6c 6c 61 20 6c 61 20 n.de.1000.cada.vez.que.falla.la.
b3400 72 75 74 61 2e 20 43 75 61 6e 64 6f 20 6c 61 73 20 73 61 6e 63 69 6f 6e 65 73 20 61 6c 63 61 6e ruta..Cuando.las.sanciones.alcan
b3420 7a 61 6e 20 75 6e 20 75 6d 62 72 61 6c 20 70 72 65 64 65 66 69 6e 69 64 6f 20 28 76 61 6c 6f 72 zan.un.umbral.predefinido.(valor
b3440 20 64 65 20 73 75 70 72 65 73 69 c3 b3 6e 29 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 .de.supresi..n),.el.enrutador.de
b3460 6a 61 20 64 65 20 61 6e 75 6e 63 69 61 72 20 6c 61 20 72 75 74 61 2e 00 53 65 20 72 65 71 75 69 ja.de.anunciar.la.ruta..Se.requi
b3480 65 72 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 66 c3 ad 73 69 63 61 20 70 61 72 61 20 63 6f ere.una.interfaz.f..sica.para.co
b34a0 6e 65 63 74 61 72 20 65 73 74 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 4d 41 43 73 65 63 2e nectar.esta.instancia.de.MACsec.
b34c0 20 45 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 73 61 6c 65 20 64 65 20 65 73 74 61 20 69 6e .El.tr..fico.que.sale.de.esta.in
b34e0 74 65 72 66 61 7a 20 61 68 6f 72 61 20 73 65 20 61 75 74 65 6e 74 69 63 61 72 c3 a1 2f 65 6e 63 terfaz.ahora.se.autenticar../enc
b3500 72 69 70 74 61 72 c3 a1 2e 00 53 65 20 70 75 65 64 65 20 64 65 66 69 6e 69 72 20 75 6e 20 67 72 riptar....Se.puede.definir.un.gr
b3520 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 75 73 61 6e 64 6f 20 75 6e 20 67 75 69 upo.de.direcciones.usando.un.gui
b3540 c3 b3 6e 20 65 6e 74 72 65 20 64 6f 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 3a 00 55 6e ..n.entre.dos.direcciones.IP:.Un
b3560 20 70 75 65 72 74 6f 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 63 6f 6e 20 .puerto.se.puede.configurar.con.
b3580 75 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 20 6f 20 75 6e 20 6e 6f 6d 62 72 65 un.n..mero.de.puerto.o.un.nombre
b35a0 20 71 75 65 20 73 65 20 64 65 66 69 6e 65 20 61 71 75 c3 ad 3a 20 60 60 2f 65 74 63 2f 73 65 72 .que.se.define.aqu..:.``/etc/ser
b35c0 76 69 63 65 73 60 60 2e 00 55 6e 61 20 63 6f 6e 73 75 6c 74 61 20 70 61 72 61 20 6c 61 20 71 75 vices``..Una.consulta.para.la.qu
b35e0 65 20 6e 6f 20 68 61 79 20 75 6e 61 20 72 65 73 70 75 65 73 74 61 20 61 75 74 6f 72 69 7a 61 64 e.no.hay.una.respuesta.autorizad
b3600 61 20 73 65 20 61 6c 6d 61 63 65 6e 61 20 65 6e 20 63 61 63 68 c3 a9 20 70 61 72 61 20 6e 65 67 a.se.almacena.en.cach...para.neg
b3620 61 72 20 72 c3 a1 70 69 64 61 6d 65 6e 74 65 20 6c 61 20 65 78 69 73 74 65 6e 63 69 61 20 64 65 ar.r..pidamente.la.existencia.de
b3640 20 75 6e 20 72 65 67 69 73 74 72 6f 20 6d c3 a1 73 20 61 64 65 6c 61 6e 74 65 2c 20 73 69 6e 20 .un.registro.m..s.adelante,.sin.
b3660 70 6f 6e 65 72 20 75 6e 61 20 63 61 72 67 61 20 70 65 73 61 64 61 20 65 6e 20 65 6c 20 73 65 72 poner.una.carga.pesada.en.el.ser
b3680 76 69 64 6f 72 20 72 65 6d 6f 74 6f 2e 20 45 6e 20 6c 61 20 70 72 c3 a1 63 74 69 63 61 2c 20 6c vidor.remoto..En.la.pr..ctica,.l
b36a0 6f 73 20 63 61 63 68 c3 a9 73 20 70 75 65 64 65 6e 20 73 61 74 75 72 61 72 73 65 20 63 6f 6e 20 os.cach..s.pueden.saturarse.con.
b36c0 63 69 65 6e 74 6f 73 20 64 65 20 6d 69 6c 65 73 20 64 65 20 68 6f 73 74 73 20 71 75 65 20 73 65 cientos.de.miles.de.hosts.que.se
b36e0 20 70 72 75 65 62 61 6e 20 73 6f 6c 6f 20 75 6e 61 20 76 65 7a 2e 00 55 6e 61 20 69 6e 64 69 63 .prueban.solo.una.vez..Una.indic
b3700 61 63 69 c3 b3 6e 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 4e 48 52 50 20 72 65 63 69 62 69 64 61 aci..n.de.tr..fico.NHRP.recibida
b3720 20 61 63 74 69 76 61 72 c3 a1 20 6c 61 20 72 65 73 6f 6c 75 63 69 c3 b3 6e 20 79 20 65 6c 20 65 .activar...la.resoluci..n.y.el.e
b3740 73 74 61 62 6c 65 63 69 6d 69 65 6e 74 6f 20 64 65 20 75 6e 61 20 72 75 74 61 20 64 65 20 61 74 stablecimiento.de.una.ruta.de.at
b3760 61 6a 6f 2e 00 55 6e 61 20 49 44 20 64 65 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 ajo..Una.ID.de.tabla.de.enrutami
b3780 65 6e 74 6f 20 6e 6f 20 73 65 20 70 75 65 64 65 20 6d 6f 64 69 66 69 63 61 72 20 75 6e 61 20 76 ento.no.se.puede.modificar.una.v
b37a0 65 7a 20 71 75 65 20 73 65 20 61 73 69 67 6e 61 2e 20 53 6f 6c 6f 20 73 65 20 70 75 65 64 65 20 ez.que.se.asigna..Solo.se.puede.
b37c0 63 61 6d 62 69 61 72 20 65 6c 69 6d 69 6e 61 6e 64 6f 20 79 20 76 6f 6c 76 69 65 6e 64 6f 20 61 cambiar.eliminando.y.volviendo.a
b37e0 20 61 67 72 65 67 61 72 20 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 56 52 46 2e 00 55 6e .agregar.la.instancia.de.VRF..Un
b3800 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 65 73 20 75 6e 61 20 63 6f 6c 65 63 .conjunto.de.reglas.es.una.colec
b3820 63 69 c3 b3 6e 20 63 6f 6e 20 6e 6f 6d 62 72 65 20 64 65 20 72 65 67 6c 61 73 20 64 65 20 66 69 ci..n.con.nombre.de.reglas.de.fi
b3840 72 65 77 61 6c 6c 20 71 75 65 20 73 65 20 70 75 65 64 65 6e 20 61 70 6c 69 63 61 72 20 61 20 75 rewall.que.se.pueden.aplicar.a.u
b3860 6e 61 20 69 6e 74 65 72 66 61 7a 20 6f 20 75 6e 61 20 7a 6f 6e 61 2e 20 43 61 64 61 20 72 65 67 na.interfaz.o.una.zona..Cada.reg
b3880 6c 61 20 65 73 74 c3 a1 20 6e 75 6d 65 72 61 64 61 2c 20 74 69 65 6e 65 20 75 6e 61 20 61 63 63 la.est...numerada,.tiene.una.acc
b38a0 69 c3 b3 6e 20 70 61 72 61 20 61 70 6c 69 63 61 72 20 73 69 20 6c 61 20 72 65 67 6c 61 20 63 6f i..n.para.aplicar.si.la.regla.co
b38c0 69 6e 63 69 64 65 20 79 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 65 73 70 65 63 69 66 incide.y.la.capacidad.de.especif
b38e0 69 63 61 72 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 70 61 72 61 20 63 6f 69 6e 63 69 64 69 icar.los.criterios.para.coincidi
b3900 72 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 64 61 74 6f 73 20 70 61 73 61 6e 20 70 r..Los.paquetes.de.datos.pasan.p
b3920 6f 72 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 31 20 61 20 39 39 39 39 39 39 2c 20 65 6e 20 or.las.reglas.de.1.a.999999,.en.
b3940 65 6c 20 70 72 69 6d 65 72 20 70 61 72 74 69 64 6f 20 73 65 20 65 6a 65 63 75 74 61 72 c3 a1 20 el.primer.partido.se.ejecutar...
b3960 6c 61 20 61 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 6c 61 2e 00 55 6e 20 63 6f 6e 6a 75 la.acci..n.de.la.regla..Un.conju
b3980 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 65 73 20 75 6e 61 20 63 6f 6c 65 63 63 69 c3 b3 6e 20 nto.de.reglas.es.una.colecci..n.
b39a0 64 65 20 72 65 67 6c 61 73 20 63 6f 6e 20 6e 6f 6d 62 72 65 20 71 75 65 20 73 65 20 70 75 65 64 de.reglas.con.nombre.que.se.pued
b39c0 65 20 61 70 6c 69 63 61 72 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2e 20 43 61 64 61 20 72 e.aplicar.a.una.interfaz..Cada.r
b39e0 65 67 6c 61 20 65 73 74 c3 a1 20 6e 75 6d 65 72 61 64 61 2c 20 74 69 65 6e 65 20 75 6e 61 20 61 egla.est...numerada,.tiene.una.a
b3a00 63 63 69 c3 b3 6e 20 70 61 72 61 20 61 70 6c 69 63 61 72 20 73 69 20 6c 61 20 72 65 67 6c 61 20 cci..n.para.aplicar.si.la.regla.
b3a20 63 6f 69 6e 63 69 64 65 20 79 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 65 73 70 65 63 coincide.y.la.capacidad.de.espec
b3a40 69 66 69 63 61 72 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 70 61 72 61 20 63 6f 69 6e 63 69 ificar.los.criterios.para.coinci
b3a60 64 69 72 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 64 61 74 6f 73 20 70 61 73 61 6e dir..Los.paquetes.de.datos.pasan
b3a80 20 70 6f 72 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 31 20 61 20 39 39 39 39 39 39 2c 20 65 .por.las.reglas.de.1.a.999999,.e
b3aa0 6e 20 65 6c 20 70 72 69 6d 65 72 20 70 61 72 74 69 64 6f 20 73 65 20 65 6a 65 63 75 74 61 72 c3 n.el.primer.partido.se.ejecutar.
b3ac0 a1 20 6c 61 20 61 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 6c 61 2e 00 53 65 20 70 75 65 ..la.acci..n.de.la.regla..Se.pue
b3ae0 64 65 20 65 6a 65 63 75 74 61 72 20 75 6e 20 73 63 72 69 70 74 20 63 75 61 6e 64 6f 20 73 65 20 de.ejecutar.un.script.cuando.se.
b3b00 70 72 6f 64 75 63 65 20 75 6e 20 63 61 6d 62 69 6f 20 64 65 20 65 73 74 61 64 6f 20 64 65 20 6c produce.un.cambio.de.estado.de.l
b3b20 61 20 69 6e 74 65 72 66 61 7a 2e 20 4c 6f 73 20 73 63 72 69 70 74 73 20 73 65 20 65 6a 65 63 75 a.interfaz..Los.scripts.se.ejecu
b3b40 74 61 6e 20 64 65 73 64 65 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 70 61 72 61 20 tan.desde./config/scripts,.para.
b3b60 75 6e 61 20 75 62 69 63 61 63 69 c3 b3 6e 20 64 69 66 65 72 65 6e 74 65 2c 20 65 73 70 65 63 69 una.ubicaci..n.diferente,.especi
b3b80 66 69 71 75 65 20 6c 61 20 72 75 74 61 20 63 6f 6d 70 6c 65 74 61 3a 00 55 6e 20 49 44 20 64 65 fique.la.ruta.completa:.Un.ID.de
b3ba0 20 73 65 67 6d 65 6e 74 6f 20 71 75 65 20 63 6f 6e 74 69 65 6e 65 20 75 6e 20 70 72 65 66 69 6a .segmento.que.contiene.un.prefij
b3bc0 6f 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 63 61 6c 63 75 6c 61 64 6f 20 70 6f 72 o.de.direcci..n.IP.calculado.por
b3be0 20 75 6e 20 49 47 50 20 65 6e 20 6c 61 20 72 65 64 20 70 72 69 6e 63 69 70 61 6c 20 64 65 6c 20 .un.IGP.en.la.red.principal.del.
b3c00 70 72 6f 76 65 65 64 6f 72 20 64 65 20 73 65 72 76 69 63 69 6f 73 2e 20 4c 6f 73 20 53 49 44 20 proveedor.de.servicios..Los.SID.
b3c20 64 65 20 70 72 65 66 69 6a 6f 20 73 6f 6e 20 c3 ba 6e 69 63 6f 73 20 67 6c 6f 62 61 6c 6d 65 6e de.prefijo.son...nicos.globalmen
b3c40 74 65 2c 20 65 73 74 65 20 76 61 6c 6f 72 20 6c 6f 20 69 64 65 6e 74 69 66 69 63 61 00 55 6e 61 te,.este.valor.lo.identifica.Una
b3c60 20 65 73 74 61 63 69 c3 b3 6e 20 64 65 20 65 6e 76 c3 ad 6f 20 28 63 6f 6d 70 75 74 61 64 6f 72 .estaci..n.de.env..o.(computador
b3c80 61 20 6f 20 63 6f 6e 6d 75 74 61 64 6f 72 20 64 65 20 72 65 64 29 20 70 75 65 64 65 20 65 73 74 a.o.conmutador.de.red).puede.est
b3ca0 61 72 20 74 72 61 6e 73 6d 69 74 69 65 6e 64 6f 20 64 61 74 6f 73 20 6d c3 a1 73 20 72 c3 a1 70 ar.transmitiendo.datos.m..s.r..p
b3cc0 69 64 6f 20 64 65 20 6c 6f 20 71 75 65 20 65 6c 20 6f 74 72 6f 20 65 78 74 72 65 6d 6f 20 64 65 ido.de.lo.que.el.otro.extremo.de
b3ce0 6c 20 65 6e 6c 61 63 65 20 70 75 65 64 65 20 61 63 65 70 74 61 72 6c 6f 73 2e 20 4d 65 64 69 61 l.enlace.puede.aceptarlos..Media
b3d00 6e 74 65 20 65 6c 20 63 6f 6e 74 72 6f 6c 20 64 65 20 66 6c 75 6a 6f 2c 20 6c 61 20 65 73 74 61 nte.el.control.de.flujo,.la.esta
b3d20 63 69 c3 b3 6e 20 72 65 63 65 70 74 6f 72 61 20 70 75 65 64 65 20 73 65 c3 b1 61 6c 61 72 20 61 ci..n.receptora.puede.se..alar.a
b3d40 6c 20 72 65 6d 69 74 65 6e 74 65 20 73 6f 6c 69 63 69 74 61 6e 64 6f 20 6c 61 20 73 75 73 70 65 l.remitente.solicitando.la.suspe
b3d60 6e 73 69 c3 b3 6e 20 64 65 20 6c 61 73 20 74 72 61 6e 73 6d 69 73 69 6f 6e 65 73 20 68 61 73 74 nsi..n.de.las.transmisiones.hast
b3d80 61 20 71 75 65 20 65 6c 20 72 65 63 65 70 74 6f 72 20 73 65 20 70 6f 6e 67 61 20 61 6c 20 64 c3 a.que.el.receptor.se.ponga.al.d.
b3da0 ad 61 2e 00 55 6e 61 20 72 65 64 20 63 6f 6d 70 61 72 74 69 64 61 20 6c 6c 61 6d 61 64 61 20 60 .a..Una.red.compartida.llamada.`
b3dc0 60 4e 45 54 31 60 60 20 73 69 72 76 65 20 61 20 6c 61 20 73 75 62 72 65 64 20 60 60 32 30 30 31 `NET1``.sirve.a.la.subred.``2001
b3de0 3a 64 62 38 3a 3a 2f 36 34 60 60 00 55 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 42 :db8::/64``.Una.configuraci..n.B
b3e00 47 50 20 73 69 6d 70 6c 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 49 50 76 36 2e 00 55 6e 61 GP.simple.a.trav..s.de.IPv6..Una
b3e20 20 70 6f 6c c3 ad 74 69 63 61 20 73 69 6d 70 6c 65 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 .pol..tica.simple.de.detecci..n.
b3e40 74 65 6d 70 72 61 6e 61 20 61 6c 65 61 74 6f 72 69 61 20 28 52 45 44 29 20 63 6f 6d 65 6e 7a 61 temprana.aleatoria.(RED).comenza
b3e60 72 c3 ad 61 20 61 20 64 65 73 63 61 72 74 61 72 20 61 6c 65 61 74 6f 72 69 61 6d 65 6e 74 65 20 r..a.a.descartar.aleatoriamente.
b3e80 70 61 71 75 65 74 65 73 20 64 65 20 75 6e 61 20 63 6f 6c 61 20 61 6e 74 65 73 20 64 65 20 71 75 paquetes.de.una.cola.antes.de.qu
b3ea0 65 20 61 6c 63 61 6e 63 65 20 73 75 20 6c c3 ad 6d 69 74 65 20 64 65 20 63 6f 6c 61 2c 20 65 76 e.alcance.su.l..mite.de.cola,.ev
b3ec0 69 74 61 6e 64 6f 20 61 73 c3 ad 20 6c 61 20 63 6f 6e 67 65 73 74 69 c3 b3 6e 2e 20 45 73 6f 20 itando.as...la.congesti..n..Eso.
b3ee0 65 73 20 62 75 65 6e 6f 20 70 61 72 61 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 54 43 50 es.bueno.para.las.conexiones.TCP
b3f00 2c 20 79 61 20 71 75 65 20 6c 61 20 65 6c 69 6d 69 6e 61 63 69 c3 b3 6e 20 67 72 61 64 75 61 6c ,.ya.que.la.eliminaci..n.gradual
b3f20 20 64 65 20 70 61 71 75 65 74 65 73 20 61 63 74 c3 ba 61 20 63 6f 6d 6f 20 75 6e 61 20 73 65 c3 .de.paquetes.act..a.como.una.se.
b3f40 b1 61 6c 20 70 61 72 61 20 71 75 65 20 65 6c 20 72 65 6d 69 74 65 6e 74 65 20 64 69 73 6d 69 6e .al.para.que.el.remitente.dismin
b3f60 75 79 61 20 73 75 20 76 65 6c 6f 63 69 64 61 64 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e uya.su.velocidad.de.transmisi..n
b3f80 2e 00 55 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 65 6e 63 69 6c 6c 61 20 64 65 ..Una.configuraci..n.sencilla.de
b3fa0 20 65 42 47 50 3a 00 55 6e 20 65 6a 65 6d 70 6c 6f 20 73 69 6d 70 6c 65 20 64 65 20 53 68 61 70 .eBGP:.Un.ejemplo.simple.de.Shap
b3fc0 65 72 20 75 73 61 6e 64 6f 20 70 72 69 6f 72 69 64 61 64 65 73 2e 00 55 6e 20 65 6a 65 6d 70 6c er.usando.prioridades..Un.ejempl
b3fe0 6f 20 73 69 6d 70 6c 65 20 64 65 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 46 51 2d 43 6f 44 o.simple.de.una.pol..tica.FQ-CoD
b4000 65 6c 20 71 75 65 20 66 75 6e 63 69 6f 6e 61 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 61 20 64 65 el.que.funciona.dentro.de.una.de
b4020 20 53 68 61 70 65 72 2e 00 41 20 73 69 6d 70 6c 69 66 69 65 64 20 74 72 61 66 66 69 63 20 66 6c .Shaper..A.simplified.traffic.fl
b4040 6f 77 20 64 69 61 67 72 61 6d 2c 20 62 61 73 65 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 70 ow.diagram,.based.on.Netfilter.p
b4060 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f 72 acket.flow,.is.shown.next,.in.or
b4080 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 66 75 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 65 der.to.have.a.full.view.and.unde
b40a0 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 6f 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f rstanding.of.how.packets.are.pro
b40c0 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 61 74 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 20 cessed,.and.what.possible.paths.
b40e0 74 72 61 66 66 69 63 20 63 61 6e 20 74 61 6b 65 2e 00 41 20 73 69 6d 70 6c 69 66 69 65 64 20 74 traffic.can.take..A.simplified.t
b4100 72 61 66 66 69 63 20 66 6c 6f 77 2c 20 62 61 73 65 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 raffic.flow,.based.on.Netfilter.
b4120 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f packet.flow,.is.shown.next,.in.o
b4140 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 66 75 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 rder.to.have.a.full.view.and.und
b4160 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 6f 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 erstanding.of.how.packets.are.pr
b4180 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 61 74 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 ocessed,.and.what.possible.paths
b41a0 20 63 61 6e 20 74 61 6b 65 2e 00 55 6e 61 20 73 6f 6c 61 20 72 65 64 20 69 6e 74 65 72 6e 61 20 .can.take..Una.sola.red.interna.
b41c0 79 20 72 65 64 20 65 78 74 65 72 6e 61 2e 20 55 74 69 6c 69 63 65 20 65 6c 20 64 69 73 70 6f 73 y.red.externa..Utilice.el.dispos
b41e0 69 74 69 76 6f 20 4e 41 54 36 36 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 20 75 6e 61 20 c3 ba itivo.NAT66.para.conectar.una...
b4200 6e 69 63 61 20 72 65 64 20 69 6e 74 65 72 6e 61 20 79 20 75 6e 61 20 72 65 64 20 70 c3 ba 62 6c nica.red.interna.y.una.red.p..bl
b4220 69 63 61 2c 20 79 20 6c 6f 73 20 68 6f 73 74 73 20 64 65 20 6c 61 20 72 65 64 20 69 6e 74 65 72 ica,.y.los.hosts.de.la.red.inter
b4240 6e 61 20 75 74 69 6c 69 7a 61 6e 20 70 72 65 66 69 6a 6f 73 20 64 65 20 64 69 72 65 63 63 69 c3 na.utilizan.prefijos.de.direcci.
b4260 b3 6e 20 49 50 76 36 20 71 75 65 20 73 6f 6c 6f 20 61 64 6d 69 74 65 6e 20 65 6c 20 65 6e 72 75 .n.IPv6.que.solo.admiten.el.enru
b4280 74 61 6d 69 65 6e 74 6f 20 64 65 6e 74 72 6f 20 64 65 6c 20 72 61 6e 67 6f 20 6c 6f 63 61 6c 2e tamiento.dentro.del.rango.local.
b42a0 20 43 75 61 6e 64 6f 20 75 6e 20 68 6f 73 74 20 65 6e 20 6c 61 20 72 65 64 20 69 6e 74 65 72 6e .Cuando.un.host.en.la.red.intern
b42c0 61 20 61 63 63 65 64 65 20 61 20 6c 61 20 72 65 64 20 65 78 74 65 72 6e 61 2c 20 65 6c 20 64 69 a.accede.a.la.red.externa,.el.di
b42e0 73 70 6f 73 69 74 69 76 6f 20 4e 41 54 36 36 20 63 6f 6e 76 65 72 74 69 72 c3 a1 20 65 6c 20 70 spositivo.NAT66.convertir...el.p
b4300 72 65 66 69 6a 6f 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 65 20 6f 72 69 refijo.de.direcci..n.IPv6.de.ori
b4320 67 65 6e 20 65 6e 20 65 6c 20 6d 65 6e 73 61 6a 65 20 65 6e 20 75 6e 20 70 72 65 66 69 6a 6f 20 gen.en.el.mensaje.en.un.prefijo.
b4340 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 de.direcci..n.IPv6.de.unidifusi.
b4360 b3 6e 20 67 6c 6f 62 61 6c 2e 00 55 6e 61 20 65 73 74 61 63 69 c3 b3 6e 20 61 63 74 c3 ba 61 20 .n.global..Una.estaci..n.act..a.
b4380 63 6f 6d 6f 20 75 6e 20 63 6c 69 65 6e 74 65 20 57 69 2d 46 69 20 61 63 63 65 64 69 65 6e 64 6f como.un.cliente.Wi-Fi.accediendo
b43a0 20 61 20 6c 61 20 72 65 64 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 57 41 50 20 64 69 .a.la.red.a.trav..s.de.un.WAP.di
b43c0 73 70 6f 6e 69 62 6c 65 00 55 6e 20 67 72 75 70 6f 20 64 65 20 73 69 6e 63 72 6f 6e 69 7a 61 63 sponible.Un.grupo.de.sincronizac
b43e0 69 c3 b3 6e 20 70 65 72 6d 69 74 65 20 71 75 65 20 6c 6f 73 20 67 72 75 70 6f 73 20 56 52 52 50 i..n.permite.que.los.grupos.VRRP
b4400 20 72 65 61 6c 69 63 65 6e 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 6a 75 6e 74 6f 73 2e .realicen.la.transici..n.juntos.
b4420 00 55 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 74 c3 ad 70 69 63 61 20 75 73 61 6e .Una.configuraci..n.t..pica.usan
b4440 64 6f 20 32 20 6e 6f 64 6f 73 2e 00 55 6e 20 70 72 6f 62 6c 65 6d 61 20 74 c3 ad 70 69 63 6f 20 do.2.nodos..Un.problema.t..pico.
b4460 63 6f 6e 20 65 6c 20 75 73 6f 20 64 65 20 4e 41 54 20 79 20 65 6c 20 61 6c 6f 6a 61 6d 69 65 6e con.el.uso.de.NAT.y.el.alojamien
b4480 74 6f 20 64 65 20 73 65 72 76 69 64 6f 72 65 73 20 70 c3 ba 62 6c 69 63 6f 73 20 65 73 20 6c 61 to.de.servidores.p..blicos.es.la
b44a0 20 63 61 70 61 63 69 64 61 64 20 64 65 20 6c 6f 73 20 73 69 73 74 65 6d 61 73 20 69 6e 74 65 72 .capacidad.de.los.sistemas.inter
b44c0 6e 6f 73 20 70 61 72 61 20 6c 6c 65 67 61 72 20 61 20 75 6e 20 73 65 72 76 69 64 6f 72 20 69 6e nos.para.llegar.a.un.servidor.in
b44e0 74 65 72 6e 6f 20 75 74 69 6c 69 7a 61 6e 64 6f 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 terno.utilizando.su.direcci..n.I
b4500 50 20 65 78 74 65 72 6e 61 2e 20 4c 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 61 20 65 73 74 6f 20 73 P.externa..La.soluci..n.a.esto.s
b4520 75 65 6c 65 20 73 65 72 20 65 6c 20 75 73 6f 20 64 65 20 44 4e 53 20 64 69 76 69 64 69 64 6f 20 uele.ser.el.uso.de.DNS.dividido.
b4540 70 61 72 61 20 73 65 c3 b1 61 6c 61 72 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 20 6c 6f 73 20 para.se..alar.correctamente.los.
b4560 73 69 73 74 65 6d 61 73 20 68 6f 73 74 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 69 6e sistemas.host.a.la.direcci..n.in
b4580 74 65 72 6e 61 20 63 75 61 6e 64 6f 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 73 65 20 terna.cuando.las.solicitudes.se.
b45a0 72 65 61 6c 69 7a 61 6e 20 69 6e 74 65 72 6e 61 6d 65 6e 74 65 2e 20 44 65 62 69 64 6f 20 61 20 realizan.internamente..Debido.a.
b45c0 71 75 65 20 6d 75 63 68 61 73 20 72 65 64 65 73 20 6d c3 a1 73 20 70 65 71 75 65 c3 b1 61 73 20 que.muchas.redes.m..s.peque..as.
b45e0 63 61 72 65 63 65 6e 20 64 65 20 69 6e 66 72 61 65 73 74 72 75 63 74 75 72 61 20 64 65 20 44 4e carecen.de.infraestructura.de.DN
b4600 53 2c 20 63 6f 6d c3 ba 6e 6d 65 6e 74 65 20 73 65 20 69 6d 70 6c 65 6d 65 6e 74 61 20 75 6e 61 S,.com..nmente.se.implementa.una
b4620 20 73 6f 6c 75 63 69 c3 b3 6e 20 61 6c 74 65 72 6e 61 74 69 76 61 20 70 61 72 61 20 66 61 63 69 .soluci..n.alternativa.para.faci
b4640 6c 69 74 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 6d 65 64 69 61 6e 74 65 20 4e 41 54 20 64 litar.el.tr..fico.mediante.NAT.d
b4660 65 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 6c 6f 73 20 68 6f 73 74 73 20 69 6e 74 65 e.la.solicitud.de.los.hosts.inte
b4680 72 6e 6f 73 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 rnos.a.la.direcci..n.de.origen.d
b46a0 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 74 65 72 6e 61 20 65 6e 20 65 6c 20 66 69 72 65 e.la.interfaz.interna.en.el.fire
b46c0 77 61 6c 6c 2e 00 55 6e 20 61 6c 69 61 73 20 66 c3 a1 63 69 6c 20 64 65 20 75 73 61 72 20 70 61 wall..Un.alias.f..cil.de.usar.pa
b46e0 72 61 20 65 73 74 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 53 65 20 70 75 65 64 65 20 75 73 61 72 ra.esta.conexi..n..Se.puede.usar
b4700 20 65 6e 20 6c 75 67 61 72 20 64 65 6c 20 6e 6f 6d 62 72 65 20 64 65 6c 20 64 69 73 70 6f 73 69 .en.lugar.del.nombre.del.disposi
b4720 74 69 76 6f 20 63 75 61 6e 64 6f 20 73 65 20 63 6f 6e 65 63 74 61 2e 00 55 6e 61 20 64 65 73 63 tivo.cuando.se.conecta..Una.desc
b4740 72 69 70 63 69 c3 b3 6e 20 66 c3 a1 63 69 6c 20 64 65 20 75 73 61 72 20 71 75 65 20 69 64 65 6e ripci..n.f..cil.de.usar.que.iden
b4760 74 69 66 69 63 61 20 65 6c 20 70 65 72 69 66 c3 a9 72 69 63 6f 20 63 6f 6e 65 63 74 61 64 6f 2e tifica.el.perif..rico.conectado.
b4780 00 55 6e 20 76 61 6c 6f 72 20 64 65 20 30 20 64 65 73 68 61 62 69 6c 69 74 61 20 6c 61 20 73 75 .Un.valor.de.0.deshabilita.la.su
b47a0 70 65 72 76 69 73 69 c3 b3 6e 20 64 65 20 41 52 50 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 pervisi..n.de.ARP..El.valor.pred
b47c0 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 30 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 32 39 36 20 eterminado.es.0..A.value.of.296.
b47e0 77 6f 72 6b 73 20 77 65 6c 6c 20 6f 6e 20 76 65 72 79 20 73 6c 6f 77 20 6c 69 6e 6b 73 20 28 34 works.well.on.very.slow.links.(4
b4800 30 20 62 79 74 65 73 20 66 6f 72 20 54 43 50 2f 49 50 20 68 65 61 64 65 72 20 2b 20 32 35 36 20 0.bytes.for.TCP/IP.header.+.256.
b4820 62 79 74 65 73 20 6f 66 20 64 61 74 61 29 2e 00 55 6e 20 62 c3 ba 66 65 72 20 6d 75 79 20 70 65 bytes.of.data)..Un.b..fer.muy.pe
b4840 71 75 65 c3 b1 6f 20 70 72 6f 6e 74 6f 20 63 6f 6d 65 6e 7a 61 72 c3 a1 20 61 20 64 65 73 63 61 que..o.pronto.comenzar...a.desca
b4860 72 74 61 72 20 70 61 71 75 65 74 65 73 2e 00 55 6e 61 20 7a 6f 6e 61 20 64 65 62 65 20 63 6f 6e rtar.paquetes..Una.zona.debe.con
b4880 66 69 67 75 72 61 72 73 65 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 73 65 20 6c 65 20 61 73 69 figurarse.antes.de.que.se.le.asi
b48a0 67 6e 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 79 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 gne.una.interfaz.y.una.interfaz.
b48c0 73 65 20 70 75 65 64 65 20 61 73 69 67 6e 61 72 20 61 20 75 6e 61 20 73 6f 6c 61 20 7a 6f 6e 61 se.puede.asignar.a.una.sola.zona
b48e0 2e 00 41 43 4d 45 00 41 43 4d 45 20 44 69 72 65 63 74 6f 72 79 20 52 65 73 6f 75 72 63 65 20 55 ..ACME.ACME.Directory.Resource.U
b4900 52 49 2e 00 41 50 49 00 41 52 50 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 61 6e 74 65 72 69 6f 72 20 RI..API.ARP.El.comando.anterior.
b4920 75 74 69 6c 69 7a 61 72 c3 a1 20 60 31 30 2e 30 2e 30 2e 33 60 20 63 6f 6d 6f 20 64 69 72 65 63 utilizar...`10.0.0.3`.como.direc
b4940 63 69 c3 b3 6e 20 49 50 76 34 20 64 65 20 6f 72 69 67 65 6e 20 70 61 72 61 20 74 6f 64 61 73 20 ci..n.IPv4.de.origen.para.todas.
b4960 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 64 65 20 52 41 44 49 55 53 20 65 6e 20 65 73 74 65 20 las.consultas.de.RADIUS.en.este.
b4980 4e 41 53 2e 00 41 62 6f 76 65 2c 20 63 6f 6d 6d 61 6e 64 20 73 79 6e 74 61 78 20 69 73 6e 20 6e NAS..Above,.command.syntax.isn.n
b49a0 6f 74 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 6f 6e oted.to.configure.dynamic.dns.on
b49c0 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 69 73 20 70 6f 73 .a.specific.interface..It.is.pos
b49e0 73 69 62 6c 65 20 74 6f 20 6f 76 65 72 6c 6f 6f 6b 20 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c sible.to.overlook.the.additional
b4a00 20 61 64 64 72 65 73 73 20 6f 70 74 69 6f 6e 2c 20 77 65 62 2c 20 77 68 65 6e 20 63 6f 6d 70 6c .address.option,.web,.when.compl
b4a20 65 74 65 69 6e 67 20 74 68 6f 73 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 64 64 63 6c 69 65 6e 74 5f eteing.those.commands..ddclient_
b4a40 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 .has.another.way.to.determine.th
b4a60 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2c 20 75 73 69 6e 67 20 61 20 77 65 62 2d 62 61 e.WAN.IP.address,.using.a.web-ba
b4a80 73 65 64 20 75 72 6c 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 65 72 6e 61 sed.url.to.determine.the.externa
b4aa0 6c 20 49 50 2e 20 45 61 63 68 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 l.IP..Each.of.the.commands.above
b4ac0 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 62 65 20 6d 6f 64 69 66 69 65 64 20 74 6f 20 75 73 65 .will.need.to.be.modified.to.use
b4ae0 20 27 77 65 62 27 20 61 73 20 74 68 65 20 27 69 6e 74 65 72 66 61 63 65 27 20 73 70 65 63 69 66 .'web'.as.the.'interface'.specif
b4b00 69 65 64 20 69 66 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 74 6f 20 ied.if.this.functionality.is.to.
b4b20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 41 63 65 6c 65 72 61 63 69 c3 b3 6e 00 41 63 65 70 74 61 be.utilized..Aceleraci..n.Acepta
b4b40 72 20 63 6f 6e 65 78 69 6f 6e 65 73 20 53 53 48 20 70 61 72 61 20 65 6c 20 60 20 64 61 64 6f 3c r.conexiones.SSH.para.el.`.dado<
b4b60 64 65 76 69 63 65 3e 20 60 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 54 43 50 20 60 3c 70 6f 72 device>.`.en.el.puerto.TCP.`<por
b4b80 74 3e 20 60 2e 20 44 65 73 70 75 c3 a9 73 20 64 65 20 75 6e 61 20 61 75 74 65 6e 74 69 63 61 63 t>.`..Despu..s.de.una.autenticac
b4ba0 69 c3 b3 6e 20 65 78 69 74 6f 73 61 2c 20 65 6c 20 75 73 75 61 72 69 6f 20 73 65 72 c3 a1 20 65 i..n.exitosa,.el.usuario.ser...e
b4bc0 6e 76 69 61 64 6f 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 61 6c 20 64 69 73 70 6f 73 69 74 69 nviado.directamente.al.dispositi
b4be0 76 6f 20 73 65 72 69 61 6c 20 63 6f 6e 65 63 74 61 64 6f 2e 00 41 63 65 70 74 65 20 73 6f 6c 6f vo.serial.conectado..Acepte.solo
b4c00 20 64 65 74 65 72 6d 69 6e 61 64 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 3a 20 65 73 20 70 6f 73 .determinados.protocolos:.es.pos
b4c20 69 62 6c 65 20 71 75 65 20 64 65 73 65 65 20 72 65 70 6c 69 63 61 72 20 65 6c 20 65 73 74 61 64 ible.que.desee.replicar.el.estad
b4c40 6f 20 64 65 20 6c 6f 73 20 66 6c 75 6a 6f 73 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 73 o.de.los.flujos.en.funci..n.de.s
b4c60 75 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 61 70 61 20 34 2e 00 41 63 63 65 70 74 20 70 65 u.protocolo.de.capa.4..Accept.pe
b4c80 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 2e 20 42 79 20 64 65 66 61 er.interface.identifier..By.defa
b4ca0 75 6c 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 41 63 63 65 70 74 61 62 6c 65 20 72 ult.is.not.defined..Acceptable.r
b4cc0 61 74 65 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 28 65 2e 67 2e 20 31 2f 6d 69 6e 2c 20 ate.of.connections.(e.g..1/min,.
b4ce0 36 30 2f 73 65 63 29 00 50 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 20 64 65 20 61 63 60/sec).Pol..tica.de.lista.de.ac
b4d00 63 65 73 6f 00 4c 69 73 74 61 73 20 64 65 20 61 63 63 65 73 6f 00 53 65 20 64 65 62 65 20 74 6f ceso.Listas.de.acceso.Se.debe.to
b4d20 6d 61 72 20 61 63 63 69 c3 b3 6e 20 69 6e 6d 65 64 69 61 74 61 6d 65 6e 74 65 3a 20 75 6e 61 20 mar.acci..n.inmediatamente:.una.
b4d40 63 6f 6e 64 69 63 69 c3 b3 6e 20 71 75 65 20 73 65 20 64 65 62 65 20 63 6f 72 72 65 67 69 72 20 condici..n.que.se.debe.corregir.
b4d60 64 65 20 69 6e 6d 65 64 69 61 74 6f 2c 20 63 6f 6d 6f 20 75 6e 61 20 62 61 73 65 20 64 65 20 64 de.inmediato,.como.una.base.de.d
b4d80 61 74 6f 73 20 64 65 6c 20 73 69 73 74 65 6d 61 20 64 61 c3 b1 61 64 61 2e 00 41 63 63 69 c3 b3 atos.del.sistema.da..ada..Acci..
b4da0 6e 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 61 72 c3 a1 20 75 6e 61 20 76 65 7a 20 72 65 63 69 n.que.se.ejecutar...una.vez.reci
b4dc0 62 69 64 61 20 6c 61 20 70 75 6c 73 61 63 69 c3 b3 6e 20 64 65 20 74 65 63 6c 61 20 63 74 72 6c bida.la.pulsaci..n.de.tecla.ctrl
b4de0 2d 61 6c 74 2d 64 65 6c 2e 00 41 63 63 69 6f 6e 65 73 00 44 69 72 65 63 74 6f 72 69 6f 20 41 63 -alt-del..Acciones.Directorio.Ac
b4e00 74 69 76 6f 00 53 65 72 76 69 64 6f 72 20 62 61 63 6b 65 6e 64 20 64 65 20 63 6f 6d 70 72 6f 62 tivo.Servidor.backend.de.comprob
b4e20 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f 20 61 63 74 69 76 6f 00 41 67 72 65 67 75 65 20 aci..n.de.estado.activo.Agregue.
b4e40 4e 54 41 20 28 61 6e 63 6c 61 20 64 65 20 63 6f 6e 66 69 61 6e 7a 61 20 6e 65 67 61 74 69 76 61 NTA.(ancla.de.confianza.negativa
b4e60 29 20 70 61 72 61 20 65 73 74 65 20 64 6f 6d 69 6e 69 6f 2e 20 45 73 74 6f 20 64 65 62 65 20 63 ).para.este.dominio..Esto.debe.c
b4e80 6f 6e 66 69 67 75 72 61 72 73 65 20 73 69 20 65 6c 20 64 6f 6d 69 6e 69 6f 20 6e 6f 20 65 73 20 onfigurarse.si.el.dominio.no.es.
b4ea0 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 44 4e 53 53 45 43 2e 00 41 67 72 65 67 75 65 20 65 compatible.con.DNSSEC..Agregue.e
b4ec0 6c 20 65 6c 65 6d 65 6e 74 6f 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 61 20 6c 6f l.elemento.Power.Constraint.a.lo
b4ee0 73 20 6d 61 72 63 6f 73 20 42 65 61 63 6f 6e 20 79 20 50 72 6f 62 65 20 52 65 73 70 6f 6e 73 65 s.marcos.Beacon.y.Probe.Response
b4f00 2e 00 41 67 72 65 67 75 65 20 75 6e 61 20 72 65 67 6c 61 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 ..Agregue.una.regla.de.reenv..o.
b4f20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 65 6c 20 70 75 65 72 74 6f 20 55 44 50 20 65 que.coincida.con.el.puerto.UDP.e
b4f40 6e 20 73 75 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 49 6e 74 65 72 6e 65 74 2e 00 41 67 72 65 n.su.enrutador.de.Internet..Agre
b4f60 67 75 65 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 68 6f 73 74 20 61 6c 20 63 6f 6e 74 65 gue.un.dispositivo.host.al.conte
b4f80 6e 65 64 6f 72 2e 00 41 67 72 65 67 75 65 20 75 6e 61 20 64 69 72 65 63 74 69 76 61 20 64 65 20 nedor..Agregue.una.directiva.de.
b4fa0 63 6f 6e 74 72 6f 6c 20 64 65 20 61 63 63 65 73 6f 20 70 61 72 61 20 70 65 72 6d 69 74 69 72 20 control.de.acceso.para.permitir.
b4fc0 6f 20 64 65 6e 65 67 61 72 20 75 73 75 61 72 69 6f 73 20 79 20 67 72 75 70 6f 73 2e 20 4c 61 73 o.denegar.usuarios.y.grupos..Las
b4fe0 20 64 69 72 65 63 74 69 76 61 73 20 73 65 20 70 72 6f 63 65 73 61 6e 20 65 6e 20 65 6c 20 73 69 .directivas.se.procesan.en.el.si
b5000 67 75 69 65 6e 74 65 20 6f 72 64 65 6e 20 64 65 20 70 72 65 63 65 64 65 6e 63 69 61 3a 20 60 60 guiente.orden.de.precedencia:.``
b5020 64 65 6e 79 2d 75 73 65 72 73 60 60 2c 20 60 60 61 6c 6c 6f 77 2d 75 73 65 72 73 60 60 2c 20 60 deny-users``,.``allow-users``,.`
b5040 60 64 65 6e 79 2d 67 72 6f 75 70 73 60 60 20 79 20 60 60 61 6c 6c 6f 77 2d 67 72 6f 75 70 73 60 `deny-groups``.y.``allow-groups`
b5060 60 2e 00 41 67 72 65 67 75 65 20 76 61 72 69 61 62 6c 65 73 20 64 65 20 65 6e 74 6f 72 6e 6f 20 `..Agregue.variables.de.entorno.
b5080 70 65 72 73 6f 6e 61 6c 69 7a 61 64 61 73 2e 20 53 65 20 70 65 72 6d 69 74 65 6e 20 6d c3 ba 6c personalizadas..Se.permiten.m..l
b50a0 74 69 70 6c 65 73 20 76 61 72 69 61 62 6c 65 73 20 64 65 20 65 6e 74 6f 72 6e 6f 2e 20 4c 6f 73 tiples.variables.de.entorno..Los
b50c0 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 73 65 20 74 72 61 64 75 63 65 6e .siguientes.comandos.se.traducen
b50e0 20 61 20 26 71 75 6f 74 3b 2d 65 20 63 6c 61 76 65 3d 76 61 6c 6f 72 26 71 75 6f 74 3b 20 63 75 .a.&quot;-e.clave=valor&quot;.cu
b5100 61 6e 64 6f 20 73 65 20 63 72 65 61 20 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 00 41 67 72 65 ando.se.crea.el.contenedor..Agre
b5120 67 61 72 20 72 75 74 61 73 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 73 20 70 61 72 61 20 65 gar.rutas.predeterminadas.para.e
b5140 6e 72 75 74 61 6d 69 65 6e 74 6f 20 60 60 74 61 62 6c 61 20 31 30 60 60 20 79 20 60 60 74 61 62 nrutamiento.``tabla.10``.y.``tab
b5160 6c 61 20 31 31 60 60 00 41 67 72 65 67 75 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 49 50 20 64 65 la.11``.Agregue.m..ltiples.IP.de
b5180 20 6f 72 69 67 65 6e 20 65 6e 20 75 6e 61 20 72 65 67 6c 61 20 63 6f 6e 20 6c 61 20 6d 69 73 6d .origen.en.una.regla.con.la.mism
b51a0 61 20 70 72 69 6f 72 69 64 61 64 00 41 67 72 65 67 75 65 20 75 6e 20 6e 75 65 76 6f 20 70 75 65 a.prioridad.Agregue.un.nuevo.pue
b51c0 72 74 6f 20 61 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 75 65 72 74 6f 73 20 69 6e 63 rto.a.SSL-ports.acl..Puertos.inc
b51e0 6c 75 69 64 6f 73 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 6e 20 53 53 4c 2d 70 6f 72 74 73 20 luidos.por.defecto.en.SSL-ports.
b5200 61 63 6c 3a 20 34 34 33 00 41 67 72 65 67 61 72 20 6e 75 65 76 6f 20 70 75 65 72 74 6f 20 61 20 acl:.443.Agregar.nuevo.puerto.a.
b5220 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 75 65 72 74 6f 73 20 69 6e 63 6c 75 69 64 6f Safe-ports.acl..Puertos.incluido
b5240 73 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 6e 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 3a s.por.defecto.en.Safe-ports.acl:
b5260 20 32 31 2c 20 37 30 2c 20 38 30 2c 20 32 31 30 2c 20 32 38 30 2c 20 34 34 33 2c 20 34 38 38 2c .21,.70,.80,.210,.280,.443,.488,
b5280 20 35 39 31 2c 20 37 37 37 2c 20 38 37 33 2c 20 31 30 32 35 2d 36 35 35 33 35 00 41 67 72 65 67 .591,.777,.873,.1025-65535.Agreg
b52a0 75 65 20 6f 20 72 65 65 6d 70 6c 61 63 65 20 65 6c 20 61 74 72 69 62 75 74 6f 20 64 65 20 63 6f ue.o.reemplace.el.atributo.de.co
b52c0 6d 75 6e 69 64 61 64 20 42 47 50 20 65 6e 20 66 6f 72 6d 61 74 6f 20 60 60 26 6c 74 3b 30 2d 36 munidad.BGP.en.formato.``&lt;0-6
b52e0 35 35 33 35 3a 30 2d 36 35 35 33 35 26 67 74 3b 60 60 20 6f 20 64 65 20 75 6e 61 20 6c 69 73 74 5535:0-65535&gt;``.o.de.una.list
b5300 61 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 20 63 6f 6e 6f 63 69 64 61 00 41 67 72 65 67 75 65 20 a.de.comunidad.conocida.Agregue.
b5320 6f 20 72 65 65 6d 70 6c 61 63 65 20 65 6c 20 61 74 72 69 62 75 74 6f 20 64 65 20 63 6f 6d 75 6e o.reemplace.el.atributo.de.comun
b5340 69 64 61 64 20 67 72 61 6e 64 65 20 42 47 50 20 65 6e 20 66 6f 72 6d 61 74 6f 20 60 60 26 6c 74 idad.grande.BGP.en.formato.``&lt
b5360 3b 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 ;0-4294967295:0-4294967295:0-429
b5380 34 39 36 37 32 39 35 26 67 74 3b 60 60 00 41 67 72 65 67 75 65 20 64 69 72 65 63 63 69 6f 6e 65 4967295&gt;``.Agregue.direccione
b53a0 73 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 56 4c 41 4e 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 s.de.origen.de.VLAN.coincidentes
b53c0 20 64 65 20 72 75 74 61 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 00 41 67 72 65 67 75 65 20 75 6e .de.ruta.de.pol..tica.Agregue.un
b53e0 61 20 70 61 72 74 65 20 64 65 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 70 61 72 a.parte.de.la.clave.p..blica.par
b5400 61 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 6c 6c 61 6d 61 64 6f 20 60 6e 6f 6d 62 72 65 a.el.certificado.llamado.`nombre
b5420 60 20 61 20 6c 61 20 43 4c 49 20 64 65 20 56 79 4f 53 2e 00 41 67 72 65 67 75 65 20 6c 61 20 63 `.a.la.CLI.de.VyOS..Agregue.la.c
b5440 6c 61 76 65 20 70 72 69 76 61 64 61 20 64 65 20 6c 61 73 20 43 41 20 61 20 6c 61 20 43 4c 49 20 lave.privada.de.las.CA.a.la.CLI.
b5460 64 65 20 56 79 4f 53 2e 20 45 73 74 6f 20 6e 75 6e 63 61 20 64 65 62 65 20 73 61 6c 69 72 20 64 de.VyOS..Esto.nunca.debe.salir.d
b5480 65 6c 20 73 69 73 74 65 6d 61 20 79 20 73 6f 6c 6f 20 65 73 20 6e 65 63 65 73 61 72 69 6f 20 73 el.sistema.y.solo.es.necesario.s
b54a0 69 20 75 73 61 20 56 79 4f 53 20 63 6f 6d 6f 20 73 75 20 67 65 6e 65 72 61 64 6f 72 20 64 65 20 i.usa.VyOS.como.su.generador.de.
b54c0 63 65 72 74 69 66 69 63 61 64 6f 73 20 63 6f 6d 6f 20 73 65 20 6d 65 6e 63 69 6f 6e c3 b3 20 61 certificados.como.se.mencion...a
b54e0 6e 74 65 72 69 6f 72 6d 65 6e 74 65 2e 00 41 64 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 nteriormente..Add.the.commands.f
b5500 72 6f 6d 20 53 6e 69 70 70 65 74 20 69 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 20 73 69 64 65 20 rom.Snippet.in.the.Windows.side.
b5520 76 69 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 20 41 6c 73 6f 20 69 6d 70 6f 72 74 20 74 68 65 20 via.PowerShell..Also.import.the.
b5540 72 6f 6f 74 20 43 41 20 63 65 72 74 20 74 6f 20 74 68 65 20 57 69 6e 64 6f 77 73 20 e2 80 9c 54 root.CA.cert.to.the.Windows....T
b5560 72 75 73 74 65 64 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 69 6f 6e 20 41 75 74 68 6f 72 rusted.Root.Certification.Author
b5580 69 74 69 65 73 e2 80 9d 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 ities....and.establish.the.conne
b55a0 63 74 69 6f 6e 2e 00 41 67 72 65 67 75 65 20 6c 61 20 70 61 72 74 65 20 64 65 20 6c 61 20 63 6c ction..Agregue.la.parte.de.la.cl
b55c0 61 76 65 20 70 72 69 76 61 64 61 20 64 65 20 65 73 74 65 20 63 65 72 74 69 66 69 63 61 64 6f 20 ave.privada.de.este.certificado.
b55e0 61 20 6c 61 20 43 4c 49 2e 20 45 73 74 6f 20 6e 75 6e 63 61 20 64 65 62 65 20 73 61 6c 69 72 20 a.la.CLI..Esto.nunca.debe.salir.
b5600 64 65 6c 20 73 69 73 74 65 6d 61 2c 20 79 61 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 20 70 del.sistema,.ya.que.se.utiliza.p
b5620 61 72 61 20 64 65 73 63 69 66 72 61 72 20 6c 6f 73 20 64 61 74 6f 73 2e 00 41 67 72 65 67 75 65 ara.descifrar.los.datos..Agregue
b5640 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 20 43 41 20 70 c3 ba 62 6c 69 63 6f 20 70 .el.certificado.de.CA.p..blico.p
b5660 61 72 61 20 6c 61 20 43 41 20 64 65 6e 6f 6d 69 6e 61 64 61 20 26 71 75 6f 74 3b 6e 6f 6d 62 72 ara.la.CA.denominada.&quot;nombr
b5680 65 26 71 75 6f 74 3b 20 61 20 6c 61 20 43 4c 49 20 64 65 20 56 79 4f 53 2e 00 41 67 72 65 67 61 e&quot;.a.la.CLI.de.VyOS..Agrega
b56a0 72 20 75 6e 20 32 46 41 20 63 6f 6e 20 75 6e 61 20 63 6c 61 76 65 20 4f 54 50 00 53 65 20 65 73 r.un.2FA.con.una.clave.OTP.Se.es
b56c0 74 61 62 6c 65 63 65 6e 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 67 6c 6f 62 61 6c 65 73 20 61 64 tablecen.par..metros.globales.ad
b56e0 69 63 69 6f 6e 61 6c 65 73 2c 20 69 6e 63 6c 75 69 64 6f 20 65 6c 20 6c c3 ad 6d 69 74 65 20 64 icionales,.incluido.el.l..mite.d
b5700 65 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 e.n..mero.m..ximo.de.conexiones.
b5720 64 65 20 34 30 30 30 20 79 20 75 6e 61 20 76 65 72 73 69 c3 b3 6e 20 6d c3 ad 6e 69 6d 61 20 64 de.4000.y.una.versi..n.m..nima.d
b5740 65 20 54 4c 53 20 64 65 20 31 2e 33 2e 00 4f 70 63 69 c3 b3 6e 20 61 64 69 63 69 6f 6e 61 6c 20 e.TLS.de.1.3..Opci..n.adicional.
b5760 70 61 72 61 20 65 6a 65 63 75 74 61 72 20 65 6c 20 73 65 72 76 69 64 6f 72 20 54 46 54 50 20 65 para.ejecutar.el.servidor.TFTP.e
b5780 6e 20 65 6c 20 63 6f 6e 74 65 78 74 6f 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 n.el.contexto.:abbr:`VRF.(Virtua
b57a0 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 00 41 64 65 6d c3 l.Routing.and.Forwarding)`.Adem.
b57c0 a1 73 2c 20 64 65 62 65 20 74 65 6e 65 72 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 65 73 74 .s,.debe.tener.en.cuenta.que.est
b57e0 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 73 61 63 74 69 76 61 20 66 75 6e 64 61 6d 65 6e 74 61 6c a.funci..n.desactiva.fundamental
b5800 6d 65 6e 74 65 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 75 74 69 6c 69 7a 61 72 20 66 mente.la.capacidad.de.utilizar.f
b5820 75 6e 63 69 6f 6e 65 73 20 42 47 50 20 61 6d 70 6c 69 61 6d 65 6e 74 65 20 69 6d 70 6c 65 6d 65 unciones.BGP.ampliamente.impleme
b5840 6e 74 61 64 61 73 2e 20 42 47 50 20 73 69 6e 20 6e 75 6d 65 72 61 72 2c 20 73 6f 70 6f 72 74 65 ntadas..BGP.sin.numerar,.soporte
b5860 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 2c 20 41 53 34 2c 20 41 64 64 70 61 74 68 .de.nombre.de.host,.AS4,.Addpath
b5880 2c 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 2c 20 4f 52 46 2c 20 63 ,.actualizaci..n.de.ruta,.ORF,.c
b58a0 61 70 61 63 69 64 61 64 65 73 20 64 69 6e c3 a1 6d 69 63 61 73 20 79 20 72 65 69 6e 69 63 69 6f apacidades.din..micas.y.reinicio
b58c0 20 63 6f 72 72 65 63 74 6f 2e 00 41 64 65 6d c3 a1 73 2c 20 63 61 64 61 20 63 6c 69 65 6e 74 65 .correcto..Adem..s,.cada.cliente
b58e0 20 6e 65 63 65 73 69 74 61 20 75 6e 61 20 63 6f 70 69 61 20 64 65 20 63 61 20 63 65 72 74 20 79 .necesita.una.copia.de.ca.cert.y
b5900 20 73 75 20 70 72 6f 70 69 61 20 63 6c 61 76 65 20 64 65 20 63 6c 69 65 6e 74 65 20 79 20 61 72 .su.propia.clave.de.cliente.y.ar
b5920 63 68 69 76 6f 73 20 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 2e 20 4c 6f 73 20 61 72 63 68 69 chivos.de.certificado..Los.archi
b5940 76 6f 73 20 73 6f 6e 20 74 65 78 74 6f 20 73 69 6e 20 66 6f 72 6d 61 74 6f 2c 20 70 6f 72 20 6c vos.son.texto.sin.formato,.por.l
b5960 6f 20 71 75 65 20 70 75 65 64 65 6e 20 63 6f 70 69 61 72 73 65 20 6d 61 6e 75 61 6c 6d 65 6e 74 o.que.pueden.copiarse.manualment
b5980 65 20 64 65 73 64 65 20 6c 61 20 43 4c 49 2e 20 4c 6f 73 20 61 72 63 68 69 76 6f 73 20 64 65 20 e.desde.la.CLI..Los.archivos.de.
b59a0 63 6c 61 76 65 20 79 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 clave.y.certificado.del.cliente.
b59c0 64 65 62 65 6e 20 66 69 72 6d 61 72 73 65 20 63 6f 6e 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 deben.firmarse.con.el.certificad
b59e0 6f 20 63 61 20 61 64 65 63 75 61 64 6f 20 79 20 67 65 6e 65 72 61 72 73 65 20 65 6e 20 65 6c 20 o.ca.adecuado.y.generarse.en.el.
b5a00 6c 61 64 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 2e 00 41 64 65 6d c3 a1 73 2c 20 71 75 65 72 lado.del.servidor..Adem..s,.quer
b5a20 65 6d 6f 73 20 75 73 61 72 20 56 50 4e 20 73 6f 6c 6f 20 65 6e 20 6e 75 65 73 74 72 61 20 69 6e emos.usar.VPN.solo.en.nuestra.in
b5a40 74 65 72 66 61 7a 20 65 74 68 31 20 28 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 78 74 65 72 6e 61 terfaz.eth1.(la.interfaz.externa
b5a60 20 65 6e 20 6c 61 20 69 6d 61 67 65 6e 20 64 65 20 61 72 72 69 62 61 29 00 44 49 52 45 43 43 49 .en.la.imagen.de.arriba).DIRECCI
b5a80 c3 93 4e 00 43 6f 6e 76 65 72 73 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 00 46 ..N.Conversi..n.de.direcciones.F
b5aa0 61 6d 69 6c 69 61 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 00 47 72 75 70 6f 73 20 64 65 amilias.de.direcciones.Grupos.de
b5ac0 20 64 69 72 65 63 63 69 6f 6e 65 73 00 45 6c 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 .direcciones.El.grupo.de.direcci
b5ae0 6f 6e 65 73 20 73 65 72 c3 a1 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 30 60 60 20 68 61 73 ones.ser...``2001:db8::100``.has
b5b00 74 61 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 39 39 60 60 2e 00 47 72 75 70 6f 73 20 64 65 20 ta.``2001:db8::199``..Grupos.de.
b5b20 64 69 72 65 63 63 69 6f 6e 65 73 00 44 69 72 65 63 63 69 c3 b3 6e 20 70 61 72 61 20 65 73 63 75 direcciones.Direcci..n.para.escu
b5b40 63 68 61 72 20 73 6f 6c 69 63 69 74 75 64 65 73 20 48 54 54 50 53 00 41 64 64 73 20 72 65 67 69 char.solicitudes.HTTPS.Adds.regi
b5b60 73 74 72 79 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 64 2d 73 65 61 72 stry.to.list.of.unqualified-sear
b5b80 63 68 2d 72 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 66 6f 72 20 61 ch-registries..By.default,.for.a
b5ba0 6e 79 20 69 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 74 ny.image.that.does.not.include.t
b5bc0 68 65 20 72 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 2c 20 56 he.registry.in.the.image.name,.V
b5be0 79 4f 53 20 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 6e 64 20 71 75 61 79 2e yOS.will.use.docker.io.and.quay.
b5c00 69 6f 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 2e 00 41 67 io.as.the.container.registry..Ag
b5c20 72 65 67 61 20 65 6c 20 72 65 67 69 73 74 72 6f 20 61 20 6c 61 20 6c 69 73 74 61 20 64 65 20 72 rega.el.registro.a.la.lista.de.r
b5c40 65 67 69 73 74 72 6f 73 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 6e 6f 20 63 61 6c 69 66 69 63 egistros.de.b..squeda.no.calific
b5c60 61 64 6f 73 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 70 ados..De.forma.predeterminada,.p
b5c80 61 72 61 20 63 75 61 6c 71 75 69 65 72 20 69 6d 61 67 65 6e 20 71 75 65 20 6e 6f 20 69 6e 63 6c ara.cualquier.imagen.que.no.incl
b5ca0 75 79 61 20 65 6c 20 72 65 67 69 73 74 72 6f 20 65 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 uya.el.registro.en.el.nombre.de.
b5cc0 6c 61 20 69 6d 61 67 65 6e 2c 20 56 79 6f 73 20 75 74 69 6c 69 7a 61 72 c3 a1 20 64 6f 63 6b 65 la.imagen,.Vyos.utilizar...docke
b5ce0 72 2e 69 6f 20 63 6f 6d 6f 20 72 65 67 69 73 74 72 6f 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 00 44 r.io.como.registro.contenedor..D
b5d00 69 73 74 61 6e 63 69 61 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 61 00 41 64 76 61 6e 63 65 64 istancia.administrativa.Advanced
b5d20 20 49 6e 74 65 72 66 61 63 65 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 4f 70 74 69 .Interface.Options.Advanced.Opti
b5d40 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 ons.Advanced.configuration.can.b
b5d60 65 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 e.used.in.order.to.apply.source.
b5d80 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2c 20 61 6e 64 20 77 69 74 68 69 6e 20 61 or.destination.NAT,.and.within.a
b5da0 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 62 65 20 61 62 6c 65 20 74 6f 20 64 65 66 69 6e 65 20 .single.rule,.be.able.to.define.
b5dc0 6d 75 6c 74 69 70 6c 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 65 73 2c 20 73 multiple.translated.addresses,.s
b5de0 6f 20 4e 41 54 20 62 61 6c 61 6e 63 65 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 o.NAT.balances.the.translations.
b5e00 61 6d 6f 6e 67 20 74 68 65 6d 2e 00 4c 61 73 20 76 65 6e 74 61 6a 61 73 20 64 65 20 4f 70 65 6e among.them..Las.ventajas.de.Open
b5e20 56 50 4e 20 73 6f 6e 3a 00 41 6e 75 6e 63 69 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 4e 53 VPN.son:.Anuncie.el.servidor.DNS
b5e40 20 70 6f 72 20 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c .por.https://tools.ietf.org/html
b5e60 2f 72 66 63 36 31 30 36 00 41 64 76 65 72 74 69 73 69 6e 67 20 61 20 4e 41 54 36 34 20 50 72 65 /rfc6106.Advertising.a.NAT64.Pre
b5e80 66 69 78 00 50 75 62 6c 69 63 69 64 61 64 20 64 65 20 75 6e 20 70 72 65 66 69 6a 6f 00 44 65 73 fix.Publicidad.de.un.prefijo.Des
b5ea0 70 75 c3 a9 73 20 64 65 20 63 6f 6e 66 69 72 6d 61 72 2c 20 6c 61 73 20 63 6f 6e 74 72 61 73 65 pu..s.de.confirmar,.las.contrase
b5ec0 c3 b1 61 73 20 64 65 20 74 65 78 74 6f 20 73 69 6e 20 66 6f 72 6d 61 74 6f 20 73 65 20 63 69 66 ..as.de.texto.sin.formato.se.cif
b5ee0 72 61 72 c3 a1 6e 20 79 20 61 6c 6d 61 63 65 6e 61 72 c3 a1 6e 20 65 6e 20 73 75 20 63 6f 6e 66 rar..n.y.almacenar..n.en.su.conf
b5f00 69 67 75 72 61 63 69 c3 b3 6e 2e 20 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 iguraci..n..La.configuraci..n.de
b5f20 20 43 4c 49 20 72 65 73 75 6c 74 61 6e 74 65 20 73 65 20 76 65 72 c3 a1 20 61 73 c3 ad 3a 00 44 .CLI.resultante.se.ver...as..:.D
b5f40 65 73 70 75 c3 a9 73 20 64 65 20 63 6f 6e 66 69 72 6d 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 espu..s.de.confirmar.la.configur
b5f60 61 63 69 c3 b3 6e 2c 20 70 6f 64 65 6d 6f 73 20 76 65 72 69 66 69 63 61 72 20 71 75 65 20 74 6f aci..n,.podemos.verificar.que.to
b5f80 64 61 73 20 6c 61 73 20 72 75 74 61 73 20 66 69 6c 74 72 61 64 61 73 20 65 73 74 c3 a9 6e 20 69 das.las.rutas.filtradas.est..n.i
b5fa0 6e 73 74 61 6c 61 64 61 73 20 65 20 69 6e 74 65 6e 74 61 72 20 68 61 63 65 72 20 70 69 6e 67 20 nstaladas.e.intentar.hacer.ping.
b5fc0 49 43 4d 50 20 61 20 6c 61 20 50 43 31 20 64 65 73 64 65 20 6c 61 20 50 43 33 2e 00 41 66 74 65 ICMP.a.la.PC1.desde.la.PC3..Afte
b5fe0 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 73 65 74 20 75 70 20 77 r.the.PKI.certs.are.all.set.up.w
b6000 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 20 49 50 53 65 e.can.start.configuring.our.IPSe
b6020 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 20 6b 65 79 2d 65 78 63 c/IKE.proposals.used.for.key-exc
b6040 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 20 75 hange.end.data.encryption..The.u
b6060 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 sed.encryption.ciphers.and.integ
b6080 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f 6d 20 6f 70 65 72 61 74 rity.algorithms.vary.from.operat
b60a0 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 2e 20 ing.system.to.operating.system..
b60c0 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 The.ones.used.in.this.example.ar
b60e0 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 57 69 6e 64 6f 77 73 20 31 e.validated.to.work.on.Windows.1
b6100 30 2e 00 41 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 73 0..After.the.PKI.certs.are.all.s
b6120 65 74 20 75 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f et.up.we.can.start.configuring.o
b6140 75 72 20 49 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 20 ur.IPSec/IKE.proposals.used.for.
b6160 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f 6e key-exchange.end.data.encryption
b6180 2e 20 54 68 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e ..The.used.encryption.ciphers.an
b61a0 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f 6d d.integrity.algorithms.vary.from
b61c0 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 73 .operating.system.to.operating.s
b61e0 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 70 6f 73 ystem..The.ones.used.in.this.pos
b6200 74 20 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 62 6f 74 68 20 t.are.validated.to.work.on.both.
b6220 57 69 6e 64 6f 77 73 20 31 30 20 61 6e 64 20 69 4f 53 2f 69 50 61 64 4f 53 20 31 34 20 74 6f 20 Windows.10.and.iOS/iPadOS.14.to.
b6240 31 37 2e 00 44 65 73 70 75 c3 a9 73 20 64 65 20 68 61 62 65 72 20 69 6d 70 6f 72 74 61 64 6f 20 17..Despu..s.de.haber.importado.
b6260 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 64 65 20 43 41 2c 20 61 68 6f 72 61 20 70 6f los.certificados.de.CA,.ahora.po
b6280 64 65 6d 6f 73 20 69 6d 70 6f 72 74 61 72 20 79 20 61 67 72 65 67 61 72 20 63 65 72 74 69 66 69 demos.importar.y.agregar.certifi
b62a0 63 61 64 6f 73 20 75 74 69 6c 69 7a 61 64 6f 73 20 70 6f 72 20 6c 6f 73 20 73 65 72 76 69 63 69 cados.utilizados.por.los.servici
b62c0 6f 73 20 65 6e 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 2e 00 41 66 74 65 72 20 79 6f 75 20 os.en.este.enrutador..After.you.
b62e0 6f 62 74 61 69 6e 65 64 20 79 6f 75 72 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 obtained.your.server.certificate
b6300 20 79 6f 75 20 63 61 6e 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 61 20 66 69 6c 65 20 6f .you.can.import.it.from.a.file.o
b6320 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2c 20 6f 72 20 70 61 73 74 65 n.the.local.filesystem,.or.paste
b6340 20 69 74 20 69 6e 74 6f 20 74 68 65 20 43 4c 49 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 .it.into.the.CLI..Please.note.th
b6360 61 74 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 at.when.entering.the.certificate
b6380 20 6d 61 6e 75 61 6c 6c 79 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 72 69 70 20 74 68 65 20 .manually.you.need.to.strip.the.
b63a0 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d ``-----BEGIN.KEY-----``.and.``--
b63c0 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 ---END.KEY-----``.tags..Also,.th
b63e0 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 72 20 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 e.certificate.or.key.needs.to.be
b6400 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 .presented.in.a.single.line.with
b6420 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2e 00 41 67 65 6e 74 65 out.line.breaks.(``\n``)..Agente
b6440 3a 20 73 6f 66 74 77 61 72 65 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 61 20 65 6e 20 64 69 73 :.software.que.se.ejecuta.en.dis
b6460 70 6f 73 69 74 69 76 6f 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 73 00 41 6c 65 72 74 61 00 41 positivos.administrados.Alerta.A
b6480 6c 67 6f 72 69 74 6d 6f 00 41 6c 69 61 73 00 54 6f 64 61 73 20 6c 61 73 20 73 6f 6c 69 63 69 74 lgoritmo.Alias.Todas.las.solicit
b64a0 75 64 65 73 20 64 65 20 44 4e 53 20 70 61 72 61 20 65 6a 65 6d 70 6c 6f 2e 63 6f 6d 20 64 65 62 udes.de.DNS.para.ejemplo.com.deb
b64c0 65 6e 20 72 65 65 6e 76 69 61 72 73 65 20 61 20 75 6e 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 en.reenviarse.a.un.servidor.DNS.
b64e0 65 6e 20 31 39 32 2e 30 2e 32 2e 32 35 34 20 79 20 32 30 30 31 3a 64 62 38 3a 63 61 66 65 3a 3a en.192.0.2.254.y.2001:db8:cafe::
b6500 31 00 54 6f 64 61 73 20 6c 61 73 20 4d 49 42 20 64 65 20 53 4e 4d 50 20 73 65 20 65 6e 63 75 65 1.Todas.las.MIB.de.SNMP.se.encue
b6520 6e 74 72 61 6e 20 65 6e 20 63 61 64 61 20 69 6d 61 67 65 6e 20 64 65 20 56 79 4f 53 20 61 71 75 ntran.en.cada.imagen.de.VyOS.aqu
b6540 c3 ad 3a 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 73 6e 6d 70 2f 6d 69 62 73 2f 60 60 00 54 6f ..:.``/usr/share/snmp/mibs/``.To
b6560 64 61 73 20 6c 61 73 20 74 61 72 6a 65 74 61 73 20 57 57 41 4e 20 64 69 73 70 6f 6e 69 62 6c 65 das.las.tarjetas.WWAN.disponible
b6580 73 20 74 69 65 6e 65 6e 20 75 6e 20 66 69 72 6d 77 61 72 65 20 72 65 70 72 6f 67 72 61 6d 61 62 s.tienen.un.firmware.reprogramab
b65a0 6c 65 20 69 6e 74 65 67 72 61 64 6f 2e 20 4c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 le.integrado..La.mayor..a.de.los
b65c0 20 70 72 6f 76 65 65 64 6f 72 65 73 20 62 72 69 6e 64 61 6e 20 75 6e 61 20 61 63 74 75 61 6c 69 .proveedores.brindan.una.actuali
b65e0 7a 61 63 69 c3 b3 6e 20 70 65 72 69 c3 b3 64 69 63 61 20 64 65 6c 20 66 69 72 6d 77 61 72 65 20 zaci..n.peri..dica.del.firmware.
b6600 75 74 69 6c 69 7a 61 64 6f 20 65 6e 20 65 6c 20 63 68 69 70 20 64 65 20 62 61 6e 64 61 20 62 61 utilizado.en.el.chip.de.banda.ba
b6620 73 65 2e 00 54 6f 64 6f 73 20 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 64 65 62 65 6e se..Todos.los.certificados.deben
b6640 20 61 6c 6d 61 63 65 6e 61 72 73 65 20 65 6e 20 56 79 4f 53 20 65 6e 20 60 60 2f 63 6f 6e 66 69 .almacenarse.en.VyOS.en.``/confi
b6660 67 2f 61 75 74 68 60 60 2e 20 53 69 20 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 6e 6f g/auth``..Si.los.certificados.no
b6680 20 73 65 20 61 6c 6d 61 63 65 6e 61 6e 20 65 6e 20 65 6c 20 64 69 72 65 63 74 6f 72 69 6f 20 60 .se.almacenan.en.el.directorio.`
b66a0 60 2f 63 6f 6e 66 69 67 60 60 2c 20 6e 6f 20 73 65 20 6d 69 67 72 61 72 c3 a1 6e 20 64 75 72 61 `/config``,.no.se.migrar..n.dura
b66c0 6e 74 65 20 75 6e 61 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 73 6f 66 74 77 61 nte.una.actualizaci..n.de.softwa
b66e0 72 65 2e 00 54 6f 64 61 73 20 6c 61 73 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 00 54 6f 64 61 re..Todas.las.instalaciones.Toda
b6700 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 75 74 69 6c 69 7a 61 64 61 73 20 70 61 72 61 s.las.interfaces.utilizadas.para
b6720 20 65 6c 20 72 65 6c c3 a9 20 44 48 43 50 20 64 65 62 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 73 .el.rel...DHCP.deben.configurars
b6740 65 2e 20 45 73 74 6f 20 69 6e 63 6c 75 79 65 20 65 6c 20 65 6e 6c 61 63 65 20 61 73 63 65 6e 64 e..Esto.incluye.el.enlace.ascend
b6760 65 6e 74 65 20 61 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 2e 00 54 6f 64 6f 73 20 6c 6f 73 ente.al.servidor.DHCP..Todos.los
b6780 20 65 6c 65 6d 65 6e 74 6f 73 20 64 65 20 75 6e 20 67 72 75 70 6f 20 64 65 20 73 69 6e 63 72 6f .elementos.de.un.grupo.de.sincro
b67a0 6e 69 7a 61 63 69 c3 b3 6e 20 64 65 62 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 64 65 20 nizaci..n.deben.configurarse.de.
b67c0 6d 61 6e 65 72 61 20 73 69 6d 69 6c 61 72 2e 20 53 69 20 75 6e 20 67 72 75 70 6f 20 64 65 20 56 manera.similar..Si.un.grupo.de.V
b67e0 52 52 50 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 63 6f 6e 20 75 6e 20 72 65 74 72 61 73 6f 20 RRP.se.configura.con.un.retraso.
b6800 6f 20 75 6e 61 20 70 72 69 6f 72 69 64 61 64 20 64 65 20 70 72 69 6f 72 69 64 61 64 20 64 69 66 o.una.prioridad.de.prioridad.dif
b6820 65 72 65 6e 74 65 2c 20 73 65 20 70 72 6f 64 75 63 69 72 c3 ad 61 20 75 6e 20 63 69 63 6c 6f 20 erente,.se.producir..a.un.ciclo.
b6840 64 65 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 73 69 6e 20 66 69 6e 2e 00 54 6f 64 61 73 20 6c 61 de.transici..n.sin.fin..Todas.la
b6860 73 20 64 65 6d c3 a1 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 44 4e 53 20 73 65 20 72 s.dem..s.solicitudes.de.DNS.se.r
b6880 65 65 6e 76 69 61 72 c3 a1 6e 20 61 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 69 66 65 72 65 6e eenviar..n.a.un.conjunto.diferen
b68a0 74 65 20 64 65 20 73 65 72 76 69 64 6f 72 65 73 20 44 4e 53 20 65 6e 20 31 39 32 2e 30 2e 32 2e te.de.servidores.DNS.en.192.0.2.
b68c0 31 2c 20 31 39 32 2e 30 2e 32 2e 32 2c 20 32 30 30 31 3a 64 62 38 3a 3a 31 3a 66 66 66 66 20 79 1,.192.0.2.2,.2001:db8::1:ffff.y
b68e0 20 32 30 30 31 3a 64 62 38 3a 3a 32 3a 66 66 66 66 00 54 6f 64 6f 73 20 6c 6f 73 20 74 61 6d 61 .2001:db8::2:ffff.Todos.los.tama
b6900 c3 b1 6f 73 20 64 65 20 72 65 73 70 75 65 73 74 61 20 73 65 20 61 63 65 70 74 61 6e 20 64 65 20 ..os.de.respuesta.se.aceptan.de.
b6920 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 41 6c 6c 20 72 6f 75 74 65 72 forma.predeterminada..All.router
b6940 73 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 61 67 72 65 65 20 s.in.the.PIM.network.must.agree.
b6960 6f 6e 20 74 68 65 73 65 20 76 61 6c 75 65 73 2e 00 54 6f 64 6f 73 20 6c 6f 73 20 73 63 72 69 70 on.these.values..Todos.los.scrip
b6980 74 73 20 65 6a 65 63 75 74 61 64 6f 73 20 64 65 20 65 73 74 61 20 6d 61 6e 65 72 61 20 73 65 20 ts.ejecutados.de.esta.manera.se.
b69a0 65 6a 65 63 75 74 61 6e 20 63 6f 6d 6f 20 75 73 75 61 72 69 6f 20 72 6f 6f 74 3b 20 65 73 74 6f ejecutan.como.usuario.root;.esto
b69c0 20 70 75 65 64 65 20 73 65 72 20 70 65 6c 69 67 72 6f 73 6f 2e 20 4a 75 6e 74 6f 20 63 6f 6e 20 .puede.ser.peligroso..Junto.con.
b69e0 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 2c 20 73 65 20 70 75 65 :ref:`command-scripting`,.se.pue
b6a00 64 65 20 75 73 61 72 20 70 61 72 61 20 61 75 74 6f 6d 61 74 69 7a 61 72 20 28 72 65 29 63 6f 6e de.usar.para.automatizar.(re)con
b6a20 66 69 67 75 72 61 72 2e 00 54 6f 64 61 73 20 65 73 74 61 73 20 72 65 67 6c 61 73 20 63 6f 6e 20 figurar..Todas.estas.reglas.con.
b6a40 4f 54 43 20 61 79 75 64 61 72 c3 a1 6e 20 61 20 64 65 74 65 63 74 61 72 20 79 20 6d 69 74 69 67 OTC.ayudar..n.a.detectar.y.mitig
b6a60 61 72 20 6c 61 73 20 66 75 67 61 73 20 64 65 20 72 75 74 61 20 79 20 73 75 63 65 64 65 72 c3 a1 ar.las.fugas.de.ruta.y.suceder..
b6a80 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 73 69 20 73 65 20 65 73 74 61 62 6c 65 n.autom..ticamente.si.se.estable
b6aa0 63 65 20 65 6c 20 72 6f 6c 20 6c 6f 63 61 6c 2e 00 54 6f 64 6f 73 20 65 73 6f 73 20 70 72 6f 74 ce.el.rol.local..Todos.esos.prot
b6ac0 6f 63 6f 6c 6f 73 20 65 73 74 c3 a1 6e 20 61 67 72 75 70 61 64 6f 73 20 62 61 6a 6f 20 60 60 74 ocolos.est..n.agrupados.bajo.``t
b6ae0 c3 ba 6e 65 6c 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 60 60 20 65 6e 20 56 79 4f 53 2e 20 45 ..nel.de.interfaces``.en.VyOS..E
b6b00 63 68 65 6d 6f 73 20 75 6e 20 76 69 73 74 61 7a 6f 20 6d c3 a1 73 20 64 65 20 63 65 72 63 61 20 chemos.un.vistazo.m..s.de.cerca.
b6b20 61 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 79 20 6f 70 63 69 6f 6e 65 73 20 63 6f 6d 70 a.los.protocolos.y.opciones.comp
b6b40 61 74 69 62 6c 65 73 20 61 63 74 75 61 6c 6d 65 6e 74 65 20 63 6f 6e 20 56 79 4f 53 2e 00 54 6f atibles.actualmente.con.VyOS..To
b6b60 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 65 20 7a 6f 6e 61 73 20 73 65 20 76 65 do.el.tr..fico.entre.zonas.se.ve
b6b80 20 61 66 65 63 74 61 64 6f 20 70 6f 72 20 6c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 65 78 69 .afectado.por.las.pol..ticas.exi
b6ba0 73 74 65 6e 74 65 73 00 53 65 20 70 65 72 6d 69 74 65 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 stentes.Se.permite.todo.el.tr..f
b6bc0 69 63 6f 20 68 61 63 69 61 20 79 20 64 65 73 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 ico.hacia.y.desde.una.interfaz.d
b6be0 65 6e 74 72 6f 20 64 65 20 75 6e 61 20 7a 6f 6e 61 2e 00 54 6f 64 61 73 20 6c 61 73 20 73 65 73 entro.de.una.zona..Todas.las.ses
b6c00 69 6f 6e 65 73 20 64 65 20 74 c3 ba 6e 65 6c 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6d 70 72 6f iones.de.t..nel.se.pueden.compro
b6c20 62 61 72 20 61 20 74 72 61 76 c3 a9 73 20 64 65 3a 00 41 73 69 67 6e 61 63 69 c3 b3 6e 20 64 65 bar.a.trav..s.de:.Asignaci..n.de
b6c40 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 63 6c 69 65 6e 74 65 73 20 70 6f 72 20 .direcciones.IP.de.clientes.por.
b6c60 52 41 44 49 55 53 00 50 65 72 6d 69 74 69 72 20 6c 61 20 70 72 6f 74 65 63 63 69 c3 b3 6e 20 64 RADIUS.Permitir.la.protecci..n.d
b6c80 69 6e c3 a1 6d 69 63 61 20 60 60 73 73 68 60 60 2e 00 50 65 72 6d 69 74 61 20 65 6c 20 61 63 63 in..mica.``ssh``..Permita.el.acc
b6ca0 65 73 6f 20 61 20 6c 6f 73 20 73 69 74 69 6f 73 20 64 65 20 75 6e 20 64 6f 6d 69 6e 69 6f 20 73 eso.a.los.sitios.de.un.dominio.s
b6cc0 69 6e 20 72 65 63 75 70 65 72 61 72 6c 6f 73 20 64 65 20 6c 61 20 6d 65 6d 6f 72 69 61 20 63 61 in.recuperarlos.de.la.memoria.ca
b6ce0 63 68 c3 a9 20 64 65 6c 20 70 72 6f 78 79 2e 20 45 73 70 65 63 69 66 69 63 61 72 20 26 71 75 6f ch...del.proxy..Especificar.&quo
b6d00 74 3b 76 79 6f 73 2e 6e 65 74 26 71 75 6f 74 3b 20 70 65 72 6d 69 74 69 72 c3 a1 20 65 6c 20 61 t;vyos.net&quot;.permitir...el.a
b6d20 63 63 65 73 6f 20 61 20 76 79 6f 73 2e 6e 65 74 20 70 65 72 6f 20 6c 61 73 20 70 c3 a1 67 69 6e cceso.a.vyos.net.pero.las.p..gin
b6d40 61 73 20 61 20 6c 61 73 20 71 75 65 20 73 65 20 61 63 63 65 64 61 20 6e 6f 20 73 65 20 61 6c 6d as.a.las.que.se.acceda.no.se.alm
b6d60 61 63 65 6e 61 72 c3 a1 6e 20 65 6e 20 63 61 63 68 c3 a9 2e 20 45 73 20 c3 ba 74 69 6c 20 70 61 acenar..n.en.cach....Es...til.pa
b6d80 72 61 20 72 65 73 6f 6c 76 65 72 20 70 72 6f 62 6c 65 6d 61 73 20 63 6f 6e 20 6c 61 20 76 65 72 ra.resolver.problemas.con.la.ver
b6da0 69 66 69 63 61 63 69 c3 b3 6e 20 26 71 75 6f 74 3b 53 69 20 73 65 20 6d 6f 64 69 66 69 63 61 20 ificaci..n.&quot;Si.se.modifica.
b6dc0 64 65 73 64 65 26 71 75 6f 74 3b 20 65 6e 20 63 69 65 72 74 6f 73 20 73 69 74 69 6f 73 2e 00 50 desde&quot;.en.ciertos.sitios..P
b6de0 65 72 6d 69 74 61 20 71 75 65 20 62 67 70 20 6e 65 67 6f 63 69 65 20 6c 61 20 63 61 70 61 63 69 ermita.que.bgp.negocie.la.capaci
b6e00 64 61 64 20 64 65 20 70 72 c3 b3 78 69 6d 6f 20 73 61 6c 74 6f 20 65 78 74 65 6e 64 69 64 6f 20 dad.de.pr..ximo.salto.extendido.
b6e20 63 6f 6e 20 73 75 20 70 61 72 2e 20 53 69 20 65 73 74 c3 a1 20 69 6e 74 65 72 63 6f 6e 65 63 74 con.su.par..Si.est...interconect
b6e40 61 6e 64 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 64 65 20 65 6e 6c ando.una.direcci..n.local.de.enl
b6e60 61 63 65 20 49 50 76 36 2c 20 65 73 74 61 20 63 61 70 61 63 69 64 61 64 20 73 65 20 61 63 74 69 ace.IPv6,.esta.capacidad.se.acti
b6e80 76 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 2e 20 53 69 20 65 73 74 c3 a1 20 69 6e va.autom..ticamente..Si.est...in
b6ea0 74 65 72 63 6f 6e 65 63 74 61 6e 64 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 67 6c 6f terconectando.una.direcci..n.glo
b6ec0 62 61 6c 20 49 50 76 36 2c 20 61 6c 20 61 63 74 69 76 61 72 20 65 73 74 65 20 63 6f 6d 61 6e 64 bal.IPv6,.al.activar.este.comand
b6ee0 6f 20 70 65 72 6d 69 74 69 72 c3 a1 20 71 75 65 20 42 47 50 20 69 6e 73 74 61 6c 65 20 72 75 74 o.permitir...que.BGP.instale.rut
b6f00 61 73 20 49 50 76 34 20 63 6f 6e 20 6e 65 78 74 68 6f 70 73 20 49 50 76 36 20 73 69 20 6e 6f 20 as.IPv4.con.nexthops.IPv6.si.no.
b6f20 74 69 65 6e 65 20 49 50 76 34 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 65 6e 20 6c 61 73 20 69 6e tiene.IPv4.configurado.en.las.in
b6f40 74 65 72 66 61 63 65 73 2e 00 50 65 72 6d 69 74 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e terfaces..Permita.una.direcci..n
b6f60 20 49 50 76 36 20 65 78 70 6c c3 ad 63 69 74 61 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 .IPv6.expl..cita.para.la.interfa
b6f80 7a 2e 00 50 65 72 6d 69 74 69 72 20 72 65 64 65 73 20 64 65 20 68 6f 73 74 20 65 6e 20 75 6e 20 z..Permitir.redes.de.host.en.un.
b6fa0 63 6f 6e 74 65 6e 65 64 6f 72 2e 20 4c 61 20 70 69 6c 61 20 64 65 20 72 65 64 20 64 65 6c 20 63 contenedor..La.pila.de.red.del.c
b6fc0 6f 6e 74 65 6e 65 64 6f 72 20 6e 6f 20 65 73 74 c3 a1 20 61 69 73 6c 61 64 61 20 64 65 6c 20 68 ontenedor.no.est...aislada.del.h
b6fe0 6f 73 74 20 79 20 75 74 69 6c 69 7a 61 72 c3 a1 20 6c 61 20 49 50 20 64 65 6c 20 68 6f 73 74 2e ost.y.utilizar...la.IP.del.host.
b7000 00 41 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 75 73 74 6f 6d .Allow.listing.additional.custom
b7020 20 64 6f 6d 61 69 6e 73 20 74 6f 20 62 65 20 62 72 6f 77 73 65 64 20 28 69 6e 20 61 64 64 69 74 .domains.to.be.browsed.(in.addit
b7040 69 6f 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 29 20 73 6f ion.to.the.default.``local``).so
b7060 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 6c 65 63 74 65 64 2e 00 50 65 72 .that.they.can.be.reflected..Per
b7080 6d 69 74 69 72 20 71 75 65 20 65 73 74 65 20 70 61 72 20 42 46 44 20 6e 6f 20 73 65 20 63 6f 6e mitir.que.este.par.BFD.no.se.con
b70a0 65 63 74 65 20 64 69 72 65 63 74 61 6d 65 6e 74 65 00 56 61 6c 6f 72 65 73 20 70 65 72 6d 69 74 ecte.directamente.Valores.permit
b70c0 69 64 6f 73 20 70 61 72 61 20 69 6e 64 69 63 61 64 6f 72 65 73 20 54 43 50 3a 20 60 60 53 59 4e idos.para.indicadores.TCP:.``SYN
b70e0 60 60 2c 20 60 60 41 43 4b 60 60 2c 20 60 60 46 49 4e 60 60 2c 20 60 60 52 53 54 60 60 2c 20 60 ``,.``ACK``,.``FIN``,.``RST``,.`
b7100 60 55 52 47 60 60 2c 20 60 60 50 53 48 60 60 2c 20 60 60 41 4c 4c 60 60 20 41 6c 20 65 73 70 65 `URG``,.``PSH``,.``ALL``.Al.espe
b7120 63 69 66 69 63 61 72 20 6d c3 a1 73 20 64 65 20 75 6e 61 20 62 61 6e 64 65 72 61 2c 20 6c 61 73 cificar.m..s.de.una.bandera,.las
b7140 20 62 61 6e 64 65 72 61 73 20 64 65 62 65 6e 20 65 73 74 61 72 20 73 65 70 61 72 61 64 61 73 20 .banderas.deben.estar.separadas.
b7160 70 6f 72 20 63 6f 6d 61 73 2e 20 45 6c 20 60 60 21 60 60 20 6e 69 65 67 61 20 65 6c 20 70 72 6f por.comas..El.``!``.niega.el.pro
b7180 74 6f 63 6f 6c 6f 20 73 65 6c 65 63 63 69 6f 6e 61 64 6f 2e 00 41 6c 6c 6f 77 65 64 20 76 61 6c tocolo.seleccionado..Allowed.val
b71a0 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 61 63 6b 60 60 2c 20 60 60 63 77 ues.fpr.TCP.flags:.``ack``,.``cw
b71c0 72 60 60 2c 20 60 60 65 63 6e 60 60 2c 20 60 60 66 69 6e 60 60 2c 20 60 60 70 73 68 60 60 2c 20 r``,.``ecn``,.``fin``,.``psh``,.
b71e0 60 60 72 73 74 60 60 2c 20 60 60 73 79 6e 60 60 20 61 6e 64 20 60 60 75 72 67 60 60 2e 20 4d 75 ``rst``,.``syn``.and.``urg``..Mu
b7200 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2c 20 61 6e 64 ltiple.values.are.supported,.and
b7220 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 75 73 65 20 60 60 6e 6f .for.inverted.selection.use.``no
b7240 74 60 60 2c 20 61 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 50 65 t``,.as.shown.in.the.example..Pe
b7260 72 6d 69 74 65 20 71 75 65 20 6c 61 73 20 49 44 20 64 65 20 56 4c 41 4e 20 65 73 70 65 63 c3 ad rmite.que.las.ID.de.VLAN.espec..
b7280 66 69 63 61 73 20 70 61 73 65 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 69 6e 74 65 ficas.pasen.a.trav..s.de.la.inte
b72a0 72 66 61 7a 20 64 65 20 6d 69 65 6d 62 72 6f 20 64 65 6c 20 70 75 65 6e 74 65 2e 20 50 75 65 64 rfaz.de.miembro.del.puente..Pued
b72c0 65 20 73 65 72 20 75 6e 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 56 4c 41 e.ser.una.identificaci..n.de.VLA
b72e0 4e 20 69 6e 64 69 76 69 64 75 61 6c 20 6f 20 75 6e 20 72 61 6e 67 6f 20 64 65 20 69 64 65 6e 74 N.individual.o.un.rango.de.ident
b7300 69 66 69 63 61 63 69 6f 6e 65 73 20 64 65 20 56 4c 41 4e 20 64 65 6c 69 6d 69 74 61 64 61 73 20 ificaciones.de.VLAN.delimitadas.
b7320 70 6f 72 20 75 6e 20 67 75 69 c3 b3 6e 2e 00 50 65 72 6d 69 74 65 20 64 65 66 69 6e 69 72 20 72 por.un.gui..n..Permite.definir.r
b7340 65 67 6c 61 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 20 72 75 74 61 20 64 65 eglas.de.coincidencia.de.ruta.de
b7360 20 55 52 4c 20 70 61 72 61 20 75 6e 20 73 65 72 76 69 63 69 6f 20 65 73 70 65 63 c3 ad 66 69 63 .URL.para.un.servicio.espec..fic
b7380 6f 2e 00 4c 65 20 70 65 72 6d 69 74 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 69 6e 74 65 o..Le.permite.configurar.la.inte
b73a0 72 66 61 7a 20 64 65 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 70 61 72 61 20 75 6e 61 rfaz.de.siguiente.salto.para.una
b73c0 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 49 50 76 34 20 62 61 73 61 64 61 20 65 6e 20 69 .ruta.est..tica.IPv4.basada.en.i
b73e0 6e 74 65 72 66 61 7a 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 73 65 72 c3 a1 20 6c 61 nterfaz..`<interface>.`.ser...la
b7400 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 64 6f 6e .interfaz.de.siguiente.salto.don
b7420 64 65 20 73 65 20 65 6e 72 75 74 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 70 61 72 61 20 65 6c de.se.enruta.el.tr..fico.para.el
b7440 20 60 20 64 61 64 6f 3c 73 75 62 6e 65 74 3e 20 60 2e 00 4c 65 20 70 65 72 6d 69 74 65 20 63 6f .`.dado<subnet>.`..Le.permite.co
b7460 6e 66 69 67 75 72 61 72 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 69 67 75 69 65 6e 74 nfigurar.la.interfaz.de.siguient
b7480 65 20 73 61 6c 74 6f 20 70 61 72 61 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 e.salto.para.una.ruta.est..tica.
b74a0 49 50 76 36 20 62 61 73 61 64 61 20 65 6e 20 69 6e 74 65 72 66 61 7a 2e 20 60 3c 69 6e 74 65 72 IPv6.basada.en.interfaz..`<inter
b74c0 66 61 63 65 3e 20 60 20 73 65 72 c3 a1 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 69 67 face>.`.ser...la.interfaz.de.sig
b74e0 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 64 6f 6e 64 65 20 73 65 20 65 6e 72 75 74 61 20 65 6c 20 uiente.salto.donde.se.enruta.el.
b7500 74 72 c3 a1 66 69 63 6f 20 70 61 72 61 20 65 6c 20 60 20 64 61 64 6f 3c 73 75 62 6e 65 74 3e 20 tr..fico.para.el.`.dado<subnet>.
b7520 60 2e 00 4c 6f 73 20 61 72 63 68 69 76 6f 73 20 64 65 20 68 6f 73 74 73 20 63 6f 6e 6f 63 69 64 `..Los.archivos.de.hosts.conocid
b7540 6f 73 20 79 61 20 61 70 72 65 6e 64 69 64 6f 73 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 os.ya.aprendidos.de.los.clientes
b7560 20 6e 65 63 65 73 69 74 61 6e 20 75 6e 61 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 79 61 .necesitan.una.actualizaci..n.ya
b7580 20 71 75 65 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 63 61 6d 62 69 61 72 c3 a1 .que.la.clave.p..blica.cambiar..
b75a0 2e 00 41 6c 73 6f 2c 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 69 73 20 61 6e ..Also,.**default-action**.is.an
b75c0 20 61 63 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 70 6c 61 63 65 20 77 68 65 6e 65 76 65 .action.that.takes.place.wheneve
b75e0 72 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 r.a.packet.does.not.match.any.ru
b7600 6c 65 20 69 6e 20 69 74 27 73 20 63 68 61 69 6e 2e 20 46 6f 72 20 62 61 73 65 20 63 68 61 69 6e le.in.it's.chain..For.base.chain
b7620 73 2c 20 70 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 2a 2a 64 65 66 61 75 6c s,.possible.options.for.**defaul
b7640 74 2d 61 63 74 69 6f 6e 2a 2a 20 61 72 65 20 2a 2a 61 63 63 65 70 74 2a 2a 20 6f 72 20 2a 2a 64 t-action**.are.**accept**.or.**d
b7660 72 6f 70 2a 2a 2e 00 41 64 65 6d c3 a1 73 2c 20 70 6f 72 20 63 6f 6d 70 61 74 69 62 69 6c 69 64 rop**..Adem..s,.por.compatibilid
b7680 61 64 20 63 6f 6e 20 76 65 72 73 69 6f 6e 65 73 20 61 6e 74 65 72 69 6f 72 65 73 2c 20 65 73 74 ad.con.versiones.anteriores,.est
b76a0 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 71 75 65 20 75 74 69 6c 69 7a 61 20 75 6e a.configuraci..n,.que.utiliza.un
b76c0 61 20 64 65 66 69 6e 69 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 72 66 61 7a 20 67 65 6e c3 a9 72 a.definici..n.de.interfaz.gen..r
b76e0 69 63 61 2c 20 73 69 67 75 65 20 73 69 65 6e 64 6f 20 76 c3 a1 6c 69 64 61 3a 00 41 6c 73 6f 2c ica,.sigue.siendo.v..lida:.Also,
b7700 20 66 6f 72 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 6e 27 74 20 75 70 64 61 74 65 64 20 74 .for.those.who.haven't.updated.t
b7720 6f 20 6e 65 77 65 72 20 76 65 72 73 69 6f 6e 2c 20 6c 65 67 61 63 79 20 64 6f 63 75 6d 65 6e 74 o.newer.version,.legacy.document
b7740 61 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 70 72 65 73 65 6e 74 20 61 6e 64 20 76 61 6c 69 64 ation.is.still.present.and.valid
b7760 20 66 6f 72 20 61 6c 6c 20 73 61 67 69 74 74 61 20 76 65 72 73 69 6f 6e 20 70 72 69 6f 72 20 74 .for.all.sagitta.version.prior.t
b7780 6f 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 3a o.VyOS.1.4-rolling-202308040557:
b77a0 00 41 64 65 6d c3 a1 73 2c 20 65 6e 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e .Adem..s,.en.:ref:`destination-n
b77c0 61 74 60 2c 20 73 65 20 61 64 6d 69 74 65 20 6c 61 20 72 65 64 69 72 65 63 63 69 c3 b3 6e 20 61 at`,.se.admite.la.redirecci..n.a
b77e0 20 6c 6f 63 61 6c 68 6f 73 74 2e 20 4c 61 20 64 65 63 6c 61 72 61 63 69 c3 b3 6e 20 64 65 20 72 .localhost..La.declaraci..n.de.r
b7800 65 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 20 75 6e 61 20 66 6f 72 6d 61 20 65 73 70 65 63 69 61 edirecci..n.es.una.forma.especia
b7820 6c 20 64 65 20 64 6e 61 74 20 71 75 65 20 73 69 65 6d 70 72 65 20 74 72 61 64 75 63 65 20 6c 61 l.de.dnat.que.siempre.traduce.la
b7840 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 61 20 6c 61 20 64 65 6c 20 .direcci..n.de.destino.a.la.del.
b7860 68 6f 73 74 20 6c 6f 63 61 6c 2e 00 54 61 62 6c 61 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e host.local..Tablas.de.enrutamien
b7880 74 6f 20 61 6c 74 65 72 6e 61 74 69 76 61 73 00 4c 61 73 20 74 61 62 6c 61 73 20 64 65 20 65 6e to.alternativas.Las.tablas.de.en
b78a0 72 75 74 61 6d 69 65 6e 74 6f 20 61 6c 74 65 72 6e 61 74 69 76 61 73 20 73 65 20 75 74 69 6c 69 rutamiento.alternativas.se.utili
b78c0 7a 61 6e 20 63 6f 6e 20 65 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 62 61 73 61 64 6f 20 65 zan.con.el.enrutamiento.basado.e
b78e0 6e 20 70 6f 6c c3 ad 74 69 63 61 73 20 75 74 69 6c 69 7a 61 6e 64 6f 20 3a 72 65 66 3a 60 76 72 n.pol..ticas.utilizando.:ref:`vr
b7900 66 60 2e 00 43 6f 6d 6f 20 61 6c 74 65 72 6e 61 74 69 76 61 20 61 20 6c 61 20 6d 75 6c 74 69 64 f`..Como.alternativa.a.la.multid
b7920 69 66 75 73 69 c3 b3 6e 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 72 65 6d ifusi..n,.la.direcci..n.IPv4.rem
b7940 6f 74 61 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 56 58 4c 41 4e 20 73 65 20 70 75 65 64 65 20 63 6f ota.del.t..nel.VXLAN.se.puede.co
b7960 6e 66 69 67 75 72 61 72 20 64 69 72 65 63 74 61 6d 65 6e 74 65 2e 20 43 61 6d 62 69 65 6d 6f 73 nfigurar.directamente..Cambiemos
b7980 20 65 6c 20 65 6a 65 6d 70 6c 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 64 65 .el.ejemplo.de.multidifusi..n.de
b79a0 20 61 72 72 69 62 61 3a 00 53 69 65 6d 70 72 65 20 65 78 63 6c 75 79 61 20 65 73 74 61 20 64 69 .arriba:.Siempre.excluya.esta.di
b79c0 72 65 63 63 69 c3 b3 6e 20 64 65 20 63 75 61 6c 71 75 69 65 72 20 72 61 6e 67 6f 20 64 65 66 69 recci..n.de.cualquier.rango.defi
b79e0 6e 69 64 6f 2e 20 45 73 74 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6e 75 6e 63 61 20 73 65 72 c3 nido..Esta.direcci..n.nunca.ser.
b7a00 a1 20 61 73 69 67 6e 61 64 61 20 70 6f 72 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 2e ..asignada.por.el.servidor.DHCP.
b7a20 00 41 6e 20 2a 2a 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e .An.**interface.group**.represen
b7a40 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 ts.a.collection.of.interfaces..U
b7a60 6e 20 41 53 20 65 73 20 75 6e 20 67 72 75 70 6f 20 63 6f 6e 65 63 74 61 64 6f 20 64 65 20 75 6e n.AS.es.un.grupo.conectado.de.un
b7a80 6f 20 6f 20 6d c3 a1 73 20 70 72 65 66 69 6a 6f 73 20 64 65 20 49 50 20 61 64 6d 69 6e 69 73 74 o.o.m..s.prefijos.de.IP.administ
b7aa0 72 61 64 6f 73 20 70 6f 72 20 75 6e 6f 20 6f 20 6d c3 a1 73 20 6f 70 65 72 61 64 6f 72 65 73 20 rados.por.uno.o.m..s.operadores.
b7ac0 64 65 20 72 65 64 20 71 75 65 20 74 69 65 6e 65 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 de.red.que.tiene.una.pol..tica.d
b7ae0 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 c3 9a 4e 49 43 41 20 79 20 43 4c 41 52 41 4d 45 4e e.enrutamiento...NICA.y.CLARAMEN
b7b00 54 45 20 44 45 46 49 4e 49 44 41 2e 00 55 6e 20 66 69 6c 74 72 6f 20 49 50 76 34 20 54 43 50 20 TE.DEFINIDA..Un.filtro.IPv4.TCP.
b7b20 73 6f 6c 6f 20 63 6f 69 6e 63 69 64 69 72 c3 a1 20 63 6f 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 solo.coincidir...con.los.paquete
b7b40 73 20 63 6f 6e 20 75 6e 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 65 6e 63 61 62 65 7a 61 64 6f s.con.una.longitud.de.encabezado
b7b60 20 49 50 76 34 20 64 65 20 32 30 20 62 79 74 65 73 20 28 71 75 65 20 65 73 20 6c 61 20 6d 61 79 .IPv4.de.20.bytes.(que.es.la.may
b7b80 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 49 50 76 34 20 64 65 20 74 6f or..a.de.los.paquetes.IPv4.de.to
b7ba0 64 6f 73 20 6d 6f 64 6f 73 29 2e 00 55 6e 61 20 72 65 64 20 61 64 6d 69 6e 69 73 74 72 61 64 61 dos.modos)..Una.red.administrada
b7bc0 20 70 6f 72 20 53 4e 4d 50 20 63 6f 6e 73 74 61 20 64 65 20 74 72 65 73 20 63 6f 6d 70 6f 6e 65 .por.SNMP.consta.de.tres.compone
b7be0 6e 74 65 73 20 63 6c 61 76 65 3a 00 75 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 65 73 ntes.clave:.un.`<interface>.`.es
b7c00 70 65 63 69 66 69 63 61 6e 64 6f 20 71 75 c3 a9 20 65 73 63 6c 61 76 6f 20 65 73 20 65 6c 20 64 pecificando.qu...esclavo.es.el.d
b7c20 69 73 70 6f 73 69 74 69 76 6f 20 70 72 69 6e 63 69 70 61 6c 2e 20 45 6c 20 64 69 73 70 6f 73 69 ispositivo.principal..El.disposi
b7c40 74 69 76 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 73 69 65 6d 70 72 65 20 73 65 72 c3 a1 20 tivo.especificado.siempre.ser...
b7c60 65 6c 20 65 73 63 6c 61 76 6f 20 61 63 74 69 76 6f 20 6d 69 65 6e 74 72 61 73 20 65 73 74 c3 a9 el.esclavo.activo.mientras.est..
b7c80 20 64 69 73 70 6f 6e 69 62 6c 65 2e 20 53 6f 6c 6f 20 63 75 61 6e 64 6f 20 65 6c 20 70 72 69 6e .disponible..Solo.cuando.el.prin
b7ca0 63 69 70 61 6c 20 65 73 74 c3 a9 20 66 75 65 72 61 20 64 65 20 6c c3 ad 6e 65 61 20 73 65 20 75 cipal.est...fuera.de.l..nea.se.u
b7cc0 74 69 6c 69 7a 61 72 c3 a1 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 61 6c 74 65 72 6e 61 74 tilizar..n.dispositivos.alternat
b7ce0 69 76 6f 73 2e 20 45 73 74 6f 20 65 73 20 c3 ba 74 69 6c 20 63 75 61 6e 64 6f 20 73 65 20 70 72 ivos..Esto.es...til.cuando.se.pr
b7d00 65 66 69 65 72 65 20 75 6e 20 65 73 63 6c 61 76 6f 20 73 6f 62 72 65 20 6f 74 72 6f 2c 20 70 6f efiere.un.esclavo.sobre.otro,.po
b7d20 72 20 65 6a 65 6d 70 6c 6f 2c 20 63 75 61 6e 64 6f 20 75 6e 20 65 73 63 6c 61 76 6f 20 74 69 65 r.ejemplo,.cuando.un.esclavo.tie
b7d40 6e 65 20 75 6e 20 6d 61 79 6f 72 20 72 65 6e 64 69 6d 69 65 6e 74 6f 20 71 75 65 20 6f 74 72 6f ne.un.mayor.rendimiento.que.otro
b7d60 2e 00 53 65 20 70 75 65 64 65 20 75 73 61 72 20 75 6e 61 20 63 61 70 61 20 61 64 69 63 69 6f 6e ..Se.puede.usar.una.capa.adicion
b7d80 61 6c 20 64 65 20 63 72 69 70 74 6f 67 72 61 66 c3 ad 61 20 64 65 20 63 6c 61 76 65 20 73 69 6d al.de.criptograf..a.de.clave.sim
b7da0 c3 a9 74 72 69 63 61 20 61 64 65 6d c3 a1 73 20 64 65 20 6c 61 20 63 72 69 70 74 6f 67 72 61 66 ..trica.adem..s.de.la.criptograf
b7dc0 c3 ad 61 20 61 73 69 6d c3 a9 74 72 69 63 61 2e 00 53 65 20 70 75 65 64 65 20 75 73 61 72 20 75 ..a.asim..trica..Se.puede.usar.u
b7de0 6e 61 20 63 61 70 61 20 61 64 69 63 69 6f 6e 61 6c 20 64 65 20 63 72 69 70 74 6f 67 72 61 66 c3 na.capa.adicional.de.criptograf.
b7e00 ad 61 20 64 65 20 63 6c 61 76 65 20 73 69 6d c3 a9 74 72 69 63 61 20 61 64 65 6d c3 a1 73 20 64 .a.de.clave.sim..trica.adem..s.d
b7e20 65 20 6c 61 20 63 72 69 70 74 6f 67 72 61 66 c3 ad 61 20 61 73 69 6d c3 a9 74 72 69 63 61 2e 20 e.la.criptograf..a.asim..trica..
b7e40 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e Este.comando.crea.autom..ticamen
b7e60 74 65 20 70 61 72 61 20 75 73 74 65 64 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 43 4c 49 20 72 65 71 te.para.usted.el.comando.CLI.req
b7e80 75 65 72 69 64 6f 20 70 61 72 61 20 69 6e 73 74 61 6c 61 72 20 65 73 74 65 20 50 53 4b 20 70 61 uerido.para.instalar.este.PSK.pa
b7ea0 72 61 20 75 6e 20 70 61 72 20 64 61 64 6f 2e 00 53 65 20 70 75 65 64 65 20 75 73 61 72 20 75 6e ra.un.par.dado..Se.puede.usar.un
b7ec0 61 20 63 61 70 61 20 61 64 69 63 69 6f 6e 61 6c 20 64 65 20 63 72 69 70 74 6f 67 72 61 66 c3 ad a.capa.adicional.de.criptograf..
b7ee0 61 20 64 65 20 63 6c 61 76 65 20 73 69 6d c3 a9 74 72 69 63 61 20 61 64 65 6d c3 a1 73 20 64 65 a.de.clave.sim..trica.adem..s.de
b7f00 20 6c 61 20 63 72 69 70 74 6f 67 72 61 66 c3 ad 61 20 61 73 69 6d c3 a9 74 72 69 63 61 2e 20 45 .la.criptograf..a.asim..trica..E
b7f20 73 74 6f 20 65 73 20 6f 70 63 69 6f 6e 61 6c 2e 00 55 6e 61 20 76 65 6e 74 61 6a 61 20 64 65 20 sto.es.opcional..Una.ventaja.de.
b7f40 65 73 74 65 20 65 73 71 75 65 6d 61 20 65 73 20 71 75 65 20 6f 62 74 69 65 6e 65 20 75 6e 61 20 este.esquema.es.que.obtiene.una.
b7f60 69 6e 74 65 72 66 61 7a 20 72 65 61 6c 20 63 6f 6e 20 73 75 20 70 72 6f 70 69 61 20 64 69 72 65 interfaz.real.con.su.propia.dire
b7f80 63 63 69 c3 b3 6e 2c 20 6c 6f 20 71 75 65 20 66 61 63 69 6c 69 74 61 20 6c 61 20 63 6f 6e 66 69 cci..n,.lo.que.facilita.la.confi
b7fa0 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 20 65 73 74 c3 a1 74 69 63 61 73 20 6f 20 guraci..n.de.rutas.est..ticas.o.
b7fc0 65 6c 20 75 73 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 el.uso.de.protocolos.de.enrutami
b7fe0 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 73 69 6e 20 74 65 6e 65 72 20 71 75 65 20 6d 6f 64 ento.din..mico.sin.tener.que.mod
b8000 69 66 69 63 61 72 20 6c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 64 65 20 49 50 73 65 63 2e 20 ificar.las.pol..ticas.de.IPsec..
b8020 4c 61 20 6f 74 72 61 20 76 65 6e 74 61 6a 61 20 65 73 20 71 75 65 20 73 69 6d 70 6c 69 66 69 63 La.otra.ventaja.es.que.simplific
b8040 61 20 65 6e 20 67 72 61 6e 20 6d 65 64 69 64 61 20 6c 61 20 63 6f 6d 75 6e 69 63 61 63 69 c3 b3 a.en.gran.medida.la.comunicaci..
b8060 6e 20 64 65 20 65 6e 72 75 74 61 64 6f 72 20 61 20 65 6e 72 75 74 61 64 6f 72 2c 20 6c 6f 20 71 n.de.enrutador.a.enrutador,.lo.q
b8080 75 65 20 70 75 65 64 65 20 73 65 72 20 63 6f 6d 70 6c 69 63 61 64 6f 20 63 6f 6e 20 49 50 73 65 ue.puede.ser.complicado.con.IPse
b80a0 63 20 73 69 6d 70 6c 65 20 70 6f 72 71 75 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 73 61 c.simple.porque.la.direcci..n.sa
b80c0 6c 69 65 6e 74 65 20 65 78 74 65 72 6e 61 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 67 65 6e liente.externa.del.enrutador.gen
b80e0 65 72 61 6c 6d 65 6e 74 65 20 6e 6f 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6c 61 20 70 6f 6c eralmente.no.coincide.con.la.pol
b8100 c3 ad 74 69 63 61 20 64 65 20 49 50 73 65 63 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 ..tica.de.IPsec.de.la.configurac
b8120 69 c3 b3 6e 20 74 c3 ad 70 69 63 61 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 20 79 20 i..n.t..pica.de.sitio.a.sitio.y.
b8140 6e 65 63 65 73 69 74 61 20 61 67 72 65 67 61 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 73 70 necesita.agregar.direcciones.esp
b8160 65 63 69 61 6c 65 73 2e 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 65 6c 6c eciales..configuraci..n.para.ell
b8180 6f 2c 20 6f 20 61 6a 75 73 74 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 o,.o.ajuste.la.direcci..n.de.ori
b81a0 67 65 6e 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 20 64 65 gen.para.el.tr..fico.saliente.de
b81c0 20 73 75 73 20 61 70 6c 69 63 61 63 69 6f 6e 65 73 2e 20 47 52 45 2f 49 50 73 65 63 20 6e 6f 20 .sus.aplicaciones..GRE/IPsec.no.
b81e0 74 69 65 6e 65 20 65 73 65 20 70 72 6f 62 6c 65 6d 61 20 79 20 65 73 20 63 6f 6d 70 6c 65 74 61 tiene.ese.problema.y.es.completa
b8200 6d 65 6e 74 65 20 74 72 61 6e 73 70 61 72 65 6e 74 65 20 70 61 72 61 20 6c 61 73 20 61 70 6c 69 mente.transparente.para.las.apli
b8220 63 61 63 69 6f 6e 65 73 2e 00 55 6e 20 61 67 65 6e 74 65 20 65 73 20 75 6e 20 6d c3 b3 64 75 6c caciones..Un.agente.es.un.m..dul
b8240 6f 20 64 65 20 73 6f 66 74 77 61 72 65 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e o.de.software.de.administraci..n
b8260 20 64 65 20 72 65 64 20 71 75 65 20 72 65 73 69 64 65 20 65 6e 20 75 6e 20 64 69 73 70 6f 73 69 .de.red.que.reside.en.un.disposi
b8280 74 69 76 6f 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 2e 20 55 6e 20 61 67 65 6e 74 65 20 74 69 65 tivo.administrado..Un.agente.tie
b82a0 6e 65 20 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f 20 6c 6f 63 61 6c 20 64 65 20 6c 61 20 69 6e 66 6f ne.conocimiento.local.de.la.info
b82c0 72 6d 61 63 69 c3 b3 6e 20 64 65 20 67 65 73 74 69 c3 b3 6e 20 79 20 74 72 61 64 75 63 65 20 65 rmaci..n.de.gesti..n.y.traduce.e
b82e0 73 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 68 61 63 69 61 20 6f 20 64 65 73 64 65 20 75 6e sa.informaci..n.hacia.o.desde.un
b8300 20 66 6f 72 6d 75 6c 61 72 69 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 64 65 20 53 4e 4d 50 2e .formulario.espec..fico.de.SNMP.
b8320 00 55 6e 20 63 6f 6d 61 6e 64 6f 20 61 6c 74 65 72 6e 61 74 69 76 6f 20 70 6f 64 72 c3 ad 61 20 .Un.comando.alternativo.podr..a.
b8340 73 65 72 20 26 71 75 6f 74 3b 6d 70 6c 73 2d 74 65 20 6f 6e 26 71 75 6f 74 3b 20 28 49 6e 67 65 ser.&quot;mpls-te.on&quot;.(Inge
b8360 6e 69 65 72 c3 ad 61 20 64 65 20 74 72 c3 a1 66 69 63 6f 29 00 41 6e 20 61 72 62 69 74 72 61 72 nier..a.de.tr..fico).An.arbitrar
b8380 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b y.netmask.can.be.applied.to.mask
b83a0 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 .addresses.to.only.match.against
b83c0 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 00 53 65 20 70 75 65 64 65 20 61 70 .a.specific.portion..Se.puede.ap
b83e0 6c 69 63 61 72 20 75 6e 61 20 6d c3 a1 73 63 61 72 61 20 64 65 20 72 65 64 20 61 72 62 69 74 72 licar.una.m..scara.de.red.arbitr
b8400 61 72 69 61 20 61 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 6d c3 a1 73 63 61 aria.a.las.direcciones.de.m..sca
b8420 72 61 20 70 61 72 61 20 71 75 65 20 73 6f 6c 6f 20 63 6f 69 6e 63 69 64 61 6e 20 63 6f 6e 20 75 ra.para.que.solo.coincidan.con.u
b8440 6e 61 20 70 61 72 74 65 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 20 45 73 74 6f 20 65 73 20 65 73 na.parte.espec..fica..Esto.es.es
b8460 70 65 63 69 61 6c 6d 65 6e 74 65 20 c3 ba 74 69 6c 20 63 6f 6e 20 49 50 76 36 20 79 20 75 6e 20 pecialmente...til.con.IPv6.y.un.
b8480 63 6f 72 74 61 66 75 65 67 6f 73 20 62 61 73 61 64 6f 20 65 6e 20 7a 6f 6e 61 73 2c 20 79 61 20 cortafuegos.basado.en.zonas,.ya.
b84a0 71 75 65 20 6c 61 73 20 72 65 67 6c 61 73 20 73 65 67 75 69 72 c3 a1 6e 20 73 69 65 6e 64 6f 20 que.las.reglas.seguir..n.siendo.
b84c0 76 c3 a1 6c 69 64 61 73 20 73 69 20 65 6c 20 70 72 65 66 69 6a 6f 20 64 65 20 49 50 76 36 20 63 v..lidas.si.el.prefijo.de.IPv6.c
b84e0 61 6d 62 69 61 20 79 20 6c 61 20 70 61 72 74 65 20 64 65 6c 20 68 6f 73 74 20 64 65 20 6c 61 20 ambia.y.la.parte.del.host.de.la.
b8500 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 65 6c 20 73 69 73 74 65 6d 61 20 65 73 20 65 direcci..n.IPv6.del.sistema.es.e
b8520 73 74 c3 a1 74 69 63 61 20 28 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 63 6f 6e 20 53 4c 41 41 43 st..tica.(por.ejemplo,.con.SLAAC
b8540 20 6f 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 36 20 74 6f 6b 65 6e 69 7a 61 64 61 73 29 .o.direcciones.IPv6.tokenizadas)
b8560 2e 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 .<https://datatracker.ietf.org/d
b8580 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 oc/id/draft-chown-6man-tokenised
b85a0 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 20 60 5f 29 00 41 6e -ipv6-identifiers-02.txt>.`_).An
b85c0 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 .arbitrary.netmask.can.be.applie
b85e0 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 d.to.mask.addresses.to.only.matc
b8600 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 h.against.a.specific.portion..Th
b8620 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 is.is.particularly.useful.with.I
b8640 50 76 36 20 61 6e 64 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 Pv6.and.a.zone-based.firewall.as
b8660 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 .rules.will.remain.valid.if.the.
b8680 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 IPv6.prefix.changes.and.the.host
b86a0 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 .portion.of.systems.IPv6.address
b86c0 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c .is.static.(for.example,.with.SL
b86e0 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 AAC.or.`tokenised.IPv6.addresses
b8700 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 .<https://datatracker.ietf.org/d
b8720 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 oc/id/draft-chown-6man-tokenised
b8740 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 2e 00 41 6e -ipv6-identifiers-02.txt>`_)..An
b8760 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 .arbitrary.netmask.can.be.applie
b8780 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 d.to.mask.addresses.to.only.matc
b87a0 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 h.against.a.specific.portion..Th
b87c0 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 is.is.particularly.useful.with.I
b87e0 50 76 36 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 Pv6.as.rules.will.remain.valid.i
b8800 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 f.the.IPv6.prefix.changes.and.th
b8820 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 e.host.portion.of.systems.IPv6.a
b8840 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 ddress.is.static.(for.example,.w
b8860 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 ith.SLAAC.or.`tokenised.IPv6.add
b8880 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 resses.<https://datatracker.ietf
b88a0 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b .org/doc/id/draft-chown-6man-tok
b88c0 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 enised-ipv6-identifiers-02.txt>`
b88e0 5f 29 00 50 75 65 64 65 20 65 6e 63 6f 6e 74 72 61 72 20 75 6e 61 20 69 6e 74 72 6f 64 75 63 63 _).Puede.encontrar.una.introducc
b8900 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 20 61 20 6c 6f 73 20 63 6f 72 74 61 66 75 65 67 6f 73 20 62 i..n.b..sica.a.los.cortafuegos.b
b8920 61 73 61 64 6f 73 20 65 6e 20 7a 6f 6e 61 73 20 60 61 71 75 c3 ad 3c 68 74 74 70 73 3a 2f 2f 73 asados.en.zonas.`aqu..<https://s
b8940 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d upport.vyos.io/en/kb/articles/a-
b8960 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 20 60 primer-to-zone-based-firewall>.`
b8980 5f 2c 20 79 20 75 6e 20 65 6a 65 6d 70 6c 6f 20 65 6e 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 _,.y.un.ejemplo.en.:ref:`example
b89a0 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 55 6e 20 65 6a 65 6d 70 6c 6f 20 64 65 20 75 6e s-zone-policy`..Un.ejemplo.de.un
b89c0 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 71 75 65 20 65 6e 76 c3 ad 61 20 6d c3 a9 74 a.configuraci..n.que.env..a.m..t
b89e0 72 69 63 61 73 20 64 65 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 61 20 60 60 49 6e 66 6c 75 78 ricas.de.``telegraf``.a.``Influx
b8a00 44 42 20 32 60 60 20 72 65 6d 6f 74 6f 00 55 6e 20 65 6a 65 6d 70 6c 6f 20 64 65 20 63 72 65 61 DB.2``.remoto.Un.ejemplo.de.crea
b8a20 63 69 c3 b3 6e 20 64 65 20 75 6e 20 70 75 65 6e 74 65 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f ci..n.de.un.puente.compatible.co
b8a40 6e 20 56 4c 41 4e 20 65 73 20 65 6c 20 73 69 67 75 69 65 6e 74 65 3a 00 55 6e 20 65 6a 65 6d 70 n.VLAN.es.el.siguiente:.Un.ejemp
b8a60 6c 6f 20 64 65 20 67 65 6e 65 72 61 63 69 c3 b3 6e 20 64 65 20 63 6c 61 76 65 73 3a 00 55 6e 20 lo.de.generaci..n.de.claves:.Un.
b8a80 65 6a 65 6d 70 6c 6f 20 64 65 20 6c 6f 73 20 64 61 74 6f 73 20 63 61 70 74 75 72 61 64 6f 73 20 ejemplo.de.los.datos.capturados.
b8aa0 70 6f 72 20 75 6e 20 73 65 72 76 69 64 6f 72 20 46 52 45 45 52 41 44 49 55 53 20 63 6f 6e 20 63 por.un.servidor.FREERADIUS.con.c
b8ac0 6f 6e 74 61 62 69 6c 69 64 61 64 20 73 71 6c 3a 00 55 6e 20 65 6a 65 6d 70 6c 6f 3a 00 55 6e 61 ontabilidad.sql:.Un.ejemplo:.Una
b8ae0 20 6f 70 63 69 c3 b3 6e 20 71 75 65 20 74 6f 6d 61 20 75 6e 61 20 63 61 64 65 6e 61 20 65 6e 74 .opci..n.que.toma.una.cadena.ent
b8b00 72 65 20 63 6f 6d 69 6c 6c 61 73 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 72 65 65 6d 70 6c 61 re.comillas.se.establece.reempla
b8b20 7a 61 6e 64 6f 20 74 6f 64 6f 73 20 6c 6f 73 20 63 61 72 61 63 74 65 72 65 73 20 64 65 20 63 6f zando.todos.los.caracteres.de.co
b8b40 6d 69 6c 6c 61 73 20 63 6f 6e 20 6c 61 20 63 61 64 65 6e 61 20 60 60 26 71 75 6f 74 3b 60 60 20 millas.con.la.cadena.``&quot;``.
b8b60 64 65 6e 74 72 6f 20 64 65 6c 20 76 61 6c 6f 72 20 64 65 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 dentro.del.valor.de.par..metros.
b8b80 64 65 20 6d 61 70 65 6f 20 65 73 74 c3 a1 74 69 63 6f 2e 20 4c 61 20 6c c3 ad 6e 65 61 20 72 65 de.mapeo.est..tico..La.l..nea.re
b8ba0 73 75 6c 74 61 6e 74 65 20 65 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 73 65 72 c3 a1 20 60 60 6f sultante.en.dhcpd.conf.ser...``o
b8bc0 70 74 69 6f 6e 20 70 78 65 6c 69 6e 75 78 2e 63 6f 6e 66 69 67 66 69 6c 65 20 26 71 75 6f 74 3b ption.pxelinux.configfile.&quot;
b8be0 70 78 65 6c 69 6e 75 78 2e 63 66 67 20 2f 30 31 2d 30 30 2d 31 35 2d 31 37 2d 34 34 2d 32 64 2d pxelinux.cfg./01-00-15-17-44-2d-
b8c00 61 61 26 71 75 6f 74 3b 3b 60 60 2e 00 41 6e 61 6c 79 73 69 73 20 6f 6e 20 77 68 61 74 20 68 61 aa&quot;;``..Analysis.on.what.ha
b8c20 70 70 65 6e 73 20 66 6f 72 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 41 6e ppens.for.desired.connection:.An
b8c40 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 d.base.chain.for.traffic.generat
b8c60 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 ed.by.the.router.is.``set.firewa
b8c80 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 ll.ipv4.output.filter....``.And.
b8ca0 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 base.chain.for.traffic.generated
b8cc0 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c .by.the.router.is.``set.firewall
b8ce0 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 63 6f .ipv6.output.filter....``.And.co
b8d00 6e 74 65 6e 74 20 6f 66 20 74 68 65 20 73 63 72 69 70 74 3a 00 59 20 70 61 72 61 20 69 70 76 36 ntent.of.the.script:.Y.para.ipv6
b8d20 3a 00 41 6e 64 20 6e 65 78 74 2c 20 73 6f 6d 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 :.And.next,.some.configuration.e
b8d40 78 61 6d 70 6c 65 20 77 68 65 72 65 20 67 72 6f 75 70 73 20 61 72 65 20 75 73 65 64 3a 00 41 6e xample.where.groups.are.used:.An
b8d60 64 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 3a 00 59 20 6c 6f 73 20 64 69 66 65 72 65 d.op-mode.commands:.Y.los.difere
b8d80 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 49 50 76 34 20 2a 2a 72 65 73 65 74 2a 2a 20 64 69 73 ntes.comandos.IPv4.**reset**.dis
b8da0 70 6f 6e 69 62 6c 65 73 3a 00 59 20 6c 75 65 67 6f 20 68 61 73 68 20 73 65 20 72 65 64 75 63 65 ponibles:.Y.luego.hash.se.reduce
b8dc0 20 65 6c 20 72 65 63 75 65 6e 74 6f 20 64 65 20 65 73 63 6c 61 76 6f 73 20 64 65 20 6d c3 b3 64 .el.recuento.de.esclavos.de.m..d
b8de0 75 6c 6f 2e 00 41 6e 64 2c 20 74 6f 20 70 72 69 6e 74 20 6f 6e 6c 79 20 62 72 69 64 67 65 20 66 ulo..And,.to.print.only.bridge.f
b8e00 69 72 65 77 61 6c 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 4f 74 72 6f 20 74 c3 a9 72 6d 69 irewall.information:.Otro.t..rmi
b8e20 6e 6f 20 71 75 65 20 73 65 20 75 73 61 20 61 20 6d 65 6e 75 64 6f 20 70 61 72 61 20 44 4e 41 54 no.que.se.usa.a.menudo.para.DNAT
b8e40 20 65 73 20 2a 2a 4e 41 54 20 31 20 61 20 31 2a 2a 2e 20 50 61 72 61 20 75 6e 61 20 63 6f 6e 66 .es.**NAT.1.a.1**..Para.una.conf
b8e60 69 67 75 72 61 63 69 c3 b3 6e 20 4e 41 54 20 31 20 61 20 31 2c 20 74 61 6e 74 6f 20 44 4e 41 54 iguraci..n.NAT.1.a.1,.tanto.DNAT
b8e80 20 63 6f 6d 6f 20 53 4e 41 54 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 70 61 72 61 20 4e 41 54 20 .como.SNAT.se.utilizan.para.NAT.
b8ea0 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 73 64 65 20 75 6e 61 20 64 69 72 65 63 todo.el.tr..fico.desde.una.direc
b8ec0 63 69 c3 b3 6e 20 49 50 20 65 78 74 65 72 6e 61 20 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 ci..n.IP.externa.a.una.direcci..
b8ee0 6e 20 49 50 20 69 6e 74 65 72 6e 61 20 79 20 76 69 63 65 76 65 72 73 61 2e 00 4f 74 72 61 20 63 n.IP.interna.y.viceversa..Otra.c
b8f00 6f 73 61 20 61 20 74 65 6e 65 72 20 65 6e 20 63 75 65 6e 74 61 20 63 6f 6e 20 4c 44 50 20 65 73 osa.a.tener.en.cuenta.con.LDP.es
b8f20 20 71 75 65 2c 20 61 6c 20 69 67 75 61 6c 20 71 75 65 20 42 47 50 2c 20 65 73 20 75 6e 20 70 72 .que,.al.igual.que.BGP,.es.un.pr
b8f40 6f 74 6f 63 6f 6c 6f 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 61 20 73 6f 62 72 65 20 54 43 50 otocolo.que.se.ejecuta.sobre.TCP
b8f60 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 6e 6f 20 74 69 65 6e 65 20 6c 61 20 63 61 70 61 63 ..Sin.embargo,.no.tiene.la.capac
b8f80 69 64 61 64 20 64 65 20 68 61 63 65 72 20 61 6c 67 6f 20 63 6f 6d 6f 20 75 6e 61 20 63 61 70 61 idad.de.hacer.algo.como.una.capa
b8fa0 63 69 64 61 64 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 63 6f 6d 6f 20 6c 61 20 cidad.de.actualizaci..n.como.la.
b8fc0 63 61 70 61 63 69 64 61 64 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 72 capacidad.de.actualizaci..n.de.r
b8fe0 75 74 61 20 64 65 20 42 47 50 2e 20 50 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 65 73 20 70 6f 73 uta.de.BGP..Por.lo.tanto,.es.pos
b9000 69 62 6c 65 20 71 75 65 20 64 65 62 61 20 72 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 76 65 63 ible.que.deba.restablecer.el.vec
b9020 69 6e 6f 20 70 61 72 61 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 20 75 6e 20 63 61 6d 62 69 6f 20 ino.para.que.funcione.un.cambio.
b9040 64 65 20 63 61 70 61 63 69 64 61 64 20 6f 20 75 6e 20 63 61 6d 62 69 6f 20 64 65 20 63 6f 6e 66 de.capacidad.o.un.cambio.de.conf
b9060 69 67 75 72 61 63 69 c3 b3 6e 2e 00 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 65 78 70 iguraci..n..Apple.iOS/iPadOS.exp
b9080 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 ects.the.server.name.to.be.also.
b90a0 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 used.in.the.server's.certificate
b90c0 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 .common.name,.so.it's.best.to.us
b90e0 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e e.this.DNS.name.for.your.VPN.con
b9100 6e 65 63 74 69 6f 6e 2e 00 41 70 6c 69 71 75 65 20 75 6e 20 66 69 6c 74 72 6f 20 64 65 20 6d 61 nection..Aplique.un.filtro.de.ma
b9120 70 61 20 64 65 20 72 75 74 61 20 61 20 6c 61 73 20 72 75 74 61 73 20 70 61 72 61 20 65 6c 20 70 pa.de.ruta.a.las.rutas.para.el.p
b9140 72 6f 74 6f 63 6f 6c 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 41 70 6c 69 71 75 65 20 75 rotocolo.especificado..Aplique.u
b9160 6e 20 66 69 6c 74 72 6f 20 64 65 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 61 20 6c 61 73 20 72 n.filtro.de.mapa.de.ruta.a.las.r
b9180 75 74 61 73 20 70 61 72 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 65 73 70 65 63 69 66 69 63 utas.para.el.protocolo.especific
b91a0 61 64 6f 2e 20 53 65 20 70 75 65 64 65 6e 20 75 74 69 6c 69 7a 61 72 20 6c 6f 73 20 73 69 67 75 ado..Se.pueden.utilizar.los.sigu
b91c0 69 65 6e 74 65 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 ientes.protocolos:.any,.babel,.b
b91e0 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e gp,.connected,.eigrp,.isis,.kern
b9200 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 6c el,.ospf,.rip,.static,.table.Apl
b9220 69 71 75 65 20 75 6e 20 66 69 6c 74 72 6f 20 64 65 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 61 ique.un.filtro.de.mapa.de.ruta.a
b9240 20 6c 61 73 20 72 75 74 61 73 20 70 61 72 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 65 73 70 .las.rutas.para.el.protocolo.esp
b9260 65 63 69 66 69 63 61 64 6f 2e 20 53 65 20 70 75 65 64 65 6e 20 75 74 69 6c 69 7a 61 72 20 6c 6f ecificado..Se.pueden.utilizar.lo
b9280 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 3a 20 61 6e 79 2c 20 62 61 s.siguientes.protocolos:.any,.ba
b92a0 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 bel,.bgp,.connected,.isis,.kerne
b92c0 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 l,.ospfv3,.ripng,.static,.table.
b92e0 41 70 6c 69 71 75 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 65 6e 72 75 74 61 6d 69 Aplique.la.pol..tica.de.enrutami
b9300 65 6e 74 6f 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 2a 2a 65 6e 74 72 61 6e 74 65 2a ento.a.la.direcci..n.**entrante*
b9320 2a 20 64 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 56 4c 41 4e 20 64 65 20 73 61 6c 69 *.de.las.interfaces.VLAN.de.sali
b9340 64 61 00 41 70 6c 69 63 61 72 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 da.Aplicar.un.conjunto.de.reglas
b9360 20 61 20 75 6e 61 20 7a 6f 6e 61 00 41 70 6c 69 63 61 72 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 .a.una.zona.Aplicar.un.conjunto.
b9380 64 65 20 72 65 67 6c 61 73 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 00 41 70 6c 69 63 61 72 de.reglas.a.una.interfaz.Aplicar
b93a0 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 74 72 c3 a1 66 69 63 6f 00 43 6f 6e 66 69 .una.pol..tica.de.tr..fico.Confi
b93c0 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 c3 a1 72 65 61 00 49 64 65 6e 74 69 66 69 63 61 64 6f 72 guraci..n.de...rea.Identificador
b93e0 20 64 65 20 c3 a1 72 65 61 3a 20 60 60 30 30 30 31 60 60 20 49 53 2d 49 53 20 6e c3 ba 6d 65 72 .de...rea:.``0001``.IS-IS.n..mer
b9400 6f 20 64 65 20 c3 a1 72 65 61 20 28 c3 a1 72 65 61 20 6e 75 6d c3 a9 72 69 63 61 20 60 60 31 60 o.de...rea.(..rea.num..rica.``1`
b9420 60 29 00 41 72 67 75 6d 65 6e 74 6f 73 20 71 75 65 20 73 65 20 70 61 73 61 72 c3 a1 6e 20 61 6c `).Argumentos.que.se.pasar..n.al
b9440 20 65 6a 65 63 75 74 61 62 6c 65 2e 00 41 72 69 73 74 61 45 4f 53 00 41 72 75 62 61 2f 48 50 00 .ejecutable..AristaEOS.Aruba/HP.
b9460 43 6f 6d 6f 20 65 6c 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 20 64 65 20 50 4d 54 55 20 65 Como.el.descubrimiento.de.PMTU.e
b9480 6e 20 49 6e 74 65 72 6e 65 74 20 72 61 72 61 20 76 65 7a 20 66 75 6e 63 69 6f 6e 61 2c 20 61 20 n.Internet.rara.vez.funciona,.a.
b94a0 76 65 63 65 73 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 66 69 6a 61 72 20 6e 75 65 73 74 72 6f 20 veces.necesitamos.fijar.nuestro.
b94c0 76 61 6c 6f 72 20 54 43 50 20 4d 53 53 20 61 20 75 6e 20 76 61 6c 6f 72 20 65 73 70 65 63 c3 ad valor.TCP.MSS.a.un.valor.espec..
b94e0 66 69 63 6f 2e 20 45 73 74 65 20 65 73 20 75 6e 20 63 61 6d 70 6f 20 65 6e 20 6c 61 20 70 61 72 fico..Este.es.un.campo.en.la.par
b9500 74 65 20 64 65 20 6f 70 63 69 6f 6e 65 73 20 54 43 50 20 64 65 20 75 6e 20 70 61 71 75 65 74 65 te.de.opciones.TCP.de.un.paquete
b9520 20 53 59 4e 2e 20 41 6c 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 .SYN..Al.configurar.el.valor.de.
b9540 4d 53 53 2c 20 6c 65 20 65 73 74 c3 a1 20 64 69 63 69 65 6e 64 6f 20 61 6c 20 6c 61 64 6f 20 72 MSS,.le.est...diciendo.al.lado.r
b9560 65 6d 6f 74 6f 20 69 6e 65 71 75 c3 ad 76 6f 63 61 6d 65 6e 74 65 20 26 23 33 39 3b 6e 6f 20 69 emoto.inequ..vocamente.&#39;no.i
b9580 6e 74 65 6e 74 65 20 65 6e 76 69 61 72 6d 65 20 70 61 71 75 65 74 65 73 20 6d c3 a1 73 20 67 72 ntente.enviarme.paquetes.m..s.gr
b95a0 61 6e 64 65 73 20 71 75 65 20 65 73 74 65 20 76 61 6c 6f 72 26 23 33 39 3b 2e 00 44 61 64 6f 20 andes.que.este.valor&#39;..Dado.
b95c0 71 75 65 20 53 53 54 50 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 50 50 50 20 61 20 74 72 61 76 c3 que.SSTP.proporciona.PPP.a.trav.
b95e0 a9 73 20 64 65 20 75 6e 20 63 61 6e 61 6c 20 53 53 4c 2f 54 4c 53 2c 20 73 65 20 72 65 71 75 69 .s.de.un.canal.SSL/TLS,.se.requi
b9600 65 72 65 20 65 6c 20 75 73 6f 20 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 66 69 72 6d 61 ere.el.uso.de.certificados.firma
b9620 64 6f 73 20 70 c3 ba 62 6c 69 63 61 6d 65 6e 74 65 2c 20 61 73 c3 ad 20 63 6f 6d 6f 20 75 6e 61 dos.p..blicamente,.as...como.una
b9640 20 50 4b 49 20 70 72 69 76 61 64 61 2e 00 43 6f 6d 6f 20 56 79 4f 53 20 65 73 74 c3 a1 20 62 61 .PKI.privada..Como.VyOS.est...ba
b9660 73 61 64 6f 20 65 6e 20 4c 69 6e 75 78 2c 20 65 6c 20 70 75 65 72 74 6f 20 70 72 65 64 65 74 65 sado.en.Linux,.el.puerto.predete
b9680 72 6d 69 6e 61 64 6f 20 71 75 65 20 73 65 20 75 73 61 20 6e 6f 20 75 73 61 20 34 37 38 39 20 63 rminado.que.se.usa.no.usa.4789.c
b96a0 6f 6d 6f 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 20 55 44 50 20 64 65 20 omo.el.n..mero.de.puerto.UDP.de.
b96c0 64 65 73 74 69 6e 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 61 73 69 67 6e 61 64 6f 20 destino.predeterminado.asignado.
b96e0 70 6f 72 20 49 41 4e 41 2e 20 45 6e 20 73 75 20 6c 75 67 61 72 2c 20 56 79 4f 53 20 75 73 61 20 por.IANA..En.su.lugar,.VyOS.usa.
b9700 65 6c 20 70 75 65 72 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 4c 69 6e 75 el.puerto.predeterminado.de.Linu
b9720 78 20 64 65 20 38 34 37 32 2e 00 43 6f 6d 6f 20 56 79 4f 53 20 73 65 20 62 61 73 61 20 65 6e 20 x.de.8472..Como.VyOS.se.basa.en.
b9740 4c 69 6e 75 78 20 79 20 6e 6f 20 68 61 62 c3 ad 61 20 75 6e 20 70 75 65 72 74 6f 20 49 41 4e 41 Linux.y.no.hab..a.un.puerto.IANA
b9760 20 6f 66 69 63 69 61 6c 20 61 73 69 67 6e 61 64 6f 20 70 61 72 61 20 56 58 4c 41 4e 2c 20 56 79 .oficial.asignado.para.VXLAN,.Vy
b9780 4f 53 20 75 73 61 20 75 6e 20 70 75 65 72 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 OS.usa.un.puerto.predeterminado.
b97a0 64 65 20 38 34 37 32 2e 20 50 75 65 64 65 20 63 61 6d 62 69 61 72 20 65 6c 20 70 75 65 72 74 6f de.8472..Puede.cambiar.el.puerto
b97c0 20 70 6f 72 20 69 6e 74 65 72 66 61 7a 20 56 58 4c 41 4e 20 70 61 72 61 20 71 75 65 20 66 75 6e .por.interfaz.VXLAN.para.que.fun
b97e0 63 69 6f 6e 65 20 63 6f 6e 20 76 61 72 69 6f 73 20 70 72 6f 76 65 65 64 6f 72 65 73 2e 00 41 73 cione.con.varios.proveedores..As
b9800 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 69 74 20 6c 65 76 65 72 .VyOS.is.based.on.Linux.it.lever
b9820 61 67 65 73 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 20 54 68 65 20 4e 65 74 66 69 6c 74 65 72 ages.its.firewall..The.Netfilter
b9840 20 70 72 6f 6a 65 63 74 20 63 72 65 61 74 65 64 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 69 74 .project.created.iptables.and.it
b9860 73 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c 69 6e s.successor.nftables.for.the.Lin
b9880 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 70 61 ux.kernel.to.work.directly.on.pa
b98a0 63 6b 65 74 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 cket.data.flows..This.now.extend
b98c0 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 63 75 s.the.concept.of.zone-based.secu
b98e0 72 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 rity.to.allow.for.manipulating.t
b9900 68 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 65 20 he.data.at.multiple.stages.once.
b9920 61 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 accepted.by.the.network.interfac
b9940 65 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 68 61 e.and.the.driver.before.being.ha
b9960 6e 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 nded.off.to.the.destination.(e.g
b9980 2e 2c 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 69 63 .,.a.web.server.OR.another.devic
b99a0 65 29 2e 00 43 6f 6d 6f 20 56 79 4f 53 20 75 74 69 6c 69 7a 61 20 6c 61 20 69 6e 74 65 72 66 61 e)..Como.VyOS.utiliza.la.interfa
b99c0 7a 20 51 4d 49 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 6c 61 73 20 74 61 72 6a z.QMI.para.conectarse.a.las.tarj
b99e0 65 74 61 73 20 64 65 20 6d c3 b3 64 65 6d 20 57 57 41 4e 2c 20 74 61 6d 62 69 c3 a9 6e 20 73 65 etas.de.m..dem.WWAN,.tambi..n.se
b9a00 20 70 75 65 64 65 20 72 65 70 72 6f 67 72 61 6d 61 72 20 65 6c 20 66 69 72 6d 77 61 72 65 2e 00 .puede.reprogramar.el.firmware..
b9a20 43 6f 6d 6f 20 72 65 66 65 72 65 6e 63 69 61 3a 20 70 61 72 61 20 31 30 6d 62 69 74 2f 73 20 65 Como.referencia:.para.10mbit/s.e
b9a40 6e 20 49 6e 74 65 6c 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 6e 65 63 65 73 69 74 65 n.Intel,.es.posible.que.necesite
b9a60 20 61 6c 20 6d 65 6e 6f 73 20 75 6e 20 62 c3 ba 66 65 72 20 64 65 20 31 30 6b 62 79 74 65 20 73 .al.menos.un.b..fer.de.10kbyte.s
b9a80 69 20 64 65 73 65 61 20 61 6c 63 61 6e 7a 61 72 20 73 75 20 76 65 6c 6f 63 69 64 61 64 20 63 6f i.desea.alcanzar.su.velocidad.co
b9aa0 6e 66 69 67 75 72 61 64 61 2e 00 43 6f 6d 6f 20 72 65 73 75 6c 74 61 64 6f 2c 20 65 6c 20 70 72 nfigurada..Como.resultado,.el.pr
b9ac0 6f 63 65 73 61 6d 69 65 6e 74 6f 20 64 65 20 63 61 64 61 20 70 61 71 75 65 74 65 20 73 65 20 76 ocesamiento.de.cada.paquete.se.v
b9ae0 75 65 6c 76 65 20 6d c3 a1 73 20 65 66 69 63 69 65 6e 74 65 2c 20 61 70 72 6f 76 65 63 68 61 6e uelve.m..s.eficiente,.aprovechan
b9b00 64 6f 20 70 6f 74 65 6e 63 69 61 6c 6d 65 6e 74 65 20 65 6c 20 73 6f 70 6f 72 74 65 20 64 65 20 do.potencialmente.el.soporte.de.
b9b20 64 65 73 63 61 72 67 61 20 64 65 20 63 69 66 72 61 64 6f 20 64 65 20 68 61 72 64 77 61 72 65 20 descarga.de.cifrado.de.hardware.
b9b40 64 69 73 70 6f 6e 69 62 6c 65 20 65 6e 20 65 6c 20 6b 65 72 6e 65 6c 2e 00 43 6f 6d 6f 20 61 6c disponible.en.el.kernel..Como.al
b9b60 74 65 72 6e 61 74 69 76 61 20 61 20 6c 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 64 69 72 65 63 ternativa.a.la.aplicaci..n.direc
b9b80 74 61 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 73 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2c ta.de.pol..ticas.a.una.interfaz,
b9ba0 20 73 65 20 70 75 65 64 65 20 63 72 65 61 72 20 75 6e 20 66 69 72 65 77 61 6c 6c 20 62 61 73 61 .se.puede.crear.un.firewall.basa
b9bc0 64 6f 20 65 6e 20 7a 6f 6e 61 73 20 70 61 72 61 20 73 69 6d 70 6c 69 66 69 63 61 72 20 6c 61 20 do.en.zonas.para.simplificar.la.
b9be0 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 63 75 61 6e 64 6f 20 76 61 72 69 61 73 20 69 6e 74 configuraci..n.cuando.varias.int
b9c00 65 72 66 61 63 65 73 20 70 65 72 74 65 6e 65 63 65 6e 20 61 20 6c 61 20 6d 69 73 6d 61 20 7a 6f erfaces.pertenecen.a.la.misma.zo
b9c20 6e 61 20 64 65 20 73 65 67 75 72 69 64 61 64 2e 20 45 6e 20 6c 75 67 61 72 20 64 65 20 61 70 6c na.de.seguridad..En.lugar.de.apl
b9c40 69 63 61 72 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 72 65 67 6c 61 73 20 61 20 6c 61 73 20 69 icar.conjuntos.de.reglas.a.las.i
b9c60 6e 74 65 72 66 61 63 65 73 2c 20 73 65 20 61 70 6c 69 63 61 6e 20 61 20 70 61 72 65 73 20 64 65 nterfaces,.se.aplican.a.pares.de
b9c80 20 7a 6f 6e 61 20 64 65 20 6f 72 69 67 65 6e 20 79 20 7a 6f 6e 61 20 64 65 20 64 65 73 74 69 6e .zona.de.origen.y.zona.de.destin
b9ca0 6f 2e 00 41 73 20 62 6f 74 68 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 61 6e 64 o..As.both.Microsoft.Windows.and
b9cc0 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 61 .Apple.iOS/iPadOS.only.support.a
b9ce0 20 63 65 72 74 61 69 6e 20 73 65 74 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 .certain.set.of.encryption.ciphe
b9d00 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 77 65 20 77 rs.and.integrity.algorithms.we.w
b9d20 69 6c 6c 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 49 4b 45 2f ill.validate.the.configured.IKE/
b9d40 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 6f 6e 6c 79 20 6c 69 73 74 20 74 68 65 20 ESP.proposals.and.only.list.the.
b9d60 63 6f 6d 70 61 74 69 62 6c 65 20 6f 6e 65 73 20 74 6f 20 74 68 65 20 75 73 65 72 20 e2 80 94 20 compatible.ones.to.the.user.....
b9d80 69 66 20 6d 75 6c 74 69 70 6c 65 20 61 72 65 20 64 65 66 69 6e 65 64 2e 20 49 66 20 74 68 65 72 if.multiple.are.defined..If.ther
b9da0 65 20 61 72 65 20 6e 6f 20 6d 61 74 63 68 69 6e 67 20 70 72 6f 70 6f 73 61 6c 73 20 66 6f 75 6e e.are.no.matching.proposals.foun
b9dc0 64 20 e2 80 94 20 77 65 20 63 61 6e 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 20 61 20 70 72 6f 66 d.....we.can.not.generate.a.prof
b9de0 69 6c 65 20 66 6f 72 20 79 6f 75 2e 00 41 73 20 64 65 73 63 72 69 62 65 64 2c 20 66 69 72 73 74 ile.for.you..As.described,.first
b9e00 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 61 6c 6c .packet.will.be.evaluated.by.all
b9e20 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 70 61 74 68 2c 20 73 6f 20 64 65 73 69 72 65 64 20 63 .the.firewall.path,.so.desired.c
b9e40 6f 6e 6e 65 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 78 70 6c 69 63 69 74 65 6c 79 20 onnection.should.be.explicitely.
b9e60 61 63 63 65 70 74 65 64 2e 20 53 61 6d 65 20 74 68 69 6e 67 20 73 68 6f 75 6c 64 20 62 65 20 74 accepted..Same.thing.should.be.t
b9e80 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 74 72 61 66 66 69 63 20 69 6e aken.into.account.for.traffic.in
b9ea0 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 73 74 .reverse.order..In.most.cases.st
b9ec0 61 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 ate.policies.are.used.in.order.t
b9ee0 6f 20 61 63 63 65 70 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e 20 72 65 76 65 72 73 65 20 70 o.accept.connection.in.reverse.p
b9f00 61 74 63 68 2e 00 41 20 6d 65 64 69 64 61 20 71 75 65 20 6d c3 a1 73 20 79 20 6d c3 a1 73 20 65 atch..A.medida.que.m..s.y.m..s.e
b9f20 6e 72 75 74 61 64 6f 72 65 73 20 73 65 20 65 6a 65 63 75 74 61 6e 20 65 6e 20 68 69 70 65 72 76 nrutadores.se.ejecutan.en.hiperv
b9f40 69 73 6f 72 65 73 2c 20 65 73 70 65 63 69 61 6c 6d 65 6e 74 65 20 63 6f 6e 20 75 6e 20 3a 61 62 isores,.especialmente.con.un.:ab
b9f60 62 72 3a 60 4e 4f 53 20 28 73 69 73 74 65 6d 61 20 6f 70 65 72 61 74 69 76 6f 20 64 65 20 72 65 br:`NOS.(sistema.operativo.de.re
b9f80 64 29 60 20 63 6f 6d 6f 20 56 79 4f 53 2c 20 74 69 65 6e 65 20 63 61 64 61 20 76 65 7a 20 6d 65 d)`.como.VyOS,.tiene.cada.vez.me
b9fa0 6e 6f 73 20 73 65 6e 74 69 64 6f 20 75 73 61 72 20 65 6e 6c 61 63 65 73 20 64 65 20 72 65 63 75 nos.sentido.usar.enlaces.de.recu
b9fc0 72 73 6f 73 20 65 73 74 c3 a1 74 69 63 6f 73 20 63 6f 6d 6f 20 60 60 73 6d 70 2d 61 66 66 69 6e rsos.est..ticos.como.``smp-affin
b9fe0 69 74 79 60 60 20 63 6f 6d 6f 20 65 73 74 c3 a1 20 70 72 65 73 65 6e 74 65 20 65 6e 20 56 79 4f ity``.como.est...presente.en.VyO
ba000 53 20 31 2e 32 20 79 20 61 6e 74 65 72 69 6f 72 65 73 20 70 61 72 61 20 61 6e 63 6c 61 72 20 63 S.1.2.y.anteriores.para.anclar.c
ba020 69 65 72 74 6f 73 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 65 73 20 64 65 20 69 6e 74 65 72 72 75 70 iertos.controladores.de.interrup
ba040 63 69 c3 b3 6e 20 61 20 43 50 55 20 65 73 70 65 63 c3 ad 66 69 63 61 73 2e 00 43 6f 6d 6f 20 6c ci..n.a.CPU.espec..ficas..Como.l
ba060 61 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 a.traducci..n.de.direcciones.de.
ba080 72 65 64 20 6d 6f 64 69 66 69 63 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 red.modifica.la.informaci..n.de.
ba0a0 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 la.direcci..n.IP.en.los.paquetes
ba0c0 2c 20 6c 61 73 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 64 65 20 4e 41 54 20 70 75 ,.las.implementaciones.de.NAT.pu
ba0e0 65 64 65 6e 20 76 61 72 69 61 72 20 65 6e 20 73 75 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f eden.variar.en.su.comportamiento
ba100 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 65 6e 20 76 61 72 69 6f 73 20 63 61 73 6f 73 20 64 65 20 .espec..fico.en.varios.casos.de.
ba120 64 69 72 65 63 63 69 6f 6e 61 6d 69 65 6e 74 6f 20 79 20 73 75 20 65 66 65 63 74 6f 20 65 6e 20 direccionamiento.y.su.efecto.en.
ba140 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6c 61 20 72 65 64 2e 20 4c 6f 73 20 64 65 74 61 6c el.tr..fico.de.la.red..Los.detal
ba160 6c 65 73 20 64 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 20 4e 41 54 20 6e 6f les.del.comportamiento.de.NAT.no
ba180 20 73 75 65 6c 65 6e 20 65 73 74 61 72 20 64 6f 63 75 6d 65 6e 74 61 64 6f 73 20 70 6f 72 20 6c .suelen.estar.documentados.por.l
ba1a0 6f 73 20 70 72 6f 76 65 65 64 6f 72 65 73 20 64 65 20 65 71 75 69 70 6f 73 20 71 75 65 20 63 6f os.proveedores.de.equipos.que.co
ba1c0 6e 74 69 65 6e 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 64 65 20 4e 41 54 2e ntienen.implementaciones.de.NAT.
ba1e0 00 41 73 20 6f 66 20 56 79 4f 53 20 31 2e 34 2c 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f .As.of.VyOS.1.4,.OpenVPN.site-to
ba200 2d 73 69 74 65 20 6d 6f 64 65 20 63 61 6e 20 75 73 65 20 65 69 74 68 65 72 20 70 72 65 2d 73 68 -site.mode.can.use.either.pre-sh
ba220 61 72 65 64 20 6b 65 79 73 20 6f 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2e ared.keys.or.x.509.certificates.
ba240 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 79 20 73 69 20 6e 6f .De.forma.predeterminada.y.si.no
ba260 20 73 65 20 64 65 66 69 6e 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 73 65 20 75 74 69 6c .se.define.lo.contrario,.se.util
ba280 69 7a 61 20 6d 73 63 68 61 70 2d 76 32 20 70 61 72 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 iza.mschap-v2.para.la.autenticac
ba2a0 69 c3 b3 6e 20 79 20 6d 70 70 65 20 64 65 20 31 32 38 20 62 69 74 73 20 28 73 69 6e 20 65 73 74 i..n.y.mppe.de.128.bits.(sin.est
ba2c0 61 64 6f 29 20 70 61 72 61 20 65 6c 20 63 69 66 72 61 64 6f 2e 20 53 69 20 6e 6f 20 73 65 20 65 ado).para.el.cifrado..Si.no.se.e
ba2e0 73 74 61 62 6c 65 63 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 70 75 65 72 74 stablece.una.direcci..n.de.puert
ba300 61 20 64 65 20 65 6e 6c 61 63 65 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 a.de.enlace.dentro.de.la.configu
ba320 72 61 63 69 c3 b3 6e 2c 20 73 65 20 75 74 69 6c 69 7a 61 20 6c 61 20 49 50 20 6d c3 a1 73 20 62 raci..n,.se.utiliza.la.IP.m..s.b
ba340 61 6a 61 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 69 70 20 64 65 20 63 6c 69 65 6e 74 65 20 2f aja.del.grupo.de.ip.de.cliente./
ba360 32 34 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 65 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 24..Por.ejemplo,.en.el.siguiente
ba380 20 65 6a 65 6d 70 6c 6f 20 73 65 72 c3 ad 61 20 31 39 32 2e 31 36 38 2e 30 2e 31 2e 00 41 73 20 .ejemplo.ser..a.192.168.0.1..As.
ba3a0 73 61 69 64 20 62 65 66 6f 72 65 2c 20 6f 6e 63 65 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 said.before,.once.firewall.group
ba3c0 73 20 61 72 65 20 63 72 65 61 74 65 64 2c 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 65 72 s.are.created,.they.can.be.refer
ba3e0 65 6e 63 65 64 20 65 69 74 68 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 2c 20 6e enced.either.in.firewall,.nat,.n
ba400 61 74 36 36 20 61 6e 64 2f 6f 72 20 70 6f 6c 69 63 79 2d 72 6f 75 74 65 20 72 75 6c 65 73 2e 00 at66.and/or.policy-route.rules..
ba420 43 6f 6d 6f 20 73 65 20 6d 75 65 73 74 72 61 20 65 6e 20 65 6c 20 65 6a 65 6d 70 6c 6f 20 61 6e Como.se.muestra.en.el.ejemplo.an
ba440 74 65 72 69 6f 72 2c 20 75 6e 61 20 64 65 20 6c 61 73 20 70 6f 73 69 62 69 6c 69 64 61 64 65 73 terior,.una.de.las.posibilidades
ba460 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 20 6c 6f 73 20 70 61 71 75 65 74 .para.hacer.coincidir.los.paquet
ba480 65 73 20 73 65 20 62 61 73 61 20 65 6e 20 6c 61 73 20 6d 61 72 63 61 73 20 72 65 61 6c 69 7a 61 es.se.basa.en.las.marcas.realiza
ba4a0 64 61 73 20 70 6f 72 20 65 6c 20 66 69 72 65 77 61 6c 6c 2c 20 60 65 73 6f 20 70 75 65 64 65 20 das.por.el.firewall,.`eso.puede.
ba4c0 62 72 69 6e 64 61 72 6c 65 20 75 6e 61 20 67 72 61 6e 20 66 6c 65 78 69 62 69 6c 69 64 61 64 60 brindarle.una.gran.flexibilidad`
ba4e0 5f 2e 00 43 6f 6d 6f 20 73 65 20 6d 75 65 73 74 72 61 20 65 6e 20 65 6c 20 c3 ba 6c 74 69 6d 6f _..Como.se.muestra.en.el...ltimo
ba500 20 63 6f 6d 61 6e 64 6f 20 64 65 6c 20 65 6a 65 6d 70 6c 6f 20 61 6e 74 65 72 69 6f 72 2c 20 6c .comando.del.ejemplo.anterior,.l
ba520 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 60 74 69 70 6f 20 64 65 20 63 6f 6c 61 60 20 a.configuraci..n.`tipo.de.cola`.
ba540 70 65 72 6d 69 74 65 20 65 73 74 61 73 20 63 6f 6d 62 69 6e 61 63 69 6f 6e 65 73 2e 20 50 6f 64 permite.estas.combinaciones..Pod
ba560 72 c3 a1 73 20 75 73 61 72 6c 6f 20 65 6e 20 6d 75 63 68 61 73 20 70 c3 b3 6c 69 7a 61 73 2e 00 r..s.usarlo.en.muchas.p..lizas..
ba580 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 As.the.example.image.below.shows
ba5a0 2c 20 74 68 65 20 64 65 76 69 63 65 20 6e 6f 77 20 6e 65 65 64 73 20 72 75 6c 65 73 20 74 6f 20 ,.the.device.now.needs.rules.to.
ba5c0 61 6c 6c 6f 77 2f 62 6c 6f 63 6b 20 74 72 61 66 66 69 63 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 allow/block.traffic.to.or.from.t
ba5e0 68 65 20 73 65 72 76 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 64 65 76 69 63 he.services.running.on.the.devic
ba600 65 20 74 68 61 74 20 68 61 76 65 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 e.that.have.open.connections.on.
ba620 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 that.interface..As.the.example.i
ba640 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 77 61 73 mage.below.shows,.the.device.was
ba660 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 72 75 6c 65 73 20 62 6c 6f 63 6b 69 6e 67 20 .configured.with.rules.blocking.
ba680 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 inbound.or.outbound.traffic.on.e
ba6a0 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6d 6f 20 73 75 20 6e 6f 6d 62 72 65 20 6c 6f ach.interface..Como.su.nombre.lo
ba6c0 20 69 6e 64 69 63 61 2c 20 65 73 20 49 50 76 34 20 65 6e 63 61 70 73 75 6c 61 64 6f 20 65 6e 20 .indica,.es.IPv4.encapsulado.en.
ba6e0 49 50 76 36 2c 20 74 61 6e 20 73 69 6d 70 6c 65 20 63 6f 6d 6f 20 65 73 6f 2e 00 41 64 65 6d c3 IPv6,.tan.simple.como.eso..Adem.
ba700 a1 73 20 64 65 20 6c 6f 20 73 69 67 75 69 65 6e 74 65 20 70 61 72 61 20 70 65 72 6d 69 74 69 72 .s.de.lo.siguiente.para.permitir
ba720 20 4e 41 54 2d 74 72 61 6e 73 76 65 72 73 61 6c 20 28 63 75 61 6e 64 6f 20 65 6c 20 63 6c 69 65 .NAT-transversal.(cuando.el.clie
ba740 6e 74 65 20 56 50 4e 20 64 65 74 65 63 74 61 20 4e 41 54 2c 20 45 53 50 20 73 65 20 65 6e 63 61 nte.VPN.detecta.NAT,.ESP.se.enca
ba760 70 73 75 6c 61 20 65 6e 20 55 44 50 20 70 61 72 61 20 4e 41 54 2d 74 72 61 6e 73 76 65 72 73 61 psula.en.UDP.para.NAT-transversa
ba780 6c 29 3a 00 41 6c 20 69 67 75 61 6c 20 71 75 65 20 63 6f 6e 20 6f 74 72 61 73 20 70 6f 6c c3 ad l):.Al.igual.que.con.otras.pol..
ba7a0 74 69 63 61 73 2c 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 75 65 64 65 20 69 6e 63 72 75 73 74 ticas,.Round-Robin.puede.incrust
ba7c0 61 72 5f 20 6f 74 72 61 20 70 6f 6c c3 ad 74 69 63 61 20 65 6e 20 75 6e 61 20 63 6c 61 73 65 20 ar_.otra.pol..tica.en.una.clase.
ba7e0 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 60 a.trav..s.de.la.configuraci..n.`
ba800 60 74 69 70 6f 20 64 65 20 63 6f 6c 61 60 60 2e 00 41 6c 20 69 67 75 61 6c 20 71 75 65 20 63 6f `tipo.de.cola``..Al.igual.que.co
ba820 6e 20 6f 74 72 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 2c 20 53 68 61 70 65 72 20 70 75 65 64 65 n.otras.pol..ticas,.Shaper.puede
ba840 20 69 6e 63 72 75 73 74 61 72 5f 20 6f 74 72 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 65 6e 20 .incrustar_.otras.pol..ticas.en.
ba860 73 75 73 20 63 6c 61 73 65 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 63 6f 6e 66 69 sus.clases.a.trav..s.de.la.confi
ba880 67 75 72 61 63 69 c3 b3 6e 20 60 60 74 69 70 6f 20 64 65 20 63 6f 6c 61 60 60 20 79 20 6c 75 65 guraci..n.``tipo.de.cola``.y.lue
ba8a0 67 6f 20 63 6f 6e 66 69 67 75 72 61 72 20 73 75 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 2e 00 41 go.configurar.sus.par..metros..A
ba8c0 6c 20 69 67 75 61 6c 20 71 75 65 20 63 6f 6e 20 6f 74 72 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 l.igual.que.con.otras.pol..ticas
ba8e0 2c 20 70 75 65 64 65 20 64 65 66 69 6e 69 72 20 64 69 66 65 72 65 6e 74 65 73 20 74 69 70 6f 73 ,.puede.definir.diferentes.tipos
ba900 20 64 65 20 72 65 67 6c 61 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 70 61 72 61 20 .de.reglas.de.coincidencia.para.
ba920 73 75 73 20 63 6c 61 73 65 73 3a 00 41 6c 20 69 67 75 61 6c 20 71 75 65 20 63 6f 6e 20 6f 74 72 sus.clases:.Al.igual.que.con.otr
ba940 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 2c 20 70 75 65 64 65 20 69 6e 63 72 75 73 74 61 72 5f 20 as.pol..ticas,.puede.incrustar_.
ba960 6f 74 72 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 65 6e 20 6c 61 73 20 63 6c 61 73 65 73 20 28 otras.pol..ticas.en.las.clases.(
ba980 79 20 70 6f 72 20 64 65 66 65 63 74 6f 29 20 64 65 20 73 75 20 70 6f 6c c3 ad 74 69 63 61 20 50 y.por.defecto).de.su.pol..tica.P
ba9a0 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 63 6f riority.Queue.a.trav..s.de.la.co
ba9c0 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 3a 00 43 6f 6d nfiguraci..n.``queue-type``:.Com
ba9e0 6f 20 70 75 65 64 65 20 76 65 72 20 65 6e 20 65 6c 20 65 6a 65 6d 70 6c 6f 20 61 71 75 c3 ad 2c o.puede.ver.en.el.ejemplo.aqu..,
baa00 20 70 75 65 64 65 20 61 73 69 67 6e 61 72 20 65 6c 20 6d 69 73 6d 6f 20 63 6f 6e 6a 75 6e 74 6f .puede.asignar.el.mismo.conjunto
baa20 20 64 65 20 72 65 67 6c 61 73 20 61 20 76 61 72 69 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 .de.reglas.a.varias.interfaces..
baa40 55 6e 61 20 69 6e 74 65 72 66 61 7a 20 73 6f 6c 6f 20 70 75 65 64 65 20 74 65 6e 65 72 20 75 6e Una.interfaz.solo.puede.tener.un
baa60 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 70 6f 72 20 63 61 64 65 6e 61 2e 00 .conjunto.de.reglas.por.cadena..
baa80 43 6f 6d 6f 20 70 75 65 64 65 20 76 65 72 2c 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 Como.puede.ver,.la.configuraci..
baaa0 6e 20 64 65 20 4c 65 61 66 32 20 79 20 4c 65 61 66 33 20 65 73 20 63 61 73 69 20 69 64 c3 a9 6e n.de.Leaf2.y.Leaf3.es.casi.id..n
baac0 74 69 63 61 2e 20 48 61 79 20 6d 75 63 68 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 61 72 72 69 62 61 tica..Hay.muchos.comandos.arriba
baae0 2c 20 74 72 61 74 61 72 c3 a9 20 64 65 20 64 61 72 20 6d c3 a1 73 20 64 65 74 61 6c 6c 65 73 20 ,.tratar...de.dar.m..s.detalles.
bab00 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2c 20 6c 61 73 20 64 65 73 63 72 69 70 63 69 6f 6e a.continuaci..n,.las.descripcion
bab20 65 73 20 64 65 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 73 65 20 63 6f 6c 6f 63 61 6e 20 64 65 es.de.los.comandos.se.colocan.de
bab40 62 61 6a 6f 20 64 65 20 6c 6f 73 20 63 75 61 64 72 6f 73 20 64 65 20 63 6f 6d 61 6e 64 6f 3a 00 bajo.de.los.cuadros.de.comando:.
bab60 41 73 69 67 6e 61 72 20 60 3c 6d 65 6d 62 65 72 3e 20 60 69 6e 74 65 72 66 61 7a 20 70 61 72 61 Asignar.`<member>.`interfaz.para
bab80 20 70 75 65 6e 74 65 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 20 55 6e 20 61 73 69 73 74 65 .puente`<interface>.`..Un.asiste
baba0 6e 74 65 20 64 65 20 66 69 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 6c 6f 20 61 79 75 64 61 72 c3 a1 nte.de.finalizaci..n.lo.ayudar..
babc0 20 63 6f 6e 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 65 72 6d 69 74 .con.todas.las.interfaces.permit
babe0 69 64 61 73 20 71 75 65 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e 65 63 74 61 72 2e 20 45 73 74 idas.que.se.pueden.conectar..Est
bac00 6f 20 69 6e 63 6c 75 79 65 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 o.incluye.:ref:`ethernet-interfa
bac20 63 65 60 2c 20 3a 72 65 66 3a 60 62 6f 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 ce`,.:ref:`bond-interface`,.:ref
bac40 3a 60 6c 32 74 70 76 33 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6f 70 65 6e 76 :`l2tpv3-interface`,.:ref:`openv
bac60 70 6e 60 2c 20 3a 72 65 66 3a 60 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 pn`,.:ref:`vxlan-interface`,.:re
bac80 66 3a 60 77 69 72 65 6c 65 73 73 20 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 74 f:`wireless.-interface`,.:ref:`t
baca0 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 79 20 3a 72 65 66 3a 60 67 65 6e 65 76 65 2d unnel-interface`.y.:ref:`geneve-
bacc0 69 6e 74 65 72 66 61 63 65 60 2e 00 41 73 69 67 6e 61 72 20 75 6e 20 62 61 63 6b 65 6e 64 20 65 interface`..Asignar.un.backend.e
bace0 73 70 65 63 c3 ad 66 69 63 6f 20 61 20 75 6e 61 20 72 65 67 6c 61 00 41 73 69 67 6e 61 72 20 69 spec..fico.a.una.regla.Asignar.i
bad00 6e 74 65 72 66 61 7a 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 20 60 3c 69 6e 74 65 72 nterfaz.identificada.por.`<inter
bad20 66 61 63 65 3e 20 60 20 61 20 56 52 46 20 6c 6c 61 6d 61 64 6f 20 60 3c 6e 61 6d 65 3e 20 60 2e face>.`.a.VRF.llamado.`<name>.`.
bad40 00 41 73 69 67 6e 61 72 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 6d 69 65 6d 62 72 6f 73 20 .Asignar.interfaces.de.miembros.
bad60 61 20 50 6f 72 74 43 68 61 6e 6e 65 6c 00 41 73 69 67 6e 65 20 75 6e 61 20 64 69 72 65 63 63 69 a.PortChannel.Asigne.una.direcci
bad80 c3 b3 6e 20 49 50 20 65 73 74 c3 a1 74 69 63 61 20 61 20 60 3c 75 73 65 72 3e 20 60 20 63 75 65 ..n.IP.est..tica.a.`<user>.`.cue
bada0 6e 74 61 2e 00 41 73 69 67 6e 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 61 20 65 nta..Asigne.la.direcci..n.IP.a.e
badc0 73 74 61 20 6d c3 a1 71 75 69 6e 61 20 70 61 72 61 20 60 3c 74 69 6d 65 3e 20 60 20 73 65 67 75 sta.m..quina.para.`<time>.`.segu
bade0 6e 64 6f 73 2e 00 41 73 69 67 6e 65 20 6c 61 20 70 61 72 74 65 20 64 65 20 6c 61 20 63 6c 61 76 ndos..Asigne.la.parte.de.la.clav
bae00 65 20 70 c3 ba 62 6c 69 63 61 20 53 53 48 20 60 3c 6b 65 79 3e 20 60 20 69 64 65 6e 74 69 66 69 e.p..blica.SSH.`<key>.`.identifi
bae20 63 61 64 6f 20 70 6f 72 20 63 6c 61 76 65 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 20 60 20 61 cado.por.clave.`<identifier>.`.a
bae40 6c 20 75 73 75 61 72 69 6f 20 6c 6f 63 61 6c 20 60 3c 75 73 65 72 6e 61 6d 65 3e 20 60 2e 00 41 l.usuario.local.`<username>.`..A
bae60 73 6f 63 69 61 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 67 65 6e 65 72 61 64 61 20 socia.la.clave.privada.generada.
bae80 70 72 65 76 69 61 6d 65 6e 74 65 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 57 69 72 65 47 previamente.a.una.interfaz.WireG
baea0 75 61 72 64 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 20 4c 61 20 63 6c 61 76 65 20 70 72 69 76 61 uard.espec..fica..La.clave.priva
baec0 64 61 20 73 65 20 70 75 65 64 65 20 67 65 6e 65 72 61 72 20 61 20 74 72 61 76 c3 a9 73 20 64 65 da.se.puede.generar.a.trav..s.de
baee0 6c 20 63 6f 6d 61 6e 64 6f 00 41 73 65 67 c3 ba 72 65 73 65 20 64 65 20 71 75 65 20 6c 61 73 20 l.comando.Aseg..rese.de.que.las.
baf00 72 65 67 6c 61 73 20 64 65 20 73 75 20 66 69 72 65 77 61 6c 6c 20 70 65 72 6d 69 74 61 6e 20 65 reglas.de.su.firewall.permitan.e
baf20 6c 20 74 72 c3 a1 66 69 63 6f 2c 20 65 6e 20 63 75 79 6f 20 63 61 73 6f 20 74 69 65 6e 65 20 75 l.tr..fico,.en.cuyo.caso.tiene.u
baf40 6e 61 20 56 50 4e 20 65 6e 20 66 75 6e 63 69 6f 6e 61 6d 69 65 6e 74 6f 20 63 6f 6e 20 57 69 72 na.VPN.en.funcionamiento.con.Wir
baf60 65 47 75 61 72 64 2e 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 eGuard..Reenv..o.asegurado.(AF).
baf80 31 31 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 31 32 00 52 65 11.Reenv..o.asegurado.(AF).12.Re
bafa0 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 31 33 00 52 65 65 6e 76 c3 ad env..o.asegurado.(AF).13.Reenv..
bafc0 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 32 31 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 o.asegurado.(AF).21.Reenv..o.ase
bafe0 67 75 72 61 64 6f 20 28 41 46 29 20 32 32 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 gurado.(AF).22.Reenv..o.asegurad
bb000 6f 20 28 41 46 29 20 32 33 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 o.(AF).23.Reenv..o.asegurado.(AF
bb020 29 20 33 31 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 33 32 00 ).31.Reenv..o.asegurado.(AF).32.
bb040 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 33 33 00 52 65 65 6e 76 Reenv..o.asegurado.(AF).33.Reenv
bb060 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 34 31 00 52 65 65 6e 76 c3 ad 6f 20 61 ..o.asegurado.(AF).41.Reenv..o.a
bb080 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 34 32 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 segurado.(AF).42.Reenv..o.asegur
bb0a0 61 64 6f 20 28 41 46 29 20 34 33 00 45 6e 20 63 61 64 61 20 72 6f 6e 64 61 2c 20 65 6c 20 63 6f ado.(AF).43.En.cada.ronda,.el.co
bb0c0 6e 74 61 64 6f 72 20 64 65 20 64 c3 a9 66 69 63 69 74 20 61 67 72 65 67 61 20 65 6c 20 63 75 61 ntador.de.d..ficit.agrega.el.cua
bb0e0 6e 74 6f 20 70 61 72 61 20 71 75 65 20 69 6e 63 6c 75 73 6f 20 6c 6f 73 20 70 61 71 75 65 74 65 nto.para.que.incluso.los.paquete
bb100 73 20 67 72 61 6e 64 65 73 20 74 65 6e 67 61 6e 20 6c 61 20 6f 70 6f 72 74 75 6e 69 64 61 64 20 s.grandes.tengan.la.oportunidad.
bb120 64 65 20 73 65 72 20 65 6c 69 6d 69 6e 61 64 6f 73 2e 00 50 6f 72 20 65 6c 20 6d 6f 6d 65 6e 74 de.ser.eliminados..Por.el.moment
bb140 6f 2c 20 6e 6f 20 65 73 20 70 6f 73 69 62 6c 65 20 76 65 72 20 74 6f 64 6f 20 65 6c 20 72 65 67 o,.no.es.posible.ver.todo.el.reg
bb160 69 73 74 72 6f 20 64 65 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 20 6c 6f 73 20 63 6f 6d 61 6e istro.del.firewall.con.los.coman
bb180 64 6f 73 20 6f 70 65 72 61 74 69 76 6f 73 20 64 65 20 56 79 4f 53 2e 20 54 6f 64 6f 73 20 6c 6f dos.operativos.de.VyOS..Todos.lo
bb1a0 73 20 72 65 67 69 73 74 72 6f 73 20 73 65 20 67 75 61 72 64 61 72 c3 a1 6e 20 65 6e 20 60 60 2f s.registros.se.guardar..n.en.``/
bb1c0 76 61 72 2f 6c 6f 67 73 2f 6d 65 73 73 61 67 65 73 60 60 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f var/logs/messages``..Por.ejemplo
bb1e0 3a 20 60 60 67 72 65 70 20 26 23 33 39 3b 31 30 2e 31 30 2e 30 2e 31 30 26 23 33 39 3b 20 2f 76 :.``grep.&#39;10.10.0.10&#39;./v
bb200 61 72 2f 6c 6f 67 2f 6d 65 73 73 61 67 65 73 60 60 00 45 6e 20 65 6c 20 6d 6f 6d 65 6e 74 6f 20 ar/log/messages``.En.el.momento.
bb220 64 65 20 72 65 64 61 63 74 61 72 20 65 73 74 65 20 64 6f 63 75 6d 65 6e 74 6f 2c 20 73 65 20 61 de.redactar.este.documento,.se.a
bb240 64 6d 69 74 65 6e 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 61 6e 74 61 6c 6c 61 73 3a dmiten.las.siguientes.pantallas:
bb260 00 41 20 76 65 6c 6f 63 69 64 61 64 65 73 20 6d 75 79 20 62 61 6a 61 73 20 28 70 6f 72 20 64 65 .A.velocidades.muy.bajas.(por.de
bb280 62 61 6a 6f 20 64 65 20 33 20 4d 62 69 74 29 2c 20 61 64 65 6d c3 a1 73 20 64 65 20 61 6a 75 73 bajo.de.3.Mbit),.adem..s.de.ajus
bb2a0 74 61 72 20 60 71 75 61 6e 74 75 6d 60 20 28 33 30 30 20 73 69 67 75 65 20 73 69 65 6e 64 6f 20 tar.`quantum`.(300.sigue.siendo.
bb2c0 63 6f 72 72 65 63 74 6f 29 2c 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 61 75 6d 65 6e 74 correcto),.tambi..n.puede.aument
bb2e0 61 72 20 65 6c 20 60 6f 62 6a 65 74 69 76 6f 60 20 61 20 61 6c 67 6f 20 61 73 c3 ad 20 63 6f 6d ar.el.`objetivo`.a.algo.as...com
bb300 6f 20 31 35 20 6d 73 20 79 20 61 75 6d 65 6e 74 61 72 20 65 6c 20 60 69 6e 74 65 72 76 61 6c 6f o.15.ms.y.aumentar.el.`intervalo
bb320 60 20 61 20 61 6c 72 65 64 65 64 6f 72 20 64 65 20 31 35 30 20 6d 73 2e 00 41 64 6a 75 6e 74 61 `.a.alrededor.de.150.ms..Adjunta
bb340 20 6c 61 20 72 65 64 20 64 65 66 69 6e 69 64 61 20 70 6f 72 20 65 6c 20 75 73 75 61 72 69 6f 20 .la.red.definida.por.el.usuario.
bb360 61 20 75 6e 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 20 53 6f 6c 6f 20 73 65 20 64 65 62 65 20 65 73 a.un.contenedor..Solo.se.debe.es
bb380 70 65 63 69 66 69 63 61 72 20 75 6e 61 20 72 65 64 20 79 20 79 61 20 64 65 62 65 20 65 78 69 73 pecificar.una.red.y.ya.debe.exis
bb3a0 74 69 72 2e 00 41 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 00 41 75 74 65 6e 74 69 63 61 63 69 c3 tir..Autenticaci..n.Autenticaci.
bb3c0 b3 6e 20 28 45 41 50 6f 4c 29 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 41 64 76 61 6e 63 .n.(EAPoL).Authentication.Advanc
bb3e0 65 64 20 4f 70 74 69 6f 6e 73 00 49 44 20 64 65 20 63 6c 69 65 6e 74 65 20 64 65 20 6c 61 20 61 ed.Options.ID.de.cliente.de.la.a
bb400 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 00 53 65 plicaci..n.de.autenticaci..n..Se
bb420 63 72 65 74 6f 20 64 65 20 63 6c 69 65 6e 74 65 20 64 65 20 6c 61 20 61 70 6c 69 63 61 63 69 c3 creto.de.cliente.de.la.aplicaci.
bb440 b3 6e 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 00 49 44 20 64 65 20 69 6e 71 75 .n.de.autenticaci..n..ID.de.inqu
bb460 69 6c 69 6e 6f 20 64 65 20 6c 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 61 75 74 65 6e ilino.de.la.aplicaci..n.de.auten
bb480 74 69 63 61 63 69 c3 b3 6e 00 4c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 73 65 20 72 ticaci..n.La.autenticaci..n.se.r
bb4a0 65 61 6c 69 7a 61 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 63 6f 6d 70 6c 65 6d 65 6e 74 6f 20 60 ealiza.mediante.el.complemento.`
bb4c0 60 6f 70 65 6e 76 70 6e 2d 61 75 74 68 2d 6c 64 61 70 2e 73 6f 60 60 20 71 75 65 20 73 65 20 65 `openvpn-auth-ldap.so``.que.se.e
bb4e0 6e 76 c3 ad 61 20 63 6f 6e 20 63 61 64 61 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 20 64 65 20 56 nv..a.con.cada.instalaci..n.de.V
bb500 79 4f 53 2e 20 53 65 20 72 65 71 75 69 65 72 65 20 75 6e 20 61 72 63 68 69 76 6f 20 64 65 20 63 yOS..Se.requiere.un.archivo.de.c
bb520 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 64 69 63 61 64 6f 2e 20 45 73 20 75 6e 61 20 62 onfiguraci..n.dedicado..Es.una.b
bb540 75 65 6e 61 20 70 72 c3 a1 63 74 69 63 61 20 61 6c 6d 61 63 65 6e 61 72 6c 6f 20 65 6e 20 60 60 uena.pr..ctica.almacenarlo.en.``
bb560 2f 63 6f 6e 66 69 67 60 60 20 70 61 72 61 20 73 6f 62 72 65 76 69 76 69 72 20 61 20 6c 61 73 20 /config``.para.sobrevivir.a.las.
bb580 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 69 6d c3 a1 67 65 6e 65 73 00 4e 6f 6d actualizaciones.de.im..genes.Nom
bb5a0 62 72 65 20 64 65 20 6c 61 20 6f 72 67 61 6e 69 7a 61 63 69 c3 b3 6e 20 64 65 20 61 75 74 65 6e bre.de.la.organizaci..n.de.auten
bb5c0 74 69 63 61 63 69 c3 b3 6e 00 74 6f 6b 65 6e 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 ticaci..n.token.de.autenticaci..
bb5e0 6e 00 41 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 3a 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 n.Autenticaci..n:.para.verificar
bb600 20 71 75 65 20 65 6c 20 6d 65 6e 73 61 6a 65 20 70 72 6f 76 69 65 6e 65 20 64 65 20 75 6e 61 20 .que.el.mensaje.proviene.de.una.
bb620 66 75 65 6e 74 65 20 76 c3 a1 6c 69 64 61 2e 00 41 75 74 68 6f 72 69 74 61 74 69 76 65 20 7a 6f fuente.v..lida..Authoritative.zo
bb640 6e 65 73 00 74 6f 6b 65 6e 20 64 65 20 61 75 74 6f 72 69 7a 61 63 69 c3 b3 6e 00 43 72 65 61 63 nes.token.de.autorizaci..n.Creac
bb660 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 56 4c 41 4e 00 43 72 65 61 63 69 c3 i..n.autom..tica.de.VLAN.Creaci.
bb680 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 56 4c 41 4e 00 41 75 74 6f 6d 61 74 69 63 .n.autom..tica.de.VLAN.Automatic
bb6a0 61 6c 6c 79 20 63 72 65 61 74 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 65 61 63 68 ally.create.BFD.session.for.each
bb6c0 20 52 49 50 20 70 65 65 72 20 64 69 73 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 69 6e 74 .RIP.peer.discovered.in.this.int
bb6e0 65 72 66 61 63 65 2e 20 57 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 6d 6f 6e erface..When.the.BFD.session.mon
bb700 69 74 6f 72 20 73 69 67 6e 61 6c 69 7a 65 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 itor.signalize.that.the.link.is.
bb720 64 6f 77 6e 20 74 68 65 20 52 49 50 20 70 65 65 72 20 69 73 20 72 65 6d 6f 76 65 64 20 61 6e 64 down.the.RIP.peer.is.removed.and
bb740 20 61 6c 6c 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 73 6f 63 69 61 74 .all.the.learned.routes.associat
bb760 65 64 20 77 69 74 68 20 74 68 61 74 20 70 65 65 72 20 61 72 65 20 72 65 6d 6f 76 65 64 2e 00 52 ed.with.that.peer.are.removed..R
bb780 65 69 6e 69 63 69 65 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 65 6c 20 73 69 73 74 einicie.autom..ticamente.el.sist
bb7a0 65 6d 61 20 65 6e 20 4b 65 72 6e 65 6c 20 50 61 6e 69 63 20 64 65 73 70 75 c3 a9 73 20 64 65 20 ema.en.Kernel.Panic.despu..s.de.
bb7c0 36 30 20 73 65 67 75 6e 64 6f 73 2e 00 53 69 73 74 65 6d 61 73 20 41 75 74 c3 b3 6e 6f 6d 6f 73 60.segundos..Sistemas.Aut..nomos
bb7e0 00 45 76 69 74 61 72 20 4e 41 54 20 26 71 75 6f 74 3b 63 6f 6e 20 66 75 67 61 73 26 71 75 6f 74 .Evitar.NAT.&quot;con.fugas&quot
bb800 3b 00 45 78 70 6c 6f 72 61 64 6f 72 20 64 65 20 64 61 74 6f 73 20 64 65 20 41 7a 75 72 65 00 42 ;.Explorador.de.datos.de.Azure.B
bb820 46 44 00 4d 6f 6e 69 74 6f 72 65 6f 20 64 65 20 72 75 74 61 73 20 65 73 74 c3 a1 74 69 63 61 73 FD.Monitoreo.de.rutas.est..ticas
bb840 20 42 46 44 00 42 46 44 20 65 6e 76 c3 ad 61 20 6d 75 63 68 6f 73 20 70 61 71 75 65 74 65 73 20 .BFD.BFD.env..a.muchos.paquetes.
bb860 55 44 50 20 70 65 71 75 65 c3 b1 6f 73 20 6d 75 79 20 72 c3 a1 70 69 64 61 6d 65 6e 74 65 20 70 UDP.peque..os.muy.r..pidamente.p
bb880 61 72 61 20 67 61 72 61 6e 74 69 7a 61 72 20 71 75 65 20 65 6c 20 70 61 72 20 61 c3 ba 6e 20 65 ara.garantizar.que.el.par.a..n.e
bb8a0 73 74 c3 a9 20 76 69 76 6f 2e 00 42 47 50 00 42 47 50 20 2d 20 50 6f 6c c3 ad 74 69 63 61 20 64 st...vivo..BGP.BGP.-.Pol..tica.d
bb8c0 65 20 72 75 74 61 20 41 53 00 42 47 50 20 2d 20 4c 69 73 74 61 20 64 65 20 6c 61 20 63 6f 6d 75 e.ruta.AS.BGP.-.Lista.de.la.comu
bb8e0 6e 69 64 61 64 00 42 47 50 20 2d 20 4c 69 73 74 61 20 65 78 74 65 6e 64 69 64 61 20 64 65 20 6c nidad.BGP.-.Lista.extendida.de.l
bb900 61 20 63 6f 6d 75 6e 69 64 61 64 00 42 47 50 20 2d 20 4c 69 73 74 61 20 64 65 20 63 6f 6d 75 6e a.comunidad.BGP.-.Lista.de.comun
bb920 69 64 61 64 20 67 72 61 6e 64 65 00 45 6a 65 6d 70 6c 6f 20 42 47 50 00 43 6f 6e 66 69 67 75 72 idad.grande.Ejemplo.BGP.Configur
bb940 61 63 69 c3 b3 6e 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 42 47 50 00 43 6f 6e 66 69 67 75 aci..n.del.enrutador.BGP.Configu
bb960 72 61 63 69 c3 b3 6e 20 64 65 20 65 73 63 61 6c 61 64 6f 20 64 65 20 42 47 50 00 41 74 72 69 62 raci..n.de.escalado.de.BGP.Atrib
bb980 75 74 6f 20 64 65 6c 20 61 67 72 65 67 61 64 6f 72 20 42 47 50 3a 20 4e c3 ba 6d 65 72 6f 20 41 uto.del.agregador.BGP:.N..mero.A
bb9a0 53 20 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 75 6e 61 20 61 67 72 65 67 61 63 S.o.direcci..n.IP.de.una.agregac
bb9c0 69 c3 b3 6e 2e 00 42 47 50 20 63 6f 6d 6f 20 6c 69 73 74 61 20 64 65 20 72 75 74 61 20 70 61 72 i..n..BGP.como.lista.de.ruta.par
bb9e0 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 41 74 72 69 62 75 74 6f 20 61 67 72 65 67 61 64 a.que.coincida..Atributo.agregad
bba00 6f 20 61 74 c3 b3 6d 69 63 6f 20 42 47 50 2e 00 4c 69 73 74 61 20 64 65 20 63 6f 6d 75 6e 69 64 o.at..mico.BGP..Lista.de.comunid
bba20 61 64 20 42 47 50 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 43 6f 6d 75 6e 69 ad.BGP.para.que.coincida..Comuni
bba40 64 61 64 20 65 78 74 65 6e 64 69 64 61 20 42 47 50 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 dad.extendida.BGP.para.que.coinc
bba60 69 64 61 2e 00 4c 6f 73 20 72 6f 6c 65 73 20 64 65 20 42 47 50 20 73 65 20 64 65 66 69 6e 65 6e ida..Los.roles.de.BGP.se.definen
bba80 20 65 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 79 20 70 72 6f 70 6f 72 63 69 6f 6e .en.RFC.:rfc:`9234`.y.proporcion
bbaa0 61 6e 20 75 6e 61 20 6d 61 6e 65 72 61 20 66 c3 a1 63 69 6c 20 64 65 20 61 67 72 65 67 61 72 20 an.una.manera.f..cil.de.agregar.
bbac0 70 72 65 76 65 6e 63 69 c3 b3 6e 2c 20 64 65 74 65 63 63 69 c3 b3 6e 20 79 20 6d 69 74 69 67 61 prevenci..n,.detecci..n.y.mitiga
bbae0 63 69 c3 b3 6e 20 64 65 20 66 75 67 61 73 20 64 65 20 72 75 74 61 2e 20 45 6c 20 76 61 6c 6f 72 ci..n.de.fugas.de.ruta..El.valor
bbb00 20 64 65 6c 20 72 6f 6c 20 6c 6f 63 61 6c 20 73 65 20 6e 65 67 6f 63 69 61 20 63 6f 6e 20 6c 61 .del.rol.local.se.negocia.con.la
bbb20 20 6e 75 65 76 61 20 63 61 70 61 63 69 64 61 64 20 64 65 6c 20 72 6f 6c 20 42 47 50 20 71 75 65 .nueva.capacidad.del.rol.BGP.que
bbb40 20 74 69 65 6e 65 20 75 6e 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 69 6e 74 65 67 72 61 .tiene.una.verificaci..n.integra
bbb60 64 61 20 64 65 6c 20 76 61 6c 6f 72 20 63 6f 72 72 65 73 70 6f 6e 64 69 65 6e 74 65 2e 20 45 6e da.del.valor.correspondiente..En
bbb80 20 63 61 73 6f 20 64 65 20 64 69 73 63 72 65 70 61 6e 63 69 61 2c 20 73 65 20 65 6e 76 69 61 72 .caso.de.discrepancia,.se.enviar
bbba0 c3 ad 61 20 6c 61 20 6e 75 65 76 61 20 4e 6f 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 64 69 ..a.la.nueva.Notificaci..n.de.di
bbbc0 73 63 72 65 70 61 6e 63 69 61 20 64 65 20 72 6f 6c 65 73 20 4f 50 45 4e 20 26 6c 74 3b 32 2c 20 screpancia.de.roles.OPEN.&lt;2,.
bbbe0 31 31 26 67 74 3b 2e 20 4c 6f 73 20 70 61 72 65 73 20 64 65 20 72 6f 6c 65 73 20 63 6f 72 72 65 11&gt;..Los.pares.de.roles.corre
bbc00 63 74 6f 73 20 73 6f 6e 3a 00 4c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 42 47 50 20 63 6f ctos.son:.Los.enrutadores.BGP.co
bbc20 6e 65 63 74 61 64 6f 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 6d 69 73 6d 6f 20 41 53 20 61 20 74 nectados.dentro.del.mismo.AS.a.t
bbc40 72 61 76 c3 a9 73 20 64 65 20 42 47 50 20 70 65 72 74 65 6e 65 63 65 6e 20 61 20 75 6e 61 20 73 rav..s.de.BGP.pertenecen.a.una.s
bbc60 65 73 69 c3 b3 6e 20 42 47 50 20 69 6e 74 65 72 6e 61 20 6f 20 49 42 47 50 2e 20 50 61 72 61 20 esi..n.BGP.interna.o.IBGP..Para.
bbc80 65 76 69 74 61 72 20 62 75 63 6c 65 73 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 evitar.bucles.en.la.tabla.de.enr
bbca0 75 74 61 6d 69 65 6e 74 6f 2c 20 65 6c 20 68 61 62 6c 61 6e 74 65 20 64 65 20 49 42 47 50 20 6e utamiento,.el.hablante.de.IBGP.n
bbcc0 6f 20 61 6e 75 6e 63 69 61 20 72 75 74 61 73 20 61 70 72 65 6e 64 69 64 61 73 20 70 6f 72 20 49 o.anuncia.rutas.aprendidas.por.I
bbce0 42 47 50 20 61 20 6f 74 72 6f 20 68 61 62 6c 61 6e 74 65 20 64 65 20 49 42 47 50 20 28 6d 65 63 BGP.a.otro.hablante.de.IBGP.(mec
bbd00 61 6e 69 73 6d 6f 20 53 70 6c 69 74 20 48 6f 72 69 7a 6f 6e 29 2e 20 43 6f 6d 6f 20 74 61 6c 2c anismo.Split.Horizon)..Como.tal,
bbd20 20 49 42 47 50 20 72 65 71 75 69 65 72 65 20 75 6e 61 20 6d 61 6c 6c 61 20 63 6f 6d 70 6c 65 74 .IBGP.requiere.una.malla.complet
bbd40 61 20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 72 65 73 2e 20 50 61 72 61 20 72 65 64 65 73 a.de.todos.los.pares..Para.redes
bbd60 20 67 72 61 6e 64 65 73 2c 20 65 73 74 6f 20 72 c3 a1 70 69 64 61 6d 65 6e 74 65 20 73 65 20 76 .grandes,.esto.r..pidamente.se.v
bbd80 75 65 6c 76 65 20 69 6e 65 73 63 61 6c 61 62 6c 65 2e 00 4c 61 73 20 72 75 74 61 73 20 42 47 50 uelve.inescalable..Las.rutas.BGP
bbda0 20 70 75 65 64 65 6e 20 66 69 6c 74 72 61 72 73 65 20 28 65 73 20 64 65 63 69 72 2c 20 63 6f 70 .pueden.filtrarse.(es.decir,.cop
bbdc0 69 61 72 73 65 29 20 65 6e 74 72 65 20 75 6e 61 20 52 49 42 20 56 52 46 20 64 65 20 75 6e 69 64 iarse).entre.una.RIB.VRF.de.unid
bbde0 69 66 75 73 69 c3 b3 6e 20 79 20 6c 61 20 52 49 42 20 53 41 46 49 20 64 65 20 56 50 4e 20 64 65 ifusi..n.y.la.RIB.SAFI.de.VPN.de
bbe00 20 6c 61 20 56 52 46 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 73 75 20 75 .la.VRF.predeterminada.para.su.u
bbe20 73 6f 20 65 6e 20 4c 33 56 50 4e 20 62 61 73 61 64 61 73 20 65 6e 20 4d 50 4c 53 2e 20 4c 61 73 so.en.L3VPN.basadas.en.MPLS..Las
bbe40 20 72 75 74 61 73 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 74 61 6d 62 69 c3 a9 6e 20 .rutas.de.unidifusi..n.tambi..n.
bbe60 70 75 65 64 65 6e 20 66 69 6c 74 72 61 72 73 65 20 65 6e 74 72 65 20 63 75 61 6c 71 75 69 65 72 pueden.filtrarse.entre.cualquier
bbe80 20 56 52 46 20 28 69 6e 63 6c 75 69 64 61 20 6c 61 20 52 49 42 20 64 65 20 75 6e 69 64 69 66 75 .VRF.(incluida.la.RIB.de.unidifu
bbea0 73 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 42 47 50 20 70 72 65 si..n.de.la.instancia.de.BGP.pre
bbec0 64 65 74 65 72 6d 69 6e 61 64 61 29 2e 20 54 61 6d 62 69 c3 a9 6e 20 65 73 74 c3 a1 20 64 69 73 determinada)..Tambi..n.est...dis
bbee0 70 6f 6e 69 62 6c 65 20 75 6e 61 20 73 69 6e 74 61 78 69 73 20 64 65 20 61 63 63 65 73 6f 20 64 ponible.una.sintaxis.de.acceso.d
bbf00 69 72 65 63 74 6f 20 70 61 72 61 20 65 73 70 65 63 69 66 69 63 61 72 20 66 75 67 61 73 20 64 65 irecto.para.especificar.fugas.de
bbf20 20 75 6e 20 56 52 46 20 61 20 6f 74 72 6f 20 56 52 46 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 61 .un.VRF.a.otro.VRF.utilizando.la
bbf40 20 56 50 4e 20 52 49 42 20 64 65 20 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 70 72 65 64 65 74 65 .VPN.RIB.de.la.instancia.predete
bbf60 72 6d 69 6e 61 64 61 20 63 6f 6d 6f 20 69 6e 74 65 72 6d 65 64 69 61 72 69 6f 2e 20 55 6e 61 20 rminada.como.intermediario..Una.
bbf80 61 70 6c 69 63 61 63 69 c3 b3 6e 20 63 6f 6d c3 ba 6e 20 64 65 20 6c 61 20 66 75 6e 63 69 c3 b3 aplicaci..n.com..n.de.la.funci..
bbfa0 6e 20 56 52 46 2d 56 52 46 20 65 73 20 63 6f 6e 65 63 74 61 72 20 65 6c 20 64 6f 6d 69 6e 69 6f n.VRF-VRF.es.conectar.el.dominio
bbfc0 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 72 69 76 61 64 6f 20 64 65 20 75 6e 20 63 .de.enrutamiento.privado.de.un.c
bbfe0 6c 69 65 6e 74 65 20 61 6c 20 73 65 72 76 69 63 69 6f 20 56 50 4e 20 64 65 20 75 6e 20 70 72 6f liente.al.servicio.VPN.de.un.pro
bc000 76 65 65 64 6f 72 2e 20 4c 61 20 66 75 67 61 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 64 65 73 veedor..La.fuga.se.configura.des
bc020 64 65 20 65 6c 20 70 75 6e 74 6f 20 64 65 20 76 69 73 74 61 20 64 65 20 75 6e 20 56 52 46 20 69 de.el.punto.de.vista.de.un.VRF.i
bc040 6e 64 69 76 69 64 75 61 6c 3a 20 6c 61 20 69 6d 70 6f 72 74 61 63 69 c3 b3 6e 20 73 65 20 72 65 ndividual:.la.importaci..n.se.re
bc060 66 69 65 72 65 20 61 20 6c 61 73 20 72 75 74 61 73 20 66 69 6c 74 72 61 64 61 73 20 64 65 20 56 fiere.a.las.rutas.filtradas.de.V
bc080 50 4e 20 61 20 75 6e 20 56 52 46 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 2c 20 6d 69 65 PN.a.un.VRF.de.unidifusi..n,.mie
bc0a0 6e 74 72 61 73 20 71 75 65 20 6c 61 20 65 78 70 6f 72 74 61 63 69 c3 b3 6e 20 73 65 20 72 65 66 ntras.que.la.exportaci..n.se.ref
bc0c0 69 65 72 65 20 61 20 6c 61 73 20 72 75 74 61 73 20 66 69 6c 74 72 61 64 61 73 20 64 65 20 75 6e iere.a.las.rutas.filtradas.de.un
bc0e0 20 56 52 46 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 61 20 56 50 4e 2e 00 42 61 62 65 .VRF.de.unidifusi..n.a.VPN..Babe
bc100 6c 00 42 61 62 65 6c 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 6f 62 6c 65 20 70 69 l.Babel.un.protocolo.de.doble.pi
bc120 6c 61 2e 20 55 6e 61 20 73 6f 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 42 61 62 65 6c 20 la..Una.sola.instancia.de.Babel.
bc140 70 75 65 64 65 20 72 65 61 6c 69 7a 61 72 20 65 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 74 puede.realizar.el.enrutamiento.t
bc160 61 6e 74 6f 20 70 61 72 61 20 49 50 76 34 20 63 6f 6d 6f 20 70 61 72 61 20 49 50 76 36 2e 00 42 anto.para.IPv4.como.para.IPv6..B
bc180 61 62 65 6c 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 abel.es.un.protocolo.de.enrutami
bc1a0 65 6e 74 6f 20 6d 6f 64 65 72 6e 6f 20 64 69 73 65 c3 b1 61 64 6f 20 70 61 72 61 20 73 65 72 20 ento.moderno.dise..ado.para.ser.
bc1c0 72 6f 62 75 73 74 6f 20 79 20 65 66 69 63 69 65 6e 74 65 20 74 61 6e 74 6f 20 65 6e 20 72 65 64 robusto.y.eficiente.tanto.en.red
bc1e0 65 73 20 61 6c c3 a1 6d 62 72 69 63 61 73 20 6f 72 64 69 6e 61 72 69 61 73 20 63 6f 6d 6f 20 65 es.al..mbricas.ordinarias.como.e
bc200 6e 20 72 65 64 65 73 20 64 65 20 6d 61 6c 6c 61 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 73 2e 20 n.redes.de.malla.inal..mbricas..
bc220 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 75 74 69 6c 69 7a 61 De.forma.predeterminada,.utiliza
bc240 20 65 6c 20 63 6f 6e 74 65 6f 20 64 65 20 73 61 6c 74 6f 73 20 65 6e 20 72 65 64 65 73 20 63 61 .el.conteo.de.saltos.en.redes.ca
bc260 62 6c 65 61 64 61 73 20 79 20 75 6e 61 20 76 61 72 69 61 6e 74 65 20 64 65 20 45 54 58 20 65 6e bleadas.y.una.variante.de.ETX.en
bc280 20 65 6e 6c 61 63 65 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 73 2e 20 53 65 20 70 75 65 64 65 .enlaces.inal..mbricos..Se.puede
bc2a0 20 63 6f 6e 66 69 67 75 72 61 72 20 70 61 72 61 20 74 65 6e 65 72 20 65 6e 20 63 75 65 6e 74 61 .configurar.para.tener.en.cuenta
bc2c0 20 6c 61 20 64 69 76 65 72 73 69 64 61 64 20 64 65 20 72 61 64 69 6f 20 79 20 63 61 6c 63 75 6c .la.diversidad.de.radio.y.calcul
bc2e0 61 72 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 6c 61 20 6c 61 74 65 6e 63 69 61 20 ar.autom..ticamente.la.latencia.
bc300 64 65 20 75 6e 20 65 6e 6c 61 63 65 20 65 20 69 6e 63 6c 75 69 72 6c 61 20 65 6e 20 6c 61 20 6d de.un.enlace.e.incluirla.en.la.m
bc320 c3 a9 74 72 69 63 61 2e 20 45 73 74 c3 a1 20 64 65 66 69 6e 69 64 6f 20 65 6e 20 3a 72 66 63 3a ..trica..Est...definido.en.:rfc:
bc340 60 38 39 36 36 60 2e 00 62 61 63 6b 2d 65 6e 64 00 42 61 63 6b 65 6e 64 20 73 65 72 76 69 63 65 `8966`..back-end.Backend.service
bc360 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 63 68 65 63 6b 65 64 20 61 67 61 69 6e 73 .certificates.are.checked.agains
bc380 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 73 70 65 63 t.the.certificate.authority.spec
bc3a0 69 66 69 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 ified.in.the.configuration,.whic
bc3c0 68 20 63 6f 75 6c 64 20 62 65 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 41 2e 00 41 6c 67 6f 72 h.could.be.an.internal.CA..Algor
bc3e0 69 74 6d 6f 73 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 3a 00 52 65 67 6c 61 73 20 64 65 20 65 itmos.de.equilibrio:.Reglas.de.e
bc400 71 75 69 6c 69 62 72 69 6f 00 45 71 75 69 6c 69 62 72 69 6f 20 62 61 73 61 64 6f 20 65 6e 20 65 quilibrio.Equilibrio.basado.en.e
bc420 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 00 43 6f 6e 66 6f 72 6d 61 63 69 c3 b3 l.nombre.de.dominio.Conformaci..
bc440 6e 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 00 43 6f 6e 66 6f 72 6d 61 63 69 c3 b3 n.de.ancho.de.banda.Conformaci..
bc460 6e 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 70 61 72 61 20 75 73 75 61 72 69 6f n.de.ancho.de.banda.para.usuario
bc480 73 20 6c 6f 63 61 6c 65 73 00 4c 6f 73 20 6c c3 ad 6d 69 74 65 73 20 64 65 20 74 61 73 61 20 64 s.locales.Los.l..mites.de.tasa.d
bc4a0 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 73 65 20 70 75 65 64 65 6e 20 65 73 74 61 62 e.ancho.de.banda.se.pueden.estab
bc4c0 6c 65 63 65 72 20 70 61 72 61 20 75 73 75 61 72 69 6f 73 20 6c 6f 63 61 6c 65 73 20 6f 20 61 74 lecer.para.usuarios.locales.o.at
bc4e0 72 69 62 75 74 6f 73 20 62 61 73 61 64 6f 73 20 65 6e 20 52 41 44 49 55 53 2e 00 4c 6f 73 20 6c ributos.basados.en.RADIUS..Los.l
bc500 c3 ad 6d 69 74 65 73 20 64 65 20 76 65 6c 6f 63 69 64 61 64 20 64 65 20 61 6e 63 68 6f 20 64 65 ..mites.de.velocidad.de.ancho.de
bc520 20 62 61 6e 64 61 20 73 65 20 70 75 65 64 65 6e 20 65 73 74 61 62 6c 65 63 65 72 20 70 61 72 61 .banda.se.pueden.establecer.para
bc540 20 75 73 75 61 72 69 6f 73 20 6c 6f 63 61 6c 65 73 20 6f 20 6d 65 64 69 61 6e 74 65 20 61 74 72 .usuarios.locales.o.mediante.atr
bc560 69 62 75 74 6f 73 20 62 61 73 61 64 6f 73 20 65 6e 20 52 41 44 49 55 53 2e 00 4c 6f 73 20 6c c3 ibutos.basados.en.RADIUS..Los.l.
bc580 ad 6d 69 74 65 73 20 64 65 20 74 61 73 61 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 .mites.de.tasa.de.ancho.de.banda
bc5a0 20 73 65 20 70 75 65 64 65 6e 20 65 73 74 61 62 6c 65 63 65 72 20 70 61 72 61 20 75 73 75 61 72 .se.pueden.establecer.para.usuar
bc5c0 69 6f 73 20 6c 6f 63 61 6c 65 73 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 ios.locales.dentro.de.la.configu
bc5e0 72 61 63 69 c3 b3 6e 20 6f 20 6d 65 64 69 61 6e 74 65 20 61 74 72 69 62 75 74 6f 73 20 62 61 73 raci..n.o.mediante.atributos.bas
bc600 61 64 6f 73 20 65 6e 20 52 41 44 49 55 53 2e 00 42 61 73 65 20 63 68 61 69 6e 20 69 73 20 66 6f ados.en.RADIUS..Base.chain.is.fo
bc620 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 r.traffic.toward.the.router.is.`
bc640 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 `set.firewall.ipv4.input.filter.
bc660 2e 2e 2e 60 60 00 42 61 73 65 20 63 68 61 69 6e 20 69 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 ...``.Base.chain.is.for.traffic.
bc680 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 toward.the.router.is.``set.firew
bc6a0 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 54 6f 70 6f all.ipv6.input.filter....``.Topo
bc6c0 6c 6f 67 c3 ad 61 20 44 4d 56 50 4e 20 64 65 20 6c c3 ad 6e 65 61 20 62 61 73 65 00 43 6f 6e 63 log..a.DMVPN.de.l..nea.base.Conc
bc6e0 65 70 74 6f 73 20 62 c3 a1 73 69 63 6f 73 00 43 6f 6d 61 6e 64 6f 73 20 62 c3 a1 73 69 63 6f 73 eptos.b..sicos.Comandos.b..sicos
bc700 00 45 6c 20 66 69 6c 74 72 61 64 6f 20 62 c3 a1 73 69 63 6f 20 73 65 20 70 75 65 64 65 20 72 65 .El.filtrado.b..sico.se.puede.re
bc720 61 6c 69 7a 61 72 20 6d 65 64 69 61 6e 74 65 20 61 63 63 65 73 73 2d 6c 69 73 74 20 79 20 61 63 alizar.mediante.access-list.y.ac
bc740 63 65 73 73 2d 6c 69 73 74 36 2e 00 45 6c 20 66 69 6c 74 72 61 64 6f 20 62 c3 a1 73 69 63 6f 20 cess-list6..El.filtrado.b..sico.
bc760 74 61 6d 62 69 c3 a9 6e 20 70 6f 64 72 c3 ad 61 20 61 70 6c 69 63 61 72 73 65 20 61 6c 20 74 72 tambi..n.podr..a.aplicarse.al.tr
bc780 c3 a1 66 69 63 6f 20 49 50 76 36 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 62 c3 a1 73 ..fico.IPv6..Configuraci..n.b..s
bc7a0 69 63 61 00 41 73 65 67 c3 ba 72 65 73 65 20 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 61 ica.Aseg..rese.de.establecer.una
bc7c0 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 73 .configuraci..n.predeterminada.s
bc7e0 61 6e 61 20 65 6e 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 ana.en.el.archivo.de.configuraci
bc800 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2c 20 65 73 74 6f 20 73 65 20 63 61 72 67 ..n.predeterminado,.esto.se.carg
bc820 61 72 c3 a1 20 65 6e 20 65 6c 20 63 61 73 6f 20 64 65 20 71 75 65 20 75 6e 20 75 73 75 61 72 69 ar...en.el.caso.de.que.un.usuari
bc840 6f 20 65 73 74 c3 a9 20 61 75 74 65 6e 74 69 63 61 64 6f 20 79 20 6e 6f 20 73 65 20 65 6e 63 75 o.est...autenticado.y.no.se.encu
bc860 65 6e 74 72 65 20 6e 69 6e 67 c3 ba 6e 20 61 72 63 68 69 76 6f 20 65 6e 20 65 6c 20 64 69 72 65 entre.ning..n.archivo.en.el.dire
bc880 63 74 6f 72 69 6f 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 ctorio.configurado.que.coincida.
bc8a0 63 6f 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 2f 67 72 75 70 6f 20 64 con.el.nombre.de.usuario/grupo.d
bc8c0 65 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 2e 00 43 61 70 61 63 69 64 61 64 65 73 20 64 65 20 66 e.los.usuarios..Capacidades.de.f
bc8e0 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 68 61 63 65 73 3a 00 44 65 62 69 64 6f 20 61 20 71 75 65 ormaci..n.de.haces:.Debido.a.que
bc900 20 75 6e 20 61 67 72 65 67 61 64 6f 72 20 6e 6f 20 70 75 65 64 65 20 65 73 74 61 72 20 61 63 74 .un.agregador.no.puede.estar.act
bc920 69 76 6f 20 73 69 6e 20 61 6c 20 6d 65 6e 6f 73 20 75 6e 20 65 6e 6c 61 63 65 20 64 69 73 70 6f ivo.sin.al.menos.un.enlace.dispo
bc940 6e 69 62 6c 65 2c 20 65 73 74 61 62 6c 65 63 65 72 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 20 65 nible,.establecer.esta.opci..n.e
bc960 6e 20 30 20 6f 20 65 6e 20 31 20 74 69 65 6e 65 20 65 78 61 63 74 61 6d 65 6e 74 65 20 65 6c 20 n.0.o.en.1.tiene.exactamente.el.
bc980 6d 69 73 6d 6f 20 65 66 65 63 74 6f 2e 00 44 65 62 69 64 6f 20 61 20 71 75 65 20 6c 61 73 20 73 mismo.efecto..Debido.a.que.las.s
bc9a0 65 73 69 6f 6e 65 73 20 65 78 69 73 74 65 6e 74 65 73 20 6e 6f 20 63 6f 6e 6d 75 74 61 6e 20 70 esiones.existentes.no.conmutan.p
bc9c0 6f 72 20 65 72 72 6f 72 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 61 20 75 6e 61 20 or.error.autom..ticamente.a.una.
bc9e0 6e 75 65 76 61 20 72 75 74 61 2c 20 6c 61 20 74 61 62 6c 61 20 64 65 20 73 65 73 69 c3 b3 6e 20 nueva.ruta,.la.tabla.de.sesi..n.
bca00 73 65 20 70 75 65 64 65 20 76 61 63 69 61 72 20 65 6e 20 63 61 64 61 20 63 61 6d 62 69 6f 20 64 se.puede.vaciar.en.cada.cambio.d
bca20 65 20 65 73 74 61 64 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 3a 00 41 6e 74 65 73 20 64 65 20 e.estado.de.conexi..n:.Antes.de.
bca40 68 61 62 69 6c 69 74 61 72 20 63 75 61 6c 71 75 69 65 72 20 64 65 73 63 61 72 67 61 20 64 65 20 habilitar.cualquier.descarga.de.
bca60 73 65 67 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 20 68 61 72 64 77 61 72 65 2c 20 73 65 20 72 65 segmentaci..n.de.hardware,.se.re
bca80 71 75 69 65 72 65 20 75 6e 61 20 64 65 73 63 61 72 67 61 20 64 65 20 73 6f 66 74 77 61 72 65 20 quiere.una.descarga.de.software.
bcaa0 63 6f 72 72 65 73 70 6f 6e 64 69 65 6e 74 65 20 65 6e 20 47 53 4f 2e 20 44 65 20 6c 6f 20 63 6f correspondiente.en.GSO..De.lo.co
bcac0 6e 74 72 61 72 69 6f 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 75 6e 61 20 74 72 61 6d ntrario,.es.posible.que.una.tram
bcae0 61 20 73 65 20 72 65 64 69 72 69 6a 61 20 65 6e 74 72 65 20 64 69 73 70 6f 73 69 74 69 76 6f 73 a.se.redirija.entre.dispositivos
bcb00 20 79 20 74 65 72 6d 69 6e 65 20 73 69 6e 20 70 6f 64 65 72 20 74 72 61 6e 73 6d 69 74 69 72 73 .y.termine.sin.poder.transmitirs
bcb20 65 2e 00 41 6e 74 65 73 20 64 65 20 70 6f 64 65 72 20 61 70 6c 69 63 61 72 20 75 6e 20 63 6f 6e e..Antes.de.poder.aplicar.un.con
bcb40 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 61 20 75 6e 61 20 7a 6f 6e 61 2c 20 70 72 69 6d junto.de.reglas.a.una.zona,.prim
bcb60 65 72 6f 20 64 65 62 65 20 63 72 65 61 72 20 6c 61 73 20 7a 6f 6e 61 73 2e 00 42 65 6c 6f 77 20 ero.debe.crear.las.zonas..Below.
bcb80 61 72 65 20 61 20 6c 69 73 74 20 6f 66 20 72 65 63 6f 72 64 20 74 79 70 65 73 20 61 76 61 69 6c are.a.list.of.record.types.avail
bcba0 61 62 6c 65 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 69 6e 20 56 79 4f able.to.be.configured.within.VyO
bcbc0 53 2e 20 53 6f 6d 65 20 72 65 63 6f 72 64 73 20 73 75 70 70 6f 72 74 20 73 70 65 63 69 61 6c 20 S..Some.records.support.special.
bcbe0 60 3c 6e 61 6d 65 3e 60 20 6b 65 79 77 6f 72 64 73 3a 00 45 6c 20 73 69 67 75 69 65 6e 74 65 20 `<name>`.keywords:.El.siguiente.
bcc00 64 69 61 67 72 61 6d 61 20 64 65 20 66 6c 75 6a 6f 20 70 6f 64 72 c3 ad 61 20 73 65 72 20 75 6e diagrama.de.flujo.podr..a.ser.un
bcc20 61 20 72 65 66 65 72 65 6e 63 69 61 20 72 c3 a1 70 69 64 61 20 70 61 72 61 20 6c 61 20 63 6f 6d a.referencia.r..pida.para.la.com
bcc40 62 69 6e 61 63 69 c3 b3 6e 20 64 65 20 61 63 63 69 c3 b3 6e 20 64 65 20 63 69 65 72 72 65 2c 20 binaci..n.de.acci..n.de.cierre,.
bcc60 73 65 67 c3 ba 6e 20 63 c3 b3 6d 6f 20 65 73 74 c3 a9 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 65 seg..n.c..mo.est...configurado.e
bcc80 6c 20 70 61 72 2e 00 41 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 20 73 65 20 6d 75 65 73 74 72 l.par..A.continuaci..n.se.muestr
bcca0 61 20 75 6e 20 65 6a 65 6d 70 6c 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 a.un.ejemplo.para.configurar.un.
bccc0 4c 4e 53 3a 00 54 72 c3 a1 66 69 63 6f 20 64 65 20 6d 65 6a 6f 72 20 65 73 66 75 65 72 7a 6f 2c LNS:.Tr..fico.de.mejor.esfuerzo,
bcce0 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 00 45 6e 74 72 65 20 6c 61 73 20 63 6f 6d 70 75 74 .predeterminado.Entre.las.comput
bcd00 61 64 6f 72 61 73 2c 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6d c3 a1 73 20 63 adoras,.la.configuraci..n.m..s.c
bcd20 6f 6d c3 ba 6e 20 75 74 69 6c 69 7a 61 64 61 20 66 75 65 20 26 71 75 6f 74 3b 38 4e 31 26 71 75 om..n.utilizada.fue.&quot;8N1&qu
bcd40 6f 74 3b 3a 20 63 61 72 61 63 74 65 72 65 73 20 64 65 20 6f 63 68 6f 20 62 69 74 73 2c 20 63 6f ot;:.caracteres.de.ocho.bits,.co
bcd60 6e 20 75 6e 20 62 69 74 20 64 65 20 69 6e 69 63 69 6f 2c 20 75 6e 20 62 69 74 20 64 65 20 70 61 n.un.bit.de.inicio,.un.bit.de.pa
bcd80 72 61 64 61 20 79 20 73 69 6e 20 62 69 74 20 64 65 20 70 61 72 69 64 61 64 2e 20 50 6f 72 20 6c rada.y.sin.bit.de.paridad..Por.l
bcda0 6f 20 74 61 6e 74 6f 2c 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 31 30 20 74 69 65 6d 70 6f 73 20 o.tanto,.se.utilizan.10.tiempos.
bcdc0 64 65 20 62 61 75 64 69 6f 73 20 70 61 72 61 20 65 6e 76 69 61 72 20 75 6e 20 73 6f 6c 6f 20 63 de.baudios.para.enviar.un.solo.c
bcde0 61 72 c3 a1 63 74 65 72 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 64 69 76 69 64 69 ar..cter.y,.por.lo.tanto,.dividi
bce00 72 20 6c 61 20 74 61 73 61 20 64 65 20 62 69 74 73 20 64 65 20 73 65 c3 b1 61 6c 69 7a 61 63 69 r.la.tasa.de.bits.de.se..alizaci
bce20 c3 b3 6e 20 70 6f 72 20 64 69 65 7a 20 64 61 20 63 6f 6d 6f 20 72 65 73 75 6c 74 61 64 6f 20 6c ..n.por.diez.da.como.resultado.l
bce40 61 20 76 65 6c 6f 63 69 64 61 64 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 67 65 6e 65 a.velocidad.de.transmisi..n.gene
bce60 72 61 6c 20 65 6e 20 63 61 72 61 63 74 65 72 65 73 20 70 6f 72 20 73 65 67 75 6e 64 6f 2e 20 45 ral.en.caracteres.por.segundo..E
bce80 73 74 61 20 65 73 20 74 61 6d 62 69 c3 a9 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 sta.es.tambi..n.la.configuraci..
bcea0 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 73 69 20 6e 69 6e 67 75 6e 61 20 64 65 20 65 n.predeterminada.si.ninguna.de.e
bcec0 73 61 73 20 6f 70 63 69 6f 6e 65 73 20 65 73 74 c3 a1 20 64 65 66 69 6e 69 64 61 2e 00 4e 41 54 sas.opciones.est...definida..NAT
bcee0 20 62 69 64 69 72 65 63 63 69 6f 6e 61 6c 00 76 61 6c 6f 72 20 62 69 6e 61 72 69 6f 00 42 69 6e .bidireccional.valor.binario.Bin
bcf00 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 67 69 76 65 6e 20 56 d.container.network.to.a.given.V
bcf20 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 56 69 6e 63 75 6c 61 72 20 65 6c 20 6f 79 65 6e 74 65 20 RF.instance..Vincular.el.oyente.
bcf40 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2f 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 70 65 63 c3 a.una.interfaz/direcci..n.espec.
bcf60 ad 66 69 63 61 2c 20 6f 62 6c 69 67 61 74 6f 72 69 6f 20 70 61 72 61 20 49 50 76 36 00 56 69 6e .fica,.obligatorio.para.IPv6.Vin
bcf80 63 75 6c 61 20 65 74 68 31 2e 32 34 31 20 79 20 76 78 6c 61 6e 32 34 31 20 65 6e 74 72 65 20 73 cula.eth1.241.y.vxlan241.entre.s
bcfa0 c3 ad 20 61 6c 20 63 6f 6e 76 65 72 74 69 72 6c 6f 73 20 65 6e 20 69 6e 74 65 72 66 61 63 65 73 ...al.convertirlos.en.interfaces
bcfc0 20 6d 69 65 6d 62 72 6f 20 64 65 6c 20 6d 69 73 6d 6f 20 70 75 65 6e 74 65 2e 00 41 67 75 6a 65 .miembro.del.mismo.puente..Aguje
bcfe0 72 6f 20 6e 65 67 72 6f 00 42 6c 6f 71 75 65 61 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 65 6e ro.negro.Bloquea.IP.de.origen.en
bd000 20 73 65 67 75 6e 64 6f 73 2e 20 4c 6f 73 20 62 6c 6f 71 75 65 73 20 70 6f 73 74 65 72 69 6f 72 .segundos..Los.bloques.posterior
bd020 65 73 20 61 75 6d 65 6e 74 61 6e 20 65 6e 20 75 6e 20 66 61 63 74 6f 72 20 64 65 20 31 2c 35 2e es.aumentan.en.un.factor.de.1,5.
bd040 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 32 30 2e .El.valor.predeterminado.es.120.
bd060 00 42 6c 6f 71 75 65 65 20 6c 61 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 63 75 61 6e 64 6f 20 .Bloquee.la.IP.de.origen.cuando.
bd080 73 75 20 70 75 6e 74 61 6a 65 20 64 65 20 61 74 61 71 75 65 20 61 63 75 6d 75 6c 61 74 69 76 6f su.puntaje.de.ataque.acumulativo
bd0a0 20 65 78 63 65 64 61 20 65 6c 20 75 6d 62 72 61 6c 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 .exceda.el.umbral..El.valor.pred
bd0c0 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 33 30 2e 00 42 6c 6f 71 75 65 6f 20 64 65 20 6c 6c 61 eterminado.es.30..Bloqueo.de.lla
bd0e0 6d 61 64 61 73 20 73 69 6e 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 2e 20 c2 a1 45 6c madas.sin.tiempo.de.espera....El
bd100 20 73 69 73 74 65 6d 61 20 64 65 6a 61 72 c3 a1 20 64 65 20 72 65 73 70 6f 6e 64 65 72 20 73 69 .sistema.dejar...de.responder.si
bd120 20 65 6c 20 73 63 72 69 70 74 20 6e 6f 20 72 65 67 72 65 73 61 21 00 43 c3 b3 64 69 67 6f 20 64 .el.script.no.regresa!.C..digo.d
bd140 65 20 6f 72 69 67 65 6e 20 64 65 20 42 6f 61 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 e.origen.de.Boarder.Gateway.Prot
bd160 6f 63 6f 6c 20 28 42 47 50 29 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 41 67 ocol.(BGP).para.que.coincida..Ag
bd180 72 65 67 61 63 69 c3 b3 6e 20 64 65 20 62 6f 6e 6f 73 2f 65 6e 6c 61 63 65 73 00 4f 70 63 69 6f regaci..n.de.bonos/enlaces.Opcio
bd1a0 6e 65 73 20 64 65 20 62 6f 6e 6f 73 00 4c 6f 6e 67 69 74 75 64 20 64 65 20 6c 61 20 69 6d 61 67 nes.de.bonos.Longitud.de.la.imag
bd1c0 65 6e 20 64 65 20 61 72 72 61 6e 71 75 65 20 65 6e 20 62 6c 6f 71 75 65 73 20 64 65 20 35 31 32 en.de.arranque.en.bloques.de.512
bd1e0 20 6f 63 74 65 74 6f 73 00 4e 6f 6d 62 72 65 20 64 65 20 61 72 63 68 69 76 6f 20 64 65 20 61 72 .octetos.Nombre.de.archivo.de.ar
bd200 72 61 6e 71 75 65 00 45 73 20 70 6f 73 69 62 6c 65 20 6c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 ranque.Es.posible.la.multidifusi
bd220 c3 b3 6e 20 49 50 76 34 20 65 20 49 50 76 36 2e 00 53 65 20 61 64 6d 69 74 65 6e 20 63 75 65 6e ..n.IPv4.e.IPv6..Se.admiten.cuen
bd240 74 61 73 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e tas.:abbr:`RADIUS.(Remote.Authen
bd260 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 tication.Dial-In.User.Service)`.
bd280 61 64 6d 69 6e 69 73 74 72 61 64 61 73 20 6c 6f 63 61 6c 6d 65 6e 74 65 20 79 20 61 64 6d 69 6e administradas.localmente.y.admin
bd2a0 69 73 74 72 61 64 61 73 20 72 65 6d 6f 74 61 6d 65 6e 74 65 2e 00 54 61 6e 74 6f 20 6c 61 73 20 istradas.remotamente..Tanto.las.
bd2c0 72 65 73 70 75 65 73 74 61 73 20 63 6f 6d 6f 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 respuestas.como.las.solicitudes.
bd2e0 64 65 20 74 69 70 6f 20 61 72 70 20 67 72 61 74 75 69 74 6f 20 61 63 74 69 76 61 72 c3 a1 6e 20 de.tipo.arp.gratuito.activar..n.
bd300 6c 61 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 74 61 62 6c 61 20 41 52 la.actualizaci..n.de.la.tabla.AR
bd320 50 2c 20 73 69 20 65 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 73 74 c3 a1 20 P,.si.esta.configuraci..n.est...
bd340 61 63 74 69 76 61 64 61 2e 00 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 6c 61 20 73 75 63 activada..El.enrutador.de.la.suc
bd360 75 72 73 61 6c 20 31 20 70 6f 64 72 c3 ad 61 20 74 65 6e 65 72 20 6c 61 73 20 73 69 67 75 69 65 ursal.1.podr..a.tener.las.siguie
bd380 6e 74 65 73 20 6c c3 ad 6e 65 61 73 3a 00 50 75 65 6e 74 65 00 42 72 69 64 67 65 20 46 69 72 65 ntes.l..neas:.Puente.Bridge.Fire
bd3a0 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 63 69 6f 6e 65 73 20 64 65 20 70 wall.Configuration.Opciones.de.p
bd3c0 75 65 6e 74 65 00 42 72 69 64 67 65 20 52 75 6c 65 73 00 42 72 69 64 67 65 20 72 65 73 70 6f 6e uente.Bridge.Rules.Bridge.respon
bd3e0 64 65 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 31 39 32 2e 30 2e 32 2e 31 de.en.la.direcci..n.IP.192.0.2.1
bd400 2f 32 34 20 79 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 2f 36 34 00 45 6e 76 65 6a 65 63 69 /24.y.2001:db8::ffff/64.Envejeci
bd420 6d 69 65 6e 74 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 6c 20 70 75 65 6e 74 65 20 60 3c 74 69 6d 65 miento.m..ximo.del.puente.`<time
bd440 3e 20 60 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a >.`.en.segundos.(predeterminado:
bd460 20 32 30 29 2e 00 50 75 65 6e 74 65 3a 00 42 75 72 73 74 20 63 6f 75 6e 74 00 55 73 75 61 72 69 .20)..Puente:.Burst.count.Usuari
bd480 6f 73 20 63 6f 6d 65 72 63 69 61 6c 65 73 00 50 65 72 6f 20 61 6e 74 65 73 20 64 65 20 61 70 72 os.comerciales.Pero.antes.de.apr
bd4a0 65 6e 64 65 72 20 61 20 63 6f 6e 66 69 67 75 72 61 72 20 74 75 20 70 6f 6c c3 ad 74 69 63 61 2c ender.a.configurar.tu.pol..tica,
bd4c0 20 74 65 20 61 64 76 65 72 74 69 72 65 6d 6f 73 20 73 6f 62 72 65 20 6c 61 73 20 64 69 66 65 72 .te.advertiremos.sobre.las.difer
bd4e0 65 6e 74 65 73 20 75 6e 69 64 61 64 65 73 20 71 75 65 20 70 75 65 64 65 73 20 75 73 61 72 20 79 entes.unidades.que.puedes.usar.y
bd500 20 74 61 6d 62 69 c3 a9 6e 20 74 65 20 6d 6f 73 74 72 61 72 65 6d 6f 73 20 71 75 c3 a9 20 73 6f .tambi..n.te.mostraremos.qu...so
bd520 6e 20 6c 61 73 20 2a 63 6c 61 73 65 73 2a 20 79 20 63 c3 b3 6d 6f 20 66 75 6e 63 69 6f 6e 61 6e n.las.*clases*.y.c..mo.funcionan
bd540 2c 20 79 61 20 71 75 65 20 61 6c 67 75 6e 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 70 75 65 64 ,.ya.que.algunas.pol..ticas.pued
bd560 65 6e 20 72 65 71 75 65 72 69 72 20 71 75 65 20 6c 61 73 20 63 6f 6e 66 69 67 75 72 65 73 2e 00 en.requerir.que.las.configures..
bd580 50 6f 72 20 64 65 66 65 63 74 6f 2c 20 56 52 52 50 20 75 73 61 20 70 61 71 75 65 74 65 73 20 64 Por.defecto,.VRRP.usa.paquetes.d
bd5a0 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2e 20 53 69 20 73 75 20 72 65 64 20 6e 6f 20 61 e.multidifusi..n..Si.su.red.no.a
bd5c0 64 6d 69 74 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 70 6f 72 20 63 75 61 6c 71 75 69 dmite.multidifusi..n.por.cualqui
bd5e0 65 72 20 6d 6f 74 69 76 6f 2c 20 70 75 65 64 65 20 68 61 63 65 72 20 71 75 65 20 56 52 52 50 20 er.motivo,.puede.hacer.que.VRRP.
bd600 75 73 65 20 63 6f 6d 75 6e 69 63 61 63 69 c3 b3 6e 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 use.comunicaci..n.de.unidifusi..
bd620 6e 20 65 6e 20 73 75 20 6c 75 67 61 72 2e 00 50 6f 72 20 64 65 66 65 63 74 6f 2c 20 56 52 52 50 n.en.su.lugar..Por.defecto,.VRRP
bd640 20 75 73 61 20 70 72 65 66 65 72 65 6e 63 69 61 2e 20 50 75 65 64 65 20 64 65 73 61 63 74 69 76 .usa.preferencia..Puede.desactiv
bd660 61 72 6c 6f 20 63 6f 6e 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 26 71 75 6f 74 3b 73 69 6e 20 70 72 arlo.con.la.opci..n.&quot;sin.pr
bd680 69 6f 72 69 64 61 64 26 71 75 6f 74 3b 3a 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 ioridad&quot;:.De.forma.predeter
bd6a0 6d 69 6e 61 64 61 2c 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 26 71 75 6f 74 3b 73 74 72 69 63 minada,.se.configura.&quot;stric
bd6c0 74 2d 6c 73 61 2d 63 68 65 63 6b 69 6e 67 26 71 75 6f 74 3b 2c 20 6c 75 65 67 6f 20 65 6c 20 61 t-lsa-checking&quot;,.luego.el.a
bd6e0 73 69 73 74 65 6e 74 65 20 63 61 6e 63 65 6c 61 72 c3 a1 20 65 6c 20 72 65 69 6e 69 63 69 6f 20 sistente.cancelar...el.reinicio.
bd700 65 6c 65 67 61 6e 74 65 20 63 75 61 6e 64 6f 20 73 65 20 70 72 6f 64 75 7a 63 61 20 75 6e 20 63 elegante.cuando.se.produzca.un.c
bd720 61 6d 62 69 6f 20 64 65 20 4c 53 41 20 71 75 65 20 61 66 65 63 74 65 20 61 6c 20 65 6e 72 75 74 ambio.de.LSA.que.afecte.al.enrut
bd740 61 64 6f 72 20 71 75 65 20 73 65 20 72 65 69 6e 69 63 69 61 2e 00 44 65 20 66 6f 72 6d 61 20 70 ador.que.se.reinicia..De.forma.p
bd760 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 65 6c 20 61 6c 63 61 6e 63 65 20 64 65 20 6c 6f 73 redeterminada,.el.alcance.de.los
bd780 20 65 6e 6c 61 63 65 73 20 64 65 20 70 75 65 72 74 6f 20 70 61 72 61 20 6c 6f 73 20 73 6f 63 6b .enlaces.de.puerto.para.los.sock
bd7a0 65 74 73 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 73 20 73 65 20 6c 69 6d 69 74 61 20 61 6c 20 ets.independientes.se.limita.al.
bd7c0 56 52 46 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2e 20 45 73 20 64 65 63 69 72 2c 20 6e 6f VRF.predeterminado..Es.decir,.no
bd7e0 20 63 6f 69 6e 63 69 64 69 72 c3 a1 20 63 6f 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 71 75 .coincidir...con.los.paquetes.qu
bd800 65 20 6c 6c 65 67 75 65 6e 20 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 65 73 63 6c 61 e.lleguen.a.las.interfaces.escla
bd820 76 69 7a 61 64 61 73 20 61 20 75 6e 20 56 52 46 20 79 20 6c 6f 73 20 70 72 6f 63 65 73 6f 73 20 vizadas.a.un.VRF.y.los.procesos.
bd840 70 75 65 64 65 6e 20 76 69 6e 63 75 6c 61 72 73 65 20 61 6c 20 6d 69 73 6d 6f 20 70 75 65 72 74 pueden.vincularse.al.mismo.puert
bd860 6f 20 73 69 20 73 65 20 76 69 6e 63 75 6c 61 6e 20 61 20 75 6e 20 56 52 46 2e 00 44 65 20 66 6f o.si.se.vinculan.a.un.VRF..De.fo
bd880 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 46 52 52 20 6d 6f 73 74 72 61 72 c3 rma.predeterminada,.FRR.mostrar.
bd8a0 a1 20 6c 61 20 69 6e 74 65 72 63 6f 6e 65 78 69 c3 b3 6e 20 63 6f 6e 20 75 6e 61 20 63 61 70 61 ..la.interconexi..n.con.una.capa
bd8c0 63 69 64 61 64 20 63 6f 6d c3 ba 6e 20 6d c3 ad 6e 69 6d 61 20 70 61 72 61 20 61 6d 62 6f 73 20 cidad.com..n.m..nima.para.ambos.
bd8e0 6c 61 64 6f 73 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 73 69 20 65 6c 20 65 6e 72 75 74 61 lados..Por.ejemplo,.si.el.enruta
bd900 64 6f 72 20 6c 6f 63 61 6c 20 74 69 65 6e 65 20 63 61 70 61 63 69 64 61 64 65 73 20 64 65 20 75 dor.local.tiene.capacidades.de.u
bd920 6e 69 64 69 66 75 73 69 c3 b3 6e 20 79 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 79 20 65 nidifusi..n.y.multidifusi..n.y.e
bd940 6c 20 65 6e 72 75 74 61 64 6f 72 20 72 65 6d 6f 74 6f 20 73 6f 6c 6f 20 74 69 65 6e 65 20 63 61 l.enrutador.remoto.solo.tiene.ca
bd960 70 61 63 69 64 61 64 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 2c 20 65 6c 20 65 6e 72 75 pacidad.de.unidifusi..n,.el.enru
bd980 74 61 64 6f 72 20 6c 6f 63 61 6c 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 20 6c 61 20 63 6f 6e 65 tador.local.establecer...la.cone
bd9a0 78 69 c3 b3 6e 20 73 6f 6c 6f 20 63 6f 6e 20 63 61 70 61 63 69 64 61 64 20 64 65 20 75 6e 69 64 xi..n.solo.con.capacidad.de.unid
bd9c0 69 66 75 73 69 c3 b3 6e 2e 20 43 75 61 6e 64 6f 20 6e 6f 20 68 61 79 20 63 61 70 61 63 69 64 61 ifusi..n..Cuando.no.hay.capacida
bd9e0 64 65 73 20 63 6f 6d 75 6e 65 73 2c 20 46 52 52 20 65 6e 76 c3 ad 61 20 75 6e 20 65 72 72 6f 72 des.comunes,.FRR.env..a.un.error
bda00 20 64 65 20 63 61 70 61 63 69 64 61 64 20 6e 6f 20 61 64 6d 69 74 69 64 61 20 79 20 6c 75 65 67 .de.capacidad.no.admitida.y.lueg
bda20 6f 20 72 65 73 74 61 62 6c 65 63 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 44 65 20 66 6f o.restablece.la.conexi..n..De.fo
bda40 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 56 79 4f 53 20 6e 6f 20 61 6e 75 6e rma.predeterminada,.VyOS.no.anun
bda60 63 69 61 20 75 6e 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 28 30 2e 30 cia.una.ruta.predeterminada.(0.0
bda80 2e 30 2e 30 2f 30 29 20 69 6e 63 6c 75 73 6f 20 73 69 20 65 73 74 c3 a1 20 65 6e 20 6c 61 20 74 .0.0/0).incluso.si.est...en.la.t
bdaa0 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 20 43 75 61 6e 64 6f 20 64 65 73 abla.de.enrutamiento..Cuando.des
bdac0 65 65 20 61 6e 75 6e 63 69 61 72 20 72 75 74 61 73 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 ee.anunciar.rutas.predeterminada
bdae0 73 20 61 6c 20 70 61 72 2c 20 75 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 2e 20 55 73 61 6e s.al.par,.use.este.comando..Usan
bdb00 64 6f 20 65 6c 20 61 72 67 75 6d 65 6e 74 6f 20 6f 70 63 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 do.el.argumento.opcional.:cfgcmd
bdb20 3a 60 72 6f 75 74 65 2d 6d 61 70 60 2c 20 70 75 65 64 65 20 69 6e 79 65 63 74 61 72 20 6c 61 20 :`route-map`,.puede.inyectar.la.
bdb40 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 61 20 75 6e 20 76 65 63 69 6e 6f 20 ruta.predeterminada.a.un.vecino.
bdb60 64 61 64 6f 20 73 6f 6c 6f 20 73 69 20 73 65 20 63 75 6d 70 6c 65 6e 20 6c 61 73 20 63 6f 6e 64 dado.solo.si.se.cumplen.las.cond
bdb80 69 63 69 6f 6e 65 73 20 65 6e 20 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 2e 00 44 65 20 66 iciones.en.el.mapa.de.ruta..De.f
bdba0 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 6c 61 20 61 70 6c 69 63 61 63 69 orma.predeterminada,.la.aplicaci
bdbc0 c3 b3 6e 20 6d c3 b3 76 69 6c 20 67 65 6e 65 72 61 20 75 6e 20 6e 75 65 76 6f 20 74 6f 6b 65 6e ..n.m..vil.genera.un.nuevo.token
bdbe0 20 63 61 64 61 20 33 30 20 73 65 67 75 6e 64 6f 73 2e 20 50 61 72 61 20 63 6f 6d 70 65 6e 73 61 .cada.30.segundos..Para.compensa
bdc00 72 20 65 6c 20 70 6f 73 69 62 6c 65 20 64 65 73 66 61 73 65 20 74 65 6d 70 6f 72 61 6c 20 65 6e r.el.posible.desfase.temporal.en
bdc20 74 72 65 20 65 6c 20 63 6c 69 65 6e 74 65 20 79 20 65 6c 20 73 65 72 76 69 64 6f 72 2c 20 73 65 tre.el.cliente.y.el.servidor,.se
bdc40 20 70 65 72 6d 69 74 65 20 75 6e 20 74 6f 6b 65 6e 20 61 64 69 63 69 6f 6e 61 6c 20 61 6e 74 65 .permite.un.token.adicional.ante
bdc60 73 20 79 20 64 65 73 70 75 c3 a9 73 20 64 65 20 6c 61 20 68 6f 72 61 20 61 63 74 75 61 6c 2e 20 s.y.despu..s.de.la.hora.actual..
bdc80 45 73 74 6f 20 70 65 72 6d 69 74 65 20 75 6e 20 73 65 73 67 6f 20 64 65 20 74 69 65 6d 70 6f 20 Esto.permite.un.sesgo.de.tiempo.
bdca0 64 65 20 68 61 73 74 61 20 33 30 20 73 65 67 75 6e 64 6f 73 20 65 6e 74 72 65 20 65 6c 20 73 65 de.hasta.30.segundos.entre.el.se
bdcc0 72 76 69 64 6f 72 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 79 20 65 6c 20 63 6c rvidor.de.autenticaci..n.y.el.cl
bdce0 69 65 6e 74 65 2e 00 44 65 20 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c iente..De.manera.predeterminada,
bdd00 20 64 64 63 6c 69 65 6e 74 5f 20 61 63 74 75 61 6c 69 7a 61 72 c3 a1 20 75 6e 20 72 65 67 69 73 .ddclient_.actualizar...un.regis
bdd20 74 72 6f 20 64 6e 73 20 64 69 6e c3 a1 6d 69 63 6f 20 75 73 61 6e 64 6f 20 6c 61 20 64 69 72 65 tro.dns.din..mico.usando.la.dire
bdd40 63 63 69 c3 b3 6e 20 49 50 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 61 64 6a 75 6e 74 61 20 61 cci..n.IP.directamente.adjunta.a
bdd60 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 53 69 20 73 75 20 69 6e 73 74 61 6e 63 69 61 20 64 65 .la.interfaz..Si.su.instancia.de
bdd80 20 56 79 4f 53 20 65 73 74 c3 a1 20 64 65 74 72 c3 a1 73 20 64 65 20 4e 41 54 2c 20 73 75 20 72 .VyOS.est...detr..s.de.NAT,.su.r
bdda0 65 67 69 73 74 72 6f 20 73 65 20 61 63 74 75 61 6c 69 7a 61 72 c3 a1 20 70 61 72 61 20 61 70 75 egistro.se.actualizar...para.apu
bddc0 6e 74 61 72 20 61 20 73 75 20 49 50 20 69 6e 74 65 72 6e 61 2e 00 44 65 20 6d 61 6e 65 72 61 20 ntar.a.su.IP.interna..De.manera.
bdde0 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 68 61 62 69 6c 69 74 61 72 20 52 50 4b 49 20 6e predeterminada,.habilitar.RPKI.n
bde00 6f 20 63 61 6d 62 69 61 20 6c 61 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 6d 65 6a o.cambia.la.selecci..n.de.la.mej
bde20 6f 72 20 72 75 74 61 2e 20 45 6e 20 70 61 72 74 69 63 75 6c 61 72 2c 20 6c 6f 73 20 70 72 65 66 or.ruta..En.particular,.los.pref
bde40 69 6a 6f 73 20 6e 6f 20 76 c3 a1 6c 69 64 6f 73 20 61 c3 ba 6e 20 73 65 20 63 6f 6e 73 69 64 65 ijos.no.v..lidos.a..n.se.conside
bde60 72 61 72 c3 a1 6e 20 64 75 72 61 6e 74 65 20 6c 61 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 rar..n.durante.la.selecci..n.de.
bde80 6c 61 20 6d 65 6a 6f 72 20 72 75 74 61 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 65 6c 20 65 la.mejor.ruta..Sin.embargo,.el.e
bdea0 6e 72 75 74 61 64 6f 72 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 70 61 72 nrutador.se.puede.configurar.par
bdec0 61 20 69 67 6e 6f 72 61 72 20 74 6f 64 6f 73 20 6c 6f 73 20 70 72 65 66 69 6a 6f 73 20 6e 6f 20 a.ignorar.todos.los.prefijos.no.
bdee0 76 c3 a1 6c 69 64 6f 73 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 v..lidos..De.forma.predeterminad
bdf00 61 2c 20 61 64 6d 69 74 65 20 69 6e 74 65 72 72 75 70 63 69 6f 6e 65 73 20 70 6c 61 6e 69 66 69 a,.admite.interrupciones.planifi
bdf20 63 61 64 61 73 20 79 20 6e 6f 20 70 6c 61 6e 69 66 69 63 61 64 61 73 2e 00 42 79 20 64 65 66 61 cadas.y.no.planificadas..By.defa
bdf40 75 6c 74 2c 20 6c 6f 63 61 6c 6c 79 20 61 64 76 65 72 74 69 73 65 64 20 70 72 65 66 69 78 65 73 ult,.locally.advertised.prefixes
bdf60 20 75 73 65 20 74 68 65 20 69 6d 70 6c 69 63 69 74 2d 6e 75 6c 6c 20 6c 61 62 65 6c 20 74 6f 20 .use.the.implicit-null.label.to.
bdf80 65 6e 63 6f 64 65 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 4e 4c 52 49 2e 00 44 65 20 encode.in.the.outgoing.NLRI..De.
bdfa0 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 6e 67 69 6e 78 20 65 78 70 6f forma.predeterminada,.nginx.expo
bdfc0 6e 65 20 6c 61 20 41 50 49 20 6c 6f 63 61 6c 20 65 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 73 65 72 ne.la.API.local.en.todos.los.ser
bdfe0 76 69 64 6f 72 65 73 20 76 69 72 74 75 61 6c 65 73 2e 20 55 73 65 20 65 73 74 6f 20 70 61 72 61 vidores.virtuales..Use.esto.para
be000 20 72 65 73 74 72 69 6e 67 69 72 20 6e 67 69 6e 78 20 61 20 75 6e 6f 20 6f 20 6d c3 a1 73 20 68 .restringir.nginx.a.uno.o.m..s.h
be020 6f 73 74 73 20 76 69 72 74 75 61 6c 65 73 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 osts.virtuales..De.forma.predete
be040 72 6d 69 6e 61 64 61 2c 20 6c 6f 73 20 66 6c 75 6a 6f 73 20 72 65 67 69 73 74 72 61 64 6f 73 20 rminada,.los.flujos.registrados.
be060 73 65 20 67 75 61 72 64 61 72 c3 a1 6e 20 69 6e 74 65 72 6e 61 6d 65 6e 74 65 20 79 20 73 65 20 se.guardar..n.internamente.y.se.
be080 70 75 65 64 65 6e 20 65 6e 75 6d 65 72 61 72 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 43 pueden.enumerar.con.el.comando.C
be0a0 4c 49 2e 20 50 75 65 64 65 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 65 6c 20 75 73 6f 20 64 65 LI..Puede.deshabilitar.el.uso.de
be0c0 20 6c 61 20 74 61 62 6c 61 20 6c 6f 63 61 6c 20 65 6e 20 6d 65 6d 6f 72 69 61 20 63 6f 6e 20 65 .la.tabla.local.en.memoria.con.e
be0e0 6c 20 63 6f 6d 61 6e 64 6f 3a 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 l.comando:.De.forma.predetermina
be100 64 61 2c 20 65 6c 20 70 72 65 66 69 6a 6f 20 42 47 50 20 73 65 20 61 6e 75 6e 63 69 61 20 69 6e da,.el.prefijo.BGP.se.anuncia.in
be120 63 6c 75 73 6f 20 73 69 20 6e 6f 20 65 73 74 c3 a1 20 70 72 65 73 65 6e 74 65 20 65 6e 20 6c 61 cluso.si.no.est...presente.en.la
be140 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 20 45 73 74 65 20 63 6f 6d .tabla.de.enrutamiento..Este.com
be160 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 69 66 69 65 72 65 20 64 65 20 6c 61 20 69 6d 70 6c 65 6d portamiento.difiere.de.la.implem
be180 65 6e 74 61 63 69 c3 b3 6e 20 64 65 20 61 6c 67 75 6e 6f 73 20 70 72 6f 76 65 65 64 6f 72 65 73 entaci..n.de.algunos.proveedores
be1a0 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 65 73 74 65 20 ..De.forma.predeterminada,.este.
be1c0 70 75 65 6e 74 65 20 65 73 74 c3 a1 20 70 65 72 6d 69 74 69 64 6f 2e 00 44 65 20 6d 61 6e 65 72 puente.est...permitido..De.maner
be1e0 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 63 75 61 6e 64 6f 20 56 79 4f 53 20 72 65 a.predeterminada,.cuando.VyOS.re
be200 63 69 62 65 20 75 6e 20 70 61 71 75 65 74 65 20 64 65 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 cibe.un.paquete.de.solicitud.de.
be220 65 63 6f 20 49 43 4d 50 20 64 65 73 74 69 6e 61 64 6f 20 61 20 73 c3 ad 20 6d 69 73 6d 6f 2c 20 eco.ICMP.destinado.a.s...mismo,.
be240 72 65 73 70 6f 6e 64 65 72 c3 a1 20 63 6f 6e 20 75 6e 61 20 72 65 73 70 75 65 73 74 61 20 64 65 responder...con.una.respuesta.de
be260 20 65 63 6f 20 49 43 4d 50 2c 20 61 20 6d 65 6e 6f 73 20 71 75 65 20 6c 6f 20 65 76 69 74 65 20 .eco.ICMP,.a.menos.que.lo.evite.
be280 61 20 74 72 61 76 c3 a9 73 20 64 65 20 73 75 20 66 69 72 65 77 61 6c 6c 2e 00 4d 65 64 69 61 6e a.trav..s.de.su.firewall..Median
be2a0 74 65 20 65 6c 20 75 73 6f 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 20 50 73 65 75 64 6f 2d 45 te.el.uso.de.interfaces.Pseudo-E
be2c0 74 68 65 72 6e 65 74 2c 20 68 61 62 72 c3 a1 20 6d 65 6e 6f 73 20 73 6f 62 72 65 63 61 72 67 61 thernet,.habr...menos.sobrecarga
be2e0 20 64 65 6c 20 73 69 73 74 65 6d 61 20 65 6e 20 63 6f 6d 70 61 72 61 63 69 c3 b3 6e 20 63 6f 6e .del.sistema.en.comparaci..n.con
be300 20 6c 61 20 65 6a 65 63 75 63 69 c3 b3 6e 20 64 65 20 75 6e 20 65 6e 66 6f 71 75 65 20 64 65 20 .la.ejecuci..n.de.un.enfoque.de.
be320 70 75 65 6e 74 65 20 74 72 61 64 69 63 69 6f 6e 61 6c 2e 20 4c 61 73 20 69 6e 74 65 72 66 61 63 puente.tradicional..Las.interfac
be340 65 73 20 70 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 es.pseudo-Ethernet.tambi..n.se.p
be360 75 65 64 65 6e 20 75 73 61 72 20 70 61 72 61 20 73 6f 6c 75 63 69 6f 6e 61 72 20 65 6c 20 6c c3 ueden.usar.para.solucionar.el.l.
be380 ad 6d 69 74 65 20 67 65 6e 65 72 61 6c 20 64 65 20 34 30 39 36 20 4c 41 4e 20 76 69 72 74 75 61 .mite.general.de.4096.LAN.virtua
be3a0 6c 65 73 20 28 56 4c 41 4e 29 20 70 6f 72 20 70 75 65 72 74 6f 20 45 74 68 65 72 6e 65 74 20 66 les.(VLAN).por.puerto.Ethernet.f
be3c0 c3 ad 73 69 63 6f 2c 20 79 61 20 71 75 65 20 65 73 65 20 6c c3 ad 6d 69 74 65 20 65 73 20 63 6f ..sico,.ya.que.ese.l..mite.es.co
be3e0 6e 20 72 65 73 70 65 63 74 6f 20 61 20 75 6e 61 20 73 6f 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e n.respecto.a.una.sola.direcci..n
be400 20 4d 41 43 2e 00 4f 6d 69 74 69 72 20 65 6c 20 77 65 62 70 72 6f 78 79 00 43 41 20 28 61 75 74 .MAC..Omitir.el.webproxy.CA.(aut
be420 6f 72 69 64 61 64 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 29 00 43 52 c3 8d 54 49 oridad.de.certificaci..n).CR..TI
be440 43 4f 2f 45 43 50 00 4c 6c 61 6d 65 20 61 20 6f 74 72 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 CO/ECP.Llame.a.otra.pol..tica.de
be460 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 65 6e 20 63 61 73 6f 20 64 65 20 63 6f 69 6e 63 69 64 .mapa.de.ruta.en.caso.de.coincid
be480 65 6e 63 69 61 2e 00 4e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 encia..Negociaci..n.de.capacidad
be4a0 00 43 69 65 72 74 6f 73 20 70 72 6f 76 65 65 64 6f 72 65 73 20 75 73 61 6e 20 74 72 61 6e 73 6d .Ciertos.proveedores.usan.transm
be4c0 69 73 69 6f 6e 65 73 20 70 61 72 61 20 69 64 65 6e 74 69 66 69 63 61 72 20 73 75 20 65 71 75 69 isiones.para.identificar.su.equi
be4e0 70 6f 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 20 73 65 67 6d 65 6e 74 6f 20 64 65 20 45 74 68 65 po.dentro.de.un.segmento.de.Ethe
be500 72 6e 65 74 2e 20 44 65 73 61 66 6f 72 74 75 6e 61 64 61 6d 65 6e 74 65 2c 20 73 69 20 64 69 76 rnet..Desafortunadamente,.si.div
be520 69 64 65 20 73 75 20 72 65 64 20 63 6f 6e 20 76 61 72 69 61 73 20 56 4c 41 4e 2c 20 70 69 65 72 ide.su.red.con.varias.VLAN,.pier
be540 64 65 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 69 64 65 6e 74 69 66 69 63 61 72 20 73 de.la.capacidad.de.identificar.s
be560 75 20 65 71 75 69 70 6f 2e 00 41 75 74 6f 72 69 64 61 64 20 64 65 20 63 65 72 74 69 66 69 63 61 u.equipo..Autoridad.de.certifica
be580 63 69 c3 b3 6e 20 28 43 41 29 00 4c 69 73 74 61 20 64 65 20 72 65 76 6f 63 61 63 69 c3 b3 6e 20 ci..n.(CA).Lista.de.revocaci..n.
be5a0 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 65 6e 20 66 6f 72 6d 61 74 6f 20 50 45 4d 2e 00 de.certificados.en.formato.PEM..
be5c0 43 65 72 74 69 66 69 63 61 64 6f 73 00 43 61 6d 62 69 65 20 65 6c 20 64 69 73 65 c3 b1 6f 20 64 Certificados.Cambie.el.dise..o.d
be5e0 65 6c 20 74 65 63 6c 61 64 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 20 61 6c 20 69 64 69 6f 6d 61 el.teclado.del.sistema.al.idioma
be600 20 64 61 64 6f 2e 00 43 61 6d 62 69 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 .dado..Cambie.la.acci..n.predete
be620 72 6d 69 6e 61 64 61 20 63 6f 6e 20 65 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e rminada.con.esta.configuraci..n.
be640 00 4c 6f 73 20 63 61 6d 62 69 6f 73 20 65 6e 20 6c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 64 .Los.cambios.en.las.pol..ticas.d
be660 65 20 42 47 50 20 72 65 71 75 69 65 72 65 6e 20 71 75 65 20 73 65 20 62 6f 72 72 65 20 6c 61 20 e.BGP.requieren.que.se.borre.la.
be680 73 65 73 69 c3 b3 6e 20 64 65 20 42 47 50 2e 20 4c 61 20 63 6f 6d 70 65 6e 73 61 63 69 c3 b3 6e sesi..n.de.BGP..La.compensaci..n
be6a0 20 74 69 65 6e 65 20 75 6e 20 67 72 61 6e 20 69 6d 70 61 63 74 6f 20 6e 65 67 61 74 69 76 6f 20 .tiene.un.gran.impacto.negativo.
be6c0 65 6e 20 6c 61 73 20 6f 70 65 72 61 63 69 6f 6e 65 73 20 64 65 20 6c 61 20 72 65 64 2e 20 4c 61 en.las.operaciones.de.la.red..La
be6e0 20 72 65 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 75 61 76 65 20 6c 65 20 70 65 72 6d 69 .reconfiguraci..n.suave.le.permi
be700 74 65 20 67 65 6e 65 72 61 72 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 65 6e 74 72 61 te.generar.actualizaciones.entra
be720 6e 74 65 73 20 64 65 20 75 6e 20 76 65 63 69 6e 6f 2c 20 63 61 6d 62 69 61 72 20 79 20 61 63 74 ntes.de.un.vecino,.cambiar.y.act
be740 69 76 61 72 20 70 6f 6c c3 ad 74 69 63 61 73 20 64 65 20 42 47 50 20 73 69 6e 20 62 6f 72 72 61 ivar.pol..ticas.de.BGP.sin.borra
be760 72 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 20 42 47 50 2e 00 4c 6f 73 20 63 61 6d 62 69 6f 73 r.la.sesi..n.de.BGP..Los.cambios
be780 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 20 4e 41 54 20 73 6f 6c 6f 20 61 66 65 63 74 61 6e 20 .en.el.sistema.NAT.solo.afectan.
be7a0 61 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 72 65 63 69 c3 a9 6e 20 65 73 74 61 62 6c 65 a.las.conexiones.reci..n.estable
be7c0 63 69 64 61 73 2e 20 4c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 79 61 20 65 73 74 61 62 6c 65 cidas..Las.conexiones.ya.estable
be7e0 63 69 64 61 73 20 6e 6f 20 73 65 20 76 65 6e 20 61 66 65 63 74 61 64 61 73 2e 00 43 61 6d 62 69 cidas.no.se.ven.afectadas..Cambi
be800 61 72 20 65 6c 20 6d 61 70 61 20 64 65 20 74 65 63 6c 61 73 20 73 6f 6c 6f 20 74 69 65 6e 65 20 ar.el.mapa.de.teclas.solo.tiene.
be820 75 6e 20 65 66 65 63 74 6f 20 65 6e 20 6c 61 20 63 6f 6e 73 6f 6c 61 20 64 65 6c 20 73 69 73 74 un.efecto.en.la.consola.del.sist
be840 65 6d 61 2c 20 65 6c 20 75 73 6f 20 64 65 20 53 53 48 20 6f 20 65 6c 20 61 63 63 65 73 6f 20 72 ema,.el.uso.de.SSH.o.el.acceso.r
be860 65 6d 6f 74 6f 20 65 6e 20 73 65 72 69 65 20 61 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 6e 6f emoto.en.serie.al.dispositivo.no
be880 20 73 65 20 76 65 20 61 66 65 63 74 61 64 6f 20 79 61 20 71 75 65 20 65 6c 20 64 69 73 65 c3 b1 .se.ve.afectado.ya.que.el.dise..
be8a0 6f 20 64 65 6c 20 74 65 63 6c 61 64 6f 20 61 71 75 c3 ad 20 63 6f 72 72 65 73 70 6f 6e 64 65 20 o.del.teclado.aqu...corresponde.
be8c0 61 20 73 75 20 73 69 73 74 65 6d 61 20 64 65 20 61 63 63 65 73 6f 2e 00 4e c3 ba 6d 65 72 6f 20 a.su.sistema.de.acceso..N..mero.
be8e0 64 65 20 63 61 6e 61 6c 20 28 49 45 45 45 20 38 30 32 2e 31 31 29 2c 20 70 61 72 61 20 63 61 6e de.canal.(IEEE.802.11),.para.can
be900 61 6c 65 73 20 64 65 20 32 2c 34 20 47 68 7a 20 28 38 30 32 2e 31 31 20 62 2f 67 2f 6e 29 20 65 ales.de.2,4.Ghz.(802.11.b/g/n).e
be920 6e 74 72 65 20 31 20 79 20 31 34 2e 20 45 6e 20 35 47 68 7a 20 28 38 30 32 2e 31 31 20 61 2f 68 ntre.1.y.14..En.5Ghz.(802.11.a/h
be940 2f 6a 2f 6e 2f 61 63 29 20 6c 6f 73 20 63 61 6e 61 6c 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 /j/n/ac).los.canales.disponibles
be960 20 73 6f 6e 20 30 2c 20 33 34 20 61 20 31 37 33 00 43 6f 6d 70 72 75 65 62 65 20 73 69 20 65 6c .son.0,.34.a.173.Compruebe.si.el
be980 20 64 69 73 70 6f 73 69 74 69 76 6f 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 65 73 74 c3 a1 20 61 .dispositivo.Intel...QAT.est...a
be9a0 63 74 69 76 6f 20 79 20 6c 69 73 74 6f 20 70 61 72 61 20 68 61 63 65 72 20 65 6c 20 74 72 61 62 ctivo.y.listo.para.hacer.el.trab
be9c0 61 6a 6f 2e 00 43 6f 6d 70 72 6f 62 61 72 20 65 73 74 61 64 6f 00 56 65 72 69 66 69 71 75 65 20 ajo..Comprobar.estado.Verifique.
be9e0 6c 6f 73 20 6d 75 63 68 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 69 73 70 6f 6e 69 62 6c los.muchos.par..metros.disponibl
bea00 65 73 20 70 61 72 61 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 60 73 68 6f 77 20 69 70 76 36 20 72 6f es.para.el.comando.`show.ipv6.ro
bea20 75 74 65 60 3a 00 43 68 65 63 6b 3a 00 43 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 63 6f ute`:.Check:.Comprobaci..n.de.co
bea40 6e 65 78 69 6f 6e 65 73 00 43 68 65 63 6b 73 00 45 6c 69 6a 61 20 6c 61 20 75 62 69 63 61 63 69 nexiones.Checks.Elija.la.ubicaci
bea60 c3 b3 6e 20 64 65 20 73 75 20 60 60 64 69 72 65 63 74 6f 72 69 6f 60 60 20 63 6f 6e 20 63 75 69 ..n.de.su.``directorio``.con.cui
bea80 64 61 64 6f 20 6f 20 70 65 72 64 65 72 c3 a1 20 65 6c 20 63 6f 6e 74 65 6e 69 64 6f 20 65 6e 20 dado.o.perder...el.contenido.en.
beaa0 6c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 69 6d c3 a1 67 65 6e 65 73 las.actualizaciones.de.im..genes
beac0 2e 20 43 75 61 6c 71 75 69 65 72 20 64 69 72 65 63 74 6f 72 69 6f 20 62 61 6a 6f 20 60 60 2f 63 ..Cualquier.directorio.bajo.``/c
beae0 6f 6e 66 69 67 60 60 20 71 75 65 20 73 65 20 67 75 61 72 64 65 20 65 6e 20 65 73 74 65 20 73 65 onfig``.que.se.guarde.en.este.se
beb00 72 c3 a1 20 6d 69 67 72 61 64 6f 2e 00 63 61 74 61 6c 69 7a 61 64 6f 72 20 64 65 20 63 69 73 63 r...migrado..catalizador.de.cisc
beb20 6f 00 43 69 73 63 6f 20 79 20 41 6c 6c 69 65 64 20 54 65 6c 65 73 79 6e 20 6c 6f 20 6c 6c 61 6d o.Cisco.y.Allied.Telesyn.lo.llam
beb40 61 6e 20 56 4c 41 4e 20 70 72 69 76 61 64 61 00 50 69 6e 7a 61 20 4d 53 53 20 70 61 72 61 20 75 an.VLAN.privada.Pinza.MSS.para.u
beb60 6e 61 20 49 50 20 65 73 70 65 63 c3 ad 66 69 63 61 00 74 72 61 74 6f 20 64 65 20 63 6c 61 73 65 na.IP.espec..fica.trato.de.clase
beb80 00 43 6c 61 73 65 73 00 52 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 73 69 6e 20 63 6c 61 73 65 .Clases.Ruta.est..tica.sin.clase
beba0 00 42 6f 72 72 65 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 65 78 74 .Borre.todas.las.comunidades.ext
bebc0 65 72 6e 61 73 20 64 65 20 42 47 50 2e 00 43 6c 69 65 6e 74 65 00 47 72 75 70 6f 73 20 64 65 20 ernas.de.BGP..Cliente.Grupos.de.
bebe0 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 63 6c 69 65 6e 74 65 73 00 41 75 74 65 6e 74 69 63 direcciones.de.clientes.Autentic
bec00 61 63 69 c3 b3 6e 20 64 65 6c 20 63 6c 69 65 6e 74 65 00 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 aci..n.del.cliente.Client.Config
bec20 75 72 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 49 50 20 50 6f 6f 6c 20 41 64 76 61 6e 63 65 64 20 uration.Client.IP.Pool.Advanced.
bec40 4f 70 74 69 6f 6e 73 00 4c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 6c 6f Options.Las.direcciones.IP.de.lo
bec60 73 20 63 6c 69 65 6e 74 65 73 20 73 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 c3 a1 6e 20 64 65 s.clientes.se.proporcionar..n.de
bec80 73 64 65 20 65 6c 20 67 72 75 70 6f 20 60 31 39 32 2e 30 2e 32 2e 30 2f 32 35 60 00 4c 61 64 6f sde.el.grupo.`192.0.2.0/25`.Lado
beca0 20 64 65 6c 20 63 6c 69 65 6e 74 65 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 .del.cliente.Configuraci..n.del.
becc0 63 6c 69 65 6e 74 65 00 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 64 65 6c 20 63 6c cliente.nombre.de.dominio.del.cl
bece0 69 65 6e 74 65 00 42 c3 ba 73 71 75 65 64 61 20 64 65 20 64 6f 6d 69 6e 69 6f 20 64 65 20 63 6c iente.B..squeda.de.dominio.de.cl
bed00 69 65 6e 74 65 00 45 6c 20 61 69 73 6c 61 6d 69 65 6e 74 6f 20 64 65 6c 20 63 6c 69 65 6e 74 65 iente.El.aislamiento.del.cliente
bed20 20 73 65 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 70 61 72 61 20 65 76 69 74 61 72 20 70 .se.puede.utilizar.para.evitar.p
bed40 75 65 6e 74 65 73 20 64 65 20 74 72 61 6d 61 73 20 64 65 20 62 61 6a 6f 20 6e 69 76 65 6c 20 65 uentes.de.tramas.de.bajo.nivel.e
bed60 6e 74 72 65 20 65 73 74 61 63 69 6f 6e 65 73 20 61 73 6f 63 69 61 64 61 73 20 65 6e 20 65 6c 20 ntre.estaciones.asociadas.en.el.
bed80 42 53 53 2e 00 43 6c 69 65 6e 74 65 3a 00 4c 6f 73 20 63 6c 69 65 6e 74 65 73 20 73 65 20 69 64 BSS..Cliente:.Los.clientes.se.id
beda0 65 6e 74 69 66 69 63 61 6e 20 70 6f 72 20 65 6c 20 63 61 6d 70 6f 20 43 4e 20 64 65 20 73 75 73 entifican.por.el.campo.CN.de.sus
bedc0 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 78 2e 35 30 39 2c 20 65 6e 20 65 73 74 65 20 65 6a 65 .certificados.x.509,.en.este.eje
bede0 6d 70 6c 6f 20 65 6c 20 43 4e 20 65 73 20 60 60 63 6c 69 65 6e 74 30 60 60 3a 00 4c 6f 73 20 63 mplo.el.CN.es.``client0``:.Los.c
bee00 6c 69 65 6e 74 65 73 20 71 75 65 20 72 65 63 69 62 65 6e 20 6d 65 6e 73 61 6a 65 73 20 70 75 62 lientes.que.reciben.mensajes.pub
bee20 6c 69 63 69 74 61 72 69 6f 73 20 64 65 20 76 61 72 69 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 licitarios.de.varios.servidores.
bee40 65 6c 69 67 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 63 6f 6e 20 65 6c 20 76 61 6c 6f 72 20 eligen.el.servidor.con.el.valor.
bee60 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 20 6d c3 a1 73 20 61 6c 74 6f 2e 20 45 6c 20 72 61 6e de.preferencia.m..s.alto..El.ran
bee80 67 6f 20 70 61 72 61 20 65 73 74 65 20 76 61 6c 6f 72 20 65 73 20 60 60 30 2e 2e 2e 32 35 35 60 go.para.este.valor.es.``0...255`
beea0 60 2e 00 44 65 6d 6f 6e 69 6f 20 64 65 6c 20 72 65 6c 6f 6a 00 4c 61 20 66 69 6e 61 6c 69 7a 61 `..Demonio.del.reloj.La.finaliza
beec0 63 69 c3 b3 6e 20 64 65 6c 20 63 6f 6d 61 6e 64 6f 20 73 65 20 70 75 65 64 65 20 75 74 69 6c 69 ci..n.del.comando.se.puede.utili
beee0 7a 61 72 20 70 61 72 61 20 65 6e 75 6d 65 72 61 72 20 6c 61 73 20 7a 6f 6e 61 73 20 68 6f 72 61 zar.para.enumerar.las.zonas.hora
bef00 72 69 61 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 2e 20 45 6c 20 61 6a 75 73 74 65 20 64 65 6c 20 rias.disponibles..El.ajuste.del.
bef20 68 6f 72 61 72 69 6f 20 64 65 20 76 65 72 61 6e 6f 20 73 65 20 72 65 61 6c 69 7a 61 72 c3 a1 20 horario.de.verano.se.realizar...
bef40 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 autom..ticamente.en.funci..n.de.
bef60 6c 61 20 c3 a9 70 6f 63 61 20 64 65 6c 20 61 c3 b1 6f 2e 00 43 6f 6d 6d 61 6e 64 20 66 6f 72 20 la...poca.del.a..o..Command.for.
bef80 64 69 73 61 62 6c 69 6e 67 20 61 20 72 75 6c 65 20 62 75 74 20 6b 65 65 70 20 69 74 20 69 6e 20 disabling.a.rule.but.keep.it.in.
befa0 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 70 72 the.configuration..El.comando.pr
befc0 6f 62 61 62 6c 65 6d 65 6e 74 65 20 64 65 62 65 72 c3 ad 61 20 65 78 74 65 6e 64 65 72 73 65 20 obablemente.deber..a.extenderse.
befe0 70 61 72 61 20 65 6e 75 6d 65 72 61 72 20 74 61 6d 62 69 c3 a9 6e 20 6c 61 73 20 69 6e 74 65 72 para.enumerar.tambi..n.las.inter
bf000 66 61 63 65 73 20 72 65 61 6c 65 73 20 61 73 69 67 6e 61 64 61 73 20 61 20 65 73 74 65 20 56 52 faces.reales.asignadas.a.este.VR
bf020 46 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 6d 65 6a 6f 72 20 76 69 73 69 c3 b3 6e F.para.obtener.una.mejor.visi..n
bf040 20 67 65 6e 65 72 61 6c 2e 00 43 6f 6d 61 6e 64 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 .general..Comando.utilizado.para
bf060 20 61 63 74 75 61 6c 69 7a 61 72 20 6c 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 47 65 6f .actualizar.la.base.de.datos.Geo
bf080 49 50 20 79 20 6c 6f 73 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 66 69 72 65 77 61 6c 6c 2e 00 IP.y.los.conjuntos.de.firewall..
bf0a0 43 6f 6d 6d 61 6e 64 73 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 63 6f 6d c3 ba 6e 2c 20 Commands.Configuraci..n.com..n,.
bf0c0 76 c3 a1 6c 69 64 61 20 74 61 6e 74 6f 20 70 61 72 61 20 65 6c 20 6e 6f 64 6f 20 70 72 69 6d 61 v..lida.tanto.para.el.nodo.prima
bf0e0 72 69 6f 20 63 6f 6d 6f 20 70 61 72 61 20 65 6c 20 73 65 63 75 6e 64 61 72 69 6f 2e 00 43 6f 6e rio.como.para.el.secundario..Con
bf100 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 72 66 61 7a 20 63 6f 6d c3 ba 6e 00 50 figuraci..n.de.interfaz.com..n.P
bf120 61 72 c3 a1 6d 65 74 72 6f 73 20 63 6f 6d 75 6e 65 73 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 ar..metros.comunes.Configuraci..
bf140 6e 20 64 65 20 43 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 00 43 6f 6e 66 69 64 65 6e 63 69 61 6c n.de.Confederaci..n.Confidencial
bf160 69 64 61 64 3a 20 63 69 66 72 61 64 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 70 61 72 61 20 65 idad:.cifrado.de.paquetes.para.e
bf180 76 69 74 61 72 20 6c 61 20 69 6e 74 72 6f 6d 69 73 69 c3 b3 6e 20 64 65 20 75 6e 61 20 66 75 65 vitar.la.intromisi..n.de.una.fue
bf1a0 6e 74 65 20 6e 6f 20 61 75 74 6f 72 69 7a 61 64 61 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 nte.no.autorizada..Configuraci..
bf1c0 6e 00 45 6a 65 6d 70 6c 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 00 45 6a 65 6d n.Ejemplo.de.configuraci..n.Ejem
bf1e0 70 6c 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 00 47 75 c3 ad 61 20 64 65 20 plos.de.configuraci..n.Gu..a.de.
bf200 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 00 4f 70 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 66 69 configuraci..n.Opciones.de.confi
bf220 67 75 72 61 63 69 c3 b3 6e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 guraci..n.Configuration.commands
bf240 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 4c 6f 73 20 63 6f .covered.in.this.section:.Los.co
bf260 6d 61 6e 64 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 mandos.de.configuraci..n.para.la
bf280 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 79 20 70 c3 ba 62 6c 69 63 61 20 73 65 20 6d 6f 73 .clave.privada.y.p..blica.se.mos
bf2a0 74 72 61 72 c3 a1 6e 20 65 6e 20 6c 61 20 70 61 6e 74 61 6c 6c 61 20 71 75 65 20 70 72 69 6d 65 trar..n.en.la.pantalla.que.prime
bf2c0 72 6f 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 65 6e 20 65 6c 20 65 6e 72 75 74 ro.debe.configurarse.en.el.enrut
bf2e0 61 64 6f 72 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 65 6c 20 63 6f 6d 61 6e 64 6f ador..Tenga.en.cuenta.el.comando
bf300 20 63 6f 6e 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 28 73 65 74 20 70 6b 69 20 .con.la.clave.p..blica.(set.pki.
bf320 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 26 key-pair.ipsec-LEFT.public.key.&
bf340 23 33 39 3b 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 26 23 33 39 3b 29 2e 20 4c 75 65 67 #39;MIIBIjANBgkqh...&#39;)..Lueg
bf360 6f 20 68 61 67 61 20 6c 6f 20 6d 69 73 6d 6f 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 o.haga.lo.mismo.en.el.enrutador.
bf380 6f 70 75 65 73 74 6f 3a 00 53 65 20 6d 6f 73 74 72 61 72 c3 a1 6e 20 6c 6f 73 20 63 6f 6d 61 6e opuesto:.Se.mostrar..n.los.coman
bf3a0 64 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 20 54 65 6e 67 61 20 65 6e 20 dos.de.configuraci..n..Tenga.en.
bf3c0 63 75 65 6e 74 61 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 63 6f 6e 20 6c 61 20 63 6c 61 76 65 20 70 cuenta.el.comando.con.la.clave.p
bf3e0 c3 ba 62 6c 69 63 61 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d ..blica.(set.pki.key-pair.ipsec-
bf400 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 26 23 33 39 3b 4d 49 49 42 49 6a 41 4e 42 67 6b LEFT.public.key.&#39;MIIBIjANBgk
bf420 71 68 2e 2e 2e 26 23 33 39 3b 29 2e 20 4c 75 65 67 6f 20 68 61 67 61 20 6c 6f 20 6d 69 73 6d 6f qh...&#39;)..Luego.haga.lo.mismo
bf440 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6f 70 75 65 73 74 6f 3a 00 43 6f 6e 66 69 67 .en.el.enrutador.opuesto:.Config
bf460 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 3a 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 uration.example:.La.configuraci.
bf480 b3 6e 20 64 65 20 65 73 74 61 73 20 72 75 74 61 73 20 65 78 70 6f 72 74 61 64 61 73 20 64 65 62 .n.de.estas.rutas.exportadas.deb
bf4a0 65 2c 20 63 6f 6d 6f 20 6d c3 ad 6e 69 6d 6f 2c 20 65 73 70 65 63 69 66 69 63 61 72 20 65 73 74 e,.como.m..nimo,.especificar.est
bf4c0 6f 73 20 64 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 os.dos.par..metros..Configuraci.
bf4e0 b3 6e 20 64 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 43 6f 6e 66 .n.de.:ref:`routing-static`.Conf
bf500 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 48 43 50 20 48 41 20 70 61 69 72 3a 00 43 6f 6e iguration.of.a.DHCP.HA.pair:.Con
bf520 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 75 6e 20 70 61 72 20 64 65 20 63 6f 6e 6d 75 74 61 figuraci..n.de.un.par.de.conmuta
bf540 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 44 48 43 50 00 4c 61 20 63 6f 6e 66 69 67 75 72 ci..n.por.error.DHCP.La.configur
bf560 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 66 75 67 61 20 64 65 20 72 75 74 61 73 20 65 6e 74 72 65 aci..n.de.la.fuga.de.rutas.entre
bf580 20 75 6e 61 20 52 49 42 20 56 52 46 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 79 20 6c .una.RIB.VRF.de.unidifusi..n.y.l
bf5a0 61 20 52 49 42 20 53 41 46 49 20 64 65 20 56 50 4e 20 64 65 20 6c 61 20 56 52 46 20 70 72 65 64 a.RIB.SAFI.de.VPN.de.la.VRF.pred
bf5c0 65 74 65 72 6d 69 6e 61 64 61 20 73 65 20 6c 6f 67 72 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 eterminada.se.logra.a.trav..s.de
bf5e0 20 63 6f 6d 61 6e 64 6f 73 20 65 6e 20 65 6c 20 63 6f 6e 74 65 78 74 6f 20 64 65 20 75 6e 61 20 .comandos.en.el.contexto.de.una.
bf600 66 61 6d 69 6c 69 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 56 52 46 2e 00 43 6f 6e 66 familia.de.direcciones.VRF..Conf
bf620 69 67 75 72 61 72 00 43 6f 6e 66 69 67 75 72 65 20 3a 61 62 62 72 3a 60 4d 54 55 20 28 55 6e 69 igurar.Configure.:abbr:`MTU.(Uni
bf640 64 61 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 29 60 20 65 6e dad.m..xima.de.transmisi..n)`.en
bf660 20 60 20 64 61 64 6f 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 20 45 73 20 65 6c 20 74 61 6d 61 .`.dado<interface>.`..Es.el.tama
bf680 c3 b1 6f 20 28 65 6e 20 62 79 74 65 73 29 20 64 65 20 6c 61 20 74 72 61 6d 61 20 45 74 68 65 72 ..o.(en.bytes).de.la.trama.Ether
bf6a0 6e 65 74 20 6d c3 a1 73 20 67 72 61 6e 64 65 20 65 6e 76 69 61 64 61 20 65 6e 20 65 73 74 65 20 net.m..s.grande.enviada.en.este.
bf6c0 65 6e 6c 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 42 46 44 00 43 6f 6e 66 69 67 75 72 61 enlace..Configurar.BFD.Configura
bf6e0 72 20 44 4e 53 20 60 3c 72 65 63 6f 72 64 3e 20 60 20 71 75 65 20 64 65 62 65 20 73 65 72 20 61 r.DNS.`<record>.`.que.debe.ser.a
bf700 63 74 75 61 6c 69 7a 61 64 6f 2e 20 45 73 74 6f 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 ctualizado..Esto.se.puede.config
bf720 75 72 61 72 20 76 61 72 69 61 73 20 76 65 63 65 73 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 44 4e urar.varias.veces..Configurar.DN
bf740 53 20 60 3c 7a 6f 6e 65 3e 20 60 20 70 61 72 61 20 73 65 72 20 61 63 74 75 61 6c 69 7a 61 64 6f S.`<zone>.`.para.ser.actualizado
bf760 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 65 78 74 72 65 6d 6f 20 6c 65 6a 61 6e 6f 20 64 65 ..Configure.el.extremo.lejano.de
bf780 6c 20 74 c3 ba 6e 65 6c 20 47 45 4e 45 56 45 2f 70 75 6e 74 6f 20 66 69 6e 61 6c 20 64 65 6c 20 l.t..nel.GENEVE/punto.final.del.
bf7a0 74 c3 ba 6e 65 6c 20 72 65 6d 6f 74 6f 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 72 65 69 6e t..nel.remoto..Configure.el.rein
bf7c0 69 63 69 6f 20 65 6c 65 67 61 6e 74 65 20 3a 72 66 63 3a 60 33 36 32 33 60 20 73 6f 70 6f 72 74 icio.elegante.:rfc:`3623`.soport
bf7e0 65 20 61 75 78 69 6c 69 61 72 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e e.auxiliar..De.forma.predetermin
bf800 61 64 61 2c 20 6c 61 20 61 73 69 73 74 65 6e 63 69 61 20 61 75 78 69 6c 69 61 72 20 65 73 74 c3 ada,.la.asistencia.auxiliar.est.
bf820 a1 20 64 65 73 68 61 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 76 ..deshabilitada.para.todos.los.v
bf840 65 63 69 6e 6f 73 2e 20 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 68 61 62 69 ecinos..Esta.configuraci..n.habi
bf860 6c 69 74 61 2f 64 65 73 68 61 62 69 6c 69 74 61 20 65 6c 20 73 6f 70 6f 72 74 65 20 61 75 78 69 lita/deshabilita.el.soporte.auxi
bf880 6c 69 61 72 20 65 6e 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 20 70 61 72 61 20 74 6f 64 6f liar.en.este.enrutador.para.todo
bf8a0 73 20 6c 6f 73 20 76 65 63 69 6e 6f 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 72 65 69 6e s.los.vecinos..Configure.el.rein
bf8c0 69 63 69 6f 20 65 6c 65 67 61 6e 74 65 20 3a 72 66 63 3a 60 33 36 32 33 60 20 73 6f 70 6f 72 74 icio.elegante.:rfc:`3623`.soport
bf8e0 65 20 64 65 20 72 65 69 6e 69 63 69 6f 2e 20 43 75 61 6e 64 6f 20 65 73 74 c3 a1 20 68 61 62 69 e.de.reinicio..Cuando.est...habi
bf900 6c 69 74 61 64 6f 2c 20 65 6c 20 70 65 72 c3 ad 6f 64 6f 20 64 65 20 67 72 61 63 69 61 20 70 72 litado,.el.per..odo.de.gracia.pr
bf920 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 64 65 20 31 32 30 20 73 65 67 75 6e 64 6f 73 2e edeterminado.es.de.120.segundos.
bf940 00 43 6f 6e 66 69 67 75 72 65 20 49 43 4d 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 .Configure.ICMP.threshold.parame
bf960 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 ters..Configurar.la.direcci..n.I
bf980 50 20 64 65 6c 20 44 48 43 50 20 60 3c 73 65 72 76 65 72 3e 20 60 20 71 75 65 20 6d 61 6e 65 6a P.del.DHCP.`<server>.`.que.manej
bf9a0 61 72 c3 a1 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 72 65 74 72 61 6e 73 6d 69 74 69 64 6f 73 ar...los.paquetes.retransmitidos
bf9c0 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 52 41 44 49 4f 20 60 3c 73 65 72 76 65 72 3e 20 60 20 79 ..Configurar.RADIO.`<server>.`.y
bf9e0 20 73 75 20 70 75 65 72 74 6f 20 72 65 71 75 65 72 69 64 6f 20 70 61 72 61 20 6c 61 73 20 73 6f .su.puerto.requerido.para.las.so
bfa00 6c 69 63 69 74 75 64 65 73 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 00 43 6f 6e licitudes.de.autenticaci..n..Con
bfa20 66 69 67 75 72 61 72 20 52 41 44 49 4f 20 60 3c 73 65 72 76 65 72 3e 20 60 20 79 20 73 75 20 72 figurar.RADIO.`<server>.`.y.su.r
bfa40 65 71 75 65 72 69 64 6f 20 63 6f 6d 70 61 72 74 69 64 6f 20 60 3c 73 65 63 72 65 74 3e 20 60 20 equerido.compartido.`<secret>.`.
bfa60 70 61 72 61 20 63 6f 6d 75 6e 69 63 61 72 73 65 20 63 6f 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 para.comunicarse.con.el.servidor
bfa80 20 52 41 44 49 55 53 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 72 65 67 6c 61 20 53 4e 41 54 .RADIUS..Configure.la.regla.SNAT
bfaa0 20 28 34 30 29 20 73 6f 6c 6f 20 70 61 72 61 20 70 61 71 75 65 74 65 73 20 4e 41 54 20 63 6f 6e .(40).solo.para.paquetes.NAT.con
bfac0 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 31 39 .una.direcci..n.de.destino.de.19
bfae0 32 2e 30 2e 32 2e 31 2e 00 43 6f 6e 66 69 67 75 72 65 20 54 43 50 20 74 68 72 65 73 68 6f 6c 64 2.0.2.1..Configure.TCP.threshold
bfb00 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 69 67 75 72 65 20 55 44 50 20 74 68 72 65 73 68 .parameters.Configure.UDP.thresh
bfb20 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 69 67 75 72 61 72 20 60 3c 6d 65 73 73 old.parameters.Configurar.`<mess
bfb40 61 67 65 3e 20 60 20 71 75 65 20 73 65 20 6d 75 65 73 74 72 61 20 64 65 73 70 75 c3 a9 73 20 64 age>.`.que.se.muestra.despu..s.d
bfb60 65 20 71 75 65 20 65 6c 20 75 73 75 61 72 69 6f 20 68 61 79 61 20 69 6e 69 63 69 61 64 6f 20 73 e.que.el.usuario.haya.iniciado.s
bfb80 65 73 69 c3 b3 6e 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 2e 00 43 6f 6e 66 69 67 75 72 61 72 esi..n.en.el.sistema..Configurar
bfba0 20 60 3c 6d 65 73 73 61 67 65 3e 20 60 20 71 75 65 20 73 65 20 6d 75 65 73 74 72 61 20 64 75 72 .`<message>.`.que.se.muestra.dur
bfbc0 61 6e 74 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 53 53 48 20 79 20 61 6e 74 65 73 20 64 65 ante.la.conexi..n.SSH.y.antes.de
bfbe0 20 71 75 65 20 75 6e 20 75 73 75 61 72 69 6f 20 69 6e 69 63 69 65 20 73 65 73 69 c3 b3 6e 2e 00 .que.un.usuario.inicie.sesi..n..
bfc00 43 6f 6e 66 69 67 75 72 65 20 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e Configure.`<password>`.used.when
bfc20 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 .authenticating.the.update.reque
bfc40 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 st.for.DynDNS.service.identified
bfc60 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 61 72 .by.`<service-name>`..Configurar
bfc80 20 60 3c 70 61 73 73 77 6f 72 64 3e 20 60 20 75 74 69 6c 69 7a 61 64 6f 20 61 6c 20 61 75 74 65 .`<password>.`.utilizado.al.aute
bfca0 6e 74 69 63 61 72 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 61 63 74 75 61 6c 69 7a 61 nticar.la.solicitud.de.actualiza
bfcc0 63 69 c3 b3 6e 20 70 61 72 61 20 65 6c 20 73 65 72 76 69 63 69 6f 20 44 79 6e 44 4e 53 20 69 64 ci..n.para.el.servicio.DynDNS.id
bfce0 65 6e 74 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c 73 65 72 76 69 63 65 3e 20 60 2e 00 43 6f 6e entificado.por.`<service>.`..Con
bfd00 66 69 67 75 72 65 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 figure.`<username>`.used.when.au
bfd20 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 thenticating.the.update.request.
bfd40 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 for.DynDNS.service.identified.by
bfd60 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 60 3c .`<service-name>`..Configurar.`<
bfd80 75 73 65 72 6e 61 6d 65 3e 20 60 20 75 74 69 6c 69 7a 61 64 6f 20 61 6c 20 61 75 74 65 6e 74 69 username>.`.utilizado.al.autenti
bfda0 63 61 72 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 car.la.solicitud.de.actualizaci.
bfdc0 b3 6e 20 70 61 72 61 20 65 6c 20 73 65 72 76 69 63 69 6f 20 44 79 6e 44 4e 53 20 69 64 65 6e 74 .n.para.el.servicio.DynDNS.ident
bfde0 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c 73 65 72 76 69 63 65 3e 20 60 2e 20 50 61 72 61 20 4e ificado.por.`<service>.`..Para.N
bfe00 61 6d 65 63 68 65 61 70 2c 20 63 6f 6e 66 69 67 75 72 65 20 65 6c 3c 64 6f 6d 61 69 6e 3e 20 64 amecheap,.configure.el<domain>.d
bfe20 65 73 65 61 20 61 63 74 75 61 6c 69 7a 61 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 55 52 4c esea.actualizar..Configure.a.URL
bfe40 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 .that.contains.information.about
bfe60 20 69 6d 61 67 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 .images..Configure.una.direcci..
bfe80 6e 20 64 65 20 61 67 65 6e 74 65 20 64 65 20 73 46 6c 6f 77 2e 20 50 75 65 64 65 20 73 65 72 20 n.de.agente.de.sFlow..Puede.ser.
bfea0 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 2c 20 70 65 72 6f una.direcci..n.IPv4.o.IPv6,.pero
bfec0 20 64 65 62 65 20 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 6d 69 73 6d 6f 20 70 72 6f 74 6f 63 .debe.establecer.el.mismo.protoc
bfee0 6f 6c 6f 20 71 75 65 20 73 65 20 75 73 61 20 70 61 72 61 20 6c 61 73 20 64 69 72 65 63 63 69 6f olo.que.se.usa.para.las.direccio
bff00 6e 65 73 20 64 65 6c 20 72 65 63 6f 70 69 6c 61 64 6f 72 20 73 46 6c 6f 77 2e 20 44 65 20 6d 61 nes.del.recopilador.sFlow..De.ma
bff20 6e 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 73 65 20 75 73 61 20 65 6c 20 69 nera.predeterminada,.se.usa.el.i
bff40 64 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 42 47 d.del.enrutador.del.protocolo.BG
bff60 50 20 6f 20 4f 53 50 46 2c 20 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 72 69 P.o.OSPF,.o.la.direcci..n.IP.pri
bff80 6e 63 69 70 61 6c 20 64 65 20 6c 61 20 70 72 69 6d 65 72 61 20 69 6e 74 65 72 66 61 7a 2e 00 43 ncipal.de.la.primera.interfaz..C
bffa0 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 70 61 72 onfigurar.una.ruta.est..tica.par
bffc0 61 3c 73 75 62 6e 65 74 3e 20 75 73 61 6e 64 6f 20 6c 61 20 70 75 65 72 74 61 20 64 65 20 65 6e a<subnet>.usando.la.puerta.de.en
bffe0 6c 61 63 65 3c 61 64 64 72 65 73 73 3e 20 2c 20 75 73 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 lace<address>.,.use.la.direcci..
c0000 6e 20 64 65 20 6f 72 69 67 65 6e 20 70 61 72 61 20 69 64 65 6e 74 69 66 69 63 61 72 20 61 6c 20 n.de.origen.para.identificar.al.
c0020 70 61 72 20 63 75 61 6e 64 6f 20 73 65 20 74 72 61 74 61 20 64 65 20 75 6e 61 20 73 65 73 69 c3 par.cuando.se.trata.de.una.sesi.
c0040 b3 6e 20 64 65 20 76 61 72 69 6f 73 20 73 61 6c 74 6f 73 20 79 20 6c 61 20 64 69 72 65 63 63 69 .n.de.varios.saltos.y.la.direcci
c0060 c3 b3 6e 20 64 65 20 6c 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 63 6f 6d 6f 20 ..n.de.la.puerta.de.enlace.como.
c0080 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 6c 20 70 61 72 20 42 46 direcci..n.de.destino.del.par.BF
c00a0 44 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 D..Configurar.una.ruta.est..tica
c00c0 20 70 61 72 61 3c 73 75 62 6e 65 74 3e 20 75 73 61 6e 64 6f 20 6c 61 20 70 75 65 72 74 61 20 64 .para<subnet>.usando.la.puerta.d
c00e0 65 20 65 6e 6c 61 63 65 3c 61 64 64 72 65 73 73 3e 20 79 20 75 73 65 20 6c 61 20 64 69 72 65 63 e.enlace<address>.y.use.la.direc
c0100 63 69 c3 b3 6e 20 64 65 20 6c 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 63 6f 6d ci..n.de.la.puerta.de.enlace.com
c0120 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 6c 20 70 61 72 20 o.direcci..n.de.destino.del.par.
c0140 42 46 44 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c BFD..Configure.la.direcci..n.del
c0160 20 72 65 63 6f 70 69 6c 61 64 6f 72 20 64 65 20 4e 65 74 46 6c 6f 77 2e 20 53 65 72 76 69 64 6f .recopilador.de.NetFlow..Servido
c0180 72 20 4e 65 74 46 6c 6f 77 20 65 6e 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 70 75 65 64 65 20 r.NetFlow.en.`<address>.`.puede.
c01a0 65 73 74 61 72 20 65 73 63 75 63 68 61 6e 64 6f 20 65 6e 20 75 6e 61 20 64 69 72 65 63 63 69 c3 estar.escuchando.en.una.direcci.
c01c0 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 69 72 .n.IPv4.o.IPv6..Configure.la.dir
c01e0 65 63 63 69 c3 b3 6e 20 64 65 6c 20 72 65 63 6f 70 69 6c 61 64 6f 72 20 73 46 6c 6f 77 2e 20 73 ecci..n.del.recopilador.sFlow..s
c0200 65 72 76 69 64 6f 72 20 73 46 6c 6f 77 20 65 6e 3c 61 64 64 72 65 73 73 3e 20 70 75 65 64 65 20 ervidor.sFlow.en<address>.puede.
c0220 65 73 74 61 72 20 65 73 63 75 63 68 61 6e 64 6f 20 65 6e 20 75 6e 61 20 64 69 72 65 63 63 69 c3 estar.escuchando.en.una.direcci.
c0240 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 69 72 .n.IPv4.o.IPv6..Configure.la.dir
c0260 65 63 63 69 c3 b3 6e 20 64 65 6c 20 72 65 63 6f 70 69 6c 61 64 6f 72 20 73 46 6c 6f 77 2e 20 73 ecci..n.del.recopilador.sFlow..s
c0280 65 72 76 69 64 6f 72 20 73 46 6c 6f 77 20 65 6e 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 70 75 ervidor.sFlow.en.`<address>.`.pu
c02a0 65 64 65 20 73 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 ede.ser.una.direcci..n.IPv4.o.IP
c02c0 76 36 2e 20 c2 a1 50 65 72 6f 20 6e 6f 20 70 75 65 64 65 20 65 78 70 6f 72 74 61 72 20 61 20 72 v6....Pero.no.puede.exportar.a.r
c02e0 65 63 6f 70 69 6c 61 64 6f 72 65 73 20 49 50 76 34 20 65 20 49 50 76 36 20 61 6c 20 6d 69 73 6d ecopiladores.IPv4.e.IPv6.al.mism
c0300 6f 20 74 69 65 6d 70 6f 21 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 o.tiempo!.Configure.la.direcci..
c0320 6e 20 49 50 20 64 65 6c 20 61 67 65 6e 74 65 20 61 73 6f 63 69 61 64 61 20 63 6f 6e 20 65 73 74 n.IP.del.agente.asociada.con.est
c0340 61 20 69 6e 74 65 72 66 61 7a 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 69 6e 74 65 72 76 61 a.interfaz..Configure.el.interva
c0360 6c 6f 20 64 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 72 65 74 72 61 73 6f 20 64 lo.del.temporizador.de.retraso.d
c0380 65 20 61 67 72 65 67 61 63 69 c3 b3 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6c 65 72 74 20 73 e.agregaci..n..Configure.alert.s
c03a0 63 72 69 70 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e cript.that.will.be.executed.when
c03c0 20 61 6e 20 61 74 74 61 63 6b 20 69 73 20 64 65 74 65 63 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 .an.attack.is.detected..Configur
c03e0 65 20 75 6e 20 73 65 72 76 69 64 6f 72 20 64 65 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 79 20 e.un.servidor.de.contabilidad.y.
c0400 68 61 62 69 6c 69 74 65 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 63 6f 6e 3a 00 43 6f habilite.la.contabilidad.con:.Co
c0420 6e 66 69 67 75 72 65 20 79 20 68 61 62 69 6c 69 74 65 20 6c 61 20 72 65 63 6f 70 69 6c 61 63 69 nfigure.y.habilite.la.recopilaci
c0440 c3 b3 6e 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 66 6c 75 6a 6f 20 70 61 72 ..n.de.informaci..n.de.flujo.par
c0460 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 3c 69 a.la.interfaz.identificada.por<i
c0480 6e 74 65 72 66 61 63 65 3e 20 2e 00 43 6f 6e 66 69 67 75 72 65 20 79 20 68 61 62 69 6c 69 74 65 nterface>...Configure.y.habilite
c04a0 20 6c 61 20 72 65 63 6f 70 69 6c 61 63 69 c3 b3 6e 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 .la.recopilaci..n.de.informaci..
c04c0 6e 20 64 65 20 66 6c 75 6a 6f 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 64 65 6e n.de.flujo.para.la.interfaz.iden
c04e0 74 69 66 69 63 61 64 61 20 70 6f 72 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 00 43 6f 6e tificada.por.`<interface>.`..Con
c0500 66 69 67 75 72 65 20 61 75 74 6f 2d 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 6e 65 77 20 69 6d 61 figure.auto-checking.for.new.ima
c0520 67 65 73 00 43 6f 6e 66 69 67 75 72 61 72 20 62 61 63 6b 2d 65 6e 64 20 60 3c 6e 61 6d 65 3e 20 ges.Configurar.back-end.`<name>.
c0540 60 20 6d 6f 64 6f 20 54 43 50 20 6f 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 `.modo.TCP.o.HTTP.Configure.both
c0560 20 72 6f 75 74 65 72 73 20 28 61 20 61 6e 64 20 62 29 20 66 6f 72 20 44 48 43 50 76 36 2d 50 44 .routers.(a.and.b).for.DHCPv6-PD
c0580 20 76 69 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 .via.dummy.interface:.Configure.
c05a0 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 20 74 72 61 66 66 69 63 direction.for.processing.traffic
c05c0 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 6e 6f 20 6f 20 64 6f 73 20 62 69 74 73 20 64 65 20 70 61 ..Configure.uno.o.dos.bits.de.pa
c05e0 72 61 64 61 2e 20 45 73 74 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 75 6e 20 62 69 74 rada..Esto.por.defecto.es.un.bit
c0600 20 64 65 20 70 61 72 61 64 61 20 73 69 20 73 65 20 64 65 6a 61 20 73 69 6e 20 63 6f 6e 66 69 67 .de.parada.si.se.deja.sin.config
c0620 75 72 61 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 69 65 74 65 20 75 20 6f 63 68 6f 20 62 69 74 urar..Configure.siete.u.ocho.bit
c0640 73 20 64 65 20 64 61 74 6f 73 2e 20 45 73 74 6f 20 74 69 65 6e 65 20 75 6e 20 76 61 6c 6f 72 20 s.de.datos..Esto.tiene.un.valor.
c0660 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 6f 63 68 6f 20 62 69 74 73 20 64 65 20 64 predeterminado.de.ocho.bits.de.d
c0680 61 74 6f 73 20 73 69 20 6e 6f 20 73 65 20 63 6f 6e 66 69 67 75 72 61 2e 00 43 6f 6e 66 69 67 75 atos.si.no.se.configura..Configu
c06a0 72 65 20 67 65 6e 65 72 61 6c 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e re.general.threshold.parameters.
c06c0 00 43 6f 6e 66 69 67 75 72 65 20 68 6f 77 20 6c 6f 6e 67 20 61 6e 20 49 50 20 28 61 74 74 61 63 .Configure.how.long.an.IP.(attac
c06e0 6b 65 72 29 20 73 68 6f 75 6c 64 20 62 65 20 6b 65 70 74 20 69 6e 20 62 6c 6f 63 6b 65 64 20 73 ker).should.be.kept.in.blocked.s
c0700 74 61 74 65 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 39 30 30 2e 00 43 6f 6e tate..Default.value.is.1900..Con
c0720 66 69 67 75 72 61 72 20 70 75 65 72 74 6f 20 64 65 20 70 75 65 6e 74 65 20 69 6e 64 69 76 69 64 figurar.puerto.de.puente.individ
c0740 75 61 6c 20 60 3c 70 72 69 6f 72 69 74 79 3e 20 60 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 69 6e ual.`<priority>.`..Configurar.in
c0760 74 65 72 66 61 7a 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 63 6f 6e 20 75 6e 61 20 6f 20 terfaz.`<interface>.`.con.una.o.
c0780 6d c3 a1 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 69 6e 74 65 72 66 61 7a 2e 00 43 6f m..s.direcciones.de.interfaz..Co
c07a0 6e 66 69 67 75 72 65 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 6c 20 68 6f nfigure.el.comportamiento.del.ho
c07c0 73 74 2f 65 6e 72 75 74 61 64 6f 72 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 64 65 20 6c 61 20 69 st/enrutador.espec..fico.de.la.i
c07e0 6e 74 65 72 66 61 7a 2e 20 53 69 20 73 65 20 65 73 74 61 62 6c 65 63 65 2c 20 6c 61 20 69 6e 74 nterfaz..Si.se.establece,.la.int
c0800 65 72 66 61 7a 20 63 61 6d 62 69 61 72 c3 a1 20 61 6c 20 6d 6f 64 6f 20 68 6f 73 74 20 79 20 65 erfaz.cambiar...al.modo.host.y.e
c0820 6c 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 49 50 76 36 20 73 65 20 64 65 73 61 63 74 69 76 61 72 l.reenv..o.de.IPv6.se.desactivar
c0840 c3 a1 20 65 6e 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c ...en.esta.interfaz..Configure.l
c0860 69 73 74 65 6e 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 6d 69 72 72 6f 72 69 6e 67 20 74 72 isten.interface.for.mirroring.tr
c0880 61 66 66 69 63 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 affic..Configure.local.IPv4.addr
c08a0 65 73 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 73 66 6c 6f 77 2e 00 43 6f 6e 66 69 67 75 ess.to.listen.for.sflow..Configu
c08c0 72 65 20 75 6e 20 6e 75 65 76 6f 20 75 73 75 61 72 69 6f 20 53 4e 4d 50 20 6c 6c 61 6d 61 64 6f re.un.nuevo.usuario.SNMP.llamado
c08e0 20 26 71 75 6f 74 3b 76 79 6f 73 26 71 75 6f 74 3b 20 63 6f 6e 20 6c 61 20 63 6f 6e 74 72 61 73 .&quot;vyos&quot;.con.la.contras
c0900 65 c3 b1 61 20 26 71 75 6f 74 3b 76 79 6f 73 31 32 33 34 35 36 37 38 26 71 75 6f 74 3b 00 43 6f e..a.&quot;vyos12345678&quot;.Co
c0920 6e 66 69 67 75 72 61 72 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 60 3c 61 64 64 72 65 nfigurar.siguiente.salto.`<addre
c0940 73 73 3e 20 60 20 79 20 60 3c 74 61 72 67 65 74 2d 61 64 64 72 65 73 73 3e 20 60 20 70 61 72 61 ss>.`.y.`<target-address>.`.para
c0960 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 49 50 76 34 2e 20 45 73 70 65 63 69 .una.ruta.est..tica.IPv4..Especi
c0980 66 69 71 75 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 64 65 20 64 65 73 74 fique.la.direcci..n.IPv4.de.dest
c09a0 69 6e 6f 20 70 61 72 61 20 6c 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 ino.para.la.verificaci..n.de.est
c09c0 61 64 6f 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 ado..Configurar.siguiente.salto.
c09e0 60 3c 61 64 64 72 65 73 73 3e 20 60 20 70 61 72 61 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 `<address>.`.para.una.ruta.est..
c0a00 74 69 63 61 20 49 50 76 34 2e 20 53 65 20 70 75 65 64 65 6e 20 63 72 65 61 72 20 6d c3 ba 6c 74 tica.IPv4..Se.pueden.crear.m..lt
c0a20 69 70 6c 65 73 20 72 75 74 61 73 20 65 73 74 c3 a1 74 69 63 61 73 2e 00 43 6f 6e 66 69 67 75 72 iples.rutas.est..ticas..Configur
c0a40 61 72 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 ar.siguiente.salto.`<address>.`.
c0a60 70 61 72 61 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 49 50 76 36 2e 20 53 65 para.una.ruta.est..tica.IPv6..Se
c0a80 20 70 75 65 64 65 6e 20 63 72 65 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 72 75 74 61 73 20 65 .pueden.crear.m..ltiples.rutas.e
c0aa0 73 74 c3 a1 74 69 63 61 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 6e 6f 20 64 65 20 6c 6f 73 20 st..ticas..Configure.uno.de.los.
c0ac0 70 65 72 66 69 6c 65 73 20 64 65 20 72 65 6e 64 69 6d 69 65 6e 74 6f 20 64 65 6c 20 73 69 73 74 perfiles.de.rendimiento.del.sist
c0ae0 65 6d 61 20 70 72 65 64 65 66 69 6e 69 64 6f 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 6e 6f 20 ema.predefinidos..Configure.uno.
c0b00 6f 20 6d c3 a1 73 20 61 74 72 69 62 75 74 6f 73 20 70 61 72 61 20 65 6c 20 73 65 72 76 69 64 6f o.m..s.atributos.para.el.servido
c0b20 72 20 4e 54 50 20 64 61 64 6f 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 6e 6f 20 6f 20 6d c3 a1 73 r.NTP.dado..Configure.uno.o.m..s
c0b40 20 73 65 72 76 69 64 6f 72 65 73 20 70 61 72 61 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 .servidores.para.la.sincronizaci
c0b60 c3 b3 6e 2e 20 45 6c 20 6e 6f 6d 62 72 65 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 70 75 65 64 ..n..El.nombre.del.servidor.pued
c0b80 65 20 73 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 6f 20 3a 61 62 62 72 3a e.ser.una.direcci..n.IP.o.:abbr:
c0ba0 60 46 51 44 4e 20 28 4e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 63 6f 6d 70 6c 65 74 `FQDN.(Nombre.de.dominio.complet
c0bc0 6f 29 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 76 61 6c 6f 72 20 54 54 4c 20 6f 70 63 69 o)`..Configure.el.valor.TTL.opci
c0be0 6f 6e 61 6c 20 65 6e 20 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 20 72 65 63 75 72 73 6f 73 20 onal.en.el.registro.de.recursos.
c0c00 64 61 64 6f 2e 20 45 73 74 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 64 65 20 36 30 30 dado..Esto.por.defecto.es.de.600
c0c20 20 73 65 67 75 6e 64 6f 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 .segundos..Configure.la.configur
c0c40 61 63 69 c3 b3 6e 20 64 c3 ba 70 6c 65 78 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 66 c3 aci..n.d..plex.de.la.interfaz.f.
c0c60 ad 73 69 63 61 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 .sica..Configure.la.configuraci.
c0c80 b3 6e 20 64 65 20 76 65 6c 6f 63 69 64 61 64 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 66 .n.de.velocidad.de.la.interfaz.f
c0ca0 c3 ad 73 69 63 61 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 75 70 6c 69 63 61 63 69 c3 b3 ..sica..Configure.la.duplicaci..
c0cc0 6e 20 64 65 20 70 75 65 72 74 6f 73 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e n.de.puertos.para.el.tr..fico.en
c0ce0 74 72 61 6e 74 65 20 64 65 20 6c 61 20 26 71 75 6f 74 3b 69 6e 74 65 72 66 61 7a 26 71 75 6f 74 trante.de.la.&quot;interfaz&quot
c0d00 3b 20 79 20 63 6f 70 69 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 6c 61 20 26 71 75 6f ;.y.copie.el.tr..fico.en.la.&quo
c0d20 74 3b 69 6e 74 65 72 66 61 7a 20 64 65 6c 20 6d 6f 6e 69 74 6f 72 26 71 75 6f 74 3b 2e 00 43 6f t;interfaz.del.monitor&quot;..Co
c0d40 6e 66 69 67 75 72 65 20 6c 61 20 64 75 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 70 75 65 72 74 nfigure.la.duplicaci..n.de.puert
c0d60 6f 73 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 20 64 65 20 os.para.el.tr..fico.saliente.de.
c0d80 6c 61 20 26 71 75 6f 74 3b 69 6e 74 65 72 66 61 7a 26 71 75 6f 74 3b 20 79 20 63 6f 70 69 65 20 la.&quot;interfaz&quot;.y.copie.
c0da0 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 6c 61 20 26 71 75 6f 74 3b 69 6e 74 65 72 66 61 7a el.tr..fico.en.la.&quot;interfaz
c0dc0 20 64 65 6c 20 6d 6f 6e 69 74 6f 72 26 71 75 6f 74 3b 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c .del.monitor&quot;..Configure.el
c0de0 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 20 64 65 6c 20 65 78 74 72 65 6d 6f 20 56 .n..mero.de.puerto.del.extremo.V
c0e00 58 4c 41 4e 20 72 65 6d 6f 74 6f 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 XLAN.remoto..Configure.port.numb
c0e20 65 72 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 66 6c 6f 77 20 63 6f 6e 65 63 74 69 6f er.to.be.used.for.sflow.conectio
c0e40 6e 2e 20 44 65 66 61 75 6c 74 20 70 6f 72 74 20 69 73 20 36 33 34 33 2e 00 43 6f 6e 66 69 67 75 n..Default.port.is.6343..Configu
c0e60 72 65 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 6c re.el.protocolo.utilizado.para.l
c0e80 61 20 63 6f 6d 75 6e 69 63 61 63 69 c3 b3 6e 20 63 6f 6e 20 65 6c 20 68 6f 73 74 20 64 65 20 73 a.comunicaci..n.con.el.host.de.s
c0ea0 79 73 6c 6f 67 20 72 65 6d 6f 74 6f 2e 20 45 73 74 6f 20 70 75 65 64 65 20 73 65 72 20 55 44 50 yslog.remoto..Esto.puede.ser.UDP
c0ec0 20 6f 20 54 43 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 70 75 65 72 74 6f 20 70 72 6f 78 .o.TCP..Configure.el.puerto.prox
c0ee0 79 20 73 69 20 6e 6f 20 65 73 63 75 63 68 61 20 65 6c 20 70 75 65 72 74 6f 20 70 72 65 64 65 74 y.si.no.escucha.el.puerto.predet
c0f00 65 72 6d 69 6e 61 64 6f 20 38 30 2e 00 43 6f 6e 66 69 67 75 72 65 20 72 65 71 75 65 73 74 73 20 erminado.80..Configure.requests.
c0f20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 75 73 65 20 53 53 4c to.the.backend.server.to.use.SSL
c0f40 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 62 61 63 .encryption.and.authenticate.bac
c0f60 6b 65 6e 64 20 61 67 61 69 6e 73 74 20 3c 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 3e 00 43 6f kend.against.<ca-certificate>.Co
c0f80 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 nfigurar.la.direcci..n.IPv4.o.IP
c0fa0 76 36 20 64 65 6c 20 61 67 65 6e 74 65 20 73 46 6c 6f 77 00 43 6f 6e 66 69 67 75 72 65 20 65 6c v6.del.agente.sFlow.Configure.el
c0fc0 20 63 6f 6e 74 72 61 73 6f 6e 64 65 6f 20 70 72 6f 67 72 61 6d 61 64 6f 20 65 6e 20 73 65 67 75 .contrasondeo.programado.en.segu
c0fe0 6e 64 6f 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 33 30 29 00 43 6f 6e 66 69 67 ndos.(predeterminado:.30).Config
c1000 75 72 61 72 20 73 65 72 76 69 63 69 6f 20 60 3c 6e 61 6d 65 3e 20 60 20 6d 6f 64 6f 20 54 43 50 urar.servicio.`<name>.`.modo.TCP
c1020 20 6f 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 61 72 20 73 65 72 76 69 63 69 6f 20 60 3c 6e 61 .o.HTTP.Configurar.servicio.`<na
c1040 6d 65 3e 20 60 20 70 61 72 61 20 75 73 61 72 20 65 6c 20 62 61 63 6b 65 6e 64 3c 6e 61 6d 65 3e me>.`.para.usar.el.backend<name>
c1060 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 64 .Configure.el.tiempo.de.espera.d
c1080 65 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 73 70 75 c3 a9 73 20 64 65 6c 20 63 75 61 6c 20 73 e.la.sesi..n.despu..s.del.cual.s
c10a0 65 20 63 65 72 72 61 72 c3 a1 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 6c 20 75 73 75 61 72 69 e.cerrar...la.sesi..n.del.usuari
c10c0 6f 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 o..Configure.el.nombre.de.domini
c10e0 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 2e 20 55 6e 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 o.del.sistema..Un.nombre.de.domi
c1100 6e 69 6f 20 64 65 62 65 20 63 6f 6d 65 6e 7a 61 72 20 79 20 74 65 72 6d 69 6e 61 72 20 63 6f 6e nio.debe.comenzar.y.terminar.con
c1120 20 75 6e 61 20 6c 65 74 72 61 20 6f 20 75 6e 20 64 c3 ad 67 69 74 6f 2c 20 79 20 74 65 6e 65 72 .una.letra.o.un.d..gito,.y.tener
c1140 20 63 6f 6d 6f 20 63 61 72 61 63 74 65 72 65 73 20 69 6e 74 65 72 69 6f 72 65 73 20 73 6f 6c 6f .como.caracteres.interiores.solo
c1160 20 6c 65 74 72 61 73 2c 20 64 c3 ad 67 69 74 6f 73 20 6f 20 75 6e 20 67 75 69 c3 b3 6e 2e 00 43 .letras,.d..gitos.o.un.gui..n..C
c1180 6f 6e 66 69 67 75 72 65 20 74 68 65 20 41 2d 73 69 64 65 20 72 6f 75 74 65 72 20 66 6f 72 20 4e onfigure.the.A-side.router.for.N
c11a0 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 6f 76 65 3a 00 43 PTv6.using.the.prefixes.above:.C
c11c0 6f 6e 66 69 67 75 72 65 20 74 68 65 20 42 2d 73 69 64 65 20 72 6f 75 74 65 72 20 66 6f 72 20 4e onfigure.the.B-side.router.for.N
c11e0 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 6f 76 65 3a 00 43 PTv6.using.the.prefixes.above:.C
c1200 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 44 4e 53 20 60 3c 73 65 72 76 65 72 3e 20 60 20 49 50 2f onfigurar.el.DNS.`<server>.`.IP/
c1220 46 51 44 4e 20 75 74 69 6c 69 7a 61 64 6f 20 61 6c 20 61 63 74 75 61 6c 69 7a 61 72 20 65 73 74 FQDN.utilizado.al.actualizar.est
c1240 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 2e 00 43 6f 6e 66 69 67 75 a.asignaci..n.din..mica..Configu
c1260 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 73 63 75 63 68 61 20 49 50 76 34 re.la.direcci..n.de.escucha.IPv4
c1280 20 6f 20 49 50 76 36 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 54 46 54 50 2e 20 53 65 20 70 75 .o.IPv6.del.servidor.TFTP..Se.pu
c12a0 65 64 65 6e 20 64 61 72 20 76 61 72 69 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 eden.dar.varias.direcciones.IPv4
c12c0 20 65 20 49 50 76 36 2e 20 48 61 62 72 c3 a1 20 75 6e 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 .e.IPv6..Habr...una.instancia.de
c12e0 20 73 65 72 76 69 64 6f 72 20 54 46 54 50 20 65 73 63 75 63 68 61 6e 64 6f 20 65 6e 20 63 61 64 .servidor.TFTP.escuchando.en.cad
c1300 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 6f 73 20 6d a.direcci..n.IP..Configure.los.m
c1320 c3 b3 64 75 6c 6f 73 20 61 75 78 69 6c 69 61 72 65 73 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f ..dulos.auxiliares.del.protocolo
c1340 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 54 6f .de.seguimiento.de.conexi..n..To
c1360 64 6f 73 20 6c 6f 73 20 6d c3 b3 64 75 6c 6f 73 20 65 73 74 c3 a1 6e 20 68 61 62 69 6c 69 74 61 dos.los.m..dulos.est..n.habilita
c1380 64 6f 73 20 70 6f 72 20 64 65 66 65 63 74 6f 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 70 75 dos.por.defecto..Configure.el.pu
c13a0 65 72 74 6f 20 64 69 73 63 72 65 74 6f 20 62 61 6a 6f 20 65 6c 20 63 75 61 6c 20 73 65 20 70 75 erto.discreto.bajo.el.cual.se.pu
c13c0 65 64 65 20 61 63 63 65 64 65 72 20 61 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 2e 00 ede.acceder.al.servidor.RADIUS..
c13e0 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 70 75 65 72 74 6f 20 64 69 73 63 72 65 74 6f 20 62 61 6a Configure.el.puerto.discreto.baj
c1400 6f 20 65 6c 20 63 75 61 6c 20 73 65 20 70 75 65 64 65 20 61 63 63 65 64 65 72 20 61 6c 20 73 65 o.el.cual.se.puede.acceder.al.se
c1420 72 76 69 64 6f 72 20 54 41 43 41 43 53 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 73 65 72 76 rvidor.TACACS..Configure.el.serv
c1440 69 63 69 6f 20 64 65 20 70 72 6f 78 79 20 69 6e 76 65 72 73 6f 20 64 65 20 65 71 75 69 6c 69 62 icio.de.proxy.inverso.de.equilib
c1460 72 69 6f 20 64 65 20 63 61 72 67 61 20 70 61 72 61 20 48 54 54 50 2e 00 43 6f 6e 66 69 67 75 72 rio.de.carga.para.HTTP..Configur
c1480 65 20 74 72 61 66 66 69 63 20 63 61 70 74 75 72 65 20 6d 6f 64 65 2e 00 43 6f 6e 66 69 67 75 72 e.traffic.capture.mode..Configur
c14a0 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 43 6f 6e 74 e.la.direcci..n.:abbr:`MAC.(Cont
c14c0 72 6f 6c 20 64 65 20 61 63 63 65 73 6f 20 61 20 6d 65 64 69 6f 73 29 60 20 64 65 66 69 6e 69 64 rol.de.acceso.a.medios)`.definid
c14e0 61 20 70 6f 72 20 65 6c 20 75 73 75 61 72 69 6f 20 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e a.por.el.usuario.en.`<interface>
c1500 20 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 77 61 74 65 72 6d 61 72 6b 20 77 61 72 6e 69 6e 67 20 .`..Configure.watermark.warning.
c1520 67 65 6e 65 72 61 74 69 6f 6e 20 66 6f 72 20 61 6e 20 49 47 4d 50 20 67 72 6f 75 70 20 6c 69 6d generation.for.an.IGMP.group.lim
c1540 69 74 2e 20 47 65 6e 65 72 61 74 65 73 20 77 61 72 6e 69 6e 67 20 6f 6e 63 65 20 74 68 65 20 63 it..Generates.warning.once.the.c
c1560 6f 6e 66 69 67 75 72 65 64 20 67 72 6f 75 70 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 onfigured.group.limit.is.reached
c1580 20 77 68 69 6c 65 20 61 64 64 69 6e 67 20 6e 65 77 20 67 72 6f 75 70 73 2e 00 54 61 62 6c 61 20 .while.adding.new.groups..Tabla.
c15a0 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 64 61 20 60 3c 69 64 de.enrutamiento.configurada.`<id
c15c0 3e 20 60 20 65 73 20 75 73 61 64 6f 20 70 6f 72 20 56 52 46 20 60 3c 6e 61 6d 65 3e 20 60 2e 00 >.`.es.usado.por.VRF.`<name>.`..
c15e0 56 61 6c 6f 72 20 63 6f 6e 66 69 67 75 72 61 64 6f 00 43 6f 6e 66 69 67 75 72 61 20 65 6c 20 61 Valor.configurado.Configura.el.a
c1600 6c 74 61 76 6f 7a 20 42 47 50 20 70 61 72 61 20 71 75 65 20 73 6f 6c 6f 20 61 63 65 70 74 65 20 ltavoz.BGP.para.que.solo.acepte.
c1620 63 6f 6e 65 78 69 6f 6e 65 73 20 65 6e 74 72 61 6e 74 65 73 2c 20 70 65 72 6f 20 6e 6f 20 69 6e conexiones.entrantes,.pero.no.in
c1640 69 63 69 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 73 61 6c 69 65 6e 74 65 73 20 63 6f 6e 20 65 6c icie.conexiones.salientes.con.el
c1660 20 70 61 72 20 6f 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 2e 00 43 6f 6e 66 69 67 75 72 69 .par.o.grupo.de.pares..Configuri
c1680 6e 67 20 49 50 6f 45 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 73 65 63 ng.IPoE.Server.Configuring.IPsec
c16a0 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 32 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 .Configuring.L2TP.Server.Configu
c16c0 72 69 6e 67 20 4c 4e 53 20 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 43 ring.LNS.(L2TP.Network.Server).C
c16e0 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 50 6f 45 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 onfiguring.PPPoE.Server.Configur
c1700 69 6e 67 20 50 50 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 ing.PPTP.Server.Configuraci..n.d
c1720 65 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 52 41 44 49 55 53 00 43 6f 6e 66 e.la.contabilidad.de.RADIUS.Conf
c1740 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 6f iguring.RADIUS.authentication.Co
c1760 6e 66 69 67 75 72 69 6e 67 20 53 53 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e nfiguring.SSTP.Server.Configurin
c1780 67 20 53 53 54 50 20 63 6c 69 65 6e 74 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 56 79 4f 53 20 74 g.SSTP.client.Configuring.VyOS.t
c17a0 6f 20 61 63 74 20 61 73 20 79 6f 75 72 20 49 50 53 65 63 20 61 63 63 65 73 73 20 63 6f 6e 63 65 o.act.as.your.IPSec.access.conce
c17c0 6e 74 72 61 74 6f 72 20 69 73 20 6f 6e 65 20 74 68 69 6e 67 2c 20 62 75 74 20 79 6f 75 20 70 72 ntrator.is.one.thing,.but.you.pr
c17e0 6f 62 61 62 6c 79 20 6e 65 65 64 20 74 6f 20 73 65 74 75 70 20 79 6f 75 72 20 63 6c 69 65 6e 74 obably.need.to.setup.your.client
c1800 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 73 6f 20 74 68 65 .connecting.to.the.server.so.the
c1820 79 20 63 61 6e 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 49 50 53 65 63 20 67 61 74 65 77 61 79 2e y.can.talk.to.the.IPSec.gateway.
c1840 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 75 6e 61 20 64 69 72 65 63 63 .La.configuraci..n.de.una.direcc
c1860 69 c3 b3 6e 20 64 65 20 65 73 63 75 63 68 61 20 65 73 20 65 73 65 6e 63 69 61 6c 20 70 61 72 61 i..n.de.escucha.es.esencial.para
c1880 20 71 75 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 66 75 6e 63 69 6f 6e 65 2e 00 43 6f 6e 65 63 .que.el.servicio.funcione..Conec
c18a0 74 61 72 2f 44 65 73 63 6f 6e 65 63 74 61 72 00 45 6c 20 63 6c 69 65 6e 74 65 20 63 6f 6e 65 63 tar/Desconectar.El.cliente.conec
c18c0 74 61 64 6f 20 64 65 62 65 20 75 73 61 72 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 63 6f 6d 6f tado.debe.usar.`<address>.`.como
c18e0 20 73 75 20 73 65 72 76 69 64 6f 72 20 44 4e 53 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 61 .su.servidor.DNS..Este.comando.a
c1900 63 65 70 74 61 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 65 20 49 50 76 36 2e 20 53 cepta.direcciones.IPv4.e.IPv6..S
c1920 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 68 61 73 74 61 20 64 6f 73 20 73 65 e.pueden.configurar.hasta.dos.se
c1940 72 76 69 64 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 70 61 72 61 20 49 50 76 34 2c 20 68 rvidores.de.nombres.para.IPv4,.h
c1960 61 73 74 61 20 74 72 65 73 20 70 61 72 61 20 49 50 76 36 2e 00 4c 61 73 20 63 6f 6e 65 78 69 6f asta.tres.para.IPv6..Las.conexio
c1980 6e 65 73 20 61 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 61 6c 6d 61 63 65 6e 61 6d 69 65 6e 74 nes.al.servidor.de.almacenamient
c19a0 6f 20 65 6e 20 63 61 63 68 c3 a9 20 52 50 4b 49 20 6e 6f 20 73 6f 6c 6f 20 70 75 65 64 65 6e 20 o.en.cach...RPKI.no.solo.pueden.
c19c0 65 73 74 61 62 6c 65 63 65 72 73 65 20 6d 65 64 69 61 6e 74 65 20 48 54 54 50 2f 54 4c 53 2c 20 establecerse.mediante.HTTP/TLS,.
c19e0 73 69 6e 6f 20 71 75 65 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 63 6f 6e 66 69 61 72 20 sino.que.tambi..n.puede.confiar.
c1a00 65 6e 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 53 53 48 20 73 65 67 75 72 61 20 63 6f 6e 20 65 6c en.una.sesi..n.SSH.segura.con.el
c1a20 20 73 65 72 76 69 64 6f 72 2e 20 50 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 53 53 48 2c 20 70 .servidor..Para.habilitar.SSH,.p
c1a40 72 69 6d 65 72 6f 20 64 65 62 65 20 63 72 65 61 72 20 75 73 74 65 64 20 6d 69 73 6d 6f 20 75 6e rimero.debe.crear.usted.mismo.un
c1a60 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 20 64 65 20 63 6c 69 65 6e 74 65 20 53 53 48 20 75 73 .par.de.claves.de.cliente.SSH.us
c1a80 61 6e 64 6f 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f ando.``generate.ssh.client-key./
c1aa0 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 55 6e 61 20 76 config/auth/id_rsa_rpki``..Una.v
c1ac0 65 7a 20 71 75 65 20 73 65 20 63 72 65 61 20 73 75 20 63 6c 61 76 65 2c 20 70 75 65 64 65 20 63 ez.que.se.crea.su.clave,.puede.c
c1ae0 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 43 6f 6e 6e 65 63 74 69 onfigurar.la.conexi..n..Connecti
c1b00 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 ons.to.the.RPKI.caching.server.c
c1b20 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 an.not.only.be.established.by.HT
c1b40 54 50 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 TP/TLS.but.you.can.also.rely.on.
c1b60 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 a.secure.SSH.session.to.the.serv
c1b80 65 72 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 20 79 6f 75 20 6e 65 65 er..To.enable.SSH,.first.you.nee
c1ba0 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 d.to.create.an.SSH.client.keypai
c1bc0 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 r.using.``generate.ssh.client-ke
c1be0 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e y./config/auth/id_rsa_rpki``..On
c1c00 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 ce.your.key.is.created.you.can.s
c1c20 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 etup.the.connection..Connections
c1c40 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 .to.the.RPKI.caching.server.can.
c1c60 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 54 43 50 20 75 not.only.be.established.by.TCP.u
c1c80 73 69 6e 67 20 74 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 62 75 74 20 79 6f 75 20 63 61 sing.the.RTR.protocol.but.you.ca
c1ca0 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 n.also.rely.on.a.secure.SSH.sess
c1cc0 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 70 72 6f 76 69 64 65 73 ion.to.the.server..This.provides
c1ce0 20 74 72 61 6e 73 70 6f 72 74 20 69 6e 74 65 67 72 69 74 79 20 61 6e 64 20 63 6f 6e 66 69 64 65 .transport.integrity.and.confide
c1d00 6e 74 69 61 6c 69 74 79 20 61 6e 64 20 69 74 20 69 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 69 ntiality.and.it.is.a.good.idea.i
c1d20 66 20 79 6f 75 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 6f 66 74 77 61 72 65 20 73 75 70 70 6f f.your.validation.software.suppo
c1d40 72 74 73 20 69 74 2e 20 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 20 79 6f rts.it...To.enable.SSH,.first.yo
c1d60 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b u.need.to.create.an.SSH.client.k
c1d80 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 eypair.using.``generate.ssh.clie
c1da0 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 nt-key./config/auth/id_rsa_rpki`
c1dc0 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 `..Once.your.key.is.created.you.
c1de0 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 74 72 61 can.setup.the.connection..Contra
c1e00 73 65 c3 b1 61 00 53 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 64 65 20 73 65 67 75 69 6d 69 se..a.Sincronizaci..n.de.seguimi
c1e20 65 6e 74 6f 00 45 6a 65 6d 70 6c 6f 20 64 65 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 ento.Ejemplo.de.sincronizaci..n.
c1e40 64 65 20 43 6f 6e 6e 74 72 61 63 6b 00 43 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 72 75 de.Conntrack.Conntrack.ignore.ru
c1e60 6c 65 73 00 43 6f 6e 6e 74 72 61 63 6b 20 6c 6f 67 00 43 6f 6e 73 6f 6c 61 00 53 65 72 76 69 64 les.Conntrack.log.Consola.Servid
c1e80 6f 72 20 64 65 20 63 6f 6e 73 6f 6c 61 00 52 65 73 74 72 69 6e 67 65 20 6c 61 20 6d 65 6d 6f 72 or.de.consola.Restringe.la.memor
c1ea0 69 61 20 64 69 73 70 6f 6e 69 62 6c 65 20 70 61 72 61 20 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 ia.disponible.para.el.contenedor
c1ec0 2e 00 45 6e 76 61 73 65 00 43 6f 6e 74 61 69 6e 65 72 20 4e 65 74 77 6f 72 6b 73 00 43 6f 6e 74 ..Envase.Container.Networks.Cont
c1ee0 61 69 6e 65 72 20 52 65 67 69 73 74 72 79 00 43 6f 6e 74 72 61 63 6b 20 54 69 6d 65 6f 75 74 73 ainer.Registry.Contrack.Timeouts
c1f00 00 43 6f 6e 76 69 65 72 74 61 20 65 6c 20 70 72 65 66 69 6a 6f 20 64 65 20 64 69 72 65 63 63 69 .Convierta.el.prefijo.de.direcci
c1f20 c3 b3 6e 20 64 65 20 75 6e 61 20 73 6f 6c 61 20 72 65 64 20 60 66 63 30 30 3a 3a 2f 36 34 60 20 ..n.de.una.sola.red.`fc00::/64`.
c1f40 61 20 60 66 63 30 31 3a 3a 2f 36 34 60 00 43 6f 6e 76 69 65 72 74 61 20 65 6c 20 70 72 65 66 69 a.`fc01::/64`.Convierta.el.prefi
c1f60 6a 6f 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 75 6e 61 20 73 6f 6c 61 20 72 65 64 jo.de.direcci..n.de.una.sola.red
c1f80 20 60 66 63 30 31 3a 3a 2f 36 34 60 20 61 20 60 66 63 30 30 3a 3a 2f 36 34 60 00 43 6f 70 69 65 .`fc01::/64`.a.`fc00::/64`.Copie
c1fa0 20 6c 61 20 63 6c 61 76 65 2c 20 79 61 20 71 75 65 20 6e 6f 20 65 73 74 c3 a1 20 61 6c 6d 61 63 .la.clave,.ya.que.no.est...almac
c1fc0 65 6e 61 64 61 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 20 64 65 20 61 72 63 68 69 76 6f 73 20 enada.en.el.sistema.de.archivos.
c1fe0 6c 6f 63 61 6c 2e 20 44 65 62 69 64 6f 20 61 20 71 75 65 20 65 73 20 75 6e 61 20 63 6c 61 76 65 local..Debido.a.que.es.una.clave
c2000 20 73 69 6d c3 a9 74 72 69 63 61 2c 20 73 6f 6c 6f 20 75 73 74 65 64 20 79 20 73 75 20 63 6f 6d .sim..trica,.solo.usted.y.su.com
c2020 70 61 c3 b1 65 72 6f 20 64 65 62 65 6e 20 74 65 6e 65 72 20 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f pa..ero.deben.tener.conocimiento
c2040 20 64 65 20 73 75 20 63 6f 6e 74 65 6e 69 64 6f 2e 20 41 73 65 67 c3 ba 72 65 73 65 20 64 65 20 .de.su.contenido..Aseg..rese.de.
c2060 64 69 73 74 72 69 62 75 69 72 20 6c 61 20 6c 6c 61 76 65 20 64 65 20 6d 61 6e 65 72 61 20 73 65 distribuir.la.llave.de.manera.se
c2080 67 75 72 61 2c 00 43 c3 b3 64 69 67 6f 20 64 65 20 70 61 c3 ad 73 20 28 49 53 4f 2f 49 45 43 20 gura,.C..digo.de.pa..s.(ISO/IEC.
c20a0 33 31 36 36 2d 31 29 2e 20 53 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 65 73 74 61 62 6c 65 3166-1)..Se.utiliza.para.estable
c20c0 63 65 72 20 65 6c 20 64 6f 6d 69 6e 69 6f 20 72 65 67 75 6c 61 74 6f 72 69 6f 2e 20 43 6f 6e 66 cer.el.dominio.regulatorio..Conf
c20e0 69 67 c3 ba 72 65 6c 6f 20 73 65 67 c3 ba 6e 20 73 65 61 20 6e 65 63 65 73 61 72 69 6f 20 70 61 ig..relo.seg..n.sea.necesario.pa
c2100 72 61 20 69 6e 64 69 63 61 72 20 65 6c 20 70 61 c3 ad 73 20 65 6e 20 65 6c 20 71 75 65 20 65 73 ra.indicar.el.pa..s.en.el.que.es
c2120 74 c3 a1 20 66 75 6e 63 69 6f 6e 61 6e 64 6f 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 2e 20 t...funcionando.el.dispositivo..
c2140 45 73 74 6f 20 70 75 65 64 65 20 6c 69 6d 69 74 61 72 20 6c 6f 73 20 63 61 6e 61 6c 65 73 20 64 Esto.puede.limitar.los.canales.d
c2160 69 73 70 6f 6e 69 62 6c 65 73 20 79 20 6c 61 20 70 6f 74 65 6e 63 69 61 20 64 65 20 74 72 61 6e isponibles.y.la.potencia.de.tran
c2180 73 6d 69 73 69 c3 b3 6e 2e 00 43 72 65 61 72 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 smisi..n..Crear.pol..tica.de.lis
c21a0 74 61 20 63 6f 6d 75 6e 69 74 61 72 69 61 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 20 ta.comunitaria.identificada.por.
c21c0 6e 6f 6d 62 72 65 3c 74 65 78 74 3e 20 2e 00 43 72 65 61 72 20 70 6f 6c c3 ad 74 69 63 61 20 64 nombre<text>...Crear.pol..tica.d
c21e0 65 20 6c 69 73 74 61 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 65 78 74 65 72 6e 61 73 20 e.lista.de.comunidades.externas.
c2200 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 20 6e 6f 6d 62 72 65 3c 74 65 78 74 3e 20 2e 00 identificada.por.nombre<text>...
c2220 43 72 65 65 20 75 6e 20 72 61 6e 67 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 44 48 43 Cree.un.rango.de.direcciones.DHC
c2240 50 20 63 6f 6e 20 75 6e 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 72 61 6e P.con.una.identificaci..n.de.ran
c2260 67 6f 20 64 65 20 60 3c 6e 3e 20 60 2e 20 4c 61 73 20 63 6f 6e 63 65 73 69 6f 6e 65 73 20 64 65 go.de.`<n>.`..Las.concesiones.de
c2280 20 44 48 43 50 20 73 65 20 74 6f 6d 61 6e 20 64 65 20 65 73 74 65 20 67 72 75 70 6f 2e 20 45 6c .DHCP.se.toman.de.este.grupo..El
c22a0 20 67 72 75 70 6f 20 63 6f 6d 69 65 6e 7a 61 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e .grupo.comienza.en.la.direcci..n
c22c0 20 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 43 72 65 65 20 75 6e 20 72 61 6e 67 6f 20 64 65 20 .`<address>.`..Cree.un.rango.de.
c22e0 64 69 72 65 63 63 69 6f 6e 65 73 20 44 48 43 50 20 63 6f 6e 20 75 6e 61 20 69 64 65 6e 74 69 66 direcciones.DHCP.con.una.identif
c2300 69 63 61 63 69 c3 b3 6e 20 64 65 20 72 61 6e 67 6f 20 64 65 20 60 3c 6e 3e 20 60 2e 20 4c 61 73 icaci..n.de.rango.de.`<n>.`..Las
c2320 20 63 6f 6e 63 65 73 69 6f 6e 65 73 20 64 65 20 44 48 43 50 20 73 65 20 74 6f 6d 61 6e 20 64 65 .concesiones.de.DHCP.se.toman.de
c2340 20 65 73 74 65 20 67 72 75 70 6f 2e 20 4c 61 20 70 69 73 63 69 6e 61 20 73 65 20 64 65 74 69 65 .este.grupo..La.piscina.se.detie
c2360 6e 65 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 60 3c 61 64 64 72 65 73 73 3e 20 ne.con.la.direcci..n.`<address>.
c2380 60 2e 00 43 72 65 65 20 75 6e 20 72 65 67 69 73 74 72 6f 20 44 4e 53 20 70 6f 72 20 61 72 72 65 `..Cree.un.registro.DNS.por.arre
c23a0 6e 64 61 6d 69 65 6e 74 6f 20 64 65 20 63 6c 69 65 6e 74 65 2c 20 61 67 72 65 67 61 6e 64 6f 20 ndamiento.de.cliente,.agregando.
c23c0 63 6c 69 65 6e 74 65 73 20 61 6c 20 61 72 63 68 69 76 6f 20 2f 65 74 63 2f 68 6f 73 74 73 2e 20 clientes.al.archivo./etc/hosts..
c23e0 4c 61 20 65 6e 74 72 61 64 61 20 74 65 6e 64 72 c3 a1 20 66 6f 72 6d 61 74 6f 3a 20 60 3c 73 68 La.entrada.tendr...formato:.`<sh
c2400 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 20 5f 3c 68 6f 73 74 6e 61 6d 65 3e 20 2e ared-network-name>._<hostname>..
c2420 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 20 60 00 43 72 65 61 72 20 60 3c 75 73 65 72 3e 20 60 20 <domain-name>.`.Crear.`<user>.`.
c2440 70 61 72 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 65 6e 20 para.la.autenticaci..n.local.en.
c2460 65 73 74 65 20 73 69 73 74 65 6d 61 2e 20 4c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 64 65 20 este.sistema..La.contrase..a.de.
c2480 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 73 65 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 20 65 6e 20 los.usuarios.se.establecer...en.
c24a0 60 3c 70 61 73 73 3e 20 60 2e 00 43 72 65 61 74 65 20 60 60 31 37 32 2e 31 38 2e 32 30 31 2e 30 `<pass>.`..Create.``172.18.201.0
c24c0 2f 32 34 60 60 20 61 73 20 61 20 73 75 62 6e 65 74 20 77 69 74 68 69 6e 20 60 60 4e 45 54 31 60 /24``.as.a.subnet.within.``NET1`
c24e0 60 20 61 6e 64 20 70 61 73 73 20 61 64 64 72 65 73 73 20 6f 66 20 55 6e 69 66 69 20 63 6f 6e 74 `.and.pass.address.of.Unifi.cont
c2500 72 6f 6c 6c 65 72 20 61 74 20 60 60 31 37 32 2e 31 36 2e 31 30 30 2e 31 60 60 20 74 6f 20 63 6c roller.at.``172.16.100.1``.to.cl
c2520 69 65 6e 74 73 20 6f 66 20 74 68 61 74 20 73 75 62 6e 65 74 2e 00 43 72 65 61 72 20 75 6e 20 70 ients.of.that.subnet..Crear.un.p
c2540 75 65 6e 74 65 20 62 c3 a1 73 69 63 6f 00 43 72 65 65 20 75 6e 20 61 72 63 68 69 76 6f 20 6c 6c uente.b..sico.Cree.un.archivo.ll
c2560 61 6d 61 64 6f 20 60 60 56 79 4f 53 2d 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 34 34 36 34 31 2e 43 amado.``VyOS-1.3.6.1.4.1.44641.C
c2580 6f 6e 66 69 67 4d 67 6d 74 2d 43 6f 6d 6d 61 6e 64 73 60 60 20 75 73 61 6e 64 6f 20 65 6c 20 73 onfigMgmt-Commands``.usando.el.s
c25a0 69 67 75 69 65 6e 74 65 20 63 6f 6e 74 65 6e 69 64 6f 3a 00 43 72 65 65 20 75 6e 61 20 72 65 67 iguiente.contenido:.Cree.una.reg
c25c0 6c 61 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 2c 20 70 75 65 64 65 la.de.equilibrio.de.carga,.puede
c25e0 20 73 65 72 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 65 6e 74 72 65 20 31 20 79 20 39 39 39 39 3a 00 .ser.un.n..mero.entre.1.y.9999:.
c2600 43 72 65 65 20 75 6e 61 20 6e 75 65 76 61 20 3a 61 62 62 72 3a 60 43 41 20 28 41 75 74 6f 72 69 Cree.una.nueva.:abbr:`CA.(Autori
c2620 64 61 64 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 29 60 20 79 20 67 65 6e 65 72 65 dad.de.certificaci..n)`.y.genere
c2640 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 79 20 70 72 69 76 61 64 61 20 64 65 20 .la.clave.p..blica.y.privada.de.
c2660 6c 61 73 20 43 41 20 65 6e 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 43 72 65 61 74 65 20 61 20 6e las.CA.en.la.consola..Create.a.n
c2680 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 3c 64 ew.DHCP.static.mapping.named.`<d
c26a0 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 69 63 68 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 escription>`.which.is.valid.for.
c26c0 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 69 74 73 20 44 48 43 50 20 the.host.identified.by.its.DHCP.
c26e0 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 20 60 3c 69 64 65 6e 74 unique.identifier.(DUID).`<ident
c2700 69 66 69 65 72 3e 60 2e 00 43 72 65 65 20 75 6e 61 20 6e 75 65 76 61 20 61 73 69 67 6e 61 63 69 ifier>`..Cree.una.nueva.asignaci
c2720 c3 b3 6e 20 65 73 74 c3 a1 74 69 63 61 20 64 65 20 44 48 43 50 20 6c 6c 61 6d 61 64 61 20 60 3c ..n.est..tica.de.DHCP.llamada.`<
c2740 64 65 73 63 72 69 70 74 69 6f 6e 3e 20 60 20 71 75 65 20 65 73 20 76 c3 a1 6c 69 64 6f 20 70 61 description>.`.que.es.v..lido.pa
c2760 72 61 20 65 6c 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 63 61 64 6f 20 70 6f 72 20 73 75 20 4d ra.el.host.identificado.por.su.M
c2780 41 43 20 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 43 72 65 65 20 75 6e 61 20 6e 75 65 76 61 20 AC.`<address>.`..Cree.una.nueva.
c27a0 69 6e 74 65 72 66 61 7a 20 56 4c 41 4e 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 60 3c 69 interfaz.VLAN.en.la.interfaz.`<i
c27c0 6e 74 65 72 66 61 63 65 3e 20 60 20 75 74 69 6c 69 7a 61 6e 64 6f 20 65 6c 20 6e c3 ba 6d 65 72 nterface>.`.utilizando.el.n..mer
c27e0 6f 20 64 65 20 56 4c 41 4e 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 6f 20 61 20 74 72 61 76 c3 a9 o.de.VLAN.proporcionado.a.trav..
c2800 73 20 64 65 20 60 3c 76 6c 61 6e 2d 69 64 3e 20 60 2e 00 43 72 65 65 20 75 6e 20 6e 75 65 76 6f s.de.`<vlan-id>.`..Cree.un.nuevo
c2820 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 20 70 c3 ba 62 6c 69 63 61 2f 70 72 69 76 61 64 61 20 .par.de.claves.p..blica/privada.
c2840 79 20 65 6d 69 74 61 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 65 6e 20 6c 61 20 63 6f 6e y.emita.el.certificado.en.la.con
c2860 73 6f 6c 61 2e 00 43 72 65 65 20 75 6e 20 6e 75 65 76 6f 20 70 61 72 20 64 65 20 63 6c 61 76 65 sola..Cree.un.nuevo.par.de.clave
c2880 73 20 70 c3 ba 62 6c 69 63 61 2f 70 72 69 76 61 64 61 20 71 75 65 20 65 73 74 c3 a9 20 66 69 72 s.p..blica/privada.que.est...fir
c28a0 6d 61 64 61 20 70 6f 72 20 6c 61 20 43 41 20 61 20 6c 61 20 71 75 65 20 68 61 63 65 20 72 65 66 mada.por.la.CA.a.la.que.hace.ref
c28c0 65 72 65 6e 63 69 61 20 60 63 61 2d 6e 61 6d 65 60 2e 20 41 20 63 6f 6e 74 69 6e 75 61 63 69 c3 erencia.`ca-name`..A.continuaci.
c28e0 b3 6e 2c 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 66 69 72 6d 61 64 6f 20 73 65 20 65 6e .n,.el.certificado.firmado.se.en
c2900 76 c3 ad 61 20 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 43 72 65 65 20 75 6e 20 6e 75 65 76 6f v..a.a.la.consola..Cree.un.nuevo
c2920 20 63 65 72 74 69 66 69 63 61 64 6f 20 61 75 74 6f 66 69 72 6d 61 64 6f 2e 20 41 20 63 6f 6e 74 .certificado.autofirmado..A.cont
c2940 69 6e 75 61 63 69 c3 b3 6e 2c 20 73 65 20 6d 75 65 73 74 72 61 20 65 6c 20 70 c3 ba 62 6c 69 63 inuaci..n,.se.muestra.el.p..blic
c2960 6f 2f 70 72 69 76 61 64 6f 20 65 6e 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 43 72 65 65 20 75 6e o/privado.en.la.consola..Cree.un
c2980 20 6e 75 65 76 6f 20 73 75 62 6f 72 64 69 6e 61 64 6f 20 3a 61 62 62 72 3a 60 43 41 20 28 61 75 .nuevo.subordinado.:abbr:`CA.(au
c29a0 74 6f 72 69 64 61 64 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 29 60 20 79 20 66 c3 toridad.de.certificaci..n)`.y.f.
c29c0 ad 72 6d 65 6c 6f 20 63 6f 6e 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 61 20 6c 61 .rmelo.con.la.clave.privada.a.la
c29e0 20 71 75 65 20 68 61 63 65 20 72 65 66 65 72 65 6e 63 69 61 20 60 63 61 2d 6e 61 6d 65 60 2e 00 .que.hace.referencia.`ca-name`..
c2a00 43 72 65 65 20 75 6e 20 6e 75 65 76 6f 20 73 75 62 6f 72 64 69 6e 61 64 6f 20 3a 61 62 62 72 3a Cree.un.nuevo.subordinado.:abbr:
c2a20 60 43 41 20 28 61 75 74 6f 72 69 64 61 64 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e `CA.(autoridad.de.certificaci..n
c2a40 29 60 20 79 20 66 c3 ad 72 6d 65 6c 6f 20 63 6f 6e 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 )`.y.f..rmelo.con.la.clave.priva
c2a60 64 61 20 61 20 6c 61 20 71 75 65 20 68 61 63 65 20 72 65 66 65 72 65 6e 63 69 61 20 60 6e 6f 6d da.a.la.que.hace.referencia.`nom
c2a80 62 72 65 60 2e 00 43 72 65 65 20 75 6e 20 70 61 72 20 63 6f 6d 6f 20 6c 6f 20 68 61 72 c3 ad 61 bre`..Cree.un.par.como.lo.har..a
c2aa0 20 63 75 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 20 41 53 4e 2c 20 65 78 63 65 70 .cuando.especifica.un.ASN,.excep
c2ac0 74 6f 20 71 75 65 20 73 69 20 65 6c 20 41 53 4e 20 64 65 20 6c 6f 73 20 70 61 72 65 73 20 65 73 to.que.si.el.ASN.de.los.pares.es
c2ae0 20 64 69 66 65 72 65 6e 74 65 20 61 6c 20 6d c3 ad 6f 20 63 6f 6d 6f 20 73 65 20 65 73 70 65 63 .diferente.al.m..o.como.se.espec
c2b00 69 66 69 63 61 20 65 6e 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 3c ifica.en.:cfgcmd:`protocols.bgp<
c2b20 61 73 6e 3e 20 60 63 6f 6d 61 6e 64 6f 20 73 65 20 64 65 6e 65 67 61 72 c3 a1 20 6c 61 20 63 6f asn>.`comando.se.denegar...la.co
c2b40 6e 65 78 69 c3 b3 6e 2e 00 43 72 65 65 20 75 6e 20 70 61 72 20 63 6f 6d 6f 20 6c 6f 20 68 61 72 nexi..n..Cree.un.par.como.lo.har
c2b60 c3 ad 61 20 63 75 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 20 41 53 4e 2c 20 65 78 ..a.cuando.especifica.un.ASN,.ex
c2b80 63 65 70 74 6f 20 71 75 65 20 73 69 20 65 6c 20 41 53 4e 20 64 65 20 6c 6f 73 20 70 61 72 65 73 cepto.que.si.el.ASN.de.los.pares
c2ba0 20 65 73 20 65 6c 20 6d 69 73 6d 6f 20 71 75 65 20 65 6c 20 6d c3 ad 6f 2c 20 63 6f 6d 6f 20 73 .es.el.mismo.que.el.m..o,.como.s
c2bc0 65 20 65 73 70 65 63 69 66 69 63 61 20 65 6e 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f e.especifica.en.:cfgcmd:`protoco
c2be0 6c 73 20 62 67 70 3c 61 73 6e 3e 20 60 63 6f 6d 61 6e 64 6f 20 73 65 20 64 65 6e 65 67 61 72 c3 ls.bgp<asn>.`comando.se.denegar.
c2c00 a1 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 43 72 65 65 20 75 6e 61 20 61 73 69 67 6e 61 63 ..la.conexi..n..Cree.una.asignac
c2c20 69 c3 b3 6e 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 65 73 74 c3 a1 74 69 63 61 i..n.de.nombre.de.host.est..tica
c2c40 20 71 75 65 20 73 69 65 6d 70 72 65 20 72 65 73 6f 6c 76 65 72 c3 a1 20 65 6c 20 6e 6f 6d 62 72 .que.siempre.resolver...el.nombr
c2c60 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 20 60 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 e.`<hostname>.`.a.la.direcci..n.
c2c80 49 50 20 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 43 72 65 61 72 20 63 6f 6d 6f 20 70 6f 6c c3 IP.`<address>.`..Crear.como.pol.
c2ca0 ad 74 69 63 61 20 64 65 20 72 75 74 61 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 20 6e .tica.de.ruta.identificada.por.n
c2cc0 6f 6d 62 72 65 3c 74 65 78 74 3e 20 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 ombre<text>...Create.firewall.ru
c2ce0 6c 65 20 69 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 le.in.forward.chain,.and.define.
c2d00 77 68 69 63 68 20 66 6c 6f 77 74 62 61 6c 65 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 which.flowtbale.should.be.used..
c2d20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 61 63 74 69 6f 6e 20 69 73 20 60 60 6f Only.applicable.if.action.is.``o
c2d40 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 ffload``..Create.firewall.rule.i
c2d60 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 73 65 74 20 61 63 74 69 6f 6e 20 n.forward.chain,.and.set.action.
c2d80 74 6f 20 60 60 6f 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 to.``offload``..Create.firewall.
c2da0 72 75 6c 65 3a 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2c 20 73 65 rule:.create.a.firewall.rule,.se
c2dc0 74 74 69 6e 67 20 61 63 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 6c 6f 61 64 60 60 20 61 6e 64 20 tting.action.to.``offload``.and.
c2de0 75 73 69 6e 67 20 64 65 73 69 72 65 64 20 66 6c 6f 77 74 61 62 6c 65 20 66 6f 72 20 60 60 6f 66 using.desired.flowtable.for.``of
c2e00 66 6c 6f 61 64 2d 74 61 72 67 65 74 60 60 2e 00 43 72 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 fload-target``..Create.flowtable
c2e20 3a 20 63 72 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 :.create.flowtable,.which.includ
c2e40 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 72 65 20 67 6f 69 6e 67 es.the.interfaces.that.are.going
c2e60 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 2e 00 43 72 .to.be.used.by.the.flowtable..Cr
c2e80 65 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 20 63 6f 6d 75 6e ear.una.pol..tica.de.lista.comun
c2ea0 69 74 61 72 69 61 20 67 72 61 6e 64 65 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 20 6e itaria.grande.identificada.por.n
c2ec0 6f 6d 62 72 65 3c 74 65 78 74 3e 20 2e 00 43 72 65 61 72 20 6c 6c 61 6d 61 64 6f 20 60 3c 61 6c ombre<text>...Crear.llamado.`<al
c2ee0 69 61 73 3e 20 60 20 70 61 72 61 20 6c 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 65 73 74 c3 a1 ias>.`.para.la.asignaci..n.est..
c2f00 74 69 63 61 20 63 6f 6e 66 69 67 75 72 61 64 61 20 70 61 72 61 20 60 3c 68 6f 73 74 6e 61 6d 65 tica.configurada.para.`<hostname
c2f20 3e 20 60 2e 20 50 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e >.`..Por.lo.tanto,.la.direcci..n
c2f40 20 63 6f 6e 66 69 67 75 72 61 64 61 20 63 6f 6d 6f 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 .configurada.como.:cfgcmd:`set.s
c2f60 79 73 74 65 6d 20 73 74 61 74 69 63 2d 68 6f 73 74 2d 6d 61 70 70 69 6e 67 20 68 6f 73 74 2d 6e ystem.static-host-mapping.host-n
c2f80 61 6d 65 3c 68 6f 73 74 6e 61 6d 65 3e 20 69 6e 65 74 3c 61 64 64 72 65 73 73 3e 20 60 20 73 65 ame<hostname>.inet<address>.`.se
c2fa0 20 70 75 65 64 65 20 6c 6c 65 67 61 72 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6d c3 ba 6c 74 .puede.llegar.a.trav..s.de.m..lt
c2fc0 69 70 6c 65 73 20 6e 6f 6d 62 72 65 73 2e 00 43 72 65 65 20 75 6e 61 20 6e 75 65 76 61 20 63 6f iples.nombres..Cree.una.nueva.co
c2fe0 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 nfiguraci..n.de.actualizaci..n.d
c3000 65 20 44 4e 53 20 3a 72 66 63 3a 60 32 31 33 36 60 20 71 75 65 20 61 63 74 75 61 6c 69 7a 61 72 e.DNS.:rfc:`2136`.que.actualizar
c3020 c3 a1 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 61 73 69 67 6e 61 64 61 20 61 20 60 ...la.direcci..n.IP.asignada.a.`
c3040 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 65 6e 20 65 6c 20 73 65 72 76 69 63 69 6f 20 71 75 65 <interface>.`.en.el.servicio.que
c3060 20 63 6f 6e 66 69 67 75 72 c3 b3 20 65 6e 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 20 60 .configur...en.`<service-name>.`
c3080 2e 00 43 72 65 61 20 75 6e 61 20 6e 75 65 76 61 20 69 6e 73 74 61 6e 63 69 61 20 56 52 46 20 63 ..Crea.una.nueva.instancia.VRF.c
c30a0 6f 6e 20 60 3c 6e 61 6d 65 3e 20 60 2e 20 45 6c 20 6e 6f 6d 62 72 65 20 73 65 20 75 74 69 6c 69 on.`<name>.`..El.nombre.se.utili
c30c0 7a 61 20 61 6c 20 63 6f 6c 6f 63 61 72 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 64 69 76 69 64 za.al.colocar.interfaces.individ
c30e0 75 61 6c 65 73 20 65 6e 20 65 6c 20 56 52 46 2e 00 43 72 65 61 74 65 20 6e 65 77 20 64 79 6e 61 uales.en.el.VRF..Create.new.dyna
c3100 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 mic.DNS.update.configuration.whi
c3120 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 73 ch.will.update.the.IP.address.as
c3140 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 6f 6e 20 74 68 65 20 73 signed.to.`<interface>`.on.the.s
c3160 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 60 3c 73 65 ervice.you.configured.under.`<se
c3180 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 72 65 61 72 20 6e 75 65 76 6f 20 75 73 75 61 72 69 rvice-name>`..Crear.nuevo.usuari
c31a0 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 20 63 6f 6e 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 o.del.sistema.con.nombre.de.usua
c31c0 72 69 6f 20 60 3c 6e 61 6d 65 3e 20 60 20 79 20 6e 6f 6d 62 72 65 20 72 65 61 6c 20 65 73 70 65 rio.`<name>.`.y.nombre.real.espe
c31e0 63 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c 73 74 72 69 6e 67 3e 20 60 2e 00 43 72 65 61 72 20 cificado.por.`<string>.`..Crear.
c3200 73 65 72 76 69 63 69 6f 20 60 3c 6e 61 6d 65 3e 20 60 20 70 61 72 61 20 65 73 63 75 63 68 61 72 servicio.`<name>.`.para.escuchar
c3220 3c 70 6f 72 74 3e 00 43 72 65 61 20 75 6e 61 20 72 65 64 20 64 65 20 63 6f 6e 74 65 6e 65 64 6f <port>.Crea.una.red.de.contenedo
c3240 72 65 73 20 63 6f 6e 20 6e 6f 6d 62 72 65 00 43 72 65 61 74 65 73 20 6c 6f 63 61 6c 20 49 50 6f res.con.nombre.Creates.local.IPo
c3260 45 20 75 73 65 72 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 3d 2a 2a 3c 69 6e 74 65 72 66 61 63 E.user.with.username=**<interfac
c3280 65 3e 2a 2a 20 61 6e 64 20 70 61 73 73 77 6f 72 64 3d 2a 2a 3c 4d 41 43 3e 2a 2a 20 28 6d 61 63 e>**.and.password=**<MAC>**.(mac
c32a0 2d 61 64 64 72 65 73 73 29 00 43 72 65 61 20 75 6e 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 64 -address).Crea.una.asignaci..n.d
c32c0 65 20 70 61 72 65 73 20 65 73 74 c3 a1 74 69 63 61 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 e.pares.est..tica.de.la.direcci.
c32e0 b3 6e 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e .n.del.protocolo.a.la.direcci..n
c3300 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 72 65 64 20 64 65 20 61 63 63 65 73 6f 20 6d c3 ba 6c .:abbr:`NBMA.(red.de.acceso.m..l
c3320 74 69 70 6c 65 20 73 69 6e 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 29 60 2e 00 43 72 65 61 72 20 tiple.sin.transmisi..n)`..Crear.
c3340 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 70 75 65 6e 74 65 20 65 73 20 6d 75 79 20 73 69 una.interfaz.de.puente.es.muy.si
c3360 6d 70 6c 65 2e 20 45 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 20 74 65 6e 64 72 65 6d 6f 73 3a mple..En.este.ejemplo.tendremos:
c3380 00 43 72 65 61 74 69 6e 67 20 61 20 66 6c 6f 77 20 74 61 62 6c 65 3a 00 43 72 65 61 63 69 c3 b3 .Creating.a.flow.table:.Creaci..
c33a0 6e 20 64 65 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 74 72 c3 a1 66 69 63 6f 00 43 n.de.una.pol..tica.de.tr..fico.C
c33c0 72 65 61 74 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 20 74 61 62 reating.rules.for.using.flow.tab
c33e0 6c 65 73 3a 00 43 72 65 64 65 6e 74 69 61 6c 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 les:.Credentials.can.be.defined.
c3400 68 65 72 65 20 61 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 here.and.will.only.be.used.when.
c3420 61 64 64 69 6e 67 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 74 6f 20 74 68 65 20 adding.a.container.image.to.the.
c3440 73 79 73 74 65 6d 2e 00 63 72 c3 ad 74 69 63 6f 00 43 6f 6e 64 69 63 69 6f 6e 65 73 20 63 72 c3 system..cr..tico.Condiciones.cr.
c3460 ad 74 69 63 61 73 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 65 72 72 6f 72 65 73 20 65 6e 20 .ticas,.por.ejemplo,.errores.en.
c3480 65 6c 20 64 69 73 63 6f 20 64 75 72 6f 2e 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d el.disco.duro..Crystalfontz.CFA-
c34a0 35 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 31 00 43 72 79 73 74 61 6c 533.Crystalfontz.CFA-631.Crystal
c34c0 66 6f 6e 74 7a 20 43 46 41 2d 36 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 fontz.CFA-633.Crystalfontz.CFA-6
c34e0 33 35 00 4c c3 ad 6d 69 74 65 20 64 65 20 73 61 6c 74 6f 73 20 65 6e 20 63 75 72 73 6f 00 41 63 35.L..mite.de.saltos.en.curso.Ac
c3500 74 75 61 6c 6d 65 6e 74 65 20 6e 6f 20 68 61 63 65 20 6d 75 63 68 6f 20 79 61 20 71 75 65 20 65 tualmente.no.hace.mucho.ya.que.e
c3520 6c 20 61 6c 6d 61 63 65 6e 61 6d 69 65 6e 74 6f 20 65 6e 20 63 61 63 68 c3 a9 20 6e 6f 20 65 73 l.almacenamiento.en.cach...no.es
c3540 74 c3 a1 20 69 6d 70 6c 65 6d 65 6e 74 61 64 6f 2e 00 41 63 74 75 61 6c 6d 65 6e 74 65 2c 20 65 t...implementado..Actualmente,.e
c3560 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 65 73 20 63 6f 6d 70 l.enrutamiento.din..mico.es.comp
c3580 61 74 69 62 6c 65 20 63 6f 6e 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 72 6f 74 6f 63 atible.con.los.siguientes.protoc
c35a0 6f 6c 6f 73 3a 00 41 72 63 68 69 76 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 00 43 75 73 74 olos:.Archivo.personalizado.Cust
c35c0 6f 6d 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 om.bridge.firewall.chains.can.be
c35e0 20 63 72 65 61 74 65 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 66 69 72 65 77 .create.with.command.``set.firew
c3600 61 6c 6c 20 62 72 69 64 67 65 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e all.bridge.name.<name>....``..In
c3620 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c .order.to.use.such.custom.chain,
c3640 20 61 20 72 75 6c 65 20 77 69 74 68 20 61 63 74 69 6f 6e 20 6a 75 6d 70 2c 20 61 6e 64 20 74 68 .a.rule.with.action.jump,.and.th
c3660 65 20 61 70 70 72 6f 70 69 61 74 65 20 74 61 72 67 65 74 20 73 68 6f 75 6c 64 20 62 65 20 64 65 e.appropiate.target.should.be.de
c3680 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 fined.in.a.base.chain..Custom.fi
c36a0 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 rewall.chains.can.be.created,.wi
c36c0 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 th.commands.``set.firewall.[ipv4
c36e0 20 7c 20 69 70 76 36 5d 20 5b 6e 61 6d 65 20 7c 20 69 70 76 36 2d 6e 61 6d 65 5d 20 3c 6e 61 6d .|.ipv6].[name.|.ipv6-name].<nam
c3700 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 e>....``..In.order.to.use.such.c
c3720 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f ustom.chain,.a.rule.with.**actio
c3740 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 n.jump**,.and.the.appropiate.**t
c3760 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 arget**.should.be.defined.in.a.b
c3780 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e ase.chain..Custom.firewall.chain
c37a0 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 s.can.be.created,.with.commands.
c37c0 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 ``set.firewall.ipv4.name.<name>.
c37e0 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 ...``..In.order.to.use.such.cust
c3800 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a om.chain,.a.rule.with.**action.j
c3820 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 ump**,.and.the.appropiate.**targ
c3840 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 et**.should.be.defined.in.a.base
c3860 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 .chain..Custom.firewall.chains.c
c3880 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 an.be.created,.with.commands.``s
c38a0 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e et.firewall.ipv6.name.<name>....
c38c0 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 ``..In.order.to.use.such.custom.
c38e0 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 chain,.a.rule.with.**action.jump
c3900 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a **,.and.the.appropiate.**target*
c3920 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 *.should.be.defined.in.a.base.ch
c3940 61 69 6e 2e 00 45 6c 20 73 63 72 69 70 74 20 64 65 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 ain..El.script.de.verificaci..n.
c3960 64 65 20 65 73 74 61 64 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 20 70 65 72 6d 69 74 65 20 de.estado.personalizado.permite.
c3980 76 65 72 69 66 69 63 61 72 20 6c 61 20 64 69 73 70 6f 6e 69 62 69 6c 69 64 61 64 20 64 65 6c 20 verificar.la.disponibilidad.del.
c39a0 73 65 72 76 69 64 6f 72 20 72 65 61 6c 00 52 65 67 6c 61 73 20 70 65 72 73 6f 6e 61 6c 69 7a 61 servidor.real.Reglas.personaliza
c39c0 64 61 73 20 70 61 72 61 20 69 67 6e 6f 72 61 72 2c 20 62 61 73 61 64 61 73 20 65 6e 20 75 6e 20 das.para.ignorar,.basadas.en.un.
c39e0 73 65 6c 65 63 74 6f 72 20 64 65 20 70 61 71 75 65 74 65 73 20 79 20 66 6c 75 6a 6f 73 2e 00 44 selector.de.paquetes.y.flujos..D
c3a00 43 4f 20 73 65 20 70 75 65 64 65 20 68 61 62 69 6c 69 74 61 72 20 74 61 6e 74 6f 20 70 61 72 61 CO.se.puede.habilitar.tanto.para
c3a20 20 74 c3 ba 6e 65 6c 65 73 20 6e 75 65 76 6f 73 20 63 6f 6d 6f 20 65 78 69 73 74 65 6e 74 65 73 .t..neles.nuevos.como.existentes
c3a40 2e 20 56 79 4f 53 20 61 67 72 65 67 61 20 75 6e 61 20 6f 70 63 69 c3 b3 6e 20 65 6e 20 63 61 64 ..VyOS.agrega.una.opci..n.en.cad
c3a60 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 74 c3 ba 6e 65 6c 20 64 6f 6e 64 65 a.configuraci..n.de.t..nel.donde
c3a80 20 70 6f 64 65 6d 6f 73 20 68 61 62 69 6c 69 74 61 72 20 65 73 74 61 20 66 75 6e 63 69 c3 b3 6e .podemos.habilitar.esta.funci..n
c3aa0 2e 20 4c 61 20 6d 65 6a 6f 72 20 70 72 c3 a1 63 74 69 63 61 20 61 63 74 75 61 6c 20 65 73 20 63 ..La.mejor.pr..ctica.actual.es.c
c3ac0 72 65 61 72 20 75 6e 20 6e 75 65 76 6f 20 74 c3 ba 6e 65 6c 20 63 6f 6e 20 44 43 4f 20 70 61 72 rear.un.nuevo.t..nel.con.DCO.par
c3ae0 61 20 6d 69 6e 69 6d 69 7a 61 72 20 6c 61 20 70 6f 73 69 62 69 6c 69 64 61 64 20 64 65 20 70 72 a.minimizar.la.posibilidad.de.pr
c3b00 6f 62 6c 65 6d 61 73 20 63 6f 6e 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 65 78 69 73 74 65 6e oblemas.con.los.clientes.existen
c3b20 74 65 73 2e 00 4c 61 20 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 44 43 4f 20 65 tes..La.compatibilidad.con.DCO.e
c3b40 73 20 75 6e 61 20 6f 70 63 69 c3 b3 6e 20 70 6f 72 20 74 c3 ba 6e 65 6c 20 79 20 6e 6f 20 73 65 s.una.opci..n.por.t..nel.y.no.se
c3b60 20 68 61 62 69 6c 69 74 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 64 65 20 66 6f .habilita.autom..ticamente.de.fo
c3b80 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 74 c3 ba 6e 65 6c 65 73 rma.predeterminada.para.t..neles
c3ba0 20 6e 75 65 76 6f 73 20 6f 20 61 63 74 75 61 6c 69 7a 61 64 6f 73 2e 20 4c 6f 73 20 74 c3 ba 6e .nuevos.o.actualizados..Los.t..n
c3bc0 65 6c 65 73 20 65 78 69 73 74 65 6e 74 65 73 20 73 65 67 75 69 72 c3 a1 6e 20 66 75 6e 63 69 6f eles.existentes.seguir..n.funcio
c3be0 6e 61 6e 64 6f 20 63 6f 6d 6f 20 68 61 73 74 61 20 61 68 6f 72 61 2e 00 44 44 6f 53 20 50 72 6f nando.como.hasta.ahora..DDoS.Pro
c3c00 74 65 63 74 69 6f 6e 00 44 48 20 47 72 75 70 6f 20 31 34 00 44 48 43 50 20 48 69 67 68 20 41 76 tection.DH.Grupo.14.DHCP.High.Av
c3c20 61 69 6c 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 78 ailability.must.be.configured.ex
c3c40 70 6c 69 63 69 74 6c 79 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 61 74 65 6d plicitly.by.the.following.statem
c3c60 65 6e 74 73 20 6f 6e 20 62 6f 74 68 20 73 65 72 76 65 72 73 3a 00 52 65 74 72 61 6e 73 6d 69 73 ents.on.both.servers:.Retransmis
c3c80 69 c3 b3 6e 20 44 48 43 50 00 73 65 72 76 69 64 6f 72 20 44 48 43 50 00 50 61 72 c3 a1 6d 65 74 i..n.DHCP.servidor.DHCP.Par..met
c3ca0 72 6f 73 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 64 65 ros.de.conmutaci..n.por.error.de
c3cc0 20 44 48 43 50 00 52 61 6e 67 6f 20 64 65 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 64 65 20 44 48 43 .DHCP.Rango.de.concesi..n.de.DHC
c3ce0 50 00 45 6c 20 72 61 6e 67 6f 20 64 65 20 44 48 43 50 20 61 62 61 72 63 61 20 64 65 73 64 65 20 P.El.rango.de.DHCP.abarca.desde.
c3d00 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 31 30 60 20 2d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e `192.168.189.10`.-.`192.168.189.
c3d20 32 35 30 60 00 45 6a 65 6d 70 6c 6f 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 44 250`.Ejemplo.de.retransmisi..n.D
c3d40 48 43 50 00 45 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 65 73 74 c3 a1 20 75 62 69 63 61 HCP.El.servidor.DHCP.est...ubica
c3d60 64 6f 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 31 30 2e 30 2e 31 2e do.en.la.direcci..n.IPv4.10.0.1.
c3d80 34 20 65 6e 20 60 60 65 74 68 32 60 60 2e 00 4c 6f 73 20 67 72 75 70 6f 73 20 64 65 20 64 69 72 4.en.``eth2``..Los.grupos.de.dir
c3da0 65 63 63 69 6f 6e 65 73 20 44 48 43 50 76 36 20 64 65 62 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 ecciones.DHCPv6.deben.configurar
c3dc0 73 65 20 70 61 72 61 20 71 75 65 20 65 6c 20 73 69 73 74 65 6d 61 20 61 63 74 c3 ba 65 20 63 6f se.para.que.el.sistema.act..e.co
c3de0 6d 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 76 36 2e 20 45 6c 20 73 69 67 75 69 65 mo.un.servidor.DHCPv6..El.siguie
c3e00 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 64 65 73 63 72 69 62 65 20 75 6e 20 65 73 63 65 6e 61 72 69 nte.ejemplo.describe.un.escenari
c3e20 6f 20 63 6f 6d c3 ba 6e 2e 00 45 6a 65 6d 70 6c 6f 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 o.com..n..Ejemplo.de.retransmisi
c3e40 c3 b3 6e 20 44 48 43 50 76 36 00 4c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 44 48 ..n.DHCPv6.Las.solicitudes.de.DH
c3e60 43 50 76 36 20 73 6f 6e 20 72 65 63 69 62 69 64 61 73 20 70 6f 72 20 65 6c 20 65 6e 72 75 74 61 CPv6.son.recibidas.por.el.enruta
c3e80 64 6f 72 20 65 6e 20 6c 61 20 26 71 75 6f 74 3b 69 6e 74 65 72 66 61 7a 20 64 65 20 65 73 63 75 dor.en.la.&quot;interfaz.de.escu
c3ea0 63 68 61 26 71 75 6f 74 3b 20 26 71 75 6f 74 3b 65 74 68 31 26 71 75 6f 74 3b 00 44 4d 56 50 4e cha&quot;.&quot;eth1&quot;.DMVPN
c3ec0 00 52 65 64 20 64 65 20 65 6a 65 6d 70 6c 6f 20 44 4d 56 50 4e 00 52 65 64 20 44 4d 56 50 4e 00 .Red.de.ejemplo.DMVPN.Red.DMVPN.
c3ee0 44 4d 56 50 4e 20 73 6f 6c 6f 20 61 75 74 6f 6d 61 74 69 7a 61 20 65 6c 20 64 65 73 63 75 62 72 DMVPN.solo.automatiza.el.descubr
c3f00 69 6d 69 65 6e 74 6f 20 79 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 imiento.y.la.configuraci..n.del.
c3f20 65 78 74 72 65 6d 6f 20 64 65 6c 20 74 c3 ba 6e 65 6c 2e 20 55 6e 61 20 73 6f 6c 75 63 69 c3 b3 extremo.del.t..nel..Una.soluci..
c3f40 6e 20 63 6f 6d 70 6c 65 74 61 20 74 61 6d 62 69 c3 a9 6e 20 69 6e 63 6f 72 70 6f 72 61 20 65 6c n.completa.tambi..n.incorpora.el
c3f60 20 75 73 6f 20 64 65 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 .uso.de.un.protocolo.de.enrutami
c3f80 65 6e 74 6f 2e 20 42 47 50 20 65 73 20 70 61 72 74 69 63 75 6c 61 72 6d 65 6e 74 65 20 61 64 65 ento..BGP.es.particularmente.ade
c3fa0 63 75 61 64 6f 20 70 61 72 61 20 73 75 20 75 73 6f 20 63 6f 6e 20 44 4d 56 50 4e 2e 00 41 44 4e cuado.para.su.uso.con.DMVPN..ADN
c3fc0 54 00 50 6f 72 20 6c 6f 20 67 65 6e 65 72 61 6c 2c 20 73 65 20 68 61 63 65 20 72 65 66 65 72 65 T.Por.lo.general,.se.hace.refere
c3fe0 6e 63 69 61 20 61 20 44 4e 41 54 20 63 6f 6d 6f 20 2a 2a 50 6f 72 74 20 46 6f 72 77 61 72 64 2a ncia.a.DNAT.como.**Port.Forward*
c4000 2a 2e 20 43 75 61 6e 64 6f 20 73 65 20 75 73 61 20 56 79 4f 53 20 63 6f 6d 6f 20 65 6e 72 75 74 *..Cuando.se.usa.VyOS.como.enrut
c4020 61 64 6f 72 20 4e 41 54 20 79 20 66 69 72 65 77 61 6c 6c 2c 20 75 6e 61 20 74 61 72 65 61 20 64 ador.NAT.y.firewall,.una.tarea.d
c4040 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 63 6f 6d c3 ba 6e 20 65 73 20 72 65 64 69 72 e.configuraci..n.com..n.es.redir
c4060 69 67 69 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 20 61 20 75 6e 20 73 igir.el.tr..fico.entrante.a.un.s
c4080 69 73 74 65 6d 61 20 64 65 74 72 c3 a1 73 20 64 65 6c 20 66 69 72 65 77 61 6c 6c 2e 00 4c 61 20 istema.detr..s.del.firewall..La.
c40a0 72 65 67 6c 61 20 31 30 20 64 65 20 44 4e 41 54 20 72 65 65 6d 70 6c 61 7a 61 20 6c 61 20 64 69 regla.10.de.DNAT.reemplaza.la.di
c40c0 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 75 6e 20 70 61 71 75 65 74 recci..n.de.destino.de.un.paquet
c40e0 65 20 65 6e 74 72 61 6e 74 65 20 63 6f 6e 20 31 39 32 2e 30 2e 32 2e 31 30 00 44 4e 41 54 36 36 e.entrante.con.192.0.2.10.DNAT66
c4100 00 52 65 65 6e 76 c3 ad 6f 20 64 65 20 44 4e 53 00 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 6e .Reenv..o.de.DNS.servidores.de.n
c4120 6f 6d 62 72 65 73 20 44 4e 53 00 4c 69 73 74 61 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 64 65 ombres.DNS.Lista.de.b..squeda.de
c4140 20 44 4e 53 20 70 61 72 61 20 61 6e 75 6e 63 69 61 72 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 .DNS.para.anunciar.Direcci..n.IP
c4160 76 34 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 44 4e 53 00 45 6c 20 73 65 72 76 69 64 6f 72 20 v4.del.servidor.DNS.El.servidor.
c4180 44 4e 53 20 65 73 74 c3 a1 20 75 62 69 63 61 64 6f 20 65 6e 20 60 60 32 30 30 31 3a 64 62 38 3a DNS.est...ubicado.en.``2001:db8:
c41a0 3a 66 66 66 66 60 60 00 44 4e 53 53 4c 00 56 61 6c 6f 72 65 73 20 44 53 43 50 20 73 65 67 c3 ba :ffff``.DNSSL.Valores.DSCP.seg..
c41c0 6e 20 3a 72 66 63 3a 60 32 34 37 34 60 20 79 20 3a 72 66 63 3a 60 34 35 39 35 60 3a 00 4d 6f 64 n.:rfc:`2474`.y.:rfc:`4595`:.Mod
c41e0 6f 20 44 53 53 53 2f 43 43 4b 20 65 6e 20 34 30 20 4d 48 7a 2c 20 65 73 74 6f 20 65 73 74 61 62 o.DSSS/CCK.en.40.MHz,.esto.estab
c4200 6c 65 63 65 20 60 60 5b 44 53 53 53 5f 43 43 4b 2d 34 30 5d 60 60 00 4c 6f 73 20 64 61 74 6f 73 lece.``[DSSS_CCK-40]``.Los.datos
c4220 20 73 6f 6e 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 6f 73 20 70 6f 72 20 44 42 2d 49 50 2e 63 6f .son.proporcionados.por.DB-IP.co
c4240 6d 20 62 61 6a 6f 20 6c 69 63 65 6e 63 69 61 20 43 43 2d 42 59 2d 34 2e 30 2e 20 53 65 20 72 65 m.bajo.licencia.CC-BY-4.0..Se.re
c4260 71 75 69 65 72 65 20 61 74 72 69 62 75 63 69 c3 b3 6e 2c 20 70 65 72 6d 69 74 65 20 6c 61 20 72 quiere.atribuci..n,.permite.la.r
c4280 65 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 70 61 72 61 20 71 75 65 20 70 6f 64 61 6d 6f 73 20 edistribuci..n.para.que.podamos.
c42a0 69 6e 63 6c 75 69 72 20 75 6e 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 65 6e 20 69 6d c3 incluir.una.base.de.datos.en.im.
c42c0 a1 67 65 6e 65 73 20 28 7e 33 20 4d 42 20 63 6f 6d 70 72 69 6d 69 64 6f 73 29 2e 20 49 6e 63 6c .genes.(~3.MB.comprimidos)..Incl
c42e0 75 79 65 20 73 65 63 75 65 6e 63 69 61 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 63 72 6f 6e 20 28 uye.secuencia.de.comandos.cron.(
c4300 69 6e 76 6f 63 61 62 6c 65 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 70 6f 72 20 67 65 6f 69 70 20 invocable.manualmente.por.geoip.
c4320 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 6d 6f 64 6f 20 6f 70 65 72 61 74 de.actualizaci..n.de.modo.operat
c4340 69 76 6f 29 20 70 61 72 61 20 6d 61 6e 74 65 6e 65 72 20 6c 61 20 62 61 73 65 20 64 65 20 64 61 ivo).para.mantener.la.base.de.da
c4360 74 6f 73 20 79 20 6c 61 73 20 72 65 67 6c 61 73 20 61 63 74 75 61 6c 69 7a 61 64 61 73 2e 00 44 tos.y.las.reglas.actualizadas..D
c4380 65 70 75 72 61 72 00 4d 65 6e 73 61 6a 65 73 20 64 65 20 6e 69 76 65 6c 20 64 65 20 64 65 70 75 epurar.Mensajes.de.nivel.de.depu
c43a0 72 61 63 69 c3 b3 6e 3a 20 6d 65 6e 73 61 6a 65 73 20 71 75 65 20 63 6f 6e 74 69 65 6e 65 6e 20 raci..n:.mensajes.que.contienen.
c43c0 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 71 75 65 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 20 73 65 20 informaci..n.que.normalmente.se.
c43e0 75 73 61 20 73 6f 6c 6f 20 63 75 61 6e 64 6f 20 73 65 20 64 65 70 75 72 61 20 75 6e 20 70 72 6f usa.solo.cuando.se.depura.un.pro
c4400 67 72 61 6d 61 2e 00 50 6f 72 20 64 65 66 65 63 74 6f 00 50 72 65 64 65 74 65 72 6d 69 6e 61 64 grama..Por.defecto.Predeterminad
c4420 6f 20 31 2e 00 50 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 2f 72 75 74 61 20 70 72 65 64 65 o.1..Puerta.de.enlace/ruta.prede
c4440 74 65 72 6d 69 6e 61 64 61 00 50 72 65 66 65 72 65 6e 63 69 61 20 64 65 20 65 6e 72 75 74 61 64 terminada.Preferencia.de.enrutad
c4460 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 00 43 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f or.predeterminado.Comportamiento
c4480 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 6e 6f 20 6c 65 20 70 69 64 61 20 61 6c 20 63 .predeterminado:.no.le.pida.al.c
c44a0 6c 69 65 6e 74 65 20 6d 70 70 65 2c 20 70 65 72 6f 20 70 65 72 6d c3 ad 74 61 6c 6f 20 73 69 20 liente.mppe,.pero.perm..talo.si.
c44c0 65 6c 20 63 6c 69 65 6e 74 65 20 6c 6f 20 64 65 73 65 61 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 el.cliente.lo.desea..Tenga.en.cu
c44e0 65 6e 74 61 20 71 75 65 20 52 41 44 49 55 53 20 70 75 65 64 65 20 61 6e 75 6c 61 72 20 65 73 74 enta.que.RADIUS.puede.anular.est
c4500 61 20 6f 70 63 69 c3 b3 6e 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 61 74 72 69 62 75 74 6f 20 4d a.opci..n.mediante.el.atributo.M
c4520 53 2d 4d 50 50 45 2d 45 6e 63 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 63 79 2e 00 4c 61 20 70 75 65 S-MPPE-Encryption-Policy..La.pue
c4540 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 79 20 65 rta.de.enlace.predeterminada.y.e
c4560 6c 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 65 73 74 c3 a1 6e 20 65 6e 20 60 31 39 32 2e 30 2e l.servidor.DNS.est..n.en.`192.0.
c4580 32 2e 32 35 34 60 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 2.254`.El.valor.predeterminado.e
c45a0 73 20 35 31 32 20 4d 42 2e 20 55 73 65 20 30 20 4d 42 20 70 61 72 61 20 6d 65 6d 6f 72 69 61 20 s.512.MB..Use.0.MB.para.memoria.
c45c0 69 6c 69 6d 69 74 61 64 61 2e 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 ilimitada..El.valor.predetermina
c45e0 64 6f 20 65 73 20 60 60 63 75 61 6c 71 75 69 65 72 61 20 64 69 73 70 6f 6e 69 62 6c 65 60 60 2e do.es.``cualquiera.disponible``.
c4600 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 60 60 69 63 .El.valor.predeterminado.es.``ic
c4620 6d 70 60 60 2e 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 mp``..El.valor.predeterminado.es
c4640 20 64 65 74 65 63 74 61 72 20 63 61 6d 62 69 6f 73 20 65 6e 20 65 6c 20 65 73 74 61 64 6f 20 64 .detectar.cambios.en.el.estado.d
c4660 65 6c 20 65 6e 6c 61 63 65 20 66 c3 ad 73 69 63 6f 2e 00 45 6c 20 70 75 65 72 74 6f 20 70 72 65 el.enlace.f..sico..El.puerto.pre
c4680 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 33 31 32 38 2e 00 44 65 66 61 75 6c 74 3a 20 31 00 determinado.es.3128..Default:.1.
c46a0 44 65 66 61 75 6c 74 3a 20 34 34 33 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 Default:.443.El.valor.predetermi
c46c0 6e 61 64 6f 20 65 73 20 26 23 33 39 3b 75 69 64 26 23 33 39 3b 00 45 6c 20 76 61 6c 6f 72 20 70 nado.es.&#39;uid&#39;.El.valor.p
c46e0 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 32 32 35 2e 30 2e 30 2e 35 30 2e 00 45 6c 20 redeterminado.es.225.0.0.50..El.
c4700 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 60 60 6e 6f 73 6f 74 72 valor.predeterminado.es.``nosotr
c4720 6f 73 60 60 2e 00 44 65 66 69 6e 69 72 20 74 69 65 6d 70 6f 73 20 64 65 20 65 73 70 65 72 61 20 os``..Definir.tiempos.de.espera.
c4740 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 00 44 65 66 69 6e 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 de.conexi..n.Define.IPv4.or.IPv6
c4760 20 70 72 65 66 69 78 20 66 6f 72 20 61 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 .prefix.for.a.given.network.name
c4780 2e 20 4f 6e 6c 79 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 6f 6e 65 20 49 50 76 36 20 70 72 65 ..Only.one.IPv4.and.one.IPv6.pre
c47a0 66 69 78 20 63 61 6e 20 62 65 20 75 73 65 64 20 70 65 72 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 fix.can.be.used.per.network.name
c47c0 2e 00 44 65 66 69 6e 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 61 64 6d 69 6e 69 ..Defina.la.direcci..n.de.admini
c47e0 73 74 72 61 63 69 c3 b3 6e 20 49 50 76 34 2f 49 50 76 36 20 74 72 61 6e 73 6d 69 74 69 64 61 20 straci..n.IPv4/IPv6.transmitida.
c4800 61 20 74 72 61 76 c3 a9 73 20 64 65 20 4c 4c 44 50 2e 20 53 65 20 70 75 65 64 65 6e 20 64 65 66 a.trav..s.de.LLDP..Se.pueden.def
c4820 69 6e 69 72 20 76 61 72 69 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 2e 20 53 6f 6c 6f 20 73 65 inir.varias.direcciones..Solo.se
c4840 20 74 72 61 6e 73 6d 69 74 69 72 c3 a1 6e 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 63 .transmitir..n.las.direcciones.c
c4860 6f 6e 65 63 74 61 64 61 73 20 61 6c 20 73 69 73 74 65 6d 61 2e 00 44 65 66 69 6e 61 20 75 6e 20 onectadas.al.sistema..Defina.un.
c4880 67 72 75 70 6f 20 64 65 20 72 65 64 20 49 50 76 34 20 6f 20 49 50 76 36 2e 00 44 65 66 69 6e 69 grupo.de.red.IPv4.o.IPv6..Defini
c48a0 72 20 75 6e 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 6f r.un.grupo.de.direcciones.IPv4.o
c48c0 20 49 50 76 36 00 44 65 66 69 6e 69 72 20 75 6e 61 20 7a 6f 6e 61 00 44 65 66 69 6e 61 20 75 6e .IPv6.Definir.una.zona.Defina.un
c48e0 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 64 69 73 63 72 65 a.direcci..n.IP.de.origen.discre
c4900 74 61 20 64 65 20 31 30 30 2e 36 34 2e 30 2e 31 20 70 61 72 61 20 6c 61 20 72 65 67 6c 61 20 53 ta.de.100.64.0.1.para.la.regla.S
c4920 4e 41 54 20 32 30 00 44 65 66 69 6e 61 20 75 6e 20 67 72 75 70 6f 20 64 65 20 64 6f 6d 69 6e 69 NAT.20.Defina.un.grupo.de.domini
c4940 6f 2e 00 44 65 66 69 6e 61 20 75 6e 20 67 72 75 70 6f 20 6d 61 63 2e 00 44 65 66 69 6e 61 20 75 o..Defina.un.grupo.mac..Defina.u
c4960 6e 20 67 72 75 70 6f 20 64 65 20 70 75 65 72 74 6f 73 2e 20 55 6e 20 6e 6f 6d 62 72 65 20 64 65 n.grupo.de.puertos..Un.nombre.de
c4980 20 70 75 65 72 74 6f 20 70 75 65 64 65 20 73 65 72 20 63 75 61 6c 71 75 69 65 72 20 6e 6f 6d 62 .puerto.puede.ser.cualquier.nomb
c49a0 72 65 20 64 65 66 69 6e 69 64 6f 20 65 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2e 20 70 6f re.definido.en./etc/services..po
c49c0 72 20 65 6a 65 6d 70 6c 6f 3a 20 68 74 74 70 00 44 65 66 69 6e 61 20 6c 6f 73 20 63 69 66 72 61 r.ejemplo:.http.Defina.los.cifra
c49e0 64 6f 73 20 70 65 72 6d 69 74 69 64 6f 73 20 75 74 69 6c 69 7a 61 64 6f 73 20 70 61 72 61 20 6c dos.permitidos.utilizados.para.l
c4a00 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 53 53 48 2e 20 53 65 20 70 75 65 64 65 20 65 73 70 65 63 69 a.conexi..n.SSH..Se.puede.especi
c4a20 66 69 63 61 72 20 75 6e 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 63 69 66 72 61 64 6f 73 20 70 ficar.una.cantidad.de.cifrados.p
c4a40 65 72 6d 69 74 69 64 6f 73 2c 20 75 73 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 6f 63 75 72 72 65 ermitidos,.use.m..ltiples.ocurre
c4a60 6e 63 69 61 73 20 70 61 72 61 20 70 65 72 6d 69 74 69 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 63 ncias.para.permitir.m..ltiples.c
c4a80 69 66 72 61 64 6f 73 2e 00 44 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f ifrados..Define.an.interface.gro
c4aa0 75 70 2e 20 57 69 6c 64 63 61 72 64 20 61 72 65 20 61 63 63 65 70 74 65 64 20 74 6f 6f 2e 00 44 up..Wildcard.are.accepted.too..D
c4ac0 65 66 69 6e 61 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 20 6c 61 73 20 74 efina.el.comportamiento.de.las.t
c4ae0 72 61 6d 61 73 20 41 52 50 20 67 72 61 74 75 69 74 61 73 20 63 75 79 61 20 49 50 20 61 c3 ba 6e ramas.ARP.gratuitas.cuya.IP.a..n
c4b00 20 6e 6f 20 65 73 74 c3 a1 20 70 72 65 73 65 6e 74 65 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 41 .no.est...presente.en.la.tabla.A
c4b20 52 50 2e 20 53 69 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 2c 20 63 72 65 65 20 6e RP..Si.est...configurado,.cree.n
c4b40 75 65 76 61 73 20 65 6e 74 72 61 64 61 73 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 41 52 50 2e 00 uevas.entradas.en.la.tabla.ARP..
c4b60 44 65 66 69 6e 61 20 64 69 66 65 72 65 6e 74 65 73 20 6d 6f 64 6f 73 20 70 61 72 61 20 65 6c 20 Defina.diferentes.modos.para.el.
c4b80 72 65 65 6e 76 c3 ad 6f 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 64 69 72 69 67 69 64 6f 20 70 reenv..o.de.difusi..n.dirigido.p
c4ba0 6f 72 20 49 50 20 63 6f 6d 6f 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 or.IP.como.se.describe.en.:rfc:`
c4bc0 31 38 31 32 60 20 79 20 3a 72 66 63 3a 60 32 36 34 34 60 2e 00 44 65 66 69 6e 61 20 64 69 66 65 1812`.y.:rfc:`2644`..Defina.dife
c4be0 72 65 6e 74 65 73 20 6d 6f 64 6f 73 20 70 61 72 61 20 65 6e 76 69 61 72 20 72 65 73 70 75 65 73 rentes.modos.para.enviar.respues
c4c00 74 61 73 20 65 6e 20 72 65 73 70 75 65 73 74 61 20 61 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 tas.en.respuesta.a.las.solicitud
c4c20 65 73 20 41 52 50 20 72 65 63 69 62 69 64 61 73 20 71 75 65 20 72 65 73 75 65 6c 76 65 6e 20 6c es.ARP.recibidas.que.resuelven.l
c4c40 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 64 65 73 74 69 6e 6f 20 6c 6f 63 as.direcciones.IP.de.destino.loc
c4c60 61 6c 65 73 3a 00 44 65 66 69 6e 61 20 64 69 66 65 72 65 6e 74 65 73 20 6e 69 76 65 6c 65 73 20 ales:.Defina.diferentes.niveles.
c4c80 64 65 20 72 65 73 74 72 69 63 63 69 c3 b3 6e 20 70 61 72 61 20 61 6e 75 6e 63 69 61 72 20 6c 61 de.restricci..n.para.anunciar.la
c4ca0 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 6c 6f 63 61 6c 20 64 .direcci..n.IP.de.origen.local.d
c4cc0 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 49 50 20 65 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 e.los.paquetes.IP.en.las.solicit
c4ce0 75 64 65 73 20 41 52 50 20 65 6e 76 69 61 64 61 73 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a udes.ARP.enviadas.en.la.interfaz
c4d00 2e 00 44 65 66 69 6e 65 20 68 6f 77 20 74 6f 20 68 61 6e 64 6c 65 20 6c 65 61 66 2d 73 65 6f 6e ..Define.how.to.handle.leaf-seon
c4d20 64 73 2e 00 44 65 66 69 6e 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 62 65 20 75 73 65 64 ds..Define.interfaces.to.be.used
c4d40 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 2e 00 44 65 66 69 6e 61 20 6c 61 20 6c 6f 6e .in.the.flowtable..Defina.la.lon
c4d60 67 69 74 75 64 20 64 65 20 6c 61 20 63 61 72 67 61 20 c3 ba 74 69 6c 20 64 65 6c 20 70 61 71 75 gitud.de.la.carga...til.del.paqu
c4d80 65 74 65 20 70 61 72 61 20 69 6e 63 6c 75 69 72 20 65 6e 20 65 6c 20 6d 65 6e 73 61 6a 65 20 64 ete.para.incluir.en.el.mensaje.d
c4da0 65 20 65 6e 6c 61 63 65 20 64 65 20 72 65 64 2e 20 53 6f 6c 6f 20 73 65 20 61 70 6c 69 63 61 20 e.enlace.de.red..Solo.se.aplica.
c4dc0 73 69 20 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 20 72 65 67 6c 61 73 20 65 73 74 c3 a1 20 68 si.el.registro.de.reglas.est...h
c4de0 61 62 69 6c 69 74 61 64 6f 20 79 20 65 6c 20 67 72 75 70 6f 20 64 65 20 72 65 67 69 73 74 72 6f abilitado.y.el.grupo.de.registro
c4e00 73 20 65 73 74 c3 a1 20 64 65 66 69 6e 69 64 6f 2e 00 44 65 66 69 6e 61 20 65 6c 20 67 72 75 70 s.est...definido..Defina.el.grup
c4e20 6f 20 64 65 20 72 65 67 69 73 74 72 6f 20 61 6c 20 71 75 65 20 65 6e 76 69 61 72 20 65 6c 20 6d o.de.registro.al.que.enviar.el.m
c4e40 65 6e 73 61 6a 65 2e 20 53 6f 6c 6f 20 73 65 20 61 70 6c 69 63 61 20 73 69 20 65 6c 20 72 65 67 ensaje..Solo.se.aplica.si.el.reg
c4e60 69 73 74 72 6f 20 64 65 20 72 65 67 6c 61 73 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f istro.de.reglas.est...habilitado
c4e80 2e 00 44 65 66 69 6e 61 20 65 6c 20 6e 69 76 65 6c 20 64 65 20 72 65 67 69 73 74 72 6f 2e 20 53 ..Defina.el.nivel.de.registro..S
c4ea0 6f 6c 6f 20 73 65 20 61 70 6c 69 63 61 20 73 69 20 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 20 olo.se.aplica.si.el.registro.de.
c4ec0 72 65 67 6c 61 73 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 2e 00 44 65 66 69 6e 61 20 reglas.est...habilitado..Defina.
c4ee0 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 70 61 71 75 65 74 65 73 20 70 61 72 61 20 70 6f 6e la.cantidad.de.paquetes.para.pon
c4f00 65 72 20 65 6e 20 63 6f 6c 61 20 64 65 6e 74 72 6f 20 64 65 6c 20 6b 65 72 6e 65 6c 20 61 6e 74 er.en.cola.dentro.del.kernel.ant
c4f20 65 73 20 64 65 20 65 6e 76 69 61 72 6c 6f 73 20 61 6c 20 65 73 70 61 63 69 6f 20 64 65 20 75 73 es.de.enviarlos.al.espacio.de.us
c4f40 75 61 72 69 6f 2e 20 53 6f 6c 6f 20 73 65 20 61 70 6c 69 63 61 20 73 69 20 65 6c 20 72 65 67 69 uario..Solo.se.aplica.si.el.regi
c4f60 73 74 72 6f 20 64 65 20 72 65 67 6c 61 73 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 20 stro.de.reglas.est...habilitado.
c4f80 79 20 65 6c 20 67 72 75 70 6f 20 64 65 20 72 65 67 69 73 74 72 6f 73 20 65 73 74 c3 a1 20 64 65 y.el.grupo.de.registros.est...de
c4fa0 66 69 6e 69 64 6f 2e 00 44 65 66 69 6e 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 finido..Define.operation.mode.of
c4fc0 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 66 65 61 74 75 72 65 2e 20 44 65 66 61 .High.Availability.feature..Defa
c4fe0 75 6c 74 20 76 61 6c 75 65 20 69 66 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 73 70 65 63 ult.value.if.command.is.not.spec
c5000 69 66 69 65 64 20 69 73 20 60 61 63 74 69 76 65 2d 61 63 74 69 76 65 60 00 44 65 66 69 6e 69 72 ified.is.`active-active`.Definir
c5020 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 69 65 6d 70 6f 20 70 61 72 61 20 61 63 74 .el.intervalo.de.tiempo.para.act
c5040 75 61 6c 69 7a 61 72 20 65 6c 20 63 61 63 68 c3 a9 20 6c 6f 63 61 6c 00 44 65 66 69 6e 61 20 6c ualizar.el.cach...local.Defina.l
c5060 61 20 7a 6f 6e 61 20 63 6f 6d 6f 20 75 6e 61 20 7a 6f 6e 61 20 6c 6f 63 61 6c 2e 20 55 6e 61 20 a.zona.como.una.zona.local..Una.
c5080 7a 6f 6e 61 20 6c 6f 63 61 6c 20 6e 6f 20 74 69 65 6e 65 20 69 6e 74 65 72 66 61 63 65 73 20 79 zona.local.no.tiene.interfaces.y
c50a0 20 73 65 20 61 70 6c 69 63 61 72 c3 a1 20 61 6c 20 70 72 6f 70 69 6f 20 65 6e 72 75 74 61 64 6f .se.aplicar...al.propio.enrutado
c50c0 72 2e 00 44 65 66 69 6e 65 20 74 79 70 65 20 6f 66 20 6f 66 66 6c 6f 61 64 20 74 6f 20 62 65 20 r..Define.type.of.offload.to.be.
c50e0 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 60 60 68 61 72 64 77 61 72 used.by.the.flowtable:.``hardwar
c5100 65 60 60 20 6f 72 20 60 60 73 6f 66 74 77 61 72 65 60 60 2e 20 42 79 20 64 65 66 61 75 6c 74 2c e``.or.``software``..By.default,
c5120 20 60 60 73 6f 66 74 77 61 72 65 60 60 20 6f 66 66 6c 6f 61 64 20 69 73 20 75 73 65 64 2e 00 44 .``software``.offload.is.used..D
c5140 65 66 69 6e 65 20 75 73 65 64 20 65 74 68 65 72 74 79 70 65 20 6f 66 20 62 72 69 64 67 65 20 69 efine.used.ethertype.of.bridge.i
c5160 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e 69 c3 b3 20 65 6c 20 49 50 76 34 2c 20 49 50 76 36 nterface..Defini...el.IPv4,.IPv6
c5180 20 6f 20 46 51 44 4e 20 79 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 20 64 .o.FQDN.y.el.n..mero.de.puerto.d
c51a0 65 20 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 61 6c 6d 61 63 65 6e 61 6d 69 65 6e 74 6f e.la.instancia.de.almacenamiento
c51c0 20 65 6e 20 63 61 63 68 c3 a9 20 52 50 4b 49 20 64 65 20 61 6c 6d 61 63 65 6e 61 6d 69 65 6e 74 .en.cach...RPKI.de.almacenamient
c51e0 6f 20 65 6e 20 63 61 63 68 c3 a9 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 2e 00 44 65 66 69 o.en.cach...que.se.utiliza..Defi
c5200 6e 65 20 66 75 65 6e 74 65 73 20 61 6c 74 65 72 6e 61 74 69 76 61 73 20 70 61 72 61 20 6d 75 6c ne.fuentes.alternativas.para.mul
c5220 74 69 64 69 66 75 73 69 c3 b3 6e 20 79 20 64 61 74 6f 73 20 49 47 4d 50 2e 20 4c 61 20 64 69 72 tidifusi..n.y.datos.IGMP..La.dir
c5240 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 64 65 62 65 20 74 65 6e 65 72 20 65 6c 20 73 69 67 ecci..n.de.red.debe.tener.el.sig
c5260 75 69 65 6e 74 65 20 66 6f 72 6d 61 74 6f 20 26 23 33 39 3b 61 62 63 64 2f 6e 26 23 33 39 3b 2e uiente.formato.&#39;abcd/n&#39;.
c5280 20 44 65 20 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 65 6c 20 65 6e .De.manera.predeterminada,.el.en
c52a0 72 75 74 61 64 6f 72 20 61 63 65 70 74 61 72 c3 a1 20 64 61 74 6f 73 20 64 65 20 66 75 65 6e 74 rutador.aceptar...datos.de.fuent
c52c0 65 73 20 65 6e 20 6c 61 20 6d 69 73 6d 61 20 72 65 64 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 es.en.la.misma.red.configurada.e
c52e0 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2e 20 53 69 20 6c 61 20 66 75 65 6e 74 65 20 64 65 20 n.una.interfaz..Si.la.fuente.de.
c5300 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 73 65 20 65 6e 63 75 65 6e 74 72 61 20 65 6e 20 75 multidifusi..n.se.encuentra.en.u
c5320 6e 61 20 72 65 64 20 72 65 6d 6f 74 61 2c 20 73 65 20 64 65 62 65 20 64 65 66 69 6e 69 72 20 64 na.red.remota,.se.debe.definir.d
c5340 65 73 64 65 20 64 c3 b3 6e 64 65 20 73 65 20 64 65 62 65 20 61 63 65 70 74 61 72 20 65 6c 20 74 esde.d..nde.se.debe.aceptar.el.t
c5360 72 c3 a1 66 69 63 6f 2e 00 44 65 66 69 6e 65 20 75 6e 20 70 72 65 66 69 6a 6f 20 64 65 20 72 65 r..fico..Define.un.prefijo.de.re
c5380 64 20 66 75 65 72 61 20 64 65 20 4e 42 4d 41 20 70 61 72 61 20 65 6c 20 63 75 61 6c 20 6c 61 20 d.fuera.de.NBMA.para.el.cual.la.
c53a0 69 6e 74 65 72 66 61 7a 20 47 52 45 20 61 63 74 75 61 72 c3 a1 20 63 6f 6d 6f 20 70 75 65 72 74 interfaz.GRE.actuar...como.puert
c53c0 61 20 64 65 20 65 6e 6c 61 63 65 2e 20 45 73 74 61 20 65 73 20 75 6e 61 20 61 6c 74 65 72 6e 61 a.de.enlace..Esta.es.una.alterna
c53e0 74 69 76 61 20 61 20 6c 61 20 64 65 66 69 6e 69 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 72 66 61 tiva.a.la.definici..n.de.interfa
c5400 63 65 73 20 6c 6f 63 61 6c 65 73 20 63 6f 6e 20 69 6e 64 69 63 61 64 6f 72 20 64 65 20 64 65 73 ces.locales.con.indicador.de.des
c5420 74 69 6e 6f 20 64 65 20 61 63 63 65 73 6f 20 64 69 72 65 63 74 6f 2e 00 44 65 66 69 6e 65 20 6c tino.de.acceso.directo..Define.l
c5440 61 20 64 69 73 74 61 6e 63 69 61 20 64 65 6c 20 61 67 75 6a 65 72 6f 20 6e 65 67 72 6f 20 70 61 a.distancia.del.agujero.negro.pa
c5460 72 61 20 65 73 74 61 20 72 75 74 61 2c 20 6c 61 73 20 72 75 74 61 73 20 63 6f 6e 20 6d 65 6e 6f ra.esta.ruta,.las.rutas.con.meno
c5480 72 20 64 69 73 74 61 6e 63 69 61 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 61 20 73 65 20 65 6c r.distancia.administrativa.se.el
c54a0 69 67 65 6e 20 61 6e 74 65 73 20 71 75 65 20 6c 61 73 20 64 65 20 6d 61 79 6f 72 20 64 69 73 74 igen.antes.que.las.de.mayor.dist
c54c0 61 6e 63 69 61 2e 00 44 65 66 69 6e 65 73 20 6d 69 6e 69 6d 75 6d 20 61 63 63 65 70 74 61 62 6c ancia..Defines.minimum.acceptabl
c54e0 65 20 4d 54 55 2e 20 49 66 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 6e 65 67 e.MTU..If.client.will.try.to.neg
c5500 6f 74 69 61 74 65 20 6c 65 73 73 20 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 20 4d 54 55 20 74 otiate.less.then.specified.MTU.t
c5520 68 65 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 4e 41 4b 65 64 20 6f 72 20 64 69 73 63 6f 6e 6e 65 hen.it.will.be.NAKed.or.disconne
c5540 63 74 65 64 20 69 66 20 72 65 6a 65 63 74 73 20 67 72 65 61 74 65 72 20 4d 54 55 2e 20 44 65 66 cted.if.rejects.greater.MTU..Def
c5560 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 31 30 30 2a 2a 2e 00 44 65 66 69 6e 65 20 6c 61 ault.value.is.**100**..Define.la
c5580 20 64 69 73 74 61 6e 63 69 61 20 64 65 6c 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 70 .distancia.del.siguiente.salto.p
c55a0 61 72 61 20 65 73 74 61 20 72 75 74 61 2c 20 6c 61 73 20 72 75 74 61 73 20 63 6f 6e 20 6d 65 6e ara.esta.ruta,.las.rutas.con.men
c55c0 6f 72 20 64 69 73 74 61 6e 63 69 61 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 61 20 73 65 20 65 or.distancia.administrativa.se.e
c55e0 6c 69 67 65 6e 20 61 6e 74 65 73 20 71 75 65 20 61 71 75 65 6c 6c 61 73 20 63 6f 6e 20 6d 61 79 ligen.antes.que.aquellas.con.may
c5600 6f 72 20 64 69 73 74 61 6e 63 69 61 2e 00 44 65 66 69 6e 65 73 20 70 72 65 66 65 72 72 65 64 20 or.distancia..Defines.preferred.
c5620 4d 52 55 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 MRU..By.default.is.not.defined..
c5640 44 65 66 69 6e 65 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 Define.protocolos.para.verificar
c5660 20 41 52 50 2c 20 49 43 4d 50 2c 20 54 43 50 00 44 65 66 69 6e 65 20 65 6c 20 6d c3 a1 78 69 6d .ARP,.ICMP,.TCP.Define.el.m..xim
c5680 6f 20 60 3c 6e 75 6d 62 65 72 3e 20 60 20 64 65 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 o.`<number>.`.de.solicitudes.de.
c56a0 65 63 6f 20 6e 6f 20 72 65 73 70 6f 6e 64 69 64 61 73 2e 20 41 6c 20 6c 6c 65 67 61 72 20 61 6c eco.no.respondidas..Al.llegar.al
c56c0 20 76 61 6c 6f 72 20 60 3c 6e 75 6d 62 65 72 3e 20 60 2c 20 6c 61 20 73 65 73 69 c3 b3 6e 20 73 .valor.`<number>.`,.la.sesi..n.s
c56e0 65 20 72 65 69 6e 69 63 69 61 72 c3 a1 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d e.reiniciar....Defines.the.maxim
c5700 75 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f um.`<number>`.of.unanswered.echo
c5720 20 72 65 71 75 65 73 74 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c .requests..Upon.reaching.the.val
c5740 75 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 ue.`<number>`,.the.session.will.
c5760 62 65 20 72 65 73 65 74 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 33 2a 2a be.reset..Default.value.is.**3**
c5780 2e 00 44 65 66 69 6e 65 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 65 73 70 65 63 69 66 69 ..Define.el.dispositivo.especifi
c57a0 63 61 64 6f 20 63 6f 6d 6f 20 75 6e 61 20 63 6f 6e 73 6f 6c 61 20 64 65 6c 20 73 69 73 74 65 6d cado.como.una.consola.del.sistem
c57c0 61 2e 20 4c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 64 65 20 63 6f 6e 73 6f 6c 61 20 64 a..Los.dispositivos.de.consola.d
c57e0 69 73 70 6f 6e 69 62 6c 65 73 20 70 75 65 64 65 6e 20 73 65 72 20 28 63 6f 6e 73 75 6c 74 65 20 isponibles.pueden.ser.(consulte.
c5800 65 6c 20 61 73 69 73 74 65 6e 74 65 20 64 65 20 66 69 6e 61 6c 69 7a 61 63 69 c3 b3 6e 29 3a 00 el.asistente.de.finalizaci..n):.
c5820 44 65 66 69 6e 69 63 69 c3 b3 6e 20 64 65 20 63 6f 6d 70 61 c3 b1 65 72 6f 73 00 50 72 65 66 69 Definici..n.de.compa..eros.Prefi
c5840 6a 6f 73 20 64 65 6c 65 67 61 64 6f 73 20 64 65 6c 20 72 61 6e 67 6f 20 69 6e 64 69 63 61 64 6f jos.delegados.del.rango.indicado
c5860 20 70 6f 72 20 65 6c 20 63 61 6c 69 66 69 63 61 64 6f 72 20 64 65 20 69 6e 69 63 69 6f 20 79 20 .por.el.calificador.de.inicio.y.
c5880 66 69 6e 2e 00 45 6c 69 6d 69 6e 65 20 6c 61 73 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 42 47 50 fin..Elimine.las.comunidades.BGP
c58a0 20 71 75 65 20 63 6f 69 6e 63 69 64 61 6e 20 63 6f 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 63 .que.coincidan.con.la.lista.de.c
c58c0 6f 6d 75 6e 69 64 61 64 65 73 2e 00 45 6c 69 6d 69 6e 65 20 6c 61 73 20 63 6f 6d 75 6e 69 64 61 omunidades..Elimine.las.comunida
c58e0 64 65 73 20 42 47 50 20 71 75 65 20 63 6f 69 6e 63 69 64 61 6e 20 63 6f 6e 20 6c 61 20 6c 69 73 des.BGP.que.coincidan.con.la.lis
c5900 74 61 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 67 72 61 6e 64 65 73 2e 00 45 6c 69 6d 69 ta.de.comunidades.grandes..Elimi
c5920 6e 61 72 20 72 65 67 69 73 74 72 6f 73 00 44 65 6c 65 74 65 20 61 20 70 61 72 74 69 63 75 6c 61 nar.registros.Delete.a.particula
c5940 72 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 62 61 73 65 64 20 6f 6e 20 69 74 27 73 20 r.container.image.based.on.it's.
c5960 69 6d 61 67 65 20 49 44 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 6c 65 74 65 20 61 6c image.ID..You.can.also.delete.al
c5980 6c 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 73 20 61 74 20 6f 6e 63 65 2e 00 45 6c 69 6d l.container.images.at.once..Elim
c59a0 69 6e 61 72 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 42 47 50 00 45 inar.todas.las.comunidades.BGP.E
c59c0 6c 69 6d 69 6e 61 72 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 67 72 liminar.todas.las.comunidades.gr
c59e0 61 6e 64 65 73 20 64 65 20 42 47 50 00 45 6c 69 6d 69 6e 61 20 6c 61 20 72 75 74 61 20 70 72 65 andes.de.BGP.Elimina.la.ruta.pre
c5a00 64 65 74 65 72 6d 69 6e 61 64 61 20 64 65 6c 20 73 69 73 74 65 6d 61 2e 00 45 6c 69 6d 69 6e 61 determinada.del.sistema..Elimina
c5a20 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 66 69 6e 69 64 6f 20 70 6f 72 20 65 6c 20 75 73 75 61 .el.archivo.definido.por.el.usua
c5a40 72 69 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 3c 74 65 78 74 3e 20 65 6e 20 65 6c 20 64 69 72 rio.especificado<text>.en.el.dir
c5a60 65 63 74 6f 72 69 6f 20 2f 76 61 72 2f 6c 6f 67 2f 75 73 75 61 72 69 6f 00 53 65 67 c3 ba 6e 20 ectorio./var/log/usuario.Seg..n.
c5a80 6c 61 20 75 62 69 63 61 63 69 c3 b3 6e 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 6e 6f la.ubicaci..n,.es.posible.que.no
c5aa0 20 74 6f 64 6f 73 20 65 73 74 6f 73 20 63 61 6e 61 6c 65 73 20 65 73 74 c3 a9 6e 20 64 69 73 70 .todos.estos.canales.est..n.disp
c5ac0 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 73 75 20 75 73 6f 2e 00 44 65 73 63 72 69 70 63 69 c3 b3 onibles.para.su.uso..Descripci..
c5ae0 6e 00 41 20 70 65 73 61 72 20 64 65 20 71 75 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 44 72 n.A.pesar.de.que.la.pol..tica.Dr
c5b00 6f 70 2d 54 61 69 6c 20 6e 6f 20 72 61 6c 65 6e 74 69 7a 61 20 6c 6f 73 20 70 61 71 75 65 74 65 op-Tail.no.ralentiza.los.paquete
c5b20 73 2c 20 73 69 20 73 65 20 76 61 6e 20 61 20 65 6e 76 69 61 72 20 6d 75 63 68 6f 73 20 70 61 71 s,.si.se.van.a.enviar.muchos.paq
c5b40 75 65 74 65 73 2c 20 70 6f 64 72 c3 ad 61 6e 20 70 65 72 64 65 72 73 65 20 61 6c 20 69 6e 74 65 uetes,.podr..an.perderse.al.inte
c5b60 6e 74 61 72 20 70 6f 6e 65 72 73 65 20 65 6e 20 63 6f 6c 61 20 65 6e 20 6c 61 20 63 6f 6c 61 2e ntar.ponerse.en.cola.en.la.cola.
c5b80 20 45 73 74 6f 20 70 75 65 64 65 20 73 75 63 65 64 65 72 20 73 69 20 6c 61 20 63 6f 6c 61 20 61 .Esto.puede.suceder.si.la.cola.a
c5ba0 c3 ba 6e 20 6e 6f 20 68 61 20 70 6f 64 69 64 6f 20 6c 69 62 65 72 61 72 20 73 75 66 69 63 69 65 ..n.no.ha.podido.liberar.suficie
c5bc0 6e 74 65 73 20 70 61 71 75 65 74 65 73 20 64 65 20 73 75 20 63 61 62 65 7a 61 2e 00 41 20 70 65 ntes.paquetes.de.su.cabeza..A.pe
c5be0 73 61 72 20 64 65 20 71 75 65 20 41 44 20 65 73 20 75 6e 20 73 75 70 65 72 63 6f 6e 6a 75 6e 74 sar.de.que.AD.es.un.superconjunt
c5c00 6f 20 64 65 20 4c 44 41 50 00 44 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 00 o.de.LDAP.Direcci..n.de.destino.
c5c20 4e 41 54 20 64 65 20 64 65 73 74 69 6e 6f 00 50 72 65 66 69 6a 6f 20 64 65 20 64 65 73 74 69 6e NAT.de.destino.Prefijo.de.destin
c5c40 6f 00 50 75 65 64 65 20 65 6e 63 6f 6e 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 o.Puede.encontrar.informaci..n.d
c5c60 65 74 61 6c 6c 61 64 61 20 73 6f 62 72 65 20 6c 61 73 20 64 69 66 65 72 65 6e 63 69 61 73 20 65 etallada.sobre.las.diferencias.e
c5c80 6e 74 72 65 20 6c 6f 73 20 6d 6f 64 65 6c 6f 73 20 26 71 75 6f 74 3b 63 69 73 63 6f 26 71 75 6f ntre.los.modelos.&quot;cisco&quo
c5ca0 74 3b 20 65 20 26 71 75 6f 74 3b 69 62 6d 26 71 75 6f 74 3b 20 65 6e 20 3a 72 66 63 3a 60 33 35 t;.e.&quot;ibm&quot;.en.:rfc:`35
c5cc0 30 39 60 2e 20 55 6e 20 6d 6f 64 65 6c 6f 20 64 65 20 26 71 75 6f 74 3b 61 74 61 6a 6f 26 71 75 09`..Un.modelo.de.&quot;atajo&qu
c5ce0 6f 74 3b 20 6c 65 20 70 65 72 6d 69 74 65 20 61 20 41 42 52 20 63 72 65 61 72 20 72 75 74 61 73 ot;.le.permite.a.ABR.crear.rutas
c5d00 20 65 6e 74 72 65 20 c3 a1 72 65 61 73 20 62 61 73 61 64 61 73 20 65 6e 20 6c 61 20 74 6f 70 6f .entre...reas.basadas.en.la.topo
c5d20 6c 6f 67 c3 ad 61 20 64 65 20 6c 61 73 20 c3 a1 72 65 61 73 20 63 6f 6e 65 63 74 61 64 61 73 20 log..a.de.las...reas.conectadas.
c5d40 61 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 2c 20 70 65 72 6f 20 73 69 6e 20 75 73 61 72 20 a.este.enrutador,.pero.sin.usar.
c5d60 75 6e 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 20 65 6e 20 63 61 73 6f 20 un...rea.de.red.troncal.en.caso.
c5d80 64 65 20 71 75 65 20 6c 61 20 72 75 74 61 20 73 69 6e 20 72 65 64 20 74 72 6f 6e 63 61 6c 20 73 de.que.la.ruta.sin.red.troncal.s
c5da0 65 61 20 6d c3 a1 73 20 65 63 6f 6e c3 b3 6d 69 63 61 2e 20 50 61 72 61 20 6f 62 74 65 6e 65 72 ea.m..s.econ..mica..Para.obtener
c5dc0 20 6d c3 a1 73 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 65 6c 20 6d 6f 64 65 .m..s.informaci..n.sobre.el.mode
c5de0 6c 6f 20 64 65 20 26 71 75 6f 74 3b 61 63 63 65 73 6f 20 64 69 72 65 63 74 6f 26 71 75 6f 74 3b lo.de.&quot;acceso.directo&quot;
c5e00 2c 20 63 6f 6e 73 75 6c 74 65 20 3a 74 3a 60 6f 73 70 66 2d 73 68 6f 72 74 63 75 74 2d 61 62 72 ,.consulte.:t:`ospf-shortcut-abr
c5e20 2d 30 32 2e 74 78 74 60 00 44 65 74 65 72 6d 69 6e 61 20 63 c3 b3 6d 6f 20 65 6c 20 64 65 6d 6f -02.txt`.Determina.c..mo.el.demo
c5e40 6e 69 6f 20 6f 70 65 6e 6e 68 72 70 20 64 65 62 65 20 63 61 6d 62 69 61 72 20 65 6c 20 74 72 c3 nio.opennhrp.debe.cambiar.el.tr.
c5e60 a1 66 69 63 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2e 20 41 63 74 75 61 6c 6d .fico.de.multidifusi..n..Actualm
c5e80 65 6e 74 65 2c 20 65 6c 20 64 65 6d 6f 6e 69 6f 20 6f 70 65 6e 6e 68 72 70 20 63 61 70 74 75 72 ente,.el.demonio.opennhrp.captur
c5ea0 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 a.el.tr..fico.de.multidifusi..n.
c5ec0 6d 65 64 69 61 6e 74 65 20 75 6e 20 73 6f 63 6b 65 74 20 64 65 20 70 61 71 75 65 74 65 73 20 79 mediante.un.socket.de.paquetes.y
c5ee0 20 6c 6f 20 72 65 65 6e 76 c3 ad 61 20 61 20 6c 6f 73 20 64 65 73 74 69 6e 6f 73 20 61 64 65 63 .lo.reenv..a.a.los.destinos.adec
c5f00 75 61 64 6f 73 2e 20 45 73 74 6f 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 65 6c 20 65 6e 76 uados..Esto.significa.que.el.env
c5f20 c3 ad 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 ..o.de.paquetes.de.multidifusi..
c5f40 6e 20 72 65 71 75 69 65 72 65 20 75 6e 20 75 73 6f 20 69 6e 74 65 6e 73 69 76 6f 20 64 65 20 6c n.requiere.un.uso.intensivo.de.l
c5f60 61 20 43 50 55 2e 00 45 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 65 73 20 69 6e 63 61 70 61 7a a.CPU..El.dispositivo.es.incapaz
c5f80 20 64 65 20 34 30 20 4d 48 7a 2c 20 6e 6f 20 68 61 67 61 20 70 75 62 6c 69 63 69 64 61 64 2e 20 .de.40.MHz,.no.haga.publicidad..
c5fa0 45 73 74 6f 20 65 73 74 61 62 6c 65 63 65 20 60 60 5b 34 30 2d 49 4e 54 4f 4c 45 52 41 4e 54 45 Esto.establece.``[40-INTOLERANTE
c5fc0 5d 60 60 00 4c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 71 75 65 20 65 76 61 6c c3 ba 61 ]``.Los.dispositivos.que.eval..a
c5fe0 6e 20 73 69 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 65 73 20 70 c3 ba 62 n.si.una.direcci..n.IPv4.es.p..b
c6000 6c 69 63 61 20 64 65 62 65 6e 20 61 63 74 75 61 6c 69 7a 61 72 73 65 20 70 61 72 61 20 72 65 63 lica.deben.actualizarse.para.rec
c6020 6f 6e 6f 63 65 72 20 65 6c 20 6e 75 65 76 6f 20 65 73 70 61 63 69 6f 20 64 65 20 64 69 72 65 63 onocer.el.nuevo.espacio.de.direc
c6040 63 69 6f 6e 65 73 2e 20 4c 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 64 65 20 6d c3 a1 73 20 65 ciones..La.asignaci..n.de.m..s.e
c6060 73 70 61 63 69 6f 20 70 72 69 76 61 64 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 spacio.privado.de.direcciones.IP
c6080 76 34 20 70 61 72 61 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 4e 41 54 20 70 6f 64 72 c3 ad 61 v4.para.dispositivos.NAT.podr..a
c60a0 20 70 72 6f 6c 6f 6e 67 61 72 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 61 20 49 50 76 36 .prolongar.la.transici..n.a.IPv6
c60c0 2e 00 44 69 66 65 72 65 6e 74 65 73 20 74 69 70 6f 73 20 64 65 20 4e 41 54 00 50 61 72 c3 a1 6d ..Diferentes.tipos.de.NAT.Par..m
c60e0 65 74 72 6f 73 20 64 65 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 00 44 69 72 65 63 74 69 6f etros.de.Diffie-Hellman.Directio
c6100 6e 3a 20 2a 2a 69 6e 2a 2a 20 61 6e 64 20 2a 2a 6f 75 74 2a 2a 2e 20 50 72 6f 74 65 63 74 20 70 n:.**in**.and.**out**..Protect.p
c6120 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 65 78 74 65 72 6e 61 6c 20 61 74 74 61 ublic.network.from.external.atta
c6140 63 6b 73 2c 20 61 6e 64 20 69 64 65 6e 74 69 66 79 20 69 6e 74 65 72 6e 61 6c 20 61 74 74 61 63 cks,.and.identify.internal.attac
c6160 6b 73 20 74 6f 77 61 72 64 73 20 69 6e 74 65 72 6e 65 74 2e 00 44 69 73 61 62 6c 65 20 28 6c 6f ks.towards.internet..Disable.(lo
c6180 63 6b 29 20 61 63 63 6f 75 6e 74 2e 20 55 73 65 72 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 62 ck).account..User.will.not.be.ab
c61a0 6c 65 20 74 6f 20 6c 6f 67 20 69 6e 2e 00 44 69 73 61 62 6c 65 20 43 50 55 20 70 6f 77 65 72 20 le.to.log.in..Disable.CPU.power.
c61c0 73 61 76 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 saving.mechanisms.also.known.as.
c61e0 43 20 73 74 61 74 65 73 2e 00 44 69 73 61 62 6c 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 43 6f C.states..Disable.Compression.Co
c6200 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 2e 20 43 43 50 20 69 73 20 65 6e 61 ntrol.Protocol.(CCP)..CCP.is.ena
c6220 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 44 69 73 61 62 6c 65 20 4d 4c 44 20 72 65 70 bled.by.default..Disable.MLD.rep
c6240 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e orts.and.query.on.the.interface.
c6260 00 44 65 73 68 61 62 69 6c 69 74 61 72 20 60 3c 75 73 65 72 3e 20 60 20 63 75 65 6e 74 61 2e 00 .Deshabilitar.`<user>.`.cuenta..
c6280 44 65 73 68 61 62 69 6c 69 74 61 72 20 75 6e 20 63 6f 6d 70 61 c3 b1 65 72 6f 20 42 46 44 00 44 Deshabilitar.un.compa..ero.BFD.D
c62a0 65 73 68 61 62 69 6c 69 74 61 72 20 75 6e 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 00 44 69 73 61 62 eshabilitar.un.contenedor..Disab
c62c0 6c 65 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 00 44 69 le.a.given.container.registry.Di
c62e0 73 61 62 6c 65 20 61 6c 6c 20 6f 70 74 69 6f 6e 61 6c 20 43 50 55 20 6d 69 74 69 67 61 74 69 6f sable.all.optional.CPU.mitigatio
c6300 6e 73 2e 20 54 68 69 73 20 69 6d 70 72 6f 76 65 73 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d ns..This.improves.system.perform
c6320 61 6e 63 65 2c 20 62 75 74 20 69 74 20 6d 61 79 20 61 6c 73 6f 20 65 78 70 6f 73 65 20 75 73 65 ance,.but.it.may.also.expose.use
c6340 72 73 20 74 6f 20 73 65 76 65 72 61 6c 20 43 50 55 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 rs.to.several.CPU.vulnerabilitie
c6360 73 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 6f 67 67 69 6e 67 20 76 69 s..Disable.connection.logging.vi
c6380 61 20 53 79 73 6c 6f 67 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 20 6c 6f 6f 73 a.Syslog..Disable.conntrack.loos
c63a0 65 20 74 72 61 63 6b 20 6f 70 74 69 6f 6e 00 44 65 73 68 61 62 69 6c 69 74 65 20 65 6c 20 73 65 e.track.option.Deshabilite.el.se
c63c0 72 76 69 63 69 6f 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 68 63 70 2e 00 44 rvicio.de.retransmisi..n.dhcp..D
c63e0 65 73 68 61 62 69 6c 69 74 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 64 65 20 72 65 74 72 61 6e eshabilite.el.servicio.de.retran
c6400 73 6d 69 73 69 c3 b3 6e 20 64 68 63 70 76 36 2e 00 44 65 73 68 61 62 69 6c 69 74 61 72 20 64 61 smisi..n.dhcpv6..Deshabilitar.da
c6420 64 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 20 53 65 20 63 6f 6c 6f 63 61 72 c3 a1 20 do.`<interface>.`..Se.colocar...
c6440 65 6e 20 65 73 74 61 64 6f 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 61 6d 65 6e 74 65 20 69 6e en.estado.administrativamente.in
c6460 61 63 74 69 76 6f 20 28 60 60 41 2f 44 60 60 29 2e 00 44 69 73 61 62 6c 65 20 68 6f 73 74 69 6e activo.(``A/D``)..Disable.hostin
c6480 67 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 7a 6f 6e 65 20 66 6f 72 20 60 3c 64 6f 6d 61 69 g.authoritative.zone.for.`<domai
c64a0 6e 2d 6e 61 6d 65 3e 60 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 66 72 6f 6d 20 63 n-name>`.without.deleting.from.c
c64c0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 65 73 68 61 62 69 6c 69 74 65 20 65 6c 20 72 65 73 onfiguration..Deshabilite.el.res
c64e0 74 61 62 6c 65 63 69 6d 69 65 6e 74 6f 20 69 6e 6d 65 64 69 61 74 6f 20 64 65 20 6c 61 20 73 65 tablecimiento.inmediato.de.la.se
c6500 73 69 c3 b3 6e 20 73 69 20 65 6c 20 65 6e 6c 61 63 65 20 63 6f 6e 65 63 74 61 64 6f 20 64 65 6c si..n.si.el.enlace.conectado.del
c6520 20 63 6f 6d 70 61 c3 b1 65 72 6f 20 73 65 20 63 61 65 2e 00 44 65 73 68 61 62 69 6c 69 74 65 20 .compa..ero.se.cae..Deshabilite.
c6540 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 62 61 73 61 64 61 20 65 6e 20 63 6f 6e 74 la.autenticaci..n.basada.en.cont
c6560 72 61 73 65 c3 b1 61 2e 20 49 6e 69 63 69 65 20 73 65 73 69 c3 b3 6e 20 73 6f 6c 6f 20 61 20 74 rase..a..Inicie.sesi..n.solo.a.t
c6580 72 61 76 c3 a9 73 20 64 65 20 63 6c 61 76 65 73 20 53 53 48 2e 20 c2 a1 45 73 74 6f 20 66 6f 72 rav..s.de.claves.SSH....Esto.for
c65a0 74 61 6c 65 63 65 20 6c 61 20 73 65 67 75 72 69 64 61 64 21 00 44 69 73 61 62 6c 65 20 73 65 6e talece.la.seguridad!.Disable.sen
c65c0 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 50 49 4d 20 63 6f 6e 74 72 6f 6c 20 70 ding.and.receiving.PIM.control.p
c65e0 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 61 62 6c 65 ackets.on.the.interface..Disable
c6600 20 73 70 65 63 69 66 69 63 20 72 65 63 6f 72 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e .specific.record.without.deletin
c6620 67 20 69 74 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 65 73 68 61 62 69 g.it.from.configuration..Deshabi
c6640 6c 69 74 65 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 6c 20 68 6f 73 74 20 61 20 74 lite.la.validaci..n.del.host.a.t
c6660 72 61 76 c3 a9 73 20 64 65 20 62 c3 ba 73 71 75 65 64 61 73 20 44 4e 53 20 69 6e 76 65 72 73 61 rav..s.de.b..squedas.DNS.inversa
c6680 73 3a 20 70 75 65 64 65 20 61 63 65 6c 65 72 61 72 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 69 s:.puede.acelerar.el.tiempo.de.i
c66a0 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 63 75 61 6e 64 6f 20 6e 6f 20 65 73 20 70 6f nicio.de.sesi..n.cuando.no.es.po
c66c0 73 69 62 6c 65 20 6c 61 20 62 c3 ba 73 71 75 65 64 61 20 69 6e 76 65 72 73 61 2e 00 44 69 73 61 sible.la.b..squeda.inversa..Disa
c66e0 62 6c 65 20 74 68 65 20 70 65 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 65 73 68 61 ble.the.peer.configuration.Desha
c6700 62 69 6c 69 74 65 20 65 73 74 61 20 65 6e 74 72 61 64 61 20 64 65 20 72 75 74 61 20 65 73 74 c3 bilite.esta.entrada.de.ruta.est.
c6720 a1 74 69 63 61 20 49 50 76 34 2e 00 44 65 73 68 61 62 69 6c 69 74 65 20 65 73 74 61 20 65 6e 74 .tica.IPv4..Deshabilite.esta.ent
c6740 72 61 64 61 20 64 65 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 49 50 76 36 2e 00 44 65 73 rada.de.ruta.est..tica.IPv6..Des
c6760 68 61 62 69 6c 69 74 61 72 20 65 73 74 65 20 73 65 72 76 69 63 69 6f 2e 00 44 65 73 68 61 62 69 habilitar.este.servicio..Deshabi
c6780 6c 69 74 61 72 20 6c 61 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 74 72 61 6d 61 73 20 litar.la.transmisi..n.de.tramas.
c67a0 4c 4c 44 50 20 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 20 c3 9a 74 69 6c 20 70 61 LLDP.en.`<interface>.`....til.pa
c67c0 72 61 20 65 78 63 6c 75 69 72 20 63 69 65 72 74 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 ra.excluir.ciertas.interfaces.de
c67e0 20 4c 4c 44 50 20 63 75 61 6e 64 6f 20 60 60 74 6f 64 61 73 60 60 20 68 61 6e 20 73 69 64 6f 20 .LLDP.cuando.``todas``.han.sido.
c6800 68 61 62 69 6c 69 74 61 64 61 73 2e 00 44 65 73 68 61 62 69 6c 69 74 61 64 6f 20 64 65 20 66 6f habilitadas..Deshabilitado.de.fo
c6820 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 3a 20 6e 6f 20 73 65 20 68 61 20 63 61 72 rma.predeterminada:.no.se.ha.car
c6840 67 61 64 6f 20 6e 69 6e 67 c3 ba 6e 20 6d c3 b3 64 75 6c 6f 20 64 65 6c 20 6b 65 72 6e 65 6c 2e gado.ning..n.m..dulo.del.kernel.
c6860 00 44 65 73 68 61 62 69 6c 69 74 61 20 65 6c 20 61 6c 6d 61 63 65 6e 61 6d 69 65 6e 74 6f 20 65 .Deshabilita.el.almacenamiento.e
c6880 6e 20 63 61 63 68 c3 a9 20 64 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 70 n.cach...de.la.informaci..n.de.p
c68a0 61 72 65 73 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 72 65 73 70 75 65 73 74 ares.de.los.paquetes.de.respuest
c68c0 61 20 64 65 20 72 65 73 6f 6c 75 63 69 c3 b3 6e 20 4e 48 52 50 20 72 65 65 6e 76 69 61 64 6f 73 a.de.resoluci..n.NHRP.reenviados
c68e0 2e 20 45 73 74 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 72 65 64 75 63 69 ..Esto.se.puede.usar.para.reduci
c6900 72 20 65 6c 20 63 6f 6e 73 75 6d 6f 20 64 65 20 6d 65 6d 6f 72 69 61 20 65 6e 20 67 72 61 6e 64 r.el.consumo.de.memoria.en.grand
c6920 65 73 20 73 75 62 72 65 64 65 73 20 4e 42 4d 41 2e 00 44 65 73 68 61 62 69 6c 69 74 61 20 6c 61 es.subredes.NBMA..Deshabilita.la
c6940 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 49 50 76 34 20 62 61 73 61 64 61 20 65 6e 20 6c .ruta.est..tica.IPv4.basada.en.l
c6960 61 20 69 6e 74 65 72 66 61 7a 2e 00 44 65 73 68 61 62 69 6c 69 74 61 20 6c 61 20 72 75 74 61 20 a.interfaz..Deshabilita.la.ruta.
c6980 65 73 74 c3 a1 74 69 63 61 20 49 50 76 36 20 62 61 73 61 64 61 20 65 6e 20 6c 61 20 69 6e 74 65 est..tica.IPv6.basada.en.la.inte
c69a0 72 66 61 7a 2e 00 44 65 73 61 63 74 69 76 61 20 65 6c 20 6d 6f 64 6f 20 64 65 20 73 61 6c 69 64 rfaz..Desactiva.el.modo.de.salid
c69c0 61 20 72 c3 a1 70 69 64 61 2e 20 45 6e 20 65 73 74 65 20 6d 6f 64 6f 2c 20 65 6c 20 64 61 65 6d a.r..pida..En.este.modo,.el.daem
c69e0 6f 6e 20 6e 6f 20 65 6e 76 69 61 72 c3 a1 20 75 6e 20 6d 65 6e 73 61 6a 65 20 4c 65 61 76 65 20 on.no.enviar...un.mensaje.Leave.
c6a00 49 47 4d 50 20 75 70 73 74 72 65 61 6d 20 74 61 6e 20 70 72 6f 6e 74 6f 20 63 6f 6d 6f 20 72 65 IGMP.upstream.tan.pronto.como.re
c6a20 63 69 62 61 20 75 6e 20 6d 65 6e 73 61 6a 65 20 4c 65 61 76 65 20 70 61 72 61 20 63 75 61 6c 71 ciba.un.mensaje.Leave.para.cualq
c6a40 75 69 65 72 20 69 6e 74 65 72 66 61 7a 20 64 6f 77 6e 73 74 72 65 61 6d 2e 20 45 6c 20 64 61 65 uier.interfaz.downstream..El.dae
c6a60 6d 6f 6e 20 6e 6f 20 73 6f 6c 69 63 69 74 61 72 c3 a1 20 69 6e 66 6f 72 6d 65 73 20 64 65 20 4d mon.no.solicitar...informes.de.M
c6a80 65 6d 62 72 65 73 c3 ad 61 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 73 63 embres..a.en.las.interfaces.desc
c6aa0 65 6e 64 65 6e 74 65 73 2c 20 79 20 73 69 20 73 65 20 72 65 63 69 62 65 20 75 6e 20 69 6e 66 6f endentes,.y.si.se.recibe.un.info
c6ac0 72 6d 65 2c 20 65 6c 20 67 72 75 70 6f 20 6e 6f 20 73 65 20 76 75 65 6c 76 65 20 61 20 75 6e 69 rme,.el.grupo.no.se.vuelve.a.uni
c6ae0 72 20 61 6c 20 61 73 63 65 6e 64 65 6e 74 65 2e 00 44 65 73 68 61 62 69 6c 69 74 61 20 65 6c 20 r.al.ascendente..Deshabilita.el.
c6b00 66 69 6c 74 72 61 64 6f 20 77 65 62 20 73 69 6e 20 64 65 73 63 61 72 74 61 72 20 6c 61 20 63 6f filtrado.web.sin.descartar.la.co
c6b20 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 44 65 73 68 61 62 69 6c 69 74 61 20 65 6c 20 6d 6f 64 nfiguraci..n..Deshabilita.el.mod
c6b40 6f 20 74 72 61 6e 73 70 61 72 65 6e 74 65 20 64 65 20 70 72 6f 78 79 20 77 65 62 20 65 6e 20 75 o.transparente.de.proxy.web.en.u
c6b60 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 73 63 75 63 68 61 2e 00 44 65 73 68 61 62 na.direcci..n.de.escucha..Deshab
c6b80 69 6c 69 74 61 72 20 61 6e 75 6e 63 69 6f 73 00 44 65 73 68 61 62 69 6c 69 74 61 72 20 75 6e 20 ilitar.anuncios.Deshabilitar.un.
c6ba0 67 72 75 70 6f 20 56 52 52 50 00 44 65 73 68 61 62 69 6c 69 74 61 72 20 65 6c 20 63 69 66 72 61 grupo.VRRP.Deshabilitar.el.cifra
c6bc0 64 6f 20 65 6e 20 65 6c 20 65 6e 6c 61 63 65 20 6d 65 64 69 61 6e 74 65 20 6c 61 20 65 6c 69 6d do.en.el.enlace.mediante.la.elim
c6be0 69 6e 61 63 69 c3 b3 6e 20 64 65 20 26 71 75 6f 74 3b 63 69 66 72 61 64 6f 20 64 65 20 73 65 67 inaci..n.de.&quot;cifrado.de.seg
c6c00 75 72 69 64 61 64 26 71 75 6f 74 3b 20 6d 6f 73 74 72 61 72 c3 a1 20 65 6c 20 63 6f 6e 74 65 6e uridad&quot;.mostrar...el.conten
c6c20 69 64 6f 20 73 69 6e 20 63 69 66 72 61 72 20 70 65 72 6f 20 61 75 74 65 6e 74 69 63 61 64 6f 2e ido.sin.cifrar.pero.autenticado.
c6c40 00 4c 61 73 20 64 65 73 76 65 6e 74 61 6a 61 73 20 73 6f 6e 3a 00 44 65 73 61 73 6f 63 69 65 20 .Las.desventajas.son:.Desasocie.
c6c60 6c 61 73 20 65 73 74 61 63 69 6f 6e 65 73 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 66 61 las.estaciones.en.funci..n.de.fa
c6c80 6c 6c 61 73 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 65 78 63 65 73 69 76 61 73 20 75 llas.de.transmisi..n.excesivas.u
c6ca0 20 6f 74 72 61 73 20 69 6e 64 69 63 61 63 69 6f 6e 65 73 20 64 65 20 70 c3 a9 72 64 69 64 61 20 .otras.indicaciones.de.p..rdida.
c6cc0 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 4d 75 65 73 74 72 61 20 6c 61 20 74 61 62 6c 61 20 64 de.conexi..n..Muestra.la.tabla.d
c6ce0 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 49 50 76 34 20 70 61 72 61 20 56 52 46 20 69 64 65 e.enrutamiento.IPv4.para.VRF.ide
c6d00 6e 74 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c 6e 61 6d 65 3e 20 60 2e 00 4d 75 65 73 74 72 61 ntificado.por.`<name>.`..Muestra
c6d20 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 49 50 76 36 20 70 .la.tabla.de.enrutamiento.IPv6.p
c6d40 61 72 61 20 56 52 46 20 69 64 65 6e 74 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c 6e 61 6d 65 3e ara.VRF.identificado.por.`<name>
c6d60 20 60 2e 00 4d 6f 73 74 72 61 72 20 72 65 67 69 73 74 72 6f 73 00 4d 6f 73 74 72 61 72 20 63 6c .`..Mostrar.registros.Mostrar.cl
c6d80 61 76 65 20 4f 54 50 20 70 61 72 61 20 65 6c 20 75 73 75 61 72 69 6f 00 4d 6f 73 74 72 61 72 20 ave.OTP.para.el.usuario.Mostrar.
c6da0 74 6f 64 6f 73 20 6c 6f 73 20 69 6e 74 65 6e 74 6f 73 20 64 65 20 61 75 74 6f 72 69 7a 61 63 69 todos.los.intentos.de.autorizaci
c6dc0 c3 b3 6e 20 64 65 20 6c 61 20 69 6d 61 67 65 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 00 4d 6f ..n.de.la.imagen.especificada.Mo
c6de0 73 74 72 61 72 20 74 6f 64 61 73 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 64 65 20 6c 61 20 74 strar.todas.las.entradas.de.la.t
c6e00 61 62 6c 61 20 41 52 50 20 63 6f 6e 6f 63 69 64 61 73 20 73 6f 6c 6f 20 65 6e 20 75 6e 61 20 69 abla.ARP.conocidas.solo.en.una.i
c6e20 6e 74 65 72 66 61 7a 20 64 61 64 61 20 28 60 65 74 68 31 60 29 3a 00 4d 75 65 73 74 72 61 20 74 nterfaz.dada.(`eth1`):.Muestra.t
c6e40 6f 64 61 73 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 64 65 20 6c 61 20 74 61 62 6c 61 20 41 52 odas.las.entradas.de.la.tabla.AR
c6e60 50 20 63 6f 6e 6f 63 69 64 61 73 20 71 75 65 20 61 62 61 72 63 61 6e 20 74 6f 64 61 73 20 6c 61 P.conocidas.que.abarcan.todas.la
c6e80 73 20 69 6e 74 65 72 66 61 63 65 73 00 4d 6f 73 74 72 61 72 20 65 6c 20 63 6f 6e 74 65 6e 69 64 s.interfaces.Mostrar.el.contenid
c6ea0 6f 20 64 65 20 75 6e 20 61 72 63 68 69 76 6f 20 64 65 20 72 65 67 69 73 74 72 6f 20 64 65 66 69 o.de.un.archivo.de.registro.defi
c6ec0 6e 69 64 6f 20 70 6f 72 20 65 6c 20 75 73 75 61 72 69 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f nido.por.el.usuario.especificado
c6ee0 20 64 65 20 6c 61 20 69 6d 61 67 65 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 00 4d 6f 73 74 72 .de.la.imagen.especificada.Mostr
c6f00 61 72 20 65 6c 20 63 6f 6e 74 65 6e 69 64 6f 20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 20 61 72 63 ar.el.contenido.de.todos.los.arc
c6f20 68 69 76 6f 73 20 64 65 20 72 65 67 69 73 74 72 6f 20 6d 61 65 73 74 72 6f 73 20 64 65 20 6c 61 hivos.de.registro.maestros.de.la
c6f40 20 69 6d 61 67 65 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 00 4d 75 65 73 74 72 61 20 6c 61 73 .imagen.especificada.Muestra.las
c6f60 20 c3 ba 6c 74 69 6d 61 73 20 6c c3 ad 6e 65 61 73 20 64 65 6c 20 72 65 67 69 73 74 72 6f 20 64 ...ltimas.l..neas.del.registro.d
c6f80 65 6c 20 73 69 73 74 65 6d 61 20 64 65 20 6c 61 20 69 6d 61 67 65 6e 20 65 73 70 65 63 69 66 69 el.sistema.de.la.imagen.especifi
c6fa0 63 61 64 61 00 4d 75 65 73 74 72 61 20 6c 61 20 6c 69 73 74 61 20 64 65 20 74 6f 64 6f 73 20 6c cada.Muestra.la.lista.de.todos.l
c6fc0 6f 73 20 61 72 63 68 69 76 6f 73 20 64 65 20 72 65 67 69 73 74 72 6f 20 64 65 66 69 6e 69 64 6f os.archivos.de.registro.definido
c6fe0 73 20 70 6f 72 20 65 6c 20 75 73 75 61 72 69 6f 20 64 65 20 6c 61 20 69 6d 61 67 65 6e 20 65 73 s.por.el.usuario.de.la.imagen.es
c7000 70 65 63 69 66 69 63 61 64 61 00 4d 75 65 73 74 72 61 20 6c 6f 73 20 61 72 63 68 69 76 6f 73 20 pecificada.Muestra.los.archivos.
c7020 64 65 20 72 65 67 69 73 74 72 6f 20 64 65 20 6c 61 20 63 61 74 65 67 6f 72 c3 ad 61 20 64 61 64 de.registro.de.la.categor..a.dad
c7040 61 20 65 6e 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 20 55 74 69 6c 69 63 65 20 6c 61 20 66 75 6e 63 a.en.la.consola..Utilice.la.func
c7060 69 c3 b3 6e 20 64 65 20 63 6f 6d 70 6c 65 74 61 72 20 63 6f 6e 20 74 61 62 75 6c 61 63 69 c3 b3 i..n.de.completar.con.tabulaci..
c7080 6e 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 6c 61 73 20 n.para.obtener.una.lista.de.las.
c70a0 63 61 74 65 67 6f 72 c3 ad 61 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 2e 20 45 73 61 73 20 63 61 categor..as.disponibles..Esas.ca
c70c0 74 65 67 6f 72 c3 ad 61 73 20 70 6f 64 72 c3 ad 61 6e 20 73 65 72 3a 20 74 6f 64 6f 2c 20 61 75 tegor..as.podr..an.ser:.todo,.au
c70e0 74 6f 72 69 7a 61 63 69 c3 b3 6e 2c 20 63 6c c3 ba 73 74 65 72 2c 20 63 6f 6e 6e 74 72 61 63 6b torizaci..n,.cl..ster,.conntrack
c7100 2d 73 79 6e 63 2c 20 64 68 63 70 2c 20 64 69 72 65 63 74 6f 72 69 6f 2c 20 64 6e 73 2c 20 61 72 -sync,.dhcp,.directorio,.dns,.ar
c7120 63 68 69 76 6f 2c 20 63 6f 72 74 61 66 75 65 67 6f 73 2c 20 68 74 74 70 73 2c 20 69 6d 61 67 65 chivo,.cortafuegos,.https,.image
c7140 6e 20 6c 6c 64 70 2c 20 6e 61 74 2c 20 6f 70 65 6e 76 70 6e 2c 20 73 6e 6d 70 2c 20 63 6f 6c 61 n.lldp,.nat,.openvpn,.snmp,.cola
c7160 2c 20 76 70 6e 2c 20 76 72 72 70 00 4d 75 65 73 74 72 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e ,.vpn,.vrrp.Muestra.informaci..n
c7180 20 73 6f 62 72 65 20 74 6f 64 6f 73 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 64 65 73 63 75 62 69 .sobre.todos.los.vecinos.descubi
c71a0 65 72 74 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 4c 4c 44 50 2e 00 4d 75 65 73 74 72 61 ertos.a.trav..s.de.LLDP..Muestra
c71c0 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 63 6f 6c 61 20 70 61 72 61 20 75 6e .informaci..n.de.la.cola.para.un
c71e0 61 20 69 6e 74 65 72 66 61 7a 20 50 50 50 6f 45 2e 00 4d 75 65 73 74 72 61 20 6c 6f 73 20 70 61 a.interfaz.PPPoE..Muestra.los.pa
c7200 71 75 65 74 65 73 20 64 65 20 72 75 74 61 20 6c 6c 65 76 61 64 6f 73 20 61 20 75 6e 20 68 6f 73 quetes.de.ruta.llevados.a.un.hos
c7220 74 20 64 65 20 72 65 64 20 75 74 69 6c 69 7a 61 6e 64 6f 20 75 6e 61 20 69 6e 73 74 61 6e 63 69 t.de.red.utilizando.una.instanci
c7240 61 20 64 65 20 56 52 46 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 20 60 3c 6e 61 6d 65 a.de.VRF.identificada.por.`<name
c7260 3e 20 60 2e 20 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 6c 61 20 6f 70 63 69 c3 b3 >.`..Cuando.se.utiliza.la.opci..
c7280 6e 20 49 50 76 34 20 6f 20 49 50 76 36 2c 20 6d 75 65 73 74 72 61 20 6c 6f 73 20 70 61 71 75 65 n.IPv4.o.IPv6,.muestra.los.paque
c72a0 74 65 73 20 64 65 20 72 75 74 61 20 6c 6c 65 76 61 64 6f 73 20 61 20 6c 61 20 66 61 6d 69 6c 69 tes.de.ruta.llevados.a.la.famili
c72c0 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 6c 6f 73 20 68 6f 73 74 73 a.de.direcciones.IP.de.los.hosts
c72e0 20 64 61 64 6f 73 2e 20 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 65 73 20 c3 ba 74 69 6c 20 63 75 .dados..Esta.opci..n.es...til.cu
c7300 61 6e 64 6f 20 65 6c 20 68 6f 73 74 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 63 6f 6d 6f 20 ando.el.host.se.especifica.como.
c7320 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 65 6e 20 6c 75 67 61 72 20 64 65 20 75 6e un.nombre.de.host.en.lugar.de.un
c7340 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 00 2a 4e 6f 2a 20 65 64 69 74 65 20 6d 61 6e 75 a.direcci..n.IP..*No*.edite.manu
c7360 61 6c 6d 65 6e 74 65 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 2e 20 45 73 74 65 20 61 72 63 68 69 almente.`/etc/hosts`..Este.archi
c7380 76 6f 20 73 65 20 72 65 67 65 6e 65 72 61 72 c3 a1 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e vo.se.regenerar...autom..ticamen
c73a0 74 65 20 61 6c 20 61 72 72 61 6e 63 61 72 20 73 65 67 c3 ba 6e 20 6c 61 20 63 6f 6e 66 69 67 75 te.al.arrancar.seg..n.la.configu
c73c0 72 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 20 73 65 63 63 69 c3 b3 6e 2c 20 6c 6f 20 71 75 65 raci..n.de.esta.secci..n,.lo.que
c73e0 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 70 65 72 64 65 72 c3 a1 20 74 6f 64 61 73 20 6c 61 .significa.que.perder...todas.la
c7400 73 20 65 64 69 63 69 6f 6e 65 73 20 6d 61 6e 75 61 6c 65 73 2e 20 45 6e 20 73 75 20 6c 75 67 61 s.ediciones.manuales..En.su.luga
c7420 72 2c 20 63 6f 6e 66 69 67 75 72 65 20 6c 61 73 20 61 73 69 67 6e 61 63 69 6f 6e 65 73 20 64 65 r,.configure.las.asignaciones.de
c7440 20 68 6f 73 74 20 65 73 74 c3 a1 74 69 63 6f 20 64 65 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 .host.est..tico.de.la.siguiente.
c7460 6d 61 6e 65 72 61 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 76 34 20 6e 65 78 74 68 6f manera..Do.not.allow.IPv4.nextho
c7480 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 69 61 20 74 68 65 20 64 65 p.tracking.to.resolve.via.the.de
c74a0 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 63 fault.route..This.parameter.is.c
c74c0 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 68 65 20 63 6f 6d 6d 61 6e onfigured.per-VRF,.so.the.comman
c74e0 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 56 52 46 20 73 d.is.also.available.in.the.VRF.s
c7500 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 76 36 20 6e 65 78 74 68 6f ubnode..Do.not.allow.IPv6.nextho
c7520 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 69 61 20 74 68 65 20 64 65 p.tracking.to.resolve.via.the.de
c7540 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 63 fault.route..This.parameter.is.c
c7560 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 68 65 20 63 6f 6d 6d 61 6e onfigured.per-VRF,.so.the.comman
c7580 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 56 52 46 20 73 d.is.also.available.in.the.VRF.s
c75a0 75 62 6e 6f 64 65 2e 00 4e 6f 20 61 73 69 67 6e 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e ubnode..No.asigne.una.direcci..n
c75c0 20 49 50 76 36 20 64 65 20 65 6e 6c 61 63 65 20 6c 6f 63 61 6c 20 61 20 65 73 74 61 20 69 6e 74 .IPv6.de.enlace.local.a.esta.int
c75e0 65 72 66 61 7a 2e 00 4e 6f 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 20 63 6f 6d 6f 20 70 72 69 erfaz..No.configure.IFB.como.pri
c7600 6d 65 72 20 70 61 73 6f 2e 20 50 72 69 6d 65 72 6f 20 63 72 65 65 20 74 6f 64 6f 20 6c 6f 20 64 mer.paso..Primero.cree.todo.lo.d
c7620 65 6d c3 a1 73 20 64 65 20 73 75 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 74 72 c3 a1 66 69 63 em..s.de.su.pol..tica.de.tr..fic
c7640 6f 20 79 20 6c 75 65 67 6f 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 49 46 42 2e 20 o.y.luego.puede.configurar.IFB..
c7660 44 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 De.lo.contrario,.es.posible.que.
c7680 6f 62 74 65 6e 67 61 20 65 6c 20 65 72 72 6f 72 20 60 60 52 54 4e 45 54 4c 49 4e 4b 20 72 65 73 obtenga.el.error.``RTNETLINK.res
c76a0 70 75 65 73 74 61 3a 20 65 6c 20 61 72 63 68 69 76 6f 20 65 78 69 73 74 65 60 60 2c 20 71 75 65 puesta:.el.archivo.existe``,.que
c76c0 20 73 65 20 70 75 65 64 65 20 72 65 73 6f 6c 76 65 72 20 63 6f 6e 20 60 60 73 75 64 6f 20 69 70 .se.puede.resolver.con.``sudo.ip
c76e0 20 6c 69 6e 6b 20 64 65 6c 65 74 65 20 69 66 62 30 60 60 2e 00 44 6f 20 6e 6f 74 20 73 65 6e 64 .link.delete.ifb0``..Do.not.send
c7700 20 48 61 72 64 20 52 65 73 65 74 20 43 45 41 53 45 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 66 .Hard.Reset.CEASE.Notification.f
c7720 6f 72 20 22 41 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 52 65 73 65 74 22 20 65 76 65 6e 74 73 or."Administrative.Reset".events
c7740 2e 20 57 68 65 6e 20 73 65 74 20 61 6e 64 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 ..When.set.and.Graceful.Restart.
c7760 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 20 69 73 20 65 78 63 68 61 Notification.capability.is.excha
c7780 6e 67 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 70 65 65 72 73 2c 20 47 72 61 63 65 66 75 6c nged.between.the.peers,.Graceful
c77a0 20 52 65 73 74 61 72 74 20 70 72 6f 63 65 64 75 72 65 73 20 61 70 70 6c 79 2c 20 61 6e 64 20 72 .Restart.procedures.apply,.and.r
c77c0 6f 75 74 65 73 20 77 69 6c 6c 20 62 65 20 72 65 74 61 69 6e 65 64 2e 00 4e 6f 20 75 73 65 20 65 outes.will.be.retained..No.use.e
c77e0 6c 20 61 72 63 68 69 76 6f 20 60 60 2f 65 74 63 2f 68 6f 73 74 73 60 60 20 6c 6f 63 61 6c 20 65 l.archivo.``/etc/hosts``.local.e
c7800 6e 20 6c 61 20 72 65 73 6f 6c 75 63 69 c3 b3 6e 20 64 65 20 6e 6f 6d 62 72 65 73 2e 20 45 6c 20 n.la.resoluci..n.de.nombres..El.
c7820 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 64 65 20 56 79 4f 53 20 75 74 69 6c 69 7a 61 72 c3 a1 servidor.DHCP.de.VyOS.utilizar..
c7840 20 65 73 74 65 20 61 72 63 68 69 76 6f 20 70 61 72 61 20 61 67 72 65 67 61 72 20 72 65 73 6f 6c .este.archivo.para.agregar.resol
c7860 75 74 6f 72 65 73 20 61 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 61 73 69 67 6e 61 64 utores.a.las.direcciones.asignad
c7880 61 73 2e 00 4e 6f 20 65 73 20 6e 65 63 65 73 61 72 69 6f 20 75 74 69 6c 69 7a 61 72 6c 6f 20 6a as..No.es.necesario.utilizarlo.j
c78a0 75 6e 74 6f 20 63 6f 6e 20 70 72 6f 78 79 5f 61 72 70 2e 00 44 6f 6d 69 6e 69 6f 00 47 72 75 70 unto.con.proxy_arp..Dominio.Grup
c78c0 6f 73 20 64 65 20 64 6f 6d 69 6e 69 6f 00 4e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 00 os.de.dominio.Nombre.de.dominio.
c78e0 4e 6f 6d 62 72 65 28 73 29 20 64 65 20 64 6f 6d 69 6e 69 6f 20 70 61 72 61 20 6c 6f 73 20 63 75 Nombre(s).de.dominio.para.los.cu
c7900 61 6c 65 73 20 6f 62 74 65 6e 65 72 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 00 4c 6f 73 20 ales.obtener.el.certificado.Los.
c7920 6e 6f 6d 62 72 65 73 20 64 65 20 64 6f 6d 69 6e 69 6f 20 70 75 65 64 65 6e 20 69 6e 63 6c 75 69 nombres.de.dominio.pueden.inclui
c7940 72 20 6c 65 74 72 61 73 2c 20 6e c3 ba 6d 65 72 6f 73 2c 20 67 75 69 6f 6e 65 73 20 79 20 70 75 r.letras,.n..meros,.guiones.y.pu
c7960 6e 74 6f 73 20 63 6f 6e 20 75 6e 61 20 6c 6f 6e 67 69 74 75 64 20 6d c3 a1 78 69 6d 61 20 64 65 ntos.con.una.longitud.m..xima.de
c7980 20 32 35 33 20 63 61 72 61 63 74 65 72 65 73 2e 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 74 6f .253.caracteres..Domain.names.to
c79a0 20 61 70 70 6c 79 2c 20 6d 75 6c 74 69 70 6c 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 73 20 63 61 .apply,.multiple.domain-names.ca
c79c0 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4f 72 64 65 6e 20 64 65 20 62 c3 ba 73 71 75 65 n.be.specified..Orden.de.b..sque
c79e0 64 61 20 64 65 20 64 6f 6d 69 6e 69 6f 00 4e 6f 20 74 65 6e 67 61 20 6d 69 65 64 6f 20 64 65 20 da.de.dominio.No.tenga.miedo.de.
c7a00 71 75 65 20 6e 65 63 65 73 69 74 65 20 76 6f 6c 76 65 72 20 61 20 68 61 63 65 72 20 73 75 20 63 que.necesite.volver.a.hacer.su.c
c7a20 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 20 4c 61 20 74 72 61 6e 73 66 6f 72 6d 61 63 69 c3 b3 onfiguraci..n..La.transformaci..
c7a40 6e 20 63 6c 61 76 65 20 65 73 74 c3 a1 20 61 20 63 61 72 67 6f 2c 20 63 6f 6d 6f 20 73 69 65 6d n.clave.est...a.cargo,.como.siem
c7a60 70 72 65 2c 20 64 65 20 6e 75 65 73 74 72 6f 73 20 73 63 72 69 70 74 73 20 64 65 20 6d 69 67 72 pre,.de.nuestros.scripts.de.migr
c7a80 61 63 69 c3 b3 6e 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 65 73 74 61 20 73 65 72 c3 a1 20 75 6e aci..n,.por.lo.que.esta.ser...un
c7aa0 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 73 69 6e 20 70 72 6f 62 6c 65 6d 61 73 20 70 61 72 61 a.transici..n.sin.problemas.para
c7ac0 20 75 73 74 65 64 2e 00 4e 6f 20 6f 6c 76 69 64 65 2c 20 65 6c 20 43 49 44 52 20 64 65 63 6c 61 .usted..No.olvide,.el.CIDR.decla
c7ae0 72 61 64 6f 20 65 6e 20 6c 61 20 64 65 63 6c 61 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 2a rado.en.la.declaraci..n.de.red.*
c7b00 2a 44 45 42 45 20 65 78 69 73 74 69 72 20 65 6e 20 73 75 20 74 61 62 6c 61 20 64 65 20 65 6e 72 *DEBE.existir.en.su.tabla.de.enr
c7b20 75 74 61 6d 69 65 6e 74 6f 20 28 64 69 6e c3 a1 6d 69 63 61 20 6f 20 65 73 74 c3 a1 74 69 63 61 utamiento.(din..mica.o.est..tica
c7b40 29 2c 20 6c 61 20 6d 65 6a 6f 72 20 6d 61 6e 65 72 61 20 64 65 20 61 73 65 67 75 72 61 72 73 65 ),.la.mejor.manera.de.asegurarse
c7b60 20 64 65 20 71 75 65 20 73 65 61 20 63 69 65 72 74 6f 20 65 73 20 63 72 65 61 6e 64 6f 20 75 6e .de.que.sea.cierto.es.creando.un
c7b80 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 3a 2a 2a 00 4e 6f 20 6f 6c 76 69 64 65 20 71 75 a.ruta.est..tica:**.No.olvide.qu
c7ba0 65 20 65 6c 20 43 49 44 52 20 64 65 63 6c 61 72 61 64 6f 20 65 6e 20 6c 61 20 64 65 63 6c 61 72 e.el.CIDR.declarado.en.la.declar
c7bc0 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 44 45 42 45 20 2a 2a 65 78 69 73 74 69 72 20 65 6e 20 aci..n.de.red.DEBE.**existir.en.
c7be0 73 75 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 28 64 69 6e c3 a1 6d su.tabla.de.enrutamiento.(din..m
c7c00 69 63 6f 20 6f 20 65 73 74 c3 a1 74 69 63 6f 29 2c 20 6c 61 20 6d 65 6a 6f 72 20 6d 61 6e 65 72 ico.o.est..tico),.la.mejor.maner
c7c20 61 20 64 65 20 61 73 65 67 75 72 61 72 73 65 20 64 65 20 71 75 65 20 73 65 61 20 63 69 65 72 74 a.de.asegurarse.de.que.sea.ciert
c7c40 6f 20 65 73 20 63 72 65 61 6e 64 6f 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 3a o.es.creando.una.ruta.est..tica:
c7c60 2a 2a 00 4e 6f 20 73 65 20 63 6f 6e 66 75 6e 64 61 20 63 6f 6e 20 6c 61 20 73 75 62 72 65 64 20 **.No.se.confunda.con.la.subred.
c7c80 64 65 6c 20 74 c3 ba 6e 65 6c 20 2f 33 31 20 75 74 69 6c 69 7a 61 64 61 2e 20 3a 72 66 63 3a 60 del.t..nel./31.utilizada..:rfc:`
c7ca0 33 30 32 31 60 20 6c 65 20 62 72 69 6e 64 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 61 64 69 3021`.le.brinda.informaci..n.adi
c7cc0 63 69 6f 6e 61 6c 20 70 61 72 61 20 75 73 61 72 20 73 75 62 72 65 64 65 73 20 2f 33 31 20 65 6e cional.para.usar.subredes./31.en
c7ce0 20 65 6e 6c 61 63 65 73 20 70 75 6e 74 6f 20 61 20 70 75 6e 74 6f 2e 00 4c c3 ad 6d 69 74 65 20 .enlaces.punto.a.punto..L..mite.
c7d00 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 65 20 64 65 73 63 61 72 67 61 20 65 6e de.ancho.de.banda.de.descarga.en
c7d20 20 6b 62 69 74 2f 73 20 70 61 72 61 20 60 3c 75 73 65 72 3e 20 60 2e 00 44 6f 77 6e 6c 6f 61 64 .kbit/s.para.`<user>.`..Download
c7d40 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 75 .bandwidth.limit.in.kbit/s.for.u
c7d60 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 ser.on.interface.`<interface>`..
c7d80 44 65 73 63 61 72 67 61 72 2f 41 63 74 75 61 6c 69 7a 61 72 20 6c 69 73 74 61 20 6e 65 67 72 61 Descargar/Actualizar.lista.negra
c7da0 20 63 6f 6d 70 6c 65 74 61 00 44 65 73 63 61 72 67 61 72 2f 41 63 74 75 61 6c 69 7a 61 72 20 6c .completa.Descargar/Actualizar.l
c7dc0 69 73 74 61 20 6e 65 67 72 61 20 70 61 72 63 69 61 6c 2e 00 53 75 65 6c 74 65 20 41 53 2d 4e 55 ista.negra.parcial..Suelte.AS-NU
c7de0 4d 42 45 52 20 64 65 20 6c 61 20 72 75 74 61 20 42 47 50 20 41 53 2e 00 63 61 c3 ad 64 61 20 64 MBER.de.la.ruta.BGP.AS..ca..da.d
c7e00 65 20 63 6f 6c 61 00 54 61 73 61 20 64 65 20 61 62 61 6e 64 6f 6e 6f 00 4c 6f 73 20 70 61 71 75 e.cola.Tasa.de.abandono.Los.paqu
c7e20 65 74 65 73 20 64 65 73 63 61 72 74 61 64 6f 73 20 69 6e 66 6f 72 6d 61 64 6f 73 20 65 6e 20 65 etes.descartados.informados.en.e
c7e40 6c 20 63 61 6e 61 6c 20 44 52 4f 50 4d 4f 4e 20 4e 65 74 6c 69 6e 6b 20 70 6f 72 20 65 6c 20 6b l.canal.DROPMON.Netlink.por.el.k
c7e60 65 72 6e 65 6c 20 64 65 20 4c 69 6e 75 78 20 73 65 20 65 78 70 6f 72 74 61 6e 20 61 20 74 72 61 ernel.de.Linux.se.exportan.a.tra
c7e80 76 c3 a9 73 20 64 65 20 6c 61 20 65 78 74 65 6e 73 69 c3 b3 6e 20 65 73 74 c3 a1 6e 64 61 72 20 v..s.de.la.extensi..n.est..ndar.
c7ea0 73 46 6c 6f 77 20 76 35 20 70 61 72 61 20 69 6e 66 6f 72 6d 61 72 20 70 61 71 75 65 74 65 73 20 sFlow.v5.para.informar.paquetes.
c7ec0 64 65 73 63 61 72 74 61 64 6f 73 00 41 70 72 6f 76 69 73 69 6f 6e 61 6d 69 65 6e 74 6f 20 64 65 descartados.Aprovisionamiento.de
c7ee0 20 64 6f 62 6c 65 20 70 69 6c 61 20 49 50 76 34 2f 49 50 76 36 20 63 6f 6e 20 64 65 6c 65 67 61 .doble.pila.IPv4/IPv6.con.delega
c7f00 63 69 c3 b3 6e 20 64 65 20 70 72 65 66 69 6a 6f 00 46 69 63 74 69 63 69 6f 00 49 6e 74 65 72 66 ci..n.de.prefijo.Ficticio.Interf
c7f20 61 7a 20 66 69 63 74 69 63 69 61 00 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 66 69 63 74 69 az.ficticia.Las.interfaces.ficti
c7f40 63 69 61 73 20 73 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 63 6f 6d 6f 20 69 6e 74 65 72 66 61 cias.se.pueden.usar.como.interfa
c7f60 63 65 73 20 71 75 65 20 73 69 65 6d 70 72 65 20 70 65 72 6d 61 6e 65 63 65 6e 20 61 63 74 69 76 ces.que.siempre.permanecen.activ
c7f80 61 73 20 28 64 65 20 6c 61 20 6d 69 73 6d 61 20 6d 61 6e 65 72 61 20 71 75 65 20 6c 6f 73 20 62 as.(de.la.misma.manera.que.los.b
c7fa0 75 63 6c 65 73 20 69 6e 76 65 72 74 69 64 6f 73 20 65 6e 20 43 69 73 63 6f 20 49 4f 53 29 20 6f ucles.invertidos.en.Cisco.IOS).o
c7fc0 20 63 6f 6e 20 66 69 6e 65 73 20 64 65 20 70 72 75 65 62 61 2e 00 4c 6f 73 20 70 61 71 75 65 74 .con.fines.de.prueba..Los.paquet
c7fe0 65 73 20 64 75 70 6c 69 63 61 64 6f 73 20 6e 6f 20 73 65 20 69 6e 63 6c 75 79 65 6e 20 65 6e 20 es.duplicados.no.se.incluyen.en.
c8000 65 6c 20 63 c3 a1 6c 63 75 6c 6f 20 64 65 20 70 c3 a9 72 64 69 64 61 20 64 65 20 70 61 71 75 65 el.c..lculo.de.p..rdida.de.paque
c8020 74 65 73 2c 20 61 75 6e 71 75 65 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 69 64 61 20 79 20 76 tes,.aunque.el.tiempo.de.ida.y.v
c8040 75 65 6c 74 61 20 64 65 20 65 73 74 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 20 75 73 61 20 70 uelta.de.estos.paquetes.se.usa.p
c8060 61 72 61 20 63 61 6c 63 75 6c 61 72 20 6c 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 64 65 20 74 69 65 ara.calcular.los.n..meros.de.tie
c8080 6d 70 6f 20 64 65 20 69 64 61 20 79 20 76 75 65 6c 74 61 20 6d c3 ad 6e 69 6d 6f 2f 70 72 6f 6d mpo.de.ida.y.vuelta.m..nimo/prom
c80a0 65 64 69 6f 2f 6d c3 a1 78 69 6d 6f 2e 00 44 75 72 69 6e 67 20 69 6e 69 74 69 61 6c 20 64 65 70 edio/m..ximo..During.initial.dep
c80c0 6c 6f 79 6d 65 6e 74 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 75 73 69 6e 67 20 74 68 65 20 73 loyment.we.recommend.using.the.s
c80e0 74 61 67 69 6e 67 20 41 50 49 20 6f 66 20 4c 65 74 73 45 6e 63 72 79 70 74 20 74 6f 20 70 72 65 taging.API.of.LetsEncrypt.to.pre
c8100 76 65 6e 74 20 61 6e 64 20 62 6c 61 63 6b 6c 69 73 74 69 6e 67 20 6f 66 20 79 6f 75 72 20 73 79 vent.and.blacklisting.of.your.sy
c8120 73 74 65 6d 2e 20 54 68 65 20 41 50 49 20 65 6e 64 70 6f 69 6e 74 20 69 73 20 68 74 74 70 73 3a stem..The.API.endpoint.is.https:
c8140 2f 2f 61 63 6d 65 2d 73 74 61 67 69 6e 67 2d 76 30 32 2e 61 70 69 2e 6c 65 74 73 65 6e 63 72 79 //acme-staging-v02.api.letsencry
c8160 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 00 44 75 72 69 6e 67 20 70 72 6f 66 69 6c 65 20 pt.org/directory.During.profile.
c8180 69 6d 70 6f 72 74 2c 20 74 68 65 20 75 73 65 72 20 69 73 20 61 73 6b 65 64 20 74 6f 20 65 6e 74 import,.the.user.is.asked.to.ent
c81a0 65 72 20 69 74 73 20 49 50 53 65 63 20 63 72 65 64 65 6e 74 69 61 6c 73 20 28 75 73 65 72 6e 61 er.its.IPSec.credentials.(userna
c81c0 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 29 20 77 68 69 63 68 20 69 73 20 73 74 6f 72 65 64 me.and.password).which.is.stored
c81e0 20 6f 6e 20 74 68 65 20 6d 6f 62 69 6c 65 2e 00 44 4e 53 20 44 69 6e c3 a1 6d 69 63 6f 00 50 72 .on.the.mobile..DNS.Din..mico.Pr
c8200 6f 74 65 63 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 00 45 41 50 6f 4c 20 76 69 65 6e 65 20 otecci..n.din..mica.EAPoL.viene.
c8220 63 6f 6e 20 75 6e 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 con.una.opci..n.de.identificaci.
c8240 b3 6e 2e 20 55 73 61 6d 6f 73 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 6c 61 20 64 .n..Usamos.autom..ticamente.la.d
c8260 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 63 6f 6d irecci..n.MAC.de.la.interfaz.com
c8280 6f 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 69 64 65 6e 74 69 64 61 64 2e 00 41 74 72 69 62 o.par..metro.de.identidad..Atrib
c82a0 75 74 6f 73 20 64 65 20 45 53 50 20 28 43 61 72 67 61 20 c3 ba 74 69 6c 20 64 65 20 73 65 67 75 utos.de.ESP.(Carga...til.de.segu
c82c0 72 69 64 61 64 20 65 6e 63 61 70 73 75 6c 61 64 61 29 00 46 61 73 65 20 45 53 50 3a 00 45 53 50 ridad.encapsulada).Fase.ESP:.ESP
c82e0 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 63 6f .se.utiliza.para.proporcionar.co
c8300 6e 66 69 64 65 6e 63 69 61 6c 69 64 61 64 2c 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 nfidencialidad,.autenticaci..n.d
c8320 65 20 6f 72 69 67 65 6e 20 64 65 20 64 61 74 6f 73 2c 20 69 6e 74 65 67 72 69 64 61 64 20 73 69 e.origen.de.datos,.integridad.si
c8340 6e 20 63 6f 6e 65 78 69 c3 b3 6e 2c 20 75 6e 20 73 65 72 76 69 63 69 6f 20 61 6e 74 69 2d 72 65 n.conexi..n,.un.servicio.anti-re
c8360 70 72 6f 64 75 63 63 69 c3 b3 6e 20 28 75 6e 61 20 66 6f 72 6d 61 20 64 65 20 69 6e 74 65 67 72 producci..n.(una.forma.de.integr
c8380 69 64 61 64 20 64 65 20 73 65 63 75 65 6e 63 69 61 20 70 61 72 63 69 61 6c 29 20 79 20 63 6f 6e idad.de.secuencia.parcial).y.con
c83a0 66 69 64 65 6e 63 69 61 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 20 64 65 20 74 72 c3 a1 66 69 fidencialidad.de.flujo.de.tr..fi
c83c0 63 6f 20 6c 69 6d 69 74 61 64 6f 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 co.limitado..https://datatracker
c83e0 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 34 33 30 33 00 43 61 64 61 20 .ietf.org/doc/html/rfc4303.Cada.
c8400 3a 61 62 62 72 3a 60 41 53 20 28 53 69 73 74 65 6d 61 20 41 75 74 c3 b3 6e 6f 6d 6f 29 60 20 74 :abbr:`AS.(Sistema.Aut..nomo)`.t
c8420 69 65 6e 65 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 iene.un.n..mero.de.identificaci.
c8440 b3 6e 20 61 73 6f 63 69 61 64 6f 20 6c 6c 61 6d 61 64 6f 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 .n.asociado.llamado.:abbr:`ASN.(
c8460 4e c3 ba 6d 65 72 6f 20 64 65 20 53 69 73 74 65 6d 61 20 41 75 74 c3 b3 6e 6f 6d 6f 29 60 2e 20 N..mero.de.Sistema.Aut..nomo)`..
c8480 45 73 74 65 20 65 73 20 75 6e 20 76 61 6c 6f 72 20 64 65 20 64 6f 73 20 6f 63 74 65 74 6f 73 20 Este.es.un.valor.de.dos.octetos.
c84a0 63 75 79 6f 20 76 61 6c 6f 72 20 6f 73 63 69 6c 61 20 65 6e 74 72 65 20 31 20 79 20 36 35 35 33 cuyo.valor.oscila.entre.1.y.6553
c84c0 35 2e 20 4c 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 64 65 20 41 53 20 64 65 6c 20 36 34 35 31 32 20 5..Los.n..meros.de.AS.del.64512.
c84e0 61 6c 20 36 35 35 33 35 20 73 65 20 64 65 66 69 6e 65 6e 20 63 6f 6d 6f 20 6e c3 ba 6d 65 72 6f al.65535.se.definen.como.n..mero
c8500 73 20 64 65 20 41 53 20 70 72 69 76 61 64 6f 73 2e 20 4c 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 41 s.de.AS.privados..Los.n..meros.A
c8520 53 20 70 72 69 76 61 64 6f 73 20 6e 6f 20 64 65 62 65 6e 20 61 6e 75 6e 63 69 61 72 73 65 20 65 S.privados.no.deben.anunciarse.e
c8540 6e 20 49 6e 74 65 72 6e 65 74 20 67 6c 6f 62 61 6c 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 6e n.Internet.global..El.rango.de.n
c8560 c3 ba 6d 65 72 6f 73 20 41 53 20 64 65 20 32 20 62 79 74 65 73 20 73 65 20 68 61 20 61 67 6f 74 ..meros.AS.de.2.bytes.se.ha.agot
c8580 61 64 6f 2e 20 4c 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 41 53 20 64 65 20 34 20 62 79 74 65 73 20 ado..Los.n..meros.AS.de.4.bytes.
c85a0 73 65 20 65 73 70 65 63 69 66 69 63 61 6e 20 65 6e 20 3a 72 66 63 3a 60 36 37 39 33 60 20 79 20 se.especifican.en.:rfc:`6793`.y.
c85c0 70 72 6f 70 6f 72 63 69 6f 6e 61 6e 20 75 6e 20 67 72 75 70 6f 20 64 65 20 34 32 39 34 39 36 37 proporcionan.un.grupo.de.4294967
c85e0 32 39 36 20 6e c3 ba 6d 65 72 6f 73 20 41 53 2e 00 43 61 64 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 296.n..meros.AS..Cada.conexi..n.
c8600 64 65 20 4e 65 74 66 69 6c 74 65 72 20 73 65 20 69 64 65 6e 74 69 66 69 63 61 20 64 65 20 66 6f de.Netfilter.se.identifica.de.fo
c8620 72 6d 61 20 c3 ba 6e 69 63 61 20 6d 65 64 69 61 6e 74 65 20 75 6e 61 20 74 75 70 6c 61 20 28 70 rma...nica.mediante.una.tupla.(p
c8640 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 61 70 61 20 33 2c 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 rotocolo.de.capa.3,.direcci..n.d
c8660 65 20 6f 72 69 67 65 6e 2c 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 2c e.origen,.direcci..n.de.destino,
c8680 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 61 70 61 20 34 2c 20 63 6c 61 76 65 20 64 65 20 63 .protocolo.de.capa.4,.clave.de.c
c86a0 61 70 61 20 34 29 2e 20 4c 61 20 63 6c 61 76 65 20 64 65 20 63 61 70 61 20 34 20 64 65 70 65 6e apa.4)..La.clave.de.capa.4.depen
c86c0 64 65 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 3b 20 de.del.protocolo.de.transporte;.
c86e0 70 61 72 61 20 54 43 50 2f 55 44 50 20 73 6f 6e 20 6c 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 64 65 para.TCP/UDP.son.los.n..meros.de
c8700 20 70 75 65 72 74 6f 2c 20 70 61 72 61 20 74 c3 ba 6e 65 6c 65 73 20 70 75 65 64 65 20 73 65 72 .puerto,.para.t..neles.puede.ser
c8720 20 73 75 20 49 44 20 64 65 20 74 c3 ba 6e 65 6c 2c 20 70 65 72 6f 20 64 65 20 6c 6f 20 63 6f 6e .su.ID.de.t..nel,.pero.de.lo.con
c8740 74 72 61 72 69 6f 20 65 73 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 63 65 72 6f 2c 20 63 6f 6d 6f trario.es.simplemente.cero,.como
c8760 20 73 69 20 6e 6f 20 66 75 65 72 61 20 70 61 72 74 65 20 64 65 20 6c 61 20 74 75 70 6c 61 2e 20 .si.no.fuera.parte.de.la.tupla..
c8780 50 61 72 61 20 70 6f 64 65 72 20 69 6e 73 70 65 63 63 69 6f 6e 61 72 20 65 6c 20 70 75 65 72 74 Para.poder.inspeccionar.el.puert
c87a0 6f 20 54 43 50 20 65 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 63 61 73 6f 73 2c 20 6c 6f 73 20 70 61 o.TCP.en.todos.los.casos,.los.pa
c87c0 71 75 65 74 65 73 20 73 65 72 c3 a1 6e 20 6f 62 6c 69 67 61 74 6f 72 69 61 6d 65 6e 74 65 20 64 quetes.ser..n.obligatoriamente.d
c87e0 65 73 66 72 61 67 6d 65 6e 74 61 64 6f 73 2e 00 43 61 64 61 20 73 65 67 6d 65 6e 74 6f 20 56 58 esfragmentados..Cada.segmento.VX
c8800 4c 41 4e 20 73 65 20 69 64 65 6e 74 69 66 69 63 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 LAN.se.identifica.a.trav..s.de.u
c8820 6e 61 20 49 44 20 64 65 20 73 65 67 6d 65 6e 74 6f 20 64 65 20 32 34 20 62 69 74 73 2c 20 64 65 na.ID.de.segmento.de.24.bits,.de
c8840 6e 6f 6d 69 6e 61 64 61 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 49 64 65 6e 74 69 66 69 63 61 64 nominada.:abbr:`VNI.(Identificad
c8860 6f 72 20 64 65 20 72 65 64 20 56 58 4c 41 4e 20 28 6f 20 49 44 20 64 65 20 73 65 67 6d 65 6e 74 or.de.red.VXLAN.(o.ID.de.segment
c8880 6f 20 56 58 4c 41 4e 29 29 60 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 71 75 65 20 63 6f 65 o.VXLAN))`..Esto.permite.que.coe
c88a0 78 69 73 74 61 6e 20 68 61 73 74 61 20 31 36 20 6d 69 6c 6c 6f 6e 65 73 20 64 65 20 73 65 67 6d xistan.hasta.16.millones.de.segm
c88c0 65 6e 74 6f 73 20 56 58 4c 41 4e 20 64 65 6e 74 72 6f 20 64 65 6c 20 6d 69 73 6d 6f 20 64 6f 6d entos.VXLAN.dentro.del.mismo.dom
c88e0 69 6e 69 6f 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 6f 2e 00 43 61 64 61 20 70 75 65 6e 74 65 inio.administrativo..Cada.puente
c8900 20 74 69 65 6e 65 20 75 6e 61 20 70 72 69 6f 72 69 64 61 64 20 79 20 75 6e 20 63 6f 73 74 6f 20 .tiene.una.prioridad.y.un.costo.
c8920 72 65 6c 61 74 69 76 6f 73 2e 20 43 61 64 61 20 69 6e 74 65 72 66 61 7a 20 65 73 74 c3 a1 20 61 relativos..Cada.interfaz.est...a
c8940 73 6f 63 69 61 64 61 20 63 6f 6e 20 75 6e 20 70 75 65 72 74 6f 20 28 6e c3 ba 6d 65 72 6f 29 20 sociada.con.un.puerto.(n..mero).
c8960 65 6e 20 65 6c 20 63 c3 b3 64 69 67 6f 20 53 54 50 2e 20 43 61 64 61 20 75 6e 6f 20 74 69 65 6e en.el.c..digo.STP..Cada.uno.tien
c8980 65 20 75 6e 61 20 70 72 69 6f 72 69 64 61 64 20 79 20 75 6e 20 63 6f 73 74 6f 2c 20 71 75 65 20 e.una.prioridad.y.un.costo,.que.
c89a0 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 64 65 63 69 64 69 72 20 63 75 c3 a1 6c 20 65 73 se.utiliza.para.decidir.cu..l.es
c89c0 20 6c 61 20 72 75 74 61 20 6d c3 a1 73 20 63 6f 72 74 61 20 70 61 72 61 20 72 65 65 6e 76 69 61 .la.ruta.m..s.corta.para.reenvia
c89e0 72 20 75 6e 20 70 61 71 75 65 74 65 2e 20 53 69 65 6d 70 72 65 20 73 65 20 75 73 61 20 6c 61 20 r.un.paquete..Siempre.se.usa.la.
c8a00 72 75 74 61 20 64 65 20 6d 65 6e 6f 72 20 63 6f 73 74 6f 20 61 20 6d 65 6e 6f 73 20 71 75 65 20 ruta.de.menor.costo.a.menos.que.
c8a20 6c 61 20 6f 74 72 61 20 72 75 74 61 20 65 73 74 c3 a9 20 69 6e 61 63 74 69 76 61 2e 20 53 69 20 la.otra.ruta.est...inactiva..Si.
c8a40 74 69 65 6e 65 20 76 61 72 69 6f 73 20 70 75 65 6e 74 65 73 20 65 20 69 6e 74 65 72 66 61 63 65 tiene.varios.puentes.e.interface
c8a60 73 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 62 61 20 61 6a 75 73 74 61 72 20 6c s,.es.posible.que.deba.ajustar.l
c8a80 61 73 20 70 72 69 6f 72 69 64 61 64 65 73 20 70 61 72 61 20 6c 6f 67 72 61 72 20 75 6e 20 72 65 as.prioridades.para.lograr.un.re
c8aa0 6e 64 69 6d 69 65 6e 74 6f 20 c3 b3 70 74 69 6d 6f 2e 00 43 61 64 61 20 69 6e 73 74 61 6e 63 69 ndimiento...ptimo..Cada.instanci
c8ac0 61 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 64 69 66 75 73 69 c3 b3 6e a.de.retransmisi..n.de.difusi..n
c8ae0 20 73 65 20 70 75 65 64 65 20 64 65 73 61 63 74 69 76 61 72 20 69 6e 64 69 76 69 64 75 61 6c 6d .se.puede.desactivar.individualm
c8b00 65 6e 74 65 20 73 69 6e 20 65 6c 69 6d 69 6e 61 72 20 65 6c 20 6e 6f 64 6f 20 63 6f 6e 66 69 67 ente.sin.eliminar.el.nodo.config
c8b20 75 72 61 64 6f 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 urado.mediante.el.siguiente.coma
c8b40 6e 64 6f 3a 00 43 61 64 61 20 63 6c 61 73 65 20 70 75 65 64 65 20 74 65 6e 65 72 20 75 6e 61 20 ndo:.Cada.clase.puede.tener.una.
c8b60 70 61 72 74 65 20 67 61 72 61 6e 74 69 7a 61 64 61 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 parte.garantizada.del.ancho.de.b
c8b80 61 6e 64 61 20 74 6f 74 61 6c 20 64 65 66 69 6e 69 64 6f 20 70 61 72 61 20 74 6f 64 61 20 6c 61 anda.total.definido.para.toda.la
c8ba0 20 70 6f 6c c3 ad 74 69 63 61 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 74 6f 64 6f 73 20 65 73 6f .pol..tica,.por.lo.que.todos.eso
c8bc0 73 20 72 65 63 75 72 73 6f 73 20 63 6f 6d 70 61 72 74 69 64 6f 73 20 6a 75 6e 74 6f 73 20 6e 6f s.recursos.compartidos.juntos.no
c8be0 20 64 65 62 65 6e 20 73 65 72 20 73 75 70 65 72 69 6f 72 65 73 20 61 6c 20 61 6e 63 68 6f 20 64 .deben.ser.superiores.al.ancho.d
c8c00 65 20 62 61 6e 64 61 20 74 6f 74 61 6c 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 2e 00 41 e.banda.total.de.la.pol..tica..A
c8c20 20 63 61 64 61 20 63 6c 61 73 65 20 73 65 20 6c 65 20 61 73 69 67 6e 61 20 75 6e 20 63 6f 6e 74 .cada.clase.se.le.asigna.un.cont
c8c40 61 64 6f 72 20 64 65 20 64 c3 a9 66 69 63 69 74 20 28 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 ador.de.d..ficit.(el.n..mero.de.
c8c60 62 79 74 65 73 20 71 75 65 20 75 6e 20 66 6c 75 6a 6f 20 70 75 65 64 65 20 74 72 61 6e 73 6d 69 bytes.que.un.flujo.puede.transmi
c8c80 74 69 72 20 63 75 61 6e 64 6f 20 65 73 20 73 75 20 74 75 72 6e 6f 29 20 69 6e 69 63 69 61 6c 69 tir.cuando.es.su.turno).iniciali
c8ca0 7a 61 64 6f 20 61 20 71 75 61 6e 74 75 6d 2e 20 51 75 61 6e 74 75 6d 20 65 73 20 75 6e 20 70 61 zado.a.quantum..Quantum.es.un.pa
c8cc0 72 c3 a1 6d 65 74 72 6f 20 71 75 65 20 63 6f 6e 66 69 67 75 72 61 73 20 71 75 65 20 61 63 74 c3 r..metro.que.configuras.que.act.
c8ce0 ba 61 20 63 6f 6d 6f 20 75 6e 20 63 72 c3 a9 64 69 74 6f 20 64 65 20 62 79 74 65 73 20 66 69 6a .a.como.un.cr..dito.de.bytes.fij
c8d00 6f 73 20 71 75 65 20 72 65 63 69 62 65 20 65 6c 20 63 6f 6e 74 61 64 6f 72 20 65 6e 20 63 61 64 os.que.recibe.el.contador.en.cad
c8d20 61 20 72 6f 6e 64 61 2e 20 4c 75 65 67 6f 2c 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 52 6f 75 a.ronda..Luego,.la.pol..tica.Rou
c8d40 6e 64 2d 52 6f 62 69 6e 20 63 6f 6d 69 65 6e 7a 61 20 61 20 6d 6f 76 65 72 20 73 75 20 70 75 6e nd-Robin.comienza.a.mover.su.pun
c8d60 74 65 72 6f 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 tero.Round-Robin.a.trav..s.de.la
c8d80 73 20 63 6f 6c 61 73 2e 20 53 69 20 65 6c 20 63 6f 6e 74 61 64 6f 72 20 64 65 20 64 c3 a9 66 69 s.colas..Si.el.contador.de.d..fi
c8da0 63 69 74 20 65 73 20 6d 61 79 6f 72 20 71 75 65 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 cit.es.mayor.que.el.tama..o.del.
c8dc0 70 61 71 75 65 74 65 20 61 6c 20 70 72 69 6e 63 69 70 69 6f 20 64 65 20 6c 61 20 63 6f 6c 61 2c paquete.al.principio.de.la.cola,
c8de0 20 65 73 74 65 20 70 61 71 75 65 74 65 20 73 65 20 65 6e 76 69 61 72 c3 a1 20 79 20 65 6c 20 76 .este.paquete.se.enviar...y.el.v
c8e00 61 6c 6f 72 20 64 65 6c 20 63 6f 6e 74 61 64 6f 72 20 64 69 73 6d 69 6e 75 69 72 c3 a1 20 73 65 alor.del.contador.disminuir...se
c8e20 67 c3 ba 6e 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 70 61 71 75 65 74 65 2e 20 4c 75 65 g..n.el.tama..o.del.paquete..Lue
c8e40 67 6f 2c 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 73 69 67 75 69 65 6e 74 65 20 70 61 71 go,.el.tama..o.del.siguiente.paq
c8e60 75 65 74 65 20 73 65 20 63 6f 6d 70 61 72 61 72 c3 a1 20 6e 75 65 76 61 6d 65 6e 74 65 20 63 6f uete.se.comparar...nuevamente.co
c8e80 6e 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 63 6f 6e 74 61 64 6f 72 2c 20 72 65 70 69 74 69 65 n.el.valor.del.contador,.repitie
c8ea0 6e 64 6f 20 65 6c 20 70 72 6f 63 65 73 6f 2e 20 55 6e 61 20 76 65 7a 20 71 75 65 20 6c 61 20 63 ndo.el.proceso..Una.vez.que.la.c
c8ec0 6f 6c 61 20 65 73 74 c3 a9 20 76 61 63 c3 ad 61 20 6f 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 ola.est...vac..a.o.el.valor.del.
c8ee0 63 6f 6e 74 61 64 6f 72 20 73 65 61 20 69 6e 73 75 66 69 63 69 65 6e 74 65 2c 20 65 6c 20 70 75 contador.sea.insuficiente,.el.pu
c8f00 6e 74 65 72 6f 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 73 65 20 6d 6f 76 65 72 c3 a1 20 61 20 6c ntero.Round-Robin.se.mover...a.l
c8f20 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6c 61 2e 20 53 69 20 6c 61 20 63 6f 6c 61 20 65 73 74 a.siguiente.cola..Si.la.cola.est
c8f40 c3 a1 20 76 61 63 c3 ad 61 2c 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 63 6f 6e 74 61 64 6f 72 ...vac..a,.el.valor.del.contador
c8f60 20 64 65 20 64 c3 a9 66 69 63 69 74 20 73 65 20 72 65 73 74 61 62 6c 65 63 65 20 61 20 30 2e 00 .de.d..ficit.se.restablece.a.0..
c8f80 43 61 64 61 20 4e 48 53 20 64 69 6e c3 a1 6d 69 63 6f 20 6f 62 74 65 6e 64 72 c3 a1 20 75 6e 61 Cada.NHS.din..mico.obtendr...una
c8fa0 20 65 6e 74 72 61 64 61 20 64 65 20 70 61 72 65 73 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 .entrada.de.pares.con.la.direcci
c8fc0 c3 b3 6e 20 64 65 20 72 65 64 20 63 6f 6e 66 69 67 75 72 61 64 61 20 79 20 6c 61 20 64 69 72 65 ..n.de.red.configurada.y.la.dire
c8fe0 63 63 69 c3 b3 6e 20 4e 42 4d 41 20 64 65 73 63 75 62 69 65 72 74 61 2e 00 43 61 64 61 20 63 6f cci..n.NBMA.descubierta..Cada.co
c9000 6e 74 72 6f 6c 20 64 65 20 65 73 74 61 64 6f 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 65 6e 20 ntrol.de.estado.se.configura.en.
c9020 73 75 20 70 72 6f 70 69 61 20 70 72 75 65 62 61 2c 20 6c 61 73 20 70 72 75 65 62 61 73 20 73 65 su.propia.prueba,.las.pruebas.se
c9040 20 6e 75 6d 65 72 61 6e 20 79 20 70 72 6f 63 65 73 61 6e 20 65 6e 20 6f 72 64 65 6e 20 6e 75 6d .numeran.y.procesan.en.orden.num
c9060 c3 a9 72 69 63 6f 2e 20 50 61 72 61 20 6c 61 20 63 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 ..rico..Para.la.comprobaci..n.de
c9080 6c 20 65 73 74 61 64 6f 20 64 65 20 76 61 72 69 6f 73 20 6f 62 6a 65 74 69 76 6f 73 2c 20 73 65 l.estado.de.varios.objetivos,.se
c90a0 20 70 75 65 64 65 6e 20 64 65 66 69 6e 69 72 20 76 61 72 69 61 73 20 70 72 75 65 62 61 73 3a 00 .pueden.definir.varias.pruebas:.
c90c0 43 61 64 61 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 73 65 72 76 69 64 6f 72 20 64 65 20 Cada.dispositivo.de.servidor.de.
c90e0 63 6f 6e 73 6f 6c 61 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 69 6e 64 69 76 69 64 75 61 6c 6d 65 consola.configurado.individualme
c9100 6e 74 65 20 70 75 65 64 65 20 65 78 70 6f 6e 65 72 73 65 20 64 69 72 65 63 74 61 6d 65 6e 74 65 nte.puede.exponerse.directamente
c9120 20 61 6c 20 6d 75 6e 64 6f 20 65 78 74 65 72 69 6f 72 2e 20 55 6e 20 75 73 75 61 72 69 6f 20 70 .al.mundo.exterior..Un.usuario.p
c9140 75 65 64 65 20 63 6f 6e 65 63 74 61 72 73 65 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 61 20 74 uede.conectarse.directamente.a.t
c9160 72 61 76 c3 a9 73 20 64 65 20 53 53 48 20 61 6c 20 70 75 65 72 74 6f 20 63 6f 6e 66 69 67 75 72 rav..s.de.SSH.al.puerto.configur
c9180 61 64 6f 2e 00 43 61 64 61 20 6e 6f 64 6f 20 28 48 75 62 20 61 6e 64 20 53 70 6f 6b 65 29 20 75 ado..Cada.nodo.(Hub.and.Spoke).u
c91a0 74 69 6c 69 7a 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6c 61 20 72 tiliza.una.direcci..n.IP.de.la.r
c91c0 65 64 20 31 37 32 2e 31 36 2e 32 35 33 2e 31 32 38 2f 32 39 2e 00 43 61 64 61 20 75 6e 6f 20 64 ed.172.16.253.128/29..Cada.uno.d
c91e0 65 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 20 64 e.los.comandos.de.instalaci..n.d
c9200 65 62 65 20 61 70 6c 69 63 61 72 73 65 20 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 ebe.aplicarse.a.la.configuraci..
c9220 6e 20 79 20 63 6f 6e 66 69 72 6d 61 72 73 65 20 61 6e 74 65 73 20 64 65 20 75 73 61 72 6c 6f 73 n.y.confirmarse.antes.de.usarlos
c9240 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6f 70 65 6e 63 6f 6e .en.la.configuraci..n.de.opencon
c9260 6e 65 63 74 3a 00 43 61 64 61 20 63 6f 6d 70 61 c3 b1 65 72 6f 20 64 65 20 73 69 74 69 6f 20 61 nect:.Cada.compa..ero.de.sitio.a
c9280 20 73 69 74 69 6f 20 74 69 65 6e 65 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 6f 70 63 69 .sitio.tiene.las.siguientes.opci
c92a0 6f 6e 65 73 3a 00 48 61 62 69 6c 69 74 61 20 6c 61 20 65 78 74 65 6e 73 69 c3 b3 6e 20 64 65 6c ones:.Habilita.la.extensi..n.del
c92c0 20 70 72 6f 74 6f 63 6f 6c 6f 20 67 65 6e c3 a9 72 69 63 6f 20 28 56 58 4c 41 4e 2d 47 50 45 29 .protocolo.gen..rico.(VXLAN-GPE)
c92e0 2e 20 41 63 74 75 61 6c 6d 65 6e 74 65 2c 20 65 73 74 6f 20 73 6f 6c 6f 20 73 65 20 61 64 6d 69 ..Actualmente,.esto.solo.se.admi
c9300 74 65 20 6a 75 6e 74 6f 20 63 6f 6e 20 6c 61 20 70 61 6c 61 62 72 61 20 63 6c 61 76 65 20 65 78 te.junto.con.la.palabra.clave.ex
c9320 74 65 72 6e 61 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 63 6f 72 72 65 6f 20 65 6c 65 63 terna..Direcci..n.de.correo.elec
c9340 74 72 c3 b3 6e 69 63 6f 20 70 61 72 61 20 61 73 6f 63 69 61 72 20 63 6f 6e 20 65 6c 20 63 65 72 tr..nico.para.asociar.con.el.cer
c9360 74 69 66 69 63 61 64 6f 00 45 6d 61 69 6c 20 75 73 65 64 20 66 6f 72 20 72 65 67 69 73 74 72 61 tificado.Email.used.for.registra
c9380 74 69 6f 6e 20 61 6e 64 20 72 65 63 6f 76 65 72 79 20 63 6f 6e 74 61 63 74 2e 00 49 6e 63 72 75 tion.and.recovery.contact..Incru
c93a0 73 74 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 65 6e 20 6f 74 72 61 00 45 6d 65 72 67 star.una.pol..tica.en.otra.Emerg
c93c0 65 6e 63 69 61 00 45 6e 61 62 6c 65 20 3a 61 62 62 72 3a 60 42 4d 50 20 28 42 47 50 20 4d 6f 6e encia.Enable.:abbr:`BMP.(BGP.Mon
c93e0 69 74 6f 72 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 75 70 70 6f 72 74 00 48 61 62 69 6c itoring.Protocol)`.support.Habil
c9400 69 74 65 20 42 46 44 20 70 61 72 61 20 49 53 49 53 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 ite.BFD.para.ISIS.en.una.interfa
c9420 7a 00 48 61 62 69 6c 69 74 65 20 42 46 44 20 70 61 72 61 20 4f 53 50 46 20 65 6e 20 75 6e 61 20 z.Habilite.BFD.para.OSPF.en.una.
c9440 69 6e 74 65 72 66 61 7a 00 48 61 62 69 6c 69 74 65 20 42 46 44 20 70 61 72 61 20 4f 53 50 46 76 interfaz.Habilite.BFD.para.OSPFv
c9460 33 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 00 48 61 62 69 6c 69 74 61 72 20 42 46 44 20 3.en.una.interfaz.Habilitar.BFD.
c9480 65 6e 20 42 47 50 00 48 61 62 69 6c 69 74 61 72 20 42 46 44 20 65 6e 20 49 53 49 53 00 48 61 62 en.BGP.Habilitar.BFD.en.ISIS.Hab
c94a0 69 6c 69 74 61 72 20 42 46 44 20 65 6e 20 4f 53 50 46 00 48 61 62 69 6c 69 74 61 72 20 42 46 44 ilitar.BFD.en.OSPF.Habilitar.BFD
c94c0 20 65 6e 20 75 6e 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 20 42 47 50 00 48 61 62 69 6c 69 .en.un.grupo.de.pares.BGP.Habili
c94e0 74 65 20 42 46 44 20 65 6e 20 75 6e 20 c3 ba 6e 69 63 6f 20 76 65 63 69 6e 6f 20 42 47 50 00 48 te.BFD.en.un...nico.vecino.BGP.H
c9500 61 62 69 6c 69 74 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e abilite.la.configuraci..n.de.con
c9520 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 64 65 20 44 48 43 50 20 70 61 72 61 mutaci..n.por.error.de.DHCP.para
c9540 20 65 73 74 65 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 2e 00 48 .este.conjunto.de.direcciones..H
c9560 61 62 69 6c 69 74 61 72 20 72 65 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f 20 64 65 20 62 6c 6f 71 75 abilitar.reconocimiento.de.bloqu
c9580 65 20 72 65 74 61 72 64 61 64 6f 20 48 54 20 60 60 5b 44 45 4c 41 59 45 44 2d 42 41 5d 60 60 00 e.retardado.HT.``[DELAYED-BA]``.
c95a0 45 6e 61 62 6c 65 20 49 43 4d 50 20 52 6f 75 74 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f Enable.ICMP.Router.Discovery.Pro
c95c0 74 6f 63 6f 6c 20 73 75 70 70 6f 72 74 00 48 61 62 69 6c 69 74 65 20 65 6c 20 62 75 73 63 61 64 tocol.support.Habilite.el.buscad
c95e0 6f 72 20 49 47 4d 50 20 79 20 4d 4c 44 2e 00 48 61 62 69 6c 69 74 65 20 6c 61 20 69 6e 64 61 67 or.IGMP.y.MLD..Habilite.la.indag
c9600 61 63 69 c3 b3 6e 20 49 47 4d 50 20 79 20 4d 4c 44 2e 00 48 61 62 69 6c 69 74 61 72 20 65 6c 20 aci..n.IGMP.y.MLD..Habilitar.el.
c9620 72 65 65 6e 76 c3 ad 6f 20 64 65 20 49 50 20 65 6e 20 65 6c 20 63 6c 69 65 6e 74 65 00 48 61 62 reenv..o.de.IP.en.el.cliente.Hab
c9640 69 6c 69 74 61 72 20 49 53 2d 49 53 00 48 61 62 69 6c 69 74 61 72 20 73 69 6e 63 72 6f 6e 69 7a ilitar.IS-IS.Habilitar.sincroniz
c9660 61 63 69 c3 b3 6e 20 49 53 2d 49 53 20 65 20 49 47 50 2d 4c 44 50 00 48 61 62 69 6c 69 74 65 20 aci..n.IS-IS.e.IGP-LDP.Habilite.
c9680 49 53 2d 49 53 20 79 20 72 65 64 69 73 74 72 69 62 75 79 61 20 72 75 74 61 73 20 71 75 65 20 6e IS-IS.y.redistribuya.rutas.que.n
c96a0 6f 20 73 65 61 6e 20 6e 61 74 69 76 61 73 20 65 6e 20 49 53 2d 49 53 00 48 61 62 69 6c 69 74 65 o.sean.nativas.en.IS-IS.Habilite
c96c0 20 49 53 2d 49 53 20 63 6f 6e 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 .IS-IS.con.enrutamiento.de.segme
c96e0 6e 74 6f 73 20 28 65 78 70 65 72 69 6d 65 6e 74 61 6c 29 00 48 61 62 69 6c 69 74 61 72 20 6c 61 ntos.(experimental).Habilitar.la
c9700 20 63 61 70 61 63 69 64 61 64 20 64 65 20 70 72 6f 74 65 63 63 69 c3 b3 6e 20 4c 2d 53 49 47 20 .capacidad.de.protecci..n.L-SIG.
c9720 54 58 4f 50 00 48 61 62 69 6c 69 74 65 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 63 6f TXOP.Habilite.la.capacidad.de.co
c9740 64 69 66 69 63 61 63 69 c3 b3 6e 20 4c 44 50 43 20 28 63 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 dificaci..n.LDPC.(comprobaci..n.
c9760 64 65 20 70 61 72 69 64 61 64 20 64 65 20 62 61 6a 61 20 64 65 6e 73 69 64 61 64 29 00 48 61 62 de.paridad.de.baja.densidad).Hab
c9780 69 6c 69 74 61 72 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 63 6f 64 69 66 69 63 61 63 ilitar.la.capacidad.de.codificac
c97a0 69 c3 b3 6e 20 4c 44 50 43 00 48 61 62 69 6c 69 74 61 72 20 65 6c 20 73 65 72 76 69 63 69 6f 20 i..n.LDPC.Habilitar.el.servicio.
c97c0 4c 4c 44 50 00 48 61 62 69 6c 69 74 61 72 20 4f 53 50 46 00 48 61 62 69 6c 69 74 65 20 6c 61 20 LLDP.Habilitar.OSPF.Habilite.la.
c97e0 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 4f 53 50 46 20 65 20 49 47 50 2d 4c 44 50 3a 00 sincronizaci..n.OSPF.e.IGP-LDP:.
c9800 48 61 62 69 6c 69 74 65 20 4f 53 50 46 20 63 6f 6e 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 Habilite.OSPF.con.enrutamiento.d
c9820 65 20 73 65 67 6d 65 6e 74 6f 73 20 28 65 78 70 65 72 69 6d 65 6e 74 61 6c 29 3a 00 48 61 62 69 e.segmentos.(experimental):.Habi
c9840 6c 69 74 65 20 4f 53 50 46 20 63 6f 6e 20 6c 61 20 72 65 64 69 73 74 72 69 62 75 63 69 c3 b3 6e lite.OSPF.con.la.redistribuci..n
c9860 20 64 65 20 72 75 74 61 73 20 64 65 6c 20 6c 6f 6f 70 62 61 63 6b 20 79 20 65 6c 20 6f 72 69 67 .de.rutas.del.loopback.y.el.orig
c9880 65 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 00 48 61 62 69 6c 69 74 65 20 4f 54 50 20 en.predeterminado:.Habilite.OTP.
c98a0 32 46 41 20 70 61 72 61 20 65 6c 20 75 73 75 61 72 69 6f 20 60 6e 6f 6d 62 72 65 20 64 65 20 75 2FA.para.el.usuario.`nombre.de.u
c98c0 73 75 61 72 69 6f 60 20 63 6f 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 72 suario`.con.la.configuraci..n.pr
c98e0 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 61 20 63 6c 61 76 edeterminada,.utilizando.la.clav
c9900 65 20 32 46 41 2f 4d 46 41 20 63 6f 64 69 66 69 63 61 64 61 20 65 6e 20 42 41 53 45 33 32 20 65 e.2FA/MFA.codificada.en.BASE32.e
c9920 73 70 65 63 69 66 69 63 61 64 61 20 70 6f 72 20 60 3c 6b 65 79 3e 20 60 2e 00 48 61 62 69 6c 69 specificada.por.`<key>.`..Habili
c9940 74 65 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 64 65 73 63 61 72 67 61 20 64 65 6c 20 63 te.la.funci..n.de.descarga.del.c
c9960 61 6e 61 6c 20 64 65 20 64 61 74 6f 73 20 4f 70 65 6e 56 50 4e 20 63 61 72 67 61 6e 64 6f 20 65 anal.de.datos.OpenVPN.cargando.e
c9980 6c 20 6d c3 b3 64 75 6c 6f 20 64 65 6c 20 6b 65 72 6e 65 6c 20 61 70 72 6f 70 69 61 64 6f 2e 00 l.m..dulo.del.kernel.apropiado..
c99a0 45 6e 61 62 6c 65 20 50 52 45 46 36 34 20 6f 70 74 69 6f 6e 20 61 73 20 6f 75 74 6c 69 6e 65 64 Enable.PREF64.option.as.outlined
c99c0 20 69 6e 20 3a 72 66 63 3a 60 38 37 38 31 60 2e 00 45 6e 61 62 6c 65 20 53 4e 4d 50 00 48 61 62 .in.:rfc:`8781`..Enable.SNMP.Hab
c99e0 69 6c 69 74 61 72 20 63 6f 6e 73 75 6c 74 61 73 20 53 4e 4d 50 20 64 65 20 6c 61 20 62 61 73 65 ilitar.consultas.SNMP.de.la.base
c9a00 20 64 65 20 64 61 74 6f 73 20 4c 4c 44 50 00 45 6e 61 62 6c 65 20 53 4e 4d 50 20 73 75 70 70 6f .de.datos.LLDP.Enable.SNMP.suppo
c9a20 72 74 20 66 6f 72 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 61 65 rt.for.an.individual.routing.dae
c9a40 6d 6f 6e 2e 00 48 61 62 69 6c 69 74 61 72 20 53 54 50 00 48 61 62 69 6c 69 74 65 20 65 6c 20 73 mon..Habilitar.STP.Habilite.el.s
c9a60 65 72 76 69 63 69 6f 20 54 46 54 50 20 65 73 70 65 63 69 66 69 63 61 6e 64 6f 20 60 3c 64 69 72 ervicio.TFTP.especificando.`<dir
c9a80 65 63 74 6f 72 79 3e 20 60 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 20 70 61 72 61 20 73 65 72 ectory>.`.que.se.usar...para.ser
c9aa0 76 69 72 20 61 72 63 68 69 76 6f 73 2e 00 48 61 62 69 6c 69 74 61 72 20 65 6c 20 6d 6f 64 6f 20 vir.archivos..Habilitar.el.modo.
c9ac0 64 65 20 61 68 6f 72 72 6f 20 64 65 20 65 6e 65 72 67 c3 ad 61 20 56 48 54 20 54 58 4f 50 00 48 de.ahorro.de.energ..a.VHT.TXOP.H
c9ae0 61 62 69 6c 69 74 61 72 20 70 75 65 6e 74 65 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 56 abilitar.puente.compatible.con.V
c9b00 4c 41 4e 00 45 6e 61 62 6c 65 20 61 75 74 6f 6d 61 74 69 63 20 72 65 64 69 72 65 63 74 20 66 72 LAN.Enable.automatic.redirect.fr
c9b20 6f 6d 20 68 74 74 70 20 74 6f 20 68 74 74 70 73 2e 00 48 61 62 69 6c 69 74 65 20 6c 61 20 63 72 om.http.to.https..Habilite.la.cr
c9b40 65 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 20 64 65 20 61 63 63 65 73 6f 20 64 69 72 65 63 eaci..n.de.rutas.de.acceso.direc
c9b60 74 6f 2e 00 48 61 62 69 6c 69 74 65 20 64 69 66 65 72 65 6e 74 65 73 20 74 69 70 6f 73 20 64 65 to..Habilite.diferentes.tipos.de
c9b80 20 64 65 73 63 61 72 67 61 20 64 65 20 68 61 72 64 77 61 72 65 20 65 6e 20 6c 61 20 4e 49 43 20 .descarga.de.hardware.en.la.NIC.
c9ba0 64 61 64 61 2e 00 48 61 62 69 6c 69 74 65 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 68 65 72 65 dada..Habilite.el.protocolo.here
c9bc0 64 61 64 6f 20 64 61 64 6f 20 65 6e 20 65 73 74 61 20 69 6e 73 74 61 6e 63 69 61 20 4c 4c 44 50 dado.dado.en.esta.instancia.LLDP
c9be0 2e 20 4c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 68 65 72 65 64 61 64 6f 73 20 69 6e 63 6c 75 ..Los.protocolos.heredados.inclu
c9c00 79 65 6e 3a 00 48 61 62 69 6c 69 74 61 72 20 6c 61 20 63 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 yen:.Habilitar.la.comprobaci..n.
c9c20 64 65 20 65 73 74 61 64 6f 20 48 54 54 50 20 64 65 20 6c 61 20 63 61 70 61 20 37 00 45 6e 61 62 de.estado.HTTP.de.la.capa.7.Enab
c9c40 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 le.logging.for.the.matched.packe
c9c60 74 2e 20 49 66 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 t..If.this.configuration.command
c9c80 20 69 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 2c 20 74 68 65 6e 20 6c 6f 67 20 69 73 20 6e 6f 74 .is.not.present,.then.log.is.not
c9ca0 20 65 6e 61 62 6c 65 64 2e 00 48 61 62 69 6c 69 74 65 20 6f 20 64 65 73 68 61 62 69 6c 69 74 65 .enabled..Habilite.o.deshabilite
c9cc0 20 56 79 4f 53 20 70 61 72 61 20 71 75 65 20 73 65 20 61 6a 75 73 74 65 20 61 20 3a 72 66 63 3a .VyOS.para.que.se.ajuste.a.:rfc:
c9ce0 60 31 33 33 37 60 2e 20 53 65 20 6d 6f 64 69 66 69 63 61 72 c3 a1 20 65 6c 20 73 69 67 75 69 65 `1337`..Se.modificar...el.siguie
c9d00 6e 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 3a 00 48 61 62 69 nte.par..metro.del.sistema:.Habi
c9d20 6c 69 74 65 20 6f 20 64 65 73 68 61 62 69 6c 69 74 65 20 73 69 20 56 79 4f 53 20 75 73 61 20 63 lite.o.deshabilite.si.VyOS.usa.c
c9d40 6f 6f 6b 69 65 73 20 49 50 76 34 20 54 43 50 20 53 59 4e 2e 20 53 65 20 6d 6f 64 69 66 69 63 61 ookies.IPv4.TCP.SYN..Se.modifica
c9d60 72 c3 a1 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 6c 20 r...el.siguiente.par..metro.del.
c9d80 73 69 73 74 65 6d 61 3a 00 48 61 62 69 6c 69 74 65 20 6f 20 64 65 73 68 61 62 69 6c 69 74 65 20 sistema:.Habilite.o.deshabilite.
c9da0 65 6c 20 72 65 67 69 73 74 72 6f 20 70 61 72 61 20 65 6c 20 70 61 71 75 65 74 65 20 63 6f 69 6e el.registro.para.el.paquete.coin
c9dc0 63 69 64 65 6e 74 65 2e 00 48 61 62 69 6c 69 74 65 20 6f 73 70 66 20 65 6e 20 75 6e 61 20 69 6e cidente..Habilite.ospf.en.una.in
c9de0 74 65 72 66 61 7a 20 79 20 63 6f 6e 66 69 67 75 72 65 20 65 6c 20 c3 a1 72 65 61 20 61 73 6f 63 terfaz.y.configure.el...rea.asoc
c9e00 69 61 64 61 2e 00 48 61 62 69 6c 69 74 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 70 61 72 61 iada..Habilite.la.pol..tica.para
c9e20 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 66 75 65 6e 74 65 20 70 6f 72 20 72 75 .la.validaci..n.de.fuente.por.ru
c9e40 74 61 20 69 6e 76 65 72 74 69 64 61 2c 20 63 6f 6d 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 ta.invertida,.como.se.especifica
c9e60 20 65 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 2e 20 4c 61 20 70 72 c3 a1 63 74 69 63 61 20 72 65 .en.:rfc:`3704`..La.pr..ctica.re
c9e80 63 6f 6d 65 6e 64 61 64 61 20 61 63 74 75 61 6c 20 65 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 20 comendada.actual.en.:rfc:`3704`.
c9ea0 65 73 20 68 61 62 69 6c 69 74 61 72 20 65 6c 20 6d 6f 64 6f 20 65 73 74 72 69 63 74 6f 20 70 61 es.habilitar.el.modo.estricto.pa
c9ec0 72 61 20 65 76 69 74 61 72 20 6c 61 20 73 75 70 6c 61 6e 74 61 63 69 c3 b3 6e 20 64 65 20 49 50 ra.evitar.la.suplantaci..n.de.IP
c9ee0 20 64 65 20 6c 6f 73 20 61 74 61 71 75 65 73 20 44 44 6f 73 2e 20 53 69 20 75 74 69 6c 69 7a 61 .de.los.ataques.DDos..Si.utiliza
c9f00 20 75 6e 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 61 73 69 6d c3 a9 74 72 69 63 6f 20 75 20 6f .un.enrutamiento.asim..trico.u.o
c9f20 74 72 6f 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 63 6f 6d 70 6c 69 63 61 64 6f 2c 20 73 65 20 tro.enrutamiento.complicado,.se.
c9f40 72 65 63 6f 6d 69 65 6e 64 61 20 65 6c 20 6d 6f 64 6f 20 73 75 65 6c 74 6f 2e 00 48 61 62 69 6c recomienda.el.modo.suelto..Habil
c9f60 69 74 65 20 6c 61 20 72 65 63 65 70 63 69 c3 b3 6e 20 64 65 20 50 50 44 55 20 75 73 61 6e 64 6f ite.la.recepci..n.de.PPDU.usando
c9f80 20 53 54 42 43 20 28 43 6f 64 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 62 6c 6f 71 75 65 73 20 .STBC.(Codificaci..n.de.bloques.
c9fa0 64 65 20 65 73 70 61 63 69 6f 2d 74 69 65 6d 70 6f 29 00 48 61 62 69 6c 69 74 65 20 65 6c 20 6d de.espacio-tiempo).Habilite.el.m
c9fc0 75 65 73 74 72 65 6f 20 64 65 20 70 61 71 75 65 74 65 73 2c 20 71 75 65 20 73 65 20 74 72 61 6e uestreo.de.paquetes,.que.se.tran
c9fe0 73 6d 69 74 69 72 c3 a1 6e 20 61 20 6c 6f 73 20 72 65 63 6f 70 69 6c 61 64 6f 72 65 73 20 73 46 smitir..n.a.los.recopiladores.sF
ca000 6c 6f 77 2e 00 48 61 62 69 6c 69 74 65 20 65 6c 20 65 6e 76 c3 ad 6f 20 64 65 20 50 50 44 55 20 low..Habilite.el.env..o.de.PPDU.
ca020 75 73 61 6e 64 6f 20 53 54 42 43 20 28 43 6f 64 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 62 6c usando.STBC.(Codificaci..n.de.bl
ca040 6f 71 75 65 20 64 65 20 65 73 70 61 63 69 6f 2d 74 69 65 6d 70 6f 29 00 48 61 62 69 6c 69 74 65 oque.de.espacio-tiempo).Habilite
ca060 20 65 6c 20 65 6e 76 c3 ad 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 20 69 6e 64 69 63 61 .el.env..o.de.paquetes.de.indica
ca080 63 69 c3 b3 6e 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 4e 48 52 50 20 65 73 74 69 6c 6f 20 43 69 ci..n.de.tr..fico.NHRP.estilo.Ci
ca0a0 73 63 6f 2e 20 53 69 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 20 79 20 6f 70 65 6e 6e sco..Si.est...habilitado.y.openn
ca0c0 68 72 70 20 64 65 74 65 63 74 61 20 75 6e 20 70 61 71 75 65 74 65 20 72 65 65 6e 76 69 61 64 6f hrp.detecta.un.paquete.reenviado
ca0e0 2c 20 65 6e 76 69 61 72 c3 a1 20 75 6e 20 6d 65 6e 73 61 6a 65 20 61 6c 20 72 65 6d 69 74 65 6e ,.enviar...un.mensaje.al.remiten
ca100 74 65 20 6f 72 69 67 69 6e 61 6c 20 64 65 6c 20 70 61 71 75 65 74 65 20 69 6e 64 69 63 c3 a1 6e te.original.del.paquete.indic..n
ca120 64 6f 6c 65 20 71 75 65 20 63 72 65 65 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 69 72 65 dole.que.cree.una.conexi..n.dire
ca140 63 74 61 20 63 6f 6e 20 65 6c 20 64 65 73 74 69 6e 6f 2e 20 45 73 74 6f 20 65 73 20 62 c3 a1 73 cta.con.el.destino..Esto.es.b..s
ca160 69 63 61 6d 65 6e 74 65 20 75 6e 20 65 71 75 69 76 61 6c 65 6e 74 65 20 69 6e 64 65 70 65 6e 64 icamente.un.equivalente.independ
ca180 69 65 6e 74 65 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 6c 61 20 72 65 64 69 72 65 iente.del.protocolo.de.la.redire
ca1a0 63 63 69 c3 b3 6e 20 49 43 4d 50 2e 00 48 61 62 69 6c 69 74 65 20 65 6c 20 70 72 6f 74 6f 63 6f cci..n.ICMP..Habilite.el.protoco
ca1c0 6c 6f 20 64 65 20 c3 a1 72 62 6f 6c 20 64 65 20 65 78 70 61 6e 73 69 c3 b3 6e 2e 20 53 54 50 20 lo.de...rbol.de.expansi..n..STP.
ca1e0 65 73 74 c3 a1 20 64 65 73 68 61 62 69 6c 69 74 61 64 6f 20 64 65 20 66 6f 72 6d 61 20 70 72 65 est...deshabilitado.de.forma.pre
ca200 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 48 61 62 69 6c 69 74 65 20 6c 61 20 63 61 70 61 63 69 64 determinada..Habilite.la.capacid
ca220 61 64 20 4f 70 61 71 75 65 2d 4c 53 41 20 28 72 66 63 32 33 37 30 29 2c 20 6e 65 63 65 73 61 72 ad.Opaque-LSA.(rfc2370),.necesar
ca240 69 61 20 70 61 72 61 20 74 72 61 6e 73 70 6f 72 74 61 72 20 6c 61 20 65 74 69 71 75 65 74 61 20 ia.para.transportar.la.etiqueta.
ca260 65 6e 20 49 47 50 00 48 61 62 69 6c 69 74 61 72 20 65 73 74 61 20 66 75 6e 63 69 c3 b3 6e 20 70 en.IGP.Habilitar.esta.funci..n.p
ca280 72 6f 76 6f 63 61 20 75 6e 20 72 65 69 6e 69 63 69 6f 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 rovoca.un.reinicio.de.la.interfa
ca2a0 7a 2e 00 48 61 62 69 6c 69 74 65 20 6c 61 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 69 z..Habilite.la.transmisi..n.de.i
ca2c0 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 4c 4c 44 50 20 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e nformaci..n.LLDP.en.`<interface>
ca2e0 20 60 2e 20 54 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 64 65 63 69 72 20 60 60 74 6f 64 6f 73 .`..Tambi..n.puede.decir.``todos
ca300 60 60 20 61 71 75 c3 ad 20 70 61 72 61 20 71 75 65 20 4c 4c 44 50 20 65 73 74 c3 a9 20 61 63 74 ``.aqu...para.que.LLDP.est...act
ca320 69 76 61 64 6f 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c ivado.en.todas.las.interfaces..L
ca340 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 50 50 50 6f 45 20 62 61 6a 6f 20 64 65 6d 61 6e 64 61 as.conexiones.PPPoE.bajo.demanda
ca360 20 68 61 62 69 6c 69 74 61 64 61 73 20 61 62 72 65 6e 20 65 6c 20 65 6e 6c 61 63 65 20 73 6f 6c .habilitadas.abren.el.enlace.sol
ca380 6f 20 63 75 61 6e 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 6e 65 63 65 73 69 74 61 20 70 61 o.cuando.el.tr..fico.necesita.pa
ca3a0 73 61 72 20 65 73 74 65 20 65 6e 6c 61 63 65 2e 20 53 69 20 65 6c 20 65 6e 6c 61 63 65 20 66 61 sar.este.enlace..Si.el.enlace.fa
ca3c0 6c 6c 61 20 70 6f 72 20 61 6c 67 c3 ba 6e 20 6d 6f 74 69 76 6f 2c 20 65 6c 20 65 6e 6c 61 63 65 lla.por.alg..n.motivo,.el.enlace
ca3e0 20 73 65 20 76 75 65 6c 76 65 20 61 20 61 63 74 69 76 61 72 20 61 75 74 6f 6d c3 a1 74 69 63 61 .se.vuelve.a.activar.autom..tica
ca400 6d 65 6e 74 65 20 75 6e 61 20 76 65 7a 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 76 75 mente.una.vez.que.el.tr..fico.vu
ca420 65 6c 76 65 20 61 20 70 61 73 61 72 20 70 6f 72 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 53 69 elve.a.pasar.por.la.interfaz..Si
ca440 20 63 6f 6e 66 69 67 75 72 61 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 50 50 50 6f 45 20 62 .configura.una.conexi..n.PPPoE.b
ca460 61 6a 6f 20 64 65 6d 61 6e 64 61 2c 20 74 61 6d 62 69 c3 a9 6e 20 64 65 62 65 20 63 6f 6e 66 69 ajo.demanda,.tambi..n.debe.confi
ca480 67 75 72 61 72 20 65 6c 20 70 65 72 c3 ad 6f 64 6f 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 gurar.el.per..odo.de.tiempo.de.e
ca4a0 73 70 65 72 61 20 69 6e 61 63 74 69 76 6f 2c 20 64 65 73 70 75 c3 a9 73 20 64 65 6c 20 63 75 61 spera.inactivo,.despu..s.del.cua
ca4c0 6c 20 73 65 20 64 65 73 63 6f 6e 65 63 74 61 72 c3 a1 20 75 6e 20 65 6e 6c 61 63 65 20 50 50 50 l.se.desconectar...un.enlace.PPP
ca4e0 6f 45 20 69 6e 61 63 74 69 76 6f 2e 20 55 6e 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 oE.inactivo..Un.tiempo.de.espera
ca500 20 69 6e 61 63 74 69 76 6f 20 64 69 73 74 69 6e 74 6f 20 64 65 20 63 65 72 6f 20 6e 75 6e 63 61 .inactivo.distinto.de.cero.nunca
ca520 20 64 65 73 63 6f 6e 65 63 74 61 72 c3 a1 20 65 6c 20 65 6e 6c 61 63 65 20 64 65 73 70 75 c3 a9 .desconectar...el.enlace.despu..
ca540 73 20 64 65 20 71 75 65 20 61 70 61 72 65 63 69 c3 b3 20 70 6f 72 20 70 72 69 6d 65 72 61 20 76 s.de.que.apareci...por.primera.v
ca560 65 7a 2e 00 48 61 62 69 6c 69 74 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 ez..Habilita.la.autenticaci..n.e
ca580 73 74 69 6c 6f 20 43 69 73 63 6f 20 65 6e 20 70 61 71 75 65 74 65 73 20 4e 48 52 50 2e 20 45 73 stilo.Cisco.en.paquetes.NHRP..Es
ca5a0 74 6f 20 69 6e 63 72 75 73 74 61 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 73 65 63 72 65 to.incrusta.la.contrase..a.secre
ca5c0 74 61 20 64 65 20 74 65 78 74 6f 20 73 69 6e 20 66 6f 72 6d 61 74 6f 20 65 6e 20 6c 6f 73 20 70 ta.de.texto.sin.formato.en.los.p
ca5e0 61 71 75 65 74 65 73 20 4e 48 52 50 20 73 61 6c 69 65 6e 74 65 73 2e 20 4c 6f 73 20 70 61 71 75 aquetes.NHRP.salientes..Los.paqu
ca600 65 74 65 73 20 4e 48 52 50 20 65 6e 74 72 61 6e 74 65 73 20 65 6e 20 65 73 74 61 20 69 6e 74 65 etes.NHRP.entrantes.en.esta.inte
ca620 72 66 61 7a 20 73 65 20 64 65 73 63 61 72 74 61 6e 20 61 20 6d 65 6e 6f 73 20 71 75 65 20 65 73 rfaz.se.descartan.a.menos.que.es
ca640 74 c3 a9 20 70 72 65 73 65 6e 74 65 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 73 65 63 72 t...presente.la.contrase..a.secr
ca660 65 74 61 2e 20 4c 61 20 6c 6f 6e 67 69 74 75 64 20 6d c3 a1 78 69 6d 61 20 64 65 6c 20 73 65 63 eta..La.longitud.m..xima.del.sec
ca680 72 65 74 6f 20 65 73 20 64 65 20 38 20 63 61 72 61 63 74 65 72 65 73 2e 00 50 65 72 6d 69 74 65 reto.es.de.8.caracteres..Permite
ca6a0 20 61 64 6a 75 6e 74 61 72 20 75 6e 61 20 65 74 69 71 75 65 74 61 20 4d 50 4c 53 20 61 20 75 6e .adjuntar.una.etiqueta.MPLS.a.un
ca6c0 61 20 72 75 74 61 20 65 78 70 6f 72 74 61 64 61 20 64 65 73 64 65 20 65 6c 20 56 52 46 20 64 65 a.ruta.exportada.desde.el.VRF.de
ca6e0 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 61 63 74 75 61 6c 20 61 20 56 50 4e 2e 20 53 69 20 65 .unidifusi..n.actual.a.VPN..Si.e
ca700 6c 20 76 61 6c 6f 72 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 65 73 20 61 75 74 6f 6d c3 a1 74 l.valor.especificado.es.autom..t
ca720 69 63 6f 2c 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 6c 61 20 65 74 69 71 75 65 74 61 20 73 65 20 ico,.el.valor.de.la.etiqueta.se.
ca740 61 73 69 67 6e 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 64 65 73 64 65 20 75 6e asigna.autom..ticamente.desde.un
ca760 20 67 72 75 70 6f 20 6d 61 6e 74 65 6e 69 64 6f 2e 00 48 61 62 69 6c 69 74 61 20 6c 61 20 63 6f .grupo.mantenido..Habilita.la.co
ca780 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 nfiguraci..n.del.ancho.de.banda.
ca7a0 61 20 74 72 61 76 c3 a9 73 20 64 65 20 52 41 44 49 55 53 2e 00 48 61 62 69 6c 69 74 61 20 6c 61 a.trav..s.de.RADIUS..Habilita.la
ca7c0 20 69 6d 70 6f 72 74 61 63 69 c3 b3 6e 20 6f 20 65 78 70 6f 72 74 61 63 69 c3 b3 6e 20 64 65 20 .importaci..n.o.exportaci..n.de.
ca7e0 72 75 74 61 73 20 65 6e 74 72 65 20 65 6c 20 56 52 46 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 rutas.entre.el.VRF.de.unidifusi.
ca800 b3 6e 20 61 63 74 75 61 6c 20 79 20 6c 61 20 56 50 4e 2e 00 45 6e 61 62 6c 65 73 20 74 68 65 20 .n.actual.y.la.VPN..Enables.the.
ca820 47 65 6e 65 72 69 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 Generic.Protocol.extension.(VXLA
ca840 4e 2d 47 50 45 29 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 N-GPE)..Currently,.this.is.only.
ca860 73 75 70 70 6f 72 74 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 supported.together.with.the.exte
ca880 72 6e 61 6c 20 6b 65 79 77 6f 72 64 2e 00 48 61 62 69 6c 69 74 61 20 65 6c 20 6d 6f 64 6f 20 64 rnal.keyword..Habilita.el.modo.d
ca8a0 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 65 63 6f 00 45 6e 61 62 6c 65 73 20 74 68 e.transmisi..n.de.eco.Enables.th
ca8c0 65 20 72 6f 6f 74 20 70 61 72 74 69 74 69 6f 6e 20 61 75 74 6f 2d 65 78 74 65 6e 73 69 6f 6e 20 e.root.partition.auto-extension.
ca8e0 61 6e 64 20 72 65 73 69 7a 65 73 20 74 6f 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 76 61 69 6c and.resizes.to.the.maximum.avail
ca900 61 62 6c 65 20 73 70 61 63 65 20 6f 6e 20 73 79 73 74 65 6d 20 62 6f 6f 74 2e 00 48 61 62 69 6c able.space.on.system.boot..Habil
ca920 69 74 61 63 69 c3 b3 6e 20 64 65 20 61 6e 75 6e 63 69 6f 73 00 48 61 62 69 6c 69 74 61 63 69 c3 itaci..n.de.anuncios.Habilitaci.
ca940 b3 6e 20 64 65 20 4f 70 65 6e 56 50 4e 20 44 43 4f 00 48 61 62 69 6c 69 74 61 72 20 53 53 48 20 .n.de.OpenVPN.DCO.Habilitar.SSH.
ca960 73 6f 6c 6f 20 72 65 71 75 69 65 72 65 20 71 75 65 20 65 73 70 65 63 69 66 69 71 75 65 20 65 6c solo.requiere.que.especifique.el
ca980 20 70 75 65 72 74 6f 20 60 60 3c 70 6f 72 74 3e 20 60 60 20 64 65 73 65 61 20 71 75 65 20 53 53 .puerto.``<port>.``.desea.que.SS
ca9a0 48 20 65 73 63 75 63 68 65 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 H.escuche..De.forma.predetermina
ca9c0 64 61 2c 20 53 53 48 20 73 65 20 65 6a 65 63 75 74 61 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 da,.SSH.se.ejecuta.en.el.puerto.
ca9e0 32 32 2e 00 48 61 62 69 6c 69 74 61 72 20 65 73 74 61 20 66 75 6e 63 69 c3 b3 6e 20 61 75 6d 65 22..Habilitar.esta.funci..n.aume
caa00 6e 74 61 20 65 6c 20 72 69 65 73 67 6f 20 64 65 20 73 61 74 75 72 61 63 69 c3 b3 6e 20 64 65 6c nta.el.riesgo.de.saturaci..n.del
caa20 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 2e 00 48 61 63 65 72 20 63 75 6d 70 6c 69 72 20 6c .ancho.de.banda..Hacer.cumplir.l
caa40 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 20 65 73 74 72 69 63 74 61 a.verificaci..n.de.ruta.estricta
caa60 00 45 73 63 6c 61 76 69 7a 61 72 20 60 3c 6d 65 6d 62 65 72 3e 20 60 69 6e 74 65 72 66 61 7a 20 .Esclavizar.`<member>.`interfaz.
caa80 70 61 72 61 20 65 6e 6c 61 7a 61 72 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 00 41 73 65 67 para.enlazar`<interface>.`..Aseg
caaa0 c3 ba 72 65 73 65 20 64 65 20 71 75 65 20 61 6c 20 63 6f 6d 70 61 72 61 72 20 72 75 74 61 73 20 ..rese.de.que.al.comparar.rutas.
caac0 64 6f 6e 64 65 20 61 6d 62 61 73 20 73 6f 6e 20 69 67 75 61 6c 65 73 20 65 6e 20 6c 61 20 6d 61 donde.ambas.son.iguales.en.la.ma
caae0 79 6f 72 c3 ad 61 20 64 65 20 6c 61 73 20 6d c3 a9 74 72 69 63 61 73 2c 20 69 6e 63 6c 75 69 64 yor..a.de.las.m..tricas,.incluid
cab00 61 73 20 6c 61 73 20 70 72 65 66 65 72 65 6e 63 69 61 73 20 6c 6f 63 61 6c 65 73 2c 20 6c 61 20 as.las.preferencias.locales,.la.
cab20 6c 6f 6e 67 69 74 75 64 20 64 65 20 41 53 5f 50 41 54 48 2c 20 65 6c 20 63 6f 73 74 6f 20 64 65 longitud.de.AS_PATH,.el.costo.de
cab40 20 49 47 50 2c 20 4d 45 44 2c 20 65 6c 20 65 6d 70 61 74 65 20 73 65 20 72 6f 6d 70 65 20 65 6e .IGP,.MED,.el.empate.se.rompe.en
cab60 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 6c 61 20 49 44 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 .funci..n.de.la.ID.del.enrutador
cab80 2e 00 4c 61 73 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 65 6d 70 72 65 73 61 72 69 61 6c 65 ..Las.instalaciones.empresariale
caba0 73 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 69 6e 63 6c 75 79 65 6e 20 75 6e 20 74 69 70 6f 20 s.generalmente.incluyen.un.tipo.
cabc0 64 65 20 73 65 72 76 69 63 69 6f 20 64 65 20 64 69 72 65 63 74 6f 72 69 6f 20 71 75 65 20 73 65 de.servicio.de.directorio.que.se
cabe0 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 74 65 6e 65 72 20 75 6e 20 c3 ba 6e 69 63 6f 20 61 6c .utiliza.para.tener.un...nico.al
cac00 6d 61 63 c3 a9 6e 20 64 65 20 63 6f 6e 74 72 61 73 65 c3 b1 61 73 20 70 61 72 61 20 74 6f 64 6f mac..n.de.contrase..as.para.todo
cac20 73 20 6c 6f 73 20 65 6d 70 6c 65 61 64 6f 73 2e 20 56 79 4f 53 20 79 20 4f 70 65 6e 56 50 4e 20 s.los.empleados..VyOS.y.OpenVPN.
cac40 61 64 6d 69 74 65 6e 20 65 6c 20 75 73 6f 20 64 65 20 4c 44 41 50 2f 41 44 20 63 6f 6d 6f 20 62 admiten.el.uso.de.LDAP/AD.como.b
cac60 61 63 6b 65 6e 64 20 64 65 20 75 73 75 61 72 69 6f 20 c3 ba 6e 69 63 6f 2e 00 45 72 69 63 73 73 ackend.de.usuario...nico..Ericss
cac80 6f 6e 20 6c 6f 20 6c 6c 61 6d 61 20 52 65 65 6e 76 c3 ad 6f 20 66 6f 72 7a 61 64 6f 20 64 65 20 on.lo.llama.Reenv..o.forzado.de.
caca0 4d 41 43 20 28 62 6f 72 72 61 64 6f 72 20 52 46 43 29 00 45 72 72 6f 72 00 43 6f 6e 64 69 63 69 MAC.(borrador.RFC).Error.Condici
cacc0 6f 6e 65 73 20 64 65 20 65 72 72 6f 72 00 4c 61 73 20 73 65 73 69 6f 6e 65 73 20 65 73 74 61 62 ones.de.error.Las.sesiones.estab
cace0 6c 65 63 69 64 61 73 20 73 65 20 70 75 65 64 65 6e 20 76 65 72 20 75 73 61 6e 64 6f 20 65 6c 20 lecidas.se.pueden.ver.usando.el.
cad00 63 6f 6d 61 6e 64 6f 20 6f 70 65 72 61 74 69 76 6f 20 2a 2a 73 68 6f 77 20 6c 32 74 70 2d 73 65 comando.operativo.**show.l2tp-se
cad20 72 76 65 72 20 73 65 73 73 69 6f 6e 73 2a 2a 00 65 74 68 65 72 6e 65 74 00 45 6c 20 63 6f 6e 74 rver.sessions**.ethernet.El.cont
cad40 72 6f 6c 20 64 65 20 66 6c 75 6a 6f 20 64 65 20 45 74 68 65 72 6e 65 74 20 65 73 20 75 6e 20 6d rol.de.flujo.de.Ethernet.es.un.m
cad60 65 63 61 6e 69 73 6d 6f 20 70 61 72 61 20 64 65 74 65 6e 65 72 20 74 65 6d 70 6f 72 61 6c 6d 65 ecanismo.para.detener.temporalme
cad80 6e 74 65 20 6c 61 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 64 61 74 6f 73 20 65 6e 20 nte.la.transmisi..n.de.datos.en.
cada0 6c 61 73 20 72 65 64 65 73 20 69 6e 66 6f 72 6d c3 a1 74 69 63 61 73 20 64 65 20 6c 61 20 66 61 las.redes.inform..ticas.de.la.fa
cadc0 6d 69 6c 69 61 20 45 74 68 65 72 6e 65 74 2e 20 45 6c 20 6f 62 6a 65 74 69 76 6f 20 64 65 20 65 milia.Ethernet..El.objetivo.de.e
cade0 73 74 65 20 6d 65 63 61 6e 69 73 6d 6f 20 65 73 20 67 61 72 61 6e 74 69 7a 61 72 20 75 6e 61 20 ste.mecanismo.es.garantizar.una.
cae00 70 c3 a9 72 64 69 64 61 20 64 65 20 70 61 71 75 65 74 65 73 20 63 65 72 6f 20 65 6e 20 70 72 65 p..rdida.de.paquetes.cero.en.pre
cae20 73 65 6e 63 69 61 20 64 65 20 63 6f 6e 67 65 73 74 69 c3 b3 6e 20 65 6e 20 6c 61 20 72 65 64 2e sencia.de.congesti..n.en.la.red.
cae40 00 4f 70 63 69 6f 6e 65 73 20 64 65 20 45 74 68 65 72 6e 65 74 00 45 74 68 65 72 74 79 70 65 20 .Opciones.de.Ethernet.Ethertype.
cae60 60 60 30 78 38 31 30 30 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 60 60 38 30 32 2e 31 71 60 ``0x8100``.is.used.for.``802.1q`
cae80 60 20 61 6e 64 20 65 74 68 65 72 74 79 70 65 20 60 60 30 78 38 38 61 38 60 60 20 69 73 20 75 73 `.and.ethertype.``0x88a8``.is.us
caea0 65 64 20 66 6f 72 20 60 60 38 30 32 2e 31 61 64 60 60 2e 00 43 6f 6e 74 72 6f 6c 61 64 6f 72 20 ed.for.``802.1ad``..Controlador.
caec0 64 65 20 65 76 65 6e 74 6f 73 00 50 61 73 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 de.eventos.Pasos.de.configuraci.
caee0 b3 6e 20 64 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 00 44 65 .n.del.controlador.de.eventos.De
caf00 73 63 72 69 70 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 64 65 20 6c 61 20 74 65 63 6e 6f 6c 6f scripci..n.general.de.la.tecnolo
caf20 67 c3 ad 61 20 64 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 00 g..a.del.controlador.de.eventos.
caf40 45 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 20 6c 65 20 70 65 72 El.controlador.de.eventos.le.per
caf60 6d 69 74 65 20 65 6a 65 63 75 74 61 72 20 73 65 63 75 65 6e 63 69 61 73 20 64 65 20 63 6f 6d 61 mite.ejecutar.secuencias.de.coma
caf80 6e 64 6f 73 20 63 75 61 6e 64 6f 20 61 70 61 72 65 63 65 20 75 6e 61 20 63 61 64 65 6e 61 20 71 ndos.cuando.aparece.una.cadena.q
cafa0 75 65 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 75 6e 61 20 65 78 70 72 65 73 69 c3 b3 6e 20 72 ue.coincide.con.una.expresi..n.r
cafc0 65 67 75 6c 61 72 20 6f 20 75 6e 61 20 65 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 egular.o.una.expresi..n.regular.
cafe0 63 6f 6e 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 73 65 72 76 69 63 69 6f 20 65 6e 20 6c 6f 73 con.un.nombre.de.servicio.en.los
cb000 20 72 65 67 69 73 74 72 6f 73 20 64 65 20 6a 6f 75 72 6e 61 6c 64 2e 20 50 75 65 64 65 20 70 61 .registros.de.journald..Puede.pa
cb020 73 61 72 20 76 61 72 69 61 62 6c 65 73 2c 20 61 72 67 75 6d 65 6e 74 6f 73 20 79 20 75 6e 61 20 sar.variables,.argumentos.y.una.
cb040 63 61 64 65 6e 61 20 63 6f 69 6e 63 69 64 65 6e 74 65 20 63 6f 6d 70 6c 65 74 61 20 61 6c 20 73 cadena.coincidente.completa.al.s
cb060 63 72 69 70 74 2e 00 53 65 63 75 65 6e 63 69 61 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 64 65 6c cript..Secuencia.de.comandos.del
cb080 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 00 43 6f 6e 74 72 6f 6c 61 .controlador.de.eventos.Controla
cb0a0 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 20 71 75 65 20 6d 6f 6e 69 74 6f 72 65 61 20 65 6c 20 dor.de.eventos.que.monitorea.el.
cb0c0 65 73 74 61 64 6f 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 74 68 30 2e 00 43 61 64 61 estado.de.la.interfaz.eth0..Cada
cb0e0 20 72 65 67 6c 61 20 4e 41 54 20 74 69 65 6e 65 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 64 65 20 74 .regla.NAT.tiene.un.comando.de.t
cb100 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 66 69 6e 69 64 6f 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 raducci..n.definido..La.direcci.
cb120 b3 6e 20 64 65 66 69 6e 69 64 61 20 70 61 72 61 20 6c 61 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 .n.definida.para.la.traducci..n.
cb140 65 73 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 75 74 69 6c 69 7a 61 64 61 20 63 75 61 6e 64 es.la.direcci..n.utilizada.cuand
cb160 6f 20 73 65 20 72 65 65 6d 70 6c 61 7a 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 o.se.reemplaza.la.informaci..n.d
cb180 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 75 6e 20 70 61 71 75 65 74 65 2e 00 43 61 64 61 e.direcci..n.en.un.paquete..Cada
cb1a0 20 72 65 67 6c 61 20 53 4e 41 54 36 36 20 74 69 65 6e 65 20 64 65 66 69 6e 69 64 6f 20 75 6e 20 .regla.SNAT66.tiene.definido.un.
cb1c0 63 6f 6d 61 6e 64 6f 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 2e 20 45 6c 20 70 72 65 66 69 comando.de.traducci..n..El.prefi
cb1e0 6a 6f 20 64 65 66 69 6e 69 64 6f 20 70 61 72 61 20 6c 61 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 jo.definido.para.la.traducci..n.
cb200 65 73 20 65 6c 20 70 72 65 66 69 6a 6f 20 71 75 65 20 73 65 20 75 73 61 20 63 75 61 6e 64 6f 20 es.el.prefijo.que.se.usa.cuando.
cb220 73 65 20 72 65 65 6d 70 6c 61 7a 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 se.reemplaza.la.informaci..n.de.
cb240 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 75 6e 20 70 61 71 75 65 74 65 2e e3 80 81 00 la.direcci..n.en.un.paquete.....
cb260 43 61 64 61 20 63 6c 61 76 65 20 53 53 48 20 76 69 65 6e 65 20 65 6e 20 74 72 65 73 20 70 61 72 Cada.clave.SSH.viene.en.tres.par
cb280 74 65 73 3a 00 43 61 64 61 20 70 61 72 74 65 20 64 65 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 tes:.Cada.parte.de.la.clave.p..b
cb2a0 6c 69 63 61 20 53 53 48 20 61 20 6c 61 20 71 75 65 20 68 61 63 65 20 72 65 66 65 72 65 6e 63 69 lica.SSH.a.la.que.hace.referenci
cb2c0 61 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 20 60 20 72 65 71 75 69 65 72 65 20 6c 61 20 63 6f a.`<identifier>.`.requiere.la.co
cb2e0 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 60 3c 74 79 70 65 3e 20 60 20 64 65 20 6c 61 20 nfiguraci..n.de.`<type>.`.de.la.
cb300 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 75 74 69 6c 69 7a 61 64 61 2e 20 45 73 74 65 20 74 clave.p..blica.utilizada..Este.t
cb320 69 70 6f 20 70 75 65 64 65 20 73 65 72 20 63 75 61 6c 71 75 69 65 72 61 20 64 65 3a 00 43 61 64 ipo.puede.ser.cualquiera.de:.Cad
cb340 61 20 70 75 65 72 74 6f 20 55 44 50 20 71 75 65 20 73 65 20 72 65 65 6e 76 69 61 72 c3 a1 20 72 a.puerto.UDP.que.se.reenviar...r
cb360 65 71 75 69 65 72 65 20 75 6e 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 c3 ba 6e 69 equiere.una.identificaci..n...ni
cb380 63 61 2e 20 c2 a1 41 63 74 75 61 6c 6d 65 6e 74 65 20 61 64 6d 69 74 69 6d 6f 73 20 39 39 20 49 ca....Actualmente.admitimos.99.I
cb3a0 44 21 00 43 61 64 61 20 69 6e 74 65 72 66 61 7a 20 45 74 68 65 72 6e 65 74 20 76 69 72 74 75 61 D!.Cada.interfaz.Ethernet.virtua
cb3c0 6c 20 73 65 20 63 6f 6d 70 6f 72 74 61 20 63 6f 6d 6f 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 l.se.comporta.como.una.interfaz.
cb3e0 45 74 68 65 72 6e 65 74 20 72 65 61 6c 2e 20 50 75 65 64 65 6e 20 74 65 6e 65 72 20 64 69 72 65 Ethernet.real..Pueden.tener.dire
cb400 63 63 69 6f 6e 65 73 20 49 50 76 34 2f 49 50 76 36 20 63 6f 6e 66 69 67 75 72 61 64 61 73 2c 20 cciones.IPv4/IPv6.configuradas,.
cb420 6f 20 70 75 65 64 65 6e 20 73 6f 6c 69 63 69 74 61 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 70 o.pueden.solicitar.direcciones.p
cb440 6f 72 20 44 48 43 50 2f 44 48 43 50 76 36 20 79 20 65 73 74 c3 a1 6e 20 61 73 6f 63 69 61 64 61 or.DHCP/DHCPv6.y.est..n.asociada
cb460 73 2f 6d 61 70 65 61 64 61 73 20 63 6f 6e 20 75 6e 20 70 75 65 72 74 6f 20 65 74 68 65 72 6e 65 s/mapeadas.con.un.puerto.etherne
cb480 74 20 72 65 61 6c 2e 20 45 73 74 6f 20 74 61 6d 62 69 c3 a9 6e 20 68 61 63 65 20 71 75 65 20 6c t.real..Esto.tambi..n.hace.que.l
cb4a0 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 73 65 as.interfaces.Pseudo-Ethernet.se
cb4c0 61 6e 20 69 6e 74 65 72 65 73 61 6e 74 65 73 20 70 61 72 61 20 66 69 6e 65 73 20 64 65 20 70 72 an.interesantes.para.fines.de.pr
cb4e0 75 65 62 61 2e 20 55 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 50 73 65 75 64 6f 2d 45 74 68 65 ueba..Un.dispositivo.Pseudo-Ethe
cb500 72 6e 65 74 20 68 65 72 65 64 61 72 c3 a1 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 rnet.heredar...caracter..sticas.
cb520 28 76 65 6c 6f 63 69 64 61 64 2c 20 64 c3 ba 70 6c 65 78 2c 20 2e 2e 2e 29 20 64 65 20 73 75 20 (velocidad,.d..plex,....).de.su.
cb540 69 6e 74 65 72 66 61 7a 20 70 72 69 6e 63 69 70 61 6c 20 66 c3 ad 73 69 63 61 20 28 65 6c 20 6c interfaz.principal.f..sica.(el.l
cb560 6c 61 6d 61 64 6f 20 65 6e 6c 61 63 65 29 2e 00 43 61 64 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 57 lamado.enlace)..Cada.conexi..n.W
cb580 57 41 4e 20 72 65 71 75 69 65 72 65 20 75 6e 20 3a 61 62 62 72 3a 60 41 50 4e 20 28 4e 6f 6d 62 WAN.requiere.un.:abbr:`APN.(Nomb
cb5a0 72 65 20 64 65 20 70 75 6e 74 6f 20 64 65 20 61 63 63 65 73 6f 29 60 20 71 75 65 20 75 74 69 6c re.de.punto.de.acceso)`.que.util
cb5c0 69 7a 61 20 65 6c 20 63 6c 69 65 6e 74 65 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 iza.el.cliente.para.conectarse.a
cb5e0 20 6c 61 20 72 65 64 20 64 65 6c 20 49 53 50 2e 20 45 73 74 65 20 65 73 20 75 6e 20 70 61 72 c3 .la.red.del.ISP..Este.es.un.par.
cb600 a1 6d 65 74 72 6f 20 6f 62 6c 69 67 61 74 6f 72 69 6f 2e 20 50 c3 b3 6e 67 61 73 65 20 65 6e 20 .metro.obligatorio..P..ngase.en.
cb620 63 6f 6e 74 61 63 74 6f 20 63 6f 6e 20 73 75 20 70 72 6f 76 65 65 64 6f 72 20 64 65 20 73 65 72 contacto.con.su.proveedor.de.ser
cb640 76 69 63 69 6f 73 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 65 6c 20 41 50 4e 20 63 6f 72 72 65 vicios.para.obtener.el.APN.corre
cb660 63 74 6f 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 cto..Every.connection/remote-acc
cb680 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 ess.pool.we.configure.also.needs
cb6a0 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c .a.pool.where.we.can.draw.our.cl
cb6c0 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 ient.IP.addresses.from..We.provi
cb6e0 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f de.one.IPv4.and.IPv6.pool..Autho
cb700 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 rized.clients.will.receive.an.IP
cb720 76 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 31 32 38 2f v4.address.from.the.192.0.2.128/
cb740 32 35 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 25.prefix.and.an.IPv6.address.fr
cb760 6f 6d 20 74 68 65 20 32 30 30 31 3a 64 62 38 3a 32 30 30 30 3a 3a 2f 36 34 20 70 72 65 66 69 78 om.the.2001:db8:2000::/64.prefix
cb780 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 ..We.can.also.send.some.DNS.name
cb7a0 73 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 servers.down.to.our.clients.used
cb7c0 20 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 76 65 72 79 20 63 6f 6e 6e .on.their.connection..Every.conn
cb7e0 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e ection/remote-access.pool.we.con
cb800 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 figure.also.needs.a.pool.where.w
cb820 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 e.can.draw.our.client.IP.address
cb840 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 es.from..We.provide.one.IPv4.and
cb860 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 .IPv6.pool..Authorized.clients.w
cb880 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d ill.receive.an.IPv4.address.from
cb8a0 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 76 34 20 70 72 65 66 69 78 20 61 6e 64 20 .the.configured.IPv4.prefix.and.
cb8c0 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 70 72 an.IPv6.address.from.the.IPv6.pr
cb8e0 65 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 efix..We.can.also.send.some.DNS.
cb900 6e 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 nameservers.down.to.our.clients.
cb920 75 73 65 64 20 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 6a 65 6d 70 6c used.on.their.connection..Ejempl
cb940 6f 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 65 6a 65 6d 70 6c 6f 00 45 6a 65 6d o.Configuraci..n.de.ejemplo.Ejem
cb960 70 6c 6f 20 64 65 20 73 6f 6c 6f 20 49 50 76 36 3a 00 52 65 64 20 64 65 20 65 6a 65 6d 70 6c 6f plo.de.solo.IPv6:.Red.de.ejemplo
cb980 00 45 6a 65 6d 70 6c 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 63 69 .Ejemplo.de.configuraci..n.parci
cb9a0 61 6c 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 65 6a 65 6d 70 6c 6f 20 70 61 72 al.Configuraci..n.de.ejemplo.par
cb9c0 61 20 69 6e 74 65 72 66 61 63 65 73 20 57 69 72 65 47 75 61 72 64 3a 00 45 6a 65 6d 70 6c 6f 20 a.interfaces.WireGuard:.Ejemplo.
cb9e0 70 61 72 61 20 63 61 6d 62 69 61 72 20 65 6c 20 6c c3 ad 6d 69 74 65 20 64 65 20 76 65 6c 6f 63 para.cambiar.el.l..mite.de.veloc
cba00 69 64 61 64 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 52 41 44 49 55 53 20 43 6f 41 2e 00 45 6a idad.a.trav..s.de.RADIUS.CoA..Ej
cba20 65 6d 70 6c 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 56 50 4e 20 4c 32 emplo.para.configurar.una.VPN.L2
cba40 54 50 20 73 69 6d 70 6c 65 20 73 6f 62 72 65 20 49 50 73 65 63 20 70 61 72 61 20 61 63 63 65 73 TP.simple.sobre.IPsec.para.acces
cba60 6f 20 72 65 6d 6f 74 6f 20 28 66 75 6e 63 69 6f 6e 61 20 63 6f 6e 20 63 6c 69 65 6e 74 65 73 20 o.remoto.(funciona.con.clientes.
cba80 56 50 4e 20 6e 61 74 69 76 6f 73 20 64 65 20 57 69 6e 64 6f 77 73 20 79 20 4d 61 63 29 3a 00 45 VPN.nativos.de.Windows.y.Mac):.E
cbaa0 6a 65 6d 70 6c 6f 20 64 65 20 72 65 64 69 72 65 63 63 69 c3 b3 6e 3a 00 45 78 61 6d 70 6c 65 20 jemplo.de.redirecci..n:.Example.
cbac0 73 79 6e 70 72 6f 78 79 00 45 6a 65 6d 70 6c 6f 2c 20 64 65 73 64 65 20 65 6c 20 63 6f 6d 61 6e synproxy.Ejemplo,.desde.el.coman
cbae0 64 6f 20 64 65 20 65 6e 76 c3 ad 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 72 61 64 do.de.env..o.del.servidor.de.rad
cbb00 69 6f 20 70 61 72 61 20 64 65 73 63 6f 6e 65 63 74 61 72 20 65 6c 20 63 6c 69 65 6e 74 65 20 63 io.para.desconectar.el.cliente.c
cbb20 6f 6e 20 6c 61 20 70 72 75 65 62 61 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 on.la.prueba.de.nombre.de.usuari
cbb40 6f 00 45 6a 65 6d 70 6c 6f 3a 00 45 6a 65 6d 70 6c 6f 3a 20 64 65 6c 65 67 75 65 20 75 6e 20 70 o.Ejemplo:.Ejemplo:.delegue.un.p
cbb60 72 65 66 69 6a 6f 20 2f 36 34 20 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 74 68 38 20 71 75 refijo./64.a.la.interfaz.eth8.qu
cbb80 65 20 75 73 61 72 c3 a1 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 65 6e e.usar...una.direcci..n.local.en
cbba0 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 60 60 3c 70 72 65 66 69 78 3e 20 3a 3a .este.enrutador.de.``<prefix>.::
cbbc0 66 66 66 66 60 60 2c 20 79 61 20 71 75 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 36 35 35 ffff``,.ya.que.la.direcci..n.655
cbbe0 33 34 20 63 6f 72 72 65 73 70 6f 6e 64 65 72 c3 a1 20 61 20 60 60 66 66 66 66 60 60 20 65 6e 20 34.corresponder...a.``ffff``.en.
cbc00 6e 6f 74 61 63 69 c3 b3 6e 20 68 65 78 61 64 65 63 69 6d 61 6c 2e 00 45 6a 65 6d 70 6c 6f 3a 20 notaci..n.hexadecimal..Ejemplo:.
cbc20 70 61 72 61 20 75 6e 61 20 72 65 64 20 64 65 20 7e 38 30 30 30 20 68 6f 73 74 73 2c 20 73 65 20 para.una.red.de.~8000.hosts,.se.
cbc40 72 65 63 6f 6d 69 65 6e 64 61 20 75 6e 20 67 72 75 70 6f 20 4e 41 54 20 64 65 20 6f 72 69 67 65 recomienda.un.grupo.NAT.de.orige
cbc60 6e 20 64 65 20 33 32 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 2e 00 45 6a 65 6d 70 6c 6f 3a n.de.32.direcciones.IP..Ejemplo:
cbc80 20 73 69 20 65 6c 20 49 44 20 65 73 20 31 20 79 20 61 6c 20 63 6c 69 65 6e 74 65 20 73 65 20 6c .si.el.ID.es.1.y.al.cliente.se.l
cbca0 65 20 64 65 6c 65 67 61 20 75 6e 20 70 72 65 66 69 6a 6f 20 49 50 76 36 20 32 30 30 31 3a 64 62 e.delega.un.prefijo.IPv6.2001:db
cbcc0 38 3a 66 66 66 66 3a 3a 2f 34 38 2c 20 64 68 63 70 36 63 20 63 6f 6d 62 69 6e 61 72 c3 a1 20 6c 8:ffff::/48,.dhcp6c.combinar...l
cbce0 6f 73 20 64 6f 73 20 76 61 6c 6f 72 65 73 20 65 6e 20 75 6e 20 73 6f 6c 6f 20 70 72 65 66 69 6a os.dos.valores.en.un.solo.prefij
cbd00 6f 20 49 50 76 36 2c 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 31 3a 3a 2f 36 34 2c 20 79 20 o.IPv6,.2001:db8:ffff:1::/64,.y.
cbd20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 70 72 65 66 69 6a 6f 20 65 6e 20 6c 61 20 69 6e 74 65 configurar.el.prefijo.en.la.inte
cbd40 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 45 6a 65 6d 70 6c 6f 3a 20 44 75 70 6c rfaz.especificada..Ejemplo:.Dupl
cbd60 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 20 64 65 6c 20 70 75 icar.el.tr..fico.entrante.del.pu
cbd80 65 72 74 6f 20 60 62 6f 6e 64 31 60 20 61 20 60 65 74 68 33 60 00 45 6a 65 6d 70 6c 6f 3a 20 44 erto.`bond1`.a.`eth3`.Ejemplo:.D
cbda0 75 70 6c 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 20 64 65 6c uplicar.el.tr..fico.entrante.del
cbdc0 20 70 75 65 72 74 6f 20 60 62 72 31 60 20 61 20 60 65 74 68 33 60 00 45 6a 65 6d 70 6c 6f 3a 20 .puerto.`br1`.a.`eth3`.Ejemplo:.
cbde0 44 75 70 6c 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 20 64 65 Duplicar.el.tr..fico.entrante.de
cbe00 6c 20 70 75 65 72 74 6f 20 60 65 74 68 31 60 20 61 20 60 65 74 68 33 60 00 45 6a 65 6d 70 6c 6f l.puerto.`eth1`.a.`eth3`.Ejemplo
cbe20 3a 20 44 75 70 6c 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 20 :.Duplicar.el.tr..fico.saliente.
cbe40 64 65 6c 20 70 75 65 72 74 6f 20 60 62 6f 6e 64 31 60 20 61 20 60 65 74 68 33 60 00 45 6a 65 6d del.puerto.`bond1`.a.`eth3`.Ejem
cbe60 70 6c 6f 3a 20 44 75 70 6c 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e plo:.Duplicar.el.tr..fico.salien
cbe80 74 65 20 64 65 6c 20 70 75 65 72 74 6f 20 60 62 72 31 60 20 61 20 60 65 74 68 33 60 00 45 6a 65 te.del.puerto.`br1`.a.`eth3`.Eje
cbea0 6d 70 6c 6f 3a 20 44 75 70 6c 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 mplo:.Duplicar.el.tr..fico.salie
cbec0 6e 74 65 20 64 65 6c 20 70 75 65 72 74 6f 20 60 65 74 68 31 60 20 61 20 60 65 74 68 33 60 00 45 nte.del.puerto.`eth1`.a.`eth3`.E
cbee0 6a 65 6d 70 6c 6f 3a 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 70 75 65 72 74 6f 20 6d 69 65 jemplo:.configurar.el.puerto.mie
cbf00 6d 62 72 6f 20 60 65 74 68 30 60 20 70 61 72 61 20 71 75 65 20 73 65 20 70 65 72 6d 69 74 61 20 mbro.`eth0`.para.que.se.permita.
cbf20 56 4c 41 4e 20 34 00 45 6a 65 6d 70 6c 6f 3a 20 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 70 75 65 VLAN.4.Ejemplo:.Configure.el.pue
cbf40 72 74 6f 20 6d 69 65 6d 62 72 6f 20 60 65 74 68 30 60 20 70 61 72 61 20 70 65 72 6d 69 74 69 72 rto.miembro.`eth0`.para.permitir
cbf60 20 56 4c 41 4e 20 36 2d 38 00 45 6a 65 6d 70 6c 6f 3a 20 65 73 74 61 62 6c 65 7a 63 61 20 65 6c .VLAN.6-8.Ejemplo:.establezca.el
cbf80 20 70 75 65 72 74 6f 20 6d 69 65 6d 62 72 6f 20 60 65 74 68 30 60 20 70 61 72 61 20 71 75 65 20 .puerto.miembro.`eth0`.para.que.
cbfa0 73 65 61 20 56 4c 41 4e 20 32 20 6e 61 74 69 76 6f 00 45 6a 65 6d 70 6c 6f 3a 20 70 61 72 61 20 sea.VLAN.2.nativo.Ejemplo:.para.
cbfc0 61 67 72 65 67 61 72 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 60 60 76 79 6f 73 2e 6e agregar.se.establece.en.``vyos.n
cbfe0 65 74 60 60 20 79 20 6c 61 20 55 52 4c 20 72 65 63 69 62 69 64 61 20 65 73 20 60 60 77 77 77 2f et``.y.la.URL.recibida.es.``www/
cc000 66 6f 6f 2e 68 74 6d 6c 60 60 2c 20 65 6c 20 73 69 73 74 65 6d 61 20 75 73 61 72 c3 a1 20 6c 61 foo.html``,.el.sistema.usar...la
cc020 20 55 52 4c 20 66 69 6e 61 6c 20 67 65 6e 65 72 61 64 61 20 64 65 20 60 60 77 77 77 2e 76 79 6f .URL.final.generada.de.``www.vyo
cc040 73 2e 6e 65 74 2f 66 6f 6f 2e 20 68 74 6d 6c 60 60 2e 00 45 6a 65 6d 70 6c 6f 73 00 45 6a 65 6d s.net/foo..html``..Ejemplos.Ejem
cc060 70 6c 6f 73 20 64 65 20 75 73 6f 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 73 3a 00 45 6a 65 6d 70 plos.de.uso.de.pol..ticas:.Ejemp
cc080 6c 6f 73 3a 00 45 78 63 6c 75 69 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 60 los:.Excluir.direcciones.IP.de.`
cc0a0 60 70 61 71 75 65 74 65 73 20 56 52 52 50 60 60 2e 20 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 60 `paquetes.VRRP``..Esta.opci..n.`
cc0c0 60 64 69 72 65 63 63 69 c3 b3 6e 2d 65 78 63 6c 75 69 64 61 60 60 20 73 65 20 75 74 69 6c 69 7a `direcci..n-excluida``.se.utiliz
cc0e0 61 20 63 75 61 6e 64 6f 20 64 65 73 65 61 20 65 73 74 61 62 6c 65 63 65 72 20 64 69 72 65 63 63 a.cuando.desea.establecer.direcc
cc100 69 6f 6e 65 73 20 49 50 76 34 20 2b 20 49 50 76 36 20 65 6e 20 6c 61 20 6d 69 73 6d 61 20 69 6e iones.IPv4.+.IPv6.en.la.misma.in
cc120 74 65 72 66 61 7a 20 76 69 72 74 75 61 6c 20 6f 20 63 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 terfaz.virtual.o.cuando.se.utili
cc140 7a 61 6e 20 6d c3 a1 73 20 64 65 20 32 30 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 2e 00 45 zan.m..s.de.20.direcciones.IP..E
cc160 78 63 6c 75 69 72 20 64 69 72 65 63 63 69 c3 b3 6e 00 45 78 63 6c 75 69 72 20 74 72 c3 a1 66 69 xcluir.direcci..n.Excluir.tr..fi
cc180 63 6f 00 53 61 6c 69 72 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 61 6c 20 63 6f 69 6e co.Salir.de.la.pol..tica.al.coin
cc1a0 63 69 64 69 72 3a 20 69 72 20 61 6c 20 73 69 67 75 69 65 6e 74 65 20 6e c3 ba 6d 65 72 6f 20 64 cidir:.ir.al.siguiente.n..mero.d
cc1c0 65 20 73 65 63 75 65 6e 63 69 61 2e 00 53 61 6c 69 72 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 e.secuencia..Salir.de.la.pol..ti
cc1e0 63 61 20 61 6c 20 63 6f 69 6e 63 69 64 69 72 3a 20 69 72 20 61 20 6c 61 20 72 65 67 6c 61 20 26 ca.al.coincidir:.ir.a.la.regla.&
cc200 6c 74 3b 31 2d 36 35 35 33 35 26 67 74 3b 00 52 65 65 6e 76 c3 ad 6f 20 61 63 65 6c 65 72 61 64 lt;1-65535&gt;.Reenv..o.acelerad
cc220 6f 20 28 45 46 29 00 45 78 70 6c 61 6e 61 74 69 6f 6e 00 44 65 63 6c 61 72 65 20 65 78 70 6c c3 o.(EF).Explanation.Declare.expl.
cc240 ad 63 69 74 61 6d 65 6e 74 65 20 6c 61 20 49 44 20 70 61 72 61 20 71 75 65 20 6c 61 20 75 73 65 .citamente.la.ID.para.que.la.use
cc260 20 65 73 74 65 20 6d 69 6e 69 6f 6e 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 6e 6f .este.minion.(predeterminado:.no
cc280 6d 62 72 65 20 64 65 20 68 6f 73 74 29 00 45 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 76 36 mbre.de.host).El.servidor.DHCPv6
cc2a0 20 65 78 74 65 72 6e 6f 20 65 73 74 c3 a1 20 65 6e 20 32 30 30 31 3a 64 62 38 3a 3a 34 00 52 65 .externo.est...en.2001:db8::4.Re
cc2c0 73 75 6d 65 6e 20 64 65 20 72 75 74 61 20 65 78 74 65 72 6e 61 00 45 78 74 65 72 6e 61 6c 20 61 sumen.de.ruta.externa.External.a
cc2e0 74 74 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e ttack:.an.attack.from.the.intern
cc300 65 74 20 74 6f 77 61 72 64 73 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 69 73 20 69 64 65 et.towards.an.internal.IP.is.ide
cc320 6e 74 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 ntify..In.this.case,.all.connect
cc340 69 6f 6e 73 20 74 6f 77 61 72 64 73 20 73 75 63 68 20 49 50 20 77 69 6c 6c 20 62 65 20 62 6c 6f ions.towards.such.IP.will.be.blo
cc360 63 6b 65 64 00 46 51 2d 43 6f 44 65 6c 00 46 51 2d 43 6f 44 65 6c 20 63 6f 6d 62 61 74 65 20 65 cked.FQ-CoDel.FQ-CoDel.combate.e
cc380 6c 20 62 75 66 66 65 72 62 6c 6f 61 74 20 79 20 72 65 64 75 63 65 20 6c 61 20 6c 61 74 65 6e 63 l.bufferbloat.y.reduce.la.latenc
cc3a0 69 61 20 73 69 6e 20 6e 65 63 65 73 69 64 61 64 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 6f ia.sin.necesidad.de.configuracio
cc3c0 6e 65 73 20 63 6f 6d 70 6c 65 6a 61 73 2e 20 53 65 20 68 61 20 63 6f 6e 76 65 72 74 69 64 6f 20 nes.complejas..Se.ha.convertido.
cc3e0 65 6e 20 6c 61 20 6e 75 65 76 61 20 64 69 73 63 69 70 6c 69 6e 61 20 64 65 20 63 6f 6c 61 20 70 en.la.nueva.disciplina.de.cola.p
cc400 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 redeterminada.para.las.interface
cc420 73 20 64 65 20 61 6c 67 75 6e 61 73 20 64 69 73 74 72 69 62 75 63 69 6f 6e 65 73 20 64 65 20 47 s.de.algunas.distribuciones.de.G
cc440 4e 55 2f 4c 69 6e 75 78 2e 00 46 51 2d 43 6f 44 65 6c 20 73 65 20 62 61 73 61 20 65 6e 20 75 6e NU/Linux..FQ-CoDel.se.basa.en.un
cc460 20 70 72 6f 67 72 61 6d 61 64 6f 72 20 64 65 20 63 6f 6c 61 73 20 64 65 20 44 65 66 69 63 69 74 .programador.de.colas.de.Deficit
cc480 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 28 44 52 52 5f 29 20 6d 6f 64 69 66 69 63 61 64 6f 20 63 .Round.Robin.(DRR_).modificado.c
cc4a0 6f 6e 20 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 43 6f 44 65 6c 20 41 63 74 69 76 65 20 51 75 65 on.el.algoritmo.CoDel.Active.Que
cc4c0 75 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 71 75 65 20 6f 70 65 72 61 20 65 6e ue.Management.(AQM).que.opera.en
cc4e0 20 63 61 64 61 20 63 6f 6c 61 2e 00 46 51 2d 43 6f 44 65 6c 20 65 73 74 c3 a1 20 61 6a 75 73 74 .cada.cola..FQ-CoDel.est...ajust
cc500 61 64 6f 20 70 61 72 61 20 66 75 6e 63 69 6f 6e 61 72 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 ado.para.funcionar.correctamente
cc520 20 63 6f 6e 20 73 75 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 70 72 65 64 65 74 65 72 6d 69 6e .con.sus.par..metros.predetermin
cc540 61 64 6f 73 20 61 20 76 65 6c 6f 63 69 64 61 64 65 73 20 64 65 20 31 30 20 47 62 69 74 2e 20 54 ados.a.velocidades.de.10.Gbit..T
cc560 61 6d 62 69 c3 a9 6e 20 70 6f 64 72 c3 ad 61 20 66 75 6e 63 69 6f 6e 61 72 20 62 69 65 6e 20 61 ambi..n.podr..a.funcionar.bien.a
cc580 20 6f 74 72 61 73 20 76 65 6c 6f 63 69 64 61 64 65 73 20 73 69 6e 20 63 6f 6e 66 69 67 75 72 61 .otras.velocidades.sin.configura
cc5a0 72 20 6e 61 64 61 2c 20 70 65 72 6f 20 61 71 75 c3 ad 20 65 78 70 6c 69 63 61 72 65 6d 6f 73 20 r.nada,.pero.aqu...explicaremos.
cc5c0 61 6c 67 75 6e 6f 73 20 63 61 73 6f 73 20 65 6e 20 6c 6f 73 20 71 75 65 20 65 73 20 70 6f 73 69 algunos.casos.en.los.que.es.posi
cc5e0 62 6c 65 20 71 75 65 20 64 65 73 65 65 20 61 6a 75 73 74 61 72 20 73 75 73 20 70 61 72 c3 a1 6d ble.que.desee.ajustar.sus.par..m
cc600 65 74 72 6f 73 2e 00 46 51 2d 43 6f 64 65 6c 20 65 73 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 etros..FQ-Codel.es.una.pol..tica
cc620 20 73 69 6e 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 28 71 75 65 20 63 6f 6e 73 65 72 76 .sin.configuraci..n.(que.conserv
cc640 61 20 65 6c 20 74 72 61 62 61 6a 6f 29 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 73 6f 6c 6f 20 73 a.el.trabajo),.por.lo.que.solo.s
cc660 65 72 c3 a1 20 c3 ba 74 69 6c 20 73 69 20 73 75 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c er.....til.si.su.interfaz.de.sal
cc680 69 64 61 20 65 73 74 c3 a1 20 72 65 61 6c 6d 65 6e 74 65 20 6c 6c 65 6e 61 2e 20 44 65 20 6c 6f ida.est...realmente.llena..De.lo
cc6a0 20 63 6f 6e 74 72 61 72 69 6f 2c 20 56 79 4f 53 20 6e 6f 20 73 65 72 c3 a1 20 65 6c 20 70 72 6f .contrario,.VyOS.no.ser...el.pro
cc6c0 70 69 65 74 61 72 69 6f 20 64 65 20 6c 61 20 63 6f 6c 61 20 79 20 46 51 2d 43 6f 64 65 6c 20 6e pietario.de.la.cola.y.FQ-Codel.n
cc6e0 6f 20 74 65 6e 64 72 c3 a1 20 6e 69 6e 67 c3 ba 6e 20 65 66 65 63 74 6f 2e 20 53 69 20 68 61 79 o.tendr...ning..n.efecto..Si.hay
cc700 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 69 73 70 6f 6e 69 62 6c 65 20 65 6e 20 65 6c .ancho.de.banda.disponible.en.el
cc720 20 65 6e 6c 61 63 65 20 66 c3 ad 73 69 63 6f 2c 20 70 75 65 64 65 20 69 6e 63 72 75 73 74 61 72 .enlace.f..sico,.puede.incrustar
cc740 5f 20 46 51 2d 43 6f 64 65 6c 20 65 6e 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6d _.FQ-Codel.en.una.pol..tica.de.m
cc760 6f 64 65 6c 61 64 6f 20 63 6f 6e 20 63 6c 61 73 65 20 70 61 72 61 20 61 73 65 67 75 72 61 72 73 odelado.con.clase.para.asegurars
cc780 65 20 64 65 20 71 75 65 20 73 65 61 20 65 6c 20 70 72 6f 70 69 65 74 61 72 69 6f 20 64 65 20 6c e.de.que.sea.el.propietario.de.l
cc7a0 61 20 63 6f 6c 61 2e 20 53 69 20 6e 6f 20 65 73 74 c3 a1 20 73 65 67 75 72 6f 20 64 65 20 73 69 a.cola..Si.no.est...seguro.de.si
cc7c0 20 6e 65 63 65 73 69 74 61 20 69 6e 74 65 67 72 61 72 20 73 75 20 70 6f 6c c3 ad 74 69 63 61 20 .necesita.integrar.su.pol..tica.
cc7e0 46 51 2d 43 6f 44 65 6c 20 65 6e 20 75 6e 20 53 68 61 70 65 72 2c 20 68 c3 a1 67 61 6c 6f 2e 00 FQ-CoDel.en.un.Shaper,.h..galo..
cc800 46 52 52 00 46 52 52 20 6f 66 72 65 63 65 20 73 c3 b3 6c 6f 20 73 6f 70 6f 72 74 65 20 70 61 72 FRR.FRR.ofrece.s..lo.soporte.par
cc820 63 69 61 6c 20 70 61 72 61 20 61 6c 67 75 6e 61 73 20 64 65 20 6c 61 73 20 65 78 74 65 6e 73 69 cial.para.algunas.de.las.extensi
cc840 6f 6e 65 73 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 ones.de.protocolo.de.enrutamient
cc860 6f 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 63 6f 6e 20 4d 50 4c 53 2d 54 45 3b 20 6e o.que.se.utilizan.con.MPLS-TE;.n
cc880 6f 20 61 64 6d 69 74 65 20 75 6e 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 52 53 56 50 2d 54 45 20 63 o.admite.una.soluci..n.RSVP-TE.c
cc8a0 6f 6d 70 6c 65 74 61 2e 00 46 52 52 20 73 75 70 70 6f 72 74 73 20 61 20 6e 65 77 20 77 61 79 20 ompleta..FRR.supports.a.new.way.
cc8c0 6f 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 4c 41 4e 2d 74 6f 2d 56 4e 49 20 6d 61 70 70 69 of.configuring.VLAN-to-VNI.mappi
cc8e0 6e 67 73 20 66 6f 72 20 45 56 50 4e 2d 56 58 4c 41 4e 2c 20 77 68 65 6e 20 77 6f 72 6b 69 6e 67 ngs.for.EVPN-VXLAN,.when.working
cc900 20 77 69 74 68 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 49 6e 20 74 68 69 73 20 .with.the.Linux.kernel..In.this.
cc920 6e 65 77 20 77 61 79 2c 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 61 20 56 4c 41 4e 20 74 new.way,.the.mapping.of.a.VLAN.t
cc940 6f 20 61 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 o.a.:abbr:`VNI.(VXLAN.Network.Id
cc960 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 entifier.(or.VXLAN.Segment.ID))`
cc980 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6e 74 61 69 6e .is.configured.against.a.contain
cc9a0 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 66 65 er.VXLAN.interface.which.is.refe
cc9c0 72 72 65 64 20 74 6f 20 61 73 20 61 20 3a 61 62 62 72 3a 60 53 56 44 20 28 53 69 6e 67 6c 65 20 rred.to.as.a.:abbr:`SVD.(Single.
cc9e0 56 58 4c 41 4e 20 64 65 76 69 63 65 29 60 2e 00 44 65 6d 6f 6e 69 6f 20 46 54 50 00 43 6f 6d 6f VXLAN.device)`..Demonio.FTP.Como
cca00 64 69 64 61 64 65 73 00 4c 61 73 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 73 65 20 70 75 65 didades.Las.instalaciones.se.pue
cca20 64 65 6e 20 61 6a 75 73 74 61 72 20 70 61 72 61 20 73 61 74 69 73 66 61 63 65 72 20 6c 61 73 20 den.ajustar.para.satisfacer.las.
cca40 6e 65 63 65 73 69 64 61 64 65 73 20 64 65 6c 20 75 73 75 61 72 69 6f 3a 00 43 c3 b3 64 69 67 6f necesidades.del.usuario:.C..digo
cca60 20 64 65 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 00 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f .de.instalaci..n.conmutaci..n.po
cca80 72 20 65 72 72 6f 72 00 52 75 74 61 73 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f r.error.Rutas.de.conmutaci..n.po
ccaa0 72 20 65 72 72 6f 72 00 4d 65 63 61 6e 69 73 6d 6f 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 r.error.Mecanismo.de.conmutaci..
ccac0 6e 20 70 6f 72 20 65 72 72 6f 72 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 70 61 n.por.error.que.se.utilizar...pa
ccae0 72 61 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 4c 61 73 20 72 75 74 61 73 20 64 65 20 ra.conntrack-sync..Las.rutas.de.
ccb00 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 73 6f 6e 20 72 75 74 61 73 conmutaci..n.por.error.son.rutas
ccb20 20 63 6f 6e 66 69 67 75 72 61 64 61 73 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 2c 20 70 65 72 6f 20 .configuradas.manualmente,.pero.
ccb40 73 65 20 69 6e 73 74 61 6c 61 6e 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 se.instalan.en.la.tabla.de.enrut
ccb60 61 6d 69 65 6e 74 6f 20 73 69 20 65 6c 20 6f 62 6a 65 74 69 76 6f 20 64 65 20 76 65 72 69 66 69 amiento.si.el.objetivo.de.verifi
ccb80 63 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f 20 65 73 74 c3 a1 20 61 63 74 69 76 6f 2e 20 caci..n.de.estado.est...activo..
ccba0 53 69 20 65 6c 20 64 65 73 74 69 6e 6f 20 6e 6f 20 65 73 74 c3 a1 20 61 63 74 69 76 6f 2c 20 6c Si.el.destino.no.est...activo,.l
ccbc0 61 20 72 75 74 61 20 73 65 20 65 6c 69 6d 69 6e 61 20 64 65 20 6c 61 20 74 61 62 6c 61 20 64 65 a.ruta.se.elimina.de.la.tabla.de
ccbe0 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 68 61 73 74 61 20 71 75 65 20 65 6c 20 64 65 73 74 69 .enrutamiento.hasta.que.el.desti
ccc00 6e 6f 20 65 73 74 c3 a9 20 64 69 73 70 6f 6e 69 62 6c 65 2e 00 46 61 69 6c 6f 76 65 72 20 72 6f no.est...disponible..Failover.ro
ccc20 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 utes.are.manually.configured.rou
ccc40 74 65 73 2c 20 62 75 74 20 74 68 65 79 20 6f 6e 6c 79 20 69 6e 73 74 61 6c 6c 20 74 6f 20 74 68 tes,.but.they.only.install.to.th
ccc60 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 74 68 65 20 68 65 61 6c 74 68 2d 63 68 e.routing.table.if.the.health-ch
ccc80 65 63 6b 20 74 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 2e 20 49 66 20 74 68 65 20 74 61 72 67 eck.target.is.alive..If.the.targ
ccca0 65 74 20 69 73 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 6d et.is.not.alive.the.route.is.rem
cccc0 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 6e 74 69 oved.from.the.routing.table.unti
ccce0 6c 20 74 68 65 20 74 61 72 67 65 74 20 62 65 63 6f 6d 65 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 l.the.target.becomes.available..
ccd00 43 6f 6c 61 20 6a 75 73 74 61 00 46 61 69 72 20 51 75 65 75 65 20 65 73 20 75 6e 61 20 70 6f 6c Cola.justa.Fair.Queue.es.una.pol
ccd20 c3 ad 74 69 63 61 20 73 69 6e 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 28 71 75 65 20 63 ..tica.sin.configuraci..n.(que.c
ccd40 6f 6e 73 65 72 76 61 20 65 6c 20 74 72 61 62 61 6a 6f 29 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 onserva.el.trabajo),.por.lo.que.
ccd60 73 6f 6c 6f 20 73 65 72 c3 a1 20 c3 ba 74 69 6c 20 73 69 20 73 75 20 69 6e 74 65 72 66 61 7a 20 solo.ser.....til.si.su.interfaz.
ccd80 64 65 20 73 61 6c 69 64 61 20 65 73 74 c3 a1 20 72 65 61 6c 6d 65 6e 74 65 20 6c 6c 65 6e 61 2e de.salida.est...realmente.llena.
ccda0 20 53 69 20 6e 6f 20 65 73 20 61 73 c3 ad 2c 20 56 79 4f 53 20 6e 6f 20 73 65 72 c3 a1 20 65 6c .Si.no.es.as..,.VyOS.no.ser...el
ccdc0 20 70 72 6f 70 69 65 74 61 72 69 6f 20 64 65 20 6c 61 20 63 6f 6c 61 20 79 20 46 61 69 72 20 51 .propietario.de.la.cola.y.Fair.Q
ccde0 75 65 75 65 20 6e 6f 20 74 65 6e 64 72 c3 a1 20 6e 69 6e 67 c3 ba 6e 20 65 66 65 63 74 6f 2e 20 ueue.no.tendr...ning..n.efecto..
cce00 53 69 20 68 61 79 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 69 73 70 6f 6e 69 62 6c 65 Si.hay.ancho.de.banda.disponible
cce20 20 65 6e 20 65 6c 20 65 6e 6c 61 63 65 20 66 c3 ad 73 69 63 6f 2c 20 70 75 65 64 65 20 69 6e 63 .en.el.enlace.f..sico,.puede.inc
cce40 72 75 73 74 61 72 5f 20 46 61 69 72 2d 51 75 65 75 65 20 65 6e 20 75 6e 61 20 70 6f 6c c3 ad 74 rustar_.Fair-Queue.en.una.pol..t
cce60 69 63 61 20 64 65 20 6d 6f 64 65 6c 61 64 6f 20 63 6f 6e 20 63 6c 61 73 65 20 70 61 72 61 20 61 ica.de.modelado.con.clase.para.a
cce80 73 65 67 75 72 61 72 73 65 20 64 65 20 71 75 65 20 70 6f 73 65 65 20 6c 61 20 63 6f 6c 61 2e 00 segurarse.de.que.posee.la.cola..
ccea0 46 61 69 72 20 51 75 65 75 65 20 65 73 20 75 6e 20 70 72 6f 67 72 61 6d 61 64 6f 72 20 64 65 20 Fair.Queue.es.un.programador.de.
ccec0 63 6f 6e 73 65 72 76 61 63 69 c3 b3 6e 20 64 65 20 74 72 61 62 61 6a 6f 20 71 75 65 20 70 72 6f conservaci..n.de.trabajo.que.pro
ccee0 67 72 61 6d 61 20 6c 61 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 70 61 71 75 65 74 65 grama.la.transmisi..n.de.paquete
ccf00 73 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 6c 6f 73 20 66 6c 75 6a 6f 73 2c 20 65 73 20 s.en.funci..n.de.los.flujos,.es.
ccf20 64 65 63 69 72 2c 20 65 71 75 69 6c 69 62 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 69 73 decir,.equilibra.el.tr..fico.dis
ccf40 74 72 69 62 75 79 c3 a9 6e 64 6f 6c 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 64 69 66 65 72 tribuy..ndolo.a.trav..s.de.difer
ccf60 65 6e 74 65 73 20 73 75 62 63 6f 6c 61 73 20 70 61 72 61 20 67 61 72 61 6e 74 69 7a 61 72 20 6c entes.subcolas.para.garantizar.l
ccf80 61 20 65 71 75 69 64 61 64 20 64 65 20 6d 6f 64 6f 20 71 75 65 20 63 61 64 61 20 66 6c 75 6a 6f a.equidad.de.modo.que.cada.flujo
ccfa0 20 70 75 65 64 61 20 65 6e 76 69 61 72 20 64 61 74 6f 73 20 61 20 73 75 20 76 65 7a 2c 20 65 76 .pueda.enviar.datos.a.su.vez,.ev
ccfc0 69 74 61 6e 64 6f 20 63 75 61 6c 71 75 69 65 72 20 75 6e 6f 20 73 6f 6c 6f 20 64 65 20 61 68 6f itando.cualquier.uno.solo.de.aho
ccfe0 67 61 72 20 61 6c 20 72 65 73 74 6f 2e 00 46 61 73 74 4e 65 74 4d 6f 6e 00 46 61 73 74 4e 65 74 gar.al.resto..FastNetMon.FastNet
cd000 4d 6f 6e 20 69 73 20 61 20 68 69 67 68 2d 70 65 72 66 6f 72 6d 61 6e 63 65 20 44 44 6f 53 20 64 Mon.is.a.high-performance.DDoS.d
cd020 65 74 65 63 74 6f 72 2f 73 65 6e 73 6f 72 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 6d etector/sensor.built.on.top.of.m
cd040 75 6c 74 69 70 6c 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 65 6e 67 69 6e 65 73 3a 20 ultiple.packet.capture.engines:.
cd060 4e 65 74 46 6c 6f 77 2c 20 49 50 46 49 58 2c 20 73 46 6c 6f 77 2c 20 41 46 5f 50 41 43 4b 45 54 NetFlow,.IPFIX,.sFlow,.AF_PACKET
cd080 20 28 70 6f 72 74 20 6d 69 72 72 6f 72 29 2e 20 49 74 20 63 61 6e 20 64 65 74 65 63 74 20 68 6f .(port.mirror)..It.can.detect.ho
cd0a0 73 74 73 20 69 6e 20 74 68 65 20 64 65 70 6c 6f 79 65 64 20 6e 65 74 77 6f 72 6b 20 73 65 6e 64 sts.in.the.deployed.network.send
cd0c0 69 6e 67 20 6f 72 20 72 65 63 65 69 76 69 6e 67 20 6c 61 72 67 65 20 76 6f 6c 75 6d 65 73 20 6f ing.or.receiving.large.volumes.o
cd0e0 66 20 74 72 61 66 66 69 63 2c 20 70 61 63 6b 65 74 73 2f 62 79 74 65 73 2f 66 6c 6f 77 73 20 70 f.traffic,.packets/bytes/flows.p
cd100 65 72 20 73 65 63 6f 6e 64 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 20 63 6f 6e 66 69 67 75 72 er.second.and.perform.a.configur
cd120 61 62 6c 65 20 61 63 74 69 6f 6e 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 61 74 20 65 76 65 6e 74 able.action.to.handle.that.event
cd140 2c 20 73 75 63 68 20 61 73 20 63 61 6c 6c 69 6e 67 20 61 20 63 75 73 74 6f 6d 20 73 63 72 69 70 ,.such.as.calling.a.custom.scrip
cd160 74 2e 00 43 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 64 65 20 6c 61 20 69 6d 70 6c 65 6d t..Caracter..sticas.de.la.implem
cd180 65 6e 74 61 63 69 c3 b3 6e 20 61 63 74 75 61 6c 00 43 61 6d 70 6f 00 46 69 6c 65 20 69 64 65 6e entaci..n.actual.Campo.File.iden
cd1a0 74 69 66 69 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e tified.by.`<filename>`.containin
cd1c0 67 20 74 68 65 20 54 53 49 47 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 66 6f g.the.TSIG.authentication.key.fo
cd1e0 72 20 52 46 43 32 31 33 36 20 6e 73 75 70 64 61 74 65 20 6f 6e 20 72 65 6d 6f 74 65 20 44 4e 53 r.RFC2136.nsupdate.on.remote.DNS
cd200 20 73 65 72 76 65 72 2e 00 41 72 63 68 69 76 6f 20 69 64 65 6e 74 69 66 69 63 61 64 6f 20 70 6f .server..Archivo.identificado.po
cd220 72 20 60 3c 6b 65 79 66 69 6c 65 3e 20 60 20 71 75 65 20 63 6f 6e 74 69 65 6e 65 20 6c 61 20 63 r.`<keyfile>.`.que.contiene.la.c
cd240 6c 61 76 65 20 52 4e 44 43 20 73 65 63 72 65 74 61 20 63 6f 6d 70 61 72 74 69 64 61 20 63 6f 6e lave.RNDC.secreta.compartida.con
cd260 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 72 65 6d 6f 74 6f 2e 00 52 65 73 75 6d 65 6e .el.servidor.DNS.remoto..Resumen
cd280 20 64 65 20 74 69 70 6f 20 33 20 64 65 20 66 69 6c 74 72 6f 3a 20 6c 6f 73 20 4c 53 41 20 61 6e .de.tipo.3.de.filtro:.los.LSA.an
cd2a0 75 6e 63 69 61 64 6f 73 20 61 20 6f 74 72 61 73 20 c3 a1 72 65 61 73 20 73 65 20 6f 72 69 67 69 unciados.a.otras...reas.se.origi
cd2c0 6e 61 72 6f 6e 20 65 6e 20 72 75 74 61 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 61 20 naron.en.rutas.dentro.del...rea.
cd2e0 64 65 73 64 65 20 75 6e 20 c3 a1 72 65 61 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 20 45 73 74 65 desde.un...rea.espec..fica..Este
cd300 20 63 6f 6d 61 6e 64 6f 20 73 6f 6c 6f 20 74 69 65 6e 65 20 73 65 6e 74 69 64 6f 20 65 6e 20 41 .comando.solo.tiene.sentido.en.A
cd320 42 52 2e 00 46 69 6c 74 72 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 65 67 c3 ba 6e 20 6c 61 BR..Filtre.el.tr..fico.seg..n.la
cd340 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 2f 64 65 73 74 69 6e 6f 2e 00 46 .direcci..n.de.origen/destino..F
cd360 69 6c 74 65 72 2d 49 64 3d 32 30 30 30 2f 33 30 30 30 20 28 73 69 67 6e 69 66 69 63 61 20 74 61 ilter-Id=2000/3000.(significa.ta
cd380 73 61 20 64 65 20 66 6c 75 6a 6f 20 64 65 73 63 65 6e 64 65 6e 74 65 20 64 65 20 32 30 30 30 20 sa.de.flujo.descendente.de.2000.
cd3a0 4b 62 69 74 20 79 20 74 61 73 61 20 64 65 20 66 6c 75 6a 6f 20 61 73 63 65 6e 64 65 6e 74 65 20 Kbit.y.tasa.de.flujo.ascendente.
cd3c0 64 65 20 33 30 30 30 20 4b 62 69 74 29 00 46 69 6c 74 65 72 2d 49 64 3d 35 30 30 30 2f 34 30 30 de.3000.Kbit).Filter-Id=5000/400
cd3e0 30 20 28 73 69 67 6e 69 66 69 63 61 20 75 6e 61 20 74 61 73 61 20 64 65 20 66 6c 75 6a 6f 20 64 0.(significa.una.tasa.de.flujo.d
cd400 65 73 63 65 6e 64 65 6e 74 65 20 64 65 20 35 30 30 30 20 4b 62 69 74 20 79 20 75 6e 61 20 74 61 escendente.de.5000.Kbit.y.una.ta
cd420 73 61 20 64 65 20 66 6c 75 6a 6f 20 61 73 63 65 6e 64 65 6e 74 65 20 64 65 20 34 30 30 30 20 4b sa.de.flujo.ascendente.de.4000.K
cd440 62 69 74 29 20 53 69 20 73 65 20 72 65 64 65 66 69 6e 65 20 65 6c 20 61 74 72 69 62 75 74 6f 20 bit).Si.se.redefine.el.atributo.
cd460 46 69 6c 74 65 72 2d 49 64 2c 20 72 65 65 6d 70 6c c3 a1 63 65 6c 6f 20 65 6e 20 6c 61 20 73 6f Filter-Id,.reempl..celo.en.la.so
cd480 6c 69 63 69 74 75 64 20 52 41 44 49 55 53 20 43 6f 41 2e 00 46 69 6c 74 72 61 63 69 c3 b3 6e 00 licitud.RADIUS.CoA..Filtraci..n.
cd4a0 45 6c 20 66 69 6c 74 72 61 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 74 61 6e 74 6f 20 70 61 72 El.filtrado.se.utiliza.tanto.par
cd4c0 61 20 6c 61 20 65 6e 74 72 61 64 61 20 63 6f 6d 6f 20 70 61 72 61 20 6c 61 20 73 61 6c 69 64 61 a.la.entrada.como.para.la.salida
cd4e0 20 64 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 .de.la.informaci..n.de.enrutamie
cd500 6e 74 6f 2e 20 55 6e 61 20 76 65 7a 20 71 75 65 20 73 65 20 64 65 66 69 6e 65 20 65 6c 20 66 69 nto..Una.vez.que.se.define.el.fi
cd520 6c 74 72 61 64 6f 2c 20 73 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 65 6e 20 63 75 61 6c ltrado,.se.puede.aplicar.en.cual
cd540 71 75 69 65 72 20 64 69 72 65 63 63 69 c3 b3 6e 2e 20 56 79 4f 53 20 68 61 63 65 20 70 6f 73 69 quier.direcci..n..VyOS.hace.posi
cd560 62 6c 65 20 65 6c 20 66 69 6c 74 72 61 64 6f 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 69 73 74 61 ble.el.filtrado.utilizando.lista
cd580 73 20 64 65 20 70 72 65 66 69 6a 6f 73 20 79 20 41 43 4c 2e 00 46 69 6e 61 6c 6d 65 6e 74 65 2c s.de.prefijos.y.ACL..Finalmente,
cd5a0 20 70 61 72 61 20 61 70 6c 69 63 61 72 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 72 75 .para.aplicar.la.pol..tica.de.ru
cd5c0 74 61 20 61 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 65 6e 74 72 61 64 61 20 65 6e 20 6e 75 65 ta.al.tr..fico.de.entrada.en.nue
cd5e0 73 74 72 61 20 69 6e 74 65 72 66 61 7a 20 4c 41 4e 2c 20 75 73 61 6d 6f 73 3a 00 63 6f 72 74 61 stra.interfaz.LAN,.usamos:.corta
cd600 66 75 65 67 6f 73 00 46 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 34 20 52 75 6c 65 73 00 46 69 72 fuegos.Firewall.-.IPv4.Rules.Fir
cd620 65 77 61 6c 6c 20 2d 20 49 50 76 36 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 ewall.-.IPv6.Rules.Firewall.Conf
cd640 69 67 75 72 61 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e iguration.Firewall.Configuration
cd660 20 28 44 65 70 72 65 63 61 74 65 64 29 00 46 69 72 65 77 61 6c 6c 20 44 65 73 63 72 69 70 74 69 .(Deprecated).Firewall.Descripti
cd680 6f 6e 00 45 78 63 65 70 63 69 6f 6e 65 73 20 64 65 20 63 6f 72 74 61 66 75 65 67 6f 73 00 46 69 on.Excepciones.de.cortafuegos.Fi
cd6a0 72 65 77 61 6c 6c 20 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 65 77 rewall.Logs.Firewall.Rules.Firew
cd6c0 61 6c 6c 20 67 72 6f 75 70 73 00 4c 6f 73 20 67 72 75 70 6f 73 20 64 65 20 66 69 72 65 77 61 6c all.groups.Los.grupos.de.firewal
cd6e0 6c 20 72 65 70 72 65 73 65 6e 74 61 6e 20 63 6f 6c 65 63 63 69 6f 6e 65 73 20 64 65 20 64 69 72 l.representan.colecciones.de.dir
cd700 65 63 63 69 6f 6e 65 73 20 49 50 2c 20 72 65 64 65 73 2c 20 70 75 65 72 74 6f 73 2c 20 64 69 72 ecciones.IP,.redes,.puertos,.dir
cd720 65 63 63 69 6f 6e 65 73 20 6d 61 63 20 6f 20 64 6f 6d 69 6e 69 6f 73 2e 20 55 6e 61 20 76 65 7a ecciones.mac.o.dominios..Una.vez
cd740 20 63 72 65 61 64 6f 2c 20 75 6e 20 67 72 75 70 6f 20 70 75 65 64 65 20 73 65 72 20 72 65 66 65 .creado,.un.grupo.puede.ser.refe
cd760 72 65 6e 63 69 61 64 6f 20 70 6f 72 20 72 65 67 6c 61 73 20 64 65 20 72 75 74 61 20 64 65 20 70 renciado.por.reglas.de.ruta.de.p
cd780 6f 6c c3 ad 74 69 63 61 2c 20 6e 61 74 20 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6d 6f 20 75 6e ol..tica,.nat.y.firewall.como.un
cd7a0 20 63 6f 6d 70 61 72 61 64 6f 72 20 64 65 20 6f 72 69 67 65 6e 20 6f 20 64 65 20 64 65 73 74 69 .comparador.de.origen.o.de.desti
cd7c0 6e 6f 2e 20 4c 6f 73 20 6d 69 65 6d 62 72 6f 73 20 73 65 20 70 75 65 64 65 6e 20 61 67 72 65 67 no..Los.miembros.se.pueden.agreg
cd7e0 61 72 20 6f 20 65 6c 69 6d 69 6e 61 72 20 64 65 20 75 6e 20 67 72 75 70 6f 20 73 69 6e 20 63 61 ar.o.eliminar.de.un.grupo.sin.ca
cd800 6d 62 69 6f 73 20 6f 20 6c 61 20 6e 65 63 65 73 69 64 61 64 20 64 65 20 76 6f 6c 76 65 72 20 61 mbios.o.la.necesidad.de.volver.a
cd820 20 63 61 72 67 61 72 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 66 69 72 65 77 61 6c 6c 20 69 .cargar.las.reglas.de.firewall.i
cd840 6e 64 69 76 69 64 75 61 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 ndividuales..Firewall.groups.rep
cd860 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 resent.collections.of.IP.address
cd880 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 es,.networks,.ports,.mac.address
cd8a0 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 es,.domains.or.interfaces..Once.
cd8c0 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 created,.a.group.can.be.referenc
cd8e0 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 ed.by.firewall,.nat.and.policy.r
cd900 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 oute.rules.as.either.a.source.or
cd920 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 20 61 73 20 69 6e 62 .destination.matcher,.and.as.inb
cd940 70 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e 74 pund/outbound.in.the.case.of.int
cd960 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 erface.group..Firewall.groups.re
cd980 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 present.collections.of.IP.addres
cd9a0 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 ses,.networks,.ports,.mac.addres
cd9c0 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 ses,.domains.or.interfaces..Once
cd9e0 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e .created,.a.group.can.be.referen
cda00 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 ced.by.firewall,.nat.and.policy.
cda20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f route.rules.as.either.a.source.o
cda40 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 2f 6f 72 20 61 73 r.destination.matcher,.and/or.as
cda60 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 .inbound/outbound.in.the.case.of
cda80 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 4d 61 72 63 61 20 64 65 20 63 6f 72 74 61 .interface.group..Marca.de.corta
cdaa0 66 75 65 67 6f 73 2e 20 45 73 20 70 6f 73 69 62 6c 65 20 65 71 75 69 6c 69 62 72 61 72 20 6c 61 fuegos..Es.posible.equilibrar.la
cdac0 20 63 61 72 67 61 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 .carga.del.tr..fico.en.funci..n.
cdae0 64 65 6c 20 76 61 6c 6f 72 20 60 60 66 77 6d 61 72 6b 60 60 00 4c 61 20 70 6f 6c c3 ad 74 69 63 del.valor.``fwmark``.La.pol..tic
cdb00 61 20 64 65 20 66 69 72 65 77 61 6c 6c 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 a.de.firewall.tambi..n.se.puede.
cdb20 61 70 6c 69 63 61 72 20 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 6c 20 74 c3 ba 6e 65 6c aplicar.a.la.interfaz.del.t..nel
cdb40 20 70 61 72 61 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 79 20 66 75 6e 63 69 6f 6e 65 .para.las.direcciones.y.funcione
cdb60 73 20 26 71 75 6f 74 3b 6c 6f 63 61 6c 65 73 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 64 65 20 s.&quot;locales&quot;,.&quot;de.
cdb80 65 6e 74 72 61 64 61 26 71 75 6f 74 3b 20 79 20 26 71 75 6f 74 3b 64 65 20 73 61 6c 69 64 61 26 entrada&quot;.y.&quot;de.salida&
cdba0 71 75 6f 74 3b 20 64 65 20 6d 61 6e 65 72 61 20 69 64 c3 a9 6e 74 69 63 61 20 61 20 6c 61 73 20 quot;.de.manera.id..ntica.a.las.
cdbc0 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 45 74 68 65 72 6e 65 74 2e 00 4c 61 73 20 72 65 67 6c interfaces.de.Ethernet..Las.regl
cdbe0 61 73 20 64 65 6c 20 63 6f 72 74 61 66 75 65 67 6f 73 20 73 65 20 65 73 63 72 69 62 65 6e 20 6e as.del.cortafuegos.se.escriben.n
cdc00 6f 72 6d 61 6c 6d 65 6e 74 65 2c 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 61 20 64 69 72 65 63 63 ormalmente,.utilizando.la.direcc
cdc20 69 c3 b3 6e 20 49 50 20 69 6e 74 65 72 6e 61 20 63 6f 6d 6f 20 6f 72 69 67 65 6e 20 64 65 20 6c i..n.IP.interna.como.origen.de.l
cdc40 61 73 20 72 65 67 6c 61 73 20 64 65 20 73 61 6c 69 64 61 20 79 20 64 65 73 74 69 6e 6f 20 64 65 as.reglas.de.salida.y.destino.de
cdc60 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 65 6e 74 72 61 64 61 2e 00 46 69 72 65 77 61 6c 6c .las.reglas.de.entrada..Firewall
cdc80 20 72 75 6c 65 73 20 66 6f 72 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 00 46 69 72 65 77 .rules.for.Destination.NAT.Firew
cdca0 61 6c 6c 2d 4c 65 67 61 63 79 00 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 66 69 72 all-Legacy.actualizaci..n.de.fir
cdcc0 6d 77 61 72 65 00 49 6e 74 65 72 66 61 7a 20 64 65 20 70 72 69 6d 65 72 20 73 61 6c 74 6f 20 64 mware.Interfaz.de.primer.salto.d
cdce0 65 20 75 6e 61 20 72 75 74 61 20 61 20 69 67 75 61 6c 61 72 2e 00 45 6e 20 70 72 69 6d 65 72 20 e.una.ruta.a.igualar..En.primer.
cdd00 6c 75 67 61 72 2c 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 65 6e 72 75 74 61 lugar,.debe.configurar.el.enruta
cdd20 64 6f 72 20 42 47 50 20 63 6f 6e 20 65 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 4e c3 ba 6d 65 dor.BGP.con.el.:abbr:`ASN.(N..me
cdd40 72 6f 20 64 65 20 73 69 73 74 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 29 60 2e 20 45 6c 20 6e c3 ro.de.sistema.aut..nomo)`..El.n.
cdd60 ba 6d 65 72 6f 20 41 53 20 65 73 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 6c .mero.AS.es.un.identificador.del
cdd80 20 73 69 73 74 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 2e 20 45 6c 20 70 72 6f 74 6f 63 6f 6c 6f .sistema.aut..nomo..El.protocolo
cdda0 20 42 47 50 20 75 74 69 6c 69 7a 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 41 53 20 70 61 72 61 20 .BGP.utiliza.el.n..mero.AS.para.
cddc0 64 65 74 65 63 74 61 72 20 73 69 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 42 47 50 20 65 73 20 detectar.si.la.conexi..n.BGP.es.
cdde0 69 6e 74 65 72 6e 61 20 6f 20 65 78 74 65 72 6e 61 2e 20 56 79 4f 53 20 6e 6f 20 74 69 65 6e 65 interna.o.externa..VyOS.no.tiene
cde00 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 61 6c 20 70 61 72 61 20 69 6e 69 63 69 61 .un.comando.especial.para.inicia
cde20 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 42 47 50 2e 20 45 6c 20 70 72 6f 63 65 73 6f 20 42 47 50 r.el.proceso.BGP..El.proceso.BGP
cde40 20 63 6f 6d 69 65 6e 7a 61 20 63 75 61 6e 64 6f 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 65 6c .comienza.cuando.se.configura.el
cde60 20 70 72 69 6d 65 72 20 76 65 63 69 6e 6f 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 2c 20 77 65 .primer.vecino..First.of.all,.we
cde80 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 43 41 20 72 6f 6f 74 20 63 65 72 74 69 66 .need.to.create.a.CA.root.certif
cdea0 69 63 61 74 65 20 61 6e 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 icate.and.server.certificate.on.
cdec0 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 46 69 72 73 74 20 73 63 65 6e 61 72 69 6f 3a the.server.side..First.scenario:
cdee0 20 61 70 70 6c 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 48 .apply.destination.NAT.for.all.H
cdf00 54 54 50 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 74 68 72 6f 75 67 68 20 69 6e 74 65 TTP.traffic.comming.through.inte
cdf20 72 66 61 63 65 20 65 74 68 30 2c 20 61 6e 64 20 75 73 65 72 20 34 20 62 61 63 6b 65 6e 64 73 2e rface.eth0,.and.user.4.backends.
cdf40 20 46 69 72 73 74 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 72 65 63 65 69 76 65 64 20 33 .First.backend.should.received.3
cdf60 30 25 20 6f 66 20 74 68 65 20 72 65 71 75 65 73 74 2c 20 73 65 63 6f 6e 64 20 62 61 63 6b 65 6e 0%.of.the.request,.second.backen
cdf80 64 20 73 68 6f 75 6c 64 20 67 65 74 20 32 30 25 2c 20 74 68 69 72 64 20 31 35 25 20 61 6e 64 20 d.should.get.20%,.third.15%.and.
cdfa0 74 68 65 20 66 6f 75 72 74 68 20 33 35 25 20 57 65 20 77 69 6c 6c 20 75 73 65 20 73 6f 75 72 63 the.fourth.35%.We.will.use.sourc
cdfc0 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 61 e.and.destination.address.for.ha
cdfe0 73 68 20 67 65 6e 65 72 61 74 69 6f 6e 2e 00 50 72 69 6d 65 72 6f 73 20 70 61 73 6f 73 00 50 72 sh.generation..Primeros.pasos.Pr
ce000 69 6d 65 72 6f 20 73 65 20 64 65 62 65 6e 20 67 65 6e 65 72 61 72 20 6c 61 73 20 63 6c 61 76 65 imero.se.deben.generar.las.clave
ce020 73 20 4f 54 50 20 79 20 65 6e 76 69 61 72 6c 61 73 20 61 6c 20 75 73 75 61 72 69 6f 20 79 20 61 s.OTP.y.enviarlas.al.usuario.y.a
ce040 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3a 00 50 72 69 6d 65 72 6f 20 6e 65 63 65 .la.configuraci..n:.Primero.nece
ce060 73 69 74 61 6d 6f 73 20 65 73 70 65 63 69 66 69 63 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 sitamos.especificar.la.configura
ce080 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 2e 20 31 31 39 34 2f 55 44 50 20 65 73 20 65 6c 20 70 72 ci..n.b..sica..1194/UDP.es.el.pr
ce0a0 65 64 65 74 65 72 6d 69 6e 61 64 6f 2e 20 53 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 6c 61 20 6f edeterminado..Se.recomienda.la.o
ce0c0 70 63 69 c3 b3 6e 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 2c 20 71 75 pci..n.``persistent-tunnel``,.qu
ce0e0 65 20 65 76 69 74 61 20 71 75 65 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 54 55 4e 2f 54 e.evita.que.el.dispositivo.TUN/T
ce100 41 50 20 73 65 20 63 69 65 72 72 65 20 61 6c 20 72 65 69 6e 69 63 69 61 72 20 6c 61 20 63 6f 6e AP.se.cierre.al.reiniciar.la.con
ce120 65 78 69 c3 b3 6e 20 6f 20 72 65 63 61 72 67 61 72 20 65 6c 20 64 61 65 6d 6f 6e 2e 00 46 69 72 exi..n.o.recargar.el.daemon..Fir
ce140 73 74 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 52 50 st.you.will.need.to.deploy.an.RP
ce160 4b 49 20 76 61 6c 69 64 61 74 6f 72 20 66 6f 72 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 74 6f KI.validator.for.your.routers.to
ce180 20 75 73 65 2e 20 4e 4c 6e 65 74 20 4c 61 62 73 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f 6c 6c .use..NLnet.Labs.provides.a.coll
ce1a0 65 63 74 69 6f 6e 20 6f 66 20 73 6f 66 74 77 61 72 65 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6d 70 ection.of.software_.you.can.comp
ce1c0 61 72 65 20 61 6e 64 20 73 65 74 74 6c 65 20 6f 6e 20 6f 6e 65 2e 20 4f 6e 63 65 20 79 6f 75 72 are.and.settle.on.one..Once.your
ce1e0 20 73 65 72 76 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 .server.is.running.you.can.start
ce200 20 76 61 6c 69 64 61 74 69 6e 67 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 50 72 69 6d 65 .validating.announcements..Prime
ce220 72 6f 20 64 65 62 65 72 c3 a1 20 69 6d 70 6c 65 6d 65 6e 74 61 72 20 75 6e 20 76 61 6c 69 64 61 ro.deber...implementar.un.valida
ce240 64 6f 72 20 52 50 4b 49 20 70 61 72 61 20 71 75 65 20 6c 6f 20 75 73 65 6e 20 73 75 73 20 65 6e dor.RPKI.para.que.lo.usen.sus.en
ce260 72 75 74 61 64 6f 72 65 73 2e 20 45 6c 20 52 49 50 45 20 4e 43 43 20 70 72 6f 70 6f 72 63 69 6f rutadores..El.RIPE.NCC.proporcio
ce280 6e 61 20 c3 ba 74 69 6c 6d 65 6e 74 65 20 60 61 6c 67 75 6e 61 73 20 69 6e 73 74 72 75 63 63 69 na...tilmente.`algunas.instrucci
ce2a0 6f 6e 65 73 60 5f 20 70 61 72 61 20 71 75 65 20 70 75 65 64 61 20 63 6f 6d 65 6e 7a 61 72 20 63 ones`_.para.que.pueda.comenzar.c
ce2c0 6f 6e 20 76 61 72 69 61 73 20 6f 70 63 69 6f 6e 65 73 20 64 69 66 65 72 65 6e 74 65 73 2e 20 55 on.varias.opciones.diferentes..U
ce2e0 6e 61 20 76 65 7a 20 71 75 65 20 73 75 20 73 65 72 76 69 64 6f 72 20 65 73 74 c3 a9 20 66 75 6e na.vez.que.su.servidor.est...fun
ce300 63 69 6f 6e 61 6e 64 6f 2c 20 70 75 65 64 65 20 63 6f 6d 65 6e 7a 61 72 20 61 20 76 61 6c 69 64 cionando,.puede.comenzar.a.valid
ce320 61 72 20 6c 6f 73 20 61 6e 75 6e 63 69 6f 73 2e 00 50 72 69 6d 65 72 6f 2c 20 65 6e 20 61 6d 62 ar.los.anuncios..Primero,.en.amb
ce340 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 65 6a 65 63 75 74 65 20 65 6c 20 63 6f 6d 61 6e 64 os.enrutadores.ejecute.el.comand
ce360 6f 20 6f 70 65 72 61 74 69 76 6f 20 26 71 75 6f 74 3b 67 65 6e 65 72 61 72 20 69 6e 73 74 61 6c o.operativo.&quot;generar.instal
ce380 61 63 69 c3 b3 6e 20 64 65 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 20 70 6b 69 3c 6b 65 79 2d aci..n.de.par.de.claves.pki<key-
ce3a0 70 61 69 72 20 6e 61 6d 3e 20 26 67 74 3b 26 71 75 6f 74 3b 2e 20 50 75 65 64 65 20 65 6c 65 67 pair.nam>.&gt;&quot;..Puede.eleg
ce3c0 69 72 20 75 6e 61 20 6c 6f 6e 67 69 74 75 64 20 64 69 66 65 72 65 6e 74 65 20 61 20 32 30 34 38 ir.una.longitud.diferente.a.2048
ce3e0 2c 20 70 6f 72 20 73 75 70 75 65 73 74 6f 2e 00 50 72 69 6d 65 72 6f 2c 20 65 6e 20 61 6d 62 6f ,.por.supuesto..Primero,.en.ambo
ce400 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 65 6a 65 63 75 74 65 20 65 6c 20 63 6f 6d 61 6e 64 6f s.enrutadores.ejecute.el.comando
ce420 20 6f 70 65 72 61 74 69 76 6f 20 26 71 75 6f 74 3b 67 65 6e 65 72 61 72 20 69 6e 73 74 61 6c 61 .operativo.&quot;generar.instala
ce440 63 69 c3 b3 6e 20 64 65 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 20 70 6b 69 3c 6b 65 79 2d 70 ci..n.de.par.de.claves.pki<key-p
ce460 61 69 72 20 6e 61 6d 65 3e 20 26 71 75 6f 74 3b 2e 20 50 75 65 64 65 20 65 6c 65 67 69 72 20 75 air.name>.&quot;..Puede.elegir.u
ce480 6e 61 20 6c 6f 6e 67 69 74 75 64 20 64 69 66 65 72 65 6e 74 65 20 61 20 32 30 34 38 2c 20 70 6f na.longitud.diferente.a.2048,.po
ce4a0 72 20 73 75 70 75 65 73 74 6f 2e 00 50 72 69 6d 65 72 6f 2c 20 75 6e 6f 20 64 65 20 6c 6f 73 20 r.supuesto..Primero,.uno.de.los.
ce4c0 73 69 73 74 65 6d 61 73 20 67 65 6e 65 72 61 20 6c 61 20 63 6c 61 76 65 20 75 73 61 6e 64 6f 20 sistemas.genera.la.clave.usando.
ce4e0 3a 72 65 66 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 :ref:`generate.pki.openvpn.share
ce500 64 2d 73 65 63 72 65 74 3c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 d-secret<configuration/pki/index
ce520 3a 70 6b 69 3e 20 60 63 6f 6d 61 6e 64 6f 2e 20 55 6e 61 20 76 65 7a 20 67 65 6e 65 72 61 64 61 :pki>.`comando..Una.vez.generada
ce540 2c 20 64 65 62 65 72 c3 a1 20 69 6e 73 74 61 6c 61 72 20 65 73 74 61 20 63 6c 61 76 65 20 65 6e ,.deber...instalar.esta.clave.en
ce560 20 65 6c 20 73 69 73 74 65 6d 61 20 6c 6f 63 61 6c 2c 20 6c 75 65 67 6f 20 63 6f 70 69 61 72 20 .el.sistema.local,.luego.copiar.
ce580 65 20 69 6e 73 74 61 6c 61 72 20 65 73 74 61 20 63 6c 61 76 65 20 65 6e 20 65 6c 20 65 6e 72 75 e.instalar.esta.clave.en.el.enru
ce5a0 74 61 64 6f 72 20 72 65 6d 6f 74 6f 2e 00 46 69 72 73 74 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f tador.remoto..First,.you.need.to
ce5c0 20 67 65 6e 65 72 61 74 65 20 61 20 6b 65 79 20 62 79 20 72 75 6e 6e 69 6e 67 20 60 60 72 75 6e .generate.a.key.by.running.``run
ce5e0 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 .generate.pki.openvpn.shared-sec
ce600 72 65 74 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 66 72 6f 6d 20 63 6f 6e 66 69 67 ret.install.<name>``.from.config
ce620 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6e 61 uration.mode..You.can.use.any.na
ce640 6d 65 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 60 60 73 32 73 60 60 2e 00 44 65 73 74 65 6c 6c me,.we.will.use.``s2s``..Destell
ce660 6f 00 41 6e 75 6c 61 63 69 c3 b3 6e 20 64 65 20 70 61 72 70 61 64 65 6f 00 43 6f 6e 74 61 62 69 o.Anulaci..n.de.parpadeo.Contabi
ce680 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 00 45 78 70 6f 72 74 61 63 69 c3 b3 6e 20 64 65 20 66 lidad.de.flujo.Exportaci..n.de.f
ce6a0 6c 75 6a 6f 00 45 71 75 69 6c 69 62 72 69 6f 20 62 61 73 61 64 6f 20 65 6e 20 66 6c 75 6a 6f 20 lujo.Equilibrio.basado.en.flujo.
ce6c0 79 20 70 61 71 75 65 74 65 73 00 4c 6f 73 20 66 6c 75 6a 6f 73 20 73 65 20 70 75 65 64 65 6e 20 y.paquetes.Los.flujos.se.pueden.
ce6e0 65 78 70 6f 72 74 61 72 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 64 6f 73 20 70 72 6f 74 6f 63 exportar.a.trav..s.de.dos.protoc
ce700 6f 6c 6f 73 20 64 69 66 65 72 65 6e 74 65 73 3a 20 4e 65 74 46 6c 6f 77 20 28 76 65 72 73 69 6f olos.diferentes:.NetFlow.(versio
ce720 6e 65 73 20 35 2c 20 39 20 79 20 31 30 2f 49 50 46 49 58 29 20 79 20 73 46 6c 6f 77 2e 20 41 64 nes.5,.9.y.10/IPFIX).y.sFlow..Ad
ce740 65 6d c3 a1 73 2c 20 70 75 65 64 65 20 67 75 61 72 64 61 72 20 66 6c 75 6a 6f 73 20 65 6e 20 75 em..s,.puede.guardar.flujos.en.u
ce760 6e 61 20 74 61 62 6c 61 20 65 6e 20 6d 65 6d 6f 72 69 61 20 69 6e 74 65 72 6e 61 6d 65 6e 74 65 na.tabla.en.memoria.internamente
ce780 20 65 6e 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 2e 00 46 6c 6f 77 74 61 62 6c 65 20 43 6f 6e 66 .en.un.enrutador..Flowtable.Conf
ce7a0 69 67 75 72 61 74 69 6f 6e 00 46 6c 6f 77 74 61 62 6c 65 73 20 20 61 6c 6c 6f 77 73 20 79 6f 75 iguration.Flowtables..allows.you
ce7c0 20 74 6f 20 64 65 66 69 6e 65 20 61 20 66 61 73 74 70 61 74 68 20 74 68 72 6f 75 67 68 20 74 68 .to.define.a.fastpath.through.th
ce7e0 65 20 66 6c 6f 77 74 61 62 6c 65 20 64 61 74 61 70 61 74 68 2e 20 54 68 65 20 66 6c 6f 77 74 61 e.flowtable.datapath..The.flowta
ce800 62 6c 65 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 20 33 20 49 50 76 ble.supports.for.the.layer.3.IPv
ce820 34 20 61 6e 64 20 49 50 76 36 20 61 6e 64 20 74 68 65 20 6c 61 79 65 72 20 34 20 54 43 50 20 61 4.and.IPv6.and.the.layer.4.TCP.a
ce840 6e 64 20 55 44 50 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 nd.UDP.protocols..Flowtables.Fir
ce860 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 45 6c 20 76 61 63 69 61 64 6f 20 64 ewall.Configuration.El.vaciado.d
ce880 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 73 65 73 69 6f 6e 65 73 20 68 61 72 c3 a1 20 71 75 65 e.la.tabla.de.sesiones.har...que
ce8a0 20 6f 74 72 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 72 65 74 72 6f 63 65 64 61 6e 20 64 65 6c .otras.conexiones.retrocedan.del
ce8c0 20 65 71 75 69 6c 69 62 72 69 6f 20 62 61 73 61 64 6f 20 65 6e 20 66 6c 75 6a 6f 20 61 6c 20 65 .equilibrio.basado.en.flujo.al.e
ce8e0 71 75 69 6c 69 62 72 69 6f 20 62 61 73 61 64 6f 20 65 6e 20 70 61 71 75 65 74 65 73 20 68 61 73 quilibrio.basado.en.paquetes.has
ce900 74 61 20 71 75 65 20 73 65 20 72 65 73 74 61 62 6c 65 7a 63 61 20 63 61 64 61 20 66 6c 75 6a 6f ta.que.se.restablezca.cada.flujo
ce920 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 53 53 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 ..Follow.the.SSH.dynamic-protect
ce940 69 6f 6e 20 6c 6f 67 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 53 53 48 20 73 65 72 76 65 72 20 6c ion.log..Follow.the.SSH.server.l
ce960 6f 67 2e 00 53 69 67 61 20 6c 61 73 20 69 6e 73 74 72 75 63 63 69 6f 6e 65 73 20 70 61 72 61 20 og..Siga.las.instrucciones.para.
ce980 67 65 6e 65 72 61 72 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 20 43 41 20 28 65 6e generar.el.certificado.de.CA.(en
ce9a0 20 6d 6f 64 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 29 3a 00 53 69 67 61 20 6c .modo.de.configuraci..n):.Siga.l
ce9c0 61 73 20 69 6e 73 74 72 75 63 63 69 6f 6e 65 73 20 70 61 72 61 20 67 65 6e 65 72 61 72 20 65 6c as.instrucciones.para.generar.el
ce9e0 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 28 65 6e 20 6d 6f .certificado.del.servidor.(en.mo
cea00 64 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 do.de.configuraci..n):.Follow.th
cea20 65 20 6c 6f 67 73 20 66 6f 72 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 e.logs.for.mDNS.repeater.service
cea40 2e 00 50 61 72 61 20 3a 72 65 66 3a 60 62 69 64 69 72 65 63 63 69 6f 6e 61 6c 2d 6e 61 74 60 20 ..Para.:ref:`bidireccional-nat`.
cea60 73 65 20 6e 65 63 65 73 69 74 61 20 63 72 65 61 72 20 75 6e 61 20 72 65 67 6c 61 20 74 61 6e 74 se.necesita.crear.una.regla.tant
cea80 6f 20 70 61 72 61 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 63 6f 6d 6f 20 70 61 o.para.:ref:`source-nat`.como.pa
ceaa0 72 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 00 50 61 72 61 20 ra.:ref:`destination-nat`..Para.
ceac0 6c 61 73 20 72 65 67 6c 61 73 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 las.reglas.:ref:`destination-nat
ceae0 60 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 6c `,.la.direcci..n.de.destino.de.l
ceb00 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 72 c3 a1 20 72 65 65 6d 70 6c 61 7a 61 64 61 20 70 6f os.paquetes.ser...reemplazada.po
ceb20 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 20 65 6e 20 r.la.direcci..n.especificada.en.
ceb40 65 6c 20 63 6f 6d 61 6e 64 6f 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 el.comando.`translation.address`
ceb60 2e 00 50 61 72 61 20 6c 61 73 20 72 65 67 6c 61 73 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e ..Para.las.reglas.:ref:`source-n
ceb80 61 74 60 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 at`,.la.direcci..n.de.origen.de.
ceba0 6c 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 20 72 65 65 6d 70 6c 61 7a 61 72 c3 a1 20 63 6f 6e los.paquetes.se.reemplazar...con
cebc0 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 20 65 6e 20 65 .la.direcci..n.especificada.en.e
cebe0 6c 20 63 6f 6d 61 6e 64 6f 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 2e 20 54 61 6d 62 69 c3 l.comando.de.traducci..n..Tambi.
cec00 a9 6e 20 73 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 75 6e 61 20 74 72 61 64 .n.se.puede.especificar.una.trad
cec20 75 63 63 69 c3 b3 6e 20 64 65 20 70 75 65 72 74 6f 20 79 20 65 73 20 70 61 72 74 65 20 64 65 20 ucci..n.de.puerto.y.es.parte.de.
cec40 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 2e 00 50 61 la.direcci..n.de.traducci..n..Pa
cec60 72 61 20 65 6c 20 63 69 66 72 61 64 6f 3a 00 50 61 72 61 20 68 61 73 68 3a 00 50 61 72 61 20 71 ra.el.cifrado:.Para.hash:.Para.q
cec80 75 65 20 49 53 2d 49 53 20 74 6f 70 20 66 75 6e 63 69 6f 6e 65 20 63 6f 72 72 65 63 74 61 6d 65 ue.IS-IS.top.funcione.correctame
ceca0 6e 74 65 2c 20 73 65 20 64 65 62 65 20 68 61 63 65 72 20 65 6c 20 65 71 75 69 76 61 6c 65 6e 74 nte,.se.debe.hacer.el.equivalent
cecc0 65 20 61 20 75 6e 20 52 6f 75 74 65 72 20 49 44 20 65 6e 20 43 4c 4e 53 2e 20 45 73 74 65 20 49 e.a.un.Router.ID.en.CLNS..Este.I
cece0 44 20 64 65 20 65 6e 72 75 74 61 64 6f 72 20 73 65 20 64 65 6e 6f 6d 69 6e 61 20 3a 61 62 62 72 D.de.enrutador.se.denomina.:abbr
ced00 3a 60 4e 45 54 20 28 54 c3 ad 74 75 6c 6f 20 64 65 20 65 6e 74 69 64 61 64 20 64 65 20 72 65 64 :`NET.(T..tulo.de.entidad.de.red
ced20 29 60 2e 20 45 73 74 6f 20 64 65 62 65 20 73 65 72 20 c3 ba 6e 69 63 6f 20 70 61 72 61 20 74 6f )`..Esto.debe.ser...nico.para.to
ced40 64 6f 73 20 79 20 63 61 64 61 20 75 6e 6f 20 64 65 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 dos.y.cada.uno.de.los.enrutadore
ced60 73 20 71 75 65 20 6f 70 65 72 61 6e 20 65 6e 20 49 53 2d 49 53 2e 20 54 61 6d 70 6f 63 6f 20 64 s.que.operan.en.IS-IS..Tampoco.d
ced80 65 62 65 20 64 75 70 6c 69 63 61 72 73 65 2c 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c ebe.duplicarse,.de.lo.contrario,
ceda0 20 6c 6f 73 20 6d 69 73 6d 6f 73 20 70 72 6f 62 6c 65 6d 61 73 20 71 75 65 20 6f 63 75 72 72 65 .los.mismos.problemas.que.ocurre
cedc0 6e 20 64 65 6e 74 72 6f 20 64 65 20 4f 53 50 46 20 6f 63 75 72 72 69 72 c3 a1 6e 20 64 65 6e 74 n.dentro.de.OSPF.ocurrir..n.dent
cede0 72 6f 20 64 65 20 49 53 2d 49 53 20 63 75 61 6e 64 6f 20 73 65 20 74 72 61 74 61 20 64 65 20 64 ro.de.IS-IS.cuando.se.trata.de.d
cee00 69 63 68 61 20 64 75 70 6c 69 63 61 63 69 c3 b3 6e 2e 00 50 61 72 61 20 6c 6f 73 20 6d 61 70 61 icha.duplicaci..n..Para.los.mapa
cee20 73 20 64 65 20 72 75 74 61 73 20 65 6e 74 72 61 6e 74 65 73 20 65 20 69 6d 70 6f 72 74 61 64 6f s.de.rutas.entrantes.e.importado
cee40 73 2c 20 73 69 20 72 65 63 69 62 69 6d 6f 73 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 76 s,.si.recibimos.una.direcci..n.v
cee60 36 20 67 6c 6f 62 61 6c 20 79 20 76 36 20 4c 4c 20 70 61 72 61 20 6c 61 20 72 75 74 61 2c 20 65 6.global.y.v6.LL.para.la.ruta,.e
cee80 6e 74 6f 6e 63 65 73 20 70 72 65 66 65 72 69 6d 6f 73 20 75 73 61 72 20 6c 61 20 64 69 72 65 63 ntonces.preferimos.usar.la.direc
ceea0 63 69 c3 b3 6e 20 67 6c 6f 62 61 6c 20 63 6f 6d 6f 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 73 ci..n.global.como.el.siguiente.s
ceec0 61 6c 74 6f 2e 00 50 61 72 61 20 75 73 75 61 72 69 6f 73 20 6c 6f 63 61 6c 65 73 00 50 61 72 61 alto..Para.usuarios.locales.Para
ceee0 20 75 73 75 61 72 69 6f 73 20 64 65 20 52 41 44 49 55 53 00 50 61 72 61 20 6f 62 74 65 6e 65 72 .usuarios.de.RADIUS.Para.obtener
cef00 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 65 6c 20 70 75 65 72 74 6f 20 55 53 .informaci..n.sobre.el.puerto.US
cef20 42 2c 20 63 6f 6e 73 75 6c 74 65 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 B,.consulte:.:ref:`hardware_usb`
cef40 2e 00 50 61 72 61 20 65 6d 70 65 7a 61 72 2c 20 70 75 65 64 65 20 75 73 61 72 20 65 6c 20 73 69 ..Para.empezar,.puede.usar.el.si
cef60 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 73 6f 62 72 65 20 63 c3 b3 6d 6f 20 63 72 65 61 guiente.ejemplo.sobre.c..mo.crea
cef80 72 20 75 6e 20 76 c3 ad 6e 63 75 6c 6f 20 63 6f 6e 20 64 6f 73 20 69 6e 74 65 72 66 61 63 65 73 r.un.v..nculo.con.dos.interfaces
cefa0 20 64 65 20 56 79 4f 53 20 61 20 75 6e 20 73 69 73 74 65 6d 61 20 4a 75 6e 69 70 65 72 20 45 58 .de.VyOS.a.un.sistema.Juniper.EX
cefc0 20 53 77 69 74 63 68 2e 00 50 61 72 61 20 63 6f 6d 65 6e 7a 61 72 2c 20 70 75 65 64 65 20 75 74 .Switch..Para.comenzar,.puede.ut
cefe0 69 6c 69 7a 61 72 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 73 6f 62 72 ilizar.el.siguiente.ejemplo.sobr
cf000 65 20 63 c3 b3 6d 6f 20 63 72 65 61 72 20 75 6e 20 63 61 6e 61 6c 20 64 65 20 70 75 65 72 74 6f e.c..mo.crear.un.canal.de.puerto
cf020 20 64 65 20 65 6e 6c 61 63 65 20 63 6f 6e 20 64 6f 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 .de.enlace.con.dos.interfaces.de
cf040 20 56 79 4f 53 20 61 20 75 6e 20 63 6f 6e 6d 75 74 61 64 6f 72 20 41 72 75 62 61 2f 48 50 20 32 .VyOS.a.un.conmutador.Aruba/HP.2
cf060 35 31 30 47 2e 00 50 61 72 61 20 75 6e 61 20 67 72 61 6e 20 63 61 6e 74 69 64 61 64 20 64 65 20 510G..Para.una.gran.cantidad.de.
cf080 6d c3 a1 71 75 69 6e 61 73 20 70 72 69 76 61 64 61 73 20 64 65 74 72 c3 a1 73 20 64 65 20 4e 41 m..quinas.privadas.detr..s.de.NA
cf0a0 54 2c 20 73 75 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 70 6f T,.su.conjunto.de.direcciones.po
cf0c0 64 72 c3 ad 61 20 73 65 72 20 6d 61 79 6f 72 2e 20 55 73 65 20 63 75 61 6c 71 75 69 65 72 20 64 dr..a.ser.mayor..Use.cualquier.d
cf0e0 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 65 6c 20 72 61 6e 67 6f 20 31 30 30 2e 36 34 2e 30 2e 31 irecci..n.en.el.rango.100.64.0.1
cf100 30 20 2d 20 31 30 30 2e 36 34 2e 30 2e 32 30 20 65 6e 20 6c 61 20 72 65 67 6c 61 20 34 30 20 64 0.-.100.64.0.20.en.la.regla.40.d
cf120 65 20 53 4e 41 54 20 61 6c 20 68 61 63 65 72 20 6c 61 20 74 72 61 64 75 63 63 69 c3 b3 6e 00 50 e.SNAT.al.hacer.la.traducci..n.P
cf140 61 72 61 20 75 6e 61 20 72 65 64 20 64 6f 6d c3 a9 73 74 69 63 61 20 73 69 6d 70 6c 65 20 71 75 ara.una.red.dom..stica.simple.qu
cf160 65 20 75 74 69 6c 69 7a 61 20 73 6f 6c 6f 20 65 6c 20 65 71 75 69 70 6f 20 64 65 6c 20 49 53 50 e.utiliza.solo.el.equipo.del.ISP
cf180 2c 20 65 73 74 6f 20 73 75 65 6c 65 20 73 65 72 20 64 65 73 65 61 62 6c 65 2e 20 50 65 72 6f 20 ,.esto.suele.ser.deseable..Pero.
cf1a0 73 69 20 64 65 73 65 61 20 65 6a 65 63 75 74 61 72 20 56 79 4f 53 20 63 6f 6d 6f 20 73 75 20 66 si.desea.ejecutar.VyOS.como.su.f
cf1c0 69 72 65 77 61 6c 6c 20 79 20 65 6e 72 75 74 61 64 6f 72 2c 20 65 73 74 6f 20 72 65 73 75 6c 74 irewall.y.enrutador,.esto.result
cf1e0 61 72 c3 a1 20 65 6e 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 6f 62 6c 65 ar...en.una.configuraci..n.doble
cf200 20 64 65 20 4e 41 54 20 79 20 66 69 72 65 77 61 6c 6c 2e 20 45 73 74 6f 20 64 61 20 63 6f 6d 6f .de.NAT.y.firewall..Esto.da.como
cf220 20 72 65 73 75 6c 74 61 64 6f 20 61 6c 67 75 6e 61 73 20 63 61 70 61 73 20 61 64 69 63 69 6f 6e .resultado.algunas.capas.adicion
cf240 61 6c 65 73 20 64 65 20 63 6f 6d 70 6c 65 6a 69 64 61 64 2c 20 65 73 70 65 63 69 61 6c 6d 65 6e ales.de.complejidad,.especialmen
cf260 74 65 20 73 69 20 75 73 61 20 61 6c 67 75 6e 61 73 20 66 75 6e 63 69 6f 6e 65 73 20 64 65 20 74 te.si.usa.algunas.funciones.de.t
cf280 c3 ba 6e 65 6c 20 6f 20 4e 41 54 2e 00 50 61 72 61 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 73 69 6e ..nel.o.NAT..Para.protocolos.sin
cf2a0 20 63 6f 6e 65 78 69 c3 b3 6e 20 63 6f 6d 6f 20 49 43 4d 50 20 79 20 55 44 50 2c 20 75 6e 20 66 .conexi..n.como.ICMP.y.UDP,.un.f
cf2c0 6c 75 6a 6f 20 73 65 20 63 6f 6e 73 69 64 65 72 61 20 63 6f 6d 70 6c 65 74 6f 20 75 6e 61 20 76 lujo.se.considera.completo.una.v
cf2e0 65 7a 20 71 75 65 20 6e 6f 20 61 70 61 72 65 63 65 6e 20 6d c3 a1 73 20 70 61 71 75 65 74 65 73 ez.que.no.aparecen.m..s.paquetes
cf300 20 70 61 72 61 20 65 73 74 65 20 66 6c 75 6a 6f 20 64 65 73 70 75 c3 a9 73 20 64 65 6c 20 74 69 .para.este.flujo.despu..s.del.ti
cf320 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 2e 00 50 6f 72 empo.de.espera.configurable..Por
cf340 20 65 6a 65 6d 70 6c 6f 2c 20 73 69 20 73 65 20 65 78 70 65 72 69 6d 65 6e 74 61 6e 20 70 72 6f .ejemplo,.si.se.experimentan.pro
cf360 62 6c 65 6d 61 73 20 63 6f 6e 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 68 6f blemas.con.la.sincronizaci..n.ho
cf380 72 61 72 69 61 20 64 65 66 69 63 69 65 6e 74 65 2c 20 6c 61 20 76 65 6e 74 61 6e 61 20 73 65 20 raria.deficiente,.la.ventana.se.
cf3a0 70 75 65 64 65 20 61 75 6d 65 6e 74 61 72 20 64 65 73 64 65 20 73 75 20 74 61 6d 61 c3 b1 6f 20 puede.aumentar.desde.su.tama..o.
cf3c0 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 33 20 63 c3 b3 64 69 67 6f 73 20 70 65 72 predeterminado.de.3.c..digos.per
cf3e0 6d 69 74 69 64 6f 73 20 28 75 6e 20 63 c3 b3 64 69 67 6f 20 61 6e 74 65 72 69 6f 72 2c 20 65 6c mitidos.(un.c..digo.anterior,.el
cf400 20 63 c3 b3 64 69 67 6f 20 61 63 74 75 61 6c 2c 20 65 6c 20 63 c3 b3 64 69 67 6f 20 73 69 67 75 .c..digo.actual,.el.c..digo.sigu
cf420 69 65 6e 74 65 29 20 61 20 31 37 20 63 c3 b3 64 69 67 6f 73 20 70 65 72 6d 69 74 69 64 6f 73 20 iente).a.17.c..digos.permitidos.
cf440 28 6c 6f 73 20 38 20 63 c3 b3 64 69 67 6f 73 20 61 6e 74 65 72 69 6f 72 65 73 2c 20 65 6c 20 63 (los.8.c..digos.anteriores,.el.c
cf460 c3 b3 64 69 67 6f 20 61 63 74 75 61 6c 20 63 c3 b3 64 69 67 6f 2c 20 79 20 6c 6f 73 20 38 20 63 ..digo.actual.c..digo,.y.los.8.c
cf480 c3 b3 64 69 67 6f 73 20 73 69 67 75 69 65 6e 74 65 73 29 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 ..digos.siguientes)..Esto.permit
cf4a0 69 72 c3 a1 20 75 6e 20 73 65 73 67 6f 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 68 61 73 74 61 ir...un.sesgo.de.tiempo.de.hasta
cf4c0 20 34 20 6d 69 6e 75 74 6f 73 20 65 6e 74 72 65 20 65 6c 20 63 6c 69 65 6e 74 65 20 79 20 65 6c .4.minutos.entre.el.cliente.y.el
cf4e0 20 73 65 72 76 69 64 6f 72 2e 00 50 6f 72 20 65 6a 65 6d 70 6c 6f 3a 00 46 6f 72 20 66 69 72 65 .servidor..Por.ejemplo:.For.fire
cf500 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 wall.filtering,.configuration.sh
cf520 6f 75 6c 64 20 62 65 20 64 6f 6e 65 20 69 6e 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b ould.be.done.in.``set.firewall.[
cf540 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 ipv4.|.ipv6]....``.For.firewall.
cf560 66 69 6c 74 65 72 69 6e 67 2c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 6e 65 65 64 73 20 filtering,.firewall.rules.needs.
cf580 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 to.be.created..Each.rule.is.numb
cf5a0 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 ered,.has.an.action.to.apply.if.
cf5c0 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 the.rule.is.matched,.and.the.abi
cf5e0 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 lity.to.specify.multiple.criteri
cf600 61 20 6d 61 74 63 68 65 72 73 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f a.matchers..Data.packets.go.thro
cf620 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 73 ugh.the.rules.from.1.-.999999,.s
cf640 6f 20 6f 72 64 65 72 20 69 73 20 63 72 75 63 69 61 6c 2e 20 41 74 20 74 68 65 20 66 69 72 73 74 o.order.is.crucial..At.the.first
cf660 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 .match.the.action.of.the.rule.wi
cf680 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 50 61 72 61 20 70 61 71 75 65 74 65 73 20 54 43 ll.be.executed..Para.paquetes.TC
cf6a0 50 20 6f 20 55 44 50 20 66 72 61 67 6d 65 6e 74 61 64 6f 73 20 79 20 74 6f 64 6f 20 65 6c 20 72 P.o.UDP.fragmentados.y.todo.el.r
cf6c0 65 73 74 6f 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 49 esto.del.tr..fico.de.protocolo.I
cf6e0 50 76 34 20 65 20 49 50 76 36 2c 20 73 65 20 6f 6d 69 74 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 Pv4.e.IPv6,.se.omite.la.informac
cf700 69 c3 b3 6e 20 64 65 6c 20 70 75 65 72 74 6f 20 64 65 20 6f 72 69 67 65 6e 20 79 20 64 65 73 74 i..n.del.puerto.de.origen.y.dest
cf720 69 6e 6f 2e 20 50 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 6e 6f 20 65 73 20 ino..Para.el.tr..fico.que.no.es.
cf740 49 50 2c 20 6c 61 20 66 c3 b3 72 6d 75 6c 61 20 65 73 20 6c 61 20 6d 69 73 6d 61 20 71 75 65 20 IP,.la.f..rmula.es.la.misma.que.
cf760 70 61 72 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 68 61 73 68 20 64 65 20 74 72 61 6e 73 6d para.la.pol..tica.hash.de.transm
cf780 69 73 69 c3 b3 6e 20 64 65 20 63 61 70 61 20 32 2e 00 50 61 72 61 20 67 65 6e 65 72 61 72 20 75 isi..n.de.capa.2..Para.generar.u
cf7a0 6e 61 20 63 6c 61 76 65 20 4f 54 50 20 65 6e 20 56 79 4f 53 2c 20 70 75 65 64 65 20 75 73 61 72 na.clave.OTP.en.VyOS,.puede.usar
cf7c0 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 43 4c 49 20 28 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f 29 .el.comando.CLI.(modo.operativo)
cf7e0 3a 00 50 61 72 61 20 6c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 65 6e 74 72 61 :.Para.las.actualizaciones.entra
cf800 6e 74 65 73 2c 20 65 6c 20 6f 72 64 65 6e 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 20 65 73 ntes,.el.orden.de.preferencia.es
cf820 3a 00 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 63 6f 6e 20 3a 63 6f 64 65 3a 60 73 65 74 20 71 6f :.Por.ejemplo,.con.:code:`set.qo
cf840 73 20 70 6f 6c 69 63 79 20 73 68 61 70 65 72 20 4d 59 2d 53 48 41 50 45 52 20 63 6c 61 73 73 20 s.policy.shaper.MY-SHAPER.class.
cf860 33 30 20 73 65 74 2d 64 73 63 70 20 45 46 60 20 65 73 74 61 72 c3 ad 61 20 6d 6f 64 69 66 69 63 30.set-dscp.EF`.estar..a.modific
cf880 61 6e 64 6f 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 63 61 6d 70 6f 20 44 53 43 50 20 64 65 20 ando.el.valor.del.campo.DSCP.de.
cf8a0 6c 6f 73 20 70 61 71 75 65 74 65 73 20 65 6e 20 65 73 61 20 63 6c 61 73 65 20 70 61 72 61 20 61 los.paquetes.en.esa.clase.para.a
cf8c0 63 65 6c 65 72 61 72 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 2e 00 50 61 72 61 20 69 70 76 34 3a 00 celerar.el.reenv..o..Para.ipv4:.
cf8e0 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 For.latest.releases,.refer.the.`
cf900 66 69 72 65 77 61 6c 6c 20 28 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 29 20 3c 68 74 74 firewall.(interface-groups).<htt
cf920 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 ps://docs.vyos.io/en/latest/conf
cf940 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 iguration/firewall/general.html#
cf960 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f interface-groups>`_.main.page.to
cf980 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 .configure.zone.based.rules..New
cf9a0 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 .syntax.was.introduced.here.:vyt
cf9c0 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c ask:`T5160`.For.latest.releases,
cf9e0 20 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f .refer.the.`firewall.<https://do
cfa00 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 cs.vyos.io/en/latest/configurati
cfa20 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 on/firewall/general.html#interfa
cfa40 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 ce-groups>`_.main.page.to.config
cfa60 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 ure.zone.based.rules..New.syntax
cfa80 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 .was.introduced.here.:vytask:`T5
cfaa0 31 36 30 60 00 50 61 72 61 20 6f 62 74 65 6e 65 72 20 6d c3 a1 73 20 69 6e 66 6f 72 6d 61 63 69 160`.Para.obtener.m..s.informaci
cfac0 c3 b3 6e 20 73 6f 62 72 65 20 63 c3 b3 6d 6f 20 66 75 6e 63 69 6f 6e 61 20 65 6c 20 63 61 6d 62 ..n.sobre.c..mo.funciona.el.camb
cfae0 69 6f 20 64 65 20 65 74 69 71 75 65 74 61 73 20 4d 50 4c 53 2c 20 76 69 73 69 74 65 20 60 57 69 io.de.etiquetas.MPLS,.visite.`Wi
cfb00 6b 69 70 65 64 69 61 20 28 4d 50 4c 53 29 60 5f 2e 00 46 6f 72 20 6d 75 6c 74 69 20 68 6f 70 20 kipedia.(MPLS)`_..For.multi.hop.
cfb20 73 65 73 73 69 6f 6e 73 20 6f 6e 6c 79 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6d 69 6e sessions.only..Configure.the.min
cfb40 69 6d 75 6d 20 65 78 70 65 63 74 65 64 20 54 54 4c 20 66 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 6e imum.expected.TTL.for.an.incomin
cfb60 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 2e 00 50 61 72 61 20 65 6c 20 6d 61 g.BFD.control.packet..Para.el.ma
cfb80 6e 74 65 6e 69 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 72 65 64 2c 20 65 73 20 75 6e 61 20 62 75 ntenimiento.de.la.red,.es.una.bu
cfba0 65 6e 61 20 69 64 65 61 20 64 69 72 69 67 69 72 20 61 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 ena.idea.dirigir.a.los.usuarios.
cfbc0 61 20 75 6e 20 73 65 72 76 69 64 6f 72 20 64 65 20 72 65 73 70 61 6c 64 6f 20 70 61 72 61 20 71 a.un.servidor.de.respaldo.para.q
cfbe0 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 70 72 69 6e 63 69 70 61 6c 20 70 75 65 64 61 20 71 ue.el.servidor.principal.pueda.q
cfc00 75 65 64 61 72 20 66 75 65 72 61 20 64 65 20 73 65 72 76 69 63 69 6f 20 64 65 20 6d 61 6e 65 72 uedar.fuera.de.servicio.de.maner
cfc20 61 20 73 65 67 75 72 61 2e 20 45 73 20 70 6f 73 69 62 6c 65 20 63 61 6d 62 69 61 72 20 73 75 20 a.segura..Es.posible.cambiar.su.
cfc40 73 65 72 76 69 64 6f 72 20 50 50 50 6f 45 20 61 6c 20 6d 6f 64 6f 20 64 65 20 6d 61 6e 74 65 6e servidor.PPPoE.al.modo.de.manten
cfc60 69 6d 69 65 6e 74 6f 20 64 6f 6e 64 65 20 6d 61 6e 74 69 65 6e 65 20 6c 61 73 20 63 6f 6e 65 78 imiento.donde.mantiene.las.conex
cfc80 69 6f 6e 65 73 20 79 61 20 65 73 74 61 62 6c 65 63 69 64 61 73 2c 20 70 65 72 6f 20 72 65 63 68 iones.ya.establecidas,.pero.rech
cfca0 61 7a 61 20 6e 75 65 76 6f 73 20 69 6e 74 65 6e 74 6f 73 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e aza.nuevos.intentos.de.conexi..n
cfcc0 2e 00 50 61 72 61 20 75 6e 61 20 65 73 63 61 6c 61 62 69 6c 69 64 61 64 20 c3 b3 70 74 69 6d 61 ..Para.una.escalabilidad...ptima
cfce0 2c 20 6e 6f 20 73 65 20 64 65 62 65 20 75 73 61 72 20 4d 75 6c 74 69 63 61 73 74 20 65 6e 20 61 ,.no.se.debe.usar.Multicast.en.a
cfd00 62 73 6f 6c 75 74 6f 2c 20 73 69 6e 6f 20 75 73 61 72 20 42 47 50 20 70 61 72 61 20 73 65 c3 b1 bsoluto,.sino.usar.BGP.para.se..
cfd20 61 6c 61 72 20 74 6f 64 6f 73 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 63 6f 6e 65 alar.todos.los.dispositivos.cone
cfd40 63 74 61 64 6f 73 20 65 6e 74 72 65 20 68 6f 6a 61 73 2e 20 44 65 73 61 66 6f 72 74 75 6e 61 64 ctados.entre.hojas..Desafortunad
cfd60 61 6d 65 6e 74 65 2c 20 56 79 4f 53 20 61 c3 ba 6e 20 6e 6f 20 65 73 20 63 6f 6d 70 61 74 69 62 amente,.VyOS.a..n.no.es.compatib
cfd80 6c 65 20 63 6f 6e 20 65 73 74 6f 2e 00 50 61 72 61 20 6c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 le.con.esto..Para.las.actualizac
cfda0 69 6f 6e 65 73 20 73 61 6c 69 65 6e 74 65 73 2c 20 65 6c 20 6f 72 64 65 6e 20 64 65 20 70 72 65 iones.salientes,.el.orden.de.pre
cfdc0 66 65 72 65 6e 63 69 61 20 65 73 3a 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 ferencia.es:.For.reference,.a.de
cfde0 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 scription.can.be.defined.for.eve
cfe00 72 79 20 64 65 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 72 65 66 ry.defined.custom.chain..For.ref
cfe20 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 erence,.a.description.can.be.def
cfe40 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 61 6e 64 20 ined.for.every.single.rule,.and.
cfe60 66 6f 72 20 65 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 for.every.defined.custom.chain..
cfe80 50 6f 72 20 73 65 67 75 72 69 64 61 64 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 Por.seguridad,.la.direcci..n.de.
cfea0 65 73 63 75 63 68 61 20 73 6f 6c 6f 20 64 65 62 65 20 75 73 61 72 73 65 20 65 6e 20 72 65 64 65 escucha.solo.debe.usarse.en.rede
cfec0 73 20 69 6e 74 65 72 6e 61 73 2f 64 65 20 63 6f 6e 66 69 61 6e 7a 61 2e 00 50 61 72 61 20 6f 62 s.internas/de.confianza..Para.ob
cfee0 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 65 6c 20 70 75 65 72 tener.informaci..n.sobre.el.puer
cff00 74 6f 20 73 65 72 69 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 55 53 42 2c 20 63 6f 6e 73 75 to.serie.a.trav..s.de.USB,.consu
cff20 6c 74 65 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 50 61 72 61 20 73 lte:.:ref:`hardware_usb`..Para.s
cff40 69 6d 70 6c 69 66 69 63 61 72 2c 20 73 75 70 6f 6e 64 72 65 6d 6f 73 20 71 75 65 20 65 6c 20 70 implificar,.supondremos.que.el.p
cff60 72 6f 74 6f 63 6f 6c 6f 20 65 73 20 47 52 45 2c 20 6e 6f 20 65 73 20 64 69 66 c3 ad 63 69 6c 20 rotocolo.es.GRE,.no.es.dif..cil.
cff80 61 64 69 76 69 6e 61 72 20 71 75 c3 a9 20 73 65 20 64 65 62 65 20 63 61 6d 62 69 61 72 20 70 61 adivinar.qu...se.debe.cambiar.pa
cffa0 72 61 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 20 63 6f 6e 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f ra.que.funcione.con.un.protocolo
cffc0 20 64 69 66 65 72 65 6e 74 65 2e 20 53 75 70 6f 6e 65 6d 6f 73 20 71 75 65 20 49 50 73 65 63 20 .diferente..Suponemos.que.IPsec.
cffe0 75 74 69 6c 69 7a 61 72 c3 a1 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 73 65 63 utilizar...la.autenticaci..n.sec
d0000 72 65 74 61 20 70 72 65 63 6f 6d 70 61 72 74 69 64 61 20 79 20 75 74 69 6c 69 7a 61 72 c3 a1 20 reta.precompartida.y.utilizar...
d0020 41 45 53 31 32 38 2f 53 48 41 31 20 70 61 72 61 20 65 6c 20 63 69 66 72 61 64 6f 20 79 20 65 6c AES128/SHA1.para.el.cifrado.y.el
d0040 20 68 61 73 68 2e 20 41 6a 75 73 74 65 20 65 73 74 6f 20 73 65 67 c3 ba 6e 20 73 65 61 20 6e 65 .hash..Ajuste.esto.seg..n.sea.ne
d0060 63 65 73 61 72 69 6f 2e 00 50 61 72 61 20 6c 61 20 72 65 67 6c 61 20 3a 72 65 66 3a 60 64 65 73 cesario..Para.la.regla.:ref:`des
d0080 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 36 36 60 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 tination-nat66`,.la.direcci..n.d
d00a0 65 20 64 65 73 74 69 6e 6f 20 64 65 6c 20 70 61 71 75 65 74 65 20 73 65 20 72 65 65 6d 70 6c 61 e.destino.del.paquete.se.reempla
d00c0 7a 61 20 70 6f 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 63 61 6c 63 75 6c 61 64 61 20 61 za.por.la.direcci..n.calculada.a
d00e0 20 70 61 72 74 69 72 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6f 20 70 72 65 66 69 .partir.de.la.direcci..n.o.prefi
d0100 6a 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 65 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 60 64 jo.especificado.en.el.comando.`d
d0120 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 60 00 50 61 72 61 20 71 irecci..n.de.traducci..n`.Para.q
d0140 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 4f 70 65 6e 56 50 4e 20 70 61 73 65 20 61 ue.el.tr..fico.de.OpenVPN.pase.a
d0160 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 57 41 4e 2c 20 64 65 62 .trav..s.de.la.interfaz.WAN,.deb
d0180 65 20 63 72 65 61 72 20 75 6e 61 20 65 78 63 65 70 63 69 c3 b3 6e 20 64 65 20 66 69 72 65 77 61 e.crear.una.excepci..n.de.firewa
d01a0 6c 6c 2e 00 50 61 72 61 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 57 69 72 65 ll..Para.que.el.tr..fico.de.Wire
d01c0 47 75 61 72 64 20 70 61 73 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 69 6e 74 65 72 Guard.pase.a.trav..s.de.la.inter
d01e0 66 61 7a 20 57 41 4e 2c 20 64 65 62 65 20 63 72 65 61 72 20 75 6e 61 20 65 78 63 65 70 63 69 c3 faz.WAN,.debe.crear.una.excepci.
d0200 b3 6e 20 64 65 20 66 69 72 65 77 61 6c 6c 2e 00 50 61 72 61 20 65 6c 20 75 73 75 61 72 69 6f 20 .n.de.firewall..Para.el.usuario.
d0220 70 72 6f 6d 65 64 69 6f 2c 20 75 6e 61 20 63 6f 6e 73 6f 6c 61 20 65 6e 20 73 65 72 69 65 20 6e promedio,.una.consola.en.serie.n
d0240 6f 20 74 69 65 6e 65 20 6e 69 6e 67 75 6e 61 20 76 65 6e 74 61 6a 61 20 73 6f 62 72 65 20 75 6e o.tiene.ninguna.ventaja.sobre.un
d0260 61 20 63 6f 6e 73 6f 6c 61 20 71 75 65 20 6f 66 72 65 63 65 20 75 6e 20 74 65 63 6c 61 64 6f 20 a.consola.que.ofrece.un.teclado.
d0280 79 20 75 6e 61 20 70 61 6e 74 61 6c 6c 61 20 63 6f 6e 65 63 74 61 64 6f 73 20 64 69 72 65 63 74 y.una.pantalla.conectados.direct
d02a0 61 6d 65 6e 74 65 2e 20 4c 61 73 20 63 6f 6e 73 6f 6c 61 73 20 65 6e 20 73 65 72 69 65 20 73 6f amente..Las.consolas.en.serie.so
d02c0 6e 20 6d 75 63 68 6f 20 6d c3 a1 73 20 6c 65 6e 74 61 73 20 79 20 74 61 72 64 61 6e 20 68 61 73 n.mucho.m..s.lentas.y.tardan.has
d02e0 74 61 20 75 6e 20 73 65 67 75 6e 64 6f 20 65 6e 20 6c 6c 65 6e 61 72 20 75 6e 61 20 70 61 6e 74 ta.un.segundo.en.llenar.una.pant
d0300 61 6c 6c 61 20 64 65 20 38 30 20 63 6f 6c 75 6d 6e 61 73 20 70 6f 72 20 32 34 20 6c c3 ad 6e 65 alla.de.80.columnas.por.24.l..ne
d0320 61 73 2e 20 4c 61 73 20 63 6f 6e 73 6f 6c 61 73 20 73 65 72 69 61 6c 65 73 20 67 65 6e 65 72 61 as..Las.consolas.seriales.genera
d0340 6c 6d 65 6e 74 65 20 73 6f 6c 6f 20 61 64 6d 69 74 65 6e 20 74 65 78 74 6f 20 41 53 43 49 49 20 lmente.solo.admiten.texto.ASCII.
d0360 6e 6f 20 70 72 6f 70 6f 72 63 69 6f 6e 61 6c 2c 20 63 6f 6e 20 73 6f 70 6f 72 74 65 20 6c 69 6d no.proporcional,.con.soporte.lim
d0380 69 74 61 64 6f 20 70 61 72 61 20 69 64 69 6f 6d 61 73 20 64 69 73 74 69 6e 74 6f 73 20 64 65 6c itado.para.idiomas.distintos.del
d03a0 20 69 6e 67 6c c3 a9 73 2e 00 50 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 65 6e .ingl..s..Para.el.tr..fico.de.en
d03c0 74 72 61 64 61 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2c 20 73 6f 6c 6f 20 68 61 79 20 trada.de.una.interfaz,.solo.hay.
d03e0 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 71 75 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 una.pol..tica.que.puede.aplicar.
d0400 64 69 72 65 63 74 61 6d 65 6e 74 65 2c 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 2a 2a 4c 69 directamente,.una.pol..tica.**Li
d0420 6d 69 74 61 64 6f 72 61 2a 2a 2e 20 4e 6f 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 75 6e 61 mitadora**..No.puede.aplicar.una
d0440 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 69 72 .pol..tica.de.configuraci..n.dir
d0460 65 63 74 61 6d 65 6e 74 65 20 61 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 65 6e 74 72 61 64 61 ectamente.al.tr..fico.de.entrada
d0480 20 64 65 20 6e 69 6e 67 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 70 6f 72 71 75 65 20 6c 61 20 63 .de.ninguna.interfaz.porque.la.c
d04a0 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 6f 6c 6f 20 66 75 6e 63 69 6f 6e 61 20 70 61 72 61 onfiguraci..n.solo.funciona.para
d04c0 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 2e 00 45 6e 20 61 72 61 73 20 64 .el.tr..fico.saliente..En.aras.d
d04e0 65 20 6c 61 20 64 65 6d 6f 73 74 72 61 63 69 c3 b3 6e 2c 20 60 65 6a 65 6d 70 6c 6f 20 23 31 20 e.la.demostraci..n,.`ejemplo.#1.
d0500 65 6e 20 6c 61 20 64 6f 63 75 6d 65 6e 74 61 63 69 c3 b3 6e 20 6f 66 69 63 69 61 6c 3c 68 74 74 en.la.documentaci..n.oficial<htt
d0520 70 73 3a 2f 2f 77 77 77 2e 7a 61 62 62 69 78 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f ps://www.zabbix.com/documentatio
d0540 6e 2f 63 75 72 72 65 6e 74 2f 6d 61 6e 75 61 6c 2f 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2f 63 6f n/current/manual/installation/co
d0560 6e 74 61 69 6e 65 72 73 3e 20 60 5f 20 61 20 6c 61 20 73 69 6e 74 61 78 69 73 20 64 65 63 6c 61 ntainers>.`_.a.la.sintaxis.decla
d0580 72 61 74 69 76 61 20 64 65 20 6c 61 20 43 4c 49 20 64 65 20 56 79 4f 53 2e 00 46 6f 72 20 74 72 rativa.de.la.CLI.de.VyOS..For.tr
d05a0 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 affic.originated.by.the.router,.
d05c0 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a base.chain.is.**output.filter**:
d05e0 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 6f 75 .``set.firewall.[ipv4.|.ipv6].ou
d0600 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 tput.filter....``.For.traffic.th
d0620 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c at.needs.to.be.forwared.internal
d0640 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 ly.by.the.bridge,.base.chain.is.
d0660 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f is.**forward**,.and.it's.base.co
d0680 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 mmand.for.filtering.is.``set.fir
d06a0 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 ewall.bridge.forward.filter....`
d06c0 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 `.For.traffic.that.needs.to.be.f
d06e0 6f 72 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 orwared.internally.by.the.bridge
d0700 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 ,.base.chain.is.is.**forward**,.
d0720 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 and.it's.base.command.for.filter
d0740 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 ing.is.``set.firewall.bridge.for
d0760 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 ward.filter....``,.which.happens
d0780 20 69 6e 20 73 74 61 67 65 20 34 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 .in.stage.4,.highlightened.with.
d07a0 72 65 64 20 63 6f 6c 6f 72 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 red.color..For.traffic.towards.t
d07c0 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 he.router.itself,.base.chain.is.
d07e0 2a 2a 69 6e 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c **input.filter**:.``set.firewall
d0800 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 .[ipv4.|.ipv6].input.filter....`
d0820 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 `.For.traffic.towards.the.router
d0840 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a .itself,.base.chain.is.**input**
d0860 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 ,.while.traffic.originated.by.th
d0880 65 20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 e.router,.base.chain.is.**output
d08a0 2a 2a 2e 20 41 20 6e 65 77 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 **..A.new.simplified.packet.flow
d08c0 20 64 69 61 67 72 61 6d 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 77 68 69 63 68 20 73 68 .diagram.is.shown.next,.which.sh
d08e0 6f 77 73 20 74 68 65 20 70 61 74 68 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 ows.the.path.for.traffic.destina
d0900 74 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 72 ted.to.the.router.itself,.and.tr
d0920 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 28 73 affic.generated.by.the.router.(s
d0940 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 3a 00 46 tarting.from.circle.number.6):.F
d0960 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 or.transit.traffic,.which.is.rec
d0980 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 eived.by.the.router.and.forwarde
d09a0 64 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 20 66 69 6c 74 65 d,.base.chain.is.**forward.filte
d09c0 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 r**:.``set.firewall.[ipv4.|.ipv6
d09e0 5d 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 6e 73 ].forward.filter....``.For.trans
d0a00 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 it.traffic,.which.is.received.by
d0a20 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 .the.router.and.forwarded,.base.
d0a40 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 chain.is.**forward**..A.simplifi
d0a60 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 72 61 6e 73 ed.packet.flow.diagram.for.trans
d0a80 69 74 20 74 72 61 66 66 69 63 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 46 6f 72 6d 61 6c it.traffic.is.shown.next:.Formal
d0aa0 6d 65 6e 74 65 2c 20 75 6e 20 65 6e 6c 61 63 65 20 76 69 72 74 75 61 6c 20 70 61 72 65 63 65 20 mente,.un.enlace.virtual.parece.
d0ac0 75 6e 61 20 72 65 64 20 70 75 6e 74 6f 20 61 20 70 75 6e 74 6f 20 71 75 65 20 63 6f 6e 65 63 74 una.red.punto.a.punto.que.conect
d0ae0 61 20 64 6f 73 20 41 42 52 20 64 65 20 75 6e 20 c3 a1 72 65 61 2c 20 75 6e 61 20 64 65 20 6c 61 a.dos.ABR.de.un...rea,.una.de.la
d0b00 73 20 63 75 61 6c 65 73 20 65 73 74 c3 a1 20 63 6f 6e 65 63 74 61 64 61 20 66 c3 ad 73 69 63 61 s.cuales.est...conectada.f..sica
d0b20 6d 65 6e 74 65 20 61 20 75 6e 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 2e mente.a.un...rea.de.red.troncal.
d0b40 20 53 65 20 63 6f 6e 73 69 64 65 72 61 20 71 75 65 20 65 73 74 61 20 70 73 65 75 64 6f 2d 72 65 .Se.considera.que.esta.pseudo-re
d0b60 64 20 70 65 72 74 65 6e 65 63 65 20 61 20 75 6e 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 d.pertenece.a.un...rea.de.red.tr
d0b80 6f 6e 63 61 6c 2e 00 52 65 65 6e 76 c3 ad 65 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 44 4e oncal..Reenv..e.las.consultas.DN
d0ba0 53 20 65 6e 74 72 61 6e 74 65 73 20 61 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 44 4e 53 S.entrantes.a.los.servidores.DNS
d0bc0 20 63 6f 6e 66 69 67 75 72 61 64 6f 73 20 65 6e 20 6c 6f 73 20 6e 6f 64 6f 73 20 60 60 73 79 73 .configurados.en.los.nodos.``sys
d0be0 74 65 6d 20 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 2e 00 4d c3 a9 74 6f 64 6f 20 64 65 20 72 65 tem.name-server``..M..todo.de.re
d0c00 65 6e 76 c3 ad 6f 00 52 65 65 6e 76 69 61 72 20 63 6f 6e 73 75 6c 74 61 73 20 72 65 63 69 62 69 env..o.Reenviar.consultas.recibi
d0c20 64 61 73 20 70 61 72 61 20 75 6e 20 64 6f 6d 69 6e 69 6f 20 65 6e 20 70 61 72 74 69 63 75 6c 61 das.para.un.dominio.en.particula
d0c40 72 20 28 65 73 70 65 63 69 66 69 63 61 64 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 60 64 6f r.(especificado.a.trav..s.de.`do
d0c60 6d 61 69 6e 2d 6e 61 6d 65 60 29 20 61 20 75 6e 20 73 65 72 76 69 64 6f 72 20 64 65 20 6e 6f 6d main-name`).a.un.servidor.de.nom
d0c80 62 72 65 73 20 64 61 64 6f 2e 20 53 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 bres.dado..Se.pueden.especificar
d0ca0 20 76 61 72 69 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 2e 20 50 .varios.servidores.de.nombres..P
d0cc0 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 65 73 74 61 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 uede.utilizar.esta.caracter..sti
d0ce0 63 61 20 70 61 72 61 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 68 6f ca.para.una.configuraci..n.de.ho
d0d00 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 20 64 65 20 44 4e 53 2e 00 45 78 69 73 74 65 6e rizonte.dividido.de.DNS..Existen
d0d20 20 63 75 61 74 72 6f 20 70 6f 6c c3 ad 74 69 63 61 73 20 70 61 72 61 20 72 65 65 6e 76 69 61 72 .cuatro.pol..ticas.para.reenviar
d0d40 20 70 61 71 75 65 74 65 73 20 44 48 43 50 3a 00 44 65 20 3a 72 66 63 3a 60 31 39 33 30 60 3a 00 .paquetes.DHCP:.De.:rfc:`1930`:.
d0d60 44 65 73 64 65 20 75 6e 61 20 70 65 72 73 70 65 63 74 69 76 61 20 64 65 20 73 65 67 75 72 69 64 Desde.una.perspectiva.de.segurid
d0d80 61 64 2c 20 6e 6f 20 73 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 70 65 72 6d 69 74 69 72 20 71 75 ad,.no.se.recomienda.permitir.qu
d0da0 65 20 75 6e 20 74 65 72 63 65 72 6f 20 63 72 65 65 20 79 20 63 6f 6d 70 61 72 74 61 20 6c 61 20 e.un.tercero.cree.y.comparta.la.
d0dc0 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 70 61 72 61 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e clave.privada.para.una.conexi..n
d0de0 20 73 65 67 75 72 61 2e 20 44 65 62 65 20 63 72 65 61 72 20 6c 61 20 70 61 72 74 65 20 70 72 69 .segura..Debe.crear.la.parte.pri
d0e00 76 61 64 61 20 70 6f 72 20 73 75 20 63 75 65 6e 74 61 20 79 20 73 6f 6c 6f 20 65 6e 74 72 65 67 vada.por.su.cuenta.y.solo.entreg
d0e20 61 72 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 2e 20 54 65 6e 67 61 20 65 73 74 6f ar.la.clave.p..blica..Tenga.esto
d0e40 20 65 6e 20 63 75 65 6e 74 61 20 63 75 61 6e 64 6f 20 75 74 69 6c 69 63 65 20 65 73 74 61 20 63 .en.cuenta.cuando.utilice.esta.c
d0e60 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 20 64 65 20 63 6f 6e 76 65 6e 69 65 6e 63 69 61 2e 00 aracter..stica.de.conveniencia..
d0e80 46 72 6f 6d 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 3a From.main.structure.defined.in.:
d0ea0 64 6f 63 3a 60 46 69 72 65 77 61 6c 6c 20 4f 76 65 72 76 69 65 77 3c 2f 63 6f 6e 66 69 67 75 72 doc:`Firewall.Overview</configur
d0ec0 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 69 6e 64 65 78 3e 60 20 69 6e 20 74 68 69 73 20 73 ation/firewall/index>`.in.this.s
d0ee0 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 64 65 74 61 69 6c 65 64 20 69 6e 66 ection.you.can.find.detailed.inf
d0f00 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 20 66 6f 72 20 74 68 65 20 6e 65 78 74 20 70 61 72 74 20 ormation.only.for.the.next.part.
d0f20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 6c 20 73 74 72 75 63 74 75 72 65 3a 00 46 77 6d 61 72 6b of.the.general.structure:.Fwmark
d0f40 00 47 49 4e 45 42 52 41 00 47 45 4e 45 56 45 20 65 73 74 c3 a1 20 64 69 73 65 c3 b1 61 64 6f 20 .GINEBRA.GENEVE.est...dise..ado.
d0f60 70 61 72 61 20 61 64 6d 69 74 69 72 20 63 61 73 6f 73 20 64 65 20 75 73 6f 20 64 65 20 76 69 72 para.admitir.casos.de.uso.de.vir
d0f80 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 2c 20 64 6f 6e 64 65 20 6c 6f 73 20 74 tualizaci..n.de.red,.donde.los.t
d0fa0 c3 ba 6e 65 6c 65 73 20 73 65 20 65 73 74 61 62 6c 65 63 65 6e 20 6e 6f 72 6d 61 6c 6d 65 6e 74 ..neles.se.establecen.normalment
d0fc0 65 20 70 61 72 61 20 61 63 74 75 61 72 20 63 6f 6d 6f 20 62 61 63 6b 70 6c 61 6e 65 20 65 6e 74 e.para.actuar.como.backplane.ent
d0fe0 72 65 20 6c 6f 73 20 63 6f 6e 6d 75 74 61 64 6f 72 65 73 20 76 69 72 74 75 61 6c 65 73 20 71 75 re.los.conmutadores.virtuales.qu
d1000 65 20 72 65 73 69 64 65 6e 20 65 6e 20 68 69 70 65 72 76 69 73 6f 72 65 73 2c 20 63 6f 6e 6d 75 e.residen.en.hipervisores,.conmu
d1020 74 61 64 6f 72 65 73 20 66 c3 ad 73 69 63 6f 73 2c 20 63 61 6a 61 73 20 69 6e 74 65 72 6d 65 64 tadores.f..sicos,.cajas.intermed
d1040 69 61 73 20 75 20 6f 74 72 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 2e 20 53 65 20 70 75 65 ias.u.otros.dispositivos..Se.pue
d1060 64 65 20 75 73 61 72 20 75 6e 61 20 72 65 64 20 49 50 20 61 72 62 69 74 72 61 72 69 61 20 63 6f de.usar.una.red.IP.arbitraria.co
d1080 6d 6f 20 62 61 73 65 20 61 75 6e 71 75 65 20 52 65 64 65 73 20 43 6c 6f 73 3a 20 75 6e 61 20 74 mo.base.aunque.Redes.Clos:.una.t
d10a0 c3 a9 63 6e 69 63 61 20 70 61 72 61 20 63 6f 6d 70 6f 6e 65 72 20 65 73 74 72 75 63 74 75 72 61 ..cnica.para.componer.estructura
d10c0 73 20 64 65 20 72 65 64 20 6d c3 a1 73 20 67 72 61 6e 64 65 73 20 71 75 65 20 75 6e 20 73 6f 6c s.de.red.m..s.grandes.que.un.sol
d10e0 6f 20 63 6f 6e 6d 75 74 61 64 6f 72 20 6d 69 65 6e 74 72 61 73 20 73 65 20 6d 61 6e 74 69 65 6e o.conmutador.mientras.se.mantien
d1100 65 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 73 69 6e 20 62 6c 6f 71 75 65 6f 20 e.el.ancho.de.banda.sin.bloqueo.
d1120 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 6f 73 20 70 75 6e 74 6f 73 20 64 65 20 63 6f 6e 65 78 a.trav..s.de.los.puntos.de.conex
d1140 69 c3 b3 6e 2e 20 45 43 4d 50 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 64 69 76 69 64 i..n..ECMP.se.utiliza.para.divid
d1160 69 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 65 20 6c 6f 73 20 6d c3 ba 6c 74 69 70 ir.el.tr..fico.entre.los.m..ltip
d1180 6c 65 73 20 65 6e 6c 61 63 65 73 20 79 20 63 6f 6e 6d 75 74 61 64 6f 72 65 73 20 71 75 65 20 63 les.enlaces.y.conmutadores.que.c
d11a0 6f 6e 73 74 69 74 75 79 65 6e 20 6c 61 20 65 73 74 72 75 63 74 75 72 61 2e 20 41 20 76 65 63 65 onstituyen.la.estructura..A.vece
d11c0 73 20 64 65 6e 6f 6d 69 6e 61 64 61 73 20 74 6f 70 6f 6c 6f 67 c3 ad 61 73 20 64 65 20 26 71 75 s.denominadas.topolog..as.de.&qu
d11e0 6f 74 3b 68 6f 6a 61 20 79 20 63 6f 6c 75 6d 6e 61 20 76 65 72 74 65 62 72 61 6c 26 71 75 6f 74 ot;hoja.y.columna.vertebral&quot
d1200 3b 20 6f 20 26 71 75 6f 74 3b c3 a1 72 62 6f 6c 20 67 6f 72 64 6f 26 71 75 6f 74 3b 2e 00 4f 70 ;.o.&quot;..rbol.gordo&quot;..Op
d1220 63 69 6f 6e 65 73 20 64 65 20 47 49 4e 45 42 52 41 00 47 52 45 20 65 73 20 75 6e 20 65 73 74 c3 ciones.de.GINEBRA.GRE.es.un.est.
d1240 a1 6e 64 61 72 20 62 69 65 6e 20 64 65 66 69 6e 69 64 6f 20 71 75 65 20 65 73 20 63 6f 6d c3 ba .ndar.bien.definido.que.es.com..
d1260 6e 20 65 6e 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 61 73 20 72 65 64 65 73 2e 20 53 n.en.la.mayor..a.de.las.redes..S
d1280 69 20 62 69 65 6e 20 6e 6f 20 65 73 20 69 6e 68 65 72 65 6e 74 65 6d 65 6e 74 65 20 64 69 66 c3 i.bien.no.es.inherentemente.dif.
d12a0 ad 63 69 6c 20 64 65 20 63 6f 6e 66 69 67 75 72 61 72 2c 20 68 61 79 20 75 6e 20 70 61 72 20 64 .cil.de.configurar,.hay.un.par.d
d12c0 65 20 63 6f 73 61 73 20 61 20 74 65 6e 65 72 20 65 6e 20 63 75 65 6e 74 61 20 70 61 72 61 20 61 e.cosas.a.tener.en.cuenta.para.a
d12e0 73 65 67 75 72 61 72 73 65 20 64 65 20 71 75 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 segurarse.de.que.la.configuraci.
d1300 b3 6e 20 66 75 6e 63 69 6f 6e 65 20 63 6f 6d 6f 20 73 65 20 65 73 70 65 72 61 2e 20 55 6e 61 20 .n.funcione.como.se.espera..Una.
d1320 63 61 75 73 61 20 63 6f 6d c3 ba 6e 20 64 65 20 71 75 65 20 6c 6f 73 20 74 c3 ba 6e 65 6c 65 73 causa.com..n.de.que.los.t..neles
d1340 20 47 52 45 20 6e 6f 20 66 75 6e 63 69 6f 6e 65 6e 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 20 .GRE.no.funcionen.correctamente.
d1360 69 6e 63 6c 75 79 65 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 64 65 20 41 43 4c 20 6f incluye.configuraciones.de.ACL.o
d1380 20 46 69 72 65 77 61 6c 6c 20 71 75 65 20 64 65 73 63 61 72 74 61 6e 20 65 6c 20 70 72 6f 74 6f .Firewall.que.descartan.el.proto
d13a0 63 6f 6c 6f 20 49 50 20 34 37 20 6f 20 62 6c 6f 71 75 65 61 6e 20 65 6c 20 74 72 c3 a1 66 69 63 colo.IP.47.o.bloquean.el.tr..fic
d13c0 6f 20 64 65 20 6f 72 69 67 65 6e 2f 64 65 73 74 69 6e 6f 2e 00 47 52 45 20 65 73 20 74 61 6d 62 o.de.origen/destino..GRE.es.tamb
d13e0 69 c3 a9 6e 20 65 6c 20 c3 ba 6e 69 63 6f 20 70 72 6f 74 6f 63 6f 6c 6f 20 63 6c c3 a1 73 69 63 i..n.el...nico.protocolo.cl..sic
d1400 6f 20 71 75 65 20 70 65 72 6d 69 74 65 20 63 72 65 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 74 o.que.permite.crear.m..ltiples.t
d1420 c3 ba 6e 65 6c 65 73 20 63 6f 6e 20 65 6c 20 6d 69 73 6d 6f 20 6f 72 69 67 65 6e 20 79 20 64 65 ..neles.con.el.mismo.origen.y.de
d1440 73 74 69 6e 6f 20 64 65 62 69 64 6f 20 61 20 73 75 20 73 6f 70 6f 72 74 65 20 70 61 72 61 20 63 stino.debido.a.su.soporte.para.c
d1460 6c 61 76 65 73 20 64 65 20 74 c3 ba 6e 65 6c 2e 20 41 20 70 65 73 61 72 20 64 65 20 73 75 20 6e laves.de.t..nel..A.pesar.de.su.n
d1480 6f 6d 62 72 65 2c 20 65 73 74 61 20 66 75 6e 63 69 c3 b3 6e 20 6e 6f 20 74 69 65 6e 65 20 6e 61 ombre,.esta.funci..n.no.tiene.na
d14a0 64 61 20 71 75 65 20 76 65 72 20 63 6f 6e 20 6c 61 20 73 65 67 75 72 69 64 61 64 3a 20 65 73 20 da.que.ver.con.la.seguridad:.es.
d14c0 73 69 6d 70 6c 65 6d 65 6e 74 65 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 71 75 65 simplemente.un.identificador.que
d14e0 20 70 65 72 6d 69 74 65 20 61 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 69 73 74 69 .permite.a.los.enrutadores.disti
d1500 6e 67 75 69 72 20 75 6e 20 74 c3 ba 6e 65 6c 20 64 65 20 6f 74 72 6f 2e 00 47 52 45 20 61 20 6d nguir.un.t..nel.de.otro..GRE.a.m
d1520 65 6e 75 64 6f 20 73 65 20 76 65 20 63 6f 6d 6f 20 75 6e 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 c3 enudo.se.ve.como.una.soluci..n..
d1540 ba 6e 69 63 61 20 70 61 72 61 20 74 6f 64 6f 73 20 63 75 61 6e 64 6f 20 73 65 20 74 72 61 74 61 .nica.para.todos.cuando.se.trata
d1560 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 74 75 6e 65 6c 69 7a 61 63 69 c3 b3 6e 20 .de.protocolos.de.tunelizaci..n.
d1580 49 50 20 63 6c c3 a1 73 69 63 6f 73 2c 20 79 20 70 6f 72 20 75 6e 61 20 62 75 65 6e 61 20 72 61 IP.cl..sicos,.y.por.una.buena.ra
d15a0 7a c3 b3 6e 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 65 78 69 73 74 65 6e 20 6f 70 63 69 6f z..n..Sin.embargo,.existen.opcio
d15c0 6e 65 73 20 6d c3 a1 73 20 65 73 70 65 63 69 61 6c 69 7a 61 64 61 73 20 79 20 6d 75 63 68 61 73 nes.m..s.especializadas.y.muchas
d15e0 20 64 65 20 65 6c 6c 61 73 20 73 6f 6e 20 63 6f 6d 70 61 74 69 62 6c 65 73 20 63 6f 6e 20 56 79 .de.ellas.son.compatibles.con.Vy
d1600 4f 53 2e 20 54 61 6d 62 69 c3 a9 6e 20 68 61 79 20 6f 70 63 69 6f 6e 65 73 20 47 52 45 20 62 61 OS..Tambi..n.hay.opciones.GRE.ba
d1620 73 74 61 6e 74 65 20 6f 73 63 75 72 61 73 20 71 75 65 20 70 75 65 64 65 6e 20 73 65 72 20 c3 ba stante.oscuras.que.pueden.ser...
d1640 74 69 6c 65 73 2e 00 47 52 45 2f 49 50 49 50 2f 53 49 54 20 65 20 49 50 73 65 63 20 73 6f 6e 20 tiles..GRE/IPIP/SIT.e.IPsec.son.
d1660 65 73 74 c3 a1 6e 64 61 72 65 73 20 61 6d 70 6c 69 61 6d 65 6e 74 65 20 61 63 65 70 74 61 64 6f est..ndares.ampliamente.aceptado
d1680 73 2c 20 6c 6f 20 71 75 65 20 68 61 63 65 20 71 75 65 20 65 73 74 65 20 65 73 71 75 65 6d 61 20 s,.lo.que.hace.que.este.esquema.
d16a0 73 65 61 20 66 c3 a1 63 69 6c 20 64 65 20 69 6d 70 6c 65 6d 65 6e 74 61 72 20 65 6e 74 72 65 20 sea.f..cil.de.implementar.entre.
d16c0 56 79 4f 53 20 79 20 70 72 c3 a1 63 74 69 63 61 6d 65 6e 74 65 20 63 75 61 6c 71 75 69 65 72 20 VyOS.y.pr..cticamente.cualquier.
d16e0 6f 74 72 6f 20 65 6e 72 75 74 61 64 6f 72 2e 00 47 52 45 54 41 50 00 47 65 6e 65 72 65 20 75 6e otro.enrutador..GRETAP.Genere.un
d1700 20 6e 75 65 76 6f 20 73 65 63 72 65 74 6f 20 63 6f 6d 70 61 72 74 69 64 6f 20 64 65 20 4f 70 65 .nuevo.secreto.compartido.de.Ope
d1720 6e 56 50 4e 2e 20 45 6c 20 73 65 63 72 65 74 6f 20 67 65 6e 65 72 61 64 6f 20 65 73 20 6c 61 20 nVPN..El.secreto.generado.es.la.
d1740 73 61 6c 69 64 61 20 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 47 65 6e 65 61 72 61 74 65 20 61 salida.a.la.consola..Genearate.a
d1760 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 54 68 65 20 .new.OpenVPN.shared.secret..The.
d1780 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 74 20 69 73 20 74 68 65 20 6f 75 74 70 75 74 20 74 generated.secret.is.the.output.t
d17a0 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 6c 00 43 6f 6e 66 69 67 75 72 61 o.the.console..General.Configura
d17c0 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 66 ci..n.general.General.commands.f
d17e0 6f 72 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 63 6f 75 6e 74 or.firewall.configuration,.count
d1800 65 72 20 61 6e 64 20 73 74 61 74 69 73 63 69 74 73 3a 00 47 65 6e 65 72 65 20 3a 61 62 62 72 3a er.and.statiscits:.Genere.:abbr:
d1820 60 4d 4b 41 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 61 63 75 65 72 64 6f 20 64 65 20 63 6c `MKA.(Protocolo.de.acuerdo.de.cl
d1840 61 76 65 20 4d 41 43 73 65 63 29 60 20 43 6c 61 76 65 20 43 41 4b 20 64 65 20 31 32 38 20 6f 20 ave.MACsec)`.Clave.CAK.de.128.o.
d1860 32 35 36 20 62 69 74 73 2e 00 47 65 6e 65 72 65 20 6c 61 20 63 6c 61 76 65 20 43 41 4b 20 3a 61 256.bits..Genere.la.clave.CAK.:a
d1880 62 62 72 3a 60 4d 4b 41 20 28 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 61 63 75 65 72 64 6f 20 64 bbr:`MKA.(protocolo.de.acuerdo.d
d18a0 65 20 63 6c 61 76 65 20 4d 41 43 73 65 63 29 60 2e 00 47 65 6e 65 72 61 72 20 70 61 72 20 64 65 e.clave.MACsec)`..Generar.par.de
d18c0 20 63 6c 61 76 65 73 00 47 65 6e 65 72 65 20 75 6e 20 73 65 63 72 65 74 6f 20 70 72 65 63 6f 6d .claves.Genere.un.secreto.precom
d18e0 70 61 72 74 69 64 6f 20 64 65 20 57 69 72 65 47 75 61 72 64 20 71 75 65 20 73 65 20 75 74 69 6c partido.de.WireGuard.que.se.util
d1900 69 7a 61 20 70 61 72 61 20 71 75 65 20 6c 6f 73 20 70 61 72 65 73 20 73 65 20 63 6f 6d 75 6e 69 iza.para.que.los.pares.se.comuni
d1920 71 75 65 6e 2e 00 47 65 6e 65 72 65 20 75 6e 61 20 6e 75 65 76 61 20 70 6f 72 63 69 c3 b3 6e 20 quen..Genere.una.nueva.porci..n.
d1940 64 65 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 2f 70 72 69 76 61 64 61 20 64 65 20 57 69 72 de.clave.p..blica/privada.de.Wir
d1960 65 47 75 61 72 64 20 79 20 65 6e 76 c3 ad 65 20 65 6c 20 72 65 73 75 6c 74 61 64 6f 20 61 20 6c eGuard.y.env..e.el.resultado.a.l
d1980 61 20 63 6f 6e 73 6f 6c 61 2e 00 47 65 6e 65 72 65 20 75 6e 20 6e 75 65 76 6f 20 63 6f 6e 6a 75 a.consola..Genere.un.nuevo.conju
d19a0 6e 74 6f 20 64 65 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 nto.de.par..metros.:abbr:`DH.(Di
d19c0 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 29 60 2e 20 4c 61 20 43 4c 49 20 73 6f 6c 69 63 69 74 61 20 ffie-Hellman)`..La.CLI.solicita.
d19e0 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 6c 61 20 63 6c 61 76 65 20 79 20 65 6c 20 76 61 6c 6f el.tama..o.de.la.clave.y.el.valo
d1a00 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 32 30 34 38 20 62 69 74 73 2e 00 47 r.predeterminado.es.2048.bits..G
d1a20 65 6e 65 72 65 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 64 65 6c 20 6d 6f 64 6f 20 64 65 20 63 enere.los.comandos.del.modo.de.c
d1a40 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 61 67 72 65 67 61 72 20 75 6e 61 20 63 onfiguraci..n.para.agregar.una.c
d1a60 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 70 61 72 61 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 lave.p..blica.para.:ref:`ssh_key
d1a80 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 2e 20 60 60 3c 6c 6f 63 61 74 _based_authentication`..``<locat
d1aa0 69 6f 6e 3e 20 60 60 20 70 75 65 64 65 20 73 65 72 20 75 6e 61 20 72 75 74 61 20 6c 6f 63 61 6c ion>.``.puede.ser.una.ruta.local
d1ac0 20 6f 20 75 6e 61 20 55 52 4c 20 71 75 65 20 61 70 75 6e 74 65 20 61 20 75 6e 20 61 72 63 68 69 .o.una.URL.que.apunte.a.un.archi
d1ae0 76 6f 20 72 65 6d 6f 74 6f 2e 00 47 65 6e 65 72 61 20 75 6e 20 70 61 72 20 64 65 20 63 6c 61 76 vo.remoto..Genera.un.par.de.clav
d1b00 65 73 2c 20 71 75 65 20 69 6e 63 6c 75 79 65 20 6c 61 73 20 70 61 72 74 65 73 20 70 c3 ba 62 6c es,.que.incluye.las.partes.p..bl
d1b20 69 63 61 20 79 20 70 72 69 76 61 64 61 2c 20 79 20 63 72 65 61 20 75 6e 20 63 6f 6d 61 6e 64 6f ica.y.privada,.y.crea.un.comando
d1b40 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 69 6e 73 74 61 6c 61 72 .de.configuraci..n.para.instalar
d1b60 20 65 73 74 61 20 63 6c 61 76 65 20 65 6e 20 6c 61 20 60 60 69 6e 74 65 72 66 61 7a 60 60 2e 00 .esta.clave.en.la.``interfaz``..
d1b80 45 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 67 Encapsulaci..n.de.enrutamiento.g
d1ba0 65 6e c3 a9 72 69 63 6f 20 28 47 52 45 29 00 45 6e 63 61 62 65 7a 61 64 6f 20 64 65 20 47 69 6e en..rico.(GRE).Encabezado.de.Gin
d1bc0 65 62 72 61 3a 00 4f 62 74 65 6e 67 61 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 74 6f 64 61 73 ebra:.Obtenga.una.lista.de.todas
d1be0 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 70 72 6f 74 65 63 63 69 c3 b3 6e 20 64 .las.interfaces.de.protecci..n.d
d1c00 65 20 63 61 62 6c 65 73 00 4f 62 74 65 6e 67 61 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 e.cables.Obtenga.una.descripci..
d1c20 6e 20 67 65 6e 65 72 61 6c 20 64 65 20 6c 6f 73 20 63 6f 6e 74 61 64 6f 72 65 73 20 64 65 20 63 n.general.de.los.contadores.de.c
d1c40 69 66 72 61 64 6f 2e 00 4f 62 74 65 6e 67 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 74 ifrado..Obtenga.informaci..n.det
d1c60 61 6c 6c 61 64 61 20 73 6f 62 72 65 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 4c 4c 44 50 2e 00 47 allada.sobre.los.vecinos.LLDP..G
d1c80 65 74 20 74 68 65 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 62 et.the.DHCPv6-PD.prefixes.from.b
d1ca0 6f 74 68 20 72 6f 75 74 65 72 73 3a 00 45 6d 70 65 7a 61 6e 64 6f 00 44 61 64 6f 20 65 6c 20 68 oth.routers:.Empezando.Dado.el.h
d1cc0 65 63 68 6f 20 64 65 20 71 75 65 20 6c 6f 73 20 72 65 63 75 72 73 6f 73 20 64 65 20 44 4e 53 20 echo.de.que.los.recursos.de.DNS.
d1ce0 61 62 69 65 72 74 6f 73 20 70 6f 64 72 c3 ad 61 6e 20 75 73 61 72 73 65 20 65 6e 20 61 74 61 71 abiertos.podr..an.usarse.en.ataq
d1d00 75 65 73 20 64 65 20 61 6d 70 6c 69 66 69 63 61 63 69 c3 b3 6e 20 44 44 6f 53 2c 20 64 65 62 65 ues.de.amplificaci..n.DDoS,.debe
d1d20 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 73 20 72 65 64 65 73 20 71 75 65 20 70 75 65 64 65 6e .configurar.las.redes.que.pueden
d1d40 20 75 73 61 72 20 65 73 74 65 20 72 65 63 75 72 73 6f 2e 20 55 6e 61 20 72 65 64 20 64 65 20 60 .usar.este.recurso..Una.red.de.`
d1d60 60 30 2e 30 2e 30 2e 30 2f 30 60 60 20 6f 20 60 60 3a 3a 2f 30 60 60 20 70 65 72 6d 69 74 69 72 `0.0.0.0/0``.o.``::/0``.permitir
d1d80 c3 ad 61 20 71 75 65 20 74 6f 64 61 73 20 6c 61 73 20 72 65 64 65 73 20 49 50 76 34 20 65 20 49 ..a.que.todas.las.redes.IPv4.e.I
d1da0 50 76 36 20 63 6f 6e 73 75 6c 74 65 6e 20 65 73 74 65 20 73 65 72 76 69 64 6f 72 2e 20 45 73 74 Pv6.consulten.este.servidor..Est
d1dc0 6f 20 65 73 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 75 6e 61 20 6d 61 6c 61 20 69 64 65 61 2e o.es.generalmente.una.mala.idea.
d1de0 00 44 61 64 6f 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 2c 20 74 65 6e 65 .Dado.el.siguiente.ejemplo,.tene
d1e00 6d 6f 73 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 56 79 4f 53 20 71 75 65 20 61 63 74 c3 ba 61 mos.un.enrutador.VyOS.que.act..a
d1e20 20 63 6f 6d 6f 20 73 65 72 76 69 64 6f 72 20 4f 70 65 6e 56 50 4e 20 79 20 6f 74 72 6f 20 65 6e .como.servidor.OpenVPN.y.otro.en
d1e40 72 75 74 61 64 6f 72 20 56 79 4f 53 20 71 75 65 20 61 63 74 c3 ba 61 20 63 6f 6d 6f 20 63 6c 69 rutador.VyOS.que.act..a.como.cli
d1e60 65 6e 74 65 20 4f 70 65 6e 56 50 4e 2e 20 45 6c 20 73 65 72 76 69 64 6f 72 20 74 61 6d 62 69 c3 ente.OpenVPN..El.servidor.tambi.
d1e80 a9 6e 20 65 6e 76 c3 ad 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 63 .n.env..a.una.direcci..n.IP.de.c
d1ea0 6c 69 65 6e 74 65 20 65 73 74 c3 a1 74 69 63 61 20 61 6c 20 63 6c 69 65 6e 74 65 20 4f 70 65 6e liente.est..tica.al.cliente.Open
d1ec0 56 50 4e 2e 20 52 65 63 75 65 72 64 65 2c 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 73 65 20 69 VPN..Recuerde,.los.clientes.se.i
d1ee0 64 65 6e 74 69 66 69 63 61 6e 20 6d 65 64 69 61 6e 74 65 20 73 75 20 61 74 72 69 62 75 74 6f 20 dentifican.mediante.su.atributo.
d1f00 43 4e 20 65 6e 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 53 53 4c 2e 00 67 6c 6f 62 61 6c CN.en.el.certificado.SSL..global
d1f20 00 47 6c 6f 62 61 6c 00 47 6c 6f 62 61 6c 20 41 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 .Global.Global.Advanced.options.
d1f40 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 20 46 69 Global.Options.Global.Options.Fi
d1f60 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 63 69 6f 6e 65 73 20 67 6c rewall.Configuration.Opciones.gl
d1f80 6f 62 61 6c 65 73 00 50 61 72 c3 a1 6d 65 74 72 6f 73 20 67 6c 6f 62 61 6c 65 73 00 61 6a 75 73 obales.Par..metros.globales.ajus
d1fa0 74 65 73 20 67 6c 6f 62 61 6c 65 73 00 52 65 69 6e 69 63 69 6f 20 65 6c 65 67 61 6e 74 65 00 41 tes.globales.Reinicio.elegante.A
d1fc0 52 50 20 67 72 61 74 75 69 74 6f 00 47 72 75 70 6f 73 00 4c 6f 73 20 67 72 75 70 6f 73 20 64 65 RP.gratuito.Grupos.Los.grupos.de
d1fe0 62 65 6e 20 74 65 6e 65 72 20 6e 6f 6d 62 72 65 73 20 c3 ba 6e 69 63 6f 73 2e 20 41 75 6e 71 75 ben.tener.nombres...nicos..Aunqu
d2000 65 20 61 6c 67 75 6e 6f 73 20 63 6f 6e 74 69 65 6e 65 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 e.algunos.contienen.direcciones.
d2020 49 50 76 34 20 79 20 6f 74 72 6f 73 20 63 6f 6e 74 69 65 6e 65 6e 20 64 69 72 65 63 63 69 6f 6e IPv4.y.otros.contienen.direccion
d2040 65 73 20 49 50 76 36 2c 20 61 c3 ba 6e 20 64 65 62 65 6e 20 74 65 6e 65 72 20 6e 6f 6d 62 72 65 es.IPv6,.a..n.deben.tener.nombre
d2060 73 20 c3 ba 6e 69 63 6f 73 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 65 73 20 70 6f 73 69 62 6c 65 s...nicos,.por.lo.que.es.posible
d2080 20 71 75 65 20 64 65 73 65 65 20 61 67 72 65 67 61 72 20 26 71 75 6f 74 3b 2d 76 34 26 71 75 6f .que.desee.agregar.&quot;-v4&quo
d20a0 74 3b 20 6f 20 26 71 75 6f 74 3b 2d 76 36 26 71 75 6f 74 3b 20 61 20 6c 6f 73 20 6e 6f 6d 62 72 t;.o.&quot;-v6&quot;.a.los.nombr
d20c0 65 73 20 64 65 20 73 75 20 67 72 75 70 6f 2e 00 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 es.de.su.grupo..El.enrutador.de.
d20e0 48 51 20 72 65 71 75 69 65 72 65 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 61 73 6f 73 HQ.requiere.los.siguientes.pasos
d2100 20 70 61 72 61 20 67 65 6e 65 72 61 72 20 6d 61 74 65 72 69 61 6c 65 73 20 63 72 69 70 74 6f 67 .para.generar.materiales.criptog
d2120 72 c3 a1 66 69 63 6f 73 20 70 61 72 61 20 6c 61 20 53 75 63 75 72 73 61 6c 20 31 3a 00 43 61 70 r..ficos.para.la.Sucursal.1:.Cap
d2140 61 63 69 64 61 64 65 73 20 48 54 20 28 61 6c 74 6f 20 72 65 6e 64 69 6d 69 65 6e 74 6f 29 20 28 acidades.HT.(alto.rendimiento).(
d2160 38 30 32 2e 31 31 6e 29 00 48 54 54 50 20 41 50 49 00 53 65 72 76 69 63 69 6f 73 20 62 61 73 61 802.11n).HTTP.API.Servicios.basa
d2180 64 6f 73 20 65 6e 20 48 54 54 50 00 4e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 20 64 65 dos.en.HTTP.Nombre.de.usuario.de
d21a0 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 20 48 54 54 50 00 63 6c 69 .autenticaci..n.b..sica.HTTP.cli
d21c0 65 6e 74 65 20 48 54 54 50 00 48 54 54 50 2d 41 50 49 00 48 6f 72 71 75 69 6c 6c 61 20 4e 41 54 ente.HTTP.HTTP-API.Horquilla.NAT
d21e0 2f 4e 41 54 20 52 65 66 6c 65 78 69 c3 b3 6e 00 52 65 70 61 72 74 61 20 70 72 65 66 69 6a 6f 73 /NAT.Reflexi..n.Reparta.prefijos
d2200 20 64 65 20 74 61 6d 61 c3 b1 6f 20 60 3c 6c 65 6e 67 74 68 3e 20 60 20 61 20 6c 6f 73 20 63 6c .de.tama..o.`<length>.`.a.los.cl
d2220 69 65 6e 74 65 73 20 65 6e 20 6c 61 20 73 75 62 72 65 64 20 60 3c 70 72 65 66 69 78 3e 20 60 20 ientes.en.la.subred.`<prefix>.`.
d2240 63 75 61 6e 64 6f 20 73 6f 6c 69 63 69 74 61 6e 20 64 65 6c 65 67 61 63 69 c3 b3 6e 20 64 65 20 cuando.solicitan.delegaci..n.de.
d2260 70 72 65 66 69 6a 6f 2e 00 4d 61 6e 69 70 75 6c 61 63 69 c3 b3 6e 20 79 20 73 65 67 75 69 6d 69 prefijo..Manipulaci..n.y.seguimi
d2280 65 6e 74 6f 00 54 65 6e 65 72 20 63 6f 6e 74 72 6f 6c 20 73 6f 62 72 65 20 6c 61 20 63 6f 69 6e ento.Tener.control.sobre.la.coin
d22a0 63 69 64 65 6e 63 69 61 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 65 73 74 61 64 6f 20 cidencia.del.tr..fico.de.estado.
d22c0 4e 4f 20 56 c3 81 4c 49 44 4f 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 6c 61 20 63 61 70 61 NO.V..LIDO,.por.ejemplo,.la.capa
d22e0 63 69 64 61 64 20 64 65 20 72 65 67 69 73 74 72 61 72 20 64 65 20 66 6f 72 6d 61 20 73 65 6c 65 cidad.de.registrar.de.forma.sele
d2300 63 74 69 76 61 2c 20 65 73 20 75 6e 61 20 68 65 72 72 61 6d 69 65 6e 74 61 20 69 6d 70 6f 72 74 ctiva,.es.una.herramienta.import
d2320 61 6e 74 65 20 64 65 20 73 6f 6c 75 63 69 c3 b3 6e 20 64 65 20 70 72 6f 62 6c 65 6d 61 73 20 70 ante.de.soluci..n.de.problemas.p
d2340 61 72 61 20 6f 62 73 65 72 76 61 72 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 ara.observar.el.comportamiento.d
d2360 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 72 6f 74 6f 2e 20 50 6f 72 20 65 73 74 61 20 72 61 7a c3 el.protocolo.roto..Por.esta.raz.
d2380 b3 6e 2c 20 56 79 4f 53 20 6e 6f 20 65 6c 69 6d 69 6e 61 20 67 6c 6f 62 61 6c 6d 65 6e 74 65 20 .n,.VyOS.no.elimina.globalmente.
d23a0 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 65 73 74 61 64 6f 20 6e 6f 20 76 c3 a1 6c 69 64 6f el.tr..fico.de.estado.no.v..lido
d23c0 2c 20 73 69 6e 6f 20 71 75 65 20 70 65 72 6d 69 74 65 20 71 75 65 20 65 6c 20 6f 70 65 72 61 64 ,.sino.que.permite.que.el.operad
d23e0 6f 72 20 64 65 74 65 72 6d 69 6e 65 20 63 c3 b3 6d 6f 20 73 65 20 6d 61 6e 65 6a 61 20 65 6c 20 or.determine.c..mo.se.maneja.el.
d2400 74 72 c3 a1 66 69 63 6f 2e 00 47 75 69 6f 6e 65 73 20 64 65 20 76 65 72 69 66 69 63 61 63 69 c3 tr..fico..Guiones.de.verificaci.
d2420 b3 6e 20 64 65 20 65 73 74 61 64 6f 00 63 6f 6e 74 72 6f 6c 65 73 20 64 65 20 73 61 6c 75 64 00 .n.de.estado.controles.de.salud.
d2440 43 68 65 71 75 65 6f 20 64 65 20 73 61 6c 75 64 00 45 73 74 6f 73 20 73 6f 6e 20 61 6c 67 75 6e Chequeo.de.salud.Estos.son.algun
d2460 6f 73 20 65 6a 65 6d 70 6c 6f 73 20 70 61 72 61 20 61 70 6c 69 63 61 72 20 75 6e 20 63 6f 6e 6a os.ejemplos.para.aplicar.un.conj
d2480 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 00 41 71 unto.de.reglas.a.una.interfaz.Aq
d24a0 75 c3 ad 20 68 61 79 20 75 6e 20 73 65 67 75 6e 64 6f 20 65 6a 65 6d 70 6c 6f 20 64 65 20 75 6e u...hay.un.segundo.ejemplo.de.un
d24c0 20 74 c3 ba 6e 65 6c 20 64 65 20 64 6f 62 6c 65 20 70 69 6c 61 20 73 6f 62 72 65 20 49 50 76 36 .t..nel.de.doble.pila.sobre.IPv6
d24e0 20 65 6e 74 72 65 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 56 79 4f 53 20 79 20 75 6e 20 68 6f .entre.un.enrutador.VyOS.y.un.ho
d2500 73 74 20 4c 69 6e 75 78 20 75 73 61 6e 64 6f 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 st.Linux.usando.systemd-networkd
d2520 2e 00 41 71 75 c3 ad 20 68 61 79 20 75 6e 20 65 6a 65 6d 70 6c 6f 20 64 65 20 76 61 6c 6f 72 20 ..Aqu...hay.un.ejemplo.de.valor.
d2540 3a 61 62 62 72 3a 60 4e 45 54 20 28 54 c3 ad 74 75 6c 6f 20 64 65 20 65 6e 74 69 64 61 64 20 64 :abbr:`NET.(T..tulo.de.entidad.d
d2560 65 20 72 65 64 29 60 3a 00 41 71 75 c3 ad 20 68 61 79 20 75 6e 20 6d 61 70 61 20 64 65 20 72 75 e.red)`:.Aqu...hay.un.mapa.de.ru
d2580 74 61 20 64 65 20 65 6a 65 6d 70 6c 6f 20 70 61 72 61 20 61 70 6c 69 63 61 72 20 61 20 6c 61 73 ta.de.ejemplo.para.aplicar.a.las
d25a0 20 72 75 74 61 73 20 61 70 72 65 6e 64 69 64 61 73 20 65 6e 20 6c 61 20 69 6d 70 6f 72 74 61 63 .rutas.aprendidas.en.la.importac
d25c0 69 c3 b3 6e 2e 20 45 6e 20 65 73 74 65 20 66 69 6c 74 72 6f 2c 20 72 65 63 68 61 7a 61 6d 6f 73 i..n..En.este.filtro,.rechazamos
d25e0 20 6c 6f 73 20 70 72 65 66 69 6a 6f 73 20 63 6f 6e 20 65 6c 20 65 73 74 61 64 6f 20 26 71 75 6f .los.prefijos.con.el.estado.&quo
d2600 74 3b 6e 6f 20 76 c3 a1 6c 69 64 6f 26 71 75 6f 74 3b 20 79 20 65 73 74 61 62 6c 65 63 65 6d 6f t;no.v..lido&quot;.y.establecemo
d2620 73 20 75 6e 61 20 26 71 75 6f 74 3b 70 72 65 66 65 72 65 6e 63 69 61 20 6c 6f 63 61 6c 26 71 75 s.una.&quot;preferencia.local&qu
d2640 6f 74 3b 20 6d c3 a1 73 20 61 6c 74 61 20 73 69 20 65 6c 20 70 72 65 66 69 6a 6f 20 65 73 20 52 ot;.m..s.alta.si.el.prefijo.es.R
d2660 50 4b 49 20 26 71 75 6f 74 3b 76 c3 a1 6c 69 64 6f 26 71 75 6f 74 3b 20 65 6e 20 6c 75 67 61 72 PKI.&quot;v..lido&quot;.en.lugar
d2680 20 64 65 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 26 71 75 6f 74 3b 6e 6f 20 65 6e 63 6f 6e 74 72 .de.simplemente.&quot;no.encontr
d26a0 61 64 6f 26 71 75 6f 74 3b 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 77 65 ado&quot;..Here.is.an.example.we
d26c0 72 65 20 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 3a 00 re.multiple.groups.are.created:.
d26e0 41 71 75 c3 ad 20 65 73 74 c3 a1 6e 20 6c 61 73 20 74 61 62 6c 61 73 20 64 65 20 65 6e 72 75 74 Aqu...est..n.las.tablas.de.enrut
d2700 61 6d 69 65 6e 74 6f 20 71 75 65 20 6d 75 65 73 74 72 61 6e 20 6c 61 73 20 6f 70 65 72 61 63 69 amiento.que.muestran.las.operaci
d2720 6f 6e 65 73 20 64 65 20 6c 61 20 65 74 69 71 75 65 74 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 ones.de.la.etiqueta.de.enrutamie
d2740 6e 74 6f 20 64 65 6c 20 73 65 67 6d 65 6e 74 6f 20 4d 50 4c 53 3a 00 48 65 72 65 20 77 65 20 70 nto.del.segmento.MPLS:.Here.we.p
d2760 72 6f 76 69 64 65 20 74 77 6f 20 65 78 61 6d 70 6c 65 73 20 6f 6e 20 68 6f 77 20 74 6f 20 61 70 rovide.two.examples.on.how.to.ap
d2780 70 6c 79 20 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 2e 00 41 71 75 c3 ad 20 68 61 79 20 ply.NAT.Load.Balance..Aqu...hay.
d27a0 75 6e 20 65 78 74 72 61 63 74 6f 20 64 65 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 un.extracto.de.una.configuraci..
d27c0 6e 20 4e 41 54 20 31 20 61 20 31 20 73 69 6d 70 6c 65 20 63 6f 6e 20 75 6e 61 20 69 6e 74 65 72 n.NAT.1.a.1.simple.con.una.inter
d27e0 66 61 7a 20 69 6e 74 65 72 6e 61 20 79 20 75 6e 61 20 65 78 74 65 72 6e 61 3a 00 45 73 74 65 20 faz.interna.y.una.externa:.Este.
d2800 65 73 20 75 6e 20 65 6a 65 6d 70 6c 6f 20 64 65 20 75 6e 20 65 6e 74 6f 72 6e 6f 20 64 65 20 72 es.un.ejemplo.de.un.entorno.de.r
d2820 65 64 20 70 61 72 61 20 75 6e 20 41 53 50 2e 20 45 6c 20 41 53 50 20 73 6f 6c 69 63 69 74 61 20 ed.para.un.ASP..El.ASP.solicita.
d2840 71 75 65 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 64 65 20 65 73 74 61 que.todas.las.conexiones.de.esta
d2860 20 65 6d 70 72 65 73 61 20 70 72 6f 76 65 6e 67 61 6e 20 64 65 20 31 37 32 2e 32 39 2e 34 31 2e .empresa.provengan.de.172.29.41.
d2880 38 39 2c 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 73 69 67 6e 61 64 61 20 70 6f 72 20 89,.una.direcci..n.asignada.por.
d28a0 65 6c 20 41 53 50 20 79 20 71 75 65 20 6e 6f 20 65 73 74 c3 a1 20 65 6e 20 75 73 6f 20 65 6e 20 el.ASP.y.que.no.est...en.uso.en.
d28c0 65 6c 20 73 69 74 69 6f 20 64 65 6c 20 63 6c 69 65 6e 74 65 2e 00 41 71 75 c3 ad 20 65 73 74 c3 el.sitio.del.cliente..Aqu...est.
d28e0 a1 6e 20 6c 61 73 20 72 75 74 61 73 20 49 50 20 71 75 65 20 65 73 74 c3 a1 6e 20 70 6f 62 6c 61 .n.las.rutas.IP.que.est..n.pobla
d2900 64 61 73 2e 20 53 6f 6c 6f 20 65 6c 20 62 75 63 6c 65 20 69 6e 76 65 72 74 69 64 6f 3a 00 41 71 das..Solo.el.bucle.invertido:.Aq
d2920 75 c3 ad 20 65 73 74 c3 a1 6e 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 61 72 72 69 62 61 3a 00 41 u...est..n.los.vecinos.arriba:.A
d2940 71 75 c3 ad 20 65 73 74 c3 a1 6e 20 6c 61 73 20 72 75 74 61 73 3a 00 48 65 77 6c 65 74 74 2d 50 qu...est..n.las.rutas:.Hewlett-P
d2960 61 63 6b 61 72 64 20 6c 6f 20 6c 6c 61 6d 61 20 66 69 6c 74 72 61 64 6f 20 64 65 20 70 75 65 72 ackard.lo.llama.filtrado.de.puer
d2980 74 6f 20 64 65 20 6f 72 69 67 65 6e 20 6f 20 61 69 73 6c 61 6d 69 65 6e 74 6f 20 64 65 20 70 75 to.de.origen.o.aislamiento.de.pu
d29a0 65 72 74 6f 00 41 6c 74 6f 00 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 00 41 6c 74 61 erto.Alto.High.Availability.Alta
d29c0 20 64 69 73 70 6f 6e 69 62 69 6c 69 64 61 64 00 55 73 75 61 72 69 6f 73 20 64 6f 6d c3 a9 73 74 .disponibilidad.Usuarios.dom..st
d29e0 69 63 6f 73 00 43 61 6d 70 6f 20 64 65 20 63 6f 6e 74 65 6f 20 64 65 20 73 61 6c 74 6f 73 20 64 icos.Campo.de.conteo.de.saltos.d
d2a00 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 52 41 20 73 61 6c 69 65 6e 74 65 73 00 49 6e 66 6f e.los.paquetes.RA.salientes.Info
d2a20 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 61 6e 66 69 74 72 69 c3 b3 6e 00 4e 6f 6d 62 72 65 20 64 rmaci..n.del.anfitri..n.Nombre.d
d2a40 65 20 61 6e 66 69 74 72 69 c3 b3 6e 00 45 6c 20 6d 61 70 65 6f 20 65 73 70 65 63 c3 ad 66 69 63 e.anfitri..n.El.mapeo.espec..fic
d2a60 6f 20 64 65 6c 20 68 6f 73 74 20 73 65 20 6c 6c 61 6d 61 72 c3 a1 20 60 60 63 6c 69 65 6e 74 31 o.del.host.se.llamar...``client1
d2a80 60 60 00 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 00 43 c3 b3 6d 6f 20 73 65 20 61 73 69 67 6e ``.nombre.de.host.C..mo.se.asign
d2aa0 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 61 20 75 6e 61 20 69 6e 74 65 72 66 a.una.direcci..n.IP.a.una.interf
d2ac0 61 7a 20 65 6e 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 63 65 60 2e az.en.:ref:`ethernet-interface`.
d2ae0 20 45 73 74 61 20 73 65 63 63 69 c3 b3 6e 20 6d 75 65 73 74 72 61 20 63 c3 b3 6d 6f 20 61 73 69 .Esta.secci..n.muestra.c..mo.asi
d2b00 67 6e 61 72 20 65 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 gnar.est..ticamente.una.direcci.
d2b20 b3 6e 20 49 50 20 61 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 70 61 72 61 20 6c .n.IP.a.un.nombre.de.host.para.l
d2b40 61 20 72 65 73 6f 6c 75 63 69 c3 b3 6e 20 64 65 20 6e 6f 6d 62 72 65 73 20 6c 6f 63 61 6c 20 28 a.resoluci..n.de.nombres.local.(
d2b60 65 73 20 64 65 63 69 72 2c 20 65 6e 20 65 73 74 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 56 es.decir,.en.esta.instancia.de.V
d2b80 79 4f 53 29 2e 20 45 73 74 65 20 65 73 20 65 6c 20 65 71 75 69 76 61 6c 65 6e 74 65 20 64 65 20 yOS)..Este.es.el.equivalente.de.
d2ba0 56 79 4f 53 20 61 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 64 65 6c 20 61 72 63 68 69 76 6f 20 VyOS.a.las.entradas.del.archivo.
d2bc0 60 2f 65 74 63 2f 68 6f 73 74 73 60 2e 00 43 c3 b3 6d 6f 20 63 6f 6e 66 69 67 75 72 61 72 20 65 `/etc/hosts`..C..mo.configurar.e
d2be0 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 00 43 c3 b3 6d 6f 20 68 l.controlador.de.eventos.C..mo.h
d2c00 61 63 65 72 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 00 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 61 acer.que.funcione.Sin.embargo,.a
d2c20 68 6f 72 61 20 6e 65 63 65 73 69 74 61 20 68 61 63 65 72 20 71 75 65 20 49 50 73 65 63 20 66 75 hora.necesita.hacer.que.IPsec.fu
d2c40 6e 63 69 6f 6e 65 20 63 6f 6e 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d ncione.con.una.direcci..n.din..m
d2c60 69 63 61 20 65 6e 20 75 6e 20 6c 61 64 6f 2e 20 4c 61 20 70 61 72 74 65 20 63 6f 6d 70 6c 69 63 ica.en.un.lado..La.parte.complic
d2c80 61 64 61 20 65 73 20 71 75 65 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 73 65 63 ada.es.que.la.autenticaci..n.sec
d2ca0 72 65 74 61 20 70 72 65 63 6f 6d 70 61 72 74 69 64 61 20 6e 6f 20 66 75 6e 63 69 6f 6e 61 20 63 reta.precompartida.no.funciona.c
d2cc0 6f 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 69 6e c3 a1 6d 69 63 61 73 2c 20 70 6f 72 20 6c on.direcciones.din..micas,.por.l
d2ce0 6f 20 71 75 65 20 74 65 6e 64 72 65 6d 6f 73 20 71 75 65 20 75 73 61 72 20 63 6c 61 76 65 73 20 o.que.tendremos.que.usar.claves.
d2d00 52 53 41 2e 00 48 6f 77 65 76 65 72 2c 20 73 69 6e 63 65 20 56 79 4f 53 20 31 2e 34 2c 20 69 74 RSA..However,.since.VyOS.1.4,.it
d2d20 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 76 65 72 69 66 79 20 73 65 6c 66 2d 73 69 67 6e .is.possible.to.verify.self-sign
d2d40 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 ed.certificates.using.certificat
d2d60 65 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2e 00 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 6c 61 20 e.fingerprints..Sin.embargo,.la.
d2d80 74 75 6e 65 6c 69 7a 61 63 69 c3 b3 6e 20 64 69 76 69 64 69 64 61 20 73 65 20 70 75 65 64 65 20 tunelizaci..n.dividida.se.puede.
d2da0 6c 6f 67 72 61 72 20 65 73 70 65 63 69 66 69 63 61 6e 64 6f 20 6c 61 73 20 73 75 62 72 65 64 65 lograr.especificando.las.subrede
d2dc0 73 20 72 65 6d 6f 74 61 73 2e 20 45 73 74 6f 20 67 61 72 61 6e 74 69 7a 61 20 71 75 65 20 73 6f s.remotas..Esto.garantiza.que.so
d2de0 6c 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 73 74 69 6e 61 64 6f 20 61 6c 20 73 69 74 69 lo.el.tr..fico.destinado.al.siti
d2e00 6f 20 72 65 6d 6f 74 6f 20 73 65 20 65 6e 76 c3 ad 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c o.remoto.se.env..e.a.trav..s.del
d2e20 20 74 c3 ba 6e 65 6c 2e 20 45 6c 20 72 65 73 74 6f 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 6e .t..nel..El.resto.del.tr..fico.n
d2e40 6f 20 73 65 20 76 65 20 61 66 65 63 74 61 64 6f 2e 00 54 61 72 6a 65 74 61 20 6d 69 6e 69 50 43 o.se.ve.afectado..Tarjeta.miniPC
d2e60 49 65 20 48 75 61 77 65 69 20 4d 45 39 30 39 73 2d 31 32 30 20 28 4c 54 45 29 00 54 61 72 6a 65 Ie.Huawei.ME909s-120.(LTE).Tarje
d2e80 74 61 20 6d 69 6e 69 50 43 49 65 20 48 75 61 77 65 69 20 4d 45 39 30 39 75 2d 35 32 31 20 28 4c ta.miniPCIe.Huawei.ME909u-521.(L
d2ea0 54 45 29 00 63 65 6e 74 72 6f 00 4d 6f 64 6f 20 64 65 20 63 6c 61 76 65 20 70 72 65 63 6f 6d 70 TE).centro.Modo.de.clave.precomp
d2ec0 61 72 74 69 64 61 20 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 2e 20 45 73 74 6f 20 artida.IEEE.802.1X/MACsec..Esto.
d2ee0 70 65 72 6d 69 74 65 20 63 6f 6e 66 69 67 75 72 61 72 20 4d 41 43 73 65 63 20 63 6f 6e 20 75 6e permite.configurar.MACsec.con.un
d2f00 61 20 63 6c 61 76 65 20 70 72 65 63 6f 6d 70 61 72 74 69 64 61 20 6d 65 64 69 61 6e 74 65 20 75 a.clave.precompartida.mediante.u
d2f20 6e 20 70 61 72 20 3a 61 62 62 72 3a 60 43 41 4b 20 28 63 6c 61 76 65 20 64 65 20 61 73 6f 63 69 n.par.:abbr:`CAK.(clave.de.asoci
d2f40 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 65 63 74 69 76 69 64 61 64 20 4d 41 43 73 65 63 29 60 20 aci..n.de.conectividad.MACsec)`.
d2f60 79 20 3a 61 62 62 72 3a 60 43 4b 4e 20 28 6e 6f 6d 62 72 65 20 64 65 20 61 73 6f 63 69 61 63 69 y.:abbr:`CKN.(nombre.de.asociaci
d2f80 c3 b3 6e 20 64 65 20 63 6f 6e 65 63 74 69 76 69 64 61 64 20 4d 41 43 73 65 63 29 60 2e 00 56 65 ..n.de.conectividad.MACsec)`..Ve
d2fa0 6e 74 61 6e 61 20 64 65 20 70 72 6f 74 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 70 72 6f 64 75 63 ntana.de.protecci..n.de.reproduc
d2fc0 63 69 c3 b3 6e 20 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 2e 20 45 73 74 6f 20 64 ci..n.IEEE.802.1X/MACsec..Esto.d
d2fe0 65 74 65 72 6d 69 6e 61 20 75 6e 61 20 76 65 6e 74 61 6e 61 20 65 6e 20 6c 61 20 71 75 65 20 73 etermina.una.ventana.en.la.que.s
d3000 65 20 74 6f 6c 65 72 61 20 6c 61 20 72 65 70 72 6f 64 75 63 63 69 c3 b3 6e 2c 20 70 61 72 61 20 e.tolera.la.reproducci..n,.para.
d3020 70 65 72 6d 69 74 69 72 20 6c 61 20 72 65 63 65 70 63 69 c3 b3 6e 20 64 65 20 74 72 61 6d 61 73 permitir.la.recepci..n.de.tramas
d3040 20 71 75 65 20 6c 61 20 72 65 64 20 68 61 20 6f 72 64 65 6e 61 64 6f 20 69 6e 63 6f 72 72 65 63 .que.la.red.ha.ordenado.incorrec
d3060 74 61 6d 65 6e 74 65 2e 00 49 45 45 45 20 38 30 32 2e 31 61 64 5f 20 65 72 61 20 75 6e 20 65 73 tamente..IEEE.802.1ad_.era.un.es
d3080 74 c3 a1 6e 64 61 72 20 64 65 20 72 65 64 20 45 74 68 65 72 6e 65 74 20 63 6f 6e 6f 63 69 64 6f t..ndar.de.red.Ethernet.conocido
d30a0 20 69 6e 66 6f 72 6d 61 6c 6d 65 6e 74 65 20 63 6f 6d 6f 20 51 69 6e 51 20 63 6f 6d 6f 20 75 6e .informalmente.como.QinQ.como.un
d30c0 61 20 65 6e 6d 69 65 6e 64 61 20 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 56 4c 41 4e a.enmienda.a.las.interfaces.VLAN
d30e0 20 65 73 74 c3 a1 6e 64 61 72 20 49 45 45 45 20 38 30 32 2e 31 71 20 63 6f 6d 6f 20 73 65 20 64 .est..ndar.IEEE.802.1q.como.se.d
d3100 65 73 63 72 69 62 65 20 61 6e 74 65 72 69 6f 72 6d 65 6e 74 65 2e 20 38 30 32 2e 31 61 64 20 73 escribe.anteriormente..802.1ad.s
d3120 65 20 69 6e 63 6f 72 70 6f 72 c3 b3 20 61 6c 20 65 73 74 c3 a1 6e 64 61 72 20 62 61 73 65 20 38 e.incorpor...al.est..ndar.base.8
d3140 30 32 2e 31 71 5f 20 65 6e 20 32 30 31 31 2e 20 4c 61 20 74 c3 a9 63 6e 69 63 61 20 74 61 6d 62 02.1q_.en.2011..La.t..cnica.tamb
d3160 69 c3 a9 6e 20 73 65 20 63 6f 6e 6f 63 65 20 63 6f 6d 6f 20 70 75 65 6e 74 65 20 64 65 20 70 72 i..n.se.conoce.como.puente.de.pr
d3180 6f 76 65 65 64 6f 72 2c 20 56 4c 41 4e 20 61 70 69 6c 61 64 61 73 20 6f 20 73 69 6d 70 6c 65 6d oveedor,.VLAN.apiladas.o.simplem
d31a0 65 6e 74 65 20 51 69 6e 51 20 6f 20 51 2d 69 6e 2d 51 2e 20 26 71 75 6f 74 3b 51 2d 69 6e 2d 51 ente.QinQ.o.Q-in-Q..&quot;Q-in-Q
d31c0 26 71 75 6f 74 3b 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 73 65 20 61 20 6c 6f 73 20 64 69 73 &quot;.puede.aplicarse.a.los.dis
d31e0 70 6f 73 69 74 69 76 6f 73 20 63 6f 6d 70 61 74 69 62 6c 65 73 20 63 6f 6e 20 65 6c 20 61 70 69 positivos.compatibles.con.el.api
d3200 6c 61 6d 69 65 6e 74 6f 20 64 65 20 65 74 69 71 75 65 74 61 73 20 43 20 65 6e 20 65 74 69 71 75 lamiento.de.etiquetas.C.en.etiqu
d3220 65 74 61 73 20 43 20 28 74 69 70 6f 20 64 65 20 45 74 68 65 72 6e 65 74 20 3d 20 30 78 38 31 30 etas.C.(tipo.de.Ethernet.=.0x810
d3240 30 29 2e 00 49 45 45 45 20 38 30 32 2e 31 71 5f 2c 20 61 20 6d 65 6e 75 64 6f 20 64 65 6e 6f 6d 0)..IEEE.802.1q_,.a.menudo.denom
d3260 69 6e 61 64 6f 20 44 6f 74 31 71 2c 20 65 73 20 65 6c 20 65 73 74 c3 a1 6e 64 61 72 20 64 65 20 inado.Dot1q,.es.el.est..ndar.de.
d3280 72 65 64 20 71 75 65 20 61 64 6d 69 74 65 20 4c 41 4e 20 76 69 72 74 75 61 6c 65 73 20 28 56 4c red.que.admite.LAN.virtuales.(VL
d32a0 41 4e 29 20 65 6e 20 75 6e 61 20 72 65 64 20 45 74 68 65 72 6e 65 74 20 49 45 45 45 20 38 30 32 AN).en.una.red.Ethernet.IEEE.802
d32c0 2e 33 2e 20 45 6c 20 65 73 74 c3 a1 6e 64 61 72 20 64 65 66 69 6e 65 20 75 6e 20 73 69 73 74 65 .3..El.est..ndar.define.un.siste
d32e0 6d 61 20 64 65 20 65 74 69 71 75 65 74 61 64 6f 20 64 65 20 56 4c 41 4e 20 70 61 72 61 20 74 72 ma.de.etiquetado.de.VLAN.para.tr
d3300 61 6d 61 73 20 64 65 20 45 74 68 65 72 6e 65 74 20 79 20 6c 6f 73 20 70 72 6f 63 65 64 69 6d 69 amas.de.Ethernet.y.los.procedimi
d3320 65 6e 74 6f 73 20 71 75 65 20 6c 6f 20 61 63 6f 6d 70 61 c3 b1 61 6e 20 70 61 72 61 20 73 65 72 entos.que.lo.acompa..an.para.ser
d3340 20 75 74 69 6c 69 7a 61 64 6f 73 20 70 6f 72 20 70 75 65 6e 74 65 73 20 79 20 63 6f 6e 6d 75 74 .utilizados.por.puentes.y.conmut
d3360 61 64 6f 72 65 73 20 65 6e 20 65 6c 20 6d 61 6e 65 6a 6f 20 64 65 20 64 69 63 68 61 73 20 74 72 adores.en.el.manejo.de.dichas.tr
d3380 61 6d 61 73 2e 20 45 6c 20 65 73 74 c3 a1 6e 64 61 72 20 74 61 6d 62 69 c3 a9 6e 20 63 6f 6e 74 amas..El.est..ndar.tambi..n.cont
d33a0 69 65 6e 65 20 64 69 73 70 6f 73 69 63 69 6f 6e 65 73 20 70 61 72 61 20 75 6e 20 65 73 71 75 65 iene.disposiciones.para.un.esque
d33c0 6d 61 20 64 65 20 70 72 69 6f 72 69 7a 61 63 69 c3 b3 6e 20 64 65 20 63 61 6c 69 64 61 64 20 64 ma.de.priorizaci..n.de.calidad.d
d33e0 65 20 73 65 72 76 69 63 69 6f 20 63 6f 6d c3 ba 6e 6d 65 6e 74 65 20 63 6f 6e 6f 63 69 64 6f 20 e.servicio.com..nmente.conocido.
d3400 63 6f 6d 6f 20 49 45 45 45 20 38 30 32 2e 31 70 20 79 20 64 65 66 69 6e 65 20 65 6c 20 50 72 6f como.IEEE.802.1p.y.define.el.Pro
d3420 74 6f 63 6f 6c 6f 20 64 65 20 72 65 67 69 73 74 72 6f 20 64 65 20 61 74 72 69 62 75 74 6f 73 20 tocolo.de.registro.de.atributos.
d3440 67 65 6e c3 a9 72 69 63 6f 73 2e 00 49 45 54 46 20 70 75 62 6c 69 63 c3 b3 20 3a 72 66 63 3a 60 gen..ricos..IETF.public...:rfc:`
d3460 36 35 39 38 60 2c 20 71 75 65 20 64 65 74 61 6c 6c 61 20 75 6e 20 65 73 70 61 63 69 6f 20 64 65 6598`,.que.detalla.un.espacio.de
d3480 20 64 69 72 65 63 63 69 6f 6e 65 73 20 63 6f 6d 70 61 72 74 69 64 6f 20 70 61 72 61 20 75 73 61 .direcciones.compartido.para.usa
d34a0 72 20 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 64 65 20 49 53 50 20 43 47 4e r.en.implementaciones.de.ISP.CGN
d34c0 20 71 75 65 20 70 75 65 64 65 6e 20 6d 61 6e 65 6a 61 72 20 6c 6f 73 20 6d 69 73 6d 6f 73 20 70 .que.pueden.manejar.los.mismos.p
d34e0 72 65 66 69 6a 6f 73 20 64 65 20 72 65 64 20 71 75 65 20 6f 63 75 72 72 65 6e 20 74 61 6e 74 6f refijos.de.red.que.ocurren.tanto
d3500 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 65 6e 74 72 61 6e 74 65 73 20 63 6f 6d .en.las.interfaces.entrantes.com
d3520 6f 20 73 61 6c 69 65 6e 74 65 73 2e 20 41 52 49 4e 20 64 65 76 6f 6c 76 69 c3 b3 20 65 6c 20 65 o.salientes..ARIN.devolvi...el.e
d3540 73 70 61 63 69 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 61 20 6c 61 20 3a 61 62 62 72 spacio.de.direcciones.a.la.:abbr
d3560 3a 60 49 41 4e 41 20 28 41 75 74 6f 72 69 64 61 64 20 64 65 20 4e c3 ba 6d 65 72 6f 73 20 41 73 :`IANA.(Autoridad.de.N..meros.As
d3580 69 67 6e 61 64 6f 73 20 65 6e 20 49 6e 74 65 72 6e 65 74 29 60 20 70 61 72 61 20 65 73 74 61 20 ignados.en.Internet)`.para.esta.
d35a0 61 73 69 67 6e 61 63 69 c3 b3 6e 2e 00 49 47 4d 50 20 2d 20 49 6e 74 65 72 6e 65 74 20 47 72 6f asignaci..n..IGMP.-.Internet.Gro
d35c0 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 00 50 72 6f 78 79 20 49 47 up.Management.Protocol).Proxy.IG
d35e0 4d 50 00 41 74 72 69 62 75 74 6f 73 20 64 65 20 49 4b 45 20 28 69 6e 74 65 72 63 61 6d 62 69 6f MP.Atributos.de.IKE.(intercambio
d3600 20 64 65 20 63 6c 61 76 65 73 20 64 65 20 49 6e 74 65 72 6e 65 74 29 00 46 61 73 65 20 49 4b 45 .de.claves.de.Internet).Fase.IKE
d3620 3a 00 49 4b 45 20 72 65 61 6c 69 7a 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 :.IKE.realiza.la.autenticaci..n.
d3640 6d 75 74 75 61 20 65 6e 74 72 65 20 64 6f 73 20 70 61 72 74 65 73 20 79 20 65 73 74 61 62 6c 65 mutua.entre.dos.partes.y.estable
d3660 63 65 20 75 6e 61 20 61 73 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 73 65 67 75 72 69 64 61 64 20 ce.una.asociaci..n.de.seguridad.
d3680 28 53 41 29 20 64 65 20 49 4b 45 20 71 75 65 20 69 6e 63 6c 75 79 65 20 69 6e 66 6f 72 6d 61 63 (SA).de.IKE.que.incluye.informac
d36a0 69 c3 b3 6e 20 73 65 63 72 65 74 61 20 63 6f 6d 70 61 72 74 69 64 61 20 71 75 65 20 73 65 20 70 i..n.secreta.compartida.que.se.p
d36c0 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 64 65 20 6d 61 6e uede.usar.para.establecer.de.man
d36e0 65 72 61 20 65 66 69 63 69 65 6e 74 65 20 6c 61 73 20 53 41 20 70 61 72 61 20 65 6e 63 61 70 73 era.eficiente.las.SA.para.encaps
d3700 75 6c 61 72 20 6c 61 20 63 61 72 67 61 20 c3 ba 74 69 6c 20 64 65 20 73 65 67 75 72 69 64 61 64 ular.la.carga...til.de.seguridad
d3720 20 28 45 53 50 29 20 6f 20 65 6c 20 65 6e 63 61 62 65 7a 61 64 6f 20 64 65 20 61 75 74 65 6e 74 .(ESP).o.el.encabezado.de.autent
d3740 69 63 61 63 69 c3 b3 6e 20 28 41 48 29 20 79 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 61 icaci..n.(AH).y.un.conjunto.de.a
d3760 6c 67 6f 72 69 74 6d 6f 73 20 63 72 69 70 74 6f 67 72 c3 a1 66 69 63 6f 73 20 70 61 72 61 20 73 lgoritmos.criptogr..ficos.para.s
d3780 65 72 20 75 74 69 6c 69 7a 61 64 6f 73 20 70 6f 72 20 6c 61 73 20 53 41 20 70 61 72 61 20 70 72 er.utilizados.por.las.SA.para.pr
d37a0 6f 74 65 67 65 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 74 72 61 6e 73 70 6f 72 74 oteger.el.tr..fico.que.transport
d37c0 61 6e 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 an..https://datatracker.ietf.org
d37e0 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 35 39 39 36 00 49 4b 45 76 31 00 49 4b 45 76 32 00 49 4b /doc/html/rfc5996.IKEv1.IKEv2.IK
d3800 45 76 32 20 49 50 53 65 63 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 73 20 72 65 6d 6f 74 65 2d 61 Ev2.IPSec.road-warriors.remote-a
d3820 63 63 65 73 73 20 56 50 4e 00 49 50 00 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 00 4c 61 20 64 69 ccess.VPN.IP.direcci..n.IP.La.di
d3840 72 65 63 63 69 c3 b3 6e 20 49 50 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 31 30 30 60 60 20 73 65 recci..n.IP.``192.168.1.100``.se
d3860 20 61 73 69 67 6e 61 72 c3 a1 20 65 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 20 61 6c 20 63 6c 69 .asignar...est..ticamente.al.cli
d3880 65 6e 74 65 20 6c 6c 61 6d 61 64 6f 20 60 60 63 6c 69 65 6e 74 31 60 60 00 44 69 72 65 63 63 69 ente.llamado.``client1``.Direcci
d38a0 c3 b3 6e 20 49 50 20 60 60 31 39 32 2e 31 36 38 2e 32 2e 31 2f 32 34 60 60 00 44 69 72 65 63 63 ..n.IP.``192.168.2.1/24``.Direcc
d38c0 69 c3 b3 6e 20 49 50 20 70 61 72 61 20 65 6c 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 i..n.IP.para.el.identificador.de
d38e0 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 l.servidor.DHCP.Direcci..n.IP.de
d3900 6c 20 73 65 72 76 69 64 6f 72 20 4e 54 50 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c l.servidor.NTP.Direcci..n.IP.del
d3920 20 73 65 72 76 69 64 6f 72 20 50 4f 50 33 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c .servidor.POP3.Direcci..n.IP.del
d3940 20 73 65 72 76 69 64 6f 72 20 53 4d 54 50 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 .servidor.SMTP.Direcci..n.IP.de.
d3960 6c 61 20 72 75 74 61 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 la.ruta.para.hacer.coincidir,.se
d3980 67 c3 ba 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 2e 00 44 69 72 65 63 63 69 g..n.la.lista.de.acceso..Direcci
d39a0 c3 b3 6e 20 49 50 20 64 65 20 6c 61 20 72 75 74 61 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 ..n.IP.de.la.ruta.para.hacer.coi
d39c0 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 ncidir,.seg..n.la.lista.de.prefi
d39e0 6a 6f 73 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6c 61 20 72 75 74 61 20 70 61 jos..Direcci..n.IP.de.la.ruta.pa
d3a00 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 6f ra.hacer.coincidir,.seg..n.la.lo
d3a20 6e 67 69 74 75 64 20 64 65 20 70 72 65 66 69 6a 6f 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 ngitud.de.prefijo.especificada..
d3a40 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 65 73 74 6f 20 73 6f 6c 6f 20 73 65 Tenga.en.cuenta.que.esto.solo.se
d3a60 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 72 75 74 61 73 20 64 65 6c 20 6b 65 72 6e 65 .puede.usar.para.rutas.del.kerne
d3a80 6c 2e 20 4e 6f 20 61 70 6c 69 71 75 65 20 61 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 6c 6f 73 l..No.aplique.a.las.rutas.de.los
d3aa0 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 6e c3 .protocolos.de.enrutamiento.din.
d3ac0 a1 6d 69 63 6f 20 28 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 .mico.(por.ejemplo,.BGP,.RIP,.OS
d3ae0 46 50 29 2c 20 79 61 20 71 75 65 20 65 73 74 6f 20 70 75 65 64 65 20 63 6f 6e 64 75 63 69 72 20 FP),.ya.que.esto.puede.conducir.
d3b00 61 20 72 65 73 75 6c 74 61 64 6f 73 20 69 6e 65 73 70 65 72 61 64 6f 73 2e 00 44 69 72 65 63 63 a.resultados.inesperados..Direcc
d3b20 69 c3 b3 6e 20 49 50 20 70 61 72 61 20 65 78 63 6c 75 69 72 20 64 65 6c 20 72 61 6e 67 6f 20 64 i..n.IP.para.excluir.del.rango.d
d3b40 65 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 64 65 20 44 48 43 50 00 44 69 72 65 63 63 69 6f 6e 65 73 e.concesi..n.de.DHCP.Direcciones
d3b60 20 49 50 20 6f 20 72 65 64 65 73 20 70 61 72 61 20 6c 61 73 20 71 75 65 20 6e 6f 20 73 65 20 73 .IP.o.redes.para.las.que.no.se.s
d3b80 69 6e 63 72 6f 6e 69 7a 61 72 c3 a1 6e 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 64 65 20 73 65 incronizar..n.las.entradas.de.se
d3ba0 67 75 69 6d 69 65 6e 74 6f 20 6c 6f 63 61 6c 00 44 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 61 64 guimiento.local.Direcci..n.de.ad
d3bc0 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 49 50 00 45 6c 20 65 6e 6d 61 73 63 61 72 61 ministraci..n.de.IP.El.enmascara
d3be0 6d 69 65 6e 74 6f 20 64 65 20 49 50 20 65 73 20 75 6e 61 20 74 c3 a9 63 6e 69 63 61 20 71 75 65 miento.de.IP.es.una.t..cnica.que
d3c00 20 6f 63 75 6c 74 61 20 75 6e 20 65 73 70 61 63 69 6f 20 63 6f 6d 70 6c 65 74 6f 20 64 65 20 64 .oculta.un.espacio.completo.de.d
d3c20 69 72 65 63 63 69 6f 6e 65 73 20 49 50 2c 20 71 75 65 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 irecciones.IP,.que.generalmente.
d3c40 63 6f 6e 73 74 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 70 72 69 76 61 64 61 consta.de.direcciones.IP.privada
d3c60 73 2c 20 64 65 74 72 c3 a1 73 20 64 65 20 75 6e 61 20 73 6f 6c 61 20 64 69 72 65 63 63 69 c3 b3 s,.detr..s.de.una.sola.direcci..
d3c80 6e 20 49 50 20 65 6e 20 6f 74 72 6f 20 65 73 70 61 63 69 6f 20 64 65 20 64 69 72 65 63 63 69 6f n.IP.en.otro.espacio.de.direccio
d3ca0 6e 65 73 2c 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 70 c3 ba 62 6c 69 63 6f 2e 20 4c 61 73 20 nes,.generalmente.p..blico..Las.
d3cc0 64 69 72 65 63 63 69 6f 6e 65 73 20 6f 63 75 6c 74 61 73 20 73 65 20 63 61 6d 62 69 61 6e 20 61 direcciones.ocultas.se.cambian.a
d3ce0 20 75 6e 61 20 73 6f 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 28 70 c3 ba 62 6c 69 63 .una.sola.direcci..n.IP.(p..blic
d3d00 61 29 20 63 6f 6d 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 a).como.la.direcci..n.de.origen.
d3d20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 49 50 20 73 61 6c 69 65 6e 74 65 73 2c 20 64 65 de.los.paquetes.IP.salientes,.de
d3d40 20 6d 6f 64 6f 20 71 75 65 20 70 61 72 65 7a 63 61 20 71 75 65 20 6e 6f 20 73 65 20 6f 72 69 67 .modo.que.parezca.que.no.se.orig
d3d60 69 6e 61 6e 20 65 6e 20 65 6c 20 68 6f 73 74 20 6f 63 75 6c 74 6f 20 73 69 6e 6f 20 65 6e 20 65 inan.en.el.host.oculto.sino.en.e
d3d80 6c 20 70 72 6f 70 69 6f 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 l.propio.dispositivo.de.enrutami
d3da0 65 6e 74 6f 2e 20 44 65 62 69 64 6f 20 61 20 6c 61 20 70 6f 70 75 6c 61 72 69 64 61 64 20 64 65 ento..Debido.a.la.popularidad.de
d3dc0 20 65 73 74 61 20 74 c3 a9 63 6e 69 63 61 20 70 61 72 61 20 63 6f 6e 73 65 72 76 61 72 20 65 6c .esta.t..cnica.para.conservar.el
d3de0 20 65 73 70 61 63 69 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 2c 20 65 6c .espacio.de.direcciones.IPv4,.el
d3e00 20 74 c3 a9 72 6d 69 6e 6f 20 4e 41 54 20 73 65 20 68 61 20 63 6f 6e 76 65 72 74 69 64 6f 20 70 .t..rmino.NAT.se.ha.convertido.p
d3e20 72 c3 a1 63 74 69 63 61 6d 65 6e 74 65 20 65 6e 20 73 69 6e c3 b3 6e 69 6d 6f 20 64 65 20 65 6e r..cticamente.en.sin..nimo.de.en
d3e40 6d 61 73 63 61 72 61 6d 69 65 6e 74 6f 20 64 65 20 49 50 2e 00 53 69 67 75 69 65 6e 74 65 20 73 mascaramiento.de.IP..Siguiente.s
d3e60 61 6c 74 6f 20 64 65 20 49 50 20 64 65 20 6c 61 20 72 75 74 61 20 70 61 72 61 20 63 6f 69 6e 63 alto.de.IP.de.la.ruta.para.coinc
d3e80 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 2e idir,.seg..n.la.lista.de.acceso.
d3ea0 00 53 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 64 65 20 49 50 20 64 65 20 72 75 74 61 20 70 .Siguiente.salto.de.IP.de.ruta.p
d3ec0 61 72 61 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 64 69 72 65 63 63 69 ara.coincidir,.seg..n.la.direcci
d3ee0 c3 b3 6e 20 49 50 2e 00 53 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 64 65 20 49 50 20 64 65 ..n.IP..Siguiente.salto.de.IP.de
d3f00 20 72 75 74 61 20 70 61 72 61 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 .ruta.para.coincidir,.seg..n.la.
d3f20 6c 6f 6e 67 69 74 75 64 20 64 65 6c 20 70 72 65 66 69 6a 6f 2e 00 53 69 67 75 69 65 6e 74 65 20 longitud.del.prefijo..Siguiente.
d3f40 73 61 6c 74 6f 20 64 65 20 49 50 20 64 65 20 72 75 74 61 20 70 61 72 61 20 63 6f 69 6e 63 69 64 salto.de.IP.de.ruta.para.coincid
d3f60 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 2e ir,.seg..n.la.lista.de.prefijos.
d3f80 00 53 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 64 65 20 49 50 20 64 65 20 72 75 74 61 20 70 .Siguiente.salto.de.IP.de.ruta.p
d3fa0 61 72 61 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 65 6c 20 74 69 70 6f 2e 00 50 ara.coincidir,.seg..n.el.tipo..P
d3fc0 72 65 63 65 64 65 6e 63 69 61 20 64 65 20 49 50 20 63 6f 6d 6f 20 73 65 20 64 65 66 69 6e 65 20 recedencia.de.IP.como.se.define.
d3fe0 65 6e 20 3a 72 66 63 3a 60 37 39 31 60 3a 00 4e c3 ba 6d 65 72 6f 20 64 65 20 70 72 6f 74 6f 63 en.:rfc:`791`:.N..mero.de.protoc
d4000 6f 6c 6f 20 49 50 20 35 30 20 28 45 53 50 29 00 4f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 olo.IP.50.(ESP).Origen.de.la.rut
d4020 61 20 49 50 20 64 65 20 6c 61 20 72 75 74 61 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 a.IP.de.la.ruta.para.hacer.coinc
d4040 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 2e idir,.seg..n.la.lista.de.acceso.
d4060 00 4f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 49 50 20 64 65 20 6c 61 20 72 75 74 61 .Origen.de.la.ruta.IP.de.la.ruta
d4080 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 .para.hacer.coincidir,.seg..n.la
d40a0 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 2e 00 49 50 36 49 50 36 00 49 50 49 50 00 .lista.de.prefijos..IP6IP6.IPIP.
d40c0 49 50 49 50 36 00 49 50 53 65 63 20 49 4b 45 20 79 20 45 53 50 00 47 72 75 70 6f 73 20 49 50 53 IPIP6.IPSec.IKE.y.ESP.Grupos.IPS
d40e0 65 63 20 49 4b 45 20 79 20 45 53 50 3b 00 49 50 53 65 63 20 49 4b 45 76 32 20 52 65 6d 6f 74 65 ec.IKE.y.ESP;.IPSec.IKEv2.Remote
d4100 20 41 63 63 65 73 73 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 69 6f 20 61 20 .Access.VPN.IPSec.IKEv2.sitio.a.
d4120 73 69 74 69 6f 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 20 sitio.VPN.IPSec.IKEv2.site2site.
d4140 56 50 4e 20 28 66 75 65 6e 74 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 76 70 6e 5f 73 32 73 5f 69 6b VPN.(fuente../draw.io/vpn_s2s_ik
d4160 65 76 32 2e 64 72 61 77 69 6f 29 00 54 c3 ba 6e 65 6c 65 73 20 56 50 4e 20 49 50 53 65 63 00 54 ev2.drawio).T..neles.VPN.IPSec.T
d4180 c3 ba 6e 65 6c 65 73 20 56 50 4e 20 49 50 53 65 63 2e 00 49 50 53 65 63 3a 00 53 65 72 76 69 64 ..neles.VPN.IPSec..IPSec:.Servid
d41a0 6f 72 20 49 50 6f 45 00 49 50 6f 45 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 or.IPoE.IPoE.se.puede.configurar
d41c0 20 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 64 65 70 65 6e .en.diferentes.interfaces,.depen
d41e0 64 65 72 c3 a1 20 64 65 20 63 61 64 61 20 73 69 74 75 61 63 69 c3 b3 6e 20 65 73 70 65 63 c3 ad der...de.cada.situaci..n.espec..
d4200 66 69 63 61 20 71 75 c3 a9 20 69 6e 74 65 72 66 61 7a 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 c3 fica.qu...interfaz.proporcionar.
d4220 a1 20 49 50 6f 45 20 61 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 2e 20 4c 61 20 64 69 72 65 63 63 ..IPoE.a.los.clientes..La.direcc
d4240 69 c3 b3 6e 20 6d 61 63 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 79 20 6c 61 20 69 6e 74 65 72 66 i..n.mac.del.cliente.y.la.interf
d4260 61 7a 20 64 65 20 65 6e 74 72 61 64 61 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 63 6f 6d 6f 20 70 az.de.entrada.se.utilizan.como.p
d4280 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 63 6f 6e 74 72 6f 6c 20 70 61 72 61 20 61 75 74 65 6e 74 ar..metro.de.control.para.autent
d42a0 69 63 61 72 20 61 20 75 6e 20 63 6c 69 65 6e 74 65 2e 00 49 50 6f 45 20 65 73 20 75 6e 20 6d c3 icar.a.un.cliente..IPoE.es.un.m.
d42c0 a9 74 6f 64 6f 20 70 61 72 61 20 65 6e 74 72 65 67 61 72 20 75 6e 61 20 63 61 72 67 61 20 c3 ba .todo.para.entregar.una.carga...
d42e0 74 69 6c 20 64 65 20 49 50 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 61 20 72 65 64 20 64 til.de.IP.a.trav..s.de.una.red.d
d4300 65 20 61 63 63 65 73 6f 20 62 61 73 61 64 61 20 65 6e 20 45 74 68 65 72 6e 65 74 20 6f 20 75 6e e.acceso.basada.en.Ethernet.o.un
d4320 61 20 72 65 64 20 64 65 20 61 63 63 65 73 6f 20 71 75 65 20 75 73 61 20 45 74 68 65 72 6e 65 74 a.red.de.acceso.que.usa.Ethernet
d4340 20 63 6f 6e 20 70 75 65 6e 74 65 20 73 6f 62 72 65 20 65 6c 20 6d 6f 64 6f 20 64 65 20 74 72 61 .con.puente.sobre.el.modo.de.tra
d4360 6e 73 66 65 72 65 6e 63 69 61 20 61 73 c3 ad 6e 63 72 6f 6e 6f 20 28 41 54 4d 29 20 73 69 6e 20 nsferencia.as..ncrono.(ATM).sin.
d4380 75 73 61 72 20 50 50 50 6f 45 2e 20 45 6e 63 61 70 73 75 6c 61 20 64 69 72 65 63 74 61 6d 65 6e usar.PPPoE..Encapsula.directamen
d43a0 74 65 20 6c 6f 73 20 64 61 74 61 67 72 61 6d 61 73 20 49 50 20 65 6e 20 74 72 61 6d 61 73 20 45 te.los.datagramas.IP.en.tramas.E
d43c0 74 68 65 72 6e 65 74 2c 20 75 74 69 6c 69 7a 61 6e 64 6f 20 65 6c 20 65 6e 63 61 70 73 75 6c 61 thernet,.utilizando.el.encapsula
d43e0 64 6f 20 65 73 74 c3 a1 6e 64 61 72 20 3a 72 66 63 3a 60 38 39 34 60 2e 00 45 6c 20 73 65 72 76 do.est..ndar.:rfc:`894`..El.serv
d4400 69 64 6f 72 20 49 50 6f 45 20 65 73 63 75 63 68 61 72 c3 a1 20 65 6e 20 6c 61 73 20 69 6e 74 65 idor.IPoE.escuchar...en.las.inte
d4420 72 66 61 63 65 73 20 65 74 68 31 2e 35 30 20 79 20 65 74 68 31 2e 35 31 00 49 50 73 65 63 00 50 rfaces.eth1.50.y.eth1.51.IPsec.P
d4440 6f 6c c3 ad 74 69 63 61 20 49 50 73 65 63 20 71 75 65 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 ol..tica.IPsec.que.coincide.con.
d4460 47 52 45 00 49 50 76 34 00 49 50 76 34 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 GRE.IPv4.IPv4.Firewall.Configura
d4480 74 69 6f 6e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 64 65 6c 20 70 72 c3 b3 78 69 6d tion.Direcci..n.IPv4.del.pr..xim
d44a0 6f 20 73 65 72 76 69 64 6f 72 20 64 65 20 61 72 72 61 6e 71 75 65 00 44 69 72 65 63 63 69 c3 b3 o.servidor.de.arranque.Direcci..
d44c0 6e 20 49 50 76 34 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 65 6e 20 6c 61 20 73 75 62 72 65 n.IPv4.del.enrutador.en.la.subre
d44e0 64 20 64 65 6c 20 63 6c 69 65 6e 74 65 00 44 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 d.del.cliente.Direcci..n.de.orig
d4500 65 6e 20 49 50 76 34 20 6f 20 49 50 76 36 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 4e en.IPv4.o.IPv6.de.los.paquetes.N
d4520 65 74 46 6c 6f 77 00 65 6d 70 61 72 65 6a 61 6d 69 65 6e 74 6f 20 49 50 76 34 00 72 65 74 72 61 etFlow.emparejamiento.IPv4.retra
d4540 6e 73 6d 69 73 69 c3 b3 6e 20 49 50 76 34 00 4c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 64 65 nsmisi..n.IPv4.Las.pol..ticas.de
d4560 20 72 75 74 61 20 49 50 76 34 20 65 20 49 50 76 36 20 73 65 20 64 65 66 69 6e 65 6e 20 65 6e 20 .ruta.IPv4.e.IPv6.se.definen.en.
d4580 65 73 74 61 20 73 65 63 63 69 c3 b3 6e 2e 20 45 73 74 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 esta.secci..n..Estas.pol..ticas.
d45a0 64 65 20 72 75 74 61 20 73 65 20 70 75 65 64 65 6e 20 61 73 6f 63 69 61 72 20 61 20 6c 61 73 20 de.ruta.se.pueden.asociar.a.las.
d45c0 69 6e 74 65 72 66 61 63 65 73 2e 00 4f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 49 50 interfaces..Origen.de.la.ruta.IP
d45e0 76 34 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c v4:.bgp,.conectado,.eigrp,.isis,
d4600 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 .kernel,.nhrp,.ospf,.rip,.static
d4620 2e 00 73 65 72 76 69 64 6f 72 20 49 50 76 34 00 44 69 72 65 63 63 69 c3 b3 6e 20 72 65 6d 6f 74 ..servidor.IPv4.Direcci..n.remot
d4640 61 20 49 50 76 34 2f 49 50 76 36 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 56 58 4c 41 4e 2e 20 41 6c a.IPv4/IPv6.del.t..nel.VXLAN..Al
d4660 74 65 72 6e 61 74 69 76 61 20 61 20 6c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2c 20 6c ternativa.a.la.multidifusi..n,.l
d4680 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 2f 49 50 76 36 20 72 65 6d 6f 74 61 20 73 65 a.direcci..n.IPv4/IPv6.remota.se
d46a0 20 70 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 64 69 72 65 63 74 61 6d 65 6e 74 65 2e 00 .puede.establecer.directamente..
d46c0 49 50 76 36 00 4c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 20 49 50 76 36 00 49 50 76 36 20 41 IPv6.Lista.de.acceso.IPv6.IPv6.A
d46e0 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 45 6a 65 6d 70 6c 6f 20 64 65 20 49 50 76 36 20 dvanced.Options.Ejemplo.de.IPv6.
d4700 44 48 43 50 76 36 2d 50 44 00 4c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 44 4e 53 20 49 50 DHCPv6-PD.Las.direcciones.DNS.IP
d4720 76 36 20 73 6f 6e 20 6f 70 63 69 6f 6e 61 6c 65 73 2e 00 49 50 76 36 20 46 69 72 65 77 61 6c 6c v6.son.opcionales..IPv6.Firewall
d4740 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 00 44 65 .Configuration.IPv6.Multicast.De
d4760 6c 65 67 61 63 69 c3 b3 6e 20 64 65 20 70 72 65 66 69 6a 6f 20 49 50 76 36 00 4c 69 73 74 61 73 legaci..n.de.prefijo.IPv6.Listas
d4780 20 64 65 20 70 72 65 66 69 6a 6f 73 20 64 65 20 49 50 76 36 00 49 50 76 36 20 53 4c 41 41 43 20 .de.prefijos.de.IPv6.IPv6.SLAAC.
d47a0 65 20 49 41 2d 50 44 00 4c 6f 73 20 66 69 6c 74 72 6f 73 20 49 50 76 36 20 54 43 50 20 73 6f 6c e.IA-PD.Los.filtros.IPv6.TCP.sol
d47c0 6f 20 63 6f 69 6e 63 69 64 69 72 c3 a1 6e 20 63 6f 6e 20 70 61 71 75 65 74 65 73 20 49 50 76 36 o.coincidir..n.con.paquetes.IPv6
d47e0 20 73 69 6e 20 65 78 74 65 6e 73 69 c3 b3 6e 20 64 65 20 65 6e 63 61 62 65 7a 61 64 6f 2c 20 63 .sin.extensi..n.de.encabezado,.c
d4800 6f 6e 73 75 6c 74 65 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 onsulte.https://en.wikipedia.org
d4820 2f 77 69 6b 69 2f 49 50 76 36 5f 70 61 63 6b 65 74 23 45 78 74 65 6e 73 69 6f 6e 5f 68 65 61 64 /wiki/IPv6_packet#Extension_head
d4840 65 72 73 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 60 60 32 30 30 31 3a 64 62 ers.La.direcci..n.IPv6.``2001:db
d4860 38 3a 3a 31 30 31 60 60 20 73 65 20 6d 61 70 65 61 72 c3 a1 20 65 73 74 c3 a1 74 69 63 61 6d 65 8::101``.se.mapear...est..ticame
d4880 6e 74 65 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 65 20 6c 61 20 72 75 74 61 20 70 nte.Direcci..n.IPv6.de.la.ruta.p
d48a0 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c ara.hacer.coincidir,.seg..n.la.l
d48c0 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 20 64 65 20 49 50 76 36 2e 00 44 69 72 65 63 63 69 c3 ista.de.acceso.de.IPv6..Direcci.
d48e0 b3 6e 20 49 50 76 36 20 64 65 20 6c 61 20 72 75 74 61 20 70 61 72 61 20 68 61 63 65 72 20 63 6f .n.IPv6.de.la.ruta.para.hacer.co
d4900 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 incidir,.seg..n.la.lista.de.pref
d4920 69 6a 6f 73 20 49 50 76 36 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 65 20 6c 61 ijos.IPv6..Direcci..n.IPv6.de.la
d4940 20 72 75 74 61 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 .ruta.para.hacer.coincidir,.seg.
d4960 ba 6e 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 70 72 65 66 69 6a 6f 20 65 73 70 65 63 69 .n.la.longitud.de.prefijo.especi
d4980 66 69 63 61 64 61 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 65 73 74 6f ficada..Tenga.en.cuenta.que.esto
d49a0 20 73 6f 6c 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 72 75 74 61 73 20 64 .solo.se.puede.usar.para.rutas.d
d49c0 65 6c 20 6b 65 72 6e 65 6c 2e 20 4e 6f 20 61 70 6c 69 71 75 65 20 61 20 6c 61 73 20 72 75 74 61 el.kernel..No.aplique.a.las.ruta
d49e0 73 20 64 65 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 s.de.los.protocolos.de.enrutamie
d4a00 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 28 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 42 47 50 2c nto.din..mico.(por.ejemplo,.BGP,
d4a20 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 79 61 20 71 75 65 20 65 73 74 6f 20 70 75 65 64 65 20 63 .RIP,.OSFP),.ya.que.esto.puede.c
d4a40 6f 6e 64 75 63 69 72 20 61 20 72 65 73 75 6c 74 61 64 6f 73 20 69 6e 65 73 70 65 72 61 64 6f 73 onducir.a.resultados.inesperados
d4a60 2e 00 49 50 76 36 20 63 6c 69 65 6e 74 27 73 20 70 72 65 66 69 78 00 41 73 69 67 6e 61 63 69 c3 ..IPv6.client's.prefix.Asignaci.
d4a80 b3 6e 20 64 65 20 70 72 65 66 69 6a 6f 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 49 50 76 36 00 49 .n.de.prefijo.del.cliente.IPv6.I
d4aa0 50 76 36 20 64 65 66 61 75 6c 74 20 63 6c 69 65 6e 74 27 73 20 70 6f 6f 6c 20 61 73 73 69 67 6e Pv6.default.client's.pool.assign
d4ac0 6d 65 6e 74 00 65 6d 70 61 72 65 6a 61 6d 69 65 6e 74 6f 20 49 50 76 36 00 45 6c 20 70 72 65 66 ment.emparejamiento.IPv6.El.pref
d4ae0 69 6a 6f 20 49 50 76 36 20 60 60 32 30 30 31 3a 64 62 38 3a 30 3a 31 30 31 3a 3a 2f 36 34 60 60 ijo.IPv6.``2001:db8:0:101::/64``
d4b00 20 73 65 20 6d 61 70 65 61 72 c3 a1 20 65 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 00 50 72 65 66 .se.mapear...est..ticamente.Pref
d4b20 69 6a 6f 20 49 50 76 36 2e 00 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 49 50 76 36 00 4f 72 ijo.IPv6..retransmisi..n.IPv6.Or
d4b40 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 49 50 76 36 3a 20 62 67 70 2c 20 63 6f 6e 65 63 igen.de.la.ruta.IPv6:.bgp,.conec
d4b60 74 61 64 6f 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c tado,.eigrp,.isis,.kernel,.nhrp,
d4b80 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 73 65 72 76 69 .ospfv3,.ripng,.est..tico..servi
d4ba0 64 6f 72 20 49 50 76 36 00 43 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 49 50 76 36 dor.IPv6.Compatibilidad.con.IPv6
d4bc0 00 45 53 2d 45 53 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 67 6c 6f 62 61 6c 20 49 53 2d .ES-ES.Configuraci..n.global.IS-
d4be0 49 53 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 49 53 2d 49 53 20 53 52 00 4e 6f 6d 62 72 IS.Configuraci..n.IS-IS.SR.Nombr
d4c00 65 20 64 65 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 49 53 43 2d 44 48 43 50 00 43 6f 6e 66 69 67 75 e.de.la.opci..n.ISC-DHCP.Configu
d4c20 72 61 63 69 c3 b3 6e 20 62 61 73 61 64 61 20 65 6e 20 69 64 65 6e 74 69 64 61 64 00 53 69 20 2a raci..n.basada.en.identidad.Si.*
d4c40 2a 75 6d 62 72 61 6c 20 6d c3 a1 78 69 6d 6f 2a 2a 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 *umbral.m..ximo**.est...configur
d4c60 61 64 6f 20 70 65 72 6f 20 2a 2a 75 6d 62 72 61 6c 20 6d c3 ad 6e 69 6d 6f 20 6e 6f 20 6c 6f 20 ado.pero.**umbral.m..nimo.no.lo.
d4c80 65 73 74 c3 a1 2c 20 65 6e 74 6f 6e 63 65 73 20 2a 2a 75 6d 62 72 61 6c 20 6d c3 ad 6e 69 6d 6f est..,.entonces.**umbral.m..nimo
d4ca0 2a 2a 20 73 65 20 65 73 63 61 6c 61 20 61 6c 20 35 30 20 25 20 64 65 6c 20 2a 2a 75 6d 62 72 61 **.se.escala.al.50.%.del.**umbra
d4cc0 6c 20 6d c3 a1 78 69 6d 6f 2a 2a 2e 00 53 69 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 3a 63 66 l.m..ximo**..Si.se.establece.:cf
d4ce0 67 63 6d 64 3a 60 73 74 72 69 63 74 60 2c 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 20 42 47 50 gcmd:`strict`,.la.sesi..n.de.BGP
d4d00 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 20 68 61 73 74 61 20 71 75 65 20 65 6c .no.se.establecer...hasta.que.el
d4d20 20 76 65 63 69 6e 6f 20 64 65 20 42 47 50 20 65 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 52 6f 6c .vecino.de.BGP.establezca.el.Rol
d4d40 20 6c 6f 63 61 6c 20 64 65 20 73 75 20 6c 61 64 6f 2e 20 45 73 74 65 20 70 61 72 c3 a1 6d 65 74 .local.de.su.lado..Este.par..met
d4d60 72 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 65 20 64 65 66 69 6e 65 20 65 ro.de.configuraci..n.se.define.e
d4d80 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 79 20 73 65 20 75 73 61 20 70 61 72 61 20 n.RFC.:rfc:`9234`.y.se.usa.para.
d4da0 68 61 63 65 72 20 63 75 6d 70 6c 69 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 hacer.cumplir.la.configuraci..n.
d4dc0 63 6f 72 72 65 73 70 6f 6e 64 69 65 6e 74 65 20 65 6e 20 65 6c 20 6c 61 64 6f 20 64 65 20 73 75 correspondiente.en.el.lado.de.su
d4de0 73 20 63 6f 6e 74 72 61 70 61 72 74 65 73 2e 00 53 69 20 65 6c 20 6d 6f 6e 69 74 6f 72 65 6f 20 s.contrapartes..Si.el.monitoreo.
d4e00 41 52 50 20 73 65 20 75 73 61 20 65 6e 20 75 6e 20 6d 6f 64 6f 20 63 6f 6d 70 61 74 69 62 6c 65 ARP.se.usa.en.un.modo.compatible
d4e20 20 63 6f 6e 20 65 74 68 65 72 63 68 61 6e 6e 65 6c 20 28 6d 6f 64 6f 73 20 72 6f 75 6e 64 2d 72 .con.etherchannel.(modos.round-r
d4e40 6f 62 69 6e 20 79 20 78 6f 72 2d 68 61 73 68 29 2c 20 65 6c 20 63 6f 6e 6d 75 74 61 64 6f 72 20 obin.y.xor-hash),.el.conmutador.
d4e60 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 65 6e 20 75 6e 20 6d 6f 64 6f 20 71 75 65 debe.configurarse.en.un.modo.que
d4e80 20 64 69 73 74 72 69 62 75 79 61 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 6d 61 6e 65 .distribuya.los.paquetes.de.mane
d4ea0 72 61 20 75 6e 69 66 6f 72 6d 65 20 65 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 65 6e 6c 61 63 65 73 ra.uniforme.en.todos.los.enlaces
d4ec0 2e 20 53 69 20 65 6c 20 63 6f 6e 6d 75 74 61 64 6f 72 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 ..Si.el.conmutador.est...configu
d4ee0 72 61 64 6f 20 70 61 72 61 20 64 69 73 74 72 69 62 75 69 72 20 6c 6f 73 20 70 61 71 75 65 74 65 rado.para.distribuir.los.paquete
d4f00 73 20 64 65 20 66 6f 72 6d 61 20 58 4f 52 2c 20 74 6f 64 61 73 20 6c 61 73 20 72 65 73 70 75 65 s.de.forma.XOR,.todas.las.respue
d4f20 73 74 61 73 20 64 65 20 6c 6f 73 20 6f 62 6a 65 74 69 76 6f 73 20 41 52 50 20 73 65 20 72 65 63 stas.de.los.objetivos.ARP.se.rec
d4f40 69 62 69 72 c3 a1 6e 20 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 65 6e 6c 61 63 65 2c 20 6c 6f 20 71 ibir..n.en.el.mismo.enlace,.lo.q
d4f60 75 65 20 70 6f 64 72 c3 ad 61 20 63 61 75 73 61 72 20 71 75 65 20 6c 6f 73 20 6f 74 72 6f 73 20 ue.podr..a.causar.que.los.otros.
d4f80 6d 69 65 6d 62 72 6f 73 20 64 65 6c 20 65 71 75 69 70 6f 20 66 61 6c 6c 65 6e 2e 00 53 69 20 43 miembros.del.equipo.fallen..Si.C
d4fa0 41 20 65 73 74 c3 a1 20 70 72 65 73 65 6e 74 65 2c 20 65 73 74 65 20 63 65 72 74 69 66 69 63 61 A.est...presente,.este.certifica
d4fc0 64 6f 20 73 65 20 69 6e 63 6c 75 69 72 c3 a1 20 65 6e 20 6c 61 73 20 43 52 4c 20 67 65 6e 65 72 do.se.incluir...en.las.CRL.gener
d4fe0 61 64 61 73 00 49 66 20 43 4c 49 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 adas.If.CLI.option.is.not.specif
d5000 69 65 64 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 49 ied,.this.feature.is.disabled..I
d5020 66 20 50 49 4d 20 68 61 73 20 74 68 65 20 61 20 63 68 6f 69 63 65 20 6f 66 20 45 43 4d 50 20 6e f.PIM.has.the.a.choice.of.ECMP.n
d5040 65 78 74 68 6f 70 73 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 3a 61 62 62 72 3a 60 exthops.for.a.particular.:abbr:`
d5060 52 50 46 20 28 52 65 76 65 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 72 64 69 6e 67 29 60 2c 20 RPF.(Reverse.Path.Forwarding)`,.
d5080 50 49 4d 20 77 69 6c 6c 20 63 61 75 73 65 20 53 2c 47 20 66 6c 6f 77 73 20 74 6f 20 62 65 20 73 PIM.will.cause.S,G.flows.to.be.s
d50a0 70 72 65 61 64 20 6f 75 74 20 61 6d 6f 6e 67 73 74 20 74 68 65 20 6e 65 78 74 68 6f 70 73 2e 20 pread.out.amongst.the.nexthops..
d50c0 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 If.this.command.is.not.specified
d50e0 20 74 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6e 65 78 74 68 6f 70 20 66 6f 75 6e 64 20 77 69 .then.the.first.nexthop.found.wi
d5100 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 50 49 4d 20 69 73 20 75 73 69 6e 67 20 45 43 4d 50 ll.be.used..If.PIM.is.using.ECMP
d5120 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 6f 65 73 20 64 6f 77 6e 2c 20 63 61 75 .and.an.interface.goes.down,.cau
d5140 73 65 20 50 49 4d 20 74 6f 20 72 65 62 61 6c 61 6e 63 65 20 61 6c 6c 20 53 2c 47 20 66 6c 6f 77 se.PIM.to.rebalance.all.S,G.flow
d5160 73 20 61 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 6e 65 78 74 68 6f 70 73 2e s.across.the.remaining.nexthops.
d5180 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 .If.this.command.is.not.configur
d51a0 65 64 20 50 49 4d 20 6f 6e 6c 79 20 6d 6f 64 69 66 69 65 73 20 74 68 6f 73 65 20 53 2c 47 20 66 ed.PIM.only.modifies.those.S,G.f
d51c0 6c 6f 77 73 20 74 68 61 74 20 77 65 72 65 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 lows.that.were.using.the.interfa
d51e0 63 65 20 74 68 61 74 20 77 65 6e 74 20 64 6f 77 6e 2e 00 53 69 20 73 65 20 65 73 74 61 62 6c 65 ce.that.went.down..Si.se.estable
d5200 63 65 20 60 60 61 6c 69 61 73 60 60 2c 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 65 6e 20 6c ce.``alias``,.se.puede.usar.en.l
d5220 75 67 61 72 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 63 75 61 6e 64 6f 20 73 65 20 63 ugar.del.dispositivo.cuando.se.c
d5240 6f 6e 65 63 74 61 2e 00 49 66 20 60 60 61 6c 6c 60 60 20 69 73 20 73 70 65 63 69 66 69 65 64 2c onecta..If.``all``.is.specified,
d5260 20 72 65 6d 6f 76 65 20 61 6c 6c 20 41 53 20 6e 75 6d 62 65 72 73 20 66 72 6f 6d 20 74 68 65 20 .remove.all.AS.numbers.from.the.
d5280 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 68 27 73 20 4e 4c 52 49 2e 00 AS_PATH.of.the.BGP.path's.NLRI..
d52a0 53 69 20 65 78 69 73 74 65 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 66 69 72 65 77 Si.existe.una.pol..tica.de.firew
d52c0 61 6c 6c 20 6c 6f 63 61 6c 20 65 6e 20 73 75 20 69 6e 74 65 72 66 61 7a 20 65 78 74 65 72 6e 61 all.local.en.su.interfaz.externa
d52e0 2c 20 64 65 62 65 72 c3 a1 20 70 65 72 6d 69 74 69 72 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 ,.deber...permitir.los.siguiente
d5300 73 20 70 75 65 72 74 6f 73 3a 00 53 69 20 6e 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 75 s.puertos:.Si.no.se.especifica.u
d5320 6e 20 72 65 67 69 73 74 72 6f 2c 20 44 6f 63 6b 65 72 2e 69 6f 20 73 65 20 75 73 61 72 c3 a1 20 n.registro,.Docker.io.se.usar...
d5340 63 6f 6d 6f 20 72 65 67 69 73 74 72 6f 20 64 65 20 63 6f 6e 74 65 6e 65 64 6f 72 2c 20 61 20 6d como.registro.de.contenedor,.a.m
d5360 65 6e 6f 73 20 71 75 65 20 73 65 20 65 73 70 65 63 69 66 69 71 75 65 20 75 6e 20 72 65 67 69 73 enos.que.se.especifique.un.regis
d5380 74 72 6f 20 61 6c 74 65 72 6e 61 74 69 76 6f 20 6d 65 64 69 61 6e 74 65 20 2a 2a 65 73 74 61 62 tro.alternativo.mediante.**estab
d53a0 6c 65 63 65 72 20 72 65 67 69 73 74 72 6f 20 64 65 20 63 6f 6e 74 65 6e 65 64 6f 72 3c 6e 61 6d lecer.registro.de.contenedor<nam
d53c0 65 3e 20 2a 2a 20 6f 20 65 6c 20 72 65 67 69 73 74 72 6f 20 65 73 74 c3 a1 20 69 6e 63 6c 75 69 e>.**.o.el.registro.est...inclui
d53e0 64 6f 20 65 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 69 6d 61 67 65 6e 00 53 69 20 do.en.el.nombre.de.la.imagen.Si.
d5400 73 65 20 65 73 63 75 63 68 61 20 75 6e 61 20 72 65 73 70 75 65 73 74 61 2c 20 73 65 20 61 62 61 se.escucha.una.respuesta,.se.aba
d5420 6e 64 6f 6e 61 20 6c 61 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 79 20 65 6c 20 73 65 72 76 69 64 6f ndona.la.concesi..n.y.el.servido
d5440 72 20 6e 6f 20 72 65 73 70 6f 6e 64 65 20 61 6c 20 63 6c 69 65 6e 74 65 2e 20 4c 61 20 63 6f 6e r.no.responde.al.cliente..La.con
d5460 63 65 73 69 c3 b3 6e 20 70 65 72 6d 61 6e 65 63 65 72 c3 a1 20 61 62 61 6e 64 6f 6e 61 64 61 20 cesi..n.permanecer...abandonada.
d5480 64 75 72 61 6e 74 65 20 75 6e 20 6d c3 ad 6e 69 6d 6f 20 64 65 20 73 65 67 75 6e 64 6f 73 20 64 durante.un.m..nimo.de.segundos.d
d54a0 65 20 74 69 65 6d 70 6f 20 64 65 20 61 62 61 6e 64 6f 6e 6f 20 64 65 20 6c 61 20 63 6f 6e 63 65 e.tiempo.de.abandono.de.la.conce
d54c0 73 69 c3 b3 6e 20 28 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 si..n.(el.valor.predeterminado.e
d54e0 73 20 32 34 20 68 6f 72 61 73 29 2e 00 53 69 20 75 6e 61 20 72 75 74 61 20 74 69 65 6e 65 20 75 s.24.horas)..Si.una.ruta.tiene.u
d5500 6e 20 61 74 72 69 62 75 74 6f 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 70 6f 72 71 75 65 20 n.atributo.ORIGINATOR_ID.porque.
d5520 73 65 20 68 61 20 72 65 66 6c 65 6a 61 64 6f 2c 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 65 se.ha.reflejado,.se.utilizar...e
d5540 73 65 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 2e 20 44 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 se.ORIGINATOR_ID..De.lo.contrari
d5560 6f 2c 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 6c 61 20 49 44 20 64 65 6c 20 65 6e 72 75 74 o,.se.utilizar...la.ID.del.enrut
d5580 61 64 6f 72 20 64 65 6c 20 70 61 72 20 64 65 6c 20 71 75 65 20 73 65 20 72 65 63 69 62 69 c3 b3 ador.del.par.del.que.se.recibi..
d55a0 20 6c 61 20 72 75 74 61 2e 00 49 66 20 61 20 72 75 6c 65 20 69 73 20 64 65 66 69 6e 65 64 2c 20 .la.ruta..If.a.rule.is.defined,.
d55c0 74 68 65 6e 20 61 6e 20 61 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 66 then.an.action.must.be.defined.f
d55e0 6f 72 20 69 74 2e 20 54 68 69 73 20 74 65 6c 6c 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 77 or.it..This.tells.the.firewall.w
d5600 68 61 74 20 74 6f 20 64 6f 20 69 66 20 61 6c 6c 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 hat.to.do.if.all.criteria.matche
d5620 72 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 73 75 63 68 20 72 75 6c 65 20 64 6f 20 6d 61 74 63 rs.defined.for.such.rule.do.matc
d5640 68 2e 00 53 69 20 6e 6f 20 68 61 79 20 64 69 72 65 63 63 69 6f 6e 65 73 20 6c 69 62 72 65 73 20 h..Si.no.hay.direcciones.libres.
d5660 70 65 72 6f 20 68 61 79 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 61 62 61 6e 64 6f 6e 61 pero.hay.direcciones.IP.abandona
d5680 64 61 73 2c 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 69 6e 74 65 6e 74 61 72 c3 a1 das,.el.servidor.DHCP.intentar..
d56a0 20 72 65 63 6c 61 6d 61 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 61 62 61 6e .reclamar.una.direcci..n.IP.aban
d56c0 64 6f 6e 61 64 61 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 6c 20 76 61 donada.independientemente.del.va
d56e0 6c 6f 72 20 64 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 64 65 20 lor.del.tiempo.de.concesi..n.de.
d5700 61 62 61 6e 64 6f 6e 6f 2e 00 53 69 20 75 6e 20 49 53 50 20 69 6d 70 6c 65 6d 65 6e 74 61 20 75 abandono..Si.un.ISP.implementa.u
d5720 6e 20 3a 61 62 62 72 3a 60 43 47 4e 20 28 4e 41 54 20 64 65 20 67 72 61 64 6f 20 64 65 20 6f 70 n.:abbr:`CGN.(NAT.de.grado.de.op
d5740 65 72 61 64 6f 72 29 60 20 79 20 75 73 61 20 65 6c 20 65 73 70 61 63 69 6f 20 64 65 20 64 69 72 erador)`.y.usa.el.espacio.de.dir
d5760 65 63 63 69 6f 6e 65 73 20 3a 72 66 63 3a 60 31 39 31 38 60 20 70 61 72 61 20 6e 75 6d 65 72 61 ecciones.:rfc:`1918`.para.numera
d5780 72 20 6c 61 73 20 70 75 65 72 74 61 73 20 64 65 20 65 6e 6c 61 63 65 20 64 65 6c 20 63 6c 69 65 r.las.puertas.de.enlace.del.clie
d57a0 6e 74 65 2c 20 65 6c 20 72 69 65 73 67 6f 20 64 65 20 63 6f 6c 69 73 69 c3 b3 6e 20 64 65 20 64 nte,.el.riesgo.de.colisi..n.de.d
d57c0 69 72 65 63 63 69 6f 6e 65 73 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 66 61 6c 6c irecciones.y,.por.lo.tanto,.fall
d57e0 61 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2c 20 73 75 72 67 65 20 63 75 61 6e 64 6f as.de.enrutamiento,.surge.cuando
d5800 20 6c 61 20 72 65 64 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 79 61 20 75 74 69 6c 69 7a 61 20 75 .la.red.del.cliente.ya.utiliza.u
d5820 6e 20 65 73 70 61 63 69 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 3a 72 66 63 3a 60 31 n.espacio.de.direcciones.:rfc:`1
d5840 39 31 38 60 2e 00 53 69 20 6f 74 72 6f 20 70 75 65 6e 74 65 20 65 6e 20 65 6c 20 c3 a1 72 62 6f 918`..Si.otro.puente.en.el...rbo
d5860 6c 20 64 65 20 65 78 70 61 6e 73 69 c3 b3 6e 20 6e 6f 20 65 6e 76 c3 ad 61 20 75 6e 20 70 61 71 l.de.expansi..n.no.env..a.un.paq
d5880 75 65 74 65 20 64 65 20 73 61 6c 75 64 6f 20 64 75 72 61 6e 74 65 20 75 6e 20 6c 61 72 67 6f 20 uete.de.saludo.durante.un.largo.
d58a0 70 65 72 c3 ad 6f 64 6f 20 64 65 20 74 69 65 6d 70 6f 2c 20 73 65 20 73 75 70 6f 6e 65 20 71 75 per..odo.de.tiempo,.se.supone.qu
d58c0 65 20 65 73 74 c3 a1 20 69 6e 61 63 74 69 76 6f 2e 00 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 e.est...inactivo..If.choosing.a.
d58e0 76 61 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 value.below.31.seconds.be.aware.
d5900 74 68 61 74 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e that.some.hardware.platforms.can
d5920 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 not.see.data.flowing.in.better.t
d5940 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 68 75 6e 6b 73 2e 00 53 69 20 65 73 74 c3 a1 20 63 han.30.second.chunks..Si.est...c
d5960 6f 6e 66 69 67 75 72 61 64 6f 2c 20 73 65 20 72 65 65 6e 76 69 61 72 c3 a1 6e 20 6c 6f 73 20 70 onfigurado,.se.reenviar..n.los.p
d5980 61 71 75 65 74 65 73 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 65 6e 74 72 61 6e 74 65 73 20 64 aquetes.de.difusi..n.entrantes.d
d59a0 69 72 69 67 69 64 6f 73 20 70 6f 72 20 49 50 20 65 6e 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a irigidos.por.IP.en.esta.interfaz
d59c0 2e 00 53 69 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 2c 20 72 65 73 70 6f 6e 64 61 ..Si.est...configurado,.responda
d59e0 20 73 6f 6c 6f 20 73 69 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 64 65 73 .solo.si.la.direcci..n.IP.de.des
d5a00 74 69 6e 6f 20 65 73 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 63 6f 6e tino.es.una.direcci..n.local.con
d5a20 66 69 67 75 72 61 64 61 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 6e 74 72 61 6e 74 65 figurada.en.la.interfaz.entrante
d5a40 2e 00 53 69 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 2c 20 69 6e 74 65 6e 74 65 20 ..Si.est...configurado,.intente.
d5a60 65 76 69 74 61 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 6c 6f 63 61 6c 65 73 20 71 75 65 20 6e evitar.direcciones.locales.que.n
d5a80 6f 20 65 73 74 c3 a9 6e 20 65 6e 20 6c 61 20 73 75 62 72 65 64 20 64 65 6c 20 6f 62 6a 65 74 69 o.est..n.en.la.subred.del.objeti
d5aa0 76 6f 20 70 61 72 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 20 45 73 74 65 20 6d 6f 64 6f vo.para.esta.interfaz..Este.modo
d5ac0 20 65 73 20 c3 ba 74 69 6c 20 63 75 61 6e 64 6f 20 6c 6f 73 20 68 6f 73 74 73 20 64 65 20 64 65 .es...til.cuando.los.hosts.de.de
d5ae0 73 74 69 6e 6f 20 61 63 63 65 73 69 62 6c 65 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 65 73 stino.accesibles.a.trav..s.de.es
d5b00 74 61 20 69 6e 74 65 72 66 61 7a 20 72 65 71 75 69 65 72 65 6e 20 71 75 65 20 6c 61 20 64 69 72 ta.interfaz.requieren.que.la.dir
d5b20 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 65 6e 20 6c 61 73 20 73 6f 6c 69 ecci..n.IP.de.origen.en.las.soli
d5b40 63 69 74 75 64 65 73 20 41 52 50 20 73 65 61 20 70 61 72 74 65 20 64 65 20 73 75 20 72 65 64 20 citudes.ARP.sea.parte.de.su.red.
d5b60 6c c3 b3 67 69 63 61 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 l..gica.configurada.en.la.interf
d5b80 61 7a 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 2e 20 43 75 61 6e 64 6f 20 67 65 6e 65 72 65 6d az.de.recepci..n..Cuando.generem
d5ba0 6f 73 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 2c 20 76 65 72 69 66 69 63 61 72 65 6d 6f 73 20 74 os.la.solicitud,.verificaremos.t
d5bc0 6f 64 61 73 20 6e 75 65 73 74 72 61 73 20 73 75 62 72 65 64 65 73 20 71 75 65 20 69 6e 63 6c 75 odas.nuestras.subredes.que.inclu
d5be0 79 65 6e 20 6c 61 20 49 50 20 64 65 20 64 65 73 74 69 6e 6f 20 79 20 63 6f 6e 73 65 72 76 61 72 yen.la.IP.de.destino.y.conservar
d5c00 65 6d 6f 73 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 73 69 20 emos.la.direcci..n.de.origen.si.
d5c20 65 73 20 64 65 20 64 69 63 68 61 20 73 75 62 72 65 64 2e 20 53 69 20 6e 6f 20 65 78 69 73 74 65 es.de.dicha.subred..Si.no.existe
d5c40 20 74 61 6c 20 73 75 62 72 65 64 2c 20 73 65 6c 65 63 63 69 6f 6e 61 6d 6f 73 20 6c 61 20 64 69 .tal.subred,.seleccionamos.la.di
d5c60 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 61 63 75 65 72 64 6f 20 63 6f recci..n.de.origen.de.acuerdo.co
d5c80 6e 20 6c 61 73 20 72 65 67 6c 61 73 20 70 61 72 61 20 65 6c 20 6e 69 76 65 6c 20 32 2e 00 53 69 n.las.reglas.para.el.nivel.2..Si
d5ca0 20 63 6f 6e 66 69 67 75 72 61 20 56 58 4c 41 4e 20 65 6e 20 75 6e 61 20 6d c3 a1 71 75 69 6e 61 .configura.VXLAN.en.una.m..quina
d5cc0 20 76 69 72 74 75 61 6c 20 56 79 4f 53 2c 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 71 75 65 .virtual.VyOS,.aseg..rese.de.que
d5ce0 20 73 65 20 70 65 72 6d 69 74 61 6e 20 6c 61 20 73 75 70 6c 61 6e 74 61 63 69 c3 b3 6e 20 64 65 .se.permitan.la.suplantaci..n.de
d5d00 20 4d 41 43 20 28 48 79 70 65 72 2d 56 29 20 6f 20 6c 61 73 20 74 72 61 6e 73 6d 69 73 69 6f 6e .MAC.(Hyper-V).o.las.transmision
d5d20 65 73 20 66 61 6c 73 69 66 69 63 61 64 61 73 20 28 45 53 58 29 3b 20 64 65 20 6c 6f 20 63 6f 6e es.falsificadas.(ESX);.de.lo.con
d5d40 74 72 61 72 69 6f 2c 20 65 6c 20 68 69 70 65 72 76 69 73 6f 72 20 70 6f 64 72 c3 ad 61 20 62 6c trario,.el.hipervisor.podr..a.bl
d5d60 6f 71 75 65 61 72 20 6c 61 73 20 74 72 61 6d 61 73 20 72 65 65 6e 76 69 61 64 61 73 2e 00 53 69 oquear.las.tramas.reenviadas..Si
d5d80 20 72 65 65 6e 76 c3 ad 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 61 20 75 6e 20 70 75 65 72 74 .reenv..a.el.tr..fico.a.un.puert
d5da0 6f 20 64 69 66 65 72 65 6e 74 65 20 61 6c 20 71 75 65 20 6c 6c 65 67 61 2c 20 74 61 6d 62 69 c3 o.diferente.al.que.llega,.tambi.
d5dc0 a9 6e 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 70 75 65 72 74 6f 20 64 65 .n.puede.configurar.el.puerto.de
d5de0 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 75 73 61 6e 64 6f 20 60 65 73 74 61 62 6c 65 63 65 72 20 .traducci..n.usando.`establecer.
d5e00 72 65 67 6c 61 20 64 65 20 64 65 73 74 69 6e 6f 20 6e 61 63 69 6f 6e 61 6c 20 5b 6e 5d 20 70 75 regla.de.destino.nacional.[n].pu
d5e20 65 72 74 6f 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 60 2e 00 53 69 20 73 65 20 63 75 6d 70 erto.de.traducci..n`..Si.se.cump
d5e40 6c 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 67 61 72 61 6e 74 69 7a 61 64 6f 20 70 61 72 61 20 le.el.tr..fico.garantizado.para.
d5e60 75 6e 61 20 63 6c 61 73 65 20 79 20 68 61 79 20 65 73 70 61 63 69 6f 20 70 61 72 61 20 6d c3 a1 una.clase.y.hay.espacio.para.m..
d5e80 73 20 74 72 c3 a1 66 69 63 6f 2c 20 65 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 74 65 63 68 6f 20 s.tr..fico,.el.par..metro.techo.
d5ea0 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 63 75 se.puede.usar.para.establecer.cu
d5ec0 c3 a1 6e 74 6f 20 6d c3 a1 73 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 73 65 20 70 75 65 ..nto.m..s.ancho.de.banda.se.pue
d5ee0 64 65 20 75 73 61 72 2e 20 53 69 20 73 65 20 63 75 6d 70 6c 65 20 65 6c 20 74 72 c3 a1 66 69 63 de.usar..Si.se.cumple.el.tr..fic
d5f00 6f 20 67 61 72 61 6e 74 69 7a 61 64 6f 20 79 20 68 61 79 20 76 61 72 69 61 73 20 63 6c 61 73 65 o.garantizado.y.hay.varias.clase
d5f20 73 20 64 69 73 70 75 65 73 74 61 73 20 61 20 75 74 69 6c 69 7a 61 72 20 73 75 73 20 74 65 63 68 s.dispuestas.a.utilizar.sus.tech
d5f40 6f 73 2c 20 65 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 70 72 69 6f 72 69 64 61 64 20 65 os,.el.par..metro.de.prioridad.e
d5f60 73 74 61 62 6c 65 63 65 72 c3 a1 20 65 6c 20 6f 72 64 65 6e 20 65 6e 20 71 75 65 20 73 65 20 61 stablecer...el.orden.en.que.se.a
d5f80 73 69 67 6e 61 72 c3 a1 20 65 73 65 20 74 72 c3 a1 66 69 63 6f 20 61 64 69 63 69 6f 6e 61 6c 2e signar...ese.tr..fico.adicional.
d5fa0 20 4c 61 20 70 72 69 6f 72 69 64 61 64 20 70 75 65 64 65 20 73 65 72 20 63 75 61 6c 71 75 69 65 .La.prioridad.puede.ser.cualquie
d5fc0 72 20 6e c3 ba 6d 65 72 6f 20 64 65 6c 20 30 20 61 6c 20 37 2e 20 43 75 61 6e 74 6f 20 6d 65 6e r.n..mero.del.0.al.7..Cuanto.men
d5fe0 6f 72 20 73 65 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 2c 20 6d 61 79 6f 72 20 73 65 72 c3 a1 20 6c or.sea.el.n..mero,.mayor.ser...l
d6000 61 20 70 72 69 6f 72 69 64 61 64 2e 00 49 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 a.prioridad..If.interface.were.t
d6020 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f he.packet.was.received.is.part.o
d6040 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 f.a.bridge,.then.packet.is.proce
d6060 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 ssed.at.the.**Bridge.Layer**,.wh
d6080 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 65 72 20 62 61 73 69 63 20 73 65 74 75 70 20 77 ich.contains.a.ver.basic.setup.w
d60a0 68 65 72 65 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 69 6e here.for.bridge.filtering:.If.in
d60c0 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 terface.were.the.packet.was.rece
d60e0 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 ived.isn't.part.of.a.bridge,.the
d6100 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 49 n.packet.is.processed.at.the.**I
d6120 50 20 4c 61 79 65 72 2a 2a 3a 00 53 69 20 65 73 20 76 69 74 61 6c 20 71 75 65 20 65 6c 20 64 65 P.Layer**:.Si.es.vital.que.el.de
d6140 6d 6f 6e 69 6f 20 61 63 74 c3 ba 65 20 65 78 61 63 74 61 6d 65 6e 74 65 20 63 6f 6d 6f 20 75 6e monio.act..e.exactamente.como.un
d6160 20 63 6c 69 65 6e 74 65 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 72 65 61 6c 20 .cliente.de.multidifusi..n.real.
d6180 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 61 73 63 65 6e 64 65 6e 74 65 2c 20 65 73 74 61 20 en.la.interfaz.ascendente,.esta.
d61a0 66 75 6e 63 69 c3 b3 6e 20 64 65 62 65 20 65 73 74 61 72 20 68 61 62 69 6c 69 74 61 64 61 2e 00 funci..n.debe.estar.habilitada..
d61c0 53 69 20 73 65 20 63 6f 6e 6f 63 65 2c 20 6c 61 20 49 50 20 64 65 6c 20 65 6e 72 75 74 61 64 6f Si.se.conoce,.la.IP.del.enrutado
d61e0 72 20 72 65 6d 6f 74 6f 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 75 73 61 r.remoto.se.puede.configurar.usa
d6200 6e 64 6f 20 6c 61 20 64 69 72 65 63 74 69 76 61 20 60 60 72 65 6d 6f 74 65 2d 68 6f 73 74 60 60 ndo.la.directiva.``remote-host``
d6220 3b 20 73 69 20 73 65 20 64 65 73 63 6f 6e 6f 63 65 2c 20 73 65 20 70 75 65 64 65 20 6f 6d 69 74 ;.si.se.desconoce,.se.puede.omit
d6240 69 72 2e 20 41 73 75 6d 69 72 65 6d 6f 73 20 75 6e 61 20 49 50 20 64 69 6e c3 a1 6d 69 63 61 20 ir..Asumiremos.una.IP.din..mica.
d6260 70 61 72 61 20 6e 75 65 73 74 72 6f 20 65 6e 72 75 74 61 64 6f 72 20 72 65 6d 6f 74 6f 2e 00 53 para.nuestro.enrutador.remoto..S
d6280 69 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 65 6c 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 i.se.configura.el.inicio.de.sesi
d62a0 c3 b3 6e 20 65 6e 20 75 6e 61 20 63 75 65 6e 74 61 20 64 65 20 75 73 75 61 72 69 6f 20 6c 6f 63 ..n.en.una.cuenta.de.usuario.loc
d62c0 61 6c 2c 20 74 6f 64 6f 73 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 72 65 67 69 73 74 al,.todos.los.mensajes.de.regist
d62e0 72 6f 20 64 65 66 69 6e 69 64 6f 73 20 73 65 20 6d 75 65 73 74 72 61 6e 20 65 6e 20 6c 61 20 63 ro.definidos.se.muestran.en.la.c
d6300 6f 6e 73 6f 6c 61 20 73 69 20 65 6c 20 75 73 75 61 72 69 6f 20 6c 6f 63 61 6c 20 68 61 20 69 6e onsola.si.el.usuario.local.ha.in
d6320 69 63 69 61 64 6f 20 73 65 73 69 c3 b3 6e 3b 20 73 69 20 65 6c 20 75 73 75 61 72 69 6f 20 6e 6f iciado.sesi..n;.si.el.usuario.no
d6340 20 68 61 20 69 6e 69 63 69 61 64 6f 20 73 65 73 69 c3 b3 6e 2c 20 6e 6f 20 73 65 20 6d 75 65 73 .ha.iniciado.sesi..n,.no.se.mues
d6360 74 72 61 20 6e 69 6e 67 c3 ba 6e 20 6d 65 6e 73 61 6a 65 2e 20 50 61 72 61 20 6f 62 74 65 6e 65 tra.ning..n.mensaje..Para.obtene
d6380 72 20 75 6e 61 20 65 78 70 6c 69 63 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 6c 61 73 20 70 61 6c r.una.explicaci..n.sobre.las.pal
d63a0 61 62 72 61 73 20 63 6c 61 76 65 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 abras.clave.:ref:`syslog_facilit
d63c0 69 65 73 60 20 79 20 6c 61 73 20 70 61 6c 61 62 72 61 73 20 63 6c 61 76 65 20 3a 72 65 66 3a 60 ies`.y.las.palabras.clave.:ref:`
d63e0 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 2c 20 63 6f 6e 73 75 6c 74 65 syslog_severity_level`,.consulte
d6400 20 6c 61 73 20 74 61 62 6c 61 73 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2e 00 53 69 20 .las.tablas.a.continuaci..n..Si.
d6420 75 74 69 6c 69 7a 61 20 6d c3 ba 6c 74 69 70 6c 65 73 20 74 c3 ba 6e 65 6c 65 73 2c 20 4f 70 65 utiliza.m..ltiples.t..neles,.Ope
d6440 6e 56 50 4e 20 64 65 62 65 20 74 65 6e 65 72 20 75 6e 61 20 66 6f 72 6d 61 20 64 65 20 64 69 73 nVPN.debe.tener.una.forma.de.dis
d6460 74 69 6e 67 75 69 72 20 65 6e 74 72 65 20 64 69 66 65 72 65 6e 74 65 73 20 74 c3 ba 6e 65 6c 65 tinguir.entre.diferentes.t..nele
d6480 73 20 61 64 65 6d c3 a1 73 20 64 65 20 6c 61 20 63 6c 61 76 65 20 70 72 65 63 6f 6d 70 61 72 74 s.adem..s.de.la.clave.precompart
d64a0 69 64 61 2e 20 45 73 74 6f 20 65 73 20 68 61 63 69 65 6e 64 6f 20 72 65 66 65 72 65 6e 63 69 61 ida..Esto.es.haciendo.referencia
d64c0 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 6f 20 61 6c 20 6e c3 ba 6d 65 72 6f .a.la.direcci..n.IP.o.al.n..mero
d64e0 20 64 65 20 70 75 65 72 74 6f 2e 20 55 6e 61 20 6f 70 63 69 c3 b3 6e 20 65 73 20 64 65 64 69 63 .de.puerto..Una.opci..n.es.dedic
d6500 61 72 20 75 6e 61 20 49 50 20 70 c3 ba 62 6c 69 63 61 20 61 20 63 61 64 61 20 74 c3 ba 6e 65 6c ar.una.IP.p..blica.a.cada.t..nel
d6520 2e 20 4f 74 72 61 20 6f 70 63 69 c3 b3 6e 20 65 73 20 64 65 64 69 63 61 72 20 75 6e 20 6e c3 ba ..Otra.opci..n.es.dedicar.un.n..
d6540 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 20 61 20 63 61 64 61 20 74 c3 ba 6e 65 6c 20 28 70 6f mero.de.puerto.a.cada.t..nel.(po
d6560 72 20 65 6a 65 6d 70 6c 6f 2c 20 31 31 39 35 2c 31 31 39 36 2c 31 31 39 37 2e 2e 2e 29 2e 00 53 r.ejemplo,.1195,1196,1197...)..S
d6580 69 20 6c 61 20 72 75 74 61 20 6d c3 ba 6c 74 69 70 6c 65 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 i.la.ruta.m..ltiple.est...habili
d65a0 74 61 64 61 2c 20 76 65 72 69 66 69 71 75 65 20 73 69 20 6c 61 73 20 72 75 74 61 73 20 71 75 65 tada,.verifique.si.las.rutas.que
d65c0 20 61 c3 ba 6e 20 6e 6f 20 73 65 20 68 61 6e 20 64 69 73 74 69 6e 67 75 69 64 6f 20 65 6e 20 70 .a..n.no.se.han.distinguido.en.p
d65e0 72 65 66 65 72 65 6e 63 69 61 20 70 75 65 64 65 6e 20 63 6f 6e 73 69 64 65 72 61 72 73 65 20 69 referencia.pueden.considerarse.i
d6600 67 75 61 6c 65 73 2e 20 53 69 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 3a 63 66 67 63 6d 64 3a guales..Si.se.establece.:cfgcmd:
d6620 60 62 67 70 20 62 65 73 74 70 61 74 68 20 61 73 2d 70 61 74 68 20 6d 75 6c 74 69 70 61 74 68 2d `bgp.bestpath.as-path.multipath-
d6640 72 65 6c 61 78 60 2c 20 74 6f 64 61 73 20 65 73 61 73 20 72 75 74 61 73 20 73 65 20 63 6f 6e 73 relax`,.todas.esas.rutas.se.cons
d6660 69 64 65 72 61 6e 20 69 67 75 61 6c 65 73 3b 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c ideran.iguales;.de.lo.contrario,
d6680 20 6c 61 73 20 72 75 74 61 73 20 72 65 63 69 62 69 64 61 73 20 61 20 74 72 61 76 c3 a9 73 20 64 .las.rutas.recibidas.a.trav..s.d
d66a0 65 20 69 42 47 50 20 63 6f 6e 20 41 53 5f 50 41 54 48 20 69 64 c3 a9 6e 74 69 63 6f 73 20 6f 20 e.iBGP.con.AS_PATH.id..nticos.o.
d66c0 6c 61 73 20 72 75 74 61 73 20 72 65 63 69 62 69 64 61 73 20 64 65 20 76 65 63 69 6e 6f 73 20 65 las.rutas.recibidas.de.vecinos.e
d66e0 42 47 50 20 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 41 53 20 73 65 20 63 6f 6e 73 69 64 65 72 61 6e BGP.en.el.mismo.AS.se.consideran
d6700 20 69 67 75 61 6c 65 73 2e 00 53 69 20 6e 6f 20 73 65 20 70 75 65 64 65 20 65 73 74 61 62 6c 65 .iguales..Si.no.se.puede.estable
d6720 63 65 72 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 63 6f 6e 20 75 6e 20 73 65 72 76 69 64 6f cer.una.conexi..n.con.un.servido
d6740 72 20 64 65 20 63 61 63 68 c3 a9 20 52 50 4b 49 20 64 65 73 70 75 c3 a9 73 20 64 65 20 75 6e 20 r.de.cach...RPKI.despu..s.de.un.
d6760 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 70 72 65 64 65 66 69 6e 69 64 6f 2c 20 65 6c tiempo.de.espera.predefinido,.el
d6780 20 65 6e 72 75 74 61 64 6f 72 20 70 72 6f 63 65 73 61 72 c3 a1 20 72 75 74 61 73 20 73 69 6e 20 .enrutador.procesar...rutas.sin.
d67a0 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 70 72 65 66 69 6a 6f validaci..n.de.origen.de.prefijo
d67c0 2e 20 54 6f 64 61 76 c3 ad 61 20 69 6e 74 65 6e 74 61 72 c3 a1 20 65 73 74 61 62 6c 65 63 65 72 ..Todav..a.intentar...establecer
d67e0 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 63 6f 6e 20 75 6e 20 73 65 72 76 69 64 6f 72 20 64 .una.conexi..n.con.un.servidor.d
d6800 65 20 63 61 63 68 c3 a9 20 52 50 4b 49 20 65 6e 20 73 65 67 75 6e 64 6f 20 70 6c 61 6e 6f 2e 00 e.cach...RPKI.en.segundo.plano..
d6820 53 69 20 6e 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 6e 69 6e 67 c3 ba 6e 20 64 65 73 74 Si.no.se.especifica.ning..n.dest
d6840 69 6e 6f 2c 20 6c 61 20 72 65 67 6c 61 20 63 6f 69 6e 63 69 64 69 72 c3 a1 20 63 6f 6e 20 63 75 ino,.la.regla.coincidir...con.cu
d6860 61 6c 71 75 69 65 72 20 64 69 72 65 63 63 69 c3 b3 6e 20 79 20 70 75 65 72 74 6f 20 64 65 20 64 alquier.direcci..n.y.puerto.de.d
d6880 65 73 74 69 6e 6f 2e 00 53 69 20 6e 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 estino..Si.no.se.especifica.una.
d68a0 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 20 49 50 2c 20 61 63 74 c3 ba 61 20 63 6f 6d lista.de.prefijos.IP,.act..a.com
d68c0 6f 20 70 65 72 6d 69 73 6f 2e 20 53 69 20 73 65 20 64 65 66 69 6e 65 20 6c 61 20 6c 69 73 74 61 o.permiso..Si.se.define.la.lista
d68e0 20 64 65 20 70 72 65 66 69 6a 6f 73 20 49 50 20 79 20 6e 6f 20 73 65 20 65 6e 63 75 65 6e 74 72 .de.prefijos.IP.y.no.se.encuentr
d6900 61 20 6e 69 6e 67 75 6e 61 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 2c 20 73 65 20 61 70 6c 69 63 a.ninguna.coincidencia,.se.aplic
d6920 61 20 6c 61 20 64 65 6e 65 67 61 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e a.la.denegaci..n.predeterminada.
d6940 00 53 69 20 6e 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 6e 69 6e 67 75 6e 61 20 6f 70 63 .Si.no.se.especifica.ninguna.opc
d6960 69 c3 b3 6e 2c 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 i..n,.el.valor.predeterminado.es
d6980 20 60 74 6f 64 6f 73 60 2e 00 53 69 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 28 70 72 .`todos`..Si.no.se.establece.(pr
d69a0 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 2c 20 6c 65 20 70 65 72 6d 69 74 65 20 74 65 6e 65 72 20 edeterminado),.le.permite.tener.
d69c0 6d c3 ba 6c 74 69 70 6c 65 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 72 65 64 20 65 6e 20 m..ltiples.interfaces.de.red.en.
d69e0 6c 61 20 6d 69 73 6d 61 20 73 75 62 72 65 64 20 79 20 68 61 63 65 72 20 71 75 65 20 6c 6f 73 20 la.misma.subred.y.hacer.que.los.
d6a00 41 52 50 20 70 61 72 61 20 63 61 64 61 20 69 6e 74 65 72 66 61 7a 20 73 65 20 72 65 73 70 6f 6e ARP.para.cada.interfaz.se.respon
d6a20 64 61 6e 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 73 69 20 65 6c 20 6b 65 72 6e 65 6c 20 dan.en.funci..n.de.si.el.kernel.
d6a40 65 6e 72 75 74 61 72 c3 ad 61 20 6f 20 6e 6f 20 75 6e 20 70 61 71 75 65 74 65 20 64 65 73 64 65 enrutar..a.o.no.un.paquete.desde
d6a60 20 6c 61 20 49 50 20 64 65 20 41 52 50 20 68 61 63 69 61 20 65 73 61 20 69 6e 74 65 72 66 61 7a .la.IP.de.ARP.hacia.esa.interfaz
d6a80 20 28 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 75 73 74 65 64 20 64 65 62 65 20 75 73 61 72 20 .(por.lo.tanto,.usted.debe.usar.
d6aa0 65 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 62 61 73 61 64 6f 20 65 6e 20 6c 61 20 66 75 65 el.enrutamiento.basado.en.la.fue
d6ac0 6e 74 65 20 70 61 72 61 20 71 75 65 20 65 73 74 6f 20 66 75 6e 63 69 6f 6e 65 29 2e 00 49 66 20 nte.para.que.esto.funcione)..If.
d6ae0 6f 70 74 69 6f 6e 61 6c 20 70 72 6f 66 69 6c 65 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 75 73 optional.profile.parameter.is.us
d6b00 65 64 2c 20 73 65 6c 65 63 74 20 61 20 42 46 44 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 74 68 65 ed,.select.a.BFD.profile.for.the
d6b20 20 42 46 44 20 73 65 73 73 69 6f 6e 73 20 63 72 65 61 74 65 64 20 76 69 61 20 74 68 69 73 20 69 .BFD.sessions.created.via.this.i
d6b40 6e 74 65 72 66 61 63 65 2e 00 53 69 20 73 65 20 63 6f 6e 66 69 67 75 72 61 2c 20 65 6c 20 6e c3 nterface..Si.se.configura,.el.n.
d6b60 ba 63 6c 65 6f 20 70 75 65 64 65 20 72 65 73 70 6f 6e 64 65 72 20 61 20 6c 61 73 20 73 6f 6c 69 .cleo.puede.responder.a.las.soli
d6b80 63 69 74 75 64 65 73 20 64 65 20 61 72 70 20 63 6f 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 citudes.de.arp.con.direcciones.d
d6ba0 65 20 6f 74 72 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 45 73 74 6f 20 70 75 65 64 65 20 70 e.otras.interfaces..Esto.puede.p
d6bc0 61 72 65 63 65 72 20 69 6e 63 6f 72 72 65 63 74 6f 2c 20 70 65 72 6f 20 70 6f 72 20 6c 6f 20 67 arecer.incorrecto,.pero.por.lo.g
d6be0 65 6e 65 72 61 6c 20 74 69 65 6e 65 20 73 65 6e 74 69 64 6f 2c 20 70 6f 72 71 75 65 20 61 75 6d eneral.tiene.sentido,.porque.aum
d6c00 65 6e 74 61 20 6c 61 73 20 70 6f 73 69 62 69 6c 69 64 61 64 65 73 20 64 65 20 75 6e 61 20 63 6f enta.las.posibilidades.de.una.co
d6c20 6d 75 6e 69 63 61 63 69 c3 b3 6e 20 65 78 69 74 6f 73 61 2e 20 4c 61 73 20 64 69 72 65 63 63 69 municaci..n.exitosa..Las.direcci
d6c40 6f 6e 65 73 20 49 50 20 73 6f 6e 20 70 72 6f 70 69 65 64 61 64 20 64 65 6c 20 68 6f 73 74 20 63 ones.IP.son.propiedad.del.host.c
d6c60 6f 6d 70 6c 65 74 6f 20 65 6e 20 4c 69 6e 75 78 2c 20 6e 6f 20 64 65 20 69 6e 74 65 72 66 61 63 ompleto.en.Linux,.no.de.interfac
d6c80 65 73 20 70 61 72 74 69 63 75 6c 61 72 65 73 2e 20 53 6f 6c 6f 20 70 61 72 61 20 63 6f 6e 66 69 es.particulares..Solo.para.confi
d6ca0 67 75 72 61 63 69 6f 6e 65 73 20 6d c3 a1 73 20 63 6f 6d 70 6c 65 6a 61 73 20 63 6f 6d 6f 20 65 guraciones.m..s.complejas.como.e
d6cc0 6c 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 2c 20 65 73 74 65 20 63 6f 6d 70 l.equilibrio.de.carga,.este.comp
d6ce0 6f 72 74 61 6d 69 65 6e 74 6f 20 63 61 75 73 61 20 70 72 6f 62 6c 65 6d 61 73 2e 00 53 69 20 73 ortamiento.causa.problemas..Si.s
d6d00 65 20 65 73 74 61 62 6c 65 63 65 2c 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 64 69 66 75 e.establece,.el.reenv..o.de.difu
d6d20 73 69 c3 b3 6e 20 64 69 72 69 67 69 64 6f 20 70 6f 72 20 49 50 76 34 20 73 65 20 64 65 73 61 63 si..n.dirigido.por.IPv4.se.desac
d6d40 74 69 76 61 72 c3 a1 20 70 6f 72 20 63 6f 6d 70 6c 65 74 6f 20 69 6e 64 65 70 65 6e 64 69 65 6e tivar...por.completo.independien
d6d60 74 65 6d 65 6e 74 65 20 64 65 20 73 69 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 64 69 66 temente.de.si.el.reenv..o.de.dif
d6d80 75 73 69 c3 b3 6e 20 64 69 72 69 67 69 64 6f 20 70 6f 72 20 69 6e 74 65 72 66 61 7a 20 65 73 74 usi..n.dirigido.por.interfaz.est
d6da0 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 20 6f 20 6e 6f 2e 00 53 69 20 73 65 20 6f 6d 69 74 65 20 ...habilitado.o.no..Si.se.omite.
d6dc0 65 6c 20 73 75 66 69 6a 6f 2c 20 6c 6f 73 20 6d 69 6e 75 74 6f 73 20 65 73 74 c3 a1 6e 20 69 6d el.sufijo,.los.minutos.est..n.im
d6de0 70 6c c3 ad 63 69 74 6f 73 2e 00 53 69 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 61 pl..citos..Si.se.especifica.el.a
d6e00 74 72 69 62 75 74 6f 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 70 72 65 70 65 6e 64 60 2c 20 65 6e tributo.:cfgcmd:`no-prepend`,.en
d6e20 74 6f 6e 63 65 73 20 65 6c 20 6c 6f 63 61 6c 2d 61 73 20 73 75 6d 69 6e 69 73 74 72 61 64 6f 20 tonces.el.local-as.suministrado.
d6e40 6e 6f 20 73 65 20 61 6e 74 65 70 6f 6e 65 20 61 6c 20 41 53 5f 50 41 54 48 20 72 65 63 69 62 69 no.se.antepone.al.AS_PATH.recibi
d6e60 64 6f 2e 00 53 69 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 61 74 72 69 62 75 74 6f do..Si.se.especifica.el.atributo
d6e80 20 3a 63 66 67 63 6d 64 3a 60 72 65 70 6c 61 63 65 2d 61 73 60 2c 20 73 6f 6c 6f 20 65 6c 20 6c .:cfgcmd:`replace-as`,.solo.el.l
d6ea0 6f 63 61 6c 2d 61 73 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 6f 20 73 65 20 61 6e 74 65 70 6f 6e ocal-as.proporcionado.se.antepon
d6ec0 65 20 61 20 41 53 5f 50 41 54 48 20 63 75 61 6e 64 6f 20 73 65 20 74 72 61 6e 73 6d 69 74 65 6e e.a.AS_PATH.cuando.se.transmiten
d6ee0 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 72 75 74 61 73 20 6c 6f 63 61 6c 65 .actualizaciones.de.rutas.locale
d6f00 73 20 61 20 65 73 74 65 20 70 61 72 2e 00 53 69 20 6c 61 20 74 61 62 6c 61 20 41 52 50 20 79 61 s.a.este.par..Si.la.tabla.ARP.ya
d6f20 20 63 6f 6e 74 69 65 6e 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 6d .contiene.la.direcci..n.IP.del.m
d6f40 61 72 63 6f 20 61 72 70 20 67 72 61 74 75 69 74 6f 2c 20 6c 61 20 74 61 62 6c 61 20 61 72 70 20 arco.arp.gratuito,.la.tabla.arp.
d6f60 73 65 20 61 63 74 75 61 6c 69 7a 61 72 c3 a1 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e se.actualizar...independientemen
d6f80 74 65 20 64 65 20 73 69 20 65 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 73 74 te.de.si.esta.configuraci..n.est
d6fa0 c3 a1 20 61 63 74 69 76 61 64 61 20 6f 20 64 65 73 61 63 74 69 76 61 64 61 2e 00 53 69 20 65 6c ...activada.o.desactivada..Si.el
d6fc0 20 41 53 2d 50 61 74 68 20 70 61 72 61 20 6c 61 20 72 75 74 61 20 74 69 65 6e 65 20 75 6e 20 41 .AS-Path.para.la.ruta.tiene.un.A
d6fe0 53 4e 20 70 72 69 76 61 64 6f 20 65 6e 74 72 65 20 6c 6f 73 20 41 53 4e 20 70 c3 ba 62 6c 69 63 SN.privado.entre.los.ASN.p..blic
d7000 6f 73 2c 20 73 65 20 73 75 70 6f 6e 65 20 71 75 65 20 73 65 20 74 72 61 74 61 20 64 65 20 75 6e os,.se.supone.que.se.trata.de.un
d7020 61 20 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 64 69 73 65 c3 b1 6f 20 79 20 6e 6f 20 73 65 20 65 a.elecci..n.de.dise..o.y.no.se.e
d7040 6c 69 6d 69 6e 61 20 65 6c 20 41 53 4e 20 70 72 69 76 61 64 6f 2e 00 53 69 20 65 6c 20 41 53 2d limina.el.ASN.privado..Si.el.AS-
d7060 50 61 74 68 20 70 61 72 61 20 6c 61 20 72 75 74 61 20 73 6f 6c 6f 20 74 69 65 6e 65 20 41 53 4e Path.para.la.ruta.solo.tiene.ASN
d7080 20 70 72 69 76 61 64 6f 73 2c 20 6c 6f 73 20 41 53 4e 20 70 72 69 76 61 64 6f 73 20 73 65 20 65 .privados,.los.ASN.privados.se.e
d70a0 6c 69 6d 69 6e 61 6e 2e 00 53 69 20 6c 61 20 6d c3 a1 73 63 61 72 61 20 64 65 20 70 72 65 66 69 liminan..Si.la.m..scara.de.prefi
d70c0 6a 6f 20 49 50 20 65 73 74 c3 a1 20 70 72 65 73 65 6e 74 65 2c 20 69 6e 64 69 63 61 20 61 20 6f jo.IP.est...presente,.indica.a.o
d70e0 70 65 6e 6e 68 72 70 20 71 75 65 20 75 73 65 20 65 73 74 65 20 70 61 72 20 63 6f 6d 6f 20 73 65 pennhrp.que.use.este.par.como.se
d7100 72 76 69 64 6f 72 20 64 65 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 63 75 61 6e 64 6f rvidor.de.siguiente.salto.cuando
d7120 20 65 6e 76 c3 ad 65 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 72 65 73 6f 6c 75 63 69 c3 .env..e.solicitudes.de.resoluci.
d7140 b3 6e 20 71 75 65 20 63 6f 69 6e 63 69 64 61 6e 20 63 6f 6e 20 65 73 74 61 20 73 75 62 72 65 64 .n.que.coincidan.con.esta.subred
d7160 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 ..If.the.RADIUS.server.sends.the
d7180 20 61 74 74 72 69 62 75 74 65 20 60 60 44 65 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 .attribute.``Delegated-IPv6-Pref
d71a0 69 78 2d 50 6f 6f 6c 60 60 2c 20 49 50 76 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 65 66 69 78 ix-Pool``,.IPv6.delegation.pefix
d71c0 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 .will.be.allocated.from.a.predef
d71e0 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 60 60 64 65 6c 65 67 61 74 65 60 60 20 77 68 6f 73 ined.IPv6.pool.``delegate``.whos
d7200 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 e.name.equals.the.attribute.valu
d7220 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 e..If.the.RADIUS.server.sends.th
d7240 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 e.attribute.``Framed-IP-Address`
d7260 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 `.then.this.IP.address.will.be.a
d7280 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f llocated.to.the.client.and.the.o
d72a0 70 74 69 6f 6e 20 60 60 64 65 66 61 75 6c 74 2d 70 6f 6f 6c 60 60 20 77 69 74 68 69 6e 20 74 68 ption.``default-pool``.within.th
d72c0 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 53 e.CLI.config.is.being.ignored..S
d72e0 69 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 65 6e 76 c3 ad 61 20 65 6c 20 61 i.el.servidor.RADIUS.env..a.el.a
d7300 74 72 69 62 75 74 6f 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 2c 20 65 tributo.``Framed-IP-Address``,.e
d7320 73 74 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 73 65 20 61 73 69 67 6e 61 72 c3 a1 20 61 sta.direcci..n.IP.se.asignar...a
d7340 6c 20 63 6c 69 65 6e 74 65 20 79 20 73 65 20 69 67 6e 6f 72 61 72 c3 a1 20 6c 61 20 6f 70 63 69 l.cliente.y.se.ignorar...la.opci
d7360 c3 b3 6e 20 69 70 2d 70 6f 6f 6c 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 ..n.ip-pool.dentro.de.la.configu
d7380 72 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 43 4c 49 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 raci..n.de.la.CLI..If.the.RADIUS
d73a0 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 .server.sends.the.attribute.``Fr
d73c0 61 6d 65 64 2d 50 6f 6f 6c 60 60 2c 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 amed-Pool``,.IP.address.will.be.
d73e0 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 20 70 allocated.from.a.predefined.IP.p
d7400 6f 6f 6c 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 ool.whose.name.equals.the.attrib
d7420 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 ute.value..If.the.RADIUS.server.
d7440 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 53 74 61 74 65 66 75 6c 2d 49 sends.the.attribute.``Stateful-I
d7460 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f 6c 60 60 2c 20 49 50 76 36 20 61 64 64 72 65 73 73 Pv6-Address-Pool``,.IPv6.address
d7480 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 .will.be.allocated.from.a.predef
d74a0 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 60 60 70 72 65 66 69 78 60 60 20 77 68 6f 73 65 20 ined.IPv6.pool.``prefix``.whose.
d74c0 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e name.equals.the.attribute.value.
d74e0 00 53 69 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 75 73 61 20 65 6c 20 61 74 .Si.el.servidor.RADIUS.usa.el.at
d7500 72 69 62 75 74 6f 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 2c 20 73 65 20 63 61 6d 62 69 ributo.``NAS-Port-Id``,.se.cambi
d7520 61 72 c3 a1 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 6f 73 20 74 c3 ba 6e 65 6c 65 73 20 70 ar...el.nombre.de.los.t..neles.p
d7540 70 70 2e 00 53 69 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 6d 65 64 69 6f 20 64 65 20 6c 61 20 63 6f pp..Si.el.tama..o.medio.de.la.co
d7560 6c 61 20 65 73 20 69 6e 66 65 72 69 6f 72 20 61 6c 20 2a 2a 6d c3 ad 6e 69 6d 6f 20 64 65 20 75 la.es.inferior.al.**m..nimo.de.u
d7580 6d 62 72 61 6c 2a 2a 2c 20 73 65 20 63 6f 6c 6f 63 61 72 c3 a1 20 75 6e 20 70 61 71 75 65 74 65 mbral**,.se.colocar...un.paquete
d75a0 20 65 6e 74 72 61 6e 74 65 20 65 6e 20 6c 61 20 63 6f 6c 61 2e 00 53 69 20 65 6c 20 74 61 6d 61 .entrante.en.la.cola..Si.el.tama
d75c0 c3 b1 6f 20 61 63 74 75 61 6c 20 64 65 20 6c 61 20 63 6f 6c 61 20 65 73 20 6d 61 79 6f 72 20 71 ..o.actual.de.la.cola.es.mayor.q
d75e0 75 65 20 2a 2a 6c c3 ad 6d 69 74 65 20 64 65 20 63 6f 6c 61 2a 2a 2c 20 6c 6f 73 20 70 61 71 75 ue.**l..mite.de.cola**,.los.paqu
d7600 65 74 65 73 20 73 65 20 64 65 73 63 61 72 74 61 72 c3 a1 6e 2e 20 45 6c 20 74 61 6d 61 c3 b1 6f etes.se.descartar..n..El.tama..o
d7620 20 6d 65 64 69 6f 20 64 65 20 6c 61 20 63 6f 6c 61 20 64 65 70 65 6e 64 65 20 64 65 20 73 75 20 .medio.de.la.cola.depende.de.su.
d7640 74 61 6d 61 c3 b1 6f 20 6d 65 64 69 6f 20 61 6e 74 65 72 69 6f 72 20 79 20 64 65 6c 20 61 63 74 tama..o.medio.anterior.y.del.act
d7660 75 61 6c 2e 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 ual..If.the.interface.where.the.
d7680 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 packet.was.received.is.part.of.a
d76a0 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 .bridge,.then.packetis.processed
d76c0 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 .at.the.**Bridge.Layer**,.which.
d76e0 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 69 63 20 73 65 74 75 70 20 66 6f 72 20 62 72 69 64 67 contains.a.basic.setup.for.bridg
d7700 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 e.filtering:.If.the.interface.wh
d7720 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 ere.the.packet.was.received.is.p
d7740 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 art.of.a.bridge,.then.the.packet
d7760 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 .is.processed.at.the.**Bridge.La
d7780 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 69 63 20 73 65 yer**,.which.contains.a.basic.se
d77a0 74 75 70 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 74 68 65 tup.for.bridge.filtering:.If.the
d77c0 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 .interface.where.the.packet.was.
d77e0 72 65 63 65 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c received.isn't.part.of.a.bridge,
d7800 20 74 68 65 6e 20 70 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 .then.packetis.processed.at.the.
d7820 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 3a 00 53 69 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 65 73 **IP.Layer**:.Si.el.protocolo.es
d7840 20 49 50 76 36 2c 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 6f 72 69 67 65 6e .IPv6,.las.direcciones.de.origen
d7860 20 79 20 64 65 73 74 69 6e 6f 20 70 72 69 6d 65 72 6f 20 73 65 20 63 6f 64 69 66 69 63 61 6e 20 .y.destino.primero.se.codifican.
d7880 6d 65 64 69 61 6e 74 65 20 69 70 76 36 5f 61 64 64 72 5f 68 61 73 68 2e 00 53 69 20 65 6c 20 70 mediante.ipv6_addr_hash..Si.el.p
d78a0 61 72 20 6d 61 70 65 61 64 6f 20 65 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 20 65 6a 65 63 75 74 ar.mapeado.est..ticamente.ejecut
d78c0 61 20 43 69 73 63 6f 20 49 4f 53 2c 20 65 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 70 61 6c 61 a.Cisco.IOS,.especifique.la.pala
d78e0 62 72 61 20 63 6c 61 76 65 20 64 65 20 43 69 73 63 6f 2e 20 53 65 20 75 74 69 6c 69 7a 61 20 70 bra.clave.de.Cisco..Se.utiliza.p
d7900 61 72 61 20 66 69 6a 61 72 20 64 65 20 66 6f 72 6d 61 20 65 73 74 c3 a1 74 69 63 61 20 65 6c 20 ara.fijar.de.forma.est..tica.el.
d7920 49 44 20 64 65 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 72 65 67 69 73 74 72 6f 20 70 61 72 61 ID.de.solicitud.de.registro.para
d7940 20 71 75 65 20 73 65 20 70 75 65 64 61 20 65 6e 76 69 61 72 20 75 6e 61 20 73 6f 6c 69 63 69 74 .que.se.pueda.enviar.una.solicit
d7960 75 64 20 64 65 20 70 75 72 67 61 20 63 6f 69 6e 63 69 64 65 6e 74 65 20 73 69 20 6c 61 20 64 69 ud.de.purga.coincidente.si.la.di
d7980 72 65 63 63 69 c3 b3 6e 20 64 65 20 4e 42 4d 41 20 68 61 20 63 61 6d 62 69 61 64 6f 2e 20 45 73 recci..n.de.NBMA.ha.cambiado..Es
d79a0 74 6f 20 65 73 20 70 61 72 61 20 73 6f 6c 75 63 69 6f 6e 61 72 20 65 6c 20 70 72 6f 62 6c 65 6d to.es.para.solucionar.el.problem
d79c0 61 20 64 65 20 49 4f 53 20 71 75 65 20 72 65 71 75 69 65 72 65 20 75 6e 61 20 49 44 20 64 65 20 a.de.IOS.que.requiere.una.ID.de.
d79e0 73 6f 6c 69 63 69 74 75 64 20 64 65 20 70 75 72 67 61 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e solicitud.de.purga.para.que.coin
d7a00 63 69 64 61 20 63 6f 6e 20 6c 61 20 49 44 20 64 65 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 72 cida.con.la.ID.de.solicitud.de.r
d7a20 65 67 69 73 74 72 6f 20 6f 72 69 67 69 6e 61 6c 2e 00 53 69 20 65 6c 20 73 69 73 74 65 6d 61 20 egistro.original..Si.el.sistema.
d7a40 64 65 74 65 63 74 61 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 69 6e 61 6c c3 a1 6d 62 72 detecta.un.dispositivo.inal..mbr
d7a60 69 63 6f 20 6e 6f 20 63 6f 6e 66 69 67 75 72 61 64 6f 2c 20 73 65 20 61 67 72 65 67 61 72 c3 a1 ico.no.configurado,.se.agregar..
d7a80 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 61 6c 20 c3 a1 72 62 6f 6c 20 64 65 20 63 .autom..ticamente.al...rbol.de.c
d7aa0 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 65 73 70 65 63 69 66 69 63 61 6e 64 6f 20 63 75 61 onfiguraci..n,.especificando.cua
d7ac0 6c 71 75 69 65 72 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 74 65 63 74 61 64 61 20 lquier.configuraci..n.detectada.
d7ae0 28 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 29 (por.ejemplo,.su.direcci..n.MAC)
d7b00 20 79 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 70 61 72 61 20 65 6a 65 63 75 74 61 72 73 65 20 65 .y.configurado.para.ejecutarse.e
d7b20 6e 20 6d 6f 64 6f 20 64 65 20 6d 6f 6e 69 74 6f 72 2e 00 53 69 20 6c 61 20 74 61 62 6c 61 20 65 n.modo.de.monitor..Si.la.tabla.e
d7b40 73 74 c3 a1 20 76 61 63 c3 ad 61 20 79 20 74 69 65 6e 65 20 75 6e 20 6d 65 6e 73 61 6a 65 20 64 st...vac..a.y.tiene.un.mensaje.d
d7b60 65 20 61 64 76 65 72 74 65 6e 63 69 61 2c 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 63 6f 6e e.advertencia,.significa.que.con
d7b80 6e 74 72 61 63 6b 20 6e 6f 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 2e 20 50 61 72 61 ntrack.no.est...habilitado..Para
d7ba0 20 68 61 62 69 6c 69 74 61 72 20 63 6f 6e 6e 74 72 61 63 6b 2c 20 73 69 6d 70 6c 65 6d 65 6e 74 .habilitar.conntrack,.simplement
d7bc0 65 20 63 72 65 65 20 75 6e 61 20 4e 41 54 20 6f 20 75 6e 61 20 72 65 67 6c 61 20 64 65 20 66 69 e.cree.una.NAT.o.una.regla.de.fi
d7be0 72 65 77 61 6c 6c 2e 20 3a 63 66 67 63 6d 64 3a 60 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 61 rewall..:cfgcmd:`establecer.la.a
d7c00 63 63 69 c3 b3 6e 20 65 73 74 61 62 6c 65 63 69 64 61 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 cci..n.establecida.de.la.pol..ti
d7c20 63 61 20 64 65 20 65 73 74 61 64 6f 20 64 65 6c 20 63 6f 72 74 61 66 75 65 67 6f 73 20 61 63 65 ca.de.estado.del.cortafuegos.ace
d7c40 70 74 61 72 60 00 53 69 20 6e 6f 20 68 61 79 20 64 69 72 65 63 63 69 6f 6e 65 73 20 6c 69 62 72 ptar`.Si.no.hay.direcciones.libr
d7c60 65 73 20 70 65 72 6f 20 68 61 79 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 61 62 61 6e 64 es.pero.hay.direcciones.IP.aband
d7c80 6f 6e 61 64 61 73 2c 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 69 6e 74 65 6e 74 61 onadas,.el.servidor.DHCP.intenta
d7ca0 72 c3 a1 20 72 65 63 6c 61 6d 61 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 61 r...reclamar.una.direcci..n.IP.a
d7cc0 62 61 6e 64 6f 6e 61 64 61 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 6c bandonada.independientemente.del
d7ce0 20 76 61 6c 6f 72 20 64 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 .valor.del.tiempo.de.concesi..n.
d7d00 64 65 20 61 62 61 6e 64 6f 6e 6f 2e 00 53 69 20 68 61 79 20 72 65 67 6c 61 73 20 53 4e 41 54 20 de.abandono..Si.hay.reglas.SNAT.
d7d20 65 6e 20 65 74 68 31 2c 20 64 65 62 65 20 61 67 72 65 67 61 72 20 75 6e 61 20 72 65 67 6c 61 20 en.eth1,.debe.agregar.una.regla.
d7d40 64 65 20 65 78 63 6c 75 73 69 c3 b3 6e 00 53 69 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 de.exclusi..n.Si.este.comando.se
d7d60 20 69 6e 76 6f 63 61 20 64 65 73 64 65 20 65 6c 20 6d 6f 64 6f 20 64 65 20 63 6f 6e 66 69 67 75 .invoca.desde.el.modo.de.configu
d7d80 72 61 63 69 c3 b3 6e 20 63 6f 6e 20 65 6c 20 70 72 65 66 69 6a 6f 20 60 60 65 6a 65 63 75 74 61 raci..n.con.el.prefijo.``ejecuta
d7da0 72 60 60 2c 20 6c 61 20 63 6c 61 76 65 20 73 65 20 69 6e 73 74 61 6c 61 20 61 75 74 6f 6d c3 a1 r``,.la.clave.se.instala.autom..
d7dc0 74 69 63 61 6d 65 6e 74 65 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 61 64 65 63 75 61 64 ticamente.en.la.interfaz.adecuad
d7de0 61 3a 00 53 69 20 65 73 74 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 2c 20 65 6c a:.Si.esto.est...configurado,.el
d7e00 20 61 67 65 6e 74 65 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 69 6e 73 65 72 74 .agente.de.retransmisi..n.insert
d7e20 61 72 c3 a1 20 6c 61 20 49 44 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 45 73 74 61 20 ar...la.ID.de.la.interfaz..Esta.
d7e40 6f 70 63 69 c3 b3 6e 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 61 75 74 6f 6d c3 a1 74 69 63 61 opci..n.se.establece.autom..tica
d7e60 6d 65 6e 74 65 20 73 69 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 6d c3 a1 73 20 64 65 20 75 6e 61 mente.si.se.utilizan.m..s.de.una
d7e80 20 69 6e 74 65 72 66 61 7a 20 64 65 20 65 73 63 75 63 68 61 2e 00 53 69 20 65 73 74 61 20 6f 70 .interfaz.de.escucha..Si.esta.op
d7ea0 63 69 c3 b3 6e 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 61 2c 20 73 65 20 6f 6d 69 74 65 ci..n.est...habilitada,.se.omite
d7ec0 20 6c 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 79 61 20 73 65 6c 65 63 63 69 6f 6e 61 64 .la.verificaci..n.ya.seleccionad
d7ee0 61 2c 20 64 6f 6e 64 65 20 73 65 20 70 72 65 66 69 65 72 65 6e 20 6c 61 73 20 72 75 74 61 73 20 a,.donde.se.prefieren.las.rutas.
d7f00 65 42 47 50 20 79 61 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 73 2e 00 53 69 20 73 65 20 65 73 70 eBGP.ya.seleccionadas..Si.se.esp
d7f20 65 63 69 66 69 63 61 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 20 79 20 65 73 20 6d 61 79 6f 72 20 ecifica.esta.opci..n.y.es.mayor.
d7f40 71 75 65 20 30 2c 20 65 6c 20 6d c3 b3 64 75 6c 6f 20 50 50 50 20 65 6e 76 69 61 72 c3 a1 20 70 que.0,.el.m..dulo.PPP.enviar...p
d7f60 69 6e 67 73 20 4c 43 50 20 64 65 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 65 63 6f 20 ings.LCP.de.la.solicitud.de.eco.
d7f80 63 61 64 61 20 60 3c 69 6e 74 65 72 76 61 6c 3e 20 60 20 73 65 67 75 6e 64 6f 73 2e 00 49 66 20 cada.`<interval>.`.segundos..If.
d7fa0 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 this.option.is.specified.and.is.
d7fc0 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 greater.than.0,.then.the.PPP.mod
d7fe0 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 20 6f 66 20 74 68 65 20 65 ule.will.send.LCP.pings.of.the.e
d8000 63 68 6f 20 72 65 71 75 65 73 74 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 cho.request.every.`<interval>`.s
d8020 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 33 30 2a 2a 2e econds..Default.value.is.**30**.
d8040 00 53 69 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 20 6e 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 .Si.esta.opci..n.no.est...config
d8060 75 72 61 64 61 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 29 2c 20 6c 6f 73 20 70 61 71 75 urada.(predeterminada),.los.paqu
d8080 65 74 65 73 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 65 6e 74 72 61 6e 74 65 73 20 64 69 72 69 etes.de.difusi..n.entrantes.diri
d80a0 67 69 64 6f 73 20 70 6f 72 20 49 50 20 6e 6f 20 73 65 20 72 65 65 6e 76 69 61 72 c3 a1 6e 2e 00 gidos.por.IP.no.se.reenviar..n..
d80c0 53 69 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 20 6e 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 Si.esta.opci..n.no.est...configu
d80e0 72 61 64 61 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 29 2c 20 72 65 73 70 6f 6e 64 61 20 rada.(predeterminada),.responda.
d8100 70 61 72 61 20 63 75 61 6c 71 75 69 65 72 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 para.cualquier.direcci..n.IP.de.
d8120 64 65 73 74 69 6e 6f 20 6c 6f 63 61 6c 2c 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 6e 20 63 75 destino.local,.configurada.en.cu
d8140 61 6c 71 75 69 65 72 20 69 6e 74 65 72 66 61 7a 2e 00 53 69 20 65 73 74 65 20 70 61 72 c3 a1 6d alquier.interfaz..Si.este.par..m
d8160 65 74 72 6f 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 6f 20 65 73 20 30 2c 20 75 6e 20 etro.no.se.establece.o.es.0,.un.
d8180 65 6e 6c 61 63 65 20 62 61 6a 6f 20 64 65 6d 61 6e 64 61 20 6e 6f 20 73 65 20 64 65 73 61 63 74 enlace.bajo.demanda.no.se.desact
d81a0 69 76 61 72 c3 a1 20 63 75 61 6e 64 6f 20 65 73 74 c3 a9 20 69 6e 61 63 74 69 76 6f 20 79 20 64 ivar...cuando.est...inactivo.y.d
d81c0 65 73 70 75 c3 a9 73 20 64 65 6c 20 65 73 74 61 62 6c 65 63 69 6d 69 65 6e 74 6f 20 69 6e 69 63 espu..s.del.establecimiento.inic
d81e0 69 61 6c 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 53 65 20 6d 61 6e 74 65 6e 64 72 ial.de.la.conexi..n..Se.mantendr
d8200 c3 a1 20 70 61 72 61 20 73 69 65 6d 70 72 65 2e 00 53 69 20 6e 6f 20 73 65 20 65 73 74 61 62 6c ...para.siempre..Si.no.se.establ
d8220 65 63 65 20 65 73 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 2c 20 65 6c 20 74 69 65 6d 70 6f 20 64 ece.este.par..metro,.el.tiempo.d
d8240 65 20 65 73 70 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 64 65 20 33 30 e.espera.predeterminado.es.de.30
d8260 20 73 65 67 75 6e 64 6f 73 2e 00 53 69 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 2c 20 6c .segundos..Si.no.se.establece,.l
d8280 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 65 6e 74 72 61 6e 74 65 73 20 61 6c 20 73 65 72 76 69 as.conexiones.entrantes.al.servi
d82a0 64 6f 72 20 52 41 44 49 55 53 20 75 74 69 6c 69 7a 61 72 c3 a1 6e 20 6c 61 20 64 69 72 65 63 63 dor.RADIUS.utilizar..n.la.direcc
d82c0 69 c3 b3 6e 20 64 65 20 69 6e 74 65 72 66 61 7a 20 6d c3 a1 73 20 63 65 72 63 61 6e 61 20 71 75 i..n.de.interfaz.m..s.cercana.qu
d82e0 65 20 61 70 75 6e 74 61 20 68 61 63 69 61 20 65 6c 20 73 65 72 76 69 64 6f 72 2c 20 6c 6f 20 71 e.apunta.hacia.el.servidor,.lo.q
d8300 75 65 20 6c 6f 20 68 61 63 65 20 70 72 6f 70 65 6e 73 6f 20 61 20 65 72 72 6f 72 65 73 2c 20 70 ue.lo.hace.propenso.a.errores,.p
d8320 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 65 6e 20 72 65 64 65 73 20 4f 53 50 46 20 63 75 61 6e 64 6f or.ejemplo,.en.redes.OSPF.cuando
d8340 20 66 61 6c 6c 61 20 75 6e 20 65 6e 6c 61 63 65 20 79 20 73 65 20 74 6f 6d 61 20 75 6e 61 20 72 .falla.un.enlace.y.se.toma.una.r
d8360 75 74 61 20 64 65 20 72 65 73 70 61 6c 64 6f 2e 00 53 69 20 6e 6f 20 73 65 20 65 73 74 61 62 6c uta.de.respaldo..Si.no.se.establ
d8380 65 63 65 2c 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 65 6e 74 72 61 6e 74 65 73 20 61 6c ece,.las.conexiones.entrantes.al
d83a0 20 73 65 72 76 69 64 6f 72 20 54 41 43 41 43 53 20 75 74 69 6c 69 7a 61 72 c3 a1 6e 20 6c 61 20 .servidor.TACACS.utilizar..n.la.
d83c0 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 72 66 61 7a 20 6d c3 a1 73 20 63 65 72 63 direcci..n.de.interfaz.m..s.cerc
d83e0 61 6e 61 20 71 75 65 20 61 70 75 6e 74 61 20 68 61 63 69 61 20 65 6c 20 73 65 72 76 69 64 6f 72 ana.que.apunta.hacia.el.servidor
d8400 2c 20 6c 6f 20 71 75 65 20 6c 6f 20 68 61 63 65 20 70 72 6f 70 65 6e 73 6f 20 61 20 65 72 72 6f ,.lo.que.lo.hace.propenso.a.erro
d8420 72 65 73 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 65 6e 20 72 65 64 65 73 20 4f 53 50 46 20 res,.por.ejemplo,.en.redes.OSPF.
d8440 63 75 61 6e 64 6f 20 66 61 6c 6c 61 20 75 6e 20 65 6e 6c 61 63 65 20 79 20 73 65 20 74 6f 6d 61 cuando.falla.un.enlace.y.se.toma
d8460 20 75 6e 61 20 72 75 74 61 20 64 65 20 72 65 73 70 61 6c 64 6f 2e 00 53 69 20 61 70 6c 69 63 61 .una.ruta.de.respaldo..Si.aplica
d8480 20 75 6e 20 70 61 72 c3 a1 6d 65 74 72 6f 20 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 .un.par..metro.a.una.direcci..n.
d84a0 49 50 20 76 65 63 69 6e 61 20 69 6e 64 69 76 69 64 75 61 6c 2c 20 61 6e 75 6c 61 20 6c 61 20 61 IP.vecina.individual,.anula.la.a
d84c0 63 63 69 c3 b3 6e 20 64 65 66 69 6e 69 64 61 20 70 61 72 61 20 75 6e 20 67 72 75 70 6f 20 64 65 cci..n.definida.para.un.grupo.de
d84e0 20 70 61 72 65 73 20 71 75 65 20 69 6e 63 6c 75 79 65 20 65 73 61 20 64 69 72 65 63 63 69 c3 b3 .pares.que.incluye.esa.direcci..
d8500 6e 20 49 50 2e 00 53 69 20 65 73 20 75 6e 20 68 61 63 6b 65 72 20 6f 20 71 75 69 65 72 65 20 69 n.IP..Si.es.un.hacker.o.quiere.i
d8520 6e 74 65 6e 74 61 72 6c 6f 20 70 6f 72 20 73 75 20 63 75 65 6e 74 61 2c 20 61 64 6d 69 74 69 6d ntentarlo.por.su.cuenta,.admitim
d8540 6f 73 20 70 61 73 61 72 20 6c 61 73 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 4f 70 65 6e 56 50 4e os.pasar.las.opciones.de.OpenVPN
d8560 20 73 69 6e 20 70 72 6f 63 65 73 61 72 20 61 20 4f 70 65 6e 56 50 4e 2e 00 53 69 20 65 73 74 c3 .sin.procesar.a.OpenVPN..Si.est.
d8580 a1 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 75 6e 20 56 52 46 20 63 6f 6e 20 66 69 6e 65 73 20 ..configurando.un.VRF.con.fines.
d85a0 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 2c 20 61 63 74 75 61 6c 6d 65 6e 74 65 20 de.administraci..n,.actualmente.
d85c0 6e 6f 20 68 61 79 20 66 6f 72 6d 61 20 64 65 20 66 6f 72 7a 61 72 20 65 6c 20 74 72 c3 a1 66 69 no.hay.forma.de.forzar.el.tr..fi
d85e0 63 6f 20 44 4e 53 20 64 65 6c 20 73 69 73 74 65 6d 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 co.DNS.del.sistema.a.trav..s.de.
d8600 75 6e 20 56 52 46 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 00 53 69 20 65 73 20 6e 75 65 76 6f 20 un.VRF.espec..fico..Si.es.nuevo.
d8620 65 6e 20 65 73 74 61 73 20 74 65 63 6e 6f 6c 6f 67 c3 ad 61 73 20 64 65 20 73 65 67 75 72 69 64 en.estas.tecnolog..as.de.segurid
d8640 61 64 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2c 20 65 78 69 73 74 65 20 75 6e 61 20 60 ad.de.enrutamiento,.existe.una.`
d8660 65 78 63 65 6c 65 6e 74 65 20 67 75 c3 ad 61 20 64 65 20 52 50 4b 49 60 5f 20 64 65 20 4e 4c 6e excelente.gu..a.de.RPKI`_.de.NLn
d8680 65 74 20 4c 61 62 73 20 71 75 65 20 6c 6f 20 70 6f 6e 64 72 c3 a1 20 61 6c 20 64 c3 ad 61 20 72 et.Labs.que.lo.pondr...al.d..a.r
d86a0 c3 a1 70 69 64 61 6d 65 6e 74 65 2e 20 53 75 20 64 6f 63 75 6d 65 6e 74 61 63 69 c3 b3 6e 20 65 ..pidamente..Su.documentaci..n.e
d86c0 78 70 6c 69 63 61 20 74 6f 64 6f 2c 20 64 65 73 64 65 20 6c 6f 20 71 75 65 20 65 73 20 52 50 4b xplica.todo,.desde.lo.que.es.RPK
d86e0 49 20 68 61 73 74 61 20 73 75 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 65 6e 20 70 72 I.hasta.su.implementaci..n.en.pr
d8700 6f 64 75 63 63 69 c3 b3 6e 2e 20 54 61 6d 62 69 c3 a9 6e 20 74 69 65 6e 65 20 61 6c 67 6f 20 64 oducci..n..Tambi..n.tiene.algo.d
d8720 65 20 60 61 79 75 64 61 20 79 20 67 75 c3 ad 61 20 6f 70 65 72 61 74 69 76 61 60 5f 20 71 75 65 e.`ayuda.y.gu..a.operativa`_.que
d8740 20 69 6e 63 6c 75 79 65 20 26 71 75 6f 74 3b c2 bf 51 75 c3 a9 20 70 75 65 64 6f 20 68 61 63 65 .incluye.&quot;..Qu...puedo.hace
d8760 72 20 73 69 20 6d 69 20 72 75 74 61 20 74 69 65 6e 65 20 75 6e 20 65 73 74 61 64 6f 20 49 6e 76 r.si.mi.ruta.tiene.un.estado.Inv
d8780 c3 a1 6c 69 64 6f 3f 26 71 75 6f 74 3b 00 53 69 20 75 73 74 65 64 20 65 73 20 72 65 73 70 6f 6e ..lido?&quot;.Si.usted.es.respon
d87a0 73 61 62 6c 65 20 64 65 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 67 6c 6f 62 61 6c 65 sable.de.las.direcciones.globale
d87c0 73 20 61 73 69 67 6e 61 64 61 73 20 61 20 73 75 20 72 65 64 2c 20 61 73 65 67 c3 ba 72 65 73 65 s.asignadas.a.su.red,.aseg..rese
d87e0 20 64 65 20 71 75 65 20 73 75 73 20 70 72 65 66 69 6a 6f 73 20 74 65 6e 67 61 6e 20 52 4f 41 20 .de.que.sus.prefijos.tengan.ROA.
d8800 61 73 6f 63 69 61 64 6f 73 20 70 61 72 61 20 65 76 69 74 61 72 20 71 75 65 20 52 50 4b 49 20 6e asociados.para.evitar.que.RPKI.n
d8820 6f 20 6c 6f 73 20 65 6e 63 75 65 6e 74 72 65 2e 20 50 61 72 61 20 6c 61 20 6d 61 79 6f 72 c3 ad o.los.encuentre..Para.la.mayor..
d8840 61 20 64 65 20 6c 6f 73 20 41 53 4e 2c 20 65 73 74 6f 20 69 6d 70 6c 69 63 61 72 c3 a1 20 6c 61 a.de.los.ASN,.esto.implicar...la
d8860 20 70 75 62 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 52 4f 41 20 61 20 74 72 61 76 c3 a9 73 20 64 .publicaci..n.de.ROA.a.trav..s.d
d8880 65 20 73 75 20 3a 61 62 62 72 3a 60 52 49 52 20 28 52 65 67 69 73 74 72 6f 20 52 65 67 69 6f 6e e.su.:abbr:`RIR.(Registro.Region
d88a0 61 6c 20 64 65 20 49 6e 74 65 72 6e 65 74 29 60 20 28 52 49 50 45 20 4e 43 43 2c 20 41 50 4e 49 al.de.Internet)`.(RIPE.NCC,.APNI
d88c0 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e 49 43 20 6f 20 41 46 52 49 4e 49 43 29 2c 20 79 20 65 73 C,.ARIN,.LACNIC.o.AFRINIC),.y.es
d88e0 20 61 6c 67 6f 20 71 75 65 20 73 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 68 61 63 65 72 20 63 61 .algo.que.se.recomienda.hacer.ca
d8900 64 61 20 76 65 7a 20 71 75 65 20 70 6c 61 6e 65 65 20 61 6e 75 6e 63 69 61 72 20 64 69 72 65 63 da.vez.que.planee.anunciar.direc
d8920 63 69 6f 6e 65 73 20 65 6e 20 65 6c 20 44 46 5a 2e 00 49 66 20 79 6f 75 20 61 72 65 20 72 65 73 ciones.en.el.DFZ..If.you.are.res
d8940 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 65 ponsible.for.the.global.addresse
d8960 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2c 20 70 6c 65 61 s.assigned.to.your.network,.plea
d8980 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 70 72 65 66 69 78 65 73 20 se.make.sure.that.your.prefixes.
d89a0 68 61 76 65 20 52 4f 41 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 have.ROAs.associated.with.them.t
d89c0 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 60 6e 6f 74 66 6f 75 6e 64 60 20 62 79 20 52 50 4b 49 o.avoid.being.`notfound`.by.RPKI
d89e0 2e 20 46 6f 72 20 6d 6f 73 74 20 41 53 4e 73 20 74 68 69 73 20 77 69 6c 6c 20 69 6e 76 6f 6c 76 ..For.most.ASNs.this.will.involv
d8a00 65 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 79 6f 75 72 20 3a 61 62 62 72 e.publishing.ROAs.via.your.:abbr
d8a20 3a 60 52 49 52 20 28 52 65 67 69 6f 6e 61 6c 20 49 6e 74 65 72 6e 65 74 20 52 65 67 69 73 74 72 :`RIR.(Regional.Internet.Registr
d8a40 79 29 60 20 28 52 49 50 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e y)`.(RIPE.NCC,.APNIC,.ARIN,.LACN
d8a60 49 43 2c 20 6f 72 20 41 46 52 49 4e 49 43 29 2c 20 61 6e 64 20 69 73 20 73 6f 6d 65 74 68 69 6e IC,.or.AFRINIC),.and.is.somethin
d8a80 67 20 79 6f 75 20 61 72 65 20 65 6e 63 6f 75 72 61 67 65 64 20 74 6f 20 64 6f 20 77 68 65 6e 65 g.you.are.encouraged.to.do.whene
d8aa0 76 65 72 20 79 6f 75 20 70 6c 61 6e 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 61 64 64 72 65 73 73 ver.you.plan.to.announce.address
d8ac0 65 73 20 69 6e 74 6f 20 74 68 65 20 44 46 5a 2e 00 53 69 20 65 73 74 c3 a1 20 75 74 69 6c 69 7a es.into.the.DFZ..Si.est...utiliz
d8ae0 61 6e 64 6f 20 46 51 2d 43 6f 44 65 6c 20 69 6e 74 65 67 72 61 64 6f 20 65 6e 20 53 68 61 70 65 ando.FQ-CoDel.integrado.en.Shape
d8b00 72 5f 20 79 20 74 69 65 6e 65 20 76 65 6c 6f 63 69 64 61 64 65 73 20 65 6c 65 76 61 64 61 73 20 r_.y.tiene.velocidades.elevadas.
d8b20 28 31 30 30 20 4d 62 69 74 20 79 20 6d c3 a1 73 29 2c 20 70 75 65 64 65 20 63 6f 6e 73 69 64 65 (100.Mbit.y.m..s),.puede.conside
d8b40 72 61 72 20 61 75 6d 65 6e 74 61 72 20 60 71 75 61 6e 74 75 6d 60 20 61 20 38 30 30 30 20 6f 20 rar.aumentar.`quantum`.a.8000.o.
d8b60 6d c3 a1 73 20 70 61 72 61 20 71 75 65 20 65 6c 20 70 6c 61 6e 69 66 69 63 61 64 6f 72 20 61 68 m..s.para.que.el.planificador.ah
d8b80 6f 72 72 65 20 43 50 55 2e 00 53 69 20 75 73 61 20 4f 53 50 46 20 63 6f 6d 6f 20 49 47 50 2c 20 orre.CPU..Si.usa.OSPF.como.IGP,.
d8ba0 73 69 65 6d 70 72 65 20 73 65 20 75 73 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 6d c3 a1 73 20 siempre.se.usa.la.interfaz.m..s.
d8bc0 63 65 72 63 61 6e 61 20 63 6f 6e 65 63 74 61 64 61 20 61 6c 20 73 65 72 76 69 64 6f 72 20 52 41 cercana.conectada.al.servidor.RA
d8be0 44 49 55 53 2e 20 43 6f 6e 20 56 79 4f 53 20 31 2e 32 2c 20 70 75 65 64 65 20 76 69 6e 63 75 6c DIUS..Con.VyOS.1.2,.puede.vincul
d8c00 61 72 20 74 6f 64 61 73 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 52 41 44 49 55 53 20 ar.todas.las.solicitudes.RADIUS.
d8c20 73 61 6c 69 65 6e 74 65 73 20 61 20 75 6e 61 20 c3 ba 6e 69 63 61 20 49 50 20 64 65 20 6f 72 69 salientes.a.una...nica.IP.de.ori
d8c40 67 65 6e 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 gen,.por.ejemplo,.la.interfaz.de
d8c60 20 62 75 63 6c 65 20 69 6e 76 65 72 74 69 64 6f 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 .bucle.invertido..If.you.are.usi
d8c80 6e 67 20 4f 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 ng.OSPF.as.IGP,.always.the.close
d8ca0 73 74 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 st.interface.connected.to.the.RA
d8cc0 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 75 73 65 64 2e 20 59 6f 75 20 63 61 6e 20 62 69 6e DIUS.server.is.used..You.can.bin
d8ce0 64 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 d.all.outgoing.RADIUS.requests.t
d8d00 6f 20 61 20 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f o.a.single.source.IP.e.g..the.lo
d8d20 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 53 69 20 63 61 6d 62 69 61 20 6c 6f 73 20 opback.interface..Si.cambia.los.
d8d40 61 6c 67 6f 72 69 74 6d 6f 73 20 64 65 20 63 69 66 72 61 64 6f 20 79 20 68 61 73 68 20 70 72 65 algoritmos.de.cifrado.y.hash.pre
d8d60 64 65 74 65 72 6d 69 6e 61 64 6f 73 2c 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 71 75 65 20 determinados,.aseg..rese.de.que.
d8d80 6c 6f 73 20 65 78 74 72 65 6d 6f 73 20 6c 6f 63 61 6c 20 79 20 72 65 6d 6f 74 6f 20 74 65 6e 67 los.extremos.local.y.remoto.teng
d8da0 61 6e 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 3b an.configuraciones.coincidentes;
d8dc0 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 65 6c 20 74 c3 ba 6e 65 6c 20 6e 6f 20 61 .de.lo.contrario,.el.t..nel.no.a
d8de0 70 61 72 65 63 65 72 c3 a1 2e 00 53 69 20 65 6c 69 67 65 20 63 75 61 6c 71 75 69 65 72 61 20 63 parecer....Si.elige.cualquiera.c
d8e00 6f 6d 6f 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 71 75 65 20 70 72 6f 76 6f 63 61 72 c3 a1 20 74 6f omo.la.opci..n.que.provocar...to
d8e20 64 6f 73 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 71 75 65 20 65 6e 76 c3 ad 61 6e 20 72 dos.los.protocolos.que.env..an.r
d8e40 75 74 61 73 20 61 20 5a 65 62 72 61 2e 00 53 69 20 63 6f 6e 66 69 67 75 72 61 20 75 6e 61 20 63 utas.a.Zebra..Si.configura.una.c
d8e60 6c 61 73 65 20 70 61 72 61 20 2a 2a 74 72 c3 a1 66 69 63 6f 20 64 65 20 56 6f 49 50 2a 2a 2c 20 lase.para.**tr..fico.de.VoIP**,.
d8e80 6e 6f 20 6c 65 20 64 c3 a9 20 6e 69 6e 67 c3 ba 6e 20 2a 74 6f 70 65 2a 2c 20 64 65 20 6c 6f 20 no.le.d...ning..n.*tope*,.de.lo.
d8ea0 63 6f 6e 74 72 61 72 69 6f 2c 20 70 6f 64 72 c3 ad 61 6e 20 63 6f 6d 65 6e 7a 61 72 20 6e 75 65 contrario,.podr..an.comenzar.nue
d8ec0 76 61 73 20 6c 6c 61 6d 61 64 61 73 20 64 65 20 56 6f 49 50 20 63 75 61 6e 64 6f 20 65 6c 20 65 vas.llamadas.de.VoIP.cuando.el.e
d8ee0 6e 6c 61 63 65 20 65 73 74 c3 a9 20 64 69 73 70 6f 6e 69 62 6c 65 20 79 20 73 65 20 69 6e 74 65 nlace.est...disponible.y.se.inte
d8f00 72 72 75 6d 70 61 6e 20 72 65 70 65 6e 74 69 6e 61 6d 65 6e 74 65 20 63 75 61 6e 64 6f 20 6f 74 rrumpan.repentinamente.cuando.ot
d8f20 72 61 73 20 63 6c 61 73 65 73 20 63 6f 6d 69 65 6e 63 65 6e 20 61 20 75 73 61 72 20 73 75 20 2a ras.clases.comiencen.a.usar.su.*
d8f40 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 2a 20 63 6f 6d 70 61 72 74 69 64 6f 20 61 73 69 67 6e ancho.de.banda*.compartido.asign
d8f60 61 64 6f 2e 00 53 69 20 68 61 62 69 6c 69 74 61 20 65 73 74 6f 2c 20 70 72 6f 62 61 62 6c 65 6d ado..Si.habilita.esto,.probablem
d8f80 65 6e 74 65 20 71 75 65 72 72 c3 a1 20 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 66 61 63 74 6f ente.querr...establecer.el.facto
d8fa0 72 20 64 65 20 64 69 76 65 72 73 69 64 61 64 20 79 20 65 6c 20 63 61 6e 61 6c 20 61 20 63 6f 6e r.de.diversidad.y.el.canal.a.con
d8fc0 74 69 6e 75 61 63 69 c3 b3 6e 2e 00 49 66 20 79 6f 75 20 65 6e 74 65 72 20 61 20 76 61 6c 75 65 tinuaci..n..If.you.enter.a.value
d8fe0 20 73 6d 61 6c 6c 65 72 20 74 68 61 6e 20 36 30 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 .smaller.than.60.seconds.be.awar
d9000 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 61 6e 64 20 77 69 6c 6c 20 61 66 66 65 63 74 20 e.that.this.can.and.will.affect.
d9020 63 6f 6e 76 65 72 67 65 6e 63 65 20 61 74 20 73 63 61 6c 65 2e 00 49 66 20 79 6f 75 20 66 65 65 convergence.at.scale..If.you.fee
d9040 6c 20 62 65 74 74 65 72 20 66 6f 72 77 61 72 64 69 6e 67 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 l.better.forwarding.all.authenti
d9060 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 20 74 6f 20 79 6f 75 72 20 65 6e 74 65 72 70 72 69 cation.requests.to.your.enterpri
d9080 73 65 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 ses.RADIUS.server,.use.the.comma
d90a0 6e 64 73 20 62 65 6c 6f 77 2e 00 53 69 20 65 6a 65 63 75 74 61 20 65 73 74 6f 20 65 6e 20 75 6e nds.below..Si.ejecuta.esto.en.un
d90c0 20 65 6e 74 6f 72 6e 6f 20 76 69 72 74 75 61 6c 20 63 6f 6d 6f 20 45 56 45 2d 4e 47 2c 20 64 65 .entorno.virtual.como.EVE-NG,.de
d90e0 62 65 20 61 73 65 67 75 72 61 72 73 65 20 64 65 20 71 75 65 20 73 75 20 4e 49 43 20 64 65 20 56 be.asegurarse.de.que.su.NIC.de.V
d9100 79 4f 53 20 65 73 74 c3 a9 20 63 6f 6e 66 69 67 75 72 61 64 61 20 70 61 72 61 20 75 73 61 72 20 yOS.est...configurada.para.usar.
d9120 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 65 31 30 30 30 2e 20 55 73 61 72 20 65 6c 20 63 6f el.controlador.e1000..Usar.el.co
d9140 6e 74 72 6f 6c 61 64 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 60 60 76 69 72 74 69 ntrolador.predeterminado.``virti
d9160 6f 2d 6e 65 74 2d 70 63 69 60 60 20 6f 20 60 60 76 6d 78 6e 65 74 33 60 60 20 6e 6f 20 66 75 6e o-net-pci``.o.``vmxnet3``.no.fun
d9180 63 69 6f 6e 61 72 c3 a1 2e 20 4c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 49 43 4d 50 20 6e 6f 20 73 cionar....Los.mensajes.ICMP.no.s
d91a0 65 20 70 72 6f 63 65 73 61 72 c3 a1 6e 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 2e 20 53 6f 6e e.procesar..n.correctamente..Son
d91c0 20 76 69 73 69 62 6c 65 73 20 65 6e 20 65 6c 20 63 61 62 6c 65 20 76 69 72 74 75 61 6c 2c 20 70 .visibles.en.el.cable.virtual,.p
d91e0 65 72 6f 20 6e 6f 20 6c 6c 65 67 61 72 c3 a1 6e 20 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 65 20 61 ero.no.llegar..n.completamente.a
d9200 20 6c 61 20 70 69 6c 61 20 64 65 20 72 65 64 65 73 2e 00 53 69 20 75 74 69 6c 69 7a 61 20 53 6f .la.pila.de.redes..Si.utiliza.So
d9220 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 63 6f 6d 6f 20 4e 4d 53 2c 20 74 61 6d 62 69 c3 a9 larWinds.Orion.como.NMS,.tambi..
d9240 6e 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 6c 61 20 47 65 73 74 69 c3 b3 6e 20 64 65 20 n.puede.utilizar.la.Gesti..n.de.
d9260 70 6c 61 6e 74 69 6c 6c 61 73 20 64 65 20 64 69 73 70 6f 73 69 74 69 76 6f 73 2e 20 53 65 20 70 plantillas.de.dispositivos..Se.p
d9280 75 65 64 65 20 69 6d 70 6f 72 74 61 72 20 66 c3 a1 63 69 6c 6d 65 6e 74 65 20 75 6e 61 20 70 6c uede.importar.f..cilmente.una.pl
d92a0 61 6e 74 69 6c 6c 61 20 70 61 72 61 20 56 79 4f 53 2e 00 53 69 20 75 73 c3 b3 20 75 6e 20 43 69 antilla.para.VyOS..Si.us...un.Ci
d92c0 73 63 6f 20 4e 4d 2d 31 36 41 20 2d 20 4d c3 b3 64 75 6c 6f 20 64 65 20 72 65 64 20 61 73 c3 ad sco.NM-16A.-.M..dulo.de.red.as..
d92e0 6e 63 72 6f 6e 61 20 64 65 20 64 69 65 63 69 73 c3 a9 69 73 20 70 75 65 72 74 6f 73 20 6f 20 4e ncrona.de.diecis..is.puertos.o.N
d9300 4d 2d 33 32 41 20 2d 20 4d c3 b3 64 75 6c 6f 20 64 65 20 72 65 64 20 61 73 c3 ad 6e 63 72 6f 6e M-32A.-.M..dulo.de.red.as..ncron
d9320 61 20 64 65 20 74 72 65 69 6e 74 61 20 79 20 64 6f 73 20 70 75 65 72 74 6f 73 20 2d 20 65 73 74 a.de.treinta.y.dos.puertos.-.est
d9340 65 20 65 73 20 73 75 20 72 65 65 6d 70 6c 61 7a 6f 20 64 65 20 56 79 4f 53 2e 00 53 69 20 74 69 e.es.su.reemplazo.de.VyOS..Si.ti
d9360 65 6e 65 20 6d 75 63 68 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 79 2f 6f 20 6d 75 63 68 61 73 ene.muchas.interfaces.y/o.muchas
d9380 20 73 75 62 72 65 64 65 73 2c 20 68 61 62 69 6c 69 74 61 72 20 4f 53 50 46 20 61 20 74 72 61 76 .subredes,.habilitar.OSPF.a.trav
d93a0 c3 a9 73 20 64 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 75 65 64 65 20 72 65 73 75 6c 74 ..s.de.este.comando.puede.result
d93c0 61 72 20 65 6e 20 75 6e 61 20 6c 69 67 65 72 61 20 6d 65 6a 6f 72 61 20 65 6e 20 65 6c 20 72 65 ar.en.una.ligera.mejora.en.el.re
d93e0 6e 64 69 6d 69 65 6e 74 6f 2e 00 53 69 20 63 6f 6e 66 69 67 75 72 c3 b3 20 6c 61 20 70 6f 6c c3 ndimiento..Si.configur...la.pol.
d9400 ad 74 69 63 61 20 26 71 75 6f 74 3b 44 45 4e 54 52 4f 2d 46 55 45 52 41 26 71 75 6f 74 3b 2c 20 .tica.&quot;DENTRO-FUERA&quot;,.
d9420 64 65 62 65 72 c3 a1 20 61 67 72 65 67 61 72 20 72 65 67 6c 61 73 20 61 64 69 63 69 6f 6e 61 6c deber...agregar.reglas.adicional
d9440 65 73 20 70 61 72 61 20 70 65 72 6d 69 74 69 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 4e 41 54 es.para.permitir.el.tr..fico.NAT
d9460 20 65 6e 74 72 61 6e 74 65 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 .entrante..If.you.have.multiple.
d9480 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 61 72 74 69 63 addresses.configured.on.a.partic
d94a0 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 77 6f 75 6c 64 20 6c 69 6b 65 20 50 49 ular.interface.and.would.like.PI
d94c0 4d 20 74 6f 20 75 73 65 20 61 20 73 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 20 61 64 64 72 65 M.to.use.a.specific.source.addre
d94e0 73 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 ss.associated.with.that.interfac
d9500 65 2e 00 53 69 20 6e 65 63 65 73 69 74 61 20 6d 75 65 73 74 72 65 61 72 20 74 61 6d 62 69 c3 a9 e..Si.necesita.muestrear.tambi..
d9520 6e 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 73 61 6c 69 64 61 2c 20 65 73 20 70 6f 73 69 n.el.tr..fico.de.salida,.es.posi
d9540 62 6c 65 20 71 75 65 20 64 65 73 65 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 63 6f 6e 74 ble.que.desee.configurar.la.cont
d9560 61 62 69 6c 69 64 61 64 20 64 65 6c 20 66 6c 75 6a 6f 20 64 65 20 73 61 6c 69 64 61 3a 00 53 69 abilidad.del.flujo.de.salida:.Si
d9580 20 73 6f 6c 6f 20 64 65 73 65 61 20 76 65 72 69 66 69 63 61 72 20 73 69 20 6c 61 20 63 75 65 6e .solo.desea.verificar.si.la.cuen
d95a0 74 61 20 64 65 20 75 73 75 61 72 69 6f 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 61 20 79 ta.de.usuario.est...habilitada.y
d95c0 20 70 75 65 64 65 20 61 75 74 65 6e 74 69 63 61 72 73 65 20 28 63 6f 6e 74 72 61 20 65 6c 20 67 .puede.autenticarse.(contra.el.g
d95e0 72 75 70 6f 20 70 72 69 6e 63 69 70 61 6c 29 2c 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 72 65 rupo.principal),.el.siguiente.re
d9600 63 6f 72 74 65 20 65 73 20 73 75 66 69 63 69 65 6e 74 65 3a 00 53 69 20 65 73 74 61 62 6c 65 63 corte.es.suficiente:.Si.establec
d9620 65 20 75 6e 20 61 74 72 69 62 75 74 6f 20 52 41 44 49 55 53 20 70 65 72 73 6f 6e 61 6c 69 7a 61 e.un.atributo.RADIUS.personaliza
d9640 64 6f 2c 20 64 65 62 65 20 64 65 66 69 6e 69 72 6c 6f 20 65 6e 20 61 6d 62 6f 73 20 64 69 63 63 do,.debe.definirlo.en.ambos.dicc
d9660 69 6f 6e 61 72 69 6f 73 20 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 79 20 65 6c 20 63 6c 69 ionarios.en.el.servidor.y.el.cli
d9680 65 6e 74 65 20 52 41 44 49 55 53 2c 20 71 75 65 20 65 73 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 ente.RADIUS,.que.es.el.enrutador
d96a0 20 76 79 6f 73 20 65 6e 20 6e 75 65 73 74 72 6f 20 65 6a 65 6d 70 6c 6f 2e 00 49 66 20 79 6f 75 .vyos.en.nuestro.ejemplo..If.you
d96c0 20 73 65 74 20 61 20 63 75 73 74 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 .set.a.custom.RADIUS.attribute.y
d96e0 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f ou.must.define.it.on.both.dictio
d9700 6e 61 72 69 65 73 20 61 74 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 naries.at.RADIUS.server.and.clie
d9720 6e 74 2e 00 53 69 20 75 73 61 20 63 6f 6e 76 65 72 74 69 64 6f 72 65 73 20 64 65 20 55 53 42 20 nt..Si.usa.convertidores.de.USB.
d9740 61 20 73 65 72 69 65 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 73 75 20 64 69 73 a.serie.para.conectarse.a.su.dis
d9760 70 6f 73 69 74 69 76 6f 20 56 79 4f 53 2c 20 74 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 positivo.VyOS,.tenga.en.cuenta.q
d9780 75 65 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 65 6c 6c 6f 73 20 75 73 61 6e 20 65 6d 75 ue.la.mayor..a.de.ellos.usan.emu
d97a0 6c 61 63 69 c3 b3 6e 20 64 65 20 73 6f 66 74 77 61 72 65 20 73 69 6e 20 63 6f 6e 74 72 6f 6c 20 laci..n.de.software.sin.control.
d97c0 64 65 20 66 6c 75 6a 6f 2e 20 45 73 74 6f 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 64 65 62 de.flujo..Esto.significa.que.deb
d97e0 65 20 63 6f 6d 65 6e 7a 61 72 20 63 6f 6e 20 75 6e 61 20 76 65 6c 6f 63 69 64 61 64 20 64 65 20 e.comenzar.con.una.velocidad.de.
d9800 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 63 6f 6d c3 ba 6e 20 28 70 72 6f 62 61 62 6c 65 6d 65 6e transmisi..n.com..n.(probablemen
d9820 74 65 20 39 36 30 30 20 62 61 75 64 69 6f 73 29 20 79 61 20 71 75 65 2c 20 64 65 20 6c 6f 20 63 te.9600.baudios).ya.que,.de.lo.c
d9840 6f 6e 74 72 61 72 69 6f 2c 20 70 72 6f 62 61 62 6c 65 6d 65 6e 74 65 20 6e 6f 20 70 75 65 64 61 ontrario,.probablemente.no.pueda
d9860 20 63 6f 6e 65 63 74 61 72 73 65 20 61 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 75 74 69 6c 69 .conectarse.al.dispositivo.utili
d9880 7a 61 6e 64 6f 20 76 65 6c 6f 63 69 64 61 64 65 73 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 zando.velocidades.de.transmisi..
d98a0 6e 20 64 65 20 61 6c 74 61 20 76 65 6c 6f 63 69 64 61 64 2c 20 79 61 20 71 75 65 20 73 75 20 63 n.de.alta.velocidad,.ya.que.su.c
d98c0 6f 6e 76 65 72 74 69 64 6f 72 20 65 6e 20 73 65 72 69 65 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 onvertidor.en.serie.simplemente.
d98e0 6e 6f 20 70 75 65 64 65 20 70 72 6f 63 65 73 61 72 20 65 73 74 61 20 76 65 6c 6f 63 69 64 61 64 no.puede.procesar.esta.velocidad
d9900 20 64 65 20 64 61 74 6f 73 2e 00 49 66 20 79 6f 75 20 75 73 65 20 61 20 73 65 6c 66 2d 73 69 67 .de.datos..If.you.use.a.self-sig
d9920 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 64 6f 20 6e 6f 74 20 66 6f 72 67 65 74 20 74 ned.certificate,.do.not.forget.t
d9940 6f 20 69 6e 73 74 61 6c 6c 20 43 41 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 2e o.install.CA.on.the.client.side.
d9960 00 53 69 20 64 65 73 65 61 20 63 61 6d 62 69 61 72 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 .Si.desea.cambiar.el.n..mero.m..
d9980 78 69 6d 6f 20 64 65 20 66 6c 75 6a 6f 73 2c 20 71 75 65 20 73 65 20 72 61 73 74 72 65 61 6e 20 ximo.de.flujos,.que.se.rastrean.
d99a0 73 69 6d 75 6c 74 c3 a1 6e 65 61 6d 65 6e 74 65 2c 20 70 75 65 64 65 20 68 61 63 65 72 6c 6f 20 simult..neamente,.puede.hacerlo.
d99c0 63 6f 6e 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f con.este.comando.(predeterminado
d99e0 20 38 31 39 32 29 2e 00 53 69 20 64 65 73 65 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 75 6e .8192)..Si.desea.deshabilitar.un
d9a00 61 20 72 65 67 6c 61 20 70 65 72 6f 20 64 65 6a 61 72 6c 61 20 65 6e 20 6c 61 20 63 6f 6e 66 69 a.regla.pero.dejarla.en.la.confi
d9a20 67 75 72 61 63 69 c3 b3 6e 2e 00 53 69 20 64 65 73 65 61 20 71 75 65 20 6c 6f 73 20 75 73 75 61 guraci..n..Si.desea.que.los.usua
d9a40 72 69 6f 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 65 73 20 73 65 20 61 75 74 65 6e 74 69 71 rios.administradores.se.autentiq
d9a60 75 65 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 52 41 44 49 55 53 2c 20 65 73 20 65 73 65 6e uen.a.trav..s.de.RADIUS,.es.esen
d9a80 63 69 61 6c 20 71 75 65 20 65 6e 76 c3 ad 65 20 65 6c 20 61 74 72 69 62 75 74 6f 20 60 60 43 69 cial.que.env..e.el.atributo.``Ci
d9aa0 73 63 6f 2d 41 56 2d 50 61 69 72 20 73 68 65 6c 6c 3a 70 72 69 76 2d 6c 76 6c 3d 31 35 60 60 2e sco-AV-Pair.shell:priv-lvl=15``.
d9ac0 20 53 69 6e 20 65 6c 20 61 74 72 69 62 75 74 6f 2c 20 73 6f 6c 6f 20 6f 62 74 65 6e 64 72 c3 a1 .Sin.el.atributo,.solo.obtendr..
d9ae0 20 75 73 75 61 72 69 6f 73 20 64 65 6c 20 73 69 73 74 65 6d 61 20 6e 6f 72 6d 61 6c 65 73 20 79 .usuarios.del.sistema.normales.y
d9b00 20 73 69 6e 20 70 72 69 76 69 6c 65 67 69 6f 73 2e 00 53 69 20 64 65 73 65 61 20 75 74 69 6c 69 .sin.privilegios..Si.desea.utili
d9b20 7a 61 72 20 6c 61 73 20 6c 69 73 74 61 73 20 6e 65 67 72 61 73 20 65 78 69 73 74 65 6e 74 65 73 zar.las.listas.negras.existentes
d9b40 2c 20 70 72 69 6d 65 72 6f 20 64 65 62 65 20 63 72 65 61 72 2f 64 65 73 63 61 72 67 61 72 20 75 ,.primero.debe.crear/descargar.u
d9b60 6e 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 2e 20 44 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 na.base.de.datos..De.lo.contrari
d9b80 6f 2c 20 6e 6f 20 70 6f 64 72 c3 a1 20 63 6f 6e 66 69 72 6d 61 72 20 6c 6f 73 20 63 61 6d 62 69 o,.no.podr...confirmar.los.cambi
d9ba0 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 53 69 20 64 65 73 65 61 20 71 os.de.configuraci..n..Si.desea.q
d9bc0 75 65 20 73 75 20 65 6e 72 75 74 61 64 6f 72 20 72 65 65 6e 76 c3 ad 65 20 6c 61 73 20 73 6f 6c ue.su.enrutador.reenv..e.las.sol
d9be0 69 63 69 74 75 64 65 73 20 44 48 43 50 20 61 20 75 6e 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 icitudes.DHCP.a.un.servidor.DHCP
d9c00 20 65 78 74 65 72 6e 6f 2c 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 73 69 .externo,.puede.configurar.el.si
d9c20 73 74 65 6d 61 20 70 61 72 61 20 71 75 65 20 61 63 74 c3 ba 65 20 63 6f 6d 6f 20 75 6e 20 61 67 stema.para.que.act..e.como.un.ag
d9c40 65 6e 74 65 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 44 48 43 50 2e 20 45 6c 20 ente.de.retransmisi..n.DHCP..El.
d9c60 61 67 65 6e 74 65 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 44 48 43 50 20 66 75 agente.de.retransmisi..n.DHCP.fu
d9c80 6e 63 69 6f 6e 61 20 63 6f 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 65 20 49 50 nciona.con.direcciones.IPv4.e.IP
d9ca0 76 36 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 2c 20 6e 65 65 64 2c 20 61 6e 64 20 73 68 6f 75 6c v6..If.you.want,.need,.and.shoul
d9cc0 64 20 75 73 65 20 6d 6f 72 65 20 61 64 76 61 6e 63 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 d.use.more.advanced.encryption.c
d9ce0 69 70 68 65 72 73 20 28 64 65 66 61 75 6c 74 20 69 73 20 73 74 69 6c 6c 20 33 44 45 53 29 20 79 iphers.(default.is.still.3DES).y
d9d00 6f 75 20 6e 65 65 64 20 74 6f 20 70 72 6f 76 69 73 69 6f 6e 20 79 6f 75 72 20 64 65 76 69 63 65 ou.need.to.provision.your.device
d9d20 20 75 73 69 6e 67 20 61 20 73 6f 2d 63 61 6c 6c 65 64 20 22 44 65 76 69 63 65 20 50 72 6f 66 69 .using.a.so-called."Device.Profi
d9d40 6c 65 22 2e 20 41 20 70 72 6f 66 69 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 74 65 78 74 20 le"..A.profile.is.a.simple.text.
d9d60 66 69 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 58 4d 4c 20 6e 6f 64 65 73 20 77 69 74 68 20 61 file.containing.XML.nodes.with.a
d9d80 20 60 60 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 60 20 66 69 6c 65 20 65 78 74 65 6e 73 69 6f .``.mobileconfig``.file.extensio
d9da0 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 65 6e 74 20 61 6e 64 20 6f 70 65 6e 65 64 20 6f 6e n.that.can.be.sent.and.opened.on
d9dc0 20 61 6e 79 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e 20 45 2d 4d 61 69 6c 2e 00 53 69 20 68 .any.device.from.an.E-Mail..Si.h
d9de0 61 20 63 6f 6d 70 6c 65 74 61 64 6f 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 73 6f 73 20 61 6e 74 a.completado.todos.los.pasos.ant
d9e00 65 72 69 6f 72 65 73 2c 20 73 69 6e 20 64 75 64 61 20 71 75 65 72 72 c3 a1 20 76 65 72 20 73 69 eriores,.sin.duda.querr...ver.si
d9e20 20 74 6f 64 6f 20 66 75 6e 63 69 6f 6e 61 2e 00 49 67 6e 6f 72 61 72 20 6c 61 20 6c 6f 6e 67 69 .todo.funciona..Ignorar.la.longi
d9e40 74 75 64 20 64 65 20 41 53 5f 50 41 54 48 20 61 6c 20 73 65 6c 65 63 63 69 6f 6e 61 72 20 75 6e tud.de.AS_PATH.al.seleccionar.un
d9e60 61 20 72 75 74 61 00 49 67 6e 6f 72 61 72 20 6c 61 73 20 66 61 6c 6c 61 73 20 64 65 20 6c 61 20 a.ruta.Ignorar.las.fallas.de.la.
d9e80 69 6e 74 65 72 66 61 7a 20 70 72 69 6e 63 69 70 61 6c 20 64 65 20 56 52 52 50 00 41 66 6f 72 74 interfaz.principal.de.VRRP.Afort
d9ea0 75 6e 61 64 61 6d 65 6e 74 65 2c 20 6c 61 20 69 6d 61 67 65 6e 20 73 65 20 74 6f 6d c3 b3 20 70 unadamente,.la.imagen.se.tom...p
d9ec0 72 65 73 74 61 64 61 20 64 65 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e restada.de.https://en.wikipedia.
d9ee0 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 53 4e 4d 50 5f 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e org/wiki/File:SNMP_communication
d9f00 5f 70 72 69 6e 63 69 70 6c 65 73 5f 64 69 61 67 72 61 6d 2e 50 4e 47 2c 20 71 75 65 20 65 73 74 _principles_diagram.PNG,.que.est
d9f20 c3 a1 20 62 61 6a 6f 20 6c 61 20 6c 69 63 65 6e 63 69 61 20 64 65 20 64 6f 63 75 6d 65 6e 74 61 ...bajo.la.licencia.de.documenta
d9f40 63 69 c3 b3 6e 20 6c 69 62 72 65 20 47 4e 55 00 49 6d 61 67 69 6e 65 20 6c 61 20 73 69 67 75 69 ci..n.libre.GNU.Imagine.la.sigui
d9f60 65 6e 74 65 20 74 6f 70 6f 6c 6f 67 c3 ad 61 00 49 6e 6d 65 64 69 61 74 6f 00 49 6d 70 6f 72 74 ente.topolog..a.Inmediato.Import
d9f80 20 66 69 6c 65 73 20 74 6f 20 50 4b 49 20 66 6f 72 6d 61 74 00 49 6d 70 6f 72 74 20 74 68 65 20 .files.to.PKI.format.Import.the.
d9fa0 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 74 6f 20 74 68 65 20 43 CAs.private.key.portion.to.the.C
d9fc0 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 LI..This.should.never.leave.the.
d9fe0 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 system.as.it.is.used.to.decrypt.
da000 74 68 65 20 64 61 74 61 2e 20 54 68 65 20 6b 65 79 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 the.data..The.key.is.required.if
da020 20 79 6f 75 20 75 73 65 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 61 74 .you.use.VyOS.as.your.certificat
da040 65 20 67 65 6e 65 72 61 74 6f 72 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 e.generator..Import.the.OpenVPN.
da060 73 68 61 72 65 64 20 73 65 63 72 65 74 20 73 74 6f 72 65 64 20 69 6e 20 66 69 6c 65 20 74 6f 20 shared.secret.stored.in.file.to.
da080 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 63 65 72 74 69 66 69 the.VyOS.CLI..Import.the.certifi
da0a0 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 66 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 cate.from.the.file.to.VyOS.CLI..
da0c0 49 6d 70 6f 72 74 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 6f 66 20 74 68 65 20 63 65 Import.the.private.key.of.the.ce
da0e0 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 rtificate.to.the.VyOS.CLI..This.
da100 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 should.never.leave.the.system.as
da120 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e .it.is.used.to.decrypt.the.data.
da140 00 49 6d 70 6f 72 74 20 74 68 65 20 70 75 62 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 .Import.the.public.CA.certificat
da160 65 20 66 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 66 69 6c 65 20 74 6f 20 56 79 4f 53 20 e.from.the.defined.file.to.VyOS.
da180 43 4c 49 2e 00 4c 6f 73 20 70 72 65 66 69 6a 6f 73 20 69 6d 70 6f 72 74 61 64 6f 73 20 64 75 72 CLI..Los.prefijos.importados.dur
da1a0 61 6e 74 65 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 70 75 65 64 65 6e 20 74 65 6e 65 72 ante.la.validaci..n.pueden.tener
da1c0 20 76 61 6c 6f 72 65 73 3a 00 45 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 20 73 65 20 6c 6c 61 6d .valores:.En.:rfc:`3069`.se.llam
da1e0 61 20 41 67 72 65 67 61 63 69 c3 b3 6e 20 64 65 20 56 4c 41 4e 00 45 6e 20 3a 76 79 74 61 73 6b a.Agregaci..n.de.VLAN.En.:vytask
da200 3a 60 54 32 31 39 39 60 20 73 65 20 63 61 6d 62 69 c3 b3 20 6c 61 20 73 69 6e 74 61 78 69 73 20 :`T2199`.se.cambi...la.sintaxis.
da220 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 7a 6f 6e 61 2e 20 4c 61 de.la.configuraci..n.de.zona..La
da240 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 7a 6f 6e 61 20 73 65 20 6d 6f .configuraci..n.de.la.zona.se.mo
da260 76 69 c3 b3 20 64 65 20 60 60 7a 6f 6e 65 2d 70 6f 6c 69 63 79 20 7a 6f 6e 65 3c 6e 61 6d 65 3e vi...de.``zone-policy.zone<name>
da280 20 60 60 20 61 20 60 60 20 7a 6f 6e 61 20 64 65 20 63 6f 72 74 61 66 75 65 67 6f 73 3c 6e 61 6d .``.a.``.zona.de.cortafuegos<nam
da2a0 65 3e 20 60 60 2e 00 45 6e 20 6c 61 73 20 72 65 64 65 73 20 64 65 6c 20 50 72 6f 74 6f 63 6f 6c e>.``..En.las.redes.del.Protocol
da2c0 6f 20 64 65 20 49 6e 74 65 72 6e 65 74 20 76 65 72 73 69 c3 b3 6e 20 36 20 28 49 50 76 36 29 2c o.de.Internet.versi..n.6.(IPv6),
da2e0 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 64 65 20 41 52 50 20 6c 61 20 70 72 6f 70 .la.funcionalidad.de.ARP.la.prop
da300 6f 72 63 69 6f 6e 61 20 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 65 73 63 75 62 72 69 orciona.el.Protocolo.de.descubri
da320 6d 69 65 6e 74 6f 20 64 65 20 76 65 63 69 6e 6f 73 20 28 4e 44 50 29 2e 00 45 6e 20 50 72 69 6f miento.de.vecinos.(NDP)..En.Prio
da340 72 69 74 79 20 51 75 65 75 65 20 6e 6f 20 64 65 66 69 6e 69 6d 6f 73 20 63 6c 61 73 65 73 20 63 rity.Queue.no.definimos.clases.c
da360 6f 6e 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e on.un.n..mero.de.identificaci..n
da380 20 64 65 20 63 6c 61 73 65 20 73 69 6e 20 73 65 6e 74 69 64 6f 2c 20 73 69 6e 6f 20 63 6f 6e 20 .de.clase.sin.sentido,.sino.con.
da3a0 75 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 72 69 6f 72 69 64 61 64 20 64 65 20 63 6c 61 73 65 un.n..mero.de.prioridad.de.clase
da3c0 20 28 31 2d 37 29 2e 20 43 75 61 6e 74 6f 20 6d 65 6e 6f 72 20 73 65 61 20 65 6c 20 6e c3 ba 6d .(1-7)..Cuanto.menor.sea.el.n..m
da3e0 65 72 6f 2c 20 6d 61 79 6f 72 20 65 73 20 6c 61 20 70 72 69 6f 72 69 64 61 64 2e 00 45 6e 20 56 ero,.mayor.es.la.prioridad..En.V
da400 79 4f 53 2c 20 6c 6f 73 20 74 c3 a9 72 6d 69 6e 6f 73 20 60 60 76 69 66 2d 73 60 60 20 79 20 60 yOS,.los.t..rminos.``vif-s``.y.`
da420 60 76 69 66 2d 63 60 60 20 72 65 70 72 65 73 65 6e 74 61 6e 20 6c 61 73 20 65 74 69 71 75 65 74 `vif-c``.representan.las.etiquet
da440 61 73 20 65 74 68 65 72 74 79 70 65 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 6e 2e 00 45 6e as.ethertype.que.se.utilizan..En
da460 20 56 79 4f 53 2c 20 6c 6f 73 20 61 74 72 69 62 75 74 6f 73 20 45 53 50 20 73 65 20 65 73 70 65 .VyOS,.los.atributos.ESP.se.espe
da480 63 69 66 69 63 61 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 67 72 75 70 6f 73 20 45 53 50 2e cifican.a.trav..s.de.grupos.ESP.
da4a0 20 53 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 69 61 73 20 70 72 .Se.pueden.especificar.varias.pr
da4c0 6f 70 75 65 73 74 61 73 20 65 6e 20 75 6e 20 73 6f 6c 6f 20 67 72 75 70 6f 2e 00 45 6e 20 56 79 opuestas.en.un.solo.grupo..En.Vy
da4e0 4f 53 2c 20 6c 6f 73 20 61 74 72 69 62 75 74 6f 73 20 49 4b 45 20 73 65 20 65 73 70 65 63 69 66 OS,.los.atributos.IKE.se.especif
da500 69 63 61 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 67 72 75 70 6f 73 20 49 4b 45 2e 20 53 65 ican.a.trav..s.de.grupos.IKE..Se
da520 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 69 61 73 20 70 72 6f 70 75 .pueden.especificar.varias.propu
da540 65 73 74 61 73 20 65 6e 20 75 6e 20 73 6f 6c 6f 20 67 72 75 70 6f 2e 00 45 6e 20 56 79 4f 53 2c estas.en.un.solo.grupo..En.VyOS,
da560 20 75 6e 61 20 63 6c 61 73 65 20 73 65 20 69 64 65 6e 74 69 66 69 63 61 20 63 6f 6e 20 75 6e 20 .una.clase.se.identifica.con.un.
da580 6e c3 ba 6d 65 72 6f 20 71 75 65 20 70 75 65 64 65 20 65 6c 65 67 69 72 20 61 6c 20 63 6f 6e 66 n..mero.que.puede.elegir.al.conf
da5a0 69 67 75 72 61 72 6c 61 2e 00 45 6e 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 igurarla..En.una.configuraci..n.
da5c0 6d c3 ad 6e 69 6d 61 2c 20 73 65 20 64 65 62 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 6c 6f m..nima,.se.debe.proporcionar.lo
da5e0 20 73 69 67 75 69 65 6e 74 65 3a 00 45 6e 20 75 6e 20 63 6f 6e 74 65 78 74 6f 20 64 65 20 65 6e .siguiente:.En.un.contexto.de.en
da600 63 61 62 65 7a 61 64 6f 20 64 65 20 56 4c 41 4e 20 6d c3 ba 6c 74 69 70 6c 65 2c 20 70 6f 72 20 cabezado.de.VLAN.m..ltiple,.por.
da620 63 6f 6e 76 65 6e 69 65 6e 63 69 61 2c 20 65 6c 20 74 c3 a9 72 6d 69 6e 6f 20 26 71 75 6f 74 3b conveniencia,.el.t..rmino.&quot;
da640 65 74 69 71 75 65 74 61 20 64 65 20 56 4c 41 4e 26 71 75 6f 74 3b 20 6f 20 73 69 6d 70 6c 65 6d etiqueta.de.VLAN&quot;.o.simplem
da660 65 6e 74 65 20 26 71 75 6f 74 3b 65 74 69 71 75 65 74 61 26 71 75 6f 74 3b 20 70 61 72 61 20 61 ente.&quot;etiqueta&quot;.para.a
da680 62 72 65 76 69 61 72 20 73 65 20 75 73 61 20 61 20 6d 65 6e 75 64 6f 20 65 6e 20 6c 75 67 61 72 breviar.se.usa.a.menudo.en.lugar
da6a0 20 64 65 20 26 71 75 6f 74 3b 38 30 32 2e 31 71 5f 20 65 6e 63 61 62 65 7a 61 64 6f 20 64 65 20 .de.&quot;802.1q_.encabezado.de.
da6c0 56 4c 41 4e 26 71 75 6f 74 3b 2e 20 51 69 6e 51 20 70 65 72 6d 69 74 65 20 6d c3 ba 6c 74 69 70 VLAN&quot;..QinQ.permite.m..ltip
da6e0 6c 65 73 20 65 74 69 71 75 65 74 61 73 20 56 4c 41 4e 20 65 6e 20 75 6e 20 6d 61 72 63 6f 20 64 les.etiquetas.VLAN.en.un.marco.d
da700 65 20 45 74 68 65 72 6e 65 74 3b 20 6a 75 6e 74 61 73 2c 20 65 73 74 61 73 20 65 74 69 71 75 65 e.Ethernet;.juntas,.estas.etique
da720 74 61 73 20 63 6f 6e 73 74 69 74 75 79 65 6e 20 75 6e 61 20 70 69 6c 61 20 64 65 20 65 74 69 71 tas.constituyen.una.pila.de.etiq
da740 75 65 74 61 73 2e 20 43 75 61 6e 64 6f 20 73 65 20 75 73 61 20 65 6e 20 65 6c 20 63 6f 6e 74 65 uetas..Cuando.se.usa.en.el.conte
da760 78 74 6f 20 64 65 20 75 6e 61 20 74 72 61 6d 61 20 45 74 68 65 72 6e 65 74 2c 20 75 6e 61 20 74 xto.de.una.trama.Ethernet,.una.t
da780 72 61 6d 61 20 51 69 6e 51 20 65 73 20 75 6e 61 20 74 72 61 6d 61 20 71 75 65 20 74 69 65 6e 65 rama.QinQ.es.una.trama.que.tiene
da7a0 20 32 20 65 6e 63 61 62 65 7a 61 64 6f 73 20 56 4c 41 4e 20 38 30 32 2e 31 71 5f 20 28 64 6f 62 .2.encabezados.VLAN.802.1q_.(dob
da7c0 6c 65 20 65 74 69 71 75 65 74 61 29 2e 00 45 6e 20 70 6f 63 61 73 20 70 61 6c 61 62 72 61 73 2c le.etiqueta)..En.pocas.palabras,
da7e0 20 6c 61 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 61 63 74 75 61 6c 20 70 72 6f 70 6f .la.implementaci..n.actual.propo
da800 72 63 69 6f 6e 61 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 61 72 61 63 74 65 72 c3 ad rciona.las.siguientes.caracter..
da820 73 74 69 63 61 73 3a 00 41 64 65 6d c3 a1 73 20 64 65 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 sticas:.Adem..s.de.:abbr:`RADIUS
da840 20 28 53 65 72 76 69 63 69 6f 20 64 65 20 75 73 75 61 72 69 6f 20 64 65 20 6d 61 72 63 61 63 69 .(Servicio.de.usuario.de.marcaci
da860 c3 b3 6e 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 72 65 6d 6f 74 61 29 60 2c 20 ..n.de.autenticaci..n.remota)`,.
da880 3a 61 62 62 72 3a 60 54 41 43 41 43 53 20 28 54 65 72 6d 69 6e 61 6c 20 41 63 63 65 73 73 20 43 :abbr:`TACACS.(Terminal.Access.C
da8a0 6f 6e 74 72 6f 6c 6c 65 72 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 53 79 73 74 65 6d 29 ontroller.Access.Control.System)
da8c0 60 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 65 6e 63 6f 6e 74 72 61 72 20 65 6e `.tambi..n.se.puede.encontrar.en
da8e0 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 67 72 61 6e 64 65 73 2e 00 41 64 65 6d c3 .implementaciones.grandes..Adem.
da900 a1 73 20 64 65 20 6d 6f 73 74 72 61 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 .s.de.mostrar.la.informaci..n.de
da920 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 20 6c 6f 63 61 6c 6d 65 6e 74 .contabilidad.de.flujo.localment
da940 65 2c 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 65 78 70 6f 72 74 61 72 20 61 20 e,.tambi..n.se.puede.exportar.a.
da960 75 6e 20 73 65 72 76 69 64 6f 72 20 64 65 20 72 65 63 6f 70 69 6c 61 63 69 c3 b3 6e 2e 00 41 64 un.servidor.de.recopilaci..n..Ad
da980 65 6d c3 a1 73 20 64 65 6c 20 63 6f 6d 61 6e 64 6f 20 61 6e 74 65 72 69 6f 72 2c 20 6c 61 20 73 em..s.del.comando.anterior,.la.s
da9a0 61 6c 69 64 61 20 65 73 74 c3 a1 20 65 6e 20 75 6e 20 66 6f 72 6d 61 74 6f 20 71 75 65 20 73 65 alida.est...en.un.formato.que.se
da9c0 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 69 6d 70 6f 72 74 61 72 20 64 69 72 65 63 74 .puede.usar.para.importar.direct
da9e0 61 6d 65 6e 74 65 20 6c 61 20 63 6c 61 76 65 20 61 20 6c 61 20 43 4c 49 20 64 65 20 56 79 4f 53 amente.la.clave.a.la.CLI.de.VyOS
daa00 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 63 6f 70 69 61 6e 64 6f 20 79 20 70 65 67 61 6e 64 6f 20 .simplemente.copiando.y.pegando.
daa20 6c 61 20 73 61 6c 69 64 61 20 64 65 6c 20 6d 6f 64 6f 20 64 65 20 6f 70 65 72 61 63 69 c3 b3 6e la.salida.del.modo.de.operaci..n
daa40 20 61 6c 20 6d 6f 64 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 49 6e 20 61 .al.modo.de.configuraci..n..In.a
daa60 64 64 69 74 69 6f 6e 20 77 65 20 73 65 74 75 70 20 49 50 76 36 20 3a 61 62 62 72 3a 60 52 41 20 ddition.we.setup.IPv6.:abbr:`RA.
daa80 28 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 20 74 6f 20 6d 61 6b 65 (Router.Advertisements)`.to.make
daaa0 20 74 68 65 20 70 72 65 66 69 78 20 6b 6e 6f 77 6e 20 6f 6e 20 74 68 65 20 65 74 68 30 20 6c 69 .the.prefix.known.on.the.eth0.li
daac0 6e 6b 2e 00 41 64 65 6d c3 a1 73 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 73 20 64 65 73 68 nk..Adem..s.tambi..n.puedes.desh
daae0 61 62 69 6c 69 74 61 72 20 74 6f 64 6f 20 65 6c 20 73 65 72 76 69 63 69 6f 20 73 69 6e 20 6e 65 abilitar.todo.el.servicio.sin.ne
dab00 63 65 73 69 64 61 64 20 64 65 20 65 6c 69 6d 69 6e 61 72 6c 6f 20 64 65 20 6c 61 20 63 6f 6e 66 cesidad.de.eliminarlo.de.la.conf
dab20 69 67 75 72 61 63 69 c3 b3 6e 20 61 63 74 75 61 6c 2e 00 41 64 65 6d c3 a1 73 2c 20 65 73 70 65 iguraci..n.actual..Adem..s,.espe
dab40 63 69 66 69 63 61 72 c3 a1 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 6f 20 46 51 44 cificar...la.direcci..n.IP.o.FQD
dab60 4e 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 61 6c 20 71 75 65 20 73 65 20 63 6f 6e 65 63 74 61 72 N.del.cliente.al.que.se.conectar
dab80 c3 a1 2e 20 45 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 ....El.par..metro.de.direcci..n.
daba0 73 65 20 70 75 65 64 65 20 75 73 61 72 20 68 61 73 74 61 20 64 6f 73 20 76 65 63 65 73 20 79 20 se.puede.usar.hasta.dos.veces.y.
dabc0 73 65 20 75 73 61 20 70 61 72 61 20 61 73 69 67 6e 61 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 se.usa.para.asignar.direcciones.
dabe0 49 50 76 34 20 28 2f 33 32 29 20 6f 20 49 50 76 36 20 28 2f 31 32 38 29 20 65 73 70 65 63 c3 ad IPv4.(/32).o.IPv6.(/128).espec..
dac00 66 69 63 61 73 20 61 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 2e 00 49 6e 20 61 64 64 69 74 69 6f ficas.a.los.clientes..In.additio
dac20 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 79 20 74 68 65 20 49 50 20 61 64 64 72 65 73 n.you.will.specify.the.IP.addres
dac40 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 69 s.or.FQDN.for.the.client.where.i
dac60 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 70 t.will.connect.to..The.address.p
dac80 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 74 arameter.can.be.used.up.to.two.t
daca0 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 63 imes.and.is.used.to.assign.the.c
dacc0 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 50 lients.specific.IPv4.(/32).or.IP
dace0 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 41 64 65 6d c3 a1 73 2c 20 70 75 65 64 v6.(/128).address..Adem..s,.pued
dad00 65 20 65 73 70 65 63 69 66 69 63 61 72 20 6d 75 63 68 6f 73 20 6f 74 72 6f 73 20 70 61 72 c3 a1 e.especificar.muchos.otros.par..
dad20 6d 65 74 72 6f 73 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e metros.para.obtener.informaci..n
dad40 20 64 65 20 42 47 50 3a 00 45 6e 20 75 6e 20 2a 2a 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 .de.BGP:.En.un.**grupo.de.direcc
dad60 69 6f 6e 65 73 2a 2a 20 73 65 20 64 65 66 69 6e 65 20 75 6e 61 20 73 6f 6c 61 20 64 69 72 65 63 iones**.se.define.una.sola.direc
dad80 63 69 c3 b3 6e 20 49 50 20 6f 20 72 61 6e 67 6f 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 ci..n.IP.o.rangos.de.direcciones
dada0 20 49 50 2e 00 49 6e 20 62 6f 74 68 20 63 61 73 65 73 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 .IP..In.both.cases,.we.will.use.
dadc0 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 3a 00 45 6e 20 65 6c 20 63 61 the.following.settings:.En.el.ca
dade0 73 6f 20 64 65 20 75 6e 61 20 72 65 6c 61 63 69 c3 b3 6e 20 64 65 20 69 67 75 61 6c 20 61 20 69 so.de.una.relaci..n.de.igual.a.i
dae00 67 75 61 6c 2c 20 6c 61 73 20 72 75 74 61 73 20 73 6f 6c 6f 20 73 65 20 70 75 65 64 65 6e 20 72 gual,.las.rutas.solo.se.pueden.r
dae20 65 63 69 62 69 72 20 73 69 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 4f 54 43 20 65 73 20 69 67 75 ecibir.si.el.valor.de.OTC.es.igu
dae40 61 6c 20 61 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 41 53 20 64 65 20 73 75 20 76 65 63 69 6e 6f al.al.n..mero.de.AS.de.su.vecino
dae60 2e 00 45 6e 20 63 61 73 6f 20 64 65 20 71 75 65 20 6e 65 63 65 73 69 74 65 20 63 61 70 74 75 72 ..En.caso.de.que.necesite.captur
dae80 61 72 20 61 6c 67 75 6e 6f 73 20 72 65 67 69 73 74 72 6f 73 20 64 65 6c 20 64 65 6d 6f 6e 69 6f ar.algunos.registros.del.demonio
daea0 20 64 65 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 2c 20 70 75 65 64 65 .de.contabilidad.de.flujo,.puede
daec0 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 72 65 67 69 73 .configurar.la.funci..n.de.regis
daee0 74 72 6f 3a 00 41 20 64 69 66 65 72 65 6e 63 69 61 20 64 65 20 52 45 44 20 73 69 6d 70 6c 65 2c tro:.A.diferencia.de.RED.simple,
daf00 20 6c 61 20 64 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 61 20 64 65 20 56 79 4f 53 .la.detecci..n.aleatoria.de.VyOS
daf20 20 75 74 69 6c 69 7a 61 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 64 65 74 65 63 63 .utiliza.una.pol..tica.de.detecc
daf40 69 c3 b3 6e 20 74 65 6d 70 72 61 6e 61 20 61 6c 65 61 74 6f 72 69 61 20 67 65 6e 65 72 61 6c 69 i..n.temprana.aleatoria.generali
daf60 7a 61 64 61 20 71 75 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 64 69 66 65 72 65 6e 74 65 73 20 zada.que.proporciona.diferentes.
daf80 63 6f 6c 61 73 20 76 69 72 74 75 61 6c 65 73 20 62 61 73 61 64 61 73 20 65 6e 20 65 6c 20 76 61 colas.virtuales.basadas.en.el.va
dafa0 6c 6f 72 20 64 65 20 70 72 65 63 65 64 65 6e 63 69 61 20 64 65 20 49 50 20 70 61 72 61 20 71 75 lor.de.precedencia.de.IP.para.qu
dafc0 65 20 61 6c 67 75 6e 61 73 20 63 6f 6c 61 73 20 76 69 72 74 75 61 6c 65 73 20 70 75 65 64 61 6e e.algunas.colas.virtuales.puedan
dafe0 20 64 65 73 63 61 72 74 61 72 20 6d c3 a1 73 20 70 61 71 75 65 74 65 73 20 71 75 65 20 6f 74 72 .descartar.m..s.paquetes.que.otr
db000 61 73 2e 00 45 6e 20 65 6c 20 6d 6f 64 6f 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 as..En.el.modo.de.conmutaci..n.p
db020 6f 72 20 65 72 72 6f 72 2c 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 73 65 20 65 73 74 61 62 6c or.error,.una.interfaz.se.establ
db040 65 63 65 20 63 6f 6d 6f 20 69 6e 74 65 72 66 61 7a 20 70 72 69 6e 63 69 70 61 6c 20 79 20 6f 74 ece.como.interfaz.principal.y.ot
db060 72 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 6f 6e 20 73 65 63 75 6e 64 61 72 69 61 73 20 6f ras.interfaces.son.secundarias.o
db080 20 64 65 20 72 65 70 75 65 73 74 6f 2e 20 45 6e 20 6c 75 67 61 72 20 64 65 20 65 71 75 69 6c 69 .de.repuesto..En.lugar.de.equili
db0a0 62 72 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 69 6e brar.el.tr..fico.en.todas.las.in
db0c0 74 65 72 66 61 63 65 73 20 65 6e 20 62 75 65 6e 20 65 73 74 61 64 6f 2c 20 73 6f 6c 6f 20 73 65 terfaces.en.buen.estado,.solo.se
db0e0 20 75 74 69 6c 69 7a 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 70 72 69 6e 63 69 70 61 6c 20 79 .utiliza.la.interfaz.principal.y
db100 2c 20 65 6e 20 63 61 73 6f 20 64 65 20 66 61 6c 6c 61 2c 20 73 65 20 68 61 63 65 20 63 61 72 67 ,.en.caso.de.falla,.se.hace.carg
db120 6f 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 73 65 63 75 6e 64 61 72 69 61 20 73 65 6c 65 63 63 o.una.interfaz.secundaria.selecc
db140 69 6f 6e 61 64 61 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 20 64 ionada.del.grupo.de.interfaces.d
db160 69 73 70 6f 6e 69 62 6c 65 73 2e 20 4c 61 20 69 6e 74 65 72 66 61 7a 20 70 72 69 6e 63 69 70 61 isponibles..La.interfaz.principa
db180 6c 20 73 65 20 73 65 6c 65 63 63 69 6f 6e 61 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 73 l.se.selecciona.en.funci..n.de.s
db1a0 75 20 70 65 73 6f 20 79 20 73 61 6c 75 64 2c 20 6f 74 72 61 73 20 73 65 20 63 6f 6e 76 69 65 72 u.peso.y.salud,.otras.se.convier
db1c0 74 65 6e 20 65 6e 20 69 6e 74 65 72 66 61 63 65 73 20 73 65 63 75 6e 64 61 72 69 61 73 2e 20 4c ten.en.interfaces.secundarias..L
db1e0 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 65 63 75 6e 64 61 72 69 61 73 20 70 61 72 61 20 74 as.interfaces.secundarias.para.t
db200 6f 6d 61 72 20 65 6c 20 63 6f 6e 74 72 6f 6c 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 omar.el.control.de.una.interfaz.
db220 70 72 69 6e 63 69 70 61 6c 20 66 61 6c 6c 69 64 61 20 73 65 20 65 6c 69 67 65 6e 20 64 65 6c 20 principal.fallida.se.eligen.del.
db240 67 72 75 70 6f 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 6c 20 65 71 75 69 6c 69 62 72 grupo.de.interfaces.del.equilibr
db260 61 64 6f 72 20 64 65 20 63 61 72 67 61 2c 20 73 65 67 c3 ba 6e 20 73 75 20 70 65 73 6f 20 79 20 ador.de.carga,.seg..n.su.peso.y.
db280 65 73 74 61 64 6f 2e 20 4c 6f 73 20 72 6f 6c 65 73 20 64 65 20 69 6e 74 65 72 66 61 7a 20 74 61 estado..Los.roles.de.interfaz.ta
db2a0 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 6e 20 73 65 6c 65 63 63 69 6f 6e 61 72 20 65 6e 20 mbi..n.se.pueden.seleccionar.en.
db2c0 66 75 6e 63 69 c3 b3 6e 20 64 65 6c 20 6f 72 64 65 6e 20 64 65 20 6c 61 73 20 72 65 67 6c 61 73 funci..n.del.orden.de.las.reglas
db2e0 20 61 6c 20 69 6e 63 6c 75 69 72 20 69 6e 74 65 72 66 61 63 65 73 20 65 6e 20 6c 61 73 20 72 65 .al.incluir.interfaces.en.las.re
db300 67 6c 61 73 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 20 79 20 6f 72 64 65 6e 61 72 20 65 73 61 glas.de.equilibrio.y.ordenar.esa
db320 73 20 72 65 67 6c 61 73 20 65 6e 20 63 6f 6e 73 65 63 75 65 6e 63 69 61 2e 20 50 61 72 61 20 70 s.reglas.en.consecuencia..Para.p
db340 6f 6e 65 72 20 65 6c 20 62 61 6c 61 6e 63 65 61 64 6f 72 20 64 65 20 63 61 72 67 61 20 65 6e 20 oner.el.balanceador.de.carga.en.
db360 6d 6f 64 6f 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 2c 20 modo.de.conmutaci..n.por.error,.
db380 63 72 65 65 20 75 6e 61 20 72 65 67 6c 61 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 cree.una.regla.de.conmutaci..n.p
db3a0 6f 72 20 65 72 72 6f 72 3a 00 49 6e 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 72 75 6c or.error:.In.firewall.bridge.rul
db3c0 65 73 2c 20 74 68 65 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 3a 00 45 6e 20 67 65 6e 65 72 61 es,.the.action.can.be:.En.genera
db3e0 6c 2c 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 4f 53 50 46 20 72 65 71 75 69 65 72 65 20 75 6e l,.el.protocolo.OSPF.requiere.un
db400 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 20 28 c3 a1 72 65 61 20 30 29 20 ...rea.de.red.troncal.(..rea.0).
db420 70 61 72 61 20 73 65 72 20 63 6f 68 65 72 65 6e 74 65 20 79 20 65 73 74 61 72 20 63 6f 6d 70 6c para.ser.coherente.y.estar.compl
db440 65 74 61 6d 65 6e 74 65 20 63 6f 6e 65 63 74 61 64 6f 2e 20 45 73 20 64 65 63 69 72 2c 20 63 75 etamente.conectado..Es.decir,.cu
db460 61 6c 71 75 69 65 72 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 c3 a1 72 65 61 20 64 65 20 72 65 alquier.enrutador.de...rea.de.re
db480 64 20 74 72 6f 6e 63 61 6c 20 64 65 62 65 20 74 65 6e 65 72 20 75 6e 61 20 72 75 74 61 20 61 20 d.troncal.debe.tener.una.ruta.a.
db4a0 63 75 61 6c 71 75 69 65 72 20 6f 74 72 6f 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 c3 a1 72 65 cualquier.otro.enrutador.de...re
db4c0 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 2e 20 41 64 65 6d c3 a1 73 2c 20 63 61 64 61 20 a.de.red.troncal..Adem..s,.cada.
db4e0 41 42 52 20 64 65 62 65 20 74 65 6e 65 72 20 75 6e 20 65 6e 6c 61 63 65 20 61 6c 20 c3 a1 72 65 ABR.debe.tener.un.enlace.al...re
db500 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 6e a.de.red.troncal..Sin.embargo,.n
db520 6f 20 73 69 65 6d 70 72 65 20 65 73 20 70 6f 73 69 62 6c 65 20 74 65 6e 65 72 20 75 6e 20 65 6e o.siempre.es.posible.tener.un.en
db540 6c 61 63 65 20 66 c3 ad 73 69 63 6f 20 61 20 75 6e 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 lace.f..sico.a.un...rea.de.red.t
db560 72 6f 6e 63 61 6c 2e 20 45 6e 20 65 73 74 65 20 63 61 73 6f 20 65 6e 74 72 65 20 64 6f 73 20 41 roncal..En.este.caso.entre.dos.A
db580 42 52 20 28 75 6e 6f 20 64 65 20 65 6c 6c 6f 73 20 74 69 65 6e 65 20 65 6e 6c 61 63 65 20 61 6c BR.(uno.de.ellos.tiene.enlace.al
db5a0 20 c3 a1 72 65 61 20 64 65 20 62 61 63 6b 62 6f 6e 65 29 20 65 6e 20 65 6c 20 c3 a1 72 65 61 20 ...rea.de.backbone).en.el...rea.
db5c0 28 6e 6f 20 c3 a1 72 65 61 20 73 74 75 62 29 20 73 65 20 6f 72 67 61 6e 69 7a 61 20 75 6e 20 65 (no...rea.stub).se.organiza.un.e
db5e0 6e 6c 61 63 65 20 76 69 72 74 75 61 6c 2e 00 45 6e 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e nlace.virtual..En.implementacion
db600 65 73 20 67 72 61 6e 64 65 73 2c 20 6e 6f 20 65 73 20 72 61 7a 6f 6e 61 62 6c 65 20 63 6f 6e 66 es.grandes,.no.es.razonable.conf
db620 69 67 75 72 61 72 20 63 61 64 61 20 75 73 75 61 72 69 6f 20 69 6e 64 69 76 69 64 75 61 6c 6d 65 igurar.cada.usuario.individualme
db640 6e 74 65 20 65 6e 20 63 61 64 61 20 73 69 73 74 65 6d 61 2e 20 56 79 4f 53 20 61 64 6d 69 74 65 nte.en.cada.sistema..VyOS.admite
db660 20 65 6c 20 75 73 6f 20 64 65 20 73 65 72 76 69 64 6f 72 65 73 20 3a 61 62 62 72 3a 60 52 41 44 .el.uso.de.servidores.:abbr:`RAD
db680 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d IUS.(Remote.Authentication.Dial-
db6a0 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 63 6f 6d 6f 20 62 61 63 6b 65 6e 64 20 70 In.User.Service)`.como.backend.p
db6c0 61 72 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 75 73 75 61 72 69 6f ara.la.autenticaci..n.de.usuario
db6e0 73 2e 00 50 61 72 61 20 71 75 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 63 s..Para.que.la.informaci..n.de.c
db700 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 20 73 65 20 72 65 63 6f 70 69 6c 65 ontabilidad.de.flujo.se.recopile
db720 20 79 20 6d 75 65 73 74 72 65 20 70 61 72 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2c 20 6c 61 .y.muestre.para.una.interfaz,.la
db740 20 69 6e 74 65 72 66 61 7a 20 64 65 62 65 20 65 73 74 61 72 20 63 6f 6e 66 69 67 75 72 61 64 61 .interfaz.debe.estar.configurada
db760 20 70 61 72 61 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 2e 00 .para.la.contabilidad.de.flujo..
db780 50 61 72 61 20 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 70 72 69 6d 61 72 Para.que.el.servidor.DHCP.primar
db7a0 69 6f 20 79 20 73 65 63 75 6e 64 61 72 69 6f 20 6d 61 6e 74 65 6e 67 61 6e 20 73 75 73 20 74 61 io.y.secundario.mantengan.sus.ta
db7c0 62 6c 61 73 20 64 65 20 61 72 72 65 6e 64 61 6d 69 65 6e 74 6f 20 73 69 6e 63 72 6f 6e 69 7a 61 blas.de.arrendamiento.sincroniza
db7e0 64 61 73 2c 20 64 65 62 65 6e 20 70 6f 64 65 72 20 63 6f 6d 75 6e 69 63 61 72 73 65 20 65 6e 74 das,.deben.poder.comunicarse.ent
db800 72 65 20 73 c3 ad 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 54 43 50 20 36 34 37 2e 20 53 69 20 re.s...en.el.puerto.TCP.647..Si.
db820 74 69 65 6e 65 20 72 65 67 6c 61 73 20 64 65 20 66 69 72 65 77 61 6c 6c 20 76 69 67 65 6e 74 65 tiene.reglas.de.firewall.vigente
db840 73 2c 20 61 6a c3 ba 73 74 65 6c 61 73 20 65 6e 20 63 6f 6e 73 65 63 75 65 6e 63 69 61 2e 00 50 s,.aj..stelas.en.consecuencia..P
db860 61 72 61 20 71 75 65 20 65 6c 20 73 69 73 74 65 6d 61 20 75 73 65 20 79 20 63 6f 6d 70 6c 65 74 ara.que.el.sistema.use.y.complet
db880 65 20 6e 6f 6d 62 72 65 73 20 64 65 20 68 6f 73 74 20 6e 6f 20 63 61 6c 69 66 69 63 61 64 6f 73 e.nombres.de.host.no.calificados
db8a0 2c 20 73 65 20 70 75 65 64 65 20 64 65 66 69 6e 69 72 20 75 6e 61 20 6c 69 73 74 61 20 71 75 65 ,.se.puede.definir.una.lista.que
db8c0 20 73 65 20 75 73 61 72 c3 a1 20 70 61 72 61 20 62 c3 ba 73 71 75 65 64 61 73 20 64 65 20 64 6f .se.usar...para.b..squedas.de.do
db8e0 6d 69 6e 69 6f 2e 00 50 61 72 61 20 70 65 72 6d 69 74 69 72 20 71 75 65 20 4c 44 50 20 65 6e 20 minio..Para.permitir.que.LDP.en.
db900 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 69 6e 74 65 72 63 61 6d 62 69 65 20 61 el.enrutador.local.intercambie.a
db920 6e 75 6e 63 69 6f 73 20 64 65 20 65 74 69 71 75 65 74 61 73 20 63 6f 6e 20 6f 74 72 6f 73 20 65 nuncios.de.etiquetas.con.otros.e
db940 6e 72 75 74 61 64 6f 72 65 73 2c 20 73 65 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 20 75 6e 61 20 nrutadores,.se.establecer...una.
db960 73 65 73 69 c3 b3 6e 20 54 43 50 20 65 6e 74 72 65 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 sesi..n.TCP.entre.los.enrutadore
db980 73 20 64 65 74 65 63 74 61 64 6f 73 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 79 20 s.detectados.autom..ticamente.y.
db9a0 61 73 69 67 6e 61 64 6f 73 20 65 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 2e 20 4c 44 50 20 69 6e asignados.est..ticamente..LDP.in
db9c0 74 65 6e 74 61 72 c3 a1 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 tentar...establecer.una.sesi..n.
db9e0 54 43 50 20 63 6f 6e 20 6c 61 20 2a 2a 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 74 72 61 6e 73 TCP.con.la.**direcci..n.de.trans
dba00 70 6f 72 74 65 2a 2a 20 64 65 20 6f 74 72 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 2e 20 50 6f porte**.de.otros.enrutadores..Po
dba20 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 70 61 72 61 20 71 75 65 20 4c 44 50 20 66 75 6e 63 69 6f 6e r.lo.tanto,.para.que.LDP.funcion
dba40 65 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 2c 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 71 e.correctamente,.aseg..rese.de.q
dba60 75 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 20 73 ue.la.direcci..n.de.transporte.s
dba80 65 20 6d 75 65 73 74 72 65 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d e.muestre.en.la.tabla.de.enrutam
dbaa0 69 65 6e 74 6f 20 79 20 65 73 74 c3 a9 20 61 63 63 65 73 69 62 6c 65 20 70 61 72 61 20 65 6c 20 iento.y.est...accesible.para.el.
dbac0 74 72 c3 a1 66 69 63 6f 20 65 6e 20 74 6f 64 6f 20 6d 6f 6d 65 6e 74 6f 2e 00 50 61 72 61 20 63 tr..fico.en.todo.momento..Para.c
dbae0 6f 6e 74 72 6f 6c 61 72 20 79 20 6d 6f 64 69 66 69 63 61 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 ontrolar.y.modificar.la.informac
dbb00 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 71 75 65 20 73 65 20 69 6e 74 65 i..n.de.enrutamiento.que.se.inte
dbb20 72 63 61 6d 62 69 61 20 65 6e 74 72 65 20 70 61 72 65 73 2c 20 70 75 65 64 65 20 75 73 61 72 20 rcambia.entre.pares,.puede.usar.
dbb40 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 73 2c 20 6c 61 20 6c 69 73 74 61 20 64 65 20 66 69 el.mapa.de.rutas,.la.lista.de.fi
dbb60 6c 74 72 6f 73 2c 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 2c 20 6c 61 20 ltros,.la.lista.de.prefijos,.la.
dbb80 6c 69 73 74 61 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 2e 00 50 61 72 61 20 64 65 66 lista.de.distribuci..n..Para.def
dbba0 69 6e 69 72 20 71 75 c3 a9 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 20 65 6e 20 71 75 c3 a9 inir.qu...tr..fico.entra.en.qu..
dbbc0 20 63 6c 61 73 65 2c 20 64 65 66 69 6e 61 20 66 69 6c 74 72 6f 73 20 28 65 73 20 64 65 63 69 72 .clase,.defina.filtros.(es.decir
dbbe0 2c 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 29 ,.los.criterios.de.coincidencia)
dbc00 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 70 61 73 61 6e 20 70 6f 72 20 65 73 74 61 73 20 72 ..Los.paquetes.pasan.por.estas.r
dbc20 65 67 6c 61 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 20 28 63 6f 6d 6f 20 65 6e 20 6c 61 73 20 eglas.coincidentes.(como.en.las.
dbc40 72 65 67 6c 61 73 20 64 65 20 75 6e 20 63 6f 72 74 61 66 75 65 67 6f 73 29 20 79 2c 20 73 69 20 reglas.de.un.cortafuegos).y,.si.
dbc60 75 6e 20 70 61 71 75 65 74 65 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 65 6c 20 66 69 6c 74 72 un.paquete.coincide.con.el.filtr
dbc80 6f 2c 20 73 65 20 61 73 69 67 6e 61 20 61 20 65 73 61 20 63 6c 61 73 65 2e 00 50 61 72 61 20 71 o,.se.asigna.a.esa.clase..Para.q
dbca0 75 65 20 56 79 4f 53 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 66 75 6e 63 69 6f 6e 65 ue.VyOS.Traffic.Control.funcione
dbcc0 2c 20 64 65 62 65 20 73 65 67 75 69 72 20 32 20 70 61 73 6f 73 3a 00 50 61 72 61 20 74 65 6e 65 ,.debe.seguir.2.pasos:.Para.tene
dbce0 72 20 63 6f 6e 74 72 6f 6c 20 74 6f 74 61 6c 20 79 20 68 61 63 65 72 20 75 73 6f 20 64 65 20 6d r.control.total.y.hacer.uso.de.m
dbd00 c3 ba 6c 74 69 70 6c 65 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 70 c3 ba 62 6c 69 63 ..ltiples.direcciones.IP.p..blic
dbd20 61 73 20 65 73 74 c3 a1 74 69 63 61 73 2c 20 73 75 20 56 79 4f 53 20 64 65 62 65 72 c3 a1 20 69 as.est..ticas,.su.VyOS.deber...i
dbd40 6e 69 63 69 61 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 50 50 50 6f 45 20 79 20 63 6f 6e 74 niciar.la.conexi..n.PPPoE.y.cont
dbd60 72 6f 6c 61 72 6c 61 2e 20 50 61 72 61 20 71 75 65 20 65 73 74 65 20 6d c3 a9 74 6f 64 6f 20 66 rolarla..Para.que.este.m..todo.f
dbd80 75 6e 63 69 6f 6e 65 2c 20 74 65 6e 64 72 c3 a1 20 71 75 65 20 64 65 73 63 75 62 72 69 72 20 63 uncione,.tendr...que.descubrir.c
dbda0 c3 b3 6d 6f 20 68 61 63 65 72 20 71 75 65 20 73 75 20 6d c3 b3 64 65 6d 2f 65 6e 72 75 74 61 64 ..mo.hacer.que.su.m..dem/enrutad
dbdc0 6f 72 20 44 53 4c 20 63 61 6d 62 69 65 20 61 20 75 6e 20 6d 6f 64 6f 20 70 75 65 6e 74 65 20 70 or.DSL.cambie.a.un.modo.puente.p
dbde0 61 72 61 20 71 75 65 20 73 6f 6c 6f 20 61 63 74 c3 ba 65 20 63 6f 6d 6f 20 75 6e 20 64 69 73 70 ara.que.solo.act..e.como.un.disp
dbe00 6f 73 69 74 69 76 6f 20 74 72 61 6e 73 63 65 70 74 6f 72 20 44 53 4c 20 70 61 72 61 20 63 6f 6e ositivo.transceptor.DSL.para.con
dbe20 65 63 74 61 72 73 65 20 65 6e 74 72 65 20 65 6c 20 65 6e 6c 61 63 65 20 45 74 68 65 72 6e 65 74 ectarse.entre.el.enlace.Ethernet
dbe40 20 64 65 20 73 75 20 56 79 4f 53 20 79 20 65 6c 20 63 61 62 6c 65 20 64 65 6c 20 74 65 6c c3 a9 .de.su.VyOS.y.el.cable.del.tel..
dbe60 66 6f 6e 6f 2e 20 55 6e 61 20 76 65 7a 20 71 75 65 20 73 75 20 74 72 61 6e 73 63 65 70 74 6f 72 fono..Una.vez.que.su.transceptor
dbe80 20 44 53 4c 20 65 73 74 c3 a9 20 65 6e 20 6d 6f 64 6f 20 70 75 65 6e 74 65 2c 20 6e 6f 20 64 65 .DSL.est...en.modo.puente,.no.de
dbea0 62 65 72 c3 ad 61 20 6f 62 74 65 6e 65 72 20 6e 69 6e 67 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 ber..a.obtener.ninguna.direcci..
dbec0 6e 20 49 50 2e 20 41 73 65 67 c3 ba 72 65 73 65 20 64 65 20 63 6f 6e 65 63 74 61 72 73 65 20 61 n.IP..Aseg..rese.de.conectarse.a
dbee0 6c 20 70 75 65 72 74 6f 20 45 74 68 65 72 6e 65 74 20 31 20 73 69 20 73 75 20 74 72 61 6e 73 63 l.puerto.Ethernet.1.si.su.transc
dbf00 65 70 74 6f 72 20 44 53 4c 20 74 69 65 6e 65 20 75 6e 20 69 6e 74 65 72 72 75 70 74 6f 72 2c 20 eptor.DSL.tiene.un.interruptor,.
dbf20 79 61 20 71 75 65 20 61 6c 67 75 6e 6f 73 20 64 65 20 65 6c 6c 6f 73 20 73 6f 6c 6f 20 66 75 6e ya.que.algunos.de.ellos.solo.fun
dbf40 63 69 6f 6e 61 6e 20 64 65 20 65 73 74 61 20 6d 61 6e 65 72 61 2e 00 50 61 72 61 20 61 73 69 67 cionan.de.esta.manera..Para.asig
dbf60 6e 61 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 36 20 65 73 70 65 63 c3 ad 66 69 63 61 nar.direcciones.IPv6.espec..fica
dbf80 73 20 61 20 68 6f 73 74 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 73 2c 20 73 65 20 70 75 65 64 65 s.a.hosts.espec..ficos,.se.puede
dbfa0 6e 20 63 72 65 61 72 20 61 73 69 67 6e 61 63 69 6f 6e 65 73 20 65 73 74 c3 a1 74 69 63 61 73 2e n.crear.asignaciones.est..ticas.
dbfc0 20 45 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 65 78 70 6c 69 63 61 20 65 6c .El.siguiente.ejemplo.explica.el
dbfe0 20 70 72 6f 63 65 73 6f 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 .proceso..In.order.to.minimize.t
dc000 68 65 20 66 6c 6f 6f 64 69 6e 67 20 6f 66 20 41 52 50 20 61 6e 64 20 4e 44 20 6d 65 73 73 61 67 he.flooding.of.ARP.and.ND.messag
dc020 65 73 20 69 6e 20 74 68 65 20 56 58 4c 41 4e 20 6e 65 74 77 6f 72 6b 2c 20 45 56 50 4e 20 69 6e es.in.the.VXLAN.network,.EVPN.in
dc040 63 6c 75 64 65 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 3a 72 66 63 3a 60 37 34 33 32 23 73 65 63 cludes.provisions.:rfc:`7432#sec
dc060 74 69 6f 6e 2d 31 30 60 20 74 68 61 74 20 61 6c 6c 6f 77 20 70 61 72 74 69 63 69 70 61 74 69 6e tion-10`.that.allow.participatin
dc080 67 20 56 54 45 50 73 20 74 6f 20 73 75 70 70 72 65 73 73 20 73 75 63 68 20 6d 65 73 73 61 67 65 g.VTEPs.to.suppress.such.message
dc0a0 73 20 69 6e 20 63 61 73 65 20 74 68 65 79 20 6b 6e 6f 77 20 74 68 65 20 4d 41 43 2d 49 50 20 62 s.in.case.they.know.the.MAC-IP.b
dc0c0 69 6e 64 69 6e 67 20 61 6e 64 20 63 61 6e 20 72 65 70 6c 79 20 6f 6e 20 62 65 68 61 6c 66 20 6f inding.and.can.reply.on.behalf.o
dc0e0 66 20 74 68 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 00 50 61 72 61 20 73 65 70 61 72 61 72 20 f.the.remote.host..Para.separar.
dc100 65 6c 20 74 72 c3 a1 66 69 63 6f 2c 20 46 61 69 72 20 51 75 65 75 65 20 75 74 69 6c 69 7a 61 20 el.tr..fico,.Fair.Queue.utiliza.
dc120 75 6e 20 63 6c 61 73 69 66 69 63 61 64 6f 72 20 62 61 73 61 64 6f 20 65 6e 20 6c 61 20 64 69 72 un.clasificador.basado.en.la.dir
dc140 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e ecci..n.de.origen,.la.direcci..n
dc160 20 64 65 20 64 65 73 74 69 6e 6f 20 79 20 65 6c 20 70 75 65 72 74 6f 20 64 65 20 6f 72 69 67 65 .de.destino.y.el.puerto.de.orige
dc180 6e 2e 20 45 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 70 6f 6e 65 20 65 6e 20 63 6f 6c 61 20 6c 6f 73 n..El.algoritmo.pone.en.cola.los
dc1a0 20 70 61 71 75 65 74 65 73 20 65 6e 20 63 75 62 6f 73 20 68 61 73 68 20 65 6e 20 66 75 6e 63 69 .paquetes.en.cubos.hash.en.funci
dc1c0 c3 b3 6e 20 64 65 20 65 73 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 c3 a1 72 62 6f ..n.de.esos.par..metros.de...rbo
dc1e0 6c 2e 20 43 61 64 61 20 75 6e 6f 20 64 65 20 65 73 74 6f 73 20 63 75 62 6f 73 20 64 65 62 65 20 l..Cada.uno.de.estos.cubos.debe.
dc200 72 65 70 72 65 73 65 6e 74 61 72 20 75 6e 20 66 6c 75 6a 6f 20 c3 ba 6e 69 63 6f 2e 20 44 65 62 representar.un.flujo...nico..Deb
dc220 69 64 6f 20 61 20 71 75 65 20 76 61 72 69 6f 73 20 66 6c 75 6a 6f 73 20 70 75 65 64 65 6e 20 74 ido.a.que.varios.flujos.pueden.t
dc240 65 6e 65 72 20 75 6e 20 68 61 73 68 20 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 64 65 70 c3 b3 73 69 ener.un.hash.en.el.mismo.dep..si
dc260 74 6f 2c 20 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 68 61 73 68 20 73 65 20 70 65 72 74 75 72 62 to,.el.algoritmo.hash.se.perturb
dc280 61 20 61 20 69 6e 74 65 72 76 61 6c 6f 73 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 73 20 70 61 72 a.a.intervalos.configurables.par
dc2a0 61 20 71 75 65 20 6c 61 20 69 6e 6a 75 73 74 69 63 69 61 20 64 75 72 65 20 73 6f 6c 6f 20 70 6f a.que.la.injusticia.dure.solo.po
dc2c0 72 20 75 6e 20 63 6f 72 74 6f 20 74 69 65 6d 70 6f 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 r.un.corto.tiempo..Sin.embargo,.
dc2e0 6c 61 20 70 65 72 74 75 72 62 61 63 69 c3 b3 6e 20 70 75 65 64 65 20 70 72 6f 76 6f 63 61 72 20 la.perturbaci..n.puede.provocar.
dc300 71 75 65 20 73 65 20 70 72 6f 64 75 7a 63 61 20 61 6c 67 c3 ba 6e 20 72 65 6f 72 64 65 6e 61 6d que.se.produzca.alg..n.reordenam
dc320 69 65 6e 74 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 69 6e 76 6f 6c 75 6e 74 61 72 69 6f 2e 20 iento.de.paquetes.involuntario..
dc340 55 6e 20 76 61 6c 6f 72 20 61 63 6f 6e 73 65 6a 61 62 6c 65 20 70 6f 64 72 c3 ad 61 20 73 65 72 Un.valor.aconsejable.podr..a.ser
dc360 20 64 65 20 31 30 20 73 65 67 75 6e 64 6f 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 .de.10.segundos..In.order.to.use
dc380 20 50 49 4d 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 .PIM,.it.is.necessary.to.configu
dc3a0 72 65 20 61 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 re.a.:abbr:`RP.(Rendezvous.Point
dc3c0 29 60 20 66 6f 72 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 74 6f 20 62 65 20 73 65 6e 74 20 )`.for.join.messages.to.be.sent.
dc3e0 74 6f 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 20 6f 6e 6c 79 20 6d 65 74 68 6f 64 6f 6c 6f to..Currently.the.only.methodolo
dc400 67 79 20 74 6f 20 64 6f 20 74 68 69 73 20 69 73 20 76 69 61 20 73 74 61 74 69 63 20 72 65 6e 64 gy.to.do.this.is.via.static.rend
dc420 65 7a 76 6f 75 73 20 70 6f 69 6e 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 50 61 72 61 20 75 73 61 72 ezvous.point.commands..Para.usar
dc440 20 54 53 4f 2f 4c 52 4f 20 63 6f 6e 20 61 64 61 70 74 61 64 6f 72 65 73 20 56 4d 58 4e 45 54 33 .TSO/LRO.con.adaptadores.VMXNET3
dc460 2c 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 64 65 62 65 20 68 61 62 69 6c 69 74 61 72 20 6c 61 20 ,.tambi..n.se.debe.habilitar.la.
dc480 6f 70 63 69 c3 b3 6e 20 64 65 20 64 65 73 63 61 72 67 61 20 53 47 2e 00 49 6e 20 6f 72 64 65 72 opci..n.de.descarga.SG..In.order
dc4a0 20 74 6f 20 75 73 65 20 66 6c 6f 77 74 61 62 6c 65 73 2c 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 .to.use.flowtables,.the.minimal.
dc4c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 69 6e 63 6c 75 64 65 73 3a 00 45 configuration.needed.includes:.E
dc4e0 6e 20 6f 74 72 61 73 20 70 61 6c 61 62 72 61 73 2c 20 70 65 72 6d 69 74 65 20 63 6f 6e 74 72 6f n.otras.palabras,.permite.contro
dc500 6c 61 72 20 71 75 c3 a9 20 74 61 72 6a 65 74 61 73 20 28 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 lar.qu...tarjetas.(generalmente.
dc520 31 29 20 72 65 73 70 6f 6e 64 65 72 c3 a1 6e 20 61 20 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 1).responder..n.a.una.solicitud.
dc540 64 65 20 61 72 70 2e 00 45 6e 20 6f 74 72 61 73 20 70 61 6c 61 62 72 61 73 2c 20 65 6c 20 73 65 de.arp..En.otras.palabras,.el.se
dc560 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 79 61 20 68 61 20 guimiento.de.la.conexi..n.ya.ha.
dc580 6f 62 73 65 72 76 61 64 6f 20 71 75 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 73 65 20 68 61 observado.que.la.conexi..n.se.ha
dc5a0 20 63 65 72 72 61 64 6f 20 79 20 68 61 20 72 65 61 6c 69 7a 61 64 6f 20 6c 61 20 74 72 61 6e 73 .cerrado.y.ha.realizado.la.trans
dc5c0 69 63 69 c3 b3 6e 20 64 65 6c 20 66 6c 75 6a 6f 20 61 20 4e 4f 20 56 c3 81 4c 49 44 4f 20 70 61 ici..n.del.flujo.a.NO.V..LIDO.pa
dc5e0 72 61 20 65 76 69 74 61 72 20 71 75 65 20 6c 6f 73 20 61 74 61 71 75 65 73 20 69 6e 74 65 6e 74 ra.evitar.que.los.ataques.intent
dc600 65 6e 20 72 65 75 74 69 6c 69 7a 61 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 49 6e 20 6f en.reutilizar.la.conexi..n..In.o
dc620 75 72 20 65 78 61 6d 70 6c 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 20 ur.example.the.certificate.name.
dc640 69 73 20 63 61 6c 6c 65 64 20 76 79 6f 73 3a 00 45 6e 20 6e 75 65 73 74 72 6f 20 65 6a 65 6d 70 is.called.vyos:.En.nuestro.ejemp
dc660 6c 6f 2c 20 75 73 61 6d 6f 73 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 63 6c 61 76 65 20 60 60 lo,.usamos.el.nombre.de.clave.``
dc680 6f 70 65 6e 76 70 6e 2d 31 60 60 20 61 6c 20 71 75 65 20 68 61 72 65 6d 6f 73 20 72 65 66 65 72 openvpn-1``.al.que.haremos.refer
dc6a0 65 6e 63 69 61 20 65 6e 20 6e 75 65 73 74 72 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e encia.en.nuestra.configuraci..n.
dc6c0 00 45 6e 20 6e 75 65 73 74 72 6f 20 65 6a 65 6d 70 6c 6f 2c 20 72 65 65 6e 76 69 61 72 65 6d 6f .En.nuestro.ejemplo,.reenviaremo
dc6e0 73 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 77 65 62 20 61 s.el.tr..fico.del.servidor.web.a
dc700 20 75 6e 20 73 65 72 76 69 64 6f 72 20 77 65 62 20 69 6e 74 65 72 6e 6f 20 65 6e 20 31 39 32 2e .un.servidor.web.interno.en.192.
dc720 31 36 38 2e 30 2e 31 30 30 2e 20 45 6c 20 74 72 c3 a1 66 69 63 6f 20 48 54 54 50 20 75 74 69 6c 168.0.100..El.tr..fico.HTTP.util
dc740 69 7a 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 54 43 50 20 65 6e 20 65 6c 20 70 75 65 72 74 iza.el.protocolo.TCP.en.el.puert
dc760 6f 20 38 30 2e 20 50 61 72 61 20 63 6f 6e 6f 63 65 72 20 6f 74 72 6f 73 20 6e c3 ba 6d 65 72 6f o.80..Para.conocer.otros.n..mero
dc780 73 20 64 65 20 70 75 65 72 74 6f 20 63 6f 6d 75 6e 65 73 2c 20 63 6f 6e 73 75 6c 74 65 3a 20 68 s.de.puerto.comunes,.consulte:.h
dc7a0 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4c 69 73 ttps://en.wikipedia.org/wiki/Lis
dc7c0 74 5f 6f 66 5f 54 43 50 5f 61 6e 64 5f 55 44 50 5f 70 6f 72 74 5f 6e 75 6d 62 65 72 73 00 45 6e t_of_TCP_and_UDP_port_numbers.En
dc7e0 20 70 72 69 6e 63 69 70 69 6f 2c 20 6c 6f 73 20 76 61 6c 6f 72 65 73 20 64 65 62 65 6e 20 73 65 .principio,.los.valores.deben.se
dc800 72 20 3a 63 6f 64 65 3a 60 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 60 20 26 6c 74 3b 20 3a 63 6f r.:code:`min-threshold`.&lt;.:co
dc820 64 65 3a 60 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 60 20 26 6c 74 3b 20 3a 63 6f 64 65 3a 60 71 de:`max-threshold`.&lt;.:code:`q
dc840 75 65 75 65 2d 6c 69 6d 69 74 60 2e 00 45 6e 20 72 65 73 75 6d 65 6e 2c 20 44 4d 56 50 4e 20 62 ueue-limit`..En.resumen,.DMVPN.b
dc860 72 69 6e 64 61 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 63 72 65 61 72 20 75 6e 61 20 rinda.la.capacidad.de.crear.una.
dc880 72 65 64 20 56 50 4e 20 64 65 20 6d 61 6c 6c 61 20 64 69 6e c3 a1 6d 69 63 61 20 73 69 6e 20 74 red.VPN.de.malla.din..mica.sin.t
dc8a0 65 6e 65 72 20 71 75 65 20 70 72 65 63 6f 6e 66 69 67 75 72 61 72 20 28 65 73 74 c3 a1 74 69 63 ener.que.preconfigurar.(est..tic
dc8c0 61 29 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 72 65 73 20 64 65 20 70 75 6e 74 6f 20 66 69 6e 61 a).todos.los.pares.de.punto.fina
dc8e0 6c 20 64 65 20 74 c3 ba 6e 65 6c 20 70 6f 73 69 62 6c 65 73 2e 00 45 6e 20 61 6c 67 75 6e 6f 73 l.de.t..nel.posibles..En.algunos
dc900 20 63 61 73 6f 73 2c 20 70 75 65 64 65 20 73 65 72 20 6d c3 a1 73 20 63 6f 6e 76 65 6e 69 65 6e .casos,.puede.ser.m..s.convenien
dc920 74 65 20 68 61 62 69 6c 69 74 61 72 20 4f 53 50 46 20 70 6f 72 20 69 6e 74 65 72 66 61 7a 2f 73 te.habilitar.OSPF.por.interfaz/s
dc940 75 62 72 65 64 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 ubred.:cfgcmd:`set.protocols.osp
dc960 66 20 69 6e 74 65 72 66 61 63 65 3c 69 6e 74 65 72 66 61 63 65 3e 20 c3 a1 72 65 61 3c 78 2e 78 f.interface<interface>...rea<x.x
dc980 2e 78 2e 78 20 7c 20 78 3e 20 60 00 45 6e 20 6c 61 20 73 65 63 63 69 c3 b3 6e 20 3a 72 65 66 3a .x.x.|.x>.`.En.la.secci..n.:ref:
dc9a0 60 63 72 65 61 74 69 6e 67 5f 61 5f 74 72 61 66 66 69 63 5f 70 6f 6c 69 63 79 60 20 76 65 72 c3 `creating_a_traffic_policy`.ver.
dc9c0 a1 20 71 75 65 20 61 6c 67 75 6e 61 73 20 64 65 20 6c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 ..que.algunas.de.las.pol..ticas.
dc9e0 75 73 61 6e 20 2a 63 6c 61 73 65 73 2a 2e 20 45 73 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 6c usan.*clases*..Esas.pol..ticas.l
dca00 65 20 70 65 72 6d 69 74 65 6e 20 64 69 73 74 72 69 62 75 69 72 20 65 6c 20 74 72 c3 a1 66 69 63 e.permiten.distribuir.el.tr..fic
dca20 6f 20 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 63 6c 61 73 65 73 20 64 65 20 61 63 75 65 72 64 o.en.diferentes.clases.de.acuerd
dca40 6f 20 63 6f 6e 20 6c 6f 73 20 64 69 66 65 72 65 6e 74 65 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 o.con.los.diferentes.par..metros
dca60 20 71 75 65 20 70 75 65 64 65 20 65 6c 65 67 69 72 2e 20 45 6e 74 6f 6e 63 65 73 2c 20 75 6e 61 .que.puede.elegir..Entonces,.una
dca80 20 63 6c 61 73 65 20 65 73 20 73 6f 6c 6f 20 75 6e 20 74 69 70 6f 20 65 73 70 65 63 c3 ad 66 69 .clase.es.solo.un.tipo.espec..fi
dcaa0 63 6f 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 73 65 6c 65 63 63 69 6f 6e 61 2e 00 45 co.de.tr..fico.que.selecciona..E
dcac0 6e 20 6c 61 20 43 4c 49 20 64 65 20 56 79 4f 53 2c 20 75 6e 20 70 75 6e 74 6f 20 63 6c 61 76 65 n.la.CLI.de.VyOS,.un.punto.clave
dcae0 20 71 75 65 20 61 20 6d 65 6e 75 64 6f 20 73 65 20 70 61 73 61 20 70 6f 72 20 61 6c 74 6f 20 65 .que.a.menudo.se.pasa.por.alto.e
dcb00 73 20 71 75 65 2c 20 65 6e 20 6c 75 67 61 72 20 64 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 s.que,.en.lugar.de.configurarse.
dcb20 63 6f 6e 20 6c 61 20 65 73 74 72 6f 66 61 20 60 73 65 74 20 76 70 6e 60 2c 20 4f 70 65 6e 56 50 con.la.estrofa.`set.vpn`,.OpenVP
dcb40 4e 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 63 6f 6d 6f 20 75 6e 61 20 69 6e 74 65 72 66 61 7a N.se.configura.como.una.interfaz
dcb60 20 64 65 20 72 65 64 20 6d 65 64 69 61 6e 74 65 20 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 73 .de.red.mediante.`set.interfaces
dcb80 20 6f 70 65 6e 76 70 6e 60 2e 00 45 6e 20 65 6c 20 65 6a 65 6d 70 6c 6f 20 61 6e 74 65 72 69 6f .openvpn`..En.el.ejemplo.anterio
dcba0 72 2c 20 73 65 20 61 73 75 6d 65 20 75 6e 61 20 49 50 20 65 78 74 65 72 6e 61 20 64 65 20 31 39 r,.se.asume.una.IP.externa.de.19
dcbc0 32 2e 30 2e 32 2e 32 2e 00 45 6e 20 6c 61 20 65 72 61 20 64 65 20 6c 61 73 20 72 65 64 65 73 20 2.0.2.2..En.la.era.de.las.redes.
dcbe0 6d 75 79 20 72 c3 a1 70 69 64 61 73 2c 20 75 6e 20 73 65 67 75 6e 64 6f 20 64 65 20 69 6e 61 63 muy.r..pidas,.un.segundo.de.inac
dcc00 63 65 73 69 62 69 6c 69 64 61 64 20 70 75 65 64 65 20 65 71 75 69 76 61 6c 65 72 20 61 20 6d 69 cesibilidad.puede.equivaler.a.mi
dcc20 6c 6c 6f 6e 65 73 20 64 65 20 70 61 71 75 65 74 65 73 20 70 65 72 64 69 64 6f 73 2e 20 4c 61 20 llones.de.paquetes.perdidos..La.
dcc40 69 64 65 61 20 64 65 74 72 c3 a1 73 20 64 65 20 42 46 44 20 65 73 20 64 65 74 65 63 74 61 72 20 idea.detr..s.de.BFD.es.detectar.
dcc60 6d 75 79 20 72 c3 a1 70 69 64 61 6d 65 6e 74 65 20 63 75 61 6e 64 6f 20 75 6e 20 63 6f 6d 70 61 muy.r..pidamente.cuando.un.compa
dcc80 c3 b1 65 72 6f 20 65 73 74 c3 a1 20 69 6e 61 63 74 69 76 6f 20 79 20 74 6f 6d 61 72 20 6d 65 64 ..ero.est...inactivo.y.tomar.med
dcca0 69 64 61 73 20 65 78 74 72 65 6d 61 64 61 6d 65 6e 74 65 20 72 c3 a1 70 69 64 6f 2e 00 45 6e 20 idas.extremadamente.r..pido..En.
dccc0 65 6c 20 63 61 73 6f 20 64 65 20 4c 32 54 50 76 33 2c 20 6c 61 73 20 63 61 72 61 63 74 65 72 c3 el.caso.de.L2TPv3,.las.caracter.
dcce0 ad 73 74 69 63 61 73 20 70 65 72 64 69 64 61 73 20 73 6f 6e 20 63 61 72 61 63 74 65 72 c3 ad 73 .sticas.perdidas.son.caracter..s
dcd00 74 69 63 61 73 20 64 65 20 69 6e 67 65 6e 69 65 72 c3 ad 61 20 64 65 20 74 65 6c 65 74 72 c3 a1 ticas.de.ingenier..a.de.teletr..
dcd20 66 69 63 6f 20 63 6f 6e 73 69 64 65 72 61 64 61 73 20 69 6d 70 6f 72 74 61 6e 74 65 73 20 65 6e fico.consideradas.importantes.en
dcd40 20 4d 50 4c 53 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 6e 6f 20 68 61 79 20 72 61 7a c3 b3 .MPLS..Sin.embargo,.no.hay.raz..
dcd60 6e 20 70 61 72 61 20 71 75 65 20 65 73 74 61 73 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 n.para.que.estas.caracter..stica
dcd80 73 20 6e 6f 20 70 75 65 64 61 6e 20 72 65 64 69 73 65 c3 b1 61 72 73 65 20 65 6e 20 6f 20 73 6f s.no.puedan.redise..arse.en.o.so
dcda0 62 72 65 20 4c 32 54 50 76 33 20 65 6e 20 70 72 6f 64 75 63 74 6f 73 20 70 6f 73 74 65 72 69 6f bre.L2TPv3.en.productos.posterio
dcdc0 72 65 73 2e 00 45 6e 20 65 6c 20 63 61 73 6f 20 64 65 20 71 75 65 20 65 6c 20 74 61 6d 61 c3 b1 res..En.el.caso.de.que.el.tama..
dcde0 6f 20 70 72 6f 6d 65 64 69 6f 20 64 65 20 6c 61 20 63 6f 6c 61 20 65 73 74 c3 a9 20 65 6e 74 72 o.promedio.de.la.cola.est...entr
dce00 65 20 2a 2a 75 6d 62 72 61 6c 20 6d c3 ad 6e 69 6d 6f 2a 2a 20 79 20 2a 2a 75 6d 62 72 61 6c 20 e.**umbral.m..nimo**.y.**umbral.
dce20 6d c3 a1 78 69 6d 6f 2a 2a 2c 20 65 6e 74 6f 6e 63 65 73 20 75 6e 20 70 61 71 75 65 74 65 20 65 m..ximo**,.entonces.un.paquete.e
dce40 6e 74 72 61 6e 74 65 20 73 65 20 64 65 73 63 61 72 74 61 72 c3 a1 20 6f 20 73 65 20 63 6f 6c 6f ntrante.se.descartar...o.se.colo
dce60 63 61 72 c3 a1 20 65 6e 20 6c 61 20 63 6f 6c 61 2c 20 64 65 70 65 6e 64 65 72 c3 a1 20 64 65 20 car...en.la.cola,.depender...de.
dce80 6c 61 20 2a 2a 6d 61 72 63 61 20 64 65 20 70 72 6f 62 61 62 69 6c 69 64 61 64 20 64 65 66 69 6e la.**marca.de.probabilidad.defin
dcea0 69 64 61 20 2a 2a 2e 00 45 6e 20 65 6c 20 63 61 73 6f 20 64 65 20 71 75 65 20 64 65 73 65 65 20 ida.**..En.el.caso.de.que.desee.
dcec0 61 70 6c 69 63 61 72 20 61 6c 67 c3 ba 6e 20 74 69 70 6f 20 64 65 20 2a 2a 6d 6f 64 65 6c 61 64 aplicar.alg..n.tipo.de.**modelad
dcee0 6f 2a 2a 20 61 20 73 75 20 74 72 c3 a1 66 69 63 6f 20 2a 2a 65 6e 74 72 61 6e 74 65 2a 2a 2c 20 o**.a.su.tr..fico.**entrante**,.
dcf00 63 6f 6e 73 75 6c 74 65 20 6c 61 20 73 65 63 63 69 c3 b3 6e 20 64 65 20 6d 6f 64 65 6c 61 64 6f consulte.la.secci..n.de.modelado
dcf20 20 64 65 20 65 6e 74 72 61 64 61 2e 00 45 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 61 6e 74 65 72 .de.entrada..En.el.comando.anter
dcf40 69 6f 72 20 65 73 74 61 62 6c 65 63 65 6d 6f 73 20 65 6c 20 74 69 70 6f 20 64 65 20 70 6f 6c c3 ior.establecemos.el.tipo.de.pol.
dcf60 ad 74 69 63 61 20 63 6f 6e 20 6c 61 20 71 75 65 20 76 61 6d 6f 73 20 61 20 74 72 61 62 61 6a 61 .tica.con.la.que.vamos.a.trabaja
dcf80 72 20 79 20 65 6c 20 6e 6f 6d 62 72 65 20 71 75 65 20 65 6c 65 67 69 6d 6f 73 20 70 61 72 61 20 r.y.el.nombre.que.elegimos.para.
dcfa0 65 6c 6c 61 3b 20 75 6e 61 20 63 6c 61 73 65 20 28 70 61 72 61 20 71 75 65 20 70 6f 64 61 6d 6f ella;.una.clase.(para.que.podamo
dcfc0 73 20 64 69 66 65 72 65 6e 63 69 61 72 20 61 6c 67 6f 20 64 65 20 74 72 c3 a1 66 69 63 6f 29 20 s.diferenciar.algo.de.tr..fico).
dcfe0 79 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 69 64 65 6e 74 69 66 69 63 61 62 6c 65 20 70 61 72 61 20 y.un.n..mero.identificable.para.
dd000 65 73 61 20 63 6c 61 73 65 3b 20 6c 75 65 67 6f 20 63 6f 6e 66 69 67 75 72 61 6d 6f 73 20 75 6e esa.clase;.luego.configuramos.un
dd020 61 20 72 65 67 6c 61 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 28 6f 20 66 69 6c 74 72 a.regla.de.coincidencia.(o.filtr
dd040 6f 29 20 79 20 75 6e 20 6e 6f 6d 62 72 65 20 70 61 72 61 20 65 6c 6c 61 2e 00 49 6e 20 74 68 65 o).y.un.nombre.para.ella..In.the
dd060 20 65 6e 64 2c 20 61 6e 20 58 4d 4c 20 73 74 72 75 63 74 75 72 65 20 69 73 20 67 65 6e 65 72 61 .end,.an.XML.structure.is.genera
dd080 74 65 64 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 61 76 65 64 20 61 73 20 60 60 76 79 6f 73 ted.which.can.be.saved.as.``vyos
dd0a0 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 60 20 61 6e 64 20 73 65 6e 74 20 74 6f 20 74 68 65 20 .mobileconfig``.and.sent.to.the.
dd0c0 64 65 76 69 63 65 20 62 79 20 45 2d 4d 61 69 6c 20 77 68 65 72 65 20 69 74 20 6c 61 74 65 72 20 device.by.E-Mail.where.it.later.
dd0e0 63 61 6e 20 62 65 20 69 6d 70 6f 72 74 65 64 2e 00 45 6e 20 65 6c 20 65 6a 65 6d 70 6c 6f 20 61 can.be.imported..En.el.ejemplo.a
dd100 6e 74 65 72 69 6f 72 2c 20 6c 61 73 20 70 72 69 6d 65 72 61 73 20 34 39 39 20 73 65 73 69 6f 6e nterior,.las.primeras.499.sesion
dd120 65 73 20 73 65 20 63 6f 6e 65 63 74 61 6e 20 73 69 6e 20 64 65 6d 6f 72 61 2e 20 4c 6f 73 20 70 es.se.conectan.sin.demora..Los.p
dd140 61 71 75 65 74 65 73 20 50 41 44 4f 20 73 65 20 72 65 74 72 61 73 61 72 c3 a1 6e 20 35 30 20 6d aquetes.PADO.se.retrasar..n.50.m
dd160 73 20 70 61 72 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 65 20 35 30 30 20 61 20 39 39 39 s.para.la.conexi..n.de.500.a.999
dd180 2c 20 65 73 74 65 20 74 72 75 63 6f 20 70 65 72 6d 69 74 65 20 71 75 65 20 6f 74 72 6f 73 20 73 ,.este.truco.permite.que.otros.s
dd1a0 65 72 76 69 64 6f 72 65 73 20 50 50 50 6f 45 20 65 6e 76 c3 ad 65 6e 20 50 41 44 4f 20 6d c3 a1 ervidores.PPPoE.env..en.PADO.m..
dd1c0 73 20 72 c3 a1 70 69 64 6f 20 79 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 73 65 20 63 6f 6e 65 s.r..pido.y.los.clientes.se.cone
dd1e0 63 74 61 72 c3 a1 6e 20 61 20 6f 74 72 6f 73 20 73 65 72 76 69 64 6f 72 65 73 2e 20 45 6c 20 c3 ctar..n.a.otros.servidores..El..
dd200 ba 6c 74 69 6d 6f 20 63 6f 6d 61 6e 64 6f 20 64 69 63 65 20 71 75 65 20 65 73 74 65 20 73 65 72 .ltimo.comando.dice.que.este.ser
dd220 76 69 64 6f 72 20 50 50 50 6f 45 20 70 75 65 64 65 20 73 65 72 76 69 72 20 73 6f 6c 6f 20 61 20 vidor.PPPoE.puede.servir.solo.a.
dd240 33 30 30 30 20 63 6c 69 65 6e 74 65 73 2e 00 45 6e 20 65 6c 20 65 6a 65 6d 70 6c 6f 20 75 74 69 3000.clientes..En.el.ejemplo.uti
dd260 6c 69 7a 61 64 6f 20 70 61 72 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 lizado.para.la.configuraci..n.de
dd280 20 69 6e 69 63 69 6f 20 72 c3 a1 70 69 64 6f 20 61 6e 74 65 72 69 6f 72 2c 20 64 65 6d 6f 73 74 .inicio.r..pido.anterior,.demost
dd2a0 72 61 6d 6f 73 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 ramos.la.siguiente.configuraci..
dd2c0 6e 3a 00 45 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 70 6f 64 65 6d n:.En.el.siguiente.ejemplo.podem
dd2e0 6f 73 20 76 65 72 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 os.ver.una.configuraci..n.b..sic
dd300 61 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 3a 00 45 6e 20 65 6c 20 73 69 67 75 69 a.de.multidifusi..n:.En.el.sigui
dd320 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 2c 20 74 61 6e 74 6f 20 60 55 73 65 72 31 60 20 63 6f 6d 6f ente.ejemplo,.tanto.`User1`.como
dd340 20 60 55 73 65 72 32 60 20 70 6f 64 72 c3 a1 6e 20 61 63 63 65 64 65 72 20 61 20 56 79 4f 53 20 .`User2`.podr..n.acceder.a.VyOS.
dd360 6d 65 64 69 61 6e 74 65 20 53 53 48 20 63 6f 6d 6f 20 75 73 75 61 72 69 6f 20 60 60 76 79 6f 73 mediante.SSH.como.usuario.``vyos
dd380 60 60 20 75 74 69 6c 69 7a 61 6e 64 6f 20 73 75 73 20 70 72 6f 70 69 61 73 20 63 6c 61 76 65 73 ``.utilizando.sus.propias.claves
dd3a0 2e 20 45 6c 20 26 23 33 39 3b 55 73 75 61 72 69 6f 20 31 26 23 33 39 3b 20 65 73 74 c3 a1 20 72 ..El.&#39;Usuario.1&#39;.est...r
dd3c0 65 73 74 72 69 6e 67 69 64 6f 20 70 61 72 61 20 71 75 65 20 73 6f 6c 6f 20 70 75 65 64 61 20 63 estringido.para.que.solo.pueda.c
dd3e0 6f 6e 65 63 74 61 72 73 65 20 64 65 73 64 65 20 75 6e 61 20 c3 ba 6e 69 63 61 20 64 69 72 65 63 onectarse.desde.una...nica.direc
dd400 63 69 c3 b3 6e 20 49 50 2e 20 41 64 65 6d c3 a1 73 2c 20 73 69 20 73 65 20 64 65 73 65 61 20 69 ci..n.IP..Adem..s,.si.se.desea.i
dd420 6e 69 63 69 61 72 20 73 65 73 69 c3 b3 6e 20 63 6f 6e 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 70 niciar.sesi..n.con.contrase..a.p
dd440 61 72 61 20 65 6c 20 75 73 75 61 72 69 6f 20 60 60 76 79 6f 73 60 60 2c 20 73 65 20 72 65 71 75 ara.el.usuario.``vyos``,.se.requ
dd460 69 65 72 65 20 75 6e 20 63 c3 b3 64 69 67 6f 20 64 65 20 63 6c 61 76 65 20 32 46 41 2f 4d 46 41 iere.un.c..digo.de.clave.2FA/MFA
dd480 20 61 64 65 6d c3 a1 73 20 64 65 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2e 00 45 6e 20 65 .adem..s.de.la.contrase..a..En.e
dd4a0 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 2c 20 6c 61 73 20 64 69 72 65 63 63 69 l.siguiente.ejemplo,.las.direcci
dd4c0 6f 6e 65 73 20 49 50 20 70 61 72 61 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 72 65 6d 6f 74 6f ones.IP.para.los.clientes.remoto
dd4e0 73 20 73 65 20 64 65 66 69 6e 65 6e 20 65 6e 20 6c 6f 73 20 70 61 72 65 73 2e 20 45 73 74 6f 20 s.se.definen.en.los.pares..Esto.
dd500 70 65 72 6d 69 74 65 20 71 75 65 20 6c 6f 73 20 63 6f 6d 70 61 c3 b1 65 72 6f 73 20 69 6e 74 65 permite.que.los.compa..eros.inte
dd520 72 61 63 74 c3 ba 65 6e 20 65 6e 74 72 65 20 73 c3 ad 2e 20 45 6e 20 63 6f 6d 70 61 72 61 63 69 ract..en.entre.s....En.comparaci
dd540 c3 b3 6e 20 63 6f 6e 20 65 6c 20 65 6a 65 6d 70 6c 6f 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 ..n.con.el.ejemplo.de.sitio.a.si
dd560 74 69 6f 2c 20 65 6c 20 69 6e 64 69 63 61 64 6f 72 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b tio,.el.indicador.``persistent-k
dd580 65 65 70 61 6c 69 76 65 60 60 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 31 35 20 73 65 eepalive``.se.establece.en.15.se
dd5a0 67 75 6e 64 6f 73 20 70 61 72 61 20 67 61 72 61 6e 74 69 7a 61 72 20 71 75 65 20 6c 61 20 63 6f gundos.para.garantizar.que.la.co
dd5c0 6e 65 78 69 c3 b3 6e 20 73 65 20 6d 61 6e 74 65 6e 67 61 20 61 63 74 69 76 61 2e 20 45 73 74 6f nexi..n.se.mantenga.activa..Esto
dd5e0 20 65 73 20 70 72 69 6e 63 69 70 61 6c 6d 65 6e 74 65 20 72 65 6c 65 76 61 6e 74 65 20 73 69 20 .es.principalmente.relevante.si.
dd600 75 6e 6f 20 64 65 20 6c 6f 73 20 70 61 72 65 73 20 65 73 74 c3 a1 20 64 65 74 72 c3 a1 73 20 64 uno.de.los.pares.est...detr..s.d
dd620 65 20 4e 41 54 20 79 20 6e 6f 20 73 65 20 70 75 65 64 65 20 63 6f 6e 65 63 74 61 72 20 73 69 20 e.NAT.y.no.se.puede.conectar.si.
dd640 73 65 20 70 69 65 72 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 50 61 72 61 20 71 75 65 se.pierde.la.conexi..n..Para.que
dd660 20 73 65 61 20 65 66 65 63 74 69 76 6f 2c 20 65 73 74 65 20 76 61 6c 6f 72 20 64 65 62 65 20 73 .sea.efectivo,.este.valor.debe.s
dd680 65 72 20 69 6e 66 65 72 69 6f 72 20 61 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 er.inferior.al.tiempo.de.espera.
dd6a0 64 65 20 55 44 50 2e 00 45 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 2c de.UDP..En.el.siguiente.ejemplo,
dd6c0 20 63 75 61 6e 64 6f 20 6c 61 20 56 4c 41 4e 39 20 68 61 63 65 20 6c 61 20 74 72 61 6e 73 69 63 .cuando.la.VLAN9.hace.la.transic
dd6e0 69 c3 b3 6e 2c 20 6c 61 20 56 4c 41 4e 32 30 20 74 61 6d 62 69 c3 a9 6e 20 68 61 72 c3 a1 20 6c i..n,.la.VLAN20.tambi..n.har...l
dd700 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 3a 00 45 6e 20 65 6c 20 66 75 74 75 72 6f 20 73 65 20 65 a.transici..n:.En.el.futuro.se.e
dd720 73 70 65 72 61 20 71 75 65 20 65 73 74 65 20 73 65 61 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 spera.que.este.sea.un.protocolo.
dd740 6d 75 79 20 c3 ba 74 69 6c 20 28 61 75 6e 71 75 65 20 68 61 79 20 60 6f 74 72 61 73 20 70 72 6f muy...til.(aunque.hay.`otras.pro
dd760 70 75 65 73 74 61 73 60 5f 29 2e 00 45 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d puestas`_)..En.el.siguiente.ejem
dd780 70 6c 6f 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 73 74 69 6e 61 64 6f 20 61 plo.todo.el.tr..fico.destinado.a
dd7a0 20 60 60 32 30 33 2e 30 2e 31 31 33 2e 31 60 60 20 79 20 70 75 65 72 74 6f 20 60 60 38 32 38 30 .``203.0.113.1``.y.puerto.``8280
dd7c0 60 60 20 70 72 6f 74 6f 63 6f 6c 6f 20 54 43 50 20 73 65 20 65 71 75 69 6c 69 62 72 61 20 65 6e ``.protocolo.TCP.se.equilibra.en
dd7e0 74 72 65 20 32 20 73 65 72 76 69 64 6f 72 65 73 20 72 65 61 6c 65 73 20 60 60 31 39 32 2e 30 2e tre.2.servidores.reales.``192.0.
dd800 32 2e 31 31 60 60 20 79 20 60 60 31 39 32 2e 30 2e 32 2e 31 32 60 60 20 61 6c 20 70 75 65 72 74 2.11``.y.``192.0.2.12``.al.puert
dd820 6f 20 60 60 38 30 20 60 60 00 45 6e 20 65 6c 20 70 61 73 61 64 6f 20 28 56 79 4f 53 20 31 2e 31 o.``80.``.En.el.pasado.(VyOS.1.1
dd840 29 20 75 73 61 62 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 70 75 65 72 74 61 ).usaba.una.direcci..n.de.puerta
dd860 20 64 65 20 65 6e 6c 61 63 65 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 6e 20 65 6c 20 c3 a1 72 .de.enlace.configurada.en.el...r
dd880 62 6f 6c 20 64 65 6c 20 73 69 73 74 65 6d 61 20 28 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 bol.del.sistema.(:cfgcmd:`set.sy
dd8a0 73 74 65 6d 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 3c 61 64 64 72 65 73 73 3e 20 60 29 stem.gateway-address<address>.`)
dd8c0 2c 20 65 73 74 6f 20 79 61 20 6e 6f 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 79 20 6c 61 73 ,.esto.ya.no.es.compatible.y.las
dd8e0 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 65 78 69 73 74 65 6e 74 65 73 20 73 65 20 6d .configuraciones.existentes.se.m
dd900 69 67 72 61 6e 20 61 6c 20 6e 75 65 76 6f 20 63 6f 6d 61 6e 64 6f 20 43 4c 49 2e 00 45 6e 20 65 igran.al.nuevo.comando.CLI..En.e
dd920 73 74 65 20 c3 a1 72 62 6f 6c 20 64 65 20 63 6f 6d 61 6e 64 6f 73 2c 20 73 65 20 6d 61 6e 65 6a ste...rbol.de.comandos,.se.manej
dd940 61 72 c3 a1 6e 20 74 6f 64 61 73 20 6c 61 73 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 61 63 65 6c ar..n.todas.las.opciones.de.acel
dd960 65 72 61 63 69 c3 b3 6e 20 64 65 20 68 61 72 64 77 61 72 65 2e 20 50 6f 72 20 65 6c 20 6d 6f 6d eraci..n.de.hardware..Por.el.mom
dd980 65 6e 74 6f 20 73 6f 6c 6f 20 73 65 20 61 64 6d 69 74 65 20 60 49 6e 74 65 6c c2 ae 20 51 41 54 ento.solo.se.admite.`Intel...QAT
dd9a0 60 5f 00 45 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 `_.En.este.ejemplo.todo.el.tr..f
dd9c0 69 63 6f 20 64 65 73 74 69 6e 61 64 6f 20 61 20 6c 6f 73 20 70 75 65 72 74 6f 73 20 26 71 75 6f ico.destinado.a.los.puertos.&quo
dd9e0 74 3b 38 30 2c 20 32 32 32 32 2c 20 38 38 38 38 26 71 75 6f 74 3b 20 70 72 6f 74 6f 63 6f 6c 6f t;80,.2222,.8888&quot;.protocolo
dda00 20 54 43 50 20 6d 61 72 63 61 20 61 6c 20 66 77 6d 61 72 6b 20 26 71 75 6f 74 3b 31 31 31 26 71 .TCP.marca.al.fwmark.&quot;111&q
dda20 75 6f 74 3b 20 79 20 62 61 6c 61 6e 63 65 61 64 6f 20 65 6e 74 72 65 20 32 20 73 65 72 76 69 64 uot;.y.balanceado.entre.2.servid
dda40 6f 72 65 73 20 72 65 61 6c 65 73 2e 20 53 65 20 72 65 71 75 69 65 72 65 20 65 6c 20 70 75 65 72 ores.reales..Se.requiere.el.puer
dda60 74 6f 20 26 71 75 6f 74 3b 30 26 71 75 6f 74 3b 20 73 69 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 to.&quot;0&quot;.si.se.utilizan.
dda80 6d c3 ba 6c 74 69 70 6c 65 73 20 70 75 65 72 74 6f 73 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d m..ltiples.puertos..In.this.exam
ddaa0 70 6c 65 20 69 6d 61 67 65 2c 20 61 20 73 69 6d 70 6c 69 66 65 64 20 74 72 61 66 66 69 63 20 66 ple.image,.a.simplifed.traffic.f
ddac0 6c 6f 77 20 69 73 20 73 68 6f 77 6e 20 74 6f 20 68 65 6c 70 20 70 72 6f 76 69 64 65 20 63 6f 6e low.is.shown.to.help.provide.con
ddae0 74 65 78 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 60 66 6f 72 77 61 72 64 60 2c 20 text.to.the.terms.of.`forward`,.
ddb00 60 69 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 74 68 65 20 6e 65 `input`,.and.`output`.for.the.ne
ddb20 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 66 6f 72 6d 61 74 2e 00 45 6e 20 65 73 74 65 20 65 w.firewall.CLI.format..En.este.e
ddb40 6a 65 6d 70 6c 6f 2c 20 75 73 61 72 65 6d 6f 73 20 65 6c 20 63 61 73 6f 20 6d c3 a1 73 20 63 6f jemplo,.usaremos.el.caso.m..s.co
ddb60 6d 70 6c 69 63 61 64 6f 3a 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 6e 20 mplicado:.una.configuraci..n.en.
ddb80 6c 61 20 71 75 65 20 63 61 64 61 20 63 6c 69 65 6e 74 65 20 65 73 20 75 6e 20 65 6e 72 75 74 61 la.que.cada.cliente.es.un.enruta
ddba0 64 6f 72 20 71 75 65 20 74 69 65 6e 65 20 73 75 20 70 72 6f 70 69 61 20 73 75 62 72 65 64 20 28 dor.que.tiene.su.propia.subred.(
ddbc0 70 69 65 6e 73 65 20 65 6e 20 6c 61 20 73 65 64 65 20 63 65 6e 74 72 61 6c 20 79 20 6c 61 73 20 piense.en.la.sede.central.y.las.
ddbe0 73 75 63 75 72 73 61 6c 65 73 29 2c 20 79 61 20 71 75 65 20 6c 61 73 20 63 6f 6e 66 69 67 75 72 sucursales),.ya.que.las.configur
ddc00 61 63 69 6f 6e 65 73 20 6d c3 a1 73 20 73 69 6d 70 6c 65 73 20 73 6f 6e 20 73 75 62 63 6f 6e 6a aciones.m..s.simples.son.subconj
ddc20 75 6e 74 6f 73 20 64 65 20 6c 61 20 6d 69 73 6d 61 2e 00 45 6e 20 65 73 74 65 20 65 6a 65 6d 70 untos.de.la.misma..En.este.ejemp
ddc40 6c 6f 2c 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 61 6c 67 75 6e 6f 73 20 73 65 72 76 69 64 6f 72 lo,.se.utilizan.algunos.servidor
ddc60 65 73 20 2a 4f 70 65 6e 4e 49 43 2a 2c 20 64 6f 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 es.*OpenNIC*,.dos.direcciones.IP
ddc80 76 34 20 79 20 64 6f 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 36 3a 00 45 6e 20 65 73 v4.y.dos.direcciones.IPv6:.En.es
ddca0 74 65 20 65 6a 65 6d 70 6c 6f 2c 20 75 73 61 6d 6f 73 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a te.ejemplo,.usamos.**masquerade*
ddcc0 2a 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e *.como.direcci..n.de.traducci..n
ddce0 20 65 6e 20 6c 75 67 61 72 20 64 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 20 .en.lugar.de.una.direcci..n.IP..
ddd00 45 6c 20 6f 62 6a 65 74 69 76 6f 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 65 73 20 65 66 El.objetivo.**masquerade**.es.ef
ddd20 65 63 74 69 76 61 6d 65 6e 74 65 20 75 6e 20 61 6c 69 61 73 20 70 61 72 61 20 64 65 63 69 72 20 ectivamente.un.alias.para.decir.
ddd40 26 71 75 6f 74 3b 75 73 61 72 20 63 75 61 6c 71 75 69 65 72 20 64 69 72 65 63 63 69 c3 b3 6e 20 &quot;usar.cualquier.direcci..n.
ddd60 49 50 20 71 75 65 20 65 73 74 c3 a9 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 IP.que.est...en.la.interfaz.de.s
ddd80 61 6c 69 64 61 26 71 75 6f 74 3b 2c 20 65 6e 20 6c 75 67 61 72 20 64 65 20 75 6e 61 20 64 69 72 alida&quot;,.en.lugar.de.una.dir
ddda0 65 63 63 69 c3 b3 6e 20 49 50 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 73 74 c3 a1 74 69 63 61 ecci..n.IP.configurada.est..tica
dddc0 6d 65 6e 74 65 2e 20 45 73 74 6f 20 65 73 20 c3 ba 74 69 6c 20 73 69 20 75 73 61 20 44 48 43 50 mente..Esto.es...til.si.usa.DHCP
ddde0 20 70 61 72 61 20 73 75 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 61 20 79 20 6e 6f .para.su.interfaz.de.salida.y.no
dde00 20 73 61 62 65 20 63 75 c3 a1 6c 20 73 65 72 c3 a1 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 .sabe.cu..l.ser...la.direcci..n.
dde20 65 78 74 65 72 6e 61 2e 00 45 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 2c 20 75 74 69 6c 69 7a externa..En.este.ejemplo,.utiliz
dde40 61 72 65 6d 6f 73 20 65 6c 20 65 6a 65 6d 70 6c 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 aremos.el.ejemplo.de.configuraci
dde60 c3 b3 6e 20 64 65 20 69 6e 69 63 69 6f 20 72 c3 a1 70 69 64 6f 20 61 6e 74 65 72 69 6f 72 20 63 ..n.de.inicio.r..pido.anterior.c
dde80 6f 6d 6f 20 70 75 6e 74 6f 20 64 65 20 70 61 72 74 69 64 61 2e 00 45 6e 20 65 73 74 65 20 6d c3 omo.punto.de.partida..En.este.m.
ddea0 a9 74 6f 64 6f 2c 20 65 6c 20 6d c3 b3 64 65 6d 2f 65 6e 72 75 74 61 64 6f 72 20 44 53 4c 20 73 .todo,.el.m..dem/enrutador.DSL.s
ddec0 65 20 63 6f 6e 65 63 74 61 20 61 6c 20 49 53 50 20 70 6f 72 20 75 73 74 65 64 20 63 6f 6e 20 73 e.conecta.al.ISP.por.usted.con.s
ddee0 75 73 20 63 72 65 64 65 6e 63 69 61 6c 65 73 20 70 72 65 70 72 6f 67 72 61 6d 61 64 61 73 20 65 us.credenciales.preprogramadas.e
ddf00 6e 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 2e 20 45 73 74 6f 20 6c 65 20 64 61 20 75 6e 61 n.el.dispositivo..Esto.le.da.una
ddf20 20 64 69 72 65 63 63 69 c3 b3 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 2c 20 63 6f 6d 6f 20 60 60 .direcci..n.:rfc:`1918`,.como.``
ddf40 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 60 60 20 70 6f 72 20 64 65 66 65 63 74 6f 2e 00 45 6e 192.168.1.0/24``.por.defecto..En
ddf60 20 65 73 74 65 20 65 73 63 65 6e 61 72 69 6f 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e .este.escenario:.In.this.section
ddf80 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 .there's.useful.information.of.a
ddfa0 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 ll.firewall.configuration.that.c
ddfc0 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 34 2c 20 61 6e 64 20 61 an.be.done.regarding.IPv4,.and.a
ddfe0 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 ppropiate.op-mode.commands..Conf
de000 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 iguration.commands.covered.in.th
de020 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 is.section:.In.this.section.ther
de040 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 e's.useful.information.of.all.fi
de060 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 rewall.configuration.that.can.be
de080 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 36 2c 20 61 6e 64 20 61 70 70 72 6f 70 .done.regarding.IPv6,.and.approp
de0a0 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 iate.op-mode.commands..Configura
de0c0 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 tion.commands.covered.in.this.se
de0e0 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 ction:.In.this.section.there's.u
de100 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c seful.information.of.all.firewal
de120 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 l.configuration.that.can.be.done
de140 20 72 65 67 61 72 64 69 6e 67 20 62 72 69 64 67 65 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 .regarding.bridge,.and.appropiat
de160 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f e.op-mode.commands..Configuratio
de180 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 n.commands.covered.in.this.secti
de1a0 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 on:.In.this.section.there's.usef
de1c0 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 ul.information.of.all.firewall.c
de1e0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 onfiguration.that.can.be.done.re
de200 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 garding.flowtables.In.this.secti
de220 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 on.there's.useful.information.of
de240 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 .all.firewall.configuration.that
de260 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 .can.be.done.regarding.flowtable
de280 73 2e 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 s..In.this.section.there's.usefu
de2a0 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f l.information.of.all.firewall.co
de2c0 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 6e 65 65 64 65 64 20 66 6f 72 20 7a nfiguration.that.is.needed.for.z
de2e0 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f one-based.firewall..Configuratio
de300 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 n.commands.covered.in.this.secti
de320 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 on:.In.this.section.you.can.find
de340 20 61 6c 6c 20 75 73 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d .all.useful.firewall.op-mode.com
de360 6d 61 6e 64 73 2e 00 45 6e 20 65 6c 20 6d 6f 64 6f 20 64 65 20 70 72 6f 78 79 20 74 72 61 6e 73 mands..En.el.modo.de.proxy.trans
de380 70 61 72 65 6e 74 65 2c 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 6c 6c parente,.todo.el.tr..fico.que.ll
de3a0 65 67 61 20 61 6c 20 70 75 65 72 74 6f 20 38 30 20 79 20 74 69 65 6e 65 20 63 6f 6d 6f 20 64 65 ega.al.puerto.80.y.tiene.como.de
de3c0 73 74 69 6e 6f 20 49 6e 74 65 72 6e 65 74 20 73 65 20 72 65 65 6e 76 c3 ad 61 20 61 75 74 6f 6d stino.Internet.se.reenv..a.autom
de3e0 c3 a1 74 69 63 61 6d 65 6e 74 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 70 72 6f 78 79 2e ..ticamente.a.trav..s.del.proxy.
de400 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 70 72 6f .Esto.permite.el.reenv..o.de.pro
de420 78 79 20 69 6e 6d 65 64 69 61 74 6f 20 73 69 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 6f 73 20 xy.inmediato.sin.configurar.los.
de440 6e 61 76 65 67 61 64 6f 72 65 73 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 2e 00 45 6e 20 navegadores.de.los.clientes..En.
de460 6c 6f 73 20 75 73 6f 73 20 74 c3 ad 70 69 63 6f 73 20 64 65 20 53 4e 4d 50 2c 20 75 6e 61 20 6f los.usos.t..picos.de.SNMP,.una.o
de480 20 6d c3 a1 73 20 63 6f 6d 70 75 74 61 64 6f 72 61 73 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 .m..s.computadoras.administrativ
de4a0 61 73 20 6c 6c 61 6d 61 64 61 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 65 73 20 74 69 65 6e as.llamadas.administradores.tien
de4c0 65 6e 20 6c 61 20 74 61 72 65 61 20 64 65 20 6d 6f 6e 69 74 6f 72 65 61 72 20 6f 20 61 64 6d 69 en.la.tarea.de.monitorear.o.admi
de4e0 6e 69 73 74 72 61 72 20 75 6e 20 67 72 75 70 6f 20 64 65 20 68 6f 73 74 73 20 6f 20 64 69 73 70 nistrar.un.grupo.de.hosts.o.disp
de500 6f 73 69 74 69 76 6f 73 20 65 6e 20 75 6e 61 20 72 65 64 20 64 65 20 63 6f 6d 70 75 74 61 64 6f ositivos.en.una.red.de.computado
de520 72 61 73 2e 20 43 61 64 61 20 73 69 73 74 65 6d 61 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 20 65 ras..Cada.sistema.administrado.e
de540 6a 65 63 75 74 61 20 75 6e 20 63 6f 6d 70 6f 6e 65 6e 74 65 20 64 65 20 73 6f 66 74 77 61 72 65 jecuta.un.componente.de.software
de560 20 6c 6c 61 6d 61 64 6f 20 61 67 65 6e 74 65 20 71 75 65 20 69 6e 66 6f 72 6d 61 20 69 6e 66 6f .llamado.agente.que.informa.info
de580 72 6d 61 63 69 c3 b3 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 53 4e 4d 50 20 61 6c 20 61 64 rmaci..n.a.trav..s.de.SNMP.al.ad
de5a0 6d 69 6e 69 73 74 72 61 64 6f 72 2e 00 45 6e 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 62 61 73 ministrador..En.la.pol..tica.bas
de5c0 61 64 61 20 65 6e 20 7a 6f 6e 61 73 2c 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 65 20 ada.en.zonas,.las.interfaces.se.
de5e0 61 73 69 67 6e 61 6e 20 61 20 6c 61 73 20 7a 6f 6e 61 73 20 79 20 6c 61 20 70 6f 6c c3 ad 74 69 asignan.a.las.zonas.y.la.pol..ti
de600 63 61 20 64 65 20 69 6e 73 70 65 63 63 69 c3 b3 6e 20 73 65 20 61 70 6c 69 63 61 20 61 6c 20 74 ca.de.inspecci..n.se.aplica.al.t
de620 72 c3 a1 66 69 63 6f 20 71 75 65 20 73 65 20 6d 75 65 76 65 20 65 6e 74 72 65 20 6c 61 73 20 7a r..fico.que.se.mueve.entre.las.z
de640 6f 6e 61 73 20 79 20 73 65 20 61 63 74 c3 ba 61 20 73 65 67 c3 ba 6e 20 6c 61 73 20 72 65 67 6c onas.y.se.act..a.seg..n.las.regl
de660 61 73 20 64 65 6c 20 66 69 72 65 77 61 6c 6c 2e 20 55 6e 61 20 5a 6f 6e 61 20 65 73 20 75 6e 20 as.del.firewall..Una.Zona.es.un.
de680 67 72 75 70 6f 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 20 71 75 65 20 74 69 65 6e 65 6e 20 66 grupo.de.interfaces.que.tienen.f
de6a0 75 6e 63 69 6f 6e 65 73 20 6f 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 73 69 6d 69 unciones.o.caracter..sticas.simi
de6c0 6c 61 72 65 73 2e 20 45 73 74 61 62 6c 65 63 65 20 6c 61 73 20 66 72 6f 6e 74 65 72 61 73 20 64 lares..Establece.las.fronteras.d
de6e0 65 20 73 65 67 75 72 69 64 61 64 20 64 65 20 75 6e 61 20 72 65 64 2e 20 55 6e 61 20 7a 6f 6e 61 e.seguridad.de.una.red..Una.zona
de700 20 64 65 66 69 6e 65 20 75 6e 20 6c c3 ad 6d 69 74 65 20 64 6f 6e 64 65 20 65 6c 20 74 72 c3 a1 .define.un.l..mite.donde.el.tr..
de720 66 69 63 6f 20 65 73 74 c3 a1 20 73 75 6a 65 74 6f 20 61 20 72 65 73 74 72 69 63 63 69 6f 6e 65 fico.est...sujeto.a.restriccione
de740 73 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 20 63 75 61 6e 64 6f 20 63 72 75 7a 61 20 61 20 6f 74 s.de.pol..tica.cuando.cruza.a.ot
de760 72 61 20 72 65 67 69 c3 b3 6e 20 64 65 20 75 6e 61 20 72 65 64 2e 00 49 6e 20 7a 6f 6e 65 2d 62 ra.regi..n.de.una.red..In.zone-b
de780 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 ased.policy,.interfaces.are.assi
de7a0 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f gned.to.zones,.and.inspection.po
de7c0 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e licy.is.applied.to.traffic.movin
de7e0 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e g.between.the.zones.and.acted.on
de800 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 .according.to.firewall.rules..A.
de820 7a 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 zone.is.a.group.of.interfaces.th
de840 61 74 20 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 at.have.similar.functions.or.fea
de860 74 75 72 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 tures..It.establishes.the.securi
de880 74 79 20 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 ty.borders.of.a.network..A.zone.
de8a0 64 65 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 defines.a.boundary.where.traffic
de8c0 20 69 73 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 .is.subjected.to.policy.restrict
de8e0 69 6f 6e 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 ions.as.it.crosses.to.another.re
de900 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 4c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 gion.of.a.network..Las.conexione
de920 73 20 65 6e 74 72 61 6e 74 65 73 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 57 41 4e 20 70 s.entrantes.a.una.interfaz.WAN.p
de940 75 65 64 65 6e 20 6d 61 6e 65 6a 61 72 73 65 20 69 6e 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 20 ueden.manejarse.incorrectamente.
de960 63 75 61 6e 64 6f 20 6c 61 20 72 65 73 70 75 65 73 74 61 20 73 65 20 64 65 76 75 65 6c 76 65 20 cuando.la.respuesta.se.devuelve.
de980 61 6c 20 63 6c 69 65 6e 74 65 2e 00 45 6c 20 65 73 63 6c 61 76 6f 20 61 63 74 75 61 6c 20 72 65 al.cliente..El.esclavo.actual.re
de9a0 63 69 62 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 2e 20 53 69 20 65 6c cibe.el.tr..fico.entrante..Si.el
de9c0 20 65 73 63 6c 61 76 6f 20 72 65 63 65 70 74 6f 72 20 66 61 6c 6c 61 2c 20 6f 74 72 6f 20 65 73 .esclavo.receptor.falla,.otro.es
de9e0 63 6c 61 76 6f 20 61 73 75 6d 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 clavo.asume.la.direcci..n.MAC.de
dea00 6c 20 65 73 63 6c 61 76 6f 20 72 65 63 65 70 74 6f 72 20 66 61 6c 6c 69 64 6f 2e 00 41 75 6d 65 l.esclavo.receptor.fallido..Aume
dea20 6e 74 65 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 4d 50 44 55 20 nte.la.longitud.m..xima.de.MPDU.
dea40 61 20 37 39 39 31 20 6f 20 31 31 34 35 34 20 6f 63 74 65 74 6f 73 20 28 33 38 39 35 20 6f 63 74 a.7991.o.11454.octetos.(3895.oct
dea60 65 74 6f 73 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 73 29 00 49 6e 64 69 63 61 63 69 c3 b3 etos.predeterminados).Indicaci..
dea80 6e 00 53 75 62 72 65 64 20 64 65 20 63 6c 69 65 6e 74 65 20 69 6e 64 69 76 69 64 75 61 6c 00 49 n.Subred.de.cliente.individual.I
deaa0 6e 66 6f 72 6d 65 20 61 6c 20 63 6c 69 65 6e 74 65 20 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f nforme.al.cliente.que.el.servido
deac0 72 20 44 4e 53 20 73 65 20 70 75 65 64 65 20 65 6e 63 6f 6e 74 72 61 72 20 65 6e 20 60 3c 61 64 r.DNS.se.puede.encontrar.en.`<ad
deae0 64 72 65 73 73 3e 20 60 2e 00 4c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 72 65 63 6f 70 69 dress>.`..La.informaci..n.recopi
deb00 6c 61 64 61 20 63 6f 6e 20 4c 4c 44 50 20 73 65 20 61 6c 6d 61 63 65 6e 61 20 65 6e 20 65 6c 20 lada.con.LLDP.se.almacena.en.el.
deb20 64 69 73 70 6f 73 69 74 69 76 6f 20 63 6f 6d 6f 20 3a 61 62 62 72 3a 60 4d 49 42 20 28 42 61 73 dispositivo.como.:abbr:`MIB.(Bas
deb40 65 20 64 65 20 64 61 74 6f 73 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 61 64 e.de.datos.de.informaci..n.de.ad
deb60 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 29 60 20 79 20 73 65 20 70 75 65 64 65 20 63 6f 6e 73 75 ministraci..n)`.y.se.puede.consu
deb80 6c 74 61 72 20 63 6f 6e 20 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 ltar.con.:abbr:`SNMP.(Protocolo.
deba0 73 69 6d 70 6c 65 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 simple.de.administraci..n.de.red
debc0 29 60 20 63 6f 6d 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 65 6e 20 3a 72 66 63 3a 60 32 )`.como.se.especifica.en.:rfc:`2
debe0 39 32 32 60 2e 20 4c 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 75 6e 61 20 72 65 64 20 68 922`..La.topolog..a.de.una.red.h
dec00 61 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 4c 4c 44 50 20 73 65 20 70 75 65 64 65 20 64 65 73 abilitada.para.LLDP.se.puede.des
dec20 63 75 62 72 69 72 20 72 61 73 74 72 65 61 6e 64 6f 20 6c 6f 73 20 68 6f 73 74 73 20 79 20 63 6f cubrir.rastreando.los.hosts.y.co
dec40 6e 73 75 6c 74 61 6e 64 6f 20 65 73 74 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 2e 20 4c 61 nsultando.esta.base.de.datos..La
dec60 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 71 75 65 20 73 65 20 70 75 65 64 65 20 72 65 63 75 70 .informaci..n.que.se.puede.recup
dec80 65 72 61 72 20 69 6e 63 6c 75 79 65 3a 00 49 6e 66 6f 72 6d 61 74 69 76 6f 00 4d 65 6e 73 61 6a erar.incluye:.Informativo.Mensaj
deca0 65 73 20 69 6e 66 6f 72 6d 61 74 69 76 6f 73 00 45 6e 74 72 61 64 61 20 64 65 73 64 65 20 6c 61 es.informativos.Entrada.desde.la
decc0 20 69 6e 74 65 72 66 61 7a 20 64 65 20 72 65 64 20 60 65 74 68 30 60 00 49 6e 73 70 65 63 74 20 .interfaz.de.red.`eth0`.Inspect.
dece0 6c 6f 67 73 3a 00 49 6e 73 74 61 6c 65 20 65 6c 20 73 6f 66 74 77 61 72 65 20 64 65 6c 20 63 6c logs:.Instale.el.software.del.cl
ded00 69 65 6e 74 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 61 70 74 20 79 20 65 6a 65 63 75 74 65 iente.a.trav..s.de.apt.y.ejecute
ded20 20 70 70 74 70 73 65 74 75 70 20 70 61 72 61 20 67 65 6e 65 72 61 72 20 6c 61 20 63 6f 6e 66 69 .pptpsetup.para.generar.la.confi
ded40 67 75 72 61 63 69 c3 b3 6e 2e 00 45 6e 20 6c 75 67 61 72 20 64 65 20 75 6e 20 76 61 6c 6f 72 20 guraci..n..En.lugar.de.un.valor.
ded60 4d 53 53 20 6e 75 6d c3 a9 72 69 63 6f 2c 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 60 63 6c MSS.num..rico,.se.puede.usar.`cl
ded80 61 6d 70 2d 6d 73 73 2d 74 6f 2d 70 6d 74 75 60 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 amp-mss-to-pmtu`.para.establecer
deda0 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 65 6c 20 76 61 6c 6f 72 20 61 64 65 63 75 .autom..ticamente.el.valor.adecu
dedc0 61 64 6f 2e 00 45 6e 20 6c 75 67 61 72 20 64 65 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 ado..En.lugar.de.la.autenticaci.
dede0 b3 6e 20 64 65 20 73 6f 6c 6f 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2c 20 73 65 20 70 75 65 64 65 .n.de.solo.contrase..a,.se.puede
dee00 20 75 73 61 72 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 72 .usar.la.autenticaci..n.de.contr
dee20 61 73 65 c3 b1 61 20 32 46 41 20 2b 20 63 6c 61 76 65 20 4f 54 50 2e 20 41 6c 74 65 72 6e 61 74 ase..a.2FA.+.clave.OTP..Alternat
dee40 69 76 61 6d 65 6e 74 65 2c 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 73 6f 6c 6f 20 6c 61 20 ivamente,.se.puede.usar.solo.la.
dee60 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 4f 54 50 2c 20 73 69 6e 20 63 6f 6e 74 72 61 73 65 autenticaci..n.OTP,.sin.contrase
dee80 c3 b1 61 2e 20 50 61 72 61 20 68 61 63 65 72 20 65 73 74 6f 2c 20 73 65 20 64 65 62 65 20 61 67 ..a..Para.hacer.esto,.se.debe.ag
deea0 72 65 67 61 72 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 4f 54 50 20 61 20 6c regar.una.configuraci..n.OTP.a.l
deec0 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 6e 74 65 72 69 6f 72 3a 00 45 6e 20 6c 75 a.configuraci..n.anterior:.En.lu
deee0 67 61 72 20 64 65 20 65 6e 76 69 61 72 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 gar.de.enviar.el.nombre.de.host.
def00 72 65 61 6c 20 64 65 6c 20 73 69 73 74 65 6d 61 20 61 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 real.del.sistema.al.servidor.DHC
def20 50 2c 20 73 6f 62 72 65 73 63 72 69 62 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 P,.sobrescriba.el.nombre.de.host
def40 20 63 6f 6e 20 65 73 74 65 20 76 61 6c 6f 72 20 64 61 64 6f 2e 00 49 6e 74 65 67 72 69 64 61 64 .con.este.valor.dado..Integridad
def60 3a 20 69 6e 74 65 67 72 69 64 61 64 20 64 65 6c 20 6d 65 6e 73 61 6a 65 20 70 61 72 61 20 67 61 :.integridad.del.mensaje.para.ga
def80 72 61 6e 74 69 7a 61 72 20 71 75 65 20 75 6e 20 70 61 71 75 65 74 65 20 6e 6f 20 68 61 79 61 20 rantizar.que.un.paquete.no.haya.
defa0 73 69 64 6f 20 6d 61 6e 69 70 75 6c 61 64 6f 20 64 75 72 61 6e 74 65 20 65 6c 20 74 72 c3 a1 6e sido.manipulado.durante.el.tr..n
defc0 73 69 74 6f 2c 20 69 6e 63 6c 75 69 64 6f 20 75 6e 20 6d 65 63 61 6e 69 73 6d 6f 20 6f 70 63 69 sito,.incluido.un.mecanismo.opci
defe0 6f 6e 61 6c 20 64 65 20 70 72 6f 74 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 70 72 6f 64 75 63 63 onal.de.protecci..n.de.reproducc
df000 69 c3 b3 6e 20 64 65 20 70 61 71 75 65 74 65 73 2e 00 49 6e 74 65 6c 20 41 58 32 30 30 00 49 6e i..n.de.paquetes..Intel.AX200.In
df020 74 65 6c c2 ae 20 51 41 54 00 49 6e 74 65 72 63 6f 6e 65 63 74 65 20 65 6c 20 56 52 46 20 67 6c tel...QAT.Interconecte.el.VRF.gl
df040 6f 62 61 6c 20 63 6f 6e 20 76 72 66 20 26 71 75 6f 74 3b 72 6f 6a 6f 26 71 75 6f 74 3b 20 75 73 obal.con.vrf.&quot;rojo&quot;.us
df060 61 6e 64 6f 20 65 6c 20 70 61 72 20 76 65 74 68 31 30 20 26 6c 74 3b 2d 26 67 74 3b 20 76 65 74 ando.el.par.veth10.&lt;-&gt;.vet
df080 68 20 31 31 00 49 6e 74 65 72 66 61 63 65 20 2a 2a 65 74 68 30 2a 2a 20 75 73 65 64 20 74 6f 20 h.11.Interface.**eth0**.used.to.
df0a0 63 6f 6e 6e 65 63 74 20 74 6f 20 75 70 73 74 72 65 61 6d 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 connect.to.upstream..Configuraci
df0c0 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f ..n.de.la.interfaz.Interface.Gro
df0e0 75 70 73 00 52 75 74 61 73 20 64 65 20 69 6e 74 65 72 66 61 7a 00 4c 61 20 69 6e 74 65 72 66 61 ups.Rutas.de.interfaz.La.interfa
df100 7a 20 60 65 74 68 31 60 20 4c 41 4e 20 65 73 74 c3 a1 20 64 65 74 72 c3 a1 73 20 64 65 20 4e 41 z.`eth1`.LAN.est...detr..s.de.NA
df120 54 2e 20 50 61 72 61 20 73 75 73 63 72 69 62 69 72 6e 6f 73 20 61 20 6c 61 20 6d 75 6c 74 69 64 T..Para.suscribirnos.a.la.multid
df140 69 66 75 73 69 c3 b3 6e 20 64 65 20 73 75 62 72 65 64 20 60 31 30 2e 30 2e 30 2e 30 2f 32 33 60 ifusi..n.de.subred.`10.0.0.0/23`
df160 20 71 75 65 20 65 73 74 c3 a1 20 65 6e 20 60 65 74 68 30 60 20 57 41 4e 2c 20 6e 65 63 65 73 69 .que.est...en.`eth0`.WAN,.necesi
df180 74 61 6d 6f 73 20 63 6f 6e 66 69 67 75 72 61 72 20 69 67 6d 70 2d 70 72 6f 78 79 2e 00 43 6f 6e tamos.configurar.igmp-proxy..Con
df1a0 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 00 49 6e 74 65 72 figuraci..n.de.la.interfaz.Inter
df1c0 66 61 7a 20 70 61 72 61 20 65 6c 20 61 67 65 6e 74 65 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 faz.para.el.agente.de.retransmis
df1e0 69 c3 b3 6e 20 44 48 43 50 20 70 61 72 61 20 72 65 65 6e 76 69 61 72 20 73 6f 6c 69 63 69 74 75 i..n.DHCP.para.reenviar.solicitu
df200 64 65 73 2e 00 49 6e 74 65 72 66 61 7a 20 70 61 72 61 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 des..Interfaz.para.DHCP.Relay.Ag
df220 65 6e 74 20 70 61 72 61 20 65 73 63 75 63 68 61 72 20 73 6f 6c 69 63 69 74 75 64 65 73 2e 00 49 ent.para.escuchar.solicitudes..I
df240 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 63 20 63 6f 6d 6d 61 6e 64 73 00 49 6e 74 65 72 nterface.specific.commands.Inter
df260 66 61 7a 20 61 20 75 73 61 72 20 70 61 72 61 20 73 69 6e 63 72 6f 6e 69 7a 61 72 20 65 6e 74 72 faz.a.usar.para.sincronizar.entr
df280 61 64 61 73 20 64 65 20 63 6f 6e 6e 74 72 61 63 6b 2e 00 49 6e 74 65 72 66 61 7a 20 75 74 69 6c adas.de.conntrack..Interfaz.util
df2a0 69 7a 61 64 61 20 70 61 72 61 20 6c 61 20 62 61 73 65 20 64 65 20 56 58 4c 41 4e 2e 20 45 73 74 izada.para.la.base.de.VXLAN..Est
df2c0 6f 20 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 6f 20 63 75 61 6e 64 6f 20 73 65 20 75 73 61 20 56 o.es.obligatorio.cuando.se.usa.V
df2e0 58 4c 41 4e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 61 20 72 65 64 20 64 65 20 6d 75 6c XLAN.a.trav..s.de.una.red.de.mul
df300 74 69 64 69 66 75 73 69 c3 b3 6e 2e 20 45 6c 20 74 72 c3 a1 66 69 63 6f 20 56 58 4c 41 4e 20 73 tidifusi..n..El.tr..fico.VXLAN.s
df320 69 65 6d 70 72 65 20 65 6e 74 72 61 72 c3 a1 20 79 20 73 61 6c 64 72 c3 a1 20 64 65 20 65 73 74 iempre.entrar...y.saldr...de.est
df340 61 20 69 6e 74 65 72 66 61 7a 2e 00 50 65 73 6f 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 00 a.interfaz..Peso.de.la.interfaz.
df360 49 6e 74 65 72 66 61 63 65 73 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 69 6e 74 Interfaces.Configuraci..n.de.int
df380 65 72 66 61 63 65 73 00 49 6e 74 65 72 66 61 63 65 73 20 71 75 65 20 70 61 72 74 69 63 69 70 61 erfaces.Interfaces.que.participa
df3a0 6e 20 65 6e 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 n.en.el.proceso.de.retransmisi..
df3c0 6e 20 44 48 43 50 2e 20 53 69 20 73 65 20 75 74 69 6c 69 7a 61 20 65 73 74 65 20 63 6f 6d 61 6e n.DHCP..Si.se.utiliza.este.coman
df3e0 64 6f 2c 20 73 65 20 72 65 71 75 69 65 72 65 6e 20 61 6c 20 6d 65 6e 6f 73 20 64 6f 73 20 65 6e do,.se.requieren.al.menos.dos.en
df400 74 72 61 64 61 73 3a 20 75 6e 61 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 71 75 65 tradas:.una.para.la.interfaz.que
df420 20 63 61 70 74 75 72 61 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 68 63 70 20 79 20 .captura.las.solicitudes.dhcp.y.
df440 6f 74 72 61 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 71 75 65 20 72 65 65 6e 76 c3 otra.para.la.interfaz.que.reenv.
df460 ad 61 20 64 69 63 68 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 2e 20 53 65 20 6d 6f 73 74 72 61 .a.dichas.solicitudes..Se.mostra
df480 72 c3 a1 20 75 6e 20 6d 65 6e 73 61 6a 65 20 64 65 20 61 64 76 65 72 74 65 6e 63 69 61 20 73 69 r...un.mensaje.de.advertencia.si
df4a0 20 73 65 20 75 73 61 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 2c 20 79 61 20 71 75 65 20 6c 61 73 .se.usa.este.comando,.ya.que.las
df4c0 20 6e 75 65 76 61 73 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 64 65 62 65 6e 20 75 .nuevas.implementaciones.deben.u
df4e0 73 61 72 20 60 60 65 73 63 75 63 68 61 72 2d 69 6e 74 65 72 66 61 7a 60 60 20 79 20 60 60 75 70 sar.``escuchar-interfaz``.y.``up
df500 73 74 72 65 61 6d 2d 69 6e 74 65 72 66 61 7a 60 60 2e 00 49 6e 74 65 72 66 61 63 65 73 20 61 20 stream-interfaz``..Interfaces.a.
df520 63 75 79 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 64 65 20 63 cuyos.servidores.de.nombres.de.c
df540 6c 69 65 6e 74 65 20 44 48 43 50 20 73 65 20 72 65 65 6e 76 c3 ad 61 6e 20 6c 61 73 20 73 6f 6c liente.DHCP.se.reenv..an.las.sol
df560 69 63 69 74 75 64 65 73 2e 00 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 73 75 20 70 65 73 icitudes..Las.interfaces,.su.pes
df580 6f 20 79 20 65 6c 20 74 69 70 6f 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 61 20 65 71 75 69 6c 69 o.y.el.tipo.de.tr..fico.a.equili
df5a0 62 72 61 72 20 73 65 20 64 65 66 69 6e 65 6e 20 65 6e 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 brar.se.definen.en.conjuntos.de.
df5c0 72 65 67 6c 61 73 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 20 6e 75 6d 65 72 61 64 61 73 2e 20 reglas.de.equilibrio.numeradas..
df5e0 4c 6f 73 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 72 65 67 6c 61 73 20 73 65 20 65 6a 65 63 75 Los.conjuntos.de.reglas.se.ejecu
df600 74 61 6e 20 65 6e 20 6f 72 64 65 6e 20 6e 75 6d c3 a9 72 69 63 6f 20 63 6f 6e 74 72 61 20 6c 6f tan.en.orden.num..rico.contra.lo
df620 73 20 70 61 71 75 65 74 65 73 20 73 61 6c 69 65 6e 74 65 73 2e 20 45 6e 20 63 61 73 6f 20 64 65 s.paquetes.salientes..En.caso.de
df640 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 2c 20 65 6c 20 70 61 71 75 65 74 65 20 73 65 20 65 6e 76 .coincidencia,.el.paquete.se.env
df660 c3 ad 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 65 73 ..a.a.trav..s.de.una.interfaz.es
df680 70 65 63 69 66 69 63 61 64 61 20 65 6e 20 6c 61 20 72 65 67 6c 61 20 64 65 20 63 6f 69 6e 63 69 pecificada.en.la.regla.de.coinci
df6a0 64 65 6e 63 69 61 2e 20 53 69 20 75 6e 20 70 61 71 75 65 74 65 20 6e 6f 20 63 6f 69 6e 63 69 64 dencia..Si.un.paquete.no.coincid
df6c0 65 20 63 6f 6e 20 6e 69 6e 67 75 6e 61 20 72 65 67 6c 61 2c 20 73 65 20 65 6e 76 c3 ad 61 20 75 e.con.ninguna.regla,.se.env..a.u
df6e0 74 69 6c 69 7a 61 6e 64 6f 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e tilizando.la.tabla.de.enrutamien
df700 74 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 2e 20 4c 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 64 65 20 to.del.sistema..Los.n..meros.de.
df720 72 65 67 6c 61 20 6e 6f 20 73 65 20 70 75 65 64 65 6e 20 63 61 6d 62 69 61 72 2e 00 49 6e 74 65 regla.no.se.pueden.cambiar..Inte
df740 72 6e 61 6c 20 61 74 74 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b 20 66 72 6f 6d 20 74 68 65 20 rnal.attack:.an.attack.from.the.
df760 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 28 67 65 6e 65 72 61 74 65 64 20 62 79 20 61 internal.network.(generated.by.a
df780 20 63 75 73 74 6f 6d 65 72 29 20 74 6f 77 61 72 64 73 20 74 68 65 20 69 6e 74 65 72 6e 65 74 20 .customer).towards.the.internet.
df7a0 69 73 20 69 64 65 6e 74 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 61 6c 6c 20 63 is.identify..In.this.case,.all.c
df7c0 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 20 70 61 72 74 69 63 75 6c 61 72 20 onnections.from.this.particular.
df7e0 49 50 2f 43 75 73 74 6f 6d 65 72 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 49 6e 74 IP/Customer.will.be.blocked..Int
df800 65 72 6e 61 6d 65 6e 74 65 2c 20 65 6e 20 6c 6f 73 20 70 72 6f 63 65 73 6f 73 20 64 65 20 63 6f ernamente,.en.los.procesos.de.co
df820 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 20 65 78 69 73 74 65 20 75 6e 20 62 c3 ntabilidad.de.flujo.existe.un.b.
df840 ba 66 65 72 20 70 61 72 61 20 65 6c 20 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 64 61 74 6f .fer.para.el.intercambio.de.dato
df860 73 20 65 6e 74 72 65 20 65 6c 20 70 72 6f 63 65 73 6f 20 63 65 6e 74 72 61 6c 20 79 20 6c 6f 73 s.entre.el.proceso.central.y.los
df880 20 63 6f 6d 70 6c 65 6d 65 6e 74 6f 73 20 28 63 61 64 61 20 64 65 73 74 69 6e 6f 20 64 65 20 65 .complementos.(cada.destino.de.e
df8a0 78 70 6f 72 74 61 63 69 c3 b3 6e 20 65 73 20 75 6e 20 63 6f 6d 70 6c 65 6d 65 6e 74 6f 20 73 65 xportaci..n.es.un.complemento.se
df8c0 70 61 72 61 64 6f 29 2e 20 53 69 20 74 69 65 6e 65 20 61 6c 74 6f 73 20 6e 69 76 65 6c 65 73 20 parado)..Si.tiene.altos.niveles.
df8e0 64 65 20 74 72 c3 a1 66 69 63 6f 20 6f 20 6e 6f 74 c3 b3 20 61 6c 67 75 6e 6f 73 20 70 72 6f 62 de.tr..fico.o.not...algunos.prob
df900 6c 65 6d 61 73 20 63 6f 6e 20 6c 6f 73 20 72 65 67 69 73 74 72 6f 73 20 70 65 72 64 69 64 6f 73 lemas.con.los.registros.perdidos
df920 20 6f 20 73 69 20 64 65 74 69 65 6e 65 20 6c 61 20 65 78 70 6f 72 74 61 63 69 c3 b3 6e 2c 20 70 .o.si.detiene.la.exportaci..n,.p
df940 75 65 64 65 20 69 6e 74 65 6e 74 61 72 20 61 75 6d 65 6e 74 61 72 20 65 6c 20 74 61 6d 61 c3 b1 uede.intentar.aumentar.el.tama..
df960 6f 20 64 65 6c 20 62 c3 ba 66 65 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 28 31 30 20 o.del.b..fer.predeterminado.(10.
df980 4d 69 42 29 20 63 6f 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 6f 3a 00 49 MiB).con.el.siguiente.comando:.I
df9a0 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 20 32 20 28 nternet.Key.Exchange.version.2.(
df9c0 49 4b 45 76 32 29 20 69 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 IKEv2).is.a.tunneling.protocol,.
df9e0 62 61 73 65 64 20 6f 6e 20 49 50 73 65 63 2c 20 74 68 61 74 20 65 73 74 61 62 6c 69 73 68 65 73 based.on.IPsec,.that.establishes
dfa00 20 61 20 73 65 63 75 72 65 20 56 50 4e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 .a.secure.VPN.communication.betw
dfa20 65 65 6e 20 56 50 4e 20 64 65 76 69 63 65 73 2c 20 20 61 6e 64 20 64 65 66 69 6e 65 73 20 6e 65 een.VPN.devices,..and.defines.ne
dfa40 67 6f 74 69 61 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f gotiation.and.authentication.pro
dfa60 63 65 73 73 65 73 20 66 6f 72 20 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 cesses.for.IPsec.security.associ
dfa80 61 74 69 6f 6e 73 20 28 53 41 73 29 2e 20 49 74 20 69 73 20 6f 66 74 65 6e 20 6b 6e 6f 77 6e 20 ations.(SAs)..It.is.often.known.
dfaa0 61 73 20 49 4b 45 76 32 2f 49 50 53 65 63 20 6f 72 20 49 50 53 65 63 20 49 4b 45 76 32 20 72 65 as.IKEv2/IPSec.or.IPSec.IKEv2.re
dfac0 6d 6f 74 65 2d 61 63 63 65 73 73 20 e2 80 94 20 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 73 mote-access.....or.road-warriors
dfae0 20 61 73 20 6f 74 68 65 72 73 20 63 61 6c 6c 20 69 74 2e 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 .as.others.call.it..Internet.Key
dfb00 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 20 32 2c 20 49 4b 45 76 32 20 66 6f 72 20 73 .Exchange.version.2,.IKEv2.for.s
dfb20 68 6f 72 74 2c 20 69 73 20 61 20 72 65 71 75 65 73 74 2f 72 65 73 70 6f 6e 73 65 20 70 72 6f 74 hort,.is.a.request/response.prot
dfb40 6f 63 6f 6c 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 62 6f 74 68 20 43 69 73 63 6f 20 61 6e 64 ocol.developed.by.both.Cisco.and
dfb60 20 4d 69 63 72 6f 73 6f 66 74 2e 20 49 74 20 69 73 20 75 73 65 64 20 74 6f 20 65 73 74 61 62 6c .Microsoft..It.is.used.to.establ
dfb80 69 73 68 20 61 6e 64 20 73 65 63 75 72 65 20 49 50 76 34 2f 49 50 76 36 20 63 6f 6e 6e 65 63 74 ish.and.secure.IPv4/IPv6.connect
dfba0 69 6f 6e 73 2c 20 62 65 20 69 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 6f ions,.be.it.a.site-to-site.VPN.o
dfbc0 72 20 66 72 6f 6d 20 61 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 20 63 6f 6e 6e 65 63 74 69 6e 67 r.from.a.road-warrior.connecting
dfbe0 20 74 6f 20 61 20 68 75 62 20 73 69 74 65 2e 20 49 4b 45 76 32 2c 20 77 68 65 6e 20 72 75 6e 20 .to.a.hub.site..IKEv2,.when.run.
dfc00 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 2c 20 6f 72 20 72 65 6d 6f 74 in.point-to-multipoint,.or.remot
dfc20 65 2d 61 63 63 65 73 73 2f 72 6f 61 64 2d 77 61 72 72 69 6f 72 20 6d 6f 64 65 2c 20 73 65 63 75 e-access/road-warrior.mode,.secu
dfc40 72 65 73 20 74 68 65 20 73 65 72 76 65 72 2d 73 69 64 65 20 77 69 74 68 20 61 6e 6f 74 68 65 72 res.the.server-side.with.another
dfc60 20 6c 61 79 65 72 20 62 79 20 75 73 69 6e 67 20 61 6e 20 78 35 30 39 20 73 69 67 6e 65 64 20 73 .layer.by.using.an.x509.signed.s
dfc80 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 43 6f 6e 74 72 6f 6c 20 64 65 20 72 65 erver.certificate..Control.de.re
dfca0 64 00 49 6e 74 65 72 76 61 6c 6f 00 49 6e 74 65 72 76 61 6c 6f 20 65 6e 20 6d 69 6c 69 73 65 67 d.Intervalo.Intervalo.en.miliseg
dfcc0 75 6e 64 6f 73 00 49 6e 74 65 72 76 61 6c 6f 20 65 6e 20 6d 69 6e 75 74 6f 73 20 65 6e 74 72 65 undos.Intervalo.en.minutos.entre
dfce0 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f .actualizaciones.(predeterminado
dfd00 3a 20 36 30 29 00 4c 61 20 69 6e 74 72 6f 64 75 63 63 69 c3 b3 6e 20 64 65 20 72 65 66 6c 65 63 :.60).La.introducci..n.de.reflec
dfd20 74 6f 72 65 73 20 64 65 20 72 75 74 61 20 65 6c 69 6d 69 6e 61 20 6c 61 20 6e 65 63 65 73 69 64 tores.de.ruta.elimina.la.necesid
dfd40 61 64 20 64 65 20 6c 61 20 6d 61 6c 6c 61 20 63 6f 6d 70 6c 65 74 61 2e 20 43 75 61 6e 64 6f 20 ad.de.la.malla.completa..Cuando.
dfd60 63 6f 6e 66 69 67 75 72 61 20 75 6e 20 72 65 66 6c 65 63 74 6f 72 20 64 65 20 72 75 74 61 2c 20 configura.un.reflector.de.ruta,.
dfd80 64 65 62 65 20 64 65 63 69 72 6c 65 20 61 6c 20 65 6e 72 75 74 61 64 6f 72 20 73 69 20 65 6c 20 debe.decirle.al.enrutador.si.el.
dfda0 6f 74 72 6f 20 65 6e 72 75 74 61 64 6f 72 20 49 42 47 50 20 65 73 20 75 6e 20 63 6c 69 65 6e 74 otro.enrutador.IBGP.es.un.client
dfdc0 65 20 6f 20 6e 6f 2e 20 55 6e 20 63 6c 69 65 6e 74 65 20 65 73 20 75 6e 20 65 6e 72 75 74 61 64 e.o.no..Un.cliente.es.un.enrutad
dfde0 6f 72 20 49 42 47 50 20 61 6c 20 71 75 65 20 65 6c 20 72 65 66 6c 65 63 74 6f 72 20 64 65 20 72 or.IBGP.al.que.el.reflector.de.r
dfe00 75 74 61 20 26 71 75 6f 74 3b 72 65 66 6c 65 6a 61 72 c3 a1 26 71 75 6f 74 3b 20 6c 61 73 20 72 uta.&quot;reflejar..&quot;.las.r
dfe20 75 74 61 73 2c 20 65 6c 20 6e 6f 20 63 6c 69 65 6e 74 65 20 65 73 20 73 6f 6c 6f 20 75 6e 20 76 utas,.el.no.cliente.es.solo.un.v
dfe40 65 63 69 6e 6f 20 49 42 47 50 20 6e 6f 72 6d 61 6c 2e 20 45 6c 20 6d 65 63 61 6e 69 73 6d 6f 20 ecino.IBGP.normal..El.mecanismo.
dfe60 64 65 20 6c 6f 73 20 72 65 66 6c 65 63 74 6f 72 65 73 20 64 65 20 72 75 74 61 20 73 65 20 64 65 de.los.reflectores.de.ruta.se.de
dfe80 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 34 34 35 36 60 20 79 20 73 65 20 61 63 74 75 61 scribe.en.:rfc:`4456`.y.se.actua
dfea0 6c 69 7a 61 20 65 6e 20 3a 72 66 63 3a 60 37 36 30 36 60 2e 00 44 65 73 68 61 62 69 6c 69 74 61 liza.en.:rfc:`7606`..Deshabilita
dfec0 20 6c 61 73 20 70 c3 a1 67 69 6e 61 73 20 67 72 61 6e 64 65 73 20 74 72 61 6e 73 70 61 72 65 6e .las.p..ginas.grandes.transparen
dfee0 74 65 73 20 79 20 65 6c 20 65 71 75 69 6c 69 62 72 69 6f 20 4e 55 4d 41 20 61 75 74 6f 6d c3 a1 tes.y.el.equilibrio.NUMA.autom..
dff00 74 69 63 6f 2e 20 54 61 6d 62 69 c3 a9 6e 20 75 74 69 6c 69 7a 61 20 63 70 75 70 6f 77 65 72 20 tico..Tambi..n.utiliza.cpupower.
dff20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 72 65 67 75 6c 61 64 6f 72 20 63 70 75 para.establecer.el.regulador.cpu
dff40 66 72 65 71 20 64 65 20 72 65 6e 64 69 6d 69 65 6e 74 6f 20 79 20 73 6f 6c 69 63 69 74 61 20 75 freq.de.rendimiento.y.solicita.u
dff60 6e 20 76 61 6c 6f 72 20 64 65 20 63 70 75 5f 64 6d 61 5f 6c 61 74 65 6e 63 79 20 64 65 20 31 2e n.valor.de.cpu_dma_latency.de.1.
dff80 20 54 61 6d 62 69 c3 a9 6e 20 65 73 74 61 62 6c 65 63 65 20 6c 6f 73 20 74 69 65 6d 70 6f 73 20 .Tambi..n.establece.los.tiempos.
dffa0 64 65 20 62 75 73 79 5f 72 65 61 64 20 79 20 62 75 73 79 5f 70 6f 6c 6c 20 65 6e 20 35 30 20 75 de.busy_read.y.busy_poll.en.50.u
dffc0 73 2c 20 79 20 74 63 70 5f 66 61 73 74 6f 70 65 6e 20 65 6e 20 33 2e 00 48 61 62 69 6c 69 74 61 s,.y.tcp_fastopen.en.3..Habilita
dffe0 20 70 c3 a1 67 69 6e 61 73 20 67 72 61 6e 64 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 65 73 20 .p..ginas.grandes.transparentes.
e0000 79 20 75 74 69 6c 69 7a 61 20 63 70 75 70 6f 77 65 72 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 y.utiliza.cpupower.para.configur
e0020 61 72 20 65 6c 20 72 65 67 75 6c 61 64 6f 72 20 63 70 75 66 72 65 71 20 64 65 20 72 65 6e 64 69 ar.el.regulador.cpufreq.de.rendi
e0040 6d 69 65 6e 74 6f 2e 20 54 61 6d 62 69 c3 a9 6e 20 65 73 74 61 62 6c 65 63 65 20 60 60 6b 65 72 miento..Tambi..n.establece.``ker
e0060 6e 65 6c 2e 73 63 68 65 64 5f 6d 69 6e 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 65 nel.sched_min_granularity_ns``.e
e0080 6e 20 31 30 20 75 73 73 2c 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 77 61 6b 65 75 70 5f n.10.uss,.``kernel.sched_wakeup_
e00a0 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 65 6e 20 31 35 20 75 73 73 20 79 20 60 60 76 granularity_ns``.en.15.uss.y.``v
e00c0 6d 2e 64 69 72 74 79 5f 72 61 74 69 6f 60 60 20 65 6e 20 34 30 25 2e 00 47 65 6e 65 72 61 20 65 m.dirty_ratio``.en.40%..Genera.e
e00e0 6c 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 2c 20 71 75 65 20 69 6e 63 6c 75 79 65 20 6c 61 73 l.par.de.claves,.que.incluye.las
e0100 20 70 61 72 74 65 73 20 70 c3 ba 62 6c 69 63 61 20 79 20 70 72 69 76 61 64 61 2e 20 4c 61 20 63 .partes.p..blica.y.privada..La.c
e0120 6c 61 76 65 20 6e 6f 20 73 65 20 61 6c 6d 61 63 65 6e 61 20 65 6e 20 65 6c 20 73 69 73 74 65 6d lave.no.se.almacena.en.el.sistem
e0140 61 2c 20 73 6f 6c 6f 20 73 65 20 67 65 6e 65 72 61 20 75 6e 20 70 61 72 20 64 65 20 63 6c 61 76 a,.solo.se.genera.un.par.de.clav
e0160 65 73 2e 00 41 79 75 64 61 20 61 20 62 72 69 6e 64 61 72 20 73 6f 70 6f 72 74 65 20 63 6f 6d 6f es..Ayuda.a.brindar.soporte.como
e0180 20 41 59 55 44 41 4e 54 45 20 73 6f 6c 6f 20 70 61 72 61 20 72 65 69 6e 69 63 69 6f 73 20 70 6c .AYUDANTE.solo.para.reinicios.pl
e01a0 61 6e 69 66 69 63 61 64 6f 73 2e 00 41 79 75 64 61 20 70 65 6e 73 61 72 20 65 6e 20 6c 61 20 73 anificados..Ayuda.pensar.en.la.s
e01c0 69 6e 74 61 78 69 73 20 63 6f 6d 6f 3a 20 28 76 65 72 20 6d c3 a1 73 20 61 62 61 6a 6f 29 2e 20 intaxis.como:.(ver.m..s.abajo)..
e01e0 45 6c 20 26 23 33 39 3b 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 26 23 33 39 3b 20 El.&#39;conjunto.de.reglas&#39;.
e0200 64 65 62 65 20 65 73 63 72 69 62 69 72 73 65 20 64 65 73 64 65 20 6c 61 20 70 65 72 73 70 65 63 debe.escribirse.desde.la.perspec
e0220 74 69 76 61 20 64 65 3a 20 2a 5a 6f 6e 61 20 64 65 20 6f 72 69 67 65 6e 2a 2d 61 2d 26 67 74 3b tiva.de:.*Zona.de.origen*-a-&gt;
e0240 2a 5a 6f 6e 61 20 64 65 20 64 65 73 74 69 6e 6f 2a 00 45 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 *Zona.de.destino*.Es.compatible.
e0260 63 6f 6e 20 63 6c 69 65 6e 74 65 73 20 43 69 73 63 6f 20 28 52 29 20 41 6e 79 43 6f 6e 6e 65 63 con.clientes.Cisco.(R).AnyConnec
e0280 74 20 28 52 29 2e 00 45 73 74 c3 a1 20 63 6f 6e 65 63 74 61 64 6f 20 61 20 60 60 65 74 68 31 60 t.(R)..Est...conectado.a.``eth1`
e02a0 60 00 53 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 65 6e 63 61 72 65 63 69 64 61 6d 65 6e 74 65 20 `.Se.recomienda.encarecidamente.
e02c0 75 74 69 6c 69 7a 61 72 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 63 6c utilizar.la.autenticaci..n.de.cl
e02e0 61 76 65 20 53 53 48 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 ave.SSH..De.forma.predeterminada
e0300 2c 20 73 6f 6c 6f 20 68 61 79 20 75 6e 20 75 73 75 61 72 69 6f 20 28 60 60 76 79 6f 73 60 60 29 ,.solo.hay.un.usuario.(``vyos``)
e0320 2c 20 79 20 70 75 65 64 65 20 61 73 69 67 6e 61 72 20 63 75 61 6c 71 75 69 65 72 20 6e c3 ba 6d ,.y.puede.asignar.cualquier.n..m
e0340 65 72 6f 20 64 65 20 63 6c 61 76 65 73 20 61 20 65 73 65 20 75 73 75 61 72 69 6f 2e 20 50 75 65 ero.de.claves.a.ese.usuario..Pue
e0360 64 65 20 67 65 6e 65 72 61 72 20 75 6e 61 20 63 6c 61 76 65 20 73 73 68 20 63 6f 6e 20 65 6c 20 de.generar.una.clave.ssh.con.el.
e0380 63 6f 6d 61 6e 64 6f 20 60 60 73 73 68 2d 6b 65 79 67 65 6e 60 60 20 65 6e 20 73 75 20 6d c3 a1 comando.``ssh-keygen``.en.su.m..
e03a0 71 75 69 6e 61 20 6c 6f 63 61 6c 2c 20 71 75 65 20 28 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 quina.local,.que.(de.forma.prede
e03c0 74 65 72 6d 69 6e 61 64 61 29 20 6c 61 20 67 75 61 72 64 61 72 c3 a1 20 63 6f 6d 6f 20 60 60 7e terminada).la.guardar...como.``~
e03e0 2f 2e 73 73 68 2f 69 64 5f 72 73 61 2e 70 75 62 60 60 2e 00 53 65 20 72 65 63 6f 6d 69 65 6e 64 /.ssh/id_rsa.pub``..Se.recomiend
e0400 61 20 65 6e 63 61 72 65 63 69 64 61 6d 65 6e 74 65 20 75 74 69 6c 69 7a 61 72 20 6c 61 20 6d 69 a.encarecidamente.utilizar.la.mi
e0420 73 6d 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 69 64 65 6e 74 69 66 69 63 sma.direcci..n.para.la.identific
e0440 61 63 69 c3 b3 6e 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 4c 44 50 20 79 20 6c 61 20 64 69 aci..n.del.enrutador.LDP.y.la.di
e0460 72 65 63 63 69 c3 b3 6e 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 20 64 65 20 64 65 73 63 75 62 recci..n.de.transporte.de.descub
e0480 72 69 6d 69 65 6e 74 6f 2c 20 70 65 72 6f 20 70 61 72 61 20 71 75 65 20 56 79 4f 53 20 4d 50 4c rimiento,.pero.para.que.VyOS.MPL
e04a0 53 20 4c 44 50 20 66 75 6e 63 69 6f 6e 65 2c 20 61 6d 62 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f S.LDP.funcione,.ambos.par..metro
e04c0 73 20 64 65 62 65 6e 20 65 73 74 61 62 6c 65 63 65 72 73 65 20 65 78 70 6c c3 ad 63 69 74 61 6d s.deben.establecerse.expl..citam
e04e0 65 6e 74 65 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 45 73 20 69 6d ente.en.la.configuraci..n..Es.im
e0500 70 6f 72 74 61 6e 74 65 20 74 65 6e 65 72 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 61 6c 20 portante.tener.en.cuenta.que.al.
e0520 63 72 65 61 72 20 72 65 67 6c 61 73 20 64 65 20 66 69 72 65 77 61 6c 6c 2c 20 6c 61 20 74 72 61 crear.reglas.de.firewall,.la.tra
e0540 64 75 63 63 69 c3 b3 6e 20 64 65 20 44 4e 41 54 20 73 65 20 70 72 6f 64 75 63 65 20 2a 2a 61 6e ducci..n.de.DNAT.se.produce.**an
e0560 74 65 73 2a 2a 20 64 65 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 61 74 72 61 76 69 65 tes**.de.que.el.tr..fico.atravie
e0580 73 65 20 65 6c 20 66 69 72 65 77 61 6c 6c 2e 20 45 6e 20 6f 74 72 61 73 20 70 61 6c 61 62 72 61 se.el.firewall..En.otras.palabra
e05a0 73 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 79 61 20 73 s,.la.direcci..n.de.destino.ya.s
e05c0 65 20 74 72 61 64 75 6a 6f 20 61 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 e.tradujo.a.192.168.0.100..It.is
e05e0 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 .important.to.note.that.when.cre
e0600 61 74 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 65 20 44 4e 41 54 20 74 ating.firewall.rules,.the.DNAT.t
e0620 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 ranslation.occurs.**before**.tra
e0640 66 66 69 63 20 74 72 61 76 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 ffic.traverses.the.firewall..In.
e0660 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 other.words,.the.destination.add
e0680 72 65 73 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 ress.has.already.been.translated
e06a0 20 74 6f 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 4e 6f 20 65 73 20 73 75 66 69 63 69 65 .to.192.168.0.100..No.es.suficie
e06c0 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 72 20 73 6f 6c 6f 20 75 6e 20 4c 33 56 50 4e 20 56 52 46 nte.configurar.solo.un.L3VPN.VRF
e06e0 2c 20 73 69 6e 6f 20 71 75 65 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 64 65 62 65 6e 20 6d 61 6e ,.sino.que.tambi..n.se.deben.man
e0700 74 65 6e 65 72 20 6c 6f 73 20 4c 33 56 50 4e 20 56 52 46 2e 20 50 61 72 61 20 65 6c 20 6d 61 6e tener.los.L3VPN.VRF..Para.el.man
e0720 74 65 6e 69 6d 69 65 6e 74 6f 20 64 65 20 4c 33 56 50 4e 20 56 52 46 2c 20 73 65 20 69 6d 70 6c tenimiento.de.L3VPN.VRF,.se.impl
e0740 65 6d 65 6e 74 61 6e 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 ementan.los.siguientes.comandos.
e0760 6f 70 65 72 61 74 69 76 6f 73 2e 00 4e 6f 20 65 73 20 73 75 66 69 63 69 65 6e 74 65 20 63 6f 6e operativos..No.es.suficiente.con
e0780 66 69 67 75 72 61 72 20 73 6f 6c 6f 20 75 6e 20 56 52 46 2c 20 73 69 6e 6f 20 71 75 65 20 74 61 figurar.solo.un.VRF,.sino.que.ta
e07a0 6d 62 69 c3 a9 6e 20 73 65 20 64 65 62 65 6e 20 6d 61 6e 74 65 6e 65 72 20 6c 6f 73 20 56 52 46 mbi..n.se.deben.mantener.los.VRF
e07c0 2e 20 50 61 72 61 20 65 6c 20 6d 61 6e 74 65 6e 69 6d 69 65 6e 74 6f 20 64 65 20 56 52 46 2c 20 ..Para.el.mantenimiento.de.VRF,.
e07e0 73 65 20 61 70 6c 69 63 61 6e 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 se.aplican.los.siguientes.comand
e0800 6f 73 20 6f 70 65 72 61 74 69 76 6f 73 2e 00 4e 6f 20 65 73 20 76 c3 a1 6c 69 64 6f 20 75 73 61 os.operativos..No.es.v..lido.usa
e0820 72 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 60 76 69 66 20 31 60 20 70 61 72 61 20 70 75 65 6e 74 65 r.la.opci..n.`vif.1`.para.puente
e0840 73 20 71 75 65 20 72 65 63 6f 6e 6f 63 65 6e 20 56 4c 41 4e 20 70 6f 72 71 75 65 20 6c 6f 73 20 s.que.reconocen.VLAN.porque.los.
e0860 70 75 65 6e 74 65 73 20 71 75 65 20 72 65 63 6f 6e 6f 63 65 6e 20 56 4c 41 4e 20 61 73 75 6d 65 puentes.que.reconocen.VLAN.asume
e0880 6e 20 71 75 65 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 73 69 6e 20 65 74 69 n.que.todos.los.paquetes.sin.eti
e08a0 71 75 65 74 61 20 70 65 72 74 65 6e 65 63 65 6e 20 61 6c 20 6d 69 65 6d 62 72 6f 20 56 4c 41 4e queta.pertenecen.al.miembro.VLAN
e08c0 20 31 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 79 20 71 75 65 20 6c 61 20 49 44 20 64 65 .1.predeterminado.y.que.la.ID.de
e08e0 20 56 4c 41 4e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 70 72 69 6e 63 69 70 61 6c 20 64 .VLAN.de.la.interfaz.principal.d
e0900 65 6c 20 70 75 65 6e 74 65 20 73 69 65 6d 70 72 65 20 65 73 20 31 00 45 73 20 70 6f 73 69 62 6c el.puente.siempre.es.1.Es.posibl
e0920 65 20 6d 65 6a 6f 72 61 72 20 6c 61 20 73 65 67 75 72 69 64 61 64 20 64 65 20 6c 61 20 61 75 74 e.mejorar.la.seguridad.de.la.aut
e0940 65 6e 74 69 63 61 63 69 c3 b3 6e 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 75 73 6f 20 64 65 20 6c enticaci..n.mediante.el.uso.de.l
e0960 61 20 66 75 6e 63 69 c3 b3 6e 20 3a 61 62 62 72 3a 60 32 46 41 20 28 41 75 74 65 6e 74 69 63 61 a.funci..n.:abbr:`2FA.(Autentica
e0980 63 69 c3 b3 6e 20 64 65 20 64 6f 73 20 66 61 63 74 6f 72 65 73 29 60 2f 3a 61 62 62 72 3a 60 4d ci..n.de.dos.factores)`/:abbr:`M
e09a0 46 41 20 28 41 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 6d c3 ba 6c 74 69 70 6c 65 73 FA.(Autenticaci..n.de.m..ltiples
e09c0 20 66 61 63 74 6f 72 65 73 29 60 20 6a 75 6e 74 6f 20 63 6f 6e 20 3a 61 62 62 72 3a 60 4f 54 50 .factores)`.junto.con.:abbr:`OTP
e09e0 20 28 4f 6e 65 2d 54 69 6d 65 2d 50 61 64 29 20 60 20 65 6e 20 56 79 4f 53 2e 20 3a 61 62 62 72 .(One-Time-Pad).`.en.VyOS..:abbr
e0a00 3a 60 32 46 41 20 28 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 64 6f 73 20 66 61 63 :`2FA.(autenticaci..n.de.dos.fac
e0a20 74 6f 72 65 73 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 61 75 74 65 6e 74 69 63 61 63 69 c3 tores)`/:abbr:`MFA.(autenticaci.
e0a40 b3 6e 20 64 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 66 61 63 74 6f 72 65 73 29 60 20 73 65 20 63 .n.de.m..ltiples.factores)`.se.c
e0a60 6f 6e 66 69 67 75 72 61 20 64 65 20 66 6f 72 6d 61 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 20 onfigura.de.forma.independiente.
e0a80 70 61 72 61 20 63 61 64 61 20 75 73 75 61 72 69 6f 2e 20 53 69 20 73 65 20 63 6f 6e 66 69 67 75 para.cada.usuario..Si.se.configu
e0aa0 72 61 20 75 6e 61 20 63 6c 61 76 65 20 4f 54 50 20 70 61 72 61 20 75 6e 20 75 73 75 61 72 69 6f ra.una.clave.OTP.para.un.usuario
e0ac0 2c 20 32 46 41 2f 4d 46 41 20 73 65 20 68 61 62 69 6c 69 74 61 20 61 75 74 6f 6d c3 a1 74 69 63 ,.2FA/MFA.se.habilita.autom..tic
e0ae0 61 6d 65 6e 74 65 20 70 61 72 61 20 65 73 65 20 75 73 75 61 72 69 6f 20 65 6e 20 70 61 72 74 69 amente.para.ese.usuario.en.parti
e0b00 63 75 6c 61 72 2e 20 53 69 20 75 6e 20 75 73 75 61 72 69 6f 20 6e 6f 20 74 69 65 6e 65 20 75 6e cular..Si.un.usuario.no.tiene.un
e0b20 61 20 63 6c 61 76 65 20 4f 54 50 20 63 6f 6e 66 69 67 75 72 61 64 61 2c 20 6e 6f 20 68 61 79 20 a.clave.OTP.configurada,.no.hay.
e0b40 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 32 46 41 2f 4d 46 41 20 70 61 72 61 20 65 73 65 20 75 verificaci..n.2FA/MFA.para.ese.u
e0b60 73 75 61 72 69 6f 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 70 65 72 6d 69 74 suario..It.is.possible.to.permit
e0b80 20 42 47 50 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 77 69 74 68 6f 75 .BGP.install.VPN.prefixes.withou
e0ba0 74 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 t.transport.labels..This.configu
e0bc0 72 61 74 69 6f 6e 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 ration.will.install.VPN.prefixes
e0be0 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 61 6e 20 65 2d 62 67 70 20 73 65 73 73 69 6f .originated.from.an.e-bgp.sessio
e0c00 6e 2c 20 61 6e 64 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 64 69 72 65 63 74 6c n,.and.with.the.next-hop.directl
e0c20 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 y.connected..It.is.possible.to.s
e0c40 70 65 63 69 66 79 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 69 70 76 36 20 70 pecify.a.static.route.for.ipv6.p
e0c60 72 65 66 69 78 65 73 20 75 73 69 6e 67 20 61 6e 20 53 52 76 36 20 73 65 67 6d 65 6e 74 73 20 69 refixes.using.an.SRv6.segments.i
e0c80 6e 73 74 72 75 63 74 69 6f 6e 2e 20 54 68 65 20 60 2f 60 20 73 65 70 61 72 61 74 6f 72 20 63 61 nstruction..The.`/`.separator.ca
e0ca0 6e 20 62 65 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 73 65 n.be.used.to.specify.multiple.se
e0cc0 67 6d 65 6e 74 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 00 45 73 20 70 6f 73 69 62 6c 65 20 75 gment.instructions..Es.posible.u
e0ce0 73 61 72 20 4d 75 6c 74 69 63 61 73 74 20 6f 20 55 6e 69 63 61 73 74 20 70 61 72 61 20 73 69 6e sar.Multicast.o.Unicast.para.sin
e0d00 63 72 6f 6e 69 7a 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 73 65 67 75 69 6d 69 65 cronizar.el.tr..fico.de.seguimie
e0d20 6e 74 6f 2e 20 4c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 65 6a 65 6d 70 6c 6f 73 nto..La.mayor..a.de.los.ejemplos
e0d40 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 20 6d 75 65 73 74 72 61 6e 20 6d 75 6c 74 69 64 .a.continuaci..n.muestran.multid
e0d60 69 66 75 73 69 c3 b3 6e 2c 20 70 65 72 6f 20 6c 61 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 73 ifusi..n,.pero.la.unidifusi..n.s
e0d80 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 75 73 61 6e 64 6f 20 65 6c 20 74 65 e.puede.especificar.usando.el.te
e0da0 63 6c 61 64 6f 20 26 71 75 6f 74 3b 70 65 65 72 26 71 75 6f 74 3b 20 64 65 73 70 75 c3 a9 73 20 clado.&quot;peer&quot;.despu..s.
e0dc0 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 c3 ad 66 69 63 61 2c 20 63 6f 6d 6f de.la.interfaz.espec..fica,.como
e0de0 20 65 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 3a 00 45 73 20 6d 75 79 .en.el.siguiente.ejemplo:.Es.muy
e0e00 20 66 c3 a1 63 69 6c 20 63 6f 6e 66 69 67 75 72 61 72 20 69 6e 63 6f 72 72 65 63 74 61 6d 65 6e .f..cil.configurar.incorrectamen
e0e20 74 65 20 6c 61 20 72 65 70 65 74 69 63 69 c3 b3 6e 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 te.la.repetici..n.de.multidifusi
e0e40 c3 b3 6e 20 73 69 20 74 69 65 6e 65 20 76 61 72 69 6f 73 20 4e 48 53 2e 00 55 74 69 6c 69 7a 61 ..n.si.tiene.varios.NHS..Utiliza
e0e60 20 75 6e 61 20 c3 ba 6e 69 63 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 54 43 50 20 6f 20 55 44 50 20 .una...nica.conexi..n.TCP.o.UDP.
e0e80 79 20 6e 6f 20 64 65 70 65 6e 64 65 20 64 65 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 y.no.depende.de.las.direcciones.
e0ea0 64 65 20 6f 72 69 67 65 6e 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 2c 20 70 6f 72 20 6c de.origen.de.los.paquetes,.por.l
e0ec0 6f 20 71 75 65 20 66 75 6e 63 69 6f 6e 61 72 c3 a1 20 69 6e 63 6c 75 73 6f 20 61 20 74 72 61 76 o.que.funcionar...incluso.a.trav
e0ee0 c3 a9 73 20 64 65 20 75 6e 20 4e 41 54 20 64 6f 62 6c 65 3a 20 70 65 72 66 65 63 74 6f 20 70 61 ..s.de.un.NAT.doble:.perfecto.pa
e0f00 72 61 20 70 75 6e 74 6f 73 20 64 65 20 61 63 63 65 73 6f 20 70 c3 ba 62 6c 69 63 6f 73 20 79 20 ra.puntos.de.acceso.p..blicos.y.
e0f20 73 69 6d 69 6c 61 72 65 73 2e 00 55 74 69 6c 69 7a 61 20 75 6e 20 6d 6f 64 65 6c 6f 20 65 73 74 similares..Utiliza.un.modelo.est
e0f40 6f 63 c3 a1 73 74 69 63 6f 20 70 61 72 61 20 63 6c 61 73 69 66 69 63 61 72 20 6c 6f 73 20 70 61 oc..stico.para.clasificar.los.pa
e0f60 71 75 65 74 65 73 20 65 6e 74 72 61 6e 74 65 73 20 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 66 quetes.entrantes.en.diferentes.f
e0f80 6c 75 6a 6f 73 20 79 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 70 72 6f 70 6f 72 63 69 lujos.y.se.utiliza.para.proporci
e0fa0 6f 6e 61 72 20 75 6e 61 20 70 61 72 74 65 20 6a 75 73 74 61 20 64 65 6c 20 61 6e 63 68 6f 20 64 onar.una.parte.justa.del.ancho.d
e0fc0 65 20 62 61 6e 64 61 20 61 20 74 6f 64 6f 73 20 6c 6f 73 20 66 6c 75 6a 6f 73 20 71 75 65 20 75 e.banda.a.todos.los.flujos.que.u
e0fe0 74 69 6c 69 7a 61 6e 20 6c 61 20 63 6f 6c 61 2e 20 43 61 64 61 20 66 6c 75 6a 6f 20 65 73 20 61 tilizan.la.cola..Cada.flujo.es.a
e1000 64 6d 69 6e 69 73 74 72 61 64 6f 20 70 6f 72 20 6c 61 20 64 69 73 63 69 70 6c 69 6e 61 20 64 65 dministrado.por.la.disciplina.de
e1020 20 63 6f 6c 61 20 43 6f 44 65 6c 2e 20 53 65 20 65 76 69 74 61 20 72 65 6f 72 64 65 6e 61 72 20 .cola.CoDel..Se.evita.reordenar.
e1040 64 65 6e 74 72 6f 20 64 65 20 75 6e 20 66 6c 75 6a 6f 20 79 61 20 71 75 65 20 43 6f 64 65 6c 20 dentro.de.un.flujo.ya.que.Codel.
e1060 75 74 69 6c 69 7a 61 20 69 6e 74 65 72 6e 61 6d 65 6e 74 65 20 75 6e 61 20 63 6f 6c 61 20 46 49 utiliza.internamente.una.cola.FI
e1080 46 4f 2e 00 53 65 20 63 6f 6d 62 69 6e 61 72 c3 a1 20 63 6f 6e 20 65 6c 20 70 72 65 66 69 6a 6f FO..Se.combinar...con.el.prefijo
e10a0 20 64 65 6c 65 67 61 64 6f 20 79 20 65 6c 20 73 6c 61 2d 69 64 20 70 61 72 61 20 66 6f 72 6d 61 .delegado.y.el.sla-id.para.forma
e10c0 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 72 66 61 7a 20 63 6f 6d r.una.direcci..n.de.interfaz.com
e10e0 70 6c 65 74 61 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 pleta..El.valor.predeterminado.e
e1100 73 20 75 74 69 6c 69 7a 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 45 55 49 2d 36 34 20 s.utilizar.la.direcci..n.EUI-64.
e1120 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 20 66 c3 a1 63 69 6c 20 64 65 20 63 6f 6e de.la.interfaz..Es.f..cil.de.con
e1140 66 69 67 75 72 61 72 20 79 20 6f 66 72 65 63 65 20 74 c3 ba 6e 65 6c 65 73 20 64 69 76 69 64 69 figurar.y.ofrece.t..neles.dividi
e1160 64 6f 73 20 6d 75 79 20 66 6c 65 78 69 62 6c 65 73 2e 00 4e 6f 20 65 73 20 70 72 6f 62 61 62 6c dos.muy.flexibles..No.es.probabl
e1180 65 20 71 75 65 20 61 6c 67 75 69 65 6e 20 6c 6f 20 6e 65 63 65 73 69 74 65 20 70 72 6f 6e 74 6f e.que.alguien.lo.necesite.pronto
e11a0 2c 20 70 65 72 6f 20 65 78 69 73 74 65 2e 00 45 73 20 6d c3 a1 73 20 6c 65 6e 74 6f 20 71 75 65 ,.pero.existe..Es.m..s.lento.que
e11c0 20 49 50 73 65 63 20 64 65 62 69 64 6f 20 61 20 6c 61 20 6d 61 79 6f 72 20 73 6f 62 72 65 63 61 .IPsec.debido.a.la.mayor.sobreca
e11e0 72 67 61 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 79 20 61 6c 20 68 65 63 68 6f 20 64 65 20 rga.del.protocolo.y.al.hecho.de.
e1200 71 75 65 20 73 65 20 65 6a 65 63 75 74 61 20 65 6e 20 6d 6f 64 6f 20 75 73 75 61 72 69 6f 20 6d que.se.ejecuta.en.modo.usuario.m
e1220 69 65 6e 74 72 61 73 20 71 75 65 20 49 50 73 65 63 2c 20 65 6e 20 4c 69 6e 75 78 2c 20 65 73 74 ientras.que.IPsec,.en.Linux,.est
e1240 c3 a1 20 65 6e 20 6d 6f 64 6f 20 6b 65 72 6e 65 6c 2e 00 49 74 27 73 20 74 69 6d 65 20 74 6f 20 ...en.modo.kernel..It's.time.to.
e1260 63 68 65 63 6b 20 63 6f 6e 6e 74 72 61 63 6b 20 74 61 62 6c 65 2c 20 74 6f 20 73 65 65 20 69 66 check.conntrack.table,.to.see.if
e1280 20 61 6e 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 61 73 20 61 63 63 65 70 74 65 64 2c 20 61 6e .any.connection.was.accepted,.an
e12a0 64 20 69 66 20 77 61 73 20 70 72 6f 70 65 72 6c 79 20 6f 66 66 6c 6f 61 64 65 64 00 c3 9a 6e 65 d.if.was.properly.offloaded...ne
e12c0 74 65 20 61 20 75 6e 20 56 52 46 20 64 61 64 6f 2e 20 45 73 74 6f 20 61 62 72 69 72 c3 a1 20 75 te.a.un.VRF.dado..Esto.abrir...u
e12e0 6e 61 20 6e 75 65 76 61 20 73 75 62 63 61 70 61 20 64 65 6e 74 72 6f 20 64 65 6c 20 56 52 46 20 na.nueva.subcapa.dentro.del.VRF.
e1300 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 53 61 6c 74 61 20 61 20 75 6e 61 20 72 65 67 6c 61 20 especificado..Salta.a.una.regla.
e1320 64 69 66 65 72 65 6e 74 65 20 65 6e 20 65 73 74 65 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 65 diferente.en.este.mapa.de.ruta.e
e1340 6e 20 75 6e 20 70 61 72 74 69 64 6f 2e 00 49 6e 74 65 72 72 75 70 74 6f 72 20 4a 75 6e 69 70 65 n.un.partido..Interruptor.Junipe
e1360 72 20 45 58 00 4e c3 ba 63 6c 65 6f 00 4d 65 6e 73 61 6a 65 73 20 64 65 6c 20 6e c3 ba 63 6c 65 r.EX.N..cleo.Mensajes.del.n..cle
e1380 6f 00 41 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 62 61 73 61 64 61 20 65 6e 20 63 6c 61 76 65 o.Autenticaci..n.basada.en.clave
e13a0 00 47 65 6e 65 72 61 63 69 c3 b3 6e 20 64 65 20 63 6c 61 76 65 73 00 47 65 73 74 69 c3 b3 6e 20 .Generaci..n.de.claves.Gesti..n.
e13c0 64 65 20 63 6c 61 76 65 73 00 50 61 72 c3 a1 6d 65 74 72 6f 73 20 63 6c 61 76 65 3a 00 50 75 6e de.claves.Par..metros.clave:.Pun
e13e0 74 6f 73 20 63 6c 61 76 65 3a 00 4b 65 79 20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 70 61 79 6c tos.clave:.Key.exchange.and.payl
e1400 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 75 73 69 6e 67 20 49 4b 45 oad.encryption.is.done.using.IKE
e1420 20 61 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d .and.ESP.proposals.as.known.from
e1440 20 49 4b 45 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 66 .IKEv1.but.the.connections.are.f
e1460 61 73 74 65 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c 69 61 62 6c aster.to.establish,.more.reliabl
e1480 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 66 72 6f 6d e,.and.also.support.roaming.from
e14a0 20 49 50 20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 63 68 20 6d .IP.to.IP.(called.MOBIKE.which.m
e14c0 61 6b 65 73 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e akes.sure.your.connection.does.n
e14e0 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 66 ot.drop.when.changing.networks.f
e1500 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 6b 29 2e 20 rom.e.g..WIFI.to.LTE.and.back)..
e1520 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 77 Authentication.can.be.achieved.w
e1540 69 74 68 20 58 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 4b 65 79 20 65 78 63 68 ith.X.509.certificates..Key.exch
e1560 61 6e 67 65 20 61 6e 64 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 73 ange.and.payload.encryption.is.s
e1580 74 69 6c 6c 20 64 6f 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 6f 70 till.done.using.IKE.and.ESP.prop
e15a0 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 74 68 osals.as.known.from.IKEv1.but.th
e15c0 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 74 61 e.connections.are.faster.to.esta
e15e0 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 blish,.more.reliable,.and.also.s
e1600 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 63 61 upport.roaming.from.IP.to.IP.(ca
e1620 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 6f 75 lled.MOBIKE.which.makes.sure.you
e1640 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 r.connection.does.not.drop.when.
e1660 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 changing.networks.from.e.g..WIFI
e1680 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 6b 29 2e 00 55 73 6f 20 64 65 20 63 6c 61 76 65 73 .to.LTE.and.back)..Uso.de.claves
e16a0 20 28 43 4c 49 29 00 44 69 73 65 c3 b1 6f 20 64 65 6c 20 74 65 63 6c 61 64 6f 00 70 61 72 65 73 .(CLI).Dise..o.del.teclado.pares
e16c0 20 64 65 20 6c 6c 61 76 65 73 00 50 61 6c 61 62 72 61 20 63 6c 61 76 65 00 4c 32 54 50 00 4c 32 .de.llaves.Palabra.clave.L2TP.L2
e16e0 54 50 20 73 6f 62 72 65 20 49 50 73 65 63 00 4c 32 54 50 76 33 00 53 65 20 70 75 65 64 65 20 63 TP.sobre.IPsec.L2TPv3.Se.puede.c
e1700 6f 6e 73 69 64 65 72 61 72 20 71 75 65 20 4c 32 54 50 76 33 20 65 73 20 70 61 72 61 20 4d 50 4c onsiderar.que.L2TPv3.es.para.MPL
e1720 53 20 6c 6f 20 71 75 65 20 49 50 20 65 73 20 70 61 72 61 20 41 54 4d 3a 20 75 6e 61 20 76 65 72 S.lo.que.IP.es.para.ATM:.una.ver
e1740 73 69 c3 b3 6e 20 73 69 6d 70 6c 69 66 69 63 61 64 61 20 64 65 6c 20 6d 69 73 6d 6f 20 63 6f 6e si..n.simplificada.del.mismo.con
e1760 63 65 70 74 6f 2c 20 63 6f 6e 20 67 72 61 6e 20 70 61 72 74 65 20 64 65 6c 20 6d 69 73 6d 6f 20 cepto,.con.gran.parte.del.mismo.
e1780 62 65 6e 65 66 69 63 69 6f 20 6c 6f 67 72 61 64 6f 20 63 6f 6e 20 75 6e 61 20 66 72 61 63 63 69 beneficio.logrado.con.una.fracci
e17a0 c3 b3 6e 20 64 65 6c 20 65 73 66 75 65 72 7a 6f 2c 20 61 20 63 6f 73 74 61 20 64 65 20 70 65 72 ..n.del.esfuerzo,.a.costa.de.per
e17c0 64 65 72 20 61 6c 67 75 6e 61 73 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 74 c3 a9 der.algunas.caracter..sticas.t..
e17e0 63 6e 69 63 61 73 20 63 6f 6e 73 69 64 65 72 61 64 61 73 20 6d 65 6e 6f 73 20 69 6d 70 6f 72 74 cnicas.consideradas.menos.import
e1800 61 6e 74 65 73 20 65 6e 20 65 6c 20 6d 65 72 63 61 64 6f 2e 20 2e 00 4c 32 54 50 76 33 20 73 65 antes.en.el.mercado....L2TPv3.se
e1820 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 33 39 32 31 60 2e 00 4c 32 54 50 76 33 .describe.en.:rfc:`3921`..L2TPv3
e1840 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 33 39 33 31 60 2e 00 4f 70 63 .se.describe.en.:rfc:`3931`..Opc
e1860 69 6f 6e 65 73 20 4c 32 54 50 76 33 00 4c 32 54 50 76 33 3a 00 4c 33 56 50 4e 20 56 52 46 00 4c iones.L2TPv3.L2TPv3:.L3VPN.VRF.L
e1880 44 41 50 00 56 65 72 73 69 c3 b3 6e 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 4c 44 41 50 2e DAP.Versi..n.del.protocolo.LDAP.
e18a0 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 33 20 73 69 .El.valor.predeterminado.es.3.si
e18c0 20 6e 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 2e 00 46 69 6c 74 72 6f 20 64 65 20 62 c3 ba .no.se.especifica..Filtro.de.b..
e18e0 73 71 75 65 64 61 20 4c 44 41 50 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 65 6c 20 44 4e squeda.LDAP.para.localizar.el.DN
e1900 20 64 65 6c 20 75 73 75 61 72 69 6f 2e 20 4f 62 6c 69 67 61 74 6f 72 69 6f 20 73 69 20 6c 6f 73 .del.usuario..Obligatorio.si.los
e1920 20 75 73 75 61 72 69 6f 73 20 65 73 74 c3 a1 6e 20 65 6e 20 75 6e 61 20 6a 65 72 61 72 71 75 c3 .usuarios.est..n.en.una.jerarqu.
e1940 ad 61 20 70 6f 72 20 64 65 62 61 6a 6f 20 64 65 6c 20 44 4e 20 62 61 73 65 2c 20 6f 20 73 69 20 .a.por.debajo.del.DN.base,.o.si.
e1960 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 6e el.nombre.de.inicio.de.sesi..n.n
e1980 6f 20 65 73 20 6c 6f 20 71 75 65 20 63 72 65 61 20 6c 61 20 70 61 72 74 65 20 65 73 70 65 63 c3 o.es.lo.que.crea.la.parte.espec.
e19a0 ad 66 69 63 61 20 64 65 6c 20 75 73 75 61 72 69 6f 20 64 65 6c 20 44 4e 20 64 65 20 6c 6f 73 20 .fica.del.usuario.del.DN.de.los.
e19c0 75 73 75 61 72 69 6f 73 2e 00 4c 4c 44 50 00 4c 4c 44 50 20 72 65 61 6c 69 7a 61 20 66 75 6e 63 usuarios..LLDP.LLDP.realiza.func
e19e0 69 6f 6e 65 73 20 73 69 6d 69 6c 61 72 65 73 20 61 20 76 61 72 69 6f 73 20 70 72 6f 74 6f 63 6f iones.similares.a.varios.protoco
e1a00 6c 6f 73 20 70 72 6f 70 69 65 74 61 72 69 6f 73 2c 20 63 6f 6d 6f 20 3a 61 62 62 72 3a 60 43 44 los.propietarios,.como.:abbr:`CD
e1a20 50 20 28 43 69 73 63 6f 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a P.(Cisco.Discovery.Protocol)`,.:
e1a40 61 62 62 72 3a 60 46 44 50 20 28 46 6f 75 6e 64 72 79 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f abbr:`FDP.(Foundry.Discovery.Pro
e1a60 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 4e 44 50 20 28 4e 6f 72 74 65 6c 20 44 69 73 63 tocol)`,.:abbr:`NDP.(Nortel.Disc
e1a80 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 79 20 3a 61 62 62 72 3a 20 60 4c 4c 54 44 20 overy.Protocol)`.y.:abbr:.`LLTD.
e1aa0 28 44 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 20 64 65 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 (Descubrimiento.de.topolog..a.de
e1ac0 20 63 61 70 61 20 64 65 20 65 6e 6c 61 63 65 29 60 2e 00 4c 4e 53 20 28 73 65 72 76 69 64 6f 72 .capa.de.enlace)`..LNS.(servidor
e1ae0 20 64 65 20 72 65 64 20 4c 32 54 50 29 00 4c 6f 73 20 4c 4e 53 20 73 65 20 75 74 69 6c 69 7a 61 .de.red.L2TP).Los.LNS.se.utiliza
e1b00 6e 20 61 20 6d 65 6e 75 64 6f 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 75 6e 20 n.a.menudo.para.conectarse.a.un.
e1b20 4c 41 43 20 28 63 6f 6e 63 65 6e 74 72 61 64 6f 72 20 64 65 20 61 63 63 65 73 6f 20 4c 32 54 50 LAC.(concentrador.de.acceso.L2TP
e1b40 29 2e 00 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 )..Protocolo.de.distribuci..n.de
e1b60 20 65 74 69 71 75 65 74 61 73 00 4c 61 79 65 72 20 32 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f .etiquetas.Layer.2.Tunneling.Pro
e1b80 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 33 20 65 73 20 75 6e 20 65 73 74 c3 a1 6e 64 61 72 20 tocol.Version.3.es.un.est..ndar.
e1ba0 49 45 54 46 20 72 65 6c 61 63 69 6f 6e 61 64 6f 20 63 6f 6e 20 4c 32 54 50 20 71 75 65 20 73 65 IETF.relacionado.con.L2TP.que.se
e1bc0 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 63 6f 6d 6f 20 75 6e 20 70 72 6f 74 6f 63 6f 6c .puede.utilizar.como.un.protocol
e1be0 6f 20 61 6c 74 65 72 6e 61 74 69 76 6f 20 61 20 3a 72 65 66 3a 60 6d 70 6c 73 60 20 70 61 72 61 o.alternativo.a.:ref:`mpls`.para
e1c00 20 6c 61 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 .la.encapsulaci..n.del.tr..fico.
e1c20 64 65 20 63 6f 6d 75 6e 69 63 61 63 69 6f 6e 65 73 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 6f de.comunicaciones.multiprotocolo
e1c40 20 64 65 20 43 61 70 61 20 32 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 72 65 64 65 73 20 49 50 .de.Capa.2.a.trav..s.de.redes.IP
e1c60 2e 20 41 6c 20 69 67 75 61 6c 20 71 75 65 20 4c 32 54 50 2c 20 4c 32 54 50 76 33 20 70 72 6f 70 ..Al.igual.que.L2TP,.L2TPv3.prop
e1c80 6f 72 63 69 6f 6e 61 20 75 6e 20 73 65 72 76 69 63 69 6f 20 64 65 20 70 73 65 75 64 6f 63 61 62 orciona.un.servicio.de.pseudocab
e1ca0 6c 65 2c 20 70 65 72 6f 20 65 73 74 c3 a1 20 65 73 63 61 6c 61 64 6f 20 70 61 72 61 20 61 64 61 le,.pero.est...escalado.para.ada
e1cc0 70 74 61 72 73 65 20 61 20 6c 6f 73 20 72 65 71 75 69 73 69 74 6f 73 20 64 65 6c 20 6f 70 65 72 ptarse.a.los.requisitos.del.oper
e1ce0 61 64 6f 72 2e 00 45 6c 20 74 69 65 6d 70 6f 20 64 65 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 73 65 ador..El.tiempo.de.concesi..n.se
e1d00 20 64 65 6a 61 72 c3 a1 20 65 6e 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e .dejar...en.el.valor.predetermin
e1d20 61 64 6f 2c 20 71 75 65 20 65 73 20 64 65 20 32 34 20 68 6f 72 61 73 2e 00 54 69 65 6d 70 6f 20 ado,.que.es.de.24.horas..Tiempo.
e1d40 64 65 20 65 73 70 65 72 61 20 64 65 20 61 72 72 65 6e 64 61 6d 69 65 6e 74 6f 20 65 6e 20 73 65 de.espera.de.arrendamiento.en.se
e1d60 67 75 6e 64 6f 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 38 36 34 30 30 29 00 4c gundos.(predeterminado:.86400).L
e1d80 65 67 61 63 79 20 46 69 72 65 77 61 6c 6c 00 44 65 6a 65 20 71 75 65 20 65 6c 20 64 65 6d 6f 6e egacy.Firewall.Deje.que.el.demon
e1da0 69 6f 20 53 4e 4d 50 20 65 73 63 75 63 68 65 20 73 6f 6c 6f 20 65 6e 20 6c 61 20 64 69 72 65 63 io.SNMP.escuche.solo.en.la.direc
e1dc0 63 69 c3 b3 6e 20 49 50 20 31 39 32 2e 30 2e 32 2e 31 00 53 75 70 6f 6e 67 61 6d 6f 73 20 71 75 ci..n.IP.192.0.2.1.Supongamos.qu
e1de0 65 20 50 43 34 20 65 6e 20 4c 65 61 66 32 20 71 75 69 65 72 65 20 68 61 63 65 72 20 70 69 6e 67 e.PC4.en.Leaf2.quiere.hacer.ping
e1e00 20 61 20 50 43 35 20 65 6e 20 4c 65 61 66 33 2e 20 45 6e 20 6c 75 67 61 72 20 64 65 20 63 6f 6e .a.PC5.en.Leaf3..En.lugar.de.con
e1e20 66 69 67 75 72 61 72 20 4c 65 61 66 33 20 63 6f 6d 6f 20 6e 75 65 73 74 72 6f 20 65 78 74 72 65 figurar.Leaf3.como.nuestro.extre
e1e40 6d 6f 20 72 65 6d 6f 74 6f 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 2c 20 4c 65 61 66 32 20 65 6e 63 mo.remoto.manualmente,.Leaf2.enc
e1e60 61 70 73 75 6c 61 20 65 6c 20 70 61 71 75 65 74 65 20 65 6e 20 75 6e 20 70 61 71 75 65 74 65 20 apsula.el.paquete.en.un.paquete.
e1e80 55 44 50 20 79 20 6c 6f 20 65 6e 76 c3 ad 61 20 61 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 UDP.y.lo.env..a.a.su.direcci..n.
e1ea0 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 64 65 73 69 67 6e 61 64 61 20 61 20 74 72 de.multidifusi..n.designada.a.tr
e1ec0 61 76 c3 a9 73 20 64 65 20 53 70 69 6e 65 31 2e 20 43 75 61 6e 64 6f 20 53 70 69 6e 65 31 20 72 av..s.de.Spine1..Cuando.Spine1.r
e1ee0 65 63 69 62 65 20 65 73 74 65 20 70 61 71 75 65 74 65 2c 20 6c 6f 20 72 65 65 6e 76 c3 ad 61 20 ecibe.este.paquete,.lo.reenv..a.
e1f00 61 20 74 6f 64 61 73 20 6c 61 73 20 64 65 6d c3 a1 73 20 68 6f 6a 61 73 20 71 75 65 20 73 65 20 a.todas.las.dem..s.hojas.que.se.
e1f20 68 61 6e 20 75 6e 69 64 6f 20 61 6c 20 6d 69 73 6d 6f 20 67 72 75 70 6f 20 64 65 20 6d 75 6c 74 han.unido.al.mismo.grupo.de.mult
e1f40 69 64 69 66 75 73 69 c3 b3 6e 2c 20 65 6e 20 65 73 74 65 20 63 61 73 6f 20 4c 65 61 66 33 2e 20 idifusi..n,.en.este.caso.Leaf3..
e1f60 43 75 61 6e 64 6f 20 4c 65 61 66 33 20 72 65 63 69 62 65 20 65 6c 20 70 61 71 75 65 74 65 2c 20 Cuando.Leaf3.recibe.el.paquete,.
e1f80 6c 6f 20 72 65 65 6e 76 c3 ad 61 2c 20 6d 69 65 6e 74 72 61 73 20 71 75 65 20 61 6c 20 6d 69 73 lo.reenv..a,.mientras.que.al.mis
e1fa0 6d 6f 20 74 69 65 6d 70 6f 20 61 70 72 65 6e 64 65 20 71 75 65 20 73 65 20 70 75 65 64 65 20 61 mo.tiempo.aprende.que.se.puede.a
e1fc0 63 63 65 64 65 72 20 61 20 50 43 34 20 64 65 74 72 c3 a1 73 20 64 65 20 4c 65 61 66 32 2c 20 70 cceder.a.PC4.detr..s.de.Leaf2,.p
e1fe0 6f 72 71 75 65 20 65 6c 20 70 61 71 75 65 74 65 20 65 6e 63 61 70 73 75 6c 61 64 6f 20 74 65 6e orque.el.paquete.encapsulado.ten
e2000 c3 ad 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 4c 65 61 66 32 20 63 6f ..a.la.direcci..n.IP.de.Leaf2.co
e2020 6e 66 69 67 75 72 61 64 61 20 63 6f 6d 6f 20 49 50 20 64 65 20 6f 72 69 67 65 6e 2e 00 53 75 70 nfigurada.como.IP.de.origen..Sup
e2040 6f 6e 67 61 6d 6f 73 20 71 75 65 20 74 65 6e 65 6d 6f 73 20 64 6f 73 20 69 6e 74 65 72 66 61 63 ongamos.que.tenemos.dos.interfac
e2060 65 73 20 44 48 43 50 20 57 41 4e 20 79 20 75 6e 61 20 4c 41 4e 20 28 65 74 68 32 29 3a 00 43 6f es.DHCP.WAN.y.una.LAN.(eth2):.Co
e2080 6e 73 74 72 75 79 61 6d 6f 73 20 75 6e 61 20 56 50 4e 20 73 69 6d 70 6c 65 20 65 6e 74 72 65 20 nstruyamos.una.VPN.simple.entre.
e20a0 32 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 70 72 65 70 61 72 61 64 6f 73 20 70 61 72 61 20 49 2.dispositivos.preparados.para.I
e20c0 6e 74 65 6c c2 ae 20 51 41 54 2e 00 45 78 70 61 6e 64 61 6d 6f 73 20 65 6c 20 65 6a 65 6d 70 6c ntel...QAT..Expandamos.el.ejempl
e20e0 6f 20 64 65 20 61 72 72 69 62 61 20 79 20 61 67 72 65 67 75 65 6d 6f 73 20 70 65 73 6f 20 61 20 o.de.arriba.y.agreguemos.peso.a.
e2100 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 45 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 las.interfaces..El.ancho.de.band
e2120 61 20 64 65 20 65 74 68 30 20 65 73 20 6d 61 79 6f 72 20 71 75 65 20 65 74 68 31 2e 20 44 65 20 a.de.eth0.es.mayor.que.eth1..De.
e2140 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 65 6c 20 74 72 c3 a1 66 69 63 forma.predeterminada,.el.tr..fic
e2160 6f 20 73 61 6c 69 65 6e 74 65 20 73 65 20 64 69 73 74 72 69 62 75 79 65 20 61 6c 65 61 74 6f 72 o.saliente.se.distribuye.aleator
e2180 69 61 6d 65 6e 74 65 20 65 6e 74 72 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 69 73 iamente.entre.las.interfaces.dis
e21a0 70 6f 6e 69 62 6c 65 73 2e 20 53 65 20 70 75 65 64 65 6e 20 61 73 69 67 6e 61 72 20 70 65 73 6f ponibles..Se.pueden.asignar.peso
e21c0 73 20 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 61 72 61 20 69 6e 66 6c 75 69 72 20 s.a.las.interfaces.para.influir.
e21e0 65 6e 20 65 6c 20 65 71 75 69 6c 69 62 72 69 6f 2e 00 53 75 70 6f 6e 67 61 6d 6f 73 20 6c 61 20 en.el.equilibrio..Supongamos.la.
e2200 73 69 67 75 69 65 6e 74 65 20 74 6f 70 6f 6c 6f 67 c3 ad 61 3a 00 45 71 75 69 6c 69 62 72 69 6f siguiente.topolog..a:.Equilibrio
e2220 20 64 65 20 6e 69 76 65 6c 20 34 00 54 69 65 6d 70 6f 20 64 65 20 76 69 64 61 20 61 73 6f 63 69 .de.nivel.4.Tiempo.de.vida.asoci
e2240 61 64 6f 20 63 6f 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e ado.con.el.enrutador.predetermin
e2260 61 64 6f 20 65 6e 20 75 6e 69 64 61 64 65 73 20 64 65 20 73 65 67 75 6e 64 6f 73 00 56 69 64 61 ado.en.unidades.de.segundos.Vida
e2280 20 c3 ba 74 69 6c 20 65 6e 20 64 c3 ad 61 73 3b 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 ...til.en.d..as;.el.valor.predet
e22a0 65 72 6d 69 6e 61 64 6f 20 65 73 20 33 36 35 00 4c 61 20 76 69 64 61 20 c3 ba 74 69 6c 20 73 65 erminado.es.365.La.vida...til.se
e22c0 20 72 65 64 75 63 65 20 73 65 67 c3 ba 6e 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 73 65 .reduce.seg..n.la.cantidad.de.se
e22e0 67 75 6e 64 6f 73 20 64 65 73 64 65 20 65 6c 20 c3 ba 6c 74 69 6d 6f 20 52 41 3b 20 75 74 69 6c gundos.desde.el...ltimo.RA;.util
e2300 c3 ad 63 65 6c 6f 20 6a 75 6e 74 6f 20 63 6f 6e 20 75 6e 20 70 72 65 66 69 6a 6f 20 44 48 43 50 ..celo.junto.con.un.prefijo.DHCP
e2320 76 36 2d 50 44 00 4c 69 6b 65 20 6f 6e 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 2c v6-PD.Like.on.Microsoft.Windows,
e2340 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 .Apple.iOS/iPadOS.out.of.the.box
e2360 20 64 6f 65 73 20 6e 6f 74 20 65 78 70 6f 73 65 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 56 .does.not.expose.all.available.V
e2380 50 4e 20 6f 70 74 69 6f 6e 73 20 76 69 61 20 74 68 65 20 64 65 76 69 63 65 20 47 55 49 2e 00 4c PN.options.via.the.device.GUI..L
e23a0 69 6d 69 74 65 20 6c 6f 73 20 61 6c 67 6f 72 69 74 6d 6f 73 20 64 65 20 63 69 66 72 61 64 6f 20 imite.los.algoritmos.de.cifrado.
e23c0 70 65 72 6d 69 74 69 64 6f 73 20 75 74 69 6c 69 7a 61 64 6f 73 20 64 75 72 61 6e 74 65 20 65 6c permitidos.utilizados.durante.el
e23e0 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 6c 61 63 65 20 53 53 4c 2f 54 4c 53 00 4c 69 6d .protocolo.de.enlace.SSL/TLS.Lim
e2400 69 74 65 20 6c 6f 73 20 69 6e 69 63 69 6f 73 20 64 65 20 73 65 73 69 c3 b3 6e 20 61 20 60 3c 6c ite.los.inicios.de.sesi..n.a.`<l
e2420 69 6d 69 74 3e 20 60 20 70 6f 72 20 63 61 64 61 20 60 60 72 61 74 65 2d 74 69 6d 65 60 60 20 73 imit>.`.por.cada.``rate-time``.s
e2440 65 67 75 6e 64 6f 73 2e 20 45 6c 20 6c c3 ad 6d 69 74 65 20 64 65 20 66 72 65 63 75 65 6e 63 69 egundos..El.l..mite.de.frecuenci
e2460 61 20 64 65 62 65 20 65 73 74 61 72 20 65 6e 74 72 65 20 31 20 79 20 31 30 20 69 6e 74 65 6e 74 a.debe.estar.entre.1.y.10.intent
e2480 6f 73 2e 00 4c 69 6d 69 74 65 20 6c 6f 73 20 69 6e 69 63 69 6f 73 20 64 65 20 73 65 73 69 c3 b3 os..Limite.los.inicios.de.sesi..
e24a0 6e 20 61 20 60 60 72 61 74 65 2d 6c 69 6d 69 74 60 60 20 69 6e 74 65 6e 74 6f 73 20 70 6f 72 20 n.a.``rate-limit``.intentos.por.
e24c0 63 61 64 61 20 60 3c 73 65 63 6f 6e 64 73 3e 20 60 2e 20 45 6c 20 74 69 65 6d 70 6f 20 64 65 20 cada.`<seconds>.`..El.tiempo.de.
e24e0 74 61 73 61 20 64 65 62 65 20 65 73 74 61 72 20 65 6e 74 72 65 20 31 35 20 79 20 36 30 30 20 73 tasa.debe.estar.entre.15.y.600.s
e2500 65 67 75 6e 64 6f 73 2e 00 4c 69 6d 69 74 65 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 egundos..Limite.el.n..mero.m..xi
e2520 6d 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 00 6c 69 6d 69 74 61 64 6f 72 00 4c 69 6d 69 74 mo.de.conexiones.limitador.Limit
e2540 65 72 20 65 73 20 75 6e 61 20 64 65 20 65 73 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 71 75 65 er.es.una.de.esas.pol..ticas.que
e2560 20 75 73 61 20 63 6c 61 73 65 73 5f 20 28 49 6e 67 72 65 73 73 20 71 64 69 73 63 20 65 73 20 65 .usa.clases_.(Ingress.qdisc.es.e
e2580 6e 20 72 65 61 6c 69 64 61 64 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 73 69 6e 20 63 6c 61 n.realidad.una.pol..tica.sin.cla
e25a0 73 65 73 2c 20 70 65 72 6f 20 6c 6f 73 20 66 69 6c 74 72 6f 73 20 66 75 6e 63 69 6f 6e 61 6e 20 ses,.pero.los.filtros.funcionan.
e25c0 65 6e 20 65 6c 6c 61 29 2e 00 4c c3 ad 6d 69 74 65 73 00 53 75 62 73 69 73 74 65 6d 61 20 64 65 en.ella)..L..mites.Subsistema.de
e25e0 20 69 6d 70 72 65 73 6f 72 61 20 64 65 20 6c c3 ad 6e 65 61 00 56 61 6c 6f 72 20 64 65 20 4d 54 .impresora.de.l..nea.Valor.de.MT
e2600 55 20 64 65 20 65 6e 6c 61 63 65 20 63 6f 6c 6f 63 61 64 6f 20 65 6e 20 52 41 2c 20 65 78 63 6c U.de.enlace.colocado.en.RA,.excl
e2620 75 69 64 6f 20 65 6e 20 52 41 20 73 69 20 6e 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 uido.en.RA.si.no.est...configura
e2640 64 6f 00 41 67 72 65 67 61 72 20 75 6e 20 6c 69 6e 6b 00 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 do.Agregar.un.link.Linux.netfilt
e2660 65 72 20 6e 6f 20 6d 61 72 63 61 72 c3 a1 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 4e 41 54 20 63 er.no.marcar...el.tr..fico.NAT.c
e2680 6f 6d 6f 20 4e 4f 20 56 c3 81 4c 49 44 4f 2e 20 45 73 74 6f 20 61 20 6d 65 6e 75 64 6f 20 63 6f omo.NO.V..LIDO..Esto.a.menudo.co
e26a0 6e 66 75 6e 64 65 20 61 20 6c 61 73 20 70 65 72 73 6f 6e 61 73 20 68 61 63 69 c3 a9 6e 64 6f 6c nfunde.a.las.personas.haci..ndol
e26c0 65 73 20 70 65 6e 73 61 72 20 71 75 65 20 4c 69 6e 75 78 20 28 6f 20 65 73 70 65 63 c3 ad 66 69 es.pensar.que.Linux.(o.espec..fi
e26e0 63 61 6d 65 6e 74 65 20 56 79 4f 53 29 20 74 69 65 6e 65 20 75 6e 61 20 69 6d 70 6c 65 6d 65 6e camente.VyOS).tiene.una.implemen
e2700 74 61 63 69 c3 b3 6e 20 64 65 20 4e 41 54 20 72 6f 74 61 20 70 6f 72 71 75 65 20 73 65 20 76 65 taci..n.de.NAT.rota.porque.se.ve
e2720 20 74 72 c3 a1 66 69 63 6f 20 6e 6f 20 4e 41 54 20 71 75 65 20 73 61 6c 65 20 64 65 20 75 6e 61 .tr..fico.no.NAT.que.sale.de.una
e2740 20 69 6e 74 65 72 66 61 7a 20 65 78 74 65 72 6e 61 2e 20 45 6e 20 72 65 61 6c 69 64 61 64 2c 20 .interfaz.externa..En.realidad,.
e2760 65 73 74 6f 20 66 75 6e 63 69 6f 6e 61 20 73 65 67 c3 ba 6e 20 6c 6f 20 70 72 65 76 69 73 74 6f esto.funciona.seg..n.lo.previsto
e2780 2c 20 79 20 75 6e 61 20 63 61 70 74 75 72 61 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 6c 20 ,.y.una.captura.de.paquetes.del.
e27a0 74 72 c3 a1 66 69 63 6f 20 26 71 75 6f 74 3b 63 6f 6e 20 66 75 67 61 73 26 71 75 6f 74 3b 20 64 tr..fico.&quot;con.fugas&quot;.d
e27c0 65 62 65 72 c3 ad 61 20 72 65 76 65 6c 61 72 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 eber..a.revelar.que.el.tr..fico.
e27e0 65 73 20 75 6e 20 54 43 50 20 26 71 75 6f 74 3b 52 53 54 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 es.un.TCP.&quot;RST&quot;,.&quot
e2800 3b 46 49 4e 2c 20 41 43 4b 26 71 75 6f 74 3b 20 6f 20 26 71 75 6f 74 3b 52 53 54 2c 20 41 43 4b ;FIN,.ACK&quot;.o.&quot;RST,.ACK
e2820 26 71 75 6f 74 3b 20 61 64 69 63 69 6f 6e 61 6c 20 65 6e 76 69 61 64 6f 20 70 6f 72 20 6c 6f 73 &quot;.adicional.enviado.por.los
e2840 20 73 69 73 74 65 6d 61 73 20 63 6c 69 65 6e 74 65 20 64 65 73 70 75 c3 a9 73 20 64 65 20 4c 69 .sistemas.cliente.despu..s.de.Li
e2860 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 63 6f 6e 73 69 64 65 72 61 20 6c 61 20 63 6f 6e 65 78 nux.netfilter.considera.la.conex
e2880 69 c3 b3 6e 20 63 65 72 72 61 64 61 2e 20 45 6c 20 6d c3 a1 73 20 63 6f 6d c3 ba 6e 20 65 73 20 i..n.cerrada..El.m..s.com..n.es.
e28a0 65 6c 20 54 43 50 20 52 53 54 20 61 64 69 63 69 6f 6e 61 6c 20 71 75 65 20 61 6c 67 75 6e 61 73 el.TCP.RST.adicional.que.algunas
e28c0 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 64 65 20 68 6f 73 74 20 65 6e 76 c3 ad 61 .implementaciones.de.host.env..a
e28e0 6e 20 64 65 73 70 75 c3 a9 73 20 64 65 20 74 65 72 6d 69 6e 61 72 20 75 6e 61 20 63 6f 6e 65 78 n.despu..s.de.terminar.una.conex
e2900 69 c3 b3 6e 20 28 71 75 65 20 65 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 64 65 20 6c 61 20 69 i..n.(que.es.espec..fico.de.la.i
e2920 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 29 2e 00 45 6e 75 6d 65 72 65 20 74 6f 64 61 73 20 6c mplementaci..n)..Enumere.todas.l
e2940 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 4d 41 43 73 65 63 2e 00 4c 69 73 74 61 20 64 65 20 69 as.interfaces.MACsec..Lista.de.i
e2960 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 75 74 69 6c 69 7a 61 64 61 73 20 70 6f 72 20 73 79 73 6c nstalaciones.utilizadas.por.sysl
e2980 6f 67 2e 20 4c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 6e 6f 6d 62 72 65 73 20 64 og..La.mayor..a.de.los.nombres.d
e29a0 65 20 6c 61 73 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 73 65 20 65 78 70 6c 69 63 61 6e 20 e.las.instalaciones.se.explican.
e29c0 70 6f 72 20 73 c3 ad 20 6d 69 73 6d 6f 73 2e 20 45 6c 20 75 73 6f 20 63 6f 6d c3 ba 6e 20 64 65 por.s...mismos..El.uso.com..n.de
e29e0 20 6c 61 73 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 6c 6f 63 61 6c 30 20 2d 20 6c 6f 63 61 .las.instalaciones.local0.-.loca
e2a00 6c 37 20 65 73 20 63 6f 6d 6f 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 64 65 20 72 65 67 69 l7.es.como.instalaciones.de.regi
e2a20 73 74 72 6f 73 20 64 65 20 72 65 64 20 70 61 72 61 20 6e 6f 64 6f 73 20 79 20 65 71 75 69 70 6f stros.de.red.para.nodos.y.equipo
e2a40 73 20 64 65 20 72 65 64 2e 20 50 6f 72 20 6c 6f 20 67 65 6e 65 72 61 6c 2c 20 64 65 70 65 6e 64 s.de.red..Por.lo.general,.depend
e2a60 65 20 64 65 20 6c 61 20 73 69 74 75 61 63 69 c3 b3 6e 20 63 c3 b3 6d 6f 20 63 6c 61 73 69 66 69 e.de.la.situaci..n.c..mo.clasifi
e2a80 63 61 72 20 6c 6f 73 20 74 72 6f 6e 63 6f 73 20 79 20 63 6f 6c 6f 63 61 72 6c 6f 73 20 65 6e 20 car.los.troncos.y.colocarlos.en.
e2aa0 6c 61 73 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 2e 20 56 65 61 20 6c 61 73 20 69 6e 73 74 61 las.instalaciones..Vea.las.insta
e2ac0 6c 61 63 69 6f 6e 65 73 20 6d c3 a1 73 20 63 6f 6d 6f 20 75 6e 61 20 68 65 72 72 61 6d 69 65 6e laciones.m..s.como.una.herramien
e2ae0 74 61 20 71 75 65 20 63 6f 6d 6f 20 75 6e 61 20 64 69 72 65 63 74 69 76 61 20 61 20 73 65 67 75 ta.que.como.una.directiva.a.segu
e2b00 69 72 2e 00 4c 69 73 74 61 20 64 65 20 72 65 64 65 73 20 6f 20 64 69 72 65 63 63 69 6f 6e 65 73 ir..Lista.de.redes.o.direcciones
e2b20 20 64 65 20 63 6c 69 65 6e 74 65 73 20 61 20 6c 61 73 20 71 75 65 20 73 65 20 6c 65 73 20 70 65 .de.clientes.a.las.que.se.les.pe
e2b40 72 6d 69 74 65 20 63 6f 6e 74 61 63 74 61 72 20 63 6f 6e 20 65 73 74 65 20 73 65 72 76 69 64 6f rmite.contactar.con.este.servido
e2b60 72 20 4e 54 50 2e 00 4c 69 73 74 61 20 64 65 20 4d 41 43 20 63 6f 6d 70 61 74 69 62 6c 65 73 3a r.NTP..Lista.de.MAC.compatibles:
e2b80 20 60 60 68 6d 61 63 2d 6d 64 35 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 60 60 2c 20 .``hmac-md5``,.``hmac-md5-96``,.
e2ba0 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 60 ``hmac-ripemd160``,.``hmac-sha1`
e2bc0 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 60 60 2c 20 60 20 60 68 6d 61 63 2d 73 68 61 `,.``hmac-sha1-96``,.`.`hmac-sha
e2be0 32 2d 32 35 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 60 60 2c 20 60 60 75 6d 2-256``,.``hmac-sha2-512``,.``um
e2c00 61 63 2d 36 34 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 40 ac-64@openssh.com``,.``umac-128@
e2c20 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 65 74 6d 20 40 6f openssh.com``,.``hmac-md5-etm.@o
e2c40 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 2d 65 74 6d 40 penssh.com``,.``hmac-md5-96-etm@
e2c60 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 2d openssh.com``,.``hmac-ripemd160-
e2c80 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 65 etm@openssh.com``,.``hmac-sha1-e
e2ca0 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 20 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 tm@openssh.com``.,.``hmac-sha1-9
e2cc0 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 6-etm@openssh.com``,.``hmac-sha2
e2ce0 2d 32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 -256-etm@openssh.com``,.``hmac-s
e2d00 68 61 32 2d 35 31 32 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 20 60 75 6d ha2-512-etm@openssh.com``,.`.`um
e2d20 61 63 2d 36 34 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d ac-64-etm@openssh.com``,.``umac-
e2d40 31 32 38 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 00 4c 69 73 74 61 20 64 65 20 61 128-etm@openssh.com``.Lista.de.a
e2d60 6c 67 6f 72 69 74 6d 6f 73 20 61 64 6d 69 74 69 64 6f 73 3a 20 60 60 64 69 66 66 69 65 2d 68 65 lgoritmos.admitidos:.``diffie-he
e2d80 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 llman-group1-sha1``,.``diffie-he
e2da0 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 llman-group14-sha1``,.``diffie-h
e2dc0 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 36 60 60 2c 20 60 60 64 69 66 66 69 ellman-group14-sha256``,.``diffi
e2de0 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 36 2d 73 68 61 35 31 32 20 60 60 2c 20 60 60 64 e-hellman-group16-sha512.``,.``d
e2e00 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 38 2d 73 68 61 35 31 32 60 60 2c 20 iffie-hellman-group18-sha512``,.
e2e20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d ``diffie-hellman-group-exchange-
e2e40 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 sha1``,.``diffie-hellman-group-e
e2e60 78 63 68 61 6e 67 65 2d 73 68 61 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 xchange-sha256``,.``ecdh-sha2-ni
e2e80 73 74 70 32 35 36 20 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 stp256.``,.``ecdh-sha2-nistp384`
e2ea0 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 2c 20 60 60 63 75 72 `,.``ecdh-sha2-nistp521``,.``cur
e2ec0 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 60 60 20 79 20 60 60 63 75 72 76 65 32 35 35 31 39 2d ve25519-sha256``.y.``curve25519-
e2ee0 73 68 61 32 35 36 40 6c 69 62 73 73 68 2e 6f 72 67 60 60 2e 00 4c 69 73 74 61 20 64 65 20 63 69 sha256@libssh.org``..Lista.de.ci
e2f00 66 72 61 64 6f 73 20 63 6f 6d 70 61 74 69 62 6c 65 73 3a 20 60 60 33 64 65 73 2d 63 62 63 60 60 frados.compatibles:.``3des-cbc``
e2f20 2c 20 60 60 61 65 73 31 32 38 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 62 63 60 60 ,.``aes128-cbc``,.``aes192-cbc``
e2f40 2c 20 60 60 61 65 73 32 35 36 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 74 72 60 60 ,.``aes256-cbc``,.``aes128-ctr``
e2f60 2c 20 60 60 61 65 73 31 39 32 2d 63 74 72 60 60 20 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 74 ,.``aes192-ctr``.``,.``aes256-ct
e2f80 72 60 60 2c 20 60 60 61 72 63 66 6f 75 72 31 32 38 60 60 2c 20 60 60 61 72 63 66 6f 75 72 32 35 r``,.``arcfour128``,.``arcfour25
e2fa0 36 60 60 2c 20 60 60 61 72 63 66 6f 75 72 60 60 2c 20 60 60 62 6c 6f 77 66 69 73 68 2d 63 62 63 6``,.``arcfour``,.``blowfish-cbc
e2fc0 60 60 2c 20 60 60 63 61 73 74 31 32 38 2d 63 62 63 60 60 00 4c 69 73 74 61 20 64 65 20 63 6f 6d ``,.``cast128-cbc``.Lista.de.com
e2fe0 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 00 45 73 63 75 63 68 65 20 6c 61 73 20 73 unidades.conocidas.Escuche.las.s
e3000 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 44 48 43 50 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 olicitudes.de.DHCP.en.la.interfa
e3020 7a 20 60 60 65 74 68 31 60 60 2e 00 45 6e 75 6d 65 72 61 20 6c 6f 73 20 56 52 46 20 71 75 65 20 z.``eth1``..Enumera.los.VRF.que.
e3040 73 65 20 68 61 6e 20 63 72 65 61 64 6f 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 42 61 6c 61 6e se.han.creado.Load.Balance.Balan
e3060 63 65 6f 20 64 65 20 63 61 72 67 61 00 43 61 72 67 75 65 20 6c 61 20 69 6d 61 67 65 6e 20 64 65 ceo.de.carga.Cargue.la.imagen.de
e3080 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 20 65 6e 20 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f 2e 00 l.contenedor.en.modo.operativo..
e30a0 42 61 6c 61 6e 63 65 6f 20 64 65 20 63 61 72 67 61 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 Balanceo.de.carga.Load-balancing
e30c0 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 69 73 74 72 .algorithms.to.be.used.for.distr
e30e0 69 62 75 74 65 64 20 72 65 71 75 65 73 74 73 20 61 6d 6f 6e 67 20 74 68 65 20 61 76 61 69 6c 61 ibuted.requests.among.the.availa
e3100 62 6c 65 20 73 65 72 76 65 72 73 00 41 6c 67 6f 72 69 74 6d 6f 73 20 64 65 20 65 71 75 69 6c 69 ble.servers.Algoritmos.de.equili
e3120 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 6e brio.de.carga.que.se.utilizar..n
e3140 20 70 61 72 61 20 64 69 73 74 72 69 62 75 69 72 20 73 6f 6c 69 63 69 74 75 64 65 73 20 65 6e 74 .para.distribuir.solicitudes.ent
e3160 72 65 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 00 41 6c re.los.servidores.disponibles.Al
e3180 67 6f 72 69 74 6d 6f 20 64 65 20 70 72 6f 67 72 61 6d 61 63 69 c3 b3 6e 20 64 65 20 65 71 75 69 goritmo.de.programaci..n.de.equi
e31a0 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 3a 00 6c 6f 63 61 6c 00 43 6f 6e 66 69 67 75 72 61 librio.de.carga:.local.Configura
e31c0 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 2d 20 41 6e 6f 74 61 64 61 3a 00 43 6f 6e 66 69 67 75 72 61 ci..n.local.-.Anotada:.Configura
e31e0 63 69 c3 b3 6e 20 6c 6f 63 61 6c 3a 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e ci..n.local:.Local.IP.`<address>
e3200 60 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 `.used.when.communicating.to.the
e3220 20 48 41 20 70 65 65 72 2e 00 49 50 20 6c 6f 63 61 6c 60 3c 61 64 64 72 65 73 73 3e 20 60 20 75 .HA.peer..IP.local`<address>.`.u
e3240 74 69 6c 69 7a 61 64 6f 20 63 75 61 6e 64 6f 20 73 65 20 63 6f 6d 75 6e 69 63 61 20 63 6f 6e 20 tilizado.cuando.se.comunica.con.
e3260 65 6c 20 63 6f 6d 70 61 c3 b1 65 72 6f 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f el.compa..ero.de.conmutaci..n.po
e3280 72 20 65 72 72 6f 72 2e 00 44 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 6c 6f 63 61 6c 65 73 20 r.error..Direcciones.IP.locales.
e32a0 70 61 72 61 20 65 73 63 75 63 68 61 72 00 44 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 6c para.escuchar.Direcciones.IPv4.l
e32c0 6f 63 61 6c 65 73 20 70 61 72 61 20 71 75 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 65 73 63 75 ocales.para.que.el.servicio.escu
e32e0 63 68 65 2e 00 52 75 74 61 20 6c 6f 63 61 6c 20 49 50 76 34 00 52 75 74 61 20 6c 6f 63 61 6c 20 che..Ruta.local.IPv4.Ruta.local.
e3300 49 50 76 36 00 50 6f 6c c3 ad 74 69 63 61 20 64 65 20 72 75 74 61 73 20 6c 6f 63 61 6c 65 73 00 IPv6.Pol..tica.de.rutas.locales.
e3320 43 75 65 6e 74 61 20 64 65 20 75 73 75 61 72 69 6f 20 6c 6f 63 61 6c 00 52 75 74 61 20 6c 6f 63 Cuenta.de.usuario.local.Ruta.loc
e3340 61 6c 20 71 75 65 20 69 6e 63 6c 75 79 65 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 68 6f 73 al.que.incluye.el.archivo.de.hos
e3360 74 73 20 63 6f 6e 6f 63 69 64 6f 73 2e 00 52 75 74 61 20 6c 6f 63 61 6c 20 71 75 65 20 69 6e 63 ts.conocidos..Ruta.local.que.inc
e3380 6c 75 79 65 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 luye.el.archivo.de.clave.privada
e33a0 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 00 52 75 74 61 20 6c 6f 63 61 6c 20 71 75 65 20 69 .del.enrutador..Ruta.local.que.i
e33c0 6e 63 6c 75 79 65 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 63 6c 61 76 65 20 70 c3 ba 62 6c ncluye.el.archivo.de.clave.p..bl
e33e0 69 63 61 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 00 52 75 74 61 20 6c 6f 63 61 6c 00 43 6f ica.del.enrutador..Ruta.local.Co
e3400 6e c3 a9 63 74 65 73 65 20 6c 6f 63 61 6c 6d 65 6e 74 65 20 61 6c 20 70 75 65 72 74 6f 20 73 65 n..ctese.localmente.al.puerto.se
e3420 72 69 65 20 69 64 65 6e 74 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c 64 65 76 69 63 65 3e 20 60 rie.identificado.por.`<device>.`
e3440 2e 00 44 69 73 74 61 6e 63 69 61 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 61 20 6c 6f 63 61 6c ..Distancia.administrativa.local
e3460 6d 65 6e 74 65 20 73 69 67 6e 69 66 69 63 61 74 69 76 61 2e 00 41 6c 65 72 74 61 20 64 65 20 72 mente.significativa..Alerta.de.r
e3480 65 67 69 73 74 72 6f 00 41 75 64 69 74 6f 72 c3 ad 61 20 64 65 20 72 65 67 69 73 74 72 6f 00 72 egistro.Auditor..a.de.registro.r
e34a0 65 67 69 73 74 72 61 72 20 74 6f 64 6f 00 4c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 72 65 egistrar.todo.Los.mensajes.de.re
e34c0 67 69 73 74 72 6f 20 64 65 20 75 6e 61 20 69 6d 61 67 65 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 gistro.de.una.imagen.espec..fica
e34e0 20 73 65 20 70 75 65 64 65 6e 20 6d 6f 73 74 72 61 72 20 65 6e 20 6c 61 20 63 6f 6e 73 6f 6c 61 .se.pueden.mostrar.en.la.consola
e3500 2e 20 44 65 74 61 6c 6c 65 73 20 64 65 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 70 65 ..Detalles.de.los.par..metros.pe
e3520 72 6d 69 74 69 64 6f 73 3a 00 52 65 67 69 73 74 72 65 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 rmitidos:.Registre.los.mensajes.
e3540 64 65 20 73 79 73 6c 6f 67 20 65 6e 20 60 60 2f 64 65 76 2f 63 6f 6e 73 6f 6c 65 60 60 2c 20 70 de.syslog.en.``/dev/console``,.p
e3560 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 65 78 70 6c 69 63 61 63 69 c3 b3 6e 20 73 6f 62 ara.obtener.una.explicaci..n.sob
e3580 72 65 20 6c 61 73 20 70 61 6c 61 62 72 61 73 20 63 6c 61 76 65 20 3a 72 65 66 3a 60 73 79 73 6c re.las.palabras.clave.:ref:`sysl
e35a0 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 79 20 6c 61 73 20 70 61 6c 61 62 72 61 73 20 63 6c og_facilities`.y.las.palabras.cl
e35c0 61 76 65 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 ave.:ref:`syslog_severity_level`
e35e0 2c 20 63 6f 6e 73 75 6c 74 65 20 6c 61 73 20 74 61 62 6c 61 73 20 61 20 63 6f 6e 74 69 6e 75 61 ,.consulte.las.tablas.a.continua
e3600 63 69 c3 b3 6e 2e 00 52 65 67 69 73 74 72 61 72 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 73 79 73 ci..n..Registrar.mensajes.de.sys
e3620 6c 6f 67 20 65 6e 20 65 6c 20 61 72 63 68 69 76 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 61 log.en.el.archivo.especificado.a
e3640 20 74 72 61 76 c3 a9 73 20 64 65 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 20 60 2c 20 70 61 72 61 20 .trav..s.de.`<filename>.`,.para.
e3660 6f 62 74 65 6e 65 72 20 75 6e 61 20 65 78 70 6c 69 63 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 6c obtener.una.explicaci..n.sobre.l
e3680 61 73 20 70 61 6c 61 62 72 61 73 20 63 6c 61 76 65 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 as.palabras.clave.:ref:`syslog_f
e36a0 61 63 69 6c 69 74 69 65 73 60 20 79 20 6c 61 73 20 70 61 6c 61 62 72 61 73 20 63 6c 61 76 65 20 acilities`.y.las.palabras.clave.
e36c0 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 2c 20 63 6f :ref:`syslog_severity_level`,.co
e36e0 6e 73 75 6c 74 65 20 6c 61 73 20 74 61 62 6c 61 73 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 nsulte.las.tablas.a.continuaci..
e3700 6e 2e 00 52 65 67 69 73 74 72 61 72 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 73 79 73 6c 6f 67 20 n..Registrar.mensajes.de.syslog.
e3720 65 6e 20 65 6c 20 68 6f 73 74 20 72 65 6d 6f 74 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 70 en.el.host.remoto.especificado.p
e3740 6f 72 20 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 73 or.`<address>.`..La.direcci..n.s
e3760 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 6d 65 64 69 61 6e 74 65 20 46 51 44 e.puede.especificar.mediante.FQD
e3780 4e 20 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 20 50 61 72 61 20 6f 62 74 65 6e 65 72 20 N.o.direcci..n.IP..Para.obtener.
e37a0 75 6e 61 20 65 78 70 6c 69 63 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 6c 61 73 20 70 61 6c 61 62 una.explicaci..n.sobre.las.palab
e37c0 72 61 73 20 63 6c 61 76 65 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 ras.clave.:ref:`syslog_facilitie
e37e0 73 60 20 79 20 6c 61 73 20 70 61 6c 61 62 72 61 73 20 63 6c 61 76 65 20 3a 72 65 66 3a 60 73 79 s`.y.las.palabras.clave.:ref:`sy
e3800 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 2c 20 63 6f 6e 73 75 6c 74 65 20 6c slog_severity_level`,.consulte.l
e3820 61 73 20 74 61 62 6c 61 73 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2e 00 52 65 67 69 73 as.tablas.a.continuaci..n..Regis
e3840 74 72 65 20 6c 6f 73 20 65 76 65 6e 74 6f 73 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 tre.los.eventos.de.seguimiento.d
e3860 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 70 6f 72 20 70 72 6f 74 6f 63 6f 6c 6f 2e 00 49 6e 69 63 69 e.conexi..n.por.protocolo..Inici
e3880 6f 20 73 65 73 69 c3 b3 6e 00 4c 6f 67 67 69 6e 67 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 20 o.sesi..n.Logging.can.be.enable.
e38a0 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 for.every.single.firewall.rule..
e38c0 49 66 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 20 6c 6f 67 20 6f 70 74 69 6f 6e 73 20 63 61 If.enabled,.other.log.options.ca
e38e0 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 45 6c 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 n.be.defined..El.inicio.de.sesi.
e3900 b3 6e 20 65 6e 20 75 6e 20 68 6f 73 74 20 72 65 6d 6f 74 6f 20 64 65 6a 61 20 69 6e 74 61 63 74 .n.en.un.host.remoto.deja.intact
e3920 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 67 69 73 74 72 6f 20 a.la.configuraci..n.de.registro.
e3940 6c 6f 63 61 6c 2c 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6e 20 70 61 local,.se.puede.configurar.en.pa
e3960 72 61 6c 65 6c 6f 20 61 20 75 6e 20 61 72 63 68 69 76 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 ralelo.a.un.archivo.personalizad
e3980 6f 20 6f 20 72 65 67 69 73 74 72 6f 20 64 65 20 63 6f 6e 73 6f 6c 61 2e 20 50 75 65 64 65 20 69 o.o.registro.de.consola..Puede.i
e39a0 6e 69 63 69 61 72 20 73 65 73 69 c3 b3 6e 20 65 6e 20 76 61 72 69 6f 73 20 68 6f 73 74 73 20 61 niciar.sesi..n.en.varios.hosts.a
e39c0 6c 20 6d 69 73 6d 6f 20 74 69 65 6d 70 6f 2c 20 75 74 69 6c 69 7a 61 6e 64 6f 20 54 43 50 20 6f l.mismo.tiempo,.utilizando.TCP.o
e39e0 20 55 44 50 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 .UDP..El.valor.predeterminado.es
e3a00 20 65 6e 76 69 61 72 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 61 20 74 72 61 76 c3 a9 73 20 64 .enviar.los.mensajes.a.trav..s.d
e3a20 65 6c 20 70 75 65 72 74 6f 20 35 31 34 2f 55 44 50 2e 00 42 61 6e 64 65 72 61 20 64 65 20 69 6e el.puerto.514/UDP..Bandera.de.in
e3a40 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 00 4c c3 ad 6d 69 74 65 73 20 64 65 20 69 6e 69 63 icio.de.sesi..n.L..mites.de.inic
e3a60 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 00 49 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 2f io.de.sesi..n.Inicio.de.sesi..n/
e3a80 41 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 75 73 75 61 72 69 6f 73 00 4c 6f 6f 70 Administraci..n.de.usuarios.Loop
e3aa0 20 46 72 65 65 20 41 6c 74 65 72 6e 61 74 65 20 28 4c 46 41 29 00 42 75 63 6c 65 20 69 6e 76 65 .Free.Alternate.(LFA).Bucle.inve
e3ac0 72 74 69 64 6f 00 4c 6f 73 20 62 75 63 6c 65 73 20 69 6e 76 65 72 74 69 64 6f 73 20 73 65 20 70 rtido.Los.bucles.invertidos.se.p
e3ae0 72 6f 64 75 63 65 6e 20 65 6e 20 65 6c 20 6e 69 76 65 6c 20 64 65 20 49 50 20 64 65 20 6c 61 20 roducen.en.el.nivel.de.IP.de.la.
e3b00 6d 69 73 6d 61 20 6d 61 6e 65 72 61 20 71 75 65 20 70 61 72 61 20 6f 74 72 61 73 20 69 6e 74 65 misma.manera.que.para.otras.inte
e3b20 72 66 61 63 65 73 2c 20 6c 61 73 20 74 72 61 6d 61 73 20 64 65 20 45 74 68 65 72 6e 65 74 20 6e rfaces,.las.tramas.de.Ethernet.n
e3b40 6f 20 73 65 20 72 65 65 6e 76 c3 ad 61 6e 20 65 6e 74 72 65 20 6c 61 73 20 69 6e 74 65 72 66 61 o.se.reenv..an.entre.las.interfa
e3b60 63 65 73 20 64 65 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 2e 00 42 41 4a 4f 00 47 72 75 ces.de.Pseudo-Ethernet..BAJO.Gru
e3b80 70 6f 73 20 4d 41 43 00 45 6e 76 65 6a 65 63 69 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 64 69 72 pos.MAC.Envejecimiento.de.la.dir
e3ba0 65 63 63 69 c3 b3 6e 20 4d 41 43 20 60 3c 74 69 6d 65 60 3e 20 65 6e 20 73 65 67 75 6e 64 6f 73 ecci..n.MAC.`<time`>.en.segundos
e3bc0 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 33 30 30 29 2e 00 49 6e 66 6f 72 6d 61 63 .(predeterminado:.300)..Informac
e3be0 69 c3 b3 6e 20 4d 41 43 2f 50 48 59 00 4d 41 43 56 4c 41 4e 20 2d 20 50 73 65 75 64 6f 45 74 68 i..n.MAC/PHY.MACVLAN.-.PseudoEth
e3c00 65 72 6e 65 74 00 4d 41 43 73 65 63 00 4d 41 43 73 65 63 20 65 73 20 75 6e 20 65 73 74 c3 a1 6e ernet.MACsec.MACsec.es.un.est..n
e3c20 64 61 72 20 49 45 45 45 20 28 49 45 45 45 20 38 30 32 2e 31 41 45 29 20 70 61 72 61 20 6c 61 20 dar.IEEE.(IEEE.802.1AE).para.la.
e3c40 73 65 67 75 72 69 64 61 64 20 4d 41 43 2c 20 69 6e 74 72 6f 64 75 63 69 64 6f 20 65 6e 20 32 30 seguridad.MAC,.introducido.en.20
e3c60 30 36 2e 20 44 65 66 69 6e 65 20 75 6e 61 20 66 6f 72 6d 61 20 64 65 20 65 73 74 61 62 6c 65 63 06..Define.una.forma.de.establec
e3c80 65 72 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 20 64 er.una.conexi..n.independiente.d
e3ca0 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 65 6e 74 72 65 20 64 6f 73 20 68 6f 73 74 73 20 63 6f 6e el.protocolo.entre.dos.hosts.con
e3cc0 20 63 6f 6e 66 69 64 65 6e 63 69 61 6c 69 64 61 64 2c 20 61 75 74 65 6e 74 69 63 69 64 61 64 20 .confidencialidad,.autenticidad.
e3ce0 79 2f 6f 20 69 6e 74 65 67 72 69 64 61 64 20 64 65 20 64 61 74 6f 73 2c 20 75 74 69 6c 69 7a 61 y/o.integridad.de.datos,.utiliza
e3d00 6e 64 6f 20 47 43 4d 2d 41 45 53 2d 31 32 38 2e 20 4d 41 43 73 65 63 20 6f 70 65 72 61 20 65 6e ndo.GCM-AES-128..MACsec.opera.en
e3d20 20 6c 61 20 63 61 70 61 20 45 74 68 65 72 6e 65 74 20 79 2c 20 63 6f 6d 6f 20 74 61 6c 2c 20 65 .la.capa.Ethernet.y,.como.tal,.e
e3d40 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 61 70 61 20 32 2c 20 6c 6f 20 71 75 65 s.un.protocolo.de.capa.2,.lo.que
e3d60 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 65 73 74 c3 a1 20 64 69 73 65 c3 b1 61 64 6f 20 70 .significa.que.est...dise..ado.p
e3d80 61 72 61 20 70 72 6f 74 65 67 65 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 6e 74 72 6f 20 ara.proteger.el.tr..fico.dentro.
e3da0 64 65 20 75 6e 61 20 72 65 64 20 64 65 20 63 61 70 61 20 32 2c 20 69 6e 63 6c 75 69 64 61 73 20 de.una.red.de.capa.2,.incluidas.
e3dc0 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 44 48 43 50 20 6f 20 41 52 50 2e 20 4e 6f 20 63 las.solicitudes.DHCP.o.ARP..No.c
e3de0 6f 6d 70 69 74 65 20 63 6f 6e 20 6f 74 72 61 73 20 73 6f 6c 75 63 69 6f 6e 65 73 20 64 65 20 73 ompite.con.otras.soluciones.de.s
e3e00 65 67 75 72 69 64 61 64 20 63 6f 6d 6f 20 49 50 73 65 63 20 28 63 61 70 61 20 33 29 20 6f 20 54 eguridad.como.IPsec.(capa.3).o.T
e3e20 4c 53 20 28 63 61 70 61 20 34 29 2c 20 79 61 20 71 75 65 20 74 6f 64 61 73 20 65 73 61 73 20 73 LS.(capa.4),.ya.que.todas.esas.s
e3e40 6f 6c 75 63 69 6f 6e 65 73 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 70 61 72 61 20 73 75 73 20 70 oluciones.se.utilizan.para.sus.p
e3e60 72 6f 70 69 6f 73 20 63 61 73 6f 73 20 64 65 20 75 73 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 73 ropios.casos.de.uso.espec..ficos
e3e80 2e 00 4d 41 43 73 65 63 20 73 6f 6c 6f 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 61 75 74 65 6e 74 ..MACsec.solo.proporciona.autent
e3ea0 69 63 61 63 69 c3 b3 6e 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 icaci..n.de.forma.predeterminada
e3ec0 2c 20 65 6c 20 63 69 66 72 61 64 6f 20 65 73 20 6f 70 63 69 6f 6e 61 6c 2e 20 45 73 74 65 20 63 ,.el.cifrado.es.opcional..Este.c
e3ee0 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 72 c3 a1 20 65 6c 20 63 69 66 72 61 64 6f 20 70 61 omando.habilitar...el.cifrado.pa
e3f00 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 73 61 6c 69 65 6e 74 65 73 2e ra.todos.los.paquetes.salientes.
e3f20 00 4f 70 63 69 6f 6e 65 73 20 4d 41 43 73 65 63 00 50 6f 74 65 6e 63 69 61 20 4d 44 49 00 41 75 .Opciones.MACsec.Potencia.MDI.Au
e3f40 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 4d 46 41 2f 32 46 41 20 75 73 61 6e 64 6f 20 4f 54 50 20 tenticaci..n.MFA/2FA.usando.OTP.
e3f60 28 63 6f 6e 74 72 61 73 65 c3 b1 61 73 20 64 65 20 75 6e 20 73 6f 6c 6f 20 75 73 6f 29 00 4d 50 (contrase..as.de.un.solo.uso).MP
e3f80 4c 53 00 45 6c 20 73 6f 70 6f 72 74 65 20 64 65 20 4d 50 4c 53 20 65 6e 20 56 79 4f 53 20 61 c3 LS.El.soporte.de.MPLS.en.VyOS.a.
e3fa0 ba 6e 20 6e 6f 20 65 73 74 c3 a1 20 74 65 72 6d 69 6e 61 64 6f 20 79 2c 20 70 6f 72 20 6c 6f 20 .n.no.est...terminado.y,.por.lo.
e3fc0 74 61 6e 74 6f 2c 20 73 75 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 65 73 20 6c 69 6d 69 74 tanto,.su.funcionalidad.es.limit
e3fe0 61 64 61 2e 20 41 63 74 75 61 6c 6d 65 6e 74 65 20 6e 6f 20 68 61 79 20 73 6f 70 6f 72 74 65 20 ada..Actualmente.no.hay.soporte.
e4000 70 61 72 61 20 73 65 72 76 69 63 69 6f 73 20 56 50 4e 20 68 61 62 69 6c 69 74 61 64 6f 73 20 70 para.servicios.VPN.habilitados.p
e4020 61 72 61 20 4d 50 4c 53 2c 20 63 6f 6d 6f 20 4c 32 56 50 4e 20 79 20 6d 56 50 4e 2e 20 4c 61 20 ara.MPLS,.como.L2VPN.y.mVPN..La.
e4040 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 52 53 56 50 20 74 61 6d 70 6f 63 6f 20 compatibilidad.con.RSVP.tampoco.
e4060 65 73 74 c3 a1 20 70 72 65 73 65 6e 74 65 20 79 61 20 71 75 65 20 6c 61 20 70 69 6c 61 20 64 65 est...presente.ya.que.la.pila.de
e4080 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 73 75 62 79 61 63 65 6e 74 65 20 28 46 52 52 29 20 6e .enrutamiento.subyacente.(FRR).n
e40a0 6f 20 6c 61 20 69 6d 70 6c 65 6d 65 6e 74 61 2e 20 41 63 74 75 61 6c 6d 65 6e 74 65 2c 20 56 79 o.la.implementa..Actualmente,.Vy
e40c0 4f 53 20 69 6d 70 6c 65 6d 65 6e 74 61 20 4c 44 50 20 63 6f 6d 6f 20 73 65 20 64 65 73 63 72 69 OS.implementa.LDP.como.se.descri
e40e0 62 65 20 65 6e 20 52 46 43 20 35 30 33 36 3b 20 4f 74 72 6f 73 20 65 73 74 c3 a1 6e 64 61 72 65 be.en.RFC.5036;.Otros.est..ndare
e4100 73 20 4c 44 50 20 73 6f 6e 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 3a 20 52 46 43 20 36 37 s.LDP.son.los.siguientes:.RFC.67
e4120 32 30 2c 20 52 46 43 20 36 36 36 37 2c 20 52 46 43 20 35 39 31 39 2c 20 52 46 43 20 35 35 36 31 20,.RFC.6667,.RFC.5919,.RFC.5561
e4140 2c 20 52 46 43 20 37 35 35 32 2c 20 52 46 43 20 34 34 34 37 2e 20 50 6f 72 71 75 65 20 4d 50 4c ,.RFC.7552,.RFC.4447..Porque.MPL
e4160 53 20 79 61 20 65 73 74 c3 a1 20 64 69 73 70 6f 6e 69 62 6c 65 20 28 46 52 52 20 74 61 6d 62 69 S.ya.est...disponible.(FRR.tambi
e4180 c3 a9 6e 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 52 46 43 20 33 30 33 31 29 2e ..n.es.compatible.con.RFC.3031).
e41a0 00 56 61 6c 6f 72 20 4d 53 53 20 3d 20 4d 54 55 20 2d 20 32 30 20 28 65 6e 63 61 62 65 7a 61 64 .Valor.MSS.=.MTU.-.20.(encabezad
e41c0 6f 20 49 50 29 20 2d 20 32 30 20 28 65 6e 63 61 62 65 7a 61 64 6f 20 54 43 50 29 2c 20 6c 6f 20 o.IP).-.20.(encabezado.TCP),.lo.
e41e0 71 75 65 20 64 61 20 63 6f 6d 6f 20 72 65 73 75 6c 74 61 64 6f 20 31 34 35 32 20 62 79 74 65 73 que.da.como.resultado.1452.bytes
e4200 20 65 6e 20 75 6e 20 4d 54 55 20 64 65 20 31 34 39 32 20 62 79 74 65 73 2e 00 56 61 6c 6f 72 20 .en.un.MTU.de.1492.bytes..Valor.
e4220 4d 53 53 20 3d 20 4d 54 55 20 2d 20 34 30 20 28 65 6e 63 61 62 65 7a 61 64 6f 20 49 50 76 36 29 MSS.=.MTU.-.40.(encabezado.IPv6)
e4240 20 2d 20 32 30 20 28 65 6e 63 61 62 65 7a 61 64 6f 20 54 43 50 29 2c 20 6c 6f 20 71 75 65 20 64 .-.20.(encabezado.TCP),.lo.que.d
e4260 61 20 63 6f 6d 6f 20 72 65 73 75 6c 74 61 64 6f 20 31 34 33 32 20 62 79 74 65 73 20 65 6e 20 75 a.como.resultado.1432.bytes.en.u
e4280 6e 20 4d 54 55 20 64 65 20 31 34 39 32 20 62 79 74 65 73 2e 00 50 45 52 53 4f 4e 41 00 73 69 73 n.MTU.de.1492.bytes..PERSONA.sis
e42a0 74 65 6d 61 20 64 65 20 63 6f 72 72 65 6f 00 4d 61 69 6e 20 6e 6f 74 65 73 20 72 65 67 61 72 64 tema.de.correo.Main.notes.regard
e42c0 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 61 6e 64 20 74 65 72 6d 69 6e 6f ing.this.packet.flow.and.termino
e42e0 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 3a 00 4d 61 69 6e logy.used.in.VyOS.firewall:.Main
e4300 20 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 73 20 .structure.VyOS.firewall.cli.is.
e4320 73 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 69 73 20 73 68 shown.next:.Main.structure.is.sh
e4340 6f 77 6e 20 6e 65 78 74 3a 00 4d 6f 64 6f 20 64 65 20 6d 61 6e 74 65 6e 69 6d 69 65 6e 74 6f 00 own.next:.Modo.de.mantenimiento.
e4360 41 73 65 67 c3 ba 72 65 73 65 20 64 65 20 71 75 65 20 63 6f 6e 6e 74 72 61 63 6b 20 65 73 74 c3 Aseg..rese.de.que.conntrack.est.
e4380 a9 20 68 61 62 69 6c 69 74 61 64 6f 20 61 6c 20 65 6a 65 63 75 74 61 72 20 79 20 6d 6f 73 74 72 ..habilitado.al.ejecutar.y.mostr
e43a0 61 72 20 6c 61 20 74 61 62 6c 61 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f ar.la.tabla.de.seguimiento.de.co
e43c0 6e 65 78 69 6f 6e 65 73 2e 00 44 69 73 70 6f 73 69 74 69 76 6f 73 20 61 64 6d 69 6e 69 73 74 72 nexiones..Dispositivos.administr
e43e0 61 64 6f 73 00 47 65 73 74 69 c3 b3 6e 20 64 65 20 70 72 6f 74 65 63 63 69 c3 b3 6e 20 64 65 20 ados.Gesti..n.de.protecci..n.de.
e4400 74 72 61 6d 61 73 20 28 4d 46 50 29 20 73 65 67 c3 ba 6e 20 49 45 45 45 20 38 30 32 2e 31 31 77 tramas.(MFP).seg..n.IEEE.802.11w
e4420 00 43 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 61 73 00 43 6f .Configuraciones.obligatorias.Co
e4440 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6d 61 6e 75 61 6c 20 64 65 20 76 65 63 69 6e 6f 73 00 4d nfiguraci..n.manual.de.vecinos.M
e4460 61 6e 75 61 6c 6c 79 20 74 72 69 67 67 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 6e 65 anually.trigger.certificate.rene
e4480 77 61 6c 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 64 6f 6e 65 20 74 77 69 63 65 20 61 20 64 wal..This.will.be.done.twice.a.d
e44a0 61 79 2e 00 4d 61 70 73 20 74 68 65 20 56 4e 49 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 ay..Maps.the.VNI.to.the.specifie
e44c0 64 20 56 4c 41 4e 20 69 64 2e 20 54 68 65 20 56 4c 41 4e 20 63 61 6e 20 74 68 65 6e 20 62 65 20 d.VLAN.id..The.VLAN.can.then.be.
e44e0 63 6f 6e 73 75 6d 65 64 20 62 79 20 61 20 62 72 69 64 67 65 2e 00 4d 61 72 71 75 65 20 65 6c 20 consumed.by.a.bridge..Marque.el.
e4500 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 63 6f 6d 6f 20 66 75 65 72 61 20 64 65 20 6c c3 servidor.RADIUS.como.fuera.de.l.
e4520 ad 6e 65 61 20 70 61 72 61 20 65 73 74 65 20 60 3c 74 69 6d 65 3e 20 60 20 65 6e 20 73 65 67 75 .nea.para.este.`<time>.`.en.segu
e4540 6e 64 6f 73 2e 00 4d 61 72 71 75 65 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 64 65 ndos..Marque.la.clave.privada.de
e4560 20 6c 61 73 20 43 41 20 63 6f 6d 6f 20 70 72 6f 74 65 67 69 64 61 20 63 6f 6e 20 63 6f 6e 74 72 .las.CA.como.protegida.con.contr
e4580 61 73 65 c3 b1 61 2e 20 53 65 20 6c 65 20 70 69 64 65 20 61 6c 20 75 73 75 61 72 69 6f 20 6c 61 ase..a..Se.le.pide.al.usuario.la
e45a0 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 63 75 61 6e 64 6f 20 73 65 20 68 61 63 65 20 72 65 66 65 .contrase..a.cuando.se.hace.refe
e45c0 72 65 6e 63 69 61 20 61 20 6c 61 20 63 6c 61 76 65 2e 00 4d 61 72 71 75 65 20 6c 61 20 63 6c 61 rencia.a.la.clave..Marque.la.cla
e45e0 76 65 20 70 72 69 76 61 64 61 20 63 6f 6d 6f 20 70 72 6f 74 65 67 69 64 61 20 63 6f 6e 20 63 6f ve.privada.como.protegida.con.co
e4600 6e 74 72 61 73 65 c3 b1 61 2e 20 53 65 20 6c 65 20 70 69 64 65 20 61 6c 20 75 73 75 61 72 69 6f ntrase..a..Se.le.pide.al.usuario
e4620 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 63 75 61 6e 64 6f 20 73 65 20 68 61 63 65 20 72 .la.contrase..a.cuando.se.hace.r
e4640 65 66 65 72 65 6e 63 69 61 20 61 20 6c 61 20 63 6c 61 76 65 2e 00 48 61 67 61 20 63 6f 69 6e 63 eferencia.a.la.clave..Haga.coinc
e4660 69 64 69 72 20 67 72 61 6e 64 65 73 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 42 47 50 2e 00 48 61 idir.grandes.comunidades.BGP..Ha
e4680 67 61 20 63 6f 69 6e 63 69 64 69 72 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 ga.coincidir.las.direcciones.IP.
e46a0 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 73 75 20 67 65 6f 6c 6f 63 61 6c 69 7a 61 63 69 c3 en.funci..n.de.su.geolocalizaci.
e46c0 b3 6e 2e 20 4d c3 a1 73 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 3a 20 60 63 6f 69 6e 63 69 64 65 .n..M..s.informaci..n:.`coincide
e46e0 6e 63 69 61 20 67 65 6f 69 70 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 ncia.geoip<https://wiki.nftables
e4700 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f .org/wiki-nftables/index.php/Geo
e4720 49 50 5f 6d 61 74 63 68 69 6e 67 3e 20 60 5f 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 IP_matching>.`_..Match.IP.addres
e4740 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f ses.based.on.its.geolocation..Mo
e4760 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a re.info:.`geoip.matching.<https:
e4780 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 //wiki.nftables.org/wiki-nftable
e47a0 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 20 55 s/index.php/GeoIP_matching>`_..U
e47c0 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e 79 74 68 69 se.inverse-match.to.match.anythi
e47e0 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d 63 6f 64 65 ng.except.the.given.country-code
e4800 73 2e 00 43 6f 69 6e 63 69 64 65 20 63 6f 6e 20 65 6c 20 72 65 73 75 6c 74 61 64 6f 20 64 65 20 s..Coincide.con.el.resultado.de.
e4820 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 52 50 4b 49 2e 00 43 6f 69 6e 63 69 64 69 la.validaci..n.de.RPKI..Coincidi
e4840 72 20 63 6f 6e 20 75 6e 20 63 72 69 74 65 72 69 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 2e 20 r.con.un.criterio.de.protocolo..
e4860 55 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 6f 20 75 6e 20 6e 6f 6d Un.n..mero.de.protocolo.o.un.nom
e4880 62 72 65 20 71 75 65 20 73 65 20 64 65 66 69 6e 65 20 65 6e 3a 20 60 60 2f 65 74 63 2f 70 72 6f bre.que.se.define.en:.``/etc/pro
e48a0 74 6f 63 6f 6c 73 60 60 2e 20 4c 6f 73 20 6e 6f 6d 62 72 65 73 20 65 73 70 65 63 69 61 6c 65 73 tocols``..Los.nombres.especiales
e48c0 20 73 6f 6e 20 60 60 61 6c 6c 60 60 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 70 72 6f 74 .son.``all``.para.todos.los.prot
e48e0 6f 63 6f 6c 6f 73 20 79 20 60 60 74 63 70 5f 75 64 70 60 60 20 70 61 72 61 20 70 61 71 75 65 74 ocolos.y.``tcp_udp``.para.paquet
e4900 65 73 20 62 61 73 61 64 6f 73 20 65 6e 20 74 63 70 20 79 20 75 64 70 2e 20 45 6c 20 60 60 21 60 es.basados.en.tcp.y.udp..El.``!`
e4920 60 20 6e 69 65 67 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 73 65 6c 65 63 63 69 6f 6e 61 64 `.niega.el.protocolo.seleccionad
e4940 6f 2e 00 43 6f 69 6e 63 69 64 69 72 20 63 6f 6e 20 75 6e 20 63 72 69 74 65 72 69 6f 20 64 65 20 o..Coincidir.con.un.criterio.de.
e4960 70 72 6f 74 6f 63 6f 6c 6f 2e 20 55 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 72 6f 74 6f 63 6f protocolo..Un.n..mero.de.protoco
e4980 6c 6f 20 6f 20 75 6e 20 6e 6f 6d 62 72 65 20 71 75 65 20 73 65 20 64 65 66 69 6e 65 20 61 71 75 lo.o.un.nombre.que.se.define.aqu
e49a0 c3 ad 3a 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 4c 6f 73 20 6e 6f 6d 62 ..:.``/etc/protocols``..Los.nomb
e49c0 72 65 73 20 65 73 70 65 63 69 61 6c 65 73 20 73 6f 6e 20 60 60 61 6c 6c 60 60 20 70 61 72 61 20 res.especiales.son.``all``.para.
e49e0 74 6f 64 6f 73 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 79 20 60 60 74 63 70 5f 75 64 70 todos.los.protocolos.y.``tcp_udp
e4a00 60 60 20 70 61 72 61 20 70 61 71 75 65 74 65 73 20 62 61 73 61 64 6f 73 20 65 6e 20 74 63 70 20 ``.para.paquetes.basados.en.tcp.
e4a20 79 20 75 64 70 2e 20 45 6c 20 60 60 21 60 60 20 6e 69 65 67 61 20 65 6c 20 70 72 6f 74 6f 63 6f y.udp..El.``!``.niega.el.protoco
e4a40 6c 6f 20 73 65 6c 65 63 63 69 6f 6e 61 64 6f 2e 00 43 6f 6d 70 61 72 61 72 20 63 6f 6e 20 65 6c lo.seleccionado..Comparar.con.el
e4a60 20 65 73 74 61 64 6f 20 64 65 20 75 6e 20 70 61 71 75 65 74 65 2e 00 4d 61 74 63 68 20 62 61 73 .estado.de.un.paquete..Match.bas
e4a80 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 6f 63 ed.on.connection.tracking.protoc
e4aa0 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 20 74 6f 20 73 65 63 75 72 65 20 75 73 65 20 6f ol.helper.module.to.secure.use.o
e4ac0 66 20 74 68 61 74 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 2e 20 53 65 65 20 62 65 6c 6f 77 20 f.that.helper.module..See.below.
e4ae0 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 73 20 60 3c 6d 6f 64 75 6c for.possible.completions.`<modul
e4b00 65 3e 60 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 63 72 69 74 e>`..Coincidencia.basada.en.crit
e4b20 65 72 69 6f 73 20 64 65 20 76 61 6c 6f 72 20 64 65 20 64 73 63 70 2e 20 53 65 20 61 64 6d 69 74 erios.de.valor.de.dscp..Se.admit
e4b40 65 6e 20 6d c3 ba 6c 74 69 70 6c 65 73 20 76 61 6c 6f 72 65 73 20 64 65 20 30 20 61 20 36 33 20 en.m..ltiples.valores.de.0.a.63.
e4b60 79 20 72 61 6e 67 6f 73 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e y.rangos..Coincidencia.basada.en
e4b80 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 64 73 63 70 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 .el.valor.de.dscp..Coincidencia.
e4ba0 62 61 73 61 64 61 20 65 6e 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 66 72 61 67 6d 65 6e 74 6f basada.en.criterios.de.fragmento
e4bc0 73 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 63 6f 64 65 20 61 6e 64 20 s..Match.based.on.icmp.code.and.
e4be0 74 79 70 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 74 79 70 65 2d 6e type..Match.based.on.icmp.type-n
e4c00 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d ame.criteria..Use.tab.for.inform
e4c20 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 ation.about.what.**type-name**.c
e4c40 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 riteria.are.supported..Match.bas
e4c60 65 64 20 6f 6e 20 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e ed.on.icmpv6.type-name.criteria.
e4c80 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 .Use.tab.for.information.about.w
e4ca0 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 hat.**type-name**.criteria.are.s
e4cc0 75 70 70 6f 72 74 65 64 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e upported..Coincidencia.basada.en
e4ce0 20 63 c3 b3 64 69 67 6f 20 79 20 74 69 70 6f 20 69 63 6d 70 7c 69 63 6d 70 76 36 2e 00 43 6f 69 .c..digo.y.tipo.icmp|icmpv6..Coi
e4d00 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 63 72 69 74 65 72 69 6f 73 20 64 65 ncidencia.basada.en.criterios.de
e4d20 20 6e 6f 6d 62 72 65 20 64 65 20 74 69 70 6f 20 69 63 6d 70 7c 69 63 6d 70 76 36 2e 20 55 73 65 .nombre.de.tipo.icmp|icmpv6..Use
e4d40 20 6c 61 20 70 65 73 74 61 c3 b1 61 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 6d .la.pesta..a.para.obtener.inform
e4d60 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 71 75 c3 a9 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 2a aci..n.sobre.qu...criterios.de.*
e4d80 2a 6e 6f 6d 62 72 65 20 64 65 20 74 69 70 6f 2a 2a 20 73 65 20 61 64 6d 69 74 65 6e 2e 00 43 6f *nombre.de.tipo**.se.admiten..Co
e4da0 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 63 72 69 74 65 72 69 6f 73 20 64 incidencia.basada.en.criterios.d
e4dc0 65 20 6e 6f 6d 62 72 65 20 64 65 20 74 69 70 6f 20 69 63 6d 70 7c 69 63 6d 70 76 36 2e 20 55 73 e.nombre.de.tipo.icmp|icmpv6..Us
e4de0 65 20 6c 61 20 70 65 73 74 61 c3 b1 61 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 e.la.pesta..a.para.obtener.infor
e4e00 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 71 75 c3 a9 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 maci..n.sobre.qu...criterios.de.
e4e20 6e 6f 6d 62 72 65 20 64 65 20 74 69 70 6f 20 73 65 20 61 64 6d 69 74 65 6e 2e 00 4d 61 74 63 68 nombre.de.tipo.se.admiten..Match
e4e40 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 .based.on.inbound.interface.grou
e4e60 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f p..Prepending.character.``!``.fo
e4e80 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 r.inverted.matching.criteria.is.
e4ea0 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 also.supportd..For.example.``!IF
e4ec0 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 ACE_GROUP``.Match.based.on.inbou
e4ee0 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 nd.interface..Wilcard.``*``.can.
e4f00 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 be.used..For.example:.``eth2*``.
e4f20 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 Match.based.on.inbound.interface
e4f40 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 ..Wilcard.``*``.can.be.used..For
e4f60 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 .example:.``eth2*``..Prepending.
e4f80 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 character.``!``.for.inverted.mat
e4fa0 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e ching.criteria.is.also.supportd.
e4fc0 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 43 6f 69 6e 63 69 64 65 6e .For.example.``!eth2``.Coinciden
e4fe0 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 74 cia.basada.en.la.interfaz.de.ent
e5000 72 61 64 61 2f 73 61 6c 69 64 61 2e 20 53 65 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 57 rada/salida..Se.puede.utilizar.W
e5020 69 6c 63 61 72 64 20 60 60 2a 60 60 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 3a 20 60 60 65 74 68 ilcard.``*``..Por.ejemplo:.``eth
e5040 32 2a 60 60 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 63 72 69 74 2*``.Coincidencia.basada.en.crit
e5060 65 72 69 6f 73 20 64 65 20 69 70 73 65 63 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f erios.de.ipsec..Match.based.on.o
e5080 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 utbound.interface.group..Prepend
e50a0 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 ing.character.``!``.for.inverted
e50c0 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f .matching.criteria.is.also.suppo
e50e0 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 rtd..For.example.``!IFACE_GROUP`
e5100 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 `.Match.based.on.outbound.interf
e5120 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 ace..Wilcard.``*``.can.be.used..
e5140 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 For.example:.``eth2*``.Match.bas
e5160 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 ed.on.outbound.interface..Wilcar
e5180 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 d.``*``.can.be.used..For.example
e51a0 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 :.``eth2*``..Prepending.characte
e51c0 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 r.``!``.for.inverted.matching.cr
e51e0 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 iteria.is.also.supportd..For.exa
e5200 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 mple.``!eth2``.Coincidencia.basa
e5220 64 61 20 65 6e 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 70 da.en.criterios.de.longitud.de.p
e5240 61 71 75 65 74 65 2e 20 53 65 20 61 64 6d 69 74 65 6e 20 76 61 72 69 6f 73 20 76 61 6c 6f 72 65 aquete..Se.admiten.varios.valore
e5260 73 20 64 65 20 31 20 61 20 36 35 35 33 35 20 79 20 72 61 6e 67 6f 73 2e 00 43 6f 69 6e 63 69 64 s.de.1.a.65535.y.rangos..Coincid
e5280 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 74 69 70 encia.basada.en.criterios.de.tip
e52a0 6f 20 64 65 20 70 61 71 75 65 74 65 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 o.de.paquete..Coincidencia.basad
e52c0 61 20 65 6e 20 6c 61 20 74 61 73 61 20 70 72 6f 6d 65 64 69 6f 20 6d c3 a1 78 69 6d 61 2c 20 65 a.en.la.tasa.promedio.m..xima,.e
e52e0 73 70 65 63 69 66 69 63 61 64 61 20 63 6f 6d 6f 20 2a 2a 65 6e 74 65 72 6f 2f 75 6e 69 64 61 64 specificada.como.**entero/unidad
e5300 2a 2a 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 20 2a 2a 35 2f 6d 69 6e 75 74 6f 73 2a 2a 00 43 6f **..Por.ejemplo.**5/minutos**.Co
e5320 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 incidencia.basada.en.el.n..mero.
e5340 6d c3 a1 78 69 6d 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 71 75 65 20 73 65 20 70 65 72 6d 69 m..ximo.de.paquetes.que.se.permi
e5360 74 65 6e 20 70 6f 72 20 65 6e 63 69 6d 61 20 64 65 20 6c 61 20 74 61 73 61 2e 00 4d 61 74 63 68 ten.por.encima.de.la.tasa..Match
e5380 20 62 61 73 65 64 20 6f 6e 20 76 6c 61 6e 20 49 44 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f .based.on.vlan.ID..Range.is.also
e53a0 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 76 6c 61 6e 20 .supported..Match.based.on.vlan.
e53c0 70 72 69 6f 72 69 74 79 28 70 63 70 29 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 priority(pcp)..Range.is.also.sup
e53e0 70 6f 72 74 65 64 2e 00 43 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6c 61 73 20 62 61 73 65 73 20 64 ported..Coincide.con.las.bases.d
e5400 65 20 6c 61 73 20 66 75 65 6e 74 65 73 20 76 69 73 74 61 73 20 72 65 63 69 65 6e 74 65 6d 65 6e e.las.fuentes.vistas.recientemen
e5420 74 65 2e 00 43 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 te..Criterios.de.coincidencia.ba
e5440 73 61 64 6f 73 20 65 6e 20 6c 61 20 6d 61 72 63 61 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 sados.en.la.marca.de.conexi..n..
e5460 43 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 6f Criterios.de.coincidencia.basado
e5480 73 20 65 6e 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 6e s.en.el.estado.de.la.conexi..n.n
e54a0 61 63 69 6f 6e 61 6c 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e acional..Match.criteria.based.on
e54c0 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 .source.and/or.destination.addre
e54e0 73 73 2e 20 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f ss..This.is.similar.to.the.netwo
e5500 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 rk.groups.part,.but.here.you.are
e5520 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 .able.to.negate.the.matching.add
e5540 72 65 73 73 65 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 resses..Match.criteria.based.on.
e5560 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 63 2d 61 64 source.and/or.destination.mac-ad
e5580 64 72 65 73 73 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 dress..Coincidencia.de.nombre.de
e55a0 20 64 6f 6d 69 6e 69 6f 00 4d 61 74 63 68 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 6b 20 76 61 6c .dominio.Match.firewall.mark.val
e55c0 75 65 00 49 67 75 61 6c 61 72 20 65 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 6c c3 ad 6d ue.Igualar.el.par..metro.de.l..m
e55e0 69 74 65 20 64 65 20 73 61 6c 74 6f 2c 20 64 6f 6e 64 65 20 26 23 33 39 3b 65 71 26 23 33 39 3b ite.de.salto,.donde.&#39;eq&#39;
e5600 20 73 69 67 6e 69 66 69 63 61 20 26 23 33 39 3b 69 67 75 61 6c 26 23 33 39 3b 3b 20 26 23 33 39 .significa.&#39;igual&#39;;.&#39
e5620 3b 67 74 26 23 33 39 3b 20 73 69 67 6e 69 66 69 63 61 20 26 23 33 39 3b 6d 61 79 6f 72 20 71 75 ;gt&#39;.significa.&#39;mayor.qu
e5640 65 26 23 33 39 3b 20 79 20 26 23 33 39 3b 6c 74 26 23 33 39 3b 20 73 69 67 6e 69 66 69 63 61 20 e&#39;.y.&#39;lt&#39;.significa.
e5660 26 23 33 39 3b 6d 65 6e 6f 72 20 71 75 65 26 23 33 39 3b 2e 00 43 6f 69 6e 63 69 64 65 20 63 6f &#39;menor.que&#39;..Coincide.co
e5680 6e 20 6c 61 20 70 72 65 66 65 72 65 6e 63 69 61 20 6c 6f 63 61 6c 2e 00 43 6f 69 6e 63 69 64 69 n.la.preferencia.local..Coincidi
e56a0 72 20 63 6f 6e 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 64 65 20 6c 61 20 72 75 74 61 2e 00 49 67 r.con.la.m..trica.de.la.ruta..Ig
e56c0 75 61 6c 61 72 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 76 69 64 61 20 64 65 6c 20 70 61 72 c3 ualar.el.tiempo.de.vida.del.par.
e56e0 a1 6d 65 74 72 6f 2c 20 64 6f 6e 64 65 20 26 23 33 39 3b 65 71 26 23 33 39 3b 20 73 69 67 6e 69 .metro,.donde.&#39;eq&#39;.signi
e5700 66 69 63 61 20 26 23 33 39 3b 69 67 75 61 6c 26 23 33 39 3b 3b 20 26 23 33 39 3b 67 74 26 23 33 fica.&#39;igual&#39;;.&#39;gt&#3
e5720 39 3b 20 73 69 67 6e 69 66 69 63 61 20 26 23 33 39 3b 6d 61 79 6f 72 20 71 75 65 26 23 33 39 3b 9;.significa.&#39;mayor.que&#39;
e5740 20 79 20 26 23 33 39 3b 6c 74 26 23 33 39 3b 20 73 69 67 6e 69 66 69 63 61 20 26 23 33 39 3b 6d .y.&#39;lt&#39;.significa.&#39;m
e5760 65 6e 6f 72 20 71 75 65 26 23 33 39 3b 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 63 75 61 6e enor.que&#39;..Coincidencia.cuan
e5780 64 6f 20 73 65 20 76 65 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 63 6f 6e 65 78 69 6f 6e do.se.ve.la.cantidad.de.conexion
e57a0 65 73 20 26 23 33 39 3b 72 65 63 75 65 6e 74 6f 26 23 33 39 3b 20 64 65 6e 74 72 6f 20 64 65 20 es.&#39;recuento&#39;.dentro.de.
e57c0 26 23 33 39 3b 74 69 65 6d 70 6f 26 23 33 39 3b 2e 20 45 73 74 6f 73 20 63 72 69 74 65 72 69 6f &#39;tiempo&#39;..Estos.criterio
e57e0 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 20 73 65 20 70 75 65 64 65 6e 20 75 74 69 6c 69 7a 61 s.coincidentes.se.pueden.utiliza
e5800 72 20 70 61 72 61 20 62 6c 6f 71 75 65 61 72 20 6c 6f 73 20 69 6e 74 65 6e 74 6f 73 20 64 65 20 r.para.bloquear.los.intentos.de.
e5820 66 75 65 72 7a 61 20 62 72 75 74 61 2e 00 43 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 fuerza.bruta..Criterios.de.coinc
e5840 69 64 65 6e 63 69 61 00 54 72 c3 a1 66 69 63 6f 20 63 6f 69 6e 63 69 64 65 6e 74 65 00 4c 6f 6e idencia.Tr..fico.coincidente.Lon
e5860 67 69 74 75 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 41 2d 4d 53 44 55 20 33 38 33 39 20 28 70 72 gitud.m..xima.de.A-MSDU.3839.(pr
e5880 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 20 6f 20 37 39 33 35 20 6f 63 74 65 74 6f 73 00 4d 61 78 edeterminado).o.7935.octetos.Max
e58a0 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 imum.Transmission.Unit.(MTU).(de
e58c0 66 61 75 6c 74 3a 20 2a 2a 31 34 33 36 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 fault:.**1436**).Maximum.Transmi
e58e0 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 34 39 ssion.Unit.(MTU).(default:.**149
e5900 32 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 2**).Maximum.Transmission.Unit.(
e5920 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 35 30 30 2a 2a 29 00 4e c3 ba 6d 65 72 6f MTU).(default:.**1500**).N..mero
e5940 20 6d c3 a1 78 69 6d 6f 20 64 65 20 65 6e 74 72 61 64 61 73 20 64 65 20 63 61 63 68 c3 a9 20 64 .m..ximo.de.entradas.de.cach...d
e5960 65 20 44 4e 53 2e 20 31 20 6d 69 6c 6c c3 b3 6e 20 70 6f 72 20 6e c3 ba 63 6c 65 6f 20 64 65 20 e.DNS..1.mill..n.por.n..cleo.de.
e5980 43 50 55 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 73 65 72 c3 a1 20 73 75 66 69 63 69 65 6e 74 CPU.generalmente.ser...suficient
e59a0 65 20 70 61 72 61 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 61 73 20 69 6e 73 74 61 6c e.para.la.mayor..a.de.las.instal
e59c0 61 63 69 6f 6e 65 73 2e 00 4e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 73 65 72 76 aciones..N..mero.m..ximo.de.serv
e59e0 69 64 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 49 50 76 34 00 4e c3 ba 6d 65 72 6f 20 6d idores.de.nombres.IPv4.N..mero.m
e5a00 c3 a1 78 69 6d 6f 20 64 65 20 70 72 6f 63 65 73 6f 73 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 ..ximo.de.procesos.de.autenticac
e5a20 69 c3 b3 6e 20 70 61 72 61 20 67 65 6e 65 72 61 72 2e 20 53 69 20 63 6f 6d 69 65 6e 7a 61 20 63 i..n.para.generar..Si.comienza.c
e5a40 6f 6e 20 6d 75 79 20 70 6f 63 6f 73 20 53 71 75 69 64 2c 20 74 65 6e 64 72 c3 a1 20 71 75 65 20 on.muy.pocos.Squid,.tendr...que.
e5a60 65 73 70 65 72 61 72 20 61 20 71 75 65 20 70 72 6f 63 65 73 65 6e 20 75 6e 61 20 61 63 75 6d 75 esperar.a.que.procesen.una.acumu
e5a80 6c 61 63 69 c3 b3 6e 20 64 65 20 76 65 72 69 66 69 63 61 63 69 6f 6e 65 73 20 64 65 20 63 72 65 laci..n.de.verificaciones.de.cre
e5aa0 64 65 6e 63 69 61 6c 65 73 2c 20 6c 6f 20 71 75 65 20 6c 6f 20 72 61 6c 65 6e 74 69 7a 61 72 c3 denciales,.lo.que.lo.ralentizar.
e5ac0 a1 2e 20 43 75 61 6e 64 6f 20 6c 61 73 20 76 65 72 69 66 69 63 61 63 69 6f 6e 65 73 20 64 65 20 ...Cuando.las.verificaciones.de.
e5ae0 63 6f 6e 74 72 61 73 65 c3 b1 61 20 73 65 20 72 65 61 6c 69 7a 61 6e 20 61 20 74 72 61 76 c3 a9 contrase..a.se.realizan.a.trav..
e5b00 73 20 64 65 20 75 6e 61 20 72 65 64 20 28 6c 65 6e 74 61 29 2c 20 65 73 20 70 72 6f 62 61 62 6c s.de.una.red.(lenta),.es.probabl
e5b20 65 20 71 75 65 20 6e 65 63 65 73 69 74 65 20 6d 75 63 68 6f 73 20 70 72 6f 63 65 73 6f 73 20 64 e.que.necesite.muchos.procesos.d
e5b40 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 e.autenticaci..n..Maximum.number
e5b60 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 73 74 61 72 74 20 61 74 74 .of.concurrent.session.start.att
e5b80 65 6d 70 74 73 00 4e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 65 73 74 61 63 69 6f empts.N..mero.m..ximo.de.estacio
e5ba0 6e 65 73 20 70 65 72 6d 69 74 69 64 61 73 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 73 nes.permitidas.en.la.tabla.de.es
e5bc0 74 61 63 69 6f 6e 65 73 2e 20 4c 61 73 20 6e 75 65 76 61 73 20 65 73 74 61 63 69 6f 6e 65 73 20 taciones..Las.nuevas.estaciones.
e5be0 73 65 72 c3 a1 6e 20 72 65 63 68 61 7a 61 64 61 73 20 75 6e 61 20 76 65 7a 20 71 75 65 20 6c 61 ser..n.rechazadas.una.vez.que.la
e5c00 20 74 61 62 6c 61 20 64 65 20 65 73 74 61 63 69 6f 6e 65 73 20 65 73 74 c3 a9 20 6c 6c 65 6e 61 .tabla.de.estaciones.est...llena
e5c20 2e 20 49 45 45 45 20 38 30 32 2e 31 31 20 74 69 65 6e 65 20 75 6e 20 6c c3 ad 6d 69 74 65 20 64 ..IEEE.802.11.tiene.un.l..mite.d
e5c40 65 20 32 30 30 37 20 49 44 20 64 65 20 61 73 6f 63 69 61 63 69 c3 b3 6e 20 64 69 66 65 72 65 6e e.2007.ID.de.asociaci..n.diferen
e5c60 74 65 73 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 65 73 74 65 20 6e c3 ba 6d 65 72 6f 20 6e 6f 20 tes,.por.lo.que.este.n..mero.no.
e5c80 64 65 62 65 20 73 65 72 20 6d 61 79 6f 72 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f debe.ser.mayor..Maximum.number.o
e5ca0 66 20 74 69 6d 65 73 20 61 6e 20 65 78 70 69 72 65 64 20 72 65 63 6f 72 64 e2 80 99 73 20 54 54 f.times.an.expired.record...s.TT
e5cc0 4c 20 69 73 20 65 78 74 65 6e 64 65 64 20 62 79 20 33 30 73 20 77 68 65 6e 20 73 65 72 76 69 6e L.is.extended.by.30s.when.servin
e5ce0 67 20 73 74 61 6c 65 2e 20 45 78 74 65 6e 73 69 6f 6e 20 6f 6e 6c 79 20 6f 63 63 75 72 73 20 69 g.stale..Extension.only.occurs.i
e5d00 66 20 61 20 72 65 63 6f 72 64 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 66 72 65 73 68 65 64 2e 20 f.a.record.cannot.be.refreshed..
e5d20 41 20 76 61 6c 75 65 20 6f 66 20 30 20 6d 65 61 6e 73 20 74 68 65 20 53 65 72 76 65 20 53 74 61 A.value.of.0.means.the.Serve.Sta
e5d40 6c 65 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 20 54 6f 20 61 6c 6c le.mechanism.is.not.used..To.all
e5d60 6f 77 20 72 65 63 6f 72 64 73 20 62 65 63 6f 6d 69 6e 67 20 73 74 61 6c 65 20 74 6f 20 62 65 20 ow.records.becoming.stale.to.be.
e5d80 73 65 72 76 65 64 20 66 6f 72 20 61 6e 20 68 6f 75 72 2c 20 75 73 65 20 61 20 76 61 6c 75 65 20 served.for.an.hour,.use.a.value.
e5da0 6f 66 20 31 32 30 2e 00 4e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 69 6e 74 65 6e of.120..N..mero.m..ximo.de.inten
e5dc0 74 6f 73 20 70 61 72 61 20 65 6e 76 69 61 72 20 63 6f 6e 73 75 6c 74 61 73 20 64 65 20 53 6f 6c tos.para.enviar.consultas.de.Sol
e5de0 69 63 69 74 75 64 20 64 65 20 61 63 63 65 73 6f 2f 53 6f 6c 69 63 69 74 75 64 20 64 65 20 63 6f icitud.de.acceso/Solicitud.de.co
e5e00 6e 74 61 62 69 6c 69 64 61 64 00 4d 65 64 69 6f 00 49 6e 74 65 72 66 61 63 65 73 20 64 65 20 6d ntabilidad.Medio.Interfaces.de.m
e5e20 69 65 6d 62 72 6f 73 00 49 6e 74 65 72 66 61 63 65 73 20 6d 69 65 6d 62 72 6f 20 60 65 74 68 31 iembros.Interfaces.miembro.`eth1
e5e40 60 20 79 20 56 4c 41 4e 20 31 30 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 60 65 74 68 32 `.y.VLAN.10.en.la.interfaz.`eth2
e5e60 60 00 4d 65 6e 73 61 6a 65 73 20 67 65 6e 65 72 61 64 6f 73 20 69 6e 74 65 72 6e 61 6d 65 6e 74 `.Mensajes.generados.internament
e5e80 65 20 70 6f 72 20 73 79 73 6c 6f 67 64 00 56 65 72 73 69 c3 b3 6e 20 4d 65 74 72 69 73 2c 20 65 e.por.syslogd.Versi..n.Metris,.e
e5ea0 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 60 60 32 60 60 00 l.valor.predeterminado.es.``2``.
e5ec0 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 Microsoft.Windows.expects.the.se
e5ee0 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 rver.name.to.be.also.used.in.the
e5f00 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d .server's.certificate.common.nam
e5f20 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 e,.so.it's.best.to.use.this.DNS.
e5f40 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 49 6e name.for.your.VPN.connection..In
e5f60 74 65 72 76 61 6c 6f 73 20 6d c3 ad 6e 69 6d 6f 73 20 79 20 6d c3 a1 78 69 6d 6f 73 20 65 6e 74 tervalos.m..nimos.y.m..ximos.ent
e5f80 72 65 20 52 41 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 6e 6f 20 73 6f 6c 69 63 re.RA.de.multidifusi..n.no.solic
e5fa0 69 74 61 64 6f 73 00 4d 69 6e 75 6d 75 6d 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 itados.Minumum.firewall.ruleset.
e5fc0 69 73 20 70 72 6f 76 69 64 65 64 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 73 6f 6d 65 is.provided,.which.includes.some
e5fe0 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 .filtering.rules,.and.appropiate
e6000 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 20 6f 66 66 6c 6f .rules.for.using.flowtable.offlo
e6020 61 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 6a 6f 69 6e ad.capabilities..Modify.the.join
e6040 2f 70 72 75 6e 65 20 69 6e 74 65 72 76 61 6c 20 74 68 61 74 20 50 49 4d 20 75 73 65 73 20 74 6f /prune.interval.that.PIM.uses.to
e6060 20 74 68 65 20 6e 65 77 20 76 61 6c 75 65 2e 20 54 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 .the.new.value..Time.is.specifie
e6080 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 d.in.seconds..Modify.the.time.ou
e60a0 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 t.value.for.a.S,G.flow.from.1-65
e60c0 35 33 35 20 73 65 63 6f 6e 64 73 20 61 74 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 535.seconds.at.:abbr:`RP.(Rendez
e60e0 76 6f 75 73 20 50 6f 69 6e 74 29 60 2e 20 54 68 65 20 6e 6f 72 6d 61 6c 20 6b 65 65 70 61 6c 69 vous.Point)`..The.normal.keepali
e6100 76 65 20 70 65 72 69 6f 64 20 66 6f 72 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 64 65 66 61 75 ve.period.for.the.KAT(S,G).defau
e6120 6c 74 73 20 74 6f 20 32 31 30 20 73 65 63 6f 6e 64 73 2e 20 48 6f 77 65 76 65 72 2c 20 61 74 20 lts.to.210.seconds..However,.at.
e6140 74 68 65 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 the.:abbr:`RP.(Rendezvous.Point)
e6160 60 2c 20 74 68 65 20 6b 65 65 70 61 6c 69 76 65 20 70 65 72 69 6f 64 20 6d 75 73 74 20 62 65 20 `,.the.keepalive.period.must.be.
e6180 61 74 20 6c 65 61 73 74 20 74 68 65 20 52 65 67 69 73 74 65 72 5f 53 75 70 70 72 65 73 73 69 6f at.least.the.Register_Suppressio
e61a0 6e 5f 54 69 6d 65 2c 20 6f 72 20 74 68 65 20 52 50 20 6d 61 79 20 74 69 6d 65 20 6f 75 74 20 74 n_Time,.or.the.RP.may.time.out.t
e61c0 68 65 20 28 53 2c 47 29 20 73 74 61 74 65 20 62 65 66 6f 72 65 20 74 68 65 20 6e 65 78 74 20 4e he.(S,G).state.before.the.next.N
e61e0 75 6c 6c 2d 52 65 67 69 73 74 65 72 20 61 72 72 69 76 65 73 2e 20 54 68 75 73 2c 20 74 68 65 20 ull-Register.arrives..Thus,.the.
e6200 4b 41 54 28 53 2c 47 29 20 69 73 20 73 65 74 20 74 6f 20 6d 61 78 28 4b 65 65 70 61 6c 69 76 65 KAT(S,G).is.set.to.max(Keepalive
e6220 5f 50 65 72 69 6f 64 2c 20 52 50 5f 4b 65 65 70 61 6c 69 76 65 5f 50 65 72 69 6f 64 29 20 77 68 _Period,.RP_Keepalive_Period).wh
e6240 65 6e 20 61 20 52 65 67 69 73 74 65 72 2d 53 74 6f 70 20 69 73 20 73 65 6e 74 2e 00 4d 6f 64 69 en.a.Register-Stop.is.sent..Modi
e6260 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 53 2c 47 20 fy.the.time.out.value.for.a.S,G.
e6280 66 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 49 66 20 63 68 flow.from.1-65535.seconds..If.ch
e62a0 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 73 65 63 6f 6e 64 73 20 oosing.a.value.below.31.seconds.
e62c0 62 65 20 61 77 61 72 65 20 74 68 61 74 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 be.aware.that.some.hardware.plat
e62e0 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e forms.cannot.see.data.flowing.in
e6300 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 68 75 6e 6b 73 2e 00 4d .better.than.30.second.chunks..M
e6320 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 74 68 61 74 20 70 69 6d 20 77 69 6c 6c 20 72 65 67 odify.the.time.that.pim.will.reg
e6340 69 73 74 65 72 20 73 75 70 70 72 65 73 73 20 61 20 46 48 52 20 77 69 6c 6c 20 73 65 6e 64 20 72 ister.suppress.a.FHR.will.send.r
e6360 65 67 69 73 74 65 72 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 6b 65 72 egister.notifications.to.the.ker
e6380 6e 65 6c 2e 00 4d 6f 6e 69 74 6f 72 2c 20 65 6c 20 73 69 73 74 65 6d 61 20 6d 6f 6e 69 74 6f 72 nel..Monitor,.el.sistema.monitor
e63a0 65 61 20 70 61 73 69 76 61 6d 65 6e 74 65 20 63 75 61 6c 71 75 69 65 72 20 74 69 70 6f 20 64 65 ea.pasivamente.cualquier.tipo.de
e63c0 20 74 72 c3 a1 66 69 63 6f 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 00 53 75 70 65 72 76 69 73 69 .tr..fico.inal..mbrico.Supervisi
e63e0 c3 b3 6e 00 53 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 ..n.Se.proporciona.la.funcionali
e6400 64 61 64 20 64 65 20 6d 6f 6e 69 74 6f 72 65 6f 20 63 6f 6e 20 60 60 74 65 6c 65 67 72 61 66 60 dad.de.monitoreo.con.``telegraf`
e6420 60 20 65 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 2e 20 54 65 6c 65 67 72 61 66 20 65 73 20 `.e.``InfluxDB.2``..Telegraf.es.
e6440 65 6c 20 61 67 65 6e 74 65 20 64 65 20 73 65 72 76 69 64 6f 72 20 64 65 20 63 c3 b3 64 69 67 6f el.agente.de.servidor.de.c..digo
e6460 20 61 62 69 65 72 74 6f 20 70 61 72 61 20 61 79 75 64 61 72 6c 6f 20 61 20 72 65 63 6f 70 69 6c .abierto.para.ayudarlo.a.recopil
e6480 61 72 20 6d c3 a9 74 72 69 63 61 73 2c 20 65 76 65 6e 74 6f 73 20 79 20 72 65 67 69 73 74 72 6f ar.m..tricas,.eventos.y.registro
e64a0 73 20 64 65 20 73 75 73 20 65 6e 72 75 74 61 64 6f 72 65 73 2e 00 4d c3 a1 73 20 64 65 74 61 6c s.de.sus.enrutadores..M..s.detal
e64c0 6c 65 73 20 73 6f 62 72 65 20 65 6c 20 70 72 6f 62 6c 65 6d 61 20 64 65 20 49 50 73 65 63 20 79 les.sobre.el.problema.de.IPsec.y
e64e0 20 56 54 49 20 79 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 72 .VTI.y.la.opci..n.deshabilitar.r
e6500 75 74 61 20 64 65 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 uta.de.instalaci..n.autom..tica.
e6520 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 76 79 6f 73 2e 69 6f 2f 76 79 6f 73 2d 31 2d 64 6f 74 2d https://blog.vyos.io/vyos-1-dot-
e6540 32 2d 30 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 2d 6e 65 77 73 2d 69 6e 2d 6a 75 6c 79 00 4d 6f 73 2-0-development-news-in-july.Mos
e6560 74 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 t.operating.systems.include.nati
e6580 76 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6f 72 74 20 66 6f 72 20 49 50 73 65 63 20 49 4b 45 76 ve.client.support.for.IPsec.IKEv
e65a0 32 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 74 79 2.VPN.connections,.and.others.ty
e65c0 70 69 63 61 6c 6c 79 20 68 61 76 65 20 61 6e 20 61 70 70 20 6f 72 20 61 64 64 2d 6f 6e 20 70 61 pically.have.an.app.or.add-on.pa
e65e0 63 6b 61 67 65 20 77 68 69 63 68 20 61 64 64 73 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 2e ckage.which.adds.the.capability.
e6600 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 63 6f 76 65 72 73 20 49 50 73 65 63 20 49 4b 45 76 32 .This.section.covers.IPsec.IKEv2
e6620 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 6e 64 6f 77 .client.configuration.for.Window
e6640 73 20 31 30 2e 00 4d 6f 6e 74 61 72 20 75 6e 20 76 6f 6c 75 6d 65 6e 20 65 6e 20 65 6c 20 63 6f s.10..Montar.un.volumen.en.el.co
e6660 6e 74 65 6e 65 64 6f 72 2e 00 4d 75 6c 74 69 00 45 6c 20 73 65 72 76 69 64 6f 72 20 6d 75 6c 74 ntenedor..Multi.El.servidor.mult
e6680 69 63 6c 69 65 6e 74 65 20 65 73 20 65 6c 20 6d 6f 64 6f 20 4f 70 65 6e 56 50 4e 20 6d c3 a1 73 icliente.es.el.modo.OpenVPN.m..s
e66a0 20 70 6f 70 75 6c 61 72 20 65 6e 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 2e 20 53 69 65 .popular.en.los.enrutadores..Sie
e66c0 6d 70 72 65 20 75 73 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 78 2e 35 30 39 mpre.usa.la.autenticaci..n.x.509
e66e0 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 72 65 71 75 69 65 72 65 20 75 6e 61 20 63 .y,.por.lo.tanto,.requiere.una.c
e6700 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 50 4b 49 2e 20 43 6f 6e 73 75 6c 74 65 20 65 onfiguraci..n.de.PKI..Consulte.e
e6720 73 74 65 20 74 65 6d 61 20 3a 72 65 66 3a 60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 ste.tema.:ref:`configuration/pki
e6740 2f 69 6e 64 65 78 3a 70 6b 69 60 20 70 61 72 61 20 67 65 6e 65 72 61 72 20 75 6e 20 63 65 72 74 /index:pki`.para.generar.un.cert
e6760 69 66 69 63 61 64 6f 20 64 65 20 43 41 2c 20 75 6e 20 63 65 72 74 69 66 69 63 61 64 6f 20 79 20 ificado.de.CA,.un.certificado.y.
e6780 75 6e 61 20 63 6c 61 76 65 20 64 65 20 73 65 72 76 69 64 6f 72 2c 20 75 6e 61 20 6c 69 73 74 61 una.clave.de.servidor,.una.lista
e67a0 20 64 65 20 72 65 76 6f 63 61 63 69 c3 b3 6e 20 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 73 2c .de.revocaci..n.de.certificados,
e67c0 20 75 6e 20 61 72 63 68 69 76 6f 20 64 65 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 69 6e .un.archivo.de.par..metros.de.in
e67e0 74 65 72 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 73 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d tercambio.de.claves.Diffie-Hellm
e6800 61 6e 2e 20 4e 6f 20 6e 65 63 65 73 69 74 61 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 6e 69 20 an..No.necesita.certificados.ni.
e6820 63 6c 61 76 65 73 20 64 65 20 63 6c 69 65 6e 74 65 20 70 61 72 61 20 6c 61 20 63 6f 6e 66 69 67 claves.de.cliente.para.la.config
e6840 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 64 6f 72 2e 00 6d 75 6c 74 69 68 6f 67 61 uraci..n.del.servidor..multihoga
e6860 72 2e 20 45 6e 20 75 6e 20 65 6e 74 6f 72 6e 6f 20 64 65 20 72 65 64 20 64 65 20 61 6c 6f 6a 61 r..En.un.entorno.de.red.de.aloja
e6880 6d 69 65 6e 74 6f 20 6d c3 ba 6c 74 69 70 6c 65 2c 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f miento.m..ltiple,.el.dispositivo
e68a0 20 4e 41 54 36 36 20 73 65 20 63 6f 6e 65 63 74 61 20 61 20 75 6e 61 20 72 65 64 20 69 6e 74 65 .NAT66.se.conecta.a.una.red.inte
e68c0 72 6e 61 20 79 20 73 65 20 63 6f 6e 65 63 74 61 20 73 69 6d 75 6c 74 c3 a1 6e 65 61 6d 65 6e 74 rna.y.se.conecta.simult..neament
e68e0 65 20 61 20 64 69 66 65 72 65 6e 74 65 73 20 72 65 64 65 73 20 65 78 74 65 72 6e 61 73 2e 20 4c e.a.diferentes.redes.externas..L
e6900 61 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 73 65 20 a.traducci..n.de.direcciones.se.
e6920 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6e 20 63 61 64 61 20 69 6e 74 65 72 66 61 puede.configurar.en.cada.interfa
e6940 7a 20 64 65 6c 20 6c 61 64 6f 20 64 65 20 6c 61 20 72 65 64 20 65 78 74 65 72 6e 61 20 64 65 6c z.del.lado.de.la.red.externa.del
e6960 20 64 69 73 70 6f 73 69 74 69 76 6f 20 4e 41 54 36 36 20 70 61 72 61 20 63 6f 6e 76 65 72 74 69 .dispositivo.NAT66.para.converti
e6980 72 20 6c 61 20 6d 69 73 6d 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 69 6e 74 r.la.misma.direcci..n.de.red.int
e69a0 65 72 6e 61 20 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 erna.en.diferentes.direcciones.d
e69c0 65 20 72 65 64 20 65 78 74 65 72 6e 61 20 79 20 72 65 61 6c 69 7a 61 72 20 6c 61 20 61 73 69 67 e.red.externa.y.realizar.la.asig
e69e0 6e 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 6d 69 73 6d 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 69 naci..n.de.la.misma.direcci..n.i
e6a00 6e 74 65 72 6e 61 20 61 20 76 61 72 69 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 78 74 65 nterna.a.varias.direcciones.exte
e6a20 72 6e 61 73 2e 00 4d 75 6c 74 69 3a 20 73 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 rnas..Multi:.se.puede.especifica
e6a40 72 20 76 61 72 69 61 73 20 76 65 63 65 73 2e 00 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 00 4d r.varias.veces..multidifusi..n.M
e6a60 75 6c 74 69 63 61 73 74 20 44 4e 53 20 75 74 69 6c 69 7a 61 20 6c 61 20 64 69 72 65 63 63 69 c3 ulticast.DNS.utiliza.la.direcci.
e6a80 b3 6e 20 32 32 34 2e 30 2e 30 2e 32 35 31 2c 20 71 75 65 20 74 69 65 6e 65 20 75 6e 20 26 71 75 .n.224.0.0.251,.que.tiene.un.&qu
e6aa0 6f 74 3b c3 a1 6d 62 69 74 6f 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 6f 26 71 75 6f 74 3b 20 ot;..mbito.administrativo&quot;.
e6ac0 79 20 6e 6f 20 73 61 6c 65 20 64 65 20 6c 61 20 73 75 62 72 65 64 2e 20 52 65 74 72 61 6e 73 6d y.no.sale.de.la.subred..Retransm
e6ae0 69 74 65 20 70 61 71 75 65 74 65 73 20 6d 44 4e 53 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 ite.paquetes.mDNS.de.una.interfa
e6b00 7a 20 61 20 6f 74 72 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 45 73 74 6f 20 70 65 72 6d 69 z.a.otras.interfaces..Esto.permi
e6b20 74 65 20 6c 61 20 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 2c 20 70 6f 72 20 65 6a te.la.compatibilidad.con,.por.ej
e6b40 65 6d 70 6c 6f 2c 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 41 70 70 6c 65 20 41 69 72 70 6c 61 emplo,.dispositivos.Apple.Airpla
e6b60 79 20 65 6e 20 76 61 72 69 61 73 20 56 4c 41 4e 2e 00 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 20 y.en.varias.VLAN..Multicast.DNS.
e6b80 75 73 65 73 20 74 68 65 20 72 65 73 65 72 76 65 64 20 61 64 64 72 65 73 73 20 60 60 32 32 34 2e uses.the.reserved.address.``224.
e6ba0 30 2e 30 2e 32 35 31 60 60 2c 20 77 68 69 63 68 20 69 73 20 60 22 61 64 6d 69 6e 69 73 74 72 61 0.0.251``,.which.is.`"administra
e6bc0 74 69 76 65 6c 79 20 73 63 6f 70 65 64 22 60 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 tively.scoped"`.and.does.not.lea
e6be0 76 65 20 74 68 65 20 73 75 62 6e 65 74 2e 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 72 65 74 ve.the.subnet..mDNS.repeater.ret
e6c00 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 ransmits.mDNS.packets.from.one.i
e6c20 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 nterface.to.other.interfaces..Th
e6c40 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 65 76 69 63 65 73 20 75 is.enables.support.for.devices.u
e6c60 73 69 6e 67 20 6d 44 4e 53 20 64 69 73 63 6f 76 65 72 79 20 28 6c 69 6b 65 20 6e 65 74 77 6f 72 sing.mDNS.discovery.(like.networ
e6c80 6b 20 70 72 69 6e 74 65 72 73 2c 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 2c 20 43 68 72 6f 6d k.printers,.Apple.Airplay,.Chrom
e6ca0 65 63 61 73 74 2c 20 76 61 72 69 6f 75 73 20 49 50 20 62 61 73 65 64 20 68 6f 6d 65 2d 61 75 74 ecast,.various.IP.based.home-aut
e6cc0 6f 6d 61 74 69 6f 6e 20 64 65 76 69 63 65 73 20 65 74 63 29 20 61 63 72 6f 73 73 20 6d 75 6c 74 omation.devices.etc).across.mult
e6ce0 69 70 6c 65 20 56 4c 41 4e 73 2e 00 56 58 4c 41 4e 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 iple.VLANs..VXLAN.de.multidifusi
e6d00 c3 b3 6e 00 44 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 67 72 75 70 6f 20 64 65 20 6d 75 6c 74 69 ..n.Direcci..n.de.grupo.de.multi
e6d20 64 69 66 75 73 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 56 58 4c 41 4e difusi..n.para.la.interfaz.VXLAN
e6d40 2e 20 4c 6f 73 20 74 c3 ba 6e 65 6c 65 73 20 56 58 4c 41 4e 20 73 65 20 70 75 65 64 65 6e 20 63 ..Los.t..neles.VXLAN.se.pueden.c
e6d60 6f 6e 73 74 72 75 69 72 20 6d 65 64 69 61 6e 74 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e onstruir.mediante.multidifusi..n
e6d80 20 6f 20 6d 65 64 69 61 6e 74 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 2e 00 47 72 75 70 6f 20 .o.mediante.unidifusi..n..Grupo.
e6da0 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 20 de.multidifusi..n.que.se.usar...
e6dc0 70 61 72 61 20 73 69 6e 63 72 6f 6e 69 7a 61 72 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 64 65 para.sincronizar.las.entradas.de
e6de0 20 63 6f 6e 6e 74 72 61 63 6b 2e 00 4c 6f 73 20 72 65 63 65 70 74 6f 72 65 73 20 64 65 20 6d 75 .conntrack..Los.receptores.de.mu
e6e00 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 68 61 62 6c 61 72 c3 a1 6e 20 49 47 4d 50 20 63 6f 6e 20 ltidifusi..n.hablar..n.IGMP.con.
e6e20 73 75 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 2c 20 70 6f 72 20 6c 6f 20 71 75 65 2c 20 su.enrutador.local,.por.lo.que,.
e6e40 61 64 65 6d c3 a1 73 20 64 65 20 74 65 6e 65 72 20 50 49 4d 20 63 6f 6e 66 69 67 75 72 61 64 6f adem..s.de.tener.PIM.configurado
e6e60 20 65 6e 20 63 61 64 61 20 65 6e 72 75 74 61 64 6f 72 2c 20 49 47 4d 50 20 74 61 6d 62 69 c3 a9 .en.cada.enrutador,.IGMP.tambi..
e6e80 6e 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 65 6e 20 63 75 61 6c 71 75 69 65 72 n.debe.configurarse.en.cualquier
e6ea0 20 65 6e 72 75 74 61 64 6f 72 20 64 6f 6e 64 65 20 70 75 65 64 61 20 68 61 62 65 72 20 75 6e 20 .enrutador.donde.pueda.haber.un.
e6ec0 72 65 63 65 70 74 6f 72 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 63 6f 6e 65 63 receptor.de.multidifusi..n.conec
e6ee0 74 61 64 6f 20 6c 6f 63 61 6c 6d 65 6e 74 65 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 tado.localmente..Multicast.recei
e6f00 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 4d 4c 44 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 vers.will.talk.MLD.to.their.loca
e6f20 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d l.router,.so,.besides.having.PIM
e6f40 76 36 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 4d v6.configured.in.every.router,.M
e6f60 4c 44 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e LD.must.also.be.configured.in.an
e6f80 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 y.router.where.there.could.be.a.
e6fa0 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 multicast.receiver.locally.conne
e6fc0 63 74 65 64 2e 00 53 65 20 72 65 71 75 69 65 72 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 cted..Se.requiere.enrutamiento.d
e6fe0 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 70 61 72 61 20 71 75 65 20 6c 61 73 20 68 6f e.multidifusi..n.para.que.las.ho
e7000 6a 61 73 20 72 65 65 6e 76 c3 ad 65 6e 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 65 20 jas.reenv..en.el.tr..fico.entre.
e7020 73 c3 ad 20 64 65 20 75 6e 61 20 6d 61 6e 65 72 61 20 6d c3 a1 73 20 65 73 63 61 6c 61 62 6c 65 s...de.una.manera.m..s.escalable
e7040 2e 20 45 73 74 6f 20 74 61 6d 62 69 c3 a9 6e 20 72 65 71 75 69 65 72 65 20 71 75 65 20 50 49 4d ..Esto.tambi..n.requiere.que.PIM
e7060 20 65 73 74 c3 a9 20 68 61 62 69 6c 69 74 61 64 6f 20 68 61 63 69 61 20 6c 61 73 20 68 6f 6a 61 .est...habilitado.hacia.las.hoja
e7080 73 20 70 61 72 61 20 71 75 65 20 53 70 69 6e 65 20 70 75 65 64 61 20 61 70 72 65 6e 64 65 72 20 s.para.que.Spine.pueda.aprender.
e70a0 64 65 20 71 75 c3 a9 20 67 72 75 70 6f 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e de.qu...grupos.de.multidifusi..n
e70c0 20 65 73 70 65 72 61 20 74 72 c3 a1 66 69 63 6f 20 63 61 64 61 20 68 6f 6a 61 2e 00 53 65 20 70 .espera.tr..fico.cada.hoja..Se.p
e70e0 75 65 64 65 6e 20 64 65 66 69 6e 69 72 20 76 61 72 69 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 ueden.definir.varios.servidores.
e7100 44 4e 53 2e 00 53 65 20 70 75 65 64 65 6e 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 6d c3 ba 6c DNS..Se.pueden.proporcionar.m..l
e7120 74 69 70 6c 65 73 20 69 6e 73 74 61 6e 63 69 61 73 20 64 65 20 61 6c 6d 61 63 65 6e 61 6d 69 65 tiples.instancias.de.almacenamie
e7140 6e 74 6f 20 65 6e 20 63 61 63 68 c3 a9 20 64 65 20 52 50 4b 49 20 79 20 6e 65 63 65 73 69 74 61 nto.en.cach...de.RPKI.y.necesita
e7160 6e 20 75 6e 61 20 70 72 65 66 65 72 65 6e 63 69 61 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 75 n.una.preferencia.en.la.que.se.u
e7180 74 69 6c 69 7a 61 6e 20 73 75 73 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 72 65 73 75 6c 74 61 tilizan.sus.conjuntos.de.resulta
e71a0 64 6f 73 2e 00 4d c3 ba 6c 74 69 70 6c 65 73 20 65 6e 6c 61 63 65 73 20 61 73 63 65 6e 64 65 6e dos..M..ltiples.enlaces.ascenden
e71c0 74 65 73 00 4d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 tes.Multiple.VLAN.to.VNI.mapping
e71e0 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 s.can.be.configured.against.the.
e7200 73 61 6d 65 20 53 56 44 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 73 69 67 6e same.SVD..This.allows.for.a.sign
e7220 69 66 69 63 61 6e 74 20 73 63 61 6c 69 6e 67 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 ificant.scaling.of.the.number.of
e7240 20 56 4e 49 73 20 73 69 6e 63 65 20 61 20 73 65 70 61 72 61 74 65 20 56 58 4c 41 4e 20 69 6e 74 .VNIs.since.a.separate.VXLAN.int
e7260 65 72 66 61 63 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 72 65 71 75 69 72 65 64 20 66 6f 72 erface.is.no.longer.required.for
e7280 20 65 61 63 68 20 56 4e 49 2e 00 53 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 .each.VNI..Se.pueden.especificar
e72a0 20 76 61 72 69 6f 73 20 61 6c 69 61 73 20 70 6f 72 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 .varios.alias.por.nombre.de.host
e72c0 2e 00 53 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 6d c3 ba 6c 74 69 70 6c ..Se.pueden.especificar.m..ltipl
e72e0 65 73 20 70 75 65 72 74 6f 73 20 64 65 20 64 65 73 74 69 6e 6f 20 63 6f 6d 6f 20 75 6e 61 20 6c es.puertos.de.destino.como.una.l
e7300 69 73 74 61 20 73 65 70 61 72 61 64 61 20 70 6f 72 20 63 6f 6d 61 73 2e 20 4c 61 20 6c 69 73 74 ista.separada.por.comas..La.list
e7320 61 20 63 6f 6d 70 6c 65 74 61 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 26 71 75 a.completa.tambi..n.se.puede.&qu
e7340 6f 74 3b 6e 65 67 61 72 26 71 75 6f 74 3b 20 75 73 61 6e 64 6f 20 26 23 33 39 3b 21 26 23 33 39 ot;negar&quot;.usando.&#39;!&#39
e7360 3b 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 3a 20 26 23 33 39 3b 21 32 32 2c 74 65 6c 6e 65 74 2c ;..Por.ejemplo:.&#39;!22,telnet,
e7380 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 26 23 33 39 3b 00 53 65 20 70 75 65 64 65 http,123,1001-1005&#39;.Se.puede
e73a0 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 70 75 65 72 74 6f 73 n.especificar.m..ltiples.puertos
e73c0 20 64 65 20 64 65 73 74 69 6e 6f 20 63 6f 6d 6f 20 75 6e 61 20 6c 69 73 74 61 20 73 65 70 61 72 .de.destino.como.una.lista.separ
e73e0 61 64 61 20 70 6f 72 20 63 6f 6d 61 73 2e 20 4c 61 20 6c 69 73 74 61 20 63 6f 6d 70 6c 65 74 61 ada.por.comas..La.lista.completa
e7400 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 26 71 75 6f 74 3b 6e 65 67 61 72 26 71 .tambi..n.se.puede.&quot;negar&q
e7420 75 6f 74 3b 20 75 73 61 6e 64 6f 20 26 23 33 39 3b 21 26 23 33 39 3b 2e 20 50 6f 72 20 65 6a 65 uot;.usando.&#39;!&#39;..Por.eje
e7440 6d 70 6c 6f 3a 20 60 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d mplo:.`!22,telnet,http,123,1001-
e7460 31 30 30 35 60 60 00 53 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 1005``.Se.pueden.especificar.var
e7480 69 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 ias.interfaces..Se.pueden.config
e74a0 75 72 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 72 65 64 65 73 2f 64 69 72 65 63 63 69 6f 6e 65 urar.m..ltiples.redes/direccione
e74c0 73 20 49 50 20 64 65 20 63 6c 69 65 6e 74 65 73 2e 00 53 65 20 70 75 65 64 65 6e 20 65 73 70 65 s.IP.de.clientes..Se.pueden.espe
e74e0 63 69 66 69 63 61 72 20 76 61 72 69 6f 73 20 73 65 72 76 69 64 6f 72 65 73 2e 00 53 65 20 70 75 cificar.varios.servidores..Se.pu
e7500 65 64 65 6e 20 75 74 69 6c 69 7a 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 73 65 72 76 69 63 69 eden.utilizar.m..ltiples.servici
e7520 6f 73 20 70 6f 72 20 69 6e 74 65 72 66 61 7a 2e 20 c2 a1 53 69 6d 70 6c 65 6d 65 6e 74 65 20 65 os.por.interfaz....Simplemente.e
e7540 73 70 65 63 69 66 69 71 75 65 20 74 61 6e 74 6f 73 20 73 65 72 76 69 63 69 6f 73 20 70 6f 72 20 specifique.tantos.servicios.por.
e7560 69 6e 74 65 72 66 61 7a 20 63 6f 6d 6f 20 64 65 73 65 65 21 00 53 65 20 70 75 65 64 65 6e 20 65 interfaz.como.desee!.Se.pueden.e
e7580 73 70 65 63 69 66 69 63 61 72 20 76 61 72 69 6f 73 20 70 75 65 72 74 6f 73 20 64 65 20 6f 72 69 specificar.varios.puertos.de.ori
e75a0 67 65 6e 20 63 6f 6d 6f 20 75 6e 61 20 6c 69 73 74 61 20 73 65 70 61 72 61 64 61 20 70 6f 72 20 gen.como.una.lista.separada.por.
e75c0 63 6f 6d 61 73 2e 20 4c 61 20 6c 69 73 74 61 20 63 6f 6d 70 6c 65 74 61 20 74 61 6d 62 69 c3 a9 comas..La.lista.completa.tambi..
e75e0 6e 20 73 65 20 70 75 65 64 65 20 26 71 75 6f 74 3b 6e 65 67 61 72 26 71 75 6f 74 3b 20 75 73 61 n.se.puede.&quot;negar&quot;.usa
e7600 6e 64 6f 20 60 60 21 60 60 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 3a 00 53 65 20 70 75 65 64 65 ndo.``!``..Por.ejemplo:.Se.puede
e7620 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 69 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 n.especificar.varias.direcciones
e7640 20 49 50 20 64 65 20 64 65 73 74 69 6e 6f 2e 20 53 65 20 64 65 62 65 20 70 72 6f 70 6f 72 63 69 .IP.de.destino..Se.debe.proporci
e7660 6f 6e 61 72 20 61 6c 20 6d 65 6e 6f 73 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 onar.al.menos.una.direcci..n.IP.
e7680 70 61 72 61 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 20 65 6c 20 6d 6f 6e 69 74 6f 72 65 6f 20 41 para.que.funcione.el.monitoreo.A
e76a0 52 50 2e 00 56 61 72 69 6f 73 20 75 73 75 61 72 69 6f 73 20 70 75 65 64 65 6e 20 63 6f 6e 65 63 RP..Varios.usuarios.pueden.conec
e76c0 74 61 72 73 65 20 61 6c 20 6d 69 73 6d 6f 20 64 69 73 70 6f 73 69 74 69 76 6f 20 73 65 72 69 65 tarse.al.mismo.dispositivo.serie
e76e0 2c 20 70 65 72 6f 20 73 6f 6c 6f 20 75 6e 6f 20 70 75 65 64 65 20 65 73 63 72 69 62 69 72 20 65 ,.pero.solo.uno.puede.escribir.e
e7700 6e 20 65 6c 20 70 75 65 72 74 6f 20 64 65 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 4c 61 73 20 65 n.el.puerto.de.la.consola..Las.e
e7720 78 74 65 6e 73 69 6f 6e 65 73 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 6f 20 70 65 72 6d 69 74 xtensiones.multiprotocolo.permit
e7740 65 6e 20 71 75 65 20 42 47 50 20 74 72 61 6e 73 70 6f 72 74 65 20 69 6e 66 6f 72 6d 61 63 69 c3 en.que.BGP.transporte.informaci.
e7760 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 61 72 61 20 6d c3 ba 6c 74 69 70 6c .n.de.enrutamiento.para.m..ltipl
e7780 65 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 63 61 70 61 20 64 65 20 72 65 64 2e 20 42 47 es.protocolos.de.capa.de.red..BG
e77a0 50 20 61 64 6d 69 74 65 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 66 61 6d P.admite.un.identificador.de.fam
e77c0 69 6c 69 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 28 41 46 49 29 20 70 61 72 61 20 49 ilia.de.direcciones.(AFI).para.I
e77e0 50 76 34 20 65 20 49 50 76 36 2e 00 6e 6f 72 74 65 00 4e 41 54 00 4e 41 54 20 28 65 73 70 65 63 Pv4.e.IPv6..norte.NAT.NAT.(espec
e7800 c3 ad 66 69 63 61 6d 65 6e 74 65 2c 20 53 6f 75 72 63 65 20 4e 41 54 29 3b 00 43 6f 6e 66 69 67 ..ficamente,.Source.NAT);.Config
e7820 75 72 61 63 69 c3 b3 6e 20 4e 41 54 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4e 41 uraci..n.NAT.NAT.Load.Balance.NA
e7840 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 20 75 73 65 73 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d T.Load.Balance.uses.an.algorithm
e7860 20 74 68 61 74 20 67 65 6e 65 72 61 74 65 73 20 61 20 68 61 73 68 20 61 6e 64 20 62 61 73 65 64 .that.generates.a.hash.and.based
e7880 20 6f 6e 20 69 74 2c 20 74 68 65 6e 20 69 74 20 61 70 70 6c 69 65 73 20 63 6f 72 72 65 73 70 6f .on.it,.then.it.applies.correspo
e78a0 6e 64 69 6e 67 20 74 72 61 6e 73 6c 61 74 69 6f 6e 2e 20 54 68 69 73 20 68 61 73 68 20 63 61 6e nding.translation..This.hash.can
e78c0 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 72 61 6e 64 6f 6d 6c 79 2c 20 6f 72 20 63 61 6e 20 75 .be.generated.randomly,.or.can.u
e78e0 73 65 20 64 61 74 61 20 66 72 6f 6d 20 74 68 65 20 69 70 20 68 65 61 64 65 72 3a 20 73 6f 75 72 se.data.from.the.ip.header:.sour
e7900 63 65 2d 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 2c ce-address,.destination-address,
e7920 20 73 6f 75 72 63 65 2d 70 6f 72 74 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d .source-port.and/or.destination-
e7940 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 77 69 6c 6c 20 67 65 6e 65 72 61 port..By.default,.it.will.genera
e7960 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 43 6f 6e 6a 75 6e 74 6f 20 64 te.the.hash.randomly..Conjunto.d
e7980 65 20 72 65 67 6c 61 73 20 4e 41 54 00 4e 41 54 20 61 6e 74 65 73 20 64 65 20 56 50 4e 00 4e 41 e.reglas.NAT.NAT.antes.de.VPN.NA
e79a0 54 20 61 6e 74 65 73 20 64 65 20 56 50 4e 20 54 6f 70 6f 6c 6f 67 c3 ad 61 00 4e 41 54 2c 20 45 T.antes.de.VPN.Topolog..a.NAT,.E
e79c0 6e 72 75 74 61 6d 69 65 6e 74 6f 2c 20 49 6e 74 65 72 61 63 63 69 c3 b3 6e 20 63 6f 6e 20 46 69 nrutamiento,.Interacci..n.con.Fi
e79e0 72 65 77 61 6c 6c 00 4e 41 54 34 34 00 4e 41 54 36 34 00 4e 41 54 36 34 20 63 6c 69 65 6e 74 20 rewall.NAT44.NAT64.NAT64.client.
e7a00 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 34 20 70 72 65 66 69 78 20 6d 61 73 6b configuration:.NAT64.prefix.mask
e7a20 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 3a 20 2f 33 32 2c 20 2f 34 30 2c 20 2f 34 38 2c 20 .must.be.one.of:./32,./40,./48,.
e7a40 2f 35 36 2c 20 2f 36 34 20 6f 72 20 39 36 2e 00 4e 41 54 36 34 20 73 65 72 76 65 72 20 63 6f 6e /56,./64.or.96..NAT64.server.con
e7a60 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 36 28 4e 50 54 76 36 29 00 4e 48 52 50 20 70 72 figuration:.NAT66(NPTv6).NHRP.pr
e7a80 6f 70 6f 72 63 69 6f 6e 61 20 65 6c 20 6d 65 63 61 6e 69 73 6d 6f 20 64 65 20 64 65 73 63 75 62 oporciona.el.mecanismo.de.descub
e7aa0 72 69 6d 69 65 6e 74 6f 20 64 65 20 70 75 6e 74 6f 20 66 69 6e 61 6c 20 64 65 20 74 c3 ba 6e 65 rimiento.de.punto.final.de.t..ne
e7ac0 6c 20 64 69 6e c3 a1 6d 69 63 6f 20 28 72 65 67 69 73 74 72 6f 20 64 65 20 70 75 6e 74 6f 20 66 l.din..mico.(registro.de.punto.f
e7ae0 69 6e 61 6c 20 79 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 2f 62 c3 ba 73 71 75 65 64 61 20 inal.y.descubrimiento/b..squeda.
e7b00 64 65 20 70 75 6e 74 6f 20 66 69 6e 61 6c 29 2c 20 6d 47 52 45 20 70 72 6f 70 6f 72 63 69 6f 6e de.punto.final),.mGRE.proporcion
e7b20 61 20 6c 61 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 65 a.la.encapsulaci..n.del.t..nel.e
e7b40 6e 20 73 c3 ad 2c 20 79 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 49 50 53 65 63 20 6d 61 n.s..,.y.los.protocolos.IPSec.ma
e7b60 6e 65 6a 61 6e 20 65 6c 20 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 73 20 79 nejan.el.intercambio.de.claves.y
e7b80 20 65 6c 20 6d 65 63 61 6e 69 73 6d 6f 20 63 72 69 70 74 6f 67 72 c3 a1 66 69 63 6f 2e 00 4e 54 .el.mecanismo.criptogr..fico..NT
e7ba0 50 00 4e 54 50 20 65 73 74 c3 a1 20 64 65 73 74 69 6e 61 64 6f 20 61 20 73 69 6e 63 72 6f 6e 69 P.NTP.est...destinado.a.sincroni
e7bc0 7a 61 72 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6d 70 75 74 61 64 6f 72 61 73 20 70 61 72 74 69 zar.todas.las.computadoras.parti
e7be0 63 69 70 61 6e 74 65 73 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 6f 73 20 70 6f 63 6f 73 20 6d 69 cipantes.dentro.de.unos.pocos.mi
e7c00 6c 69 73 65 67 75 6e 64 6f 73 20 64 65 20 3a 61 62 62 72 3a 60 55 54 43 20 28 54 69 65 6d 70 6f lisegundos.de.:abbr:`UTC.(Tiempo
e7c20 20 75 6e 69 76 65 72 73 61 6c 20 63 6f 6f 72 64 69 6e 61 64 6f 29 60 2e 20 55 74 69 6c 69 7a 61 .universal.coordinado)`..Utiliza
e7c40 20 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 64 65 20 69 6e 74 65 72 73 65 63 63 69 c3 b3 6e 2c 20 .el.algoritmo.de.intersecci..n,.
e7c60 75 6e 61 20 76 65 72 73 69 c3 b3 6e 20 6d 6f 64 69 66 69 63 61 64 61 20 64 65 6c 20 61 6c 67 6f una.versi..n.modificada.del.algo
e7c80 72 69 74 6d 6f 20 64 65 20 4d 61 72 7a 75 6c 6c 6f 2c 20 70 61 72 61 20 73 65 6c 65 63 63 69 6f ritmo.de.Marzullo,.para.seleccio
e7ca0 6e 61 72 20 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 74 69 65 6d 70 6f 20 70 72 65 63 69 73 6f nar.servidores.de.tiempo.preciso
e7cc0 73 20 79 20 65 73 74 c3 a1 20 64 69 73 65 c3 b1 61 64 6f 20 70 61 72 61 20 6d 69 74 69 67 61 72 s.y.est...dise..ado.para.mitigar
e7ce0 20 6c 6f 73 20 65 66 65 63 74 6f 73 20 64 65 20 6c 61 20 6c 61 74 65 6e 63 69 61 20 76 61 72 69 .los.efectos.de.la.latencia.vari
e7d00 61 62 6c 65 20 64 65 20 6c 61 20 72 65 64 2e 20 4e 54 50 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 able.de.la.red..NTP.generalmente
e7d20 20 70 75 65 64 65 20 6d 61 6e 74 65 6e 65 72 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 6e 74 72 6f .puede.mantener.el.tiempo.dentro
e7d40 20 64 65 20 6c 61 73 20 64 65 63 65 6e 61 73 20 64 65 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 20 .de.las.decenas.de.milisegundos.
e7d60 65 6e 20 6c 61 20 49 6e 74 65 72 6e 65 74 20 70 c3 ba 62 6c 69 63 61 20 79 20 70 75 65 64 65 20 en.la.Internet.p..blica.y.puede.
e7d80 6c 6f 67 72 61 72 20 75 6e 61 20 70 72 65 63 69 73 69 c3 b3 6e 20 73 75 70 65 72 69 6f 72 20 61 lograr.una.precisi..n.superior.a
e7da0 20 75 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f 20 65 6e 20 72 65 64 65 73 20 64 65 20 c3 a1 72 65 .un.milisegundo.en.redes.de...re
e7dc0 61 20 6c 6f 63 61 6c 20 65 6e 20 63 6f 6e 64 69 63 69 6f 6e 65 73 20 69 64 65 61 6c 65 73 2e 20 a.local.en.condiciones.ideales..
e7de0 4c 61 73 20 72 75 74 61 73 20 61 73 69 6d c3 a9 74 72 69 63 61 73 20 79 20 6c 61 20 63 6f 6e 67 Las.rutas.asim..tricas.y.la.cong
e7e00 65 73 74 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 64 20 70 75 65 64 65 6e 20 63 61 75 73 61 72 20 esti..n.de.la.red.pueden.causar.
e7e20 65 72 72 6f 72 65 73 20 64 65 20 31 30 30 20 6d 73 20 6f 20 6d c3 a1 73 2e 00 45 6c 20 70 72 6f errores.de.100.ms.o.m..s..El.pro
e7e40 63 65 73 6f 20 4e 54 50 20 73 6f 6c 6f 20 65 73 63 75 63 68 61 72 c3 a1 20 65 6e 20 6c 61 20 64 ceso.NTP.solo.escuchar...en.la.d
e7e60 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 44 65 62 65 20 irecci..n.IP.especificada..Debe.
e7e80 65 73 70 65 63 69 66 69 63 61 72 20 65 6c 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 79 2c 20 6f especificar.el.`<address>.`.y,.o
e7ea0 70 63 69 6f 6e 61 6c 6d 65 6e 74 65 2c 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 70 65 72 6d 69 pcionalmente,.los.clientes.permi
e7ec0 74 69 64 6f 73 2e 20 53 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 76 61 72 69 tidos..Se.pueden.configurar.vari
e7ee0 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 65 73 63 75 63 68 61 2e 00 73 75 62 73 69 as.direcciones.de.escucha..subsi
e7f00 73 74 65 6d 61 20 4e 54 50 00 4e 54 50 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e 61 20 61 64 stema.NTP.NTP.proporciona.una.ad
e7f20 76 65 72 74 65 6e 63 69 61 20 64 65 20 63 75 61 6c 71 75 69 65 72 20 61 6a 75 73 74 65 20 64 65 vertencia.de.cualquier.ajuste.de
e7f40 20 73 65 67 75 6e 64 6f 20 62 69 73 69 65 73 74 6f 20 69 6e 6d 69 6e 65 6e 74 65 2c 20 70 65 72 .segundo.bisiesto.inminente,.per
e7f60 6f 20 6e 6f 20 73 65 20 74 72 61 6e 73 6d 69 74 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 o.no.se.transmite.informaci..n.s
e7f80 6f 62 72 65 20 6c 61 73 20 7a 6f 6e 61 73 20 68 6f 72 61 72 69 61 73 20 6c 6f 63 61 6c 65 73 20 obre.las.zonas.horarias.locales.
e7fa0 6f 20 65 6c 20 68 6f 72 61 72 69 6f 20 64 65 20 76 65 72 61 6e 6f 2e 00 4e 6f 6d 62 72 65 20 64 o.el.horario.de.verano..Nombre.d
e7fc0 65 6c 20 73 65 72 76 69 64 6f 72 00 4e 61 6d 65 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 63 65 el.servidor.Name.of.installed.ce
e7fe0 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 63 61 74 65 2e rtificate.authority.certificate.
e8000 00 4e 61 6d 65 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 .Name.of.installed.server.certif
e8020 69 63 61 74 65 2e 00 4e 6f 6d 62 72 65 20 64 65 6c 20 6d 61 70 65 6f 20 65 73 74 c3 a1 74 69 63 icate..Nombre.del.mapeo.est..tic
e8040 6f 00 4e 6f 6d 62 72 65 20 64 65 20 6c 61 20 74 61 62 6c 61 20 c3 ba 6e 69 63 61 20 53 6f 6c 6f o.Nombre.de.la.tabla...nica.Solo
e8060 20 73 69 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 75 6e 61 20 74 61 62 6c 61 20 c3 ba 6e 69 63 .si.se.establece.una.tabla...nic
e8080 61 20 64 65 20 6d c3 a9 74 72 69 63 61 73 20 64 65 20 67 72 75 70 6f 2e 00 4e 6f 6d 62 72 65 20 a.de.m..tricas.de.grupo..Nombre.
e80a0 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 54 o.direcci..n.IPv4.del.servidor.T
e80c0 46 54 50 00 53 65 72 76 69 64 6f 72 20 64 65 20 6e 6f 6d 62 72 65 73 20 4e 65 74 42 49 4f 53 20 FTP.Servidor.de.nombres.NetBIOS.
e80e0 73 6f 62 72 65 20 54 43 50 2f 49 50 00 46 6c 75 6a 6f 20 64 65 20 72 65 64 00 46 6c 75 6a 6f 20 sobre.TCP/IP.Flujo.de.red.Flujo.
e8100 64 65 20 72 65 64 2f 49 50 46 49 58 00 49 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c de.red/IPFIX.Identificaci..n.del
e8120 20 6d 6f 74 6f 72 20 64 65 20 4e 65 74 46 6c 6f 77 20 71 75 65 20 61 70 61 72 65 63 65 72 c3 a1 .motor.de.NetFlow.que.aparecer..
e8140 20 65 6e 20 6c 6f 73 20 64 61 74 6f 73 20 64 65 20 4e 65 74 46 6c 6f 77 2e 20 45 6c 20 72 61 6e .en.los.datos.de.NetFlow..El.ran
e8160 67 6f 20 65 73 20 64 65 20 30 20 61 20 32 35 35 2e 00 4e 65 74 46 6c 6f 77 20 65 73 20 75 6e 61 go.es.de.0.a.255..NetFlow.es.una
e8180 20 66 75 6e 63 69 c3 b3 6e 20 71 75 65 20 73 65 20 69 6e 74 72 6f 64 75 6a 6f 20 65 6e 20 6c 6f .funci..n.que.se.introdujo.en.lo
e81a0 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 65 20 43 69 73 63 6f 20 61 6c 72 65 64 65 64 6f 72 s.enrutadores.de.Cisco.alrededor
e81c0 20 64 65 20 31 39 39 36 20 79 20 71 75 65 20 62 72 69 6e 64 61 20 6c 61 20 63 61 70 61 63 69 64 .de.1996.y.que.brinda.la.capacid
e81e0 61 64 20 64 65 20 72 65 63 6f 70 69 6c 61 72 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 72 65 64 20 ad.de.recopilar.tr..fico.de.red.
e8200 49 50 20 61 20 6d 65 64 69 64 61 20 71 75 65 20 69 6e 67 72 65 73 61 20 6f 20 73 61 6c 65 20 64 IP.a.medida.que.ingresa.o.sale.d
e8220 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2e 20 41 6c 20 61 6e 61 6c 69 7a 61 72 20 6c 6f 73 20 e.una.interfaz..Al.analizar.los.
e8240 64 61 74 6f 73 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 6f 73 20 70 6f 72 20 4e 65 74 46 6c 6f 77 datos.proporcionados.por.NetFlow
e8260 2c 20 75 6e 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 20 64 65 20 72 65 64 20 70 75 65 64 65 20 ,.un.administrador.de.red.puede.
e8280 64 65 74 65 72 6d 69 6e 61 72 20 63 6f 73 61 73 20 63 6f 6d 6f 20 65 6c 20 6f 72 69 67 65 6e 20 determinar.cosas.como.el.origen.
e82a0 79 20 65 6c 20 64 65 73 74 69 6e 6f 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 2c 20 6c 61 20 63 6c y.el.destino.del.tr..fico,.la.cl
e82c0 61 73 65 20 64 65 20 73 65 72 76 69 63 69 6f 20 79 20 6c 61 73 20 63 61 75 73 61 73 20 64 65 20 ase.de.servicio.y.las.causas.de.
e82e0 6c 61 20 63 6f 6e 67 65 73 74 69 c3 b3 6e 2e 20 55 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 la.congesti..n..Una.configuraci.
e8300 b3 6e 20 74 c3 ad 70 69 63 61 20 64 65 20 6d 6f 6e 69 74 6f 72 65 6f 20 64 65 20 66 6c 75 6a 6f .n.t..pica.de.monitoreo.de.flujo
e8320 20 28 75 73 61 6e 64 6f 20 4e 65 74 46 6c 6f 77 29 20 63 6f 6e 73 74 61 20 64 65 20 74 72 65 73 .(usando.NetFlow).consta.de.tres
e8340 20 63 6f 6d 70 6f 6e 65 6e 74 65 73 20 70 72 69 6e 63 69 70 61 6c 65 73 3a 00 4e 65 74 46 6c 6f .componentes.principales:.NetFlo
e8360 77 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 73 65 20 68 61 62 69 6c 69 74 61 20 70 6f 72 20 69 w.generalmente.se.habilita.por.i
e8380 6e 74 65 72 66 61 7a 20 70 61 72 61 20 6c 69 6d 69 74 61 72 20 6c 61 20 63 61 72 67 61 20 65 6e nterfaz.para.limitar.la.carga.en
e83a0 20 6c 6f 73 20 63 6f 6d 70 6f 6e 65 6e 74 65 73 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 69 .los.componentes.del.enrutador.i
e83c0 6e 76 6f 6c 75 63 72 61 64 6f 73 20 65 6e 20 4e 65 74 46 6c 6f 77 2c 20 6f 20 70 61 72 61 20 6c nvolucrados.en.NetFlow,.o.para.l
e83e0 69 6d 69 74 61 72 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 72 65 67 69 73 74 72 6f 73 20 imitar.la.cantidad.de.registros.
e8400 64 65 20 4e 65 74 46 6c 6f 77 20 65 78 70 6f 72 74 61 64 6f 73 2e 00 45 6a 65 6d 70 6c 6f 20 64 de.NetFlow.exportados..Ejemplo.d
e8420 65 20 4e 65 74 46 6c 6f 77 20 76 35 3a 00 4e 65 74 66 69 6c 74 65 72 20 62 61 73 65 64 00 4d c3 e.NetFlow.v5:.Netfilter.based.M.
e8440 a1 73 63 61 72 61 20 64 65 20 72 65 64 20 6d 61 79 6f 72 20 71 75 65 20 6c 61 20 6c 6f 6e 67 69 .scara.de.red.mayor.que.la.longi
e8460 74 75 64 2e 00 4d c3 a1 73 63 61 72 61 20 64 65 20 72 65 64 20 64 65 20 6d 65 6e 6f 73 20 64 65 tud..M..scara.de.red.de.menos.de
e8480 20 6c 6f 6e 67 69 74 75 64 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 61 6e 75 6e .longitud.Configuraci..n.de.anun
e84a0 63 69 6f 73 20 64 65 20 72 65 64 00 43 6f 6e 74 72 6f 6c 20 64 65 20 72 65 64 00 45 6d 75 6c 61 cios.de.red.Control.de.red.Emula
e84c0 64 6f 72 20 64 65 20 72 65 64 00 47 72 75 70 6f 73 20 64 65 20 72 65 64 00 49 44 20 64 65 20 72 dor.de.red.Grupos.de.red.ID.de.r
e84e0 65 64 20 28 53 53 49 44 29 20 60 60 45 6e 74 65 72 70 72 69 73 65 2d 54 45 53 54 60 60 00 49 44 ed.(SSID).``Enterprise-TEST``.ID
e8500 20 64 65 20 72 65 64 20 28 53 53 49 44 29 20 60 60 50 52 55 45 42 41 60 60 00 44 69 61 67 72 61 .de.red.(SSID).``PRUEBA``.Diagra
e8520 6d 61 20 64 65 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 72 65 64 00 45 73 74 61 63 69 c3 b3 ma.de.topolog..a.de.red.Estaci..
e8540 6e 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 28 4e 4d 53 n.de.administraci..n.de.red.(NMS
e8560 29 3a 20 73 6f 66 74 77 61 72 65 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 61 20 65 6e 20 65 6c ):.software.que.se.ejecuta.en.el
e8580 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 00 53 75 62 73 69 73 74 65 6d 61 20 64 65 20 6e 6f 74 .administrador.Subsistema.de.not
e85a0 69 63 69 61 73 20 64 65 20 6c 61 20 72 65 64 00 4e 65 74 77 6f 72 6b 20 74 6f 20 62 65 20 70 72 icias.de.la.red.Network.to.be.pr
e85c0 6f 74 65 63 74 65 64 3a 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 28 70 75 62 6c 69 63 20 49 50 otected:.192.0.2.0/24.(public.IP
e85e0 73 20 75 73 65 20 62 79 20 63 75 73 74 6f 6d 65 72 73 29 00 52 65 64 65 73 20 70 65 72 6d 69 74 s.use.by.customers).Redes.permit
e8600 69 64 61 73 20 70 61 72 61 20 63 6f 6e 73 75 6c 74 61 72 20 65 73 74 65 20 73 65 72 76 69 64 6f idas.para.consultar.este.servido
e8620 72 00 45 6c 20 6e 75 65 76 6f 20 75 73 75 61 72 69 6f 20 75 74 69 6c 69 7a 61 72 c3 a1 20 53 48 r.El.nuevo.usuario.utilizar...SH
e8640 41 2f 41 45 53 20 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 79 20 70 72 69 76 A/AES.para.autenticaci..n.y.priv
e8660 61 63 69 64 61 64 00 41 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 20 65 73 20 6e 65 63 65 73 61 acidad.A.continuaci..n.es.necesa
e8680 72 69 6f 20 63 6f 6e 66 69 67 75 72 61 72 20 32 46 41 20 70 61 72 61 20 4f 70 65 6e 43 6f 6e 6e rio.configurar.2FA.para.OpenConn
e86a0 65 63 74 3a 00 49 6e 74 65 72 66 61 7a 20 64 65 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f ect:.Interfaz.de.siguiente.salto
e86c0 20 70 61 72 61 20 6c 61 20 72 75 74 61 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 4e .para.la.ruta.Direcci..n.IP.de.N
e86e0 65 78 74 48 6f 70 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 65 20 4e 65 78 74 68 extHop..Direcci..n.IPv6.de.Nexth
e8700 6f 70 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 44 69 72 65 63 63 69 c3 b3 6e op.para.que.coincida..Direcci..n
e8720 20 49 50 76 36 20 64 65 6c 20 70 72 c3 b3 78 69 6d 6f 20 73 61 6c 74 6f 2e 00 4e 65 78 74 68 6f .IPv6.del.pr..ximo.salto..Nextho
e8740 70 20 54 72 61 63 6b 69 6e 67 00 4e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 72 65 73 6f p.Tracking.Nexthop.tracking.reso
e8760 6c 76 65 20 6e 65 78 74 68 6f 70 73 20 76 69 61 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 lve.nexthops.via.the.default.rou
e8780 74 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 54 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 62 te.by.default..This.is.enabled.b
e87a0 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 61 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 70 72 6f 66 y.default.for.a.traditional.prof
e87c0 69 6c 65 20 6f 66 20 46 52 52 20 77 68 69 63 68 20 77 65 20 75 73 65 2e 20 49 74 20 61 6e 64 20 ile.of.FRR.which.we.use..It.and.
e87e0 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 61 can.be.disabled.if.you.do.not.wa
e8800 6e 27 74 20 74 6f 20 65 2e 67 2e 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 70 65 65 72 20 61 63 n't.to.e.g..allow.BGP.to.peer.ac
e8820 72 6f 73 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4e 6f 20 52 4f 41 20 65 ross.the.default.route..No.ROA.e
e8840 78 69 73 74 73 20 77 68 69 63 68 20 63 6f 76 65 72 73 20 74 68 61 74 20 70 72 65 66 69 78 2e 20 xists.which.covers.that.prefix..
e8860 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 20 66 Unfortunately.this.is.the.case.f
e8880 6f 72 20 61 62 6f 75 74 20 34 30 25 2d 35 30 25 20 6f 66 20 74 68 65 20 70 72 65 66 69 78 65 73 or.about.40%-50%.of.the.prefixes
e88a0 20 77 68 69 63 68 20 77 65 72 65 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 74 68 65 20 3a 61 62 .which.were.announced.to.the.:ab
e88c0 62 72 3a 60 44 46 5a 20 28 64 65 66 61 75 6c 74 2d 66 72 65 65 20 7a 6f 6e 65 29 60 20 61 74 20 br:`DFZ.(default-free.zone)`.at.
e88e0 74 68 65 20 73 74 61 72 74 20 6f 66 20 32 30 32 34 2e 00 4e 6f 20 65 78 69 73 74 65 20 52 4f 41 the.start.of.2024..No.existe.ROA
e8900 20 71 75 65 20 63 75 62 72 61 20 65 73 65 20 70 72 65 66 69 6a 6f 2e 20 44 65 73 61 66 6f 72 74 .que.cubra.ese.prefijo..Desafort
e8920 75 6e 61 64 61 6d 65 6e 74 65 2c 20 65 73 74 65 20 65 73 20 65 6c 20 63 61 73 6f 20 64 65 20 61 unadamente,.este.es.el.caso.de.a
e8940 70 72 6f 78 69 6d 61 64 61 6d 65 6e 74 65 20 65 6c 20 38 30 25 20 64 65 20 6c 6f 73 20 70 72 65 proximadamente.el.80%.de.los.pre
e8960 66 69 6a 6f 73 20 49 50 76 34 20 71 75 65 20 73 65 20 61 6e 75 6e 63 69 61 72 6f 6e 20 65 6e 20 fijos.IPv4.que.se.anunciaron.en.
e8980 3a 61 62 62 72 3a 60 44 46 5a 20 28 7a 6f 6e 61 20 6c 69 62 72 65 20 70 6f 72 20 64 65 66 65 63 :abbr:`DFZ.(zona.libre.por.defec
e89a0 74 6f 29 60 20 61 20 70 72 69 6e 63 69 70 69 6f 73 20 64 65 20 32 30 32 30 2e 00 53 75 20 49 53 to)`.a.principios.de.2020..Su.IS
e89c0 50 20 6e 6f 20 72 65 71 75 69 65 72 65 20 65 74 69 71 75 65 74 61 64 6f 20 64 65 20 56 4c 41 4e P.no.requiere.etiquetado.de.VLAN
e89e0 2e 00 4e 69 6e 67 75 6e 61 20 72 75 74 61 20 73 65 20 73 75 70 72 69 6d 65 20 69 6e 64 65 66 69 ..Ninguna.ruta.se.suprime.indefi
e8a00 6e 69 64 61 6d 65 6e 74 65 2e 20 4d 61 78 69 6d 75 6d 2d 73 75 70 70 72 65 73 73 2d 74 69 6d 65 nidamente..Maximum-suppress-time
e8a20 20 64 65 66 69 6e 65 20 65 6c 20 74 69 65 6d 70 6f 20 6d c3 a1 78 69 6d 6f 20 71 75 65 20 73 65 .define.el.tiempo.m..ximo.que.se
e8a40 20 70 75 65 64 65 20 73 75 70 72 69 6d 69 72 20 75 6e 61 20 72 75 74 61 20 61 6e 74 65 73 20 64 .puede.suprimir.una.ruta.antes.d
e8a60 65 20 71 75 65 20 73 65 20 76 75 65 6c 76 61 20 61 20 61 6e 75 6e 63 69 61 72 2e 00 53 69 6e 20 e.que.se.vuelva.a.anunciar..Sin.
e8a80 73 6f 70 6f 72 74 65 20 70 61 72 61 20 53 52 4c 42 00 4e 6f 20 68 61 79 20 73 6f 70 6f 72 74 65 soporte.para.SRLB.No.hay.soporte
e8aa0 20 70 61 72 61 20 76 69 6e 63 75 6c 61 72 20 53 49 44 00 53 69 6e 20 73 6f 70 6f 72 74 65 20 70 .para.vincular.SID.Sin.soporte.p
e8ac0 61 72 61 20 6c 61 20 72 65 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 6e 69 76 65 6c 65 ara.la.redistribuci..n.de.nivele
e8ae0 73 20 28 4c 31 20 61 20 4c 32 20 6f 20 4c 32 20 61 20 4c 31 29 00 45 6c 20 70 72 6f 78 79 20 6e s.(L1.a.L2.o.L2.a.L1).El.proxy.n
e8b00 6f 20 74 72 61 6e 73 70 61 72 65 6e 74 65 20 72 65 71 75 69 65 72 65 20 71 75 65 20 6c 6f 73 20 o.transparente.requiere.que.los.
e8b20 6e 61 76 65 67 61 64 6f 72 65 73 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 65 73 74 c3 navegadores.de.los.clientes.est.
e8b40 a9 6e 20 63 6f 6e 66 69 67 75 72 61 64 6f 73 20 63 6f 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 .n.configurados.con.la.configura
e8b60 63 69 c3 b3 6e 20 64 65 6c 20 70 72 6f 78 79 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 73 65 20 ci..n.del.proxy.antes.de.que.se.
e8b80 72 65 64 69 72 69 6a 61 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 2e 20 4c 61 20 76 65 redirijan.las.solicitudes..La.ve
e8ba0 6e 74 61 6a 61 20 64 65 20 65 73 74 6f 20 65 73 20 71 75 65 20 65 6c 20 6e 61 76 65 67 61 64 6f ntaja.de.esto.es.que.el.navegado
e8bc0 72 20 77 65 62 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 70 75 65 64 65 20 64 65 74 65 63 74 61 72 r.web.del.cliente.puede.detectar
e8be0 20 71 75 65 20 73 65 20 65 73 74 c3 a1 20 75 74 69 6c 69 7a 61 6e 64 6f 20 75 6e 20 70 72 6f 78 .que.se.est...utilizando.un.prox
e8c00 79 20 79 20 70 75 65 64 65 20 63 6f 6d 70 6f 72 74 61 72 73 65 20 65 6e 20 63 6f 6e 73 65 63 75 y.y.puede.comportarse.en.consecu
e8c20 65 6e 63 69 61 2e 20 41 64 65 6d c3 a1 73 2c 20 65 6c 20 6d 61 6c 77 61 72 65 20 74 72 61 6e 73 encia..Adem..s,.el.malware.trans
e8c40 6d 69 74 69 64 6f 20 70 6f 72 20 6c 61 20 77 65 62 20 61 20 76 65 63 65 73 20 70 75 65 64 65 20 mitido.por.la.web.a.veces.puede.
e8c60 73 65 72 20 62 6c 6f 71 75 65 61 64 6f 20 70 6f 72 20 75 6e 20 70 72 6f 78 79 20 77 65 62 20 6e ser.bloqueado.por.un.proxy.web.n
e8c80 6f 20 74 72 61 6e 73 70 61 72 65 6e 74 65 2c 20 79 61 20 71 75 65 20 6e 6f 20 63 6f 6e 6f 63 65 o.transparente,.ya.que.no.conoce
e8ca0 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 70 72 6f 78 79 2e 00 4e n.la.configuraci..n.del.proxy..N
e8cc0 69 6e 67 75 6e 6f 20 64 65 20 6c 6f 73 20 73 69 73 74 65 6d 61 73 20 6f 70 65 72 61 74 69 76 6f inguno.de.los.sistemas.operativo
e8ce0 73 20 74 69 65 6e 65 20 73 6f 66 74 77 61 72 65 20 63 6c 69 65 6e 74 65 20 69 6e 73 74 61 6c 61 s.tiene.software.cliente.instala
e8d00 64 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 00 43 6f 6e 64 69 63 69 6f 6e 65 73 20 6e 6f 72 6d 61 do.por.defecto.Condiciones.norma
e8d20 6c 65 73 20 70 65 72 6f 20 73 69 67 6e 69 66 69 63 61 74 69 76 61 73 3a 20 63 6f 6e 64 69 63 69 les.pero.significativas:.condici
e8d40 6f 6e 65 73 20 71 75 65 20 6e 6f 20 73 6f 6e 20 63 6f 6e 64 69 63 69 6f 6e 65 73 20 64 65 20 65 ones.que.no.son.condiciones.de.e
e8d60 72 72 6f 72 2c 20 70 65 72 6f 20 71 75 65 20 70 75 65 64 65 6e 20 72 65 71 75 65 72 69 72 20 75 rror,.pero.que.pueden.requerir.u
e8d80 6e 20 6d 61 6e 65 6a 6f 20 65 73 70 65 63 69 61 6c 2e 00 45 73 20 70 6f 73 69 62 6c 65 20 71 75 n.manejo.especial..Es.posible.qu
e8da0 65 20 6e 6f 20 74 6f 64 61 73 20 6c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 64 65 20 74 72 61 e.no.todas.las.pol..ticas.de.tra
e8dc0 6e 73 6d 69 73 69 c3 b3 6e 20 63 75 6d 70 6c 61 6e 20 63 6f 6e 20 38 30 32 2e 33 61 64 2c 20 70 nsmisi..n.cumplan.con.802.3ad,.p
e8de0 61 72 74 69 63 75 6c 61 72 6d 65 6e 74 65 20 65 6e 20 6c 6f 20 71 75 65 20 72 65 73 70 65 63 74 articularmente.en.lo.que.respect
e8e00 61 20 61 20 6c 6f 73 20 72 65 71 75 69 73 69 74 6f 73 20 64 65 20 6f 72 64 65 6e 61 6d 69 65 6e a.a.los.requisitos.de.ordenamien
e8e20 74 6f 20 69 6e 63 6f 72 72 65 63 74 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 20 6c 61 20 to.incorrecto.de.paquetes.de.la.
e8e40 73 65 63 63 69 c3 b3 6e 20 34 33 2e 32 2e 34 20 64 65 6c 20 65 73 74 c3 a1 6e 64 61 72 20 38 30 secci..n.43.2.4.del.est..ndar.80
e8e60 32 2e 33 61 64 2e 00 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 6c 61 20 65 6c 2.3ad..Tenga.en.cuenta.que.la.el
e8e80 69 6d 69 6e 61 63 69 c3 b3 6e 20 64 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 72 65 67 69 73 74 iminaci..n.del.archivo.de.regist
e8ea0 72 6f 20 6e 6f 20 69 6d 70 69 64 65 20 71 75 65 20 65 6c 20 73 69 73 74 65 6d 61 20 72 65 67 69 ro.no.impide.que.el.sistema.regi
e8ec0 73 74 72 65 20 65 76 65 6e 74 6f 73 2e 20 53 69 20 75 73 61 20 65 73 74 65 20 63 6f 6d 61 6e 64 stre.eventos..Si.usa.este.comand
e8ee0 6f 20 6d 69 65 6e 74 72 61 73 20 65 6c 20 73 69 73 74 65 6d 61 20 65 73 74 c3 a1 20 72 65 67 69 o.mientras.el.sistema.est...regi
e8f00 73 74 72 61 6e 64 6f 20 65 76 65 6e 74 6f 73 2c 20 6c 6f 73 20 65 76 65 6e 74 6f 73 20 64 65 20 strando.eventos,.los.eventos.de.
e8f20 72 65 67 69 73 74 72 6f 20 61 6e 74 69 67 75 6f 73 20 73 65 20 65 6c 69 6d 69 6e 61 72 c3 a1 6e registro.antiguos.se.eliminar..n
e8f40 2c 20 70 65 72 6f 20 6c 6f 73 20 65 76 65 6e 74 6f 73 20 70 6f 73 74 65 72 69 6f 72 65 73 20 61 ,.pero.los.eventos.posteriores.a
e8f60 20 6c 61 20 6f 70 65 72 61 63 69 c3 b3 6e 20 64 65 20 65 6c 69 6d 69 6e 61 63 69 c3 b3 6e 20 73 .la.operaci..n.de.eliminaci..n.s
e8f80 65 20 72 65 67 69 73 74 72 61 72 c3 a1 6e 20 65 6e 20 65 6c 20 61 72 63 68 69 76 6f 20 6e 75 65 e.registrar..n.en.el.archivo.nue
e8fa0 76 6f 2e 20 50 61 72 61 20 65 6c 69 6d 69 6e 61 72 20 65 6c 20 61 72 63 68 69 76 6f 20 70 6f 72 vo..Para.eliminar.el.archivo.por
e8fc0 20 63 6f 6d 70 6c 65 74 6f 2c 20 70 72 69 6d 65 72 6f 20 65 6c 69 6d 69 6e 65 20 65 6c 20 72 65 .completo,.primero.elimine.el.re
e8fe0 67 69 73 74 72 6f 20 65 6e 20 65 6c 20 61 72 63 68 69 76 6f 20 75 73 61 6e 64 6f 20 65 6c 20 63 gistro.en.el.archivo.usando.el.c
e9000 6f 6d 61 6e 64 6f 20 73 79 73 74 65 6d 20 73 79 73 6c 6f 67 20 3a 72 65 66 3a 60 63 75 73 74 6f omando.system.syslog.:ref:`custo
e9020 6d 2d 66 69 6c 65 60 20 79 20 6c 75 65 67 6f 20 65 6c 69 6d 69 6e 65 20 65 6c 20 61 72 63 68 69 m-file`.y.luego.elimine.el.archi
e9040 76 6f 2e 00 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 63 vo..Tenga.en.cuenta.el.comando.c
e9060 6f 6e 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 28 73 65 74 20 70 6b 69 20 6b 65 on.la.clave.p..blica.(set.pki.ke
e9080 79 2d 70 61 69 72 20 69 70 73 65 63 2d 52 49 47 48 54 20 70 75 62 6c 69 63 20 6b 65 79 20 26 23 y-pair.ipsec-RIGHT.public.key.&#
e90a0 33 39 3b 46 41 41 4f 43 41 51 38 41 4d 49 49 2e 2e 2e 26 23 33 39 3b 29 2e 00 4e 6f 74 65 3a 20 39;FAAOCAQ8AMII...&#39;)..Note:.
e90c0 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 73 20 64 6f 6e 27 74 20 6d 61 74 74 65 72 2c 20 certificate.names.don't.matter,.
e90e0 77 65 20 75 73 65 20 27 6f 70 65 6e 76 70 6e 2d 6c 6f 63 61 6c 27 20 61 6e 64 20 27 6f 70 65 6e we.use.'openvpn-local'.and.'open
e9100 76 70 6e 2d 72 65 6d 6f 74 65 27 20 62 75 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 72 62 69 vpn-remote'.but.they.can.be.arbi
e9120 74 72 61 72 79 2e 00 41 76 69 73 6f 00 41 68 6f 72 61 20 63 6f 6e 66 69 67 75 72 65 20 65 6c 20 trary..Aviso.Ahora.configure.el.
e9140 73 65 72 76 69 63 69 6f 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 65 6e 20 60 60 72 6f 75 servicio.conntrack-sync.en.``rou
e9160 74 65 72 31 60 60 20 2a 2a 79 2a 2a 20 60 60 72 6f 75 74 65 72 32 60 60 00 41 68 6f 72 61 20 6c ter1``.**y**.``router2``.Ahora.l
e9180 61 73 20 63 6c 61 76 65 73 20 70 c3 ba 62 6c 69 63 61 73 20 61 6e 6f 74 61 64 61 73 20 64 65 62 as.claves.p..blicas.anotadas.deb
e91a0 65 6e 20 69 6e 67 72 65 73 61 72 73 65 20 65 6e 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 en.ingresarse.en.los.enrutadores
e91c0 20 6f 70 75 65 73 74 6f 73 2e 00 41 68 6f 72 61 20 61 c3 b1 61 64 69 6d 6f 73 20 6c 61 20 6f 70 .opuestos..Ahora.a..adimos.la.op
e91e0 63 69 c3 b3 6e 20 61 6c 20 76 69 73 6f 72 2c 20 61 64 61 70 74 c3 a1 6e 64 6f 6e 6f 73 20 61 20 ci..n.al.visor,.adapt..ndonos.a.
e9200 74 75 20 73 65 74 75 70 00 41 68 6f 72 61 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 65 73 70 65 63 tu.setup.Ahora.necesitamos.espec
e9220 69 66 69 63 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 ificar.la.configuraci..n.de.red.
e9240 64 65 6c 20 73 65 72 76 69 64 6f 72 2e 20 45 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 63 61 73 6f 73 del.servidor..En.todos.los.casos
e9260 2c 20 64 65 62 65 6d 6f 73 20 65 73 70 65 63 69 66 69 63 61 72 20 6c 61 20 73 75 62 72 65 64 20 ,.debemos.especificar.la.subred.
e9280 70 61 72 61 20 6c 6f 73 20 70 75 6e 74 6f 73 20 66 69 6e 61 6c 65 73 20 64 65 6c 20 74 c3 ba 6e para.los.puntos.finales.del.t..n
e92a0 65 6c 20 64 65 6c 20 63 6c 69 65 6e 74 65 2e 20 44 61 64 6f 20 71 75 65 20 71 75 65 72 65 6d 6f el.del.cliente..Dado.que.queremo
e92c0 73 20 71 75 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 61 63 63 65 64 61 6e 20 61 20 75 6e 61 s.que.los.clientes.accedan.a.una
e92e0 20 72 65 64 20 65 73 70 65 63 c3 ad 66 69 63 61 20 64 65 74 72 c3 a1 73 20 64 65 20 6e 75 65 73 .red.espec..fica.detr..s.de.nues
e9300 74 72 6f 20 65 6e 72 75 74 61 64 6f 72 2c 20 75 74 69 6c 69 7a 61 72 65 6d 6f 73 20 75 6e 61 20 tro.enrutador,.utilizaremos.una.
e9320 6f 70 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 20 64 65 20 69 6e 73 65 72 63 69 c3 b3 6e 20 70 61 opci..n.de.ruta.de.inserci..n.pa
e9340 72 61 20 69 6e 73 74 61 6c 61 72 20 65 73 61 20 72 75 74 61 20 65 6e 20 6c 6f 73 20 63 6c 69 65 ra.instalar.esa.ruta.en.los.clie
e9360 6e 74 65 73 2e 00 41 68 6f 72 61 20 61 6c 20 63 6f 6e 65 63 74 61 72 73 65 20 61 6c 20 75 73 75 ntes..Ahora.al.conectarse.al.usu
e9380 61 72 69 6f 20 70 72 69 6d 65 72 6f 20 73 65 20 6c 65 20 70 65 64 69 72 c3 a1 20 6c 61 20 63 6f ario.primero.se.le.pedir...la.co
e93a0 6e 74 72 61 73 65 c3 b1 61 20 79 20 6c 75 65 67 6f 20 6c 61 20 63 6c 61 76 65 20 4f 54 50 2e 00 ntrase..a.y.luego.la.clave.OTP..
e93c0 41 68 6f 72 61 20 65 73 74 c3 a1 20 6c 69 73 74 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 Ahora.est...listo.para.configura
e93e0 72 20 49 50 73 65 63 2e 20 4c 6f 73 20 70 75 6e 74 6f 73 20 63 6c 61 76 65 3a 00 41 68 6f 72 61 r.IPsec..Los.puntos.clave:.Ahora
e9400 20 65 73 74 c3 a1 20 6c 69 73 74 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 49 50 73 .est...listo.para.configurar.IPs
e9420 65 63 2e 20 44 65 62 65 72 c3 a1 20 75 73 61 72 20 75 6e 61 20 69 64 65 6e 74 69 66 69 63 61 63 ec..Deber...usar.una.identificac
e9440 69 c3 b3 6e 20 65 6e 20 6c 75 67 61 72 20 64 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 i..n.en.lugar.de.una.direcci..n.
e9460 70 61 72 61 20 65 6c 20 63 6f 6d 70 61 c3 b1 65 72 6f 2e 00 4e c3 ba 6d 65 72 6f 20 64 65 20 61 para.el.compa..ero..N..mero.de.a
e9480 6e 74 65 6e 61 73 20 65 6e 20 65 73 74 61 20 74 61 72 6a 65 74 61 00 4e 75 6d 62 65 72 20 6f 66 ntenas.en.esta.tarjeta.Number.of
e94a0 20 62 69 74 73 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f 20 .bits.of.client.IPv4.address.to.
e94c0 70 61 73 73 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 pass.when.sending.EDNS.Client.Su
e94e0 62 6e 65 74 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 4e c3 ba 6d 65 72 bnet.address.information..N..mer
e9500 6f 20 64 65 20 6c c3 ad 6e 65 61 73 20 71 75 65 20 73 65 20 6d 6f 73 74 72 61 72 c3 a1 6e 2c 20 o.de.l..neas.que.se.mostrar..n,.
e9520 70 6f 72 20 64 65 66 65 63 74 6f 20 31 30 00 4f 53 50 46 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 por.defecto.10.OSPF.Configuraci.
e9540 b3 6e 20 4f 53 50 46 20 53 52 00 4f 53 50 46 20 65 73 20 75 6e 20 49 47 50 20 61 6d 70 6c 69 61 .n.OSPF.SR.OSPF.es.un.IGP.amplia
e9560 6d 65 6e 74 65 20 75 74 69 6c 69 7a 61 64 6f 20 65 6e 20 72 65 64 65 73 20 64 65 20 67 72 61 6e mente.utilizado.en.redes.de.gran
e9580 64 65 73 20 65 6d 70 72 65 73 61 73 2e 00 4c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 64 des.empresas..Los.dispositivos.d
e95a0 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 4f 53 50 46 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 20 e.enrutamiento.OSPF.normalmente.
e95c0 64 65 73 63 75 62 72 65 6e 20 61 20 73 75 73 20 76 65 63 69 6e 6f 73 20 64 69 6e c3 a1 6d 69 63 descubren.a.sus.vecinos.din..mic
e95e0 61 6d 65 6e 74 65 20 61 6c 20 65 73 63 75 63 68 61 72 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 amente.al.escuchar.los.paquetes.
e9600 64 65 20 73 61 6c 75 64 6f 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 6f 20 6d 75 6c 74 69 64 69 de.saludo.de.difusi..n.o.multidi
e9620 66 75 73 69 c3 b3 6e 20 65 6e 20 6c 61 20 72 65 64 2e 20 44 65 62 69 64 6f 20 61 20 71 75 65 20 fusi..n.en.la.red..Debido.a.que.
e9640 75 6e 61 20 72 65 64 20 4e 42 4d 41 20 6e 6f 20 61 64 6d 69 74 65 20 64 69 66 75 73 69 c3 b3 6e una.red.NBMA.no.admite.difusi..n
e9660 20 28 6f 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 29 2c 20 65 6c 20 64 69 73 70 6f 73 69 74 .(o.multidifusi..n),.el.disposit
e9680 69 76 6f 20 6e 6f 20 70 75 65 64 65 20 64 65 73 63 75 62 72 69 72 20 61 20 73 75 73 20 76 65 63 ivo.no.puede.descubrir.a.sus.vec
e96a0 69 6e 6f 73 20 64 65 20 66 6f 72 6d 61 20 64 69 6e c3 a1 6d 69 63 61 2c 20 70 6f 72 20 6c 6f 20 inos.de.forma.din..mica,.por.lo.
e96c0 71 75 65 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 20 74 6f 64 6f 73 20 6c 6f 73 20 76 65 que.debe.configurar.todos.los.ve
e96e0 63 69 6e 6f 73 20 64 65 20 66 6f 72 6d 61 20 65 73 74 c3 a1 74 69 63 61 2e 00 4f 53 50 46 76 32 cinos.de.forma.est..tica..OSPFv2
e9700 20 28 49 50 76 34 29 00 4f 53 50 46 76 33 20 28 49 50 76 36 29 00 47 65 6e 65 72 61 63 69 c3 b3 .(IPv4).OSPFv3.(IPv6).Generaci..
e9720 6e 20 64 65 20 63 6c 61 76 65 73 20 4f 54 50 00 44 65 73 63 61 72 67 61 00 44 65 73 70 6c 61 7a n.de.claves.OTP.Descarga.Desplaz
e9740 61 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 73 75 62 72 65 64 20 64 65 6c 20 63 6c 69 65 6e 74 65 amiento.de.la.subred.del.cliente
e9760 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 64 65 73 64 65 20 65 6c 20 74 69 65 6d 70 6f 20 75 6e 69 .en.segundos.desde.el.tiempo.uni
e9780 76 65 72 73 61 6c 20 63 6f 6f 72 64 69 6e 61 64 6f 20 28 55 54 43 29 00 41 20 6d 65 6e 75 64 6f versal.coordinado.(UTC).A.menudo
e97a0 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 69 6e 74 65 67 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 .necesitamos.integrar.una.pol..t
e97c0 69 63 61 20 65 6e 20 6f 74 72 61 2e 20 45 73 20 70 6f 73 69 62 6c 65 20 68 61 63 65 72 6c 6f 20 ica.en.otra..Es.posible.hacerlo.
e97e0 65 6e 20 70 6f 6c c3 ad 74 69 63 61 73 20 63 6f 6e 20 63 6c 61 73 65 2c 20 61 64 6a 75 6e 74 61 en.pol..ticas.con.clase,.adjunta
e9800 6e 64 6f 20 75 6e 61 20 6e 75 65 76 61 20 70 6f 6c c3 ad 74 69 63 61 20 61 20 75 6e 61 20 63 6c ndo.una.nueva.pol..tica.a.una.cl
e9820 61 73 65 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 ase..Por.ejemplo,.es.posible.que
e9840 20 64 65 73 65 65 20 61 70 6c 69 63 61 72 20 64 69 66 65 72 65 6e 74 65 73 20 70 6f 6c c3 ad 74 .desee.aplicar.diferentes.pol..t
e9860 69 63 61 73 20 61 20 6c 61 73 20 64 69 66 65 72 65 6e 74 65 73 20 63 6c 61 73 65 73 20 64 65 20 icas.a.las.diferentes.clases.de.
e9880 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 71 75 65 20 68 61 una.pol..tica.Round-Robin.que.ha
e98a0 79 61 20 63 6f 6e 66 69 67 75 72 61 64 6f 2e 00 41 20 6d 65 6e 75 64 6f 2c 20 74 61 6d 62 69 c3 ya.configurado..A.menudo,.tambi.
e98c0 a9 6e 20 74 65 6e 64 72 c3 a1 20 71 75 65 20 63 6f 6e 66 69 67 75 72 61 72 20 73 75 20 74 72 c3 .n.tendr...que.configurar.su.tr.
e98e0 a1 66 69 63 6f 20 2a 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2a 20 64 65 20 6c 61 20 6d 69 73 .fico.*predeterminado*.de.la.mis
e9900 6d 61 20 6d 61 6e 65 72 61 20 71 75 65 20 6c 6f 20 68 61 63 65 20 63 6f 6e 20 75 6e 61 20 63 6c ma.manera.que.lo.hace.con.una.cl
e9920 61 73 65 2e 20 2a 50 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2a 20 70 75 65 64 65 20 63 6f 6e 73 ase..*Predeterminado*.puede.cons
e9940 69 64 65 72 61 72 73 65 20 75 6e 61 20 63 6c 61 73 65 20 79 61 20 71 75 65 20 73 65 20 63 6f 6d iderarse.una.clase.ya.que.se.com
e9960 70 6f 72 74 61 20 61 73 c3 ad 2e 20 43 6f 6e 74 69 65 6e 65 20 74 6f 64 6f 20 65 6c 20 74 72 c3 porta.as....Contiene.todo.el.tr.
e9980 a1 66 69 63 6f 20 71 75 65 20 6e 6f 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6e 69 6e 67 75 6e .fico.que.no.coincide.con.ningun
e99a0 61 20 64 65 20 6c 61 73 20 63 6c 61 73 65 73 20 64 65 66 69 6e 69 64 61 73 2c 20 70 6f 72 20 6c a.de.las.clases.definidas,.por.l
e99c0 6f 20 71 75 65 20 65 73 20 63 6f 6d 6f 20 75 6e 61 20 63 6c 61 73 65 20 61 62 69 65 72 74 61 2c o.que.es.como.una.clase.abierta,
e99e0 20 75 6e 61 20 63 6c 61 73 65 20 73 69 6e 20 66 69 6c 74 72 6f 73 20 63 6f 69 6e 63 69 64 65 6e .una.clase.sin.filtros.coinciden
e9a00 74 65 73 2e 00 45 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 61 63 74 69 76 6f 2c 20 65 6a 65 tes..En.el.enrutador.activo,.eje
e9a20 63 75 74 65 3a 00 4f 6e 20 62 6f 74 68 20 73 69 64 65 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f cute:.On.both.sides,.you.need.to
e9a40 20 67 65 6e 65 72 61 74 65 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 .generate.a.self-signed.certific
e9a60 61 74 65 2c 20 70 72 65 66 65 72 72 61 62 6c 79 20 75 73 69 6e 67 20 74 68 65 20 22 65 63 22 20 ate,.preferrably.using.the."ec".
e9a80 28 65 6c 6c 69 70 74 69 63 20 63 75 72 76 65 29 20 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 67 (elliptic.curve).type..You.can.g
e9aa0 65 6e 65 72 61 74 65 20 74 68 65 6d 20 62 79 20 65 78 65 63 75 74 69 6e 67 20 63 6f 6d 6d 61 6e enerate.them.by.executing.comman
e9ac0 64 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 63 65 72 74 69 66 69 63 61 74 65 d.``run.generate.pki.certificate
e9ae0 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 69 6e .self-signed.install.<name>``.in
e9b00 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 4f 6e 63 65 20 74 68 .the.configuration.mode..Once.th
e9b20 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 2c 20 69 74 20 77 69 6c 6c 20 61 e.command.is.complete,.it.will.a
e9b40 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 dd.the.certificate.to.the.config
e9b60 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 60 60 70 6b 69 60 60 20 uration.session,.to.the.``pki``.
e9b80 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 subtree..You.can.then.review.the
e9ba0 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 .proposed.changes.and.commit.the
e9bc0 6d 2e 00 45 6e 20 76 65 6c 6f 63 69 64 61 64 65 73 20 62 61 6a 61 73 20 28 70 6f 72 20 64 65 62 m..En.velocidades.bajas.(por.deb
e9be0 61 6a 6f 20 64 65 20 34 30 20 4d 62 69 74 29 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 ajo.de.40.Mbit),.es.posible.que.
e9c00 64 65 73 65 65 20 61 6a 75 73 74 61 72 20 60 71 75 61 6e 74 75 6d 60 20 61 20 61 6c 67 6f 20 61 desee.ajustar.`quantum`.a.algo.a
e9c20 73 c3 ad 20 63 6f 6d 6f 20 33 30 30 20 62 79 74 65 73 2e 00 45 6e 20 6c 61 20 6d 61 79 6f 72 c3 s...como.300.bytes..En.la.mayor.
e9c40 ad 61 20 64 65 20 6c 6f 73 20 65 73 63 65 6e 61 72 69 6f 73 2c 20 6e 6f 20 65 73 20 6e 65 63 65 .a.de.los.escenarios,.no.es.nece
e9c60 73 61 72 69 6f 20 63 61 6d 62 69 61 72 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 65 73 70 65 63 c3 sario.cambiar.par..metros.espec.
e9c80 ad 66 69 63 6f 73 20 79 20 62 61 73 74 61 20 63 6f 6e 20 75 73 61 72 20 6c 61 20 63 6f 6e 66 69 .ficos.y.basta.con.usar.la.confi
e9ca0 67 75 72 61 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 20 50 65 72 6f 20 68 guraci..n.predeterminada..Pero.h
e9cc0 61 79 20 63 61 73 6f 73 20 65 6e 20 6c 6f 73 20 71 75 65 20 73 65 20 6e 65 63 65 73 69 74 61 20 ay.casos.en.los.que.se.necesita.
e9ce0 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 64 69 63 69 6f 6e 61 6c 2e 00 45 6e una.configuraci..n.adicional..En
e9d00 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 65 6e 20 65 73 70 65 72 61 2c 20 65 6a 65 63 75 74 65 .el.enrutador.en.espera,.ejecute
e9d20 3a 00 45 6e 20 73 69 73 74 65 6d 61 73 20 63 6f 6e 20 6d c3 ba 6c 74 69 70 6c 65 73 20 65 6e 6c :.En.sistemas.con.m..ltiples.enl
e9d40 61 63 65 73 20 61 73 63 65 6e 64 65 6e 74 65 73 20 79 20 72 75 74 61 73 20 72 65 64 75 6e 64 61 aces.ascendentes.y.rutas.redunda
e9d60 6e 74 65 73 2c 20 65 73 20 75 6e 61 20 62 75 65 6e 61 20 69 64 65 61 20 75 73 61 72 20 75 6e 61 ntes,.es.una.buena.idea.usar.una
e9d80 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 64 69 63 61 64 61 20 70 61 72 61 20 6c 61 20 67 65 73 .direcci..n.dedicada.para.la.ges
e9da0 74 69 c3 b3 6e 20 79 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 ti..n.y.los.protocolos.de.enruta
e9dc0 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 61 miento.din..mico..Sin.embargo,.a
e9de0 73 69 67 6e 61 72 20 65 73 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 20 75 6e 20 65 6e 6c 61 63 signar.esa.direcci..n.a.un.enlac
e9e00 65 20 66 c3 ad 73 69 63 6f 20 65 73 20 61 72 72 69 65 73 67 61 64 6f 3a 20 73 69 20 65 73 65 20 e.f..sico.es.arriesgado:.si.ese.
e9e20 65 6e 6c 61 63 65 20 73 65 20 63 61 65 2c 20 65 73 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 73 65 enlace.se.cae,.esa.direcci..n.se
e9e40 20 76 6f 6c 76 65 72 c3 a1 20 69 6e 61 63 63 65 73 69 62 6c 65 2e 20 55 6e 61 20 73 6f 6c 75 63 .volver...inaccesible..Una.soluc
e9e60 69 c3 b3 6e 20 63 6f 6d c3 ba 6e 20 65 73 20 61 73 69 67 6e 61 72 20 6c 61 20 64 69 72 65 63 63 i..n.com..n.es.asignar.la.direcc
e9e80 69 c3 b3 6e 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 61 20 75 6e 20 62 75 63 i..n.de.administraci..n.a.un.buc
e9ea0 6c 65 20 69 6e 76 65 72 74 69 64 6f 20 6f 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 66 69 63 74 le.invertido.o.una.interfaz.fict
e9ec0 69 63 69 61 20 79 20 61 6e 75 6e 63 69 61 72 20 65 73 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 icia.y.anunciar.esa.direcci..n.a
e9ee0 20 74 72 61 76 c3 a9 73 20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 20 65 6e 6c 61 63 65 73 20 66 c3 .trav..s.de.todos.los.enlaces.f.
e9f00 ad 73 69 63 6f 73 2c 20 64 65 20 6d 6f 64 6f 20 71 75 65 20 73 65 61 20 61 63 63 65 73 69 62 6c .sicos,.de.modo.que.sea.accesibl
e9f20 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 63 75 61 6c 71 75 69 65 72 61 20 64 65 20 65 6c 6c e.a.trav..s.de.cualquiera.de.ell
e9f40 6f 73 2e 20 44 61 64 6f 20 71 75 65 20 65 6e 20 6c 6f 73 20 73 69 73 74 65 6d 61 73 20 62 61 73 os..Dado.que.en.los.sistemas.bas
e9f60 61 64 6f 73 20 65 6e 20 4c 69 6e 75 78 2c 20 73 6f 6c 6f 20 70 75 65 64 65 20 68 61 62 65 72 20 ados.en.Linux,.solo.puede.haber.
e9f80 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 62 75 63 6c 65 20 69 6e 76 65 72 74 69 64 6f 2c una.interfaz.de.bucle.invertido,
e9fa0 20 65 73 20 6d 65 6a 6f 72 20 75 73 61 72 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 66 69 63 74 .es.mejor.usar.una.interfaz.fict
e9fc0 69 63 69 61 20 70 61 72 61 20 65 73 65 20 70 72 6f 70 c3 b3 73 69 74 6f 2c 20 79 61 20 71 75 65 icia.para.ese.prop..sito,.ya.que
e9fe0 20 73 65 20 70 75 65 64 65 6e 20 61 67 72 65 67 61 72 2c 20 65 6c 69 6d 69 6e 61 72 20 79 20 61 .se.pueden.agregar,.eliminar.y.a
ea000 63 74 69 76 61 72 20 79 20 64 65 73 61 63 74 69 76 61 72 20 64 65 20 66 6f 72 6d 61 20 69 6e 64 ctivar.y.desactivar.de.forma.ind
ea020 65 70 65 6e 64 69 65 6e 74 65 2e 00 41 20 6c 61 20 49 5a 51 55 49 45 52 44 41 20 28 64 69 72 65 ependiente..A.la.IZQUIERDA.(dire
ea040 63 63 69 c3 b3 6e 20 65 73 74 c3 a1 74 69 63 61 29 3a 00 41 20 6c 61 20 69 7a 71 75 69 65 72 64 cci..n.est..tica):.A.la.izquierd
ea060 61 3a 00 41 20 6c 61 20 44 45 52 45 43 48 41 20 28 64 69 72 65 63 63 69 c3 b3 6e 20 64 69 6e c3 a:.A.la.DERECHA.(direcci..n.din.
ea080 a1 6d 69 63 61 29 3a 00 41 20 6c 61 20 44 45 52 45 43 48 41 2c 20 63 6f 6e 66 69 67 75 72 65 20 .mica):.A.la.DERECHA,.configure.
ea0a0 70 6f 72 20 61 6e 61 6c 6f 67 c3 ad 61 20 65 20 69 6e 74 65 72 63 61 6d 62 69 65 20 64 69 72 65 por.analog..a.e.intercambie.dire
ea0c0 63 63 69 6f 6e 65 73 20 6c 6f 63 61 6c 65 73 20 79 20 72 65 6d 6f 74 61 73 2e 00 41 20 6c 61 20 cciones.locales.y.remotas..A.la.
ea0e0 64 65 72 65 63 68 61 3a 00 45 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 61 63 74 69 76 6f 2c derecha:.En.el.enrutador.activo,
ea100 20 64 65 62 65 20 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 65 6e 20 65 6c 20 63 .debe.tener.informaci..n.en.el.c
ea120 61 63 68 c3 a9 20 69 6e 74 65 72 6e 6f 20 64 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e ach...interno.de.conntrack-sync.
ea140 20 45 6c 20 6d 69 73 6d 6f 20 6e c3 ba 6d 65 72 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 .El.mismo.n..mero.de.conexiones.
ea160 61 63 74 69 76 61 73 20 61 63 74 75 61 6c 65 73 20 64 65 62 65 20 6d 6f 73 74 72 61 72 73 65 20 activas.actuales.debe.mostrarse.
ea180 65 6e 20 65 6c 20 63 61 63 68 c3 a9 20 65 78 74 65 72 6e 6f 20 64 65 6c 20 65 6e 72 75 74 61 64 en.el.cach...externo.del.enrutad
ea1a0 6f 72 20 65 6e 20 65 73 70 65 72 61 00 45 6e 20 65 6c 20 69 6e 69 63 69 61 64 6f 72 2c 20 64 65 or.en.espera.En.el.iniciador,.de
ea1c0 62 65 6d 6f 73 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 69 bemos.configurar.la.opci..n.de.i
ea1e0 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 72 65 6d 6f 74 61 20 70 61 72 61 20 71 75 65 20 70 dentificaci..n.remota.para.que.p
ea200 75 65 64 61 20 69 64 65 6e 74 69 66 69 63 61 72 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 20 65 ueda.identificar.correctamente.e
ea220 6c 20 74 72 c3 a1 66 69 63 6f 20 49 4b 45 20 64 65 6c 20 72 65 73 70 6f 6e 64 65 64 6f 72 2e 00 l.tr..fico.IKE.del.respondedor..
ea240 45 6e 20 65 6c 20 69 6e 69 63 69 61 64 6f 72 2c 20 63 6f 6e 66 69 67 75 72 61 6d 6f 73 20 6c 61 En.el.iniciador,.configuramos.la
ea260 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 70 61 72 20 61 20 73 75 20 64 69 72 65 63 63 69 .direcci..n.del.par.a.su.direcci
ea280 c3 b3 6e 20 70 c3 ba 62 6c 69 63 61 2c 20 70 65 72 6f 20 65 6e 20 65 6c 20 72 65 73 70 6f 6e 64 ..n.p..blica,.pero.en.el.respond
ea2a0 65 64 6f 72 20 73 6f 6c 6f 20 63 6f 6e 66 69 67 75 72 61 6d 6f 73 20 6c 61 20 69 64 65 6e 74 69 edor.solo.configuramos.la.identi
ea2c0 66 69 63 61 63 69 c3 b3 6e 2e 00 4f 6e 20 74 68 65 20 6c 61 73 74 20 68 6f 70 20 72 6f 75 74 65 ficaci..n..On.the.last.hop.route
ea2e0 72 20 69 66 20 69 74 20 69 73 20 64 65 73 69 72 65 64 20 74 6f 20 6e 6f 74 20 73 77 69 74 63 68 r.if.it.is.desired.to.not.switch
ea300 20 6f 76 65 72 20 74 6f 20 74 68 65 20 53 50 54 20 74 72 65 65 20 63 6f 6e 66 69 67 75 72 65 20 .over.to.the.SPT.tree.configure.
ea320 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 45 6e 20 65 6c 20 72 65 73 70 6f 6e 64 65 64 6f 72 2c this.command..En.el.respondedor,
ea340 20 64 65 62 65 6d 6f 73 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 69 64 65 6e 74 69 66 69 63 .debemos.configurar.la.identific
ea360 61 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 70 61 72 61 20 71 75 65 20 65 6c 20 69 6e 69 63 69 61 64 aci..n.local.para.que.el.iniciad
ea380 6f 72 20 70 75 65 64 61 20 73 61 62 65 72 20 71 75 69 c3 a9 6e 20 65 73 74 c3 a1 20 68 61 62 6c or.pueda.saber.qui..n.est...habl
ea3a0 61 6e 64 6f 20 63 6f 6e 20 c3 a9 6c 20 70 61 72 61 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 20 65 ando.con...l.para.que.funcione.e
ea3c0 6c 20 70 75 6e 74 6f 20 6e 2e 20 c2 b0 20 33 2e 00 55 6e 61 20 76 65 7a 20 71 75 65 20 75 6e 61 l.punto.n.....3..Una.vez.que.una
ea3e0 20 63 6c 61 73 65 20 74 69 65 6e 65 20 75 6e 20 66 69 6c 74 72 6f 20 63 6f 6e 66 69 67 75 72 61 .clase.tiene.un.filtro.configura
ea400 64 6f 2c 20 74 61 6d 62 69 c3 a9 6e 20 74 65 6e 64 72 c3 a1 73 20 71 75 65 20 64 65 66 69 6e 69 do,.tambi..n.tendr..s.que.defini
ea420 72 20 71 75 c3 a9 20 71 75 69 65 72 65 73 20 68 61 63 65 72 20 63 6f 6e 20 65 6c 20 74 72 c3 a1 r.qu...quieres.hacer.con.el.tr..
ea440 66 69 63 6f 20 64 65 20 65 73 61 20 63 6c 61 73 65 2c 20 71 75 c3 a9 20 74 72 61 74 61 6d 69 65 fico.de.esa.clase,.qu...tratamie
ea460 6e 74 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 64 65 20 54 72 61 66 66 69 63 2d 43 6f 6e 74 72 nto.espec..fico.de.Traffic-Contr
ea480 6f 6c 20 6c 65 20 71 75 69 65 72 65 73 20 64 61 72 2e 20 54 65 6e 64 72 c3 a1 73 20 64 69 66 65 ol.le.quieres.dar..Tendr..s.dife
ea4a0 72 65 6e 74 65 73 20 70 6f 73 69 62 69 6c 69 64 61 64 65 73 20 64 65 70 65 6e 64 69 65 6e 64 6f rentes.posibilidades.dependiendo
ea4c0 20 64 65 20 6c 61 20 50 6f 6c c3 ad 74 69 63 61 20 64 65 20 54 72 c3 a1 66 69 63 6f 20 71 75 65 .de.la.Pol..tica.de.Tr..fico.que
ea4e0 20 65 73 74 c3 a9 73 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 2e 00 55 6e 61 20 76 65 7a 20 71 75 .est..s.configurando..Una.vez.qu
ea500 65 20 73 65 20 68 61 20 65 6e 63 6f 6e 74 72 61 64 6f 20 75 6e 20 76 65 63 69 6e 6f 2c 20 6c 61 e.se.ha.encontrado.un.vecino,.la
ea520 20 65 6e 74 72 61 64 61 20 73 65 20 63 6f 6e 73 69 64 65 72 61 20 76 c3 a1 6c 69 64 61 20 61 6c .entrada.se.considera.v..lida.al
ea540 20 6d 65 6e 6f 73 20 64 75 72 61 6e 74 65 20 65 73 74 65 20 74 69 65 6d 70 6f 20 65 73 70 65 63 .menos.durante.este.tiempo.espec
ea560 c3 ad 66 69 63 6f 2e 20 4c 61 20 76 61 6c 69 64 65 7a 20 64 65 20 75 6e 61 20 65 6e 74 72 61 64 ..fico..La.validez.de.una.entrad
ea580 61 20 73 65 20 65 78 74 65 6e 64 65 72 c3 a1 20 73 69 20 72 65 63 69 62 65 20 63 6f 6d 65 6e 74 a.se.extender...si.recibe.coment
ea5a0 61 72 69 6f 73 20 70 6f 73 69 74 69 76 6f 73 20 64 65 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f arios.positivos.de.los.protocolo
ea5c0 73 20 64 65 20 6e 69 76 65 6c 20 73 75 70 65 72 69 6f 72 2e 00 55 6e 61 20 76 65 7a 20 71 75 65 s.de.nivel.superior..Una.vez.que
ea5e0 20 73 65 20 69 6d 70 6f 6e 65 20 75 6e 61 20 70 65 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 61 20 75 .se.impone.una.penalizaci..n.a.u
ea600 6e 61 20 72 75 74 61 2c 20 6c 61 20 70 65 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 73 65 20 72 65 64 na.ruta,.la.penalizaci..n.se.red
ea620 75 63 65 20 61 20 6c 61 20 6d 69 74 61 64 20 63 61 64 61 20 76 65 7a 20 71 75 65 20 74 72 61 6e uce.a.la.mitad.cada.vez.que.tran
ea640 73 63 75 72 72 65 20 75 6e 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 74 69 65 6d 70 6f 20 70 72 scurre.una.cantidad.de.tiempo.pr
ea660 65 64 65 66 69 6e 69 64 61 20 28 74 69 65 6d 70 6f 20 64 65 20 76 69 64 61 20 6d 65 64 69 61 29 edefinida.(tiempo.de.vida.media)
ea680 2e 20 43 75 61 6e 64 6f 20 6c 61 73 20 70 65 6e 61 6c 69 7a 61 63 69 6f 6e 65 73 20 61 63 75 6d ..Cuando.las.penalizaciones.acum
ea6a0 75 6c 61 64 61 73 20 63 61 65 6e 20 70 6f 72 20 64 65 62 61 6a 6f 20 64 65 20 75 6e 20 75 6d 62 uladas.caen.por.debajo.de.un.umb
ea6c0 72 61 6c 20 70 72 65 64 65 66 69 6e 69 64 6f 20 28 76 61 6c 6f 72 20 64 65 20 72 65 75 74 69 6c ral.predefinido.(valor.de.reutil
ea6e0 69 7a 61 63 69 c3 b3 6e 29 2c 20 6c 61 20 72 75 74 61 20 73 65 20 64 65 73 61 63 74 69 76 61 20 izaci..n),.la.ruta.se.desactiva.
ea700 79 20 73 65 20 76 75 65 6c 76 65 20 61 20 61 67 72 65 67 61 72 20 61 20 6c 61 20 74 61 62 6c 61 y.se.vuelve.a.agregar.a.la.tabla
ea720 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 42 47 50 2e 00 55 6e 61 20 76 65 7a 20 71 75 .de.enrutamiento.BGP..Una.vez.qu
ea740 65 20 73 65 20 63 72 65 61 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 74 72 c3 a1 66 e.se.crea.una.pol..tica.de.tr..f
ea760 69 63 6f 2c 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 6c 61 20 61 20 75 6e 61 20 69 6e 74 65 72 ico,.puede.aplicarla.a.una.inter
ea780 66 61 7a 3a 00 55 6e 61 20 76 65 7a 20 63 72 65 61 64 61 73 20 65 6e 20 65 6c 20 73 69 73 74 65 faz:.Una.vez.creadas.en.el.siste
ea7a0 6d 61 2c 20 73 65 20 70 75 65 64 65 20 68 61 63 65 72 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 ma,.se.puede.hacer.referencia.a.
ea7c0 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 65 las.interfaces.pseudo-Ethernet.e
ea7e0 78 61 63 74 61 6d 65 6e 74 65 20 64 65 20 6c 61 20 6d 69 73 6d 61 20 6d 61 6e 65 72 61 20 71 75 xactamente.de.la.misma.manera.qu
ea800 65 20 61 20 6f 74 72 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 45 74 68 65 72 6e 65 74 2e 20 4e e.a.otras.interfaces.Ethernet..N
ea820 6f 74 61 73 20 73 6f 62 72 65 20 65 6c 20 75 73 6f 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 20 otas.sobre.el.uso.de.interfaces.
ea840 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 3a 00 55 6e 61 20 76 65 7a 20 71 75 65 20 6c 61 20 Pseudo-Ethernet:.Una.vez.que.la.
ea860 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 contabilidad.de.flujo.est...conf
ea880 69 67 75 72 61 64 61 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2c 20 70 72 6f 70 6f 72 63 igurada.en.una.interfaz,.proporc
ea8a0 69 6f 6e 61 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 6d 6f 73 74 72 61 72 20 69 6e 66 iona.la.capacidad.de.mostrar.inf
ea8c0 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 72 65 64 20 63 61 70 ormaci..n.de.tr..fico.de.red.cap
ea8e0 74 75 72 61 64 61 20 70 61 72 61 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 turada.para.todas.las.interfaces
ea900 20 63 6f 6e 66 69 67 75 72 61 64 61 73 2e 00 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 .configuradas..Once.the.command.
ea920 69 73 20 63 6f 6d 70 6c 65 74 65 64 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 is.completed,.it.will.add.the.ce
ea940 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 rtificate.to.the.configuration.s
ea960 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 70 6b 69 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 ession,.to.the.pki.subtree..You.
ea980 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 can.then.review.the.proposed.cha
ea9a0 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 63 65 20 74 68 65 20 66 nges.and.commit.them..Once.the.f
ea9c0 69 72 73 74 20 70 61 63 6b 65 74 20 6f 66 20 74 68 65 20 66 6c 6f 77 20 73 75 63 63 65 73 73 66 irst.packet.of.the.flow.successf
ea9e0 75 6c 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 49 50 20 66 6f 72 77 61 72 64 ully.goes.through.the.IP.forward
eaa00 69 6e 67 20 70 61 74 68 20 28 62 6c 61 63 6b 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 2c 20 66 ing.path.(black.circles.path),.f
eaa20 72 6f 6d 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 6f 6e 2c 20 79 6f 75 20 6d 69 rom.the.second.packet.on,.you.mi
eaa40 67 68 74 20 64 65 63 69 64 65 20 74 6f 20 6f 66 66 6c 6f 61 64 20 74 68 65 20 66 6c 6f 77 20 74 ght.decide.to.offload.the.flow.t
eaa60 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 74 68 72 6f 75 67 68 20 79 6f 75 72 20 72 75 6c o.the.flowtable.through.your.rul
eaa80 65 73 65 74 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 69 6e 66 72 61 73 74 72 75 63 74 75 eset..The.flowtable.infrastructu
eaaa0 72 65 20 70 72 6f 76 69 64 65 73 20 61 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 68 61 74 20 61 re.provides.a.rule.action.that.a
eaac0 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 77 68 65 6e 20 74 6f 20 61 64 64 llows.you.to.specify.when.to.add
eaae0 20 61 20 66 6c 6f 77 20 74 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 4f 6e 20 66 6f 72 .a.flow.to.the.flowtable.(On.for
eab00 77 61 72 64 20 66 69 6c 74 65 72 69 6e 67 2c 20 72 65 64 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 ward.filtering,.red.circle.numbe
eab20 72 20 36 29 00 55 6e 61 20 76 65 7a 20 71 75 65 20 73 65 20 68 61 20 64 65 66 69 6e 69 64 6f 20 r.6).Una.vez.que.se.ha.definido.
eab40 65 6c 20 65 78 74 72 65 6d 6f 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 6c 6f 63 61 6c 20 60 60 73 65 el.extremo.del.t..nel.local.``se
eab60 74 20 73 65 72 76 69 63 65 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 67 61 74 65 77 61 79 2d 61 t.service.pppoe-server.gateway-a
eab80 64 64 72 65 73 73 20 26 23 33 39 3b 31 30 2e 31 2e 31 2e 32 26 23 33 39 3b 26 23 33 39 3b 60 60 ddress.&#39;10.1.1.2&#39;&#39;``
eaba0 2c 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 ,.el.conjunto.de.direcciones.IP.
eabc0 64 65 6c 20 63 6c 69 65 6e 74 65 20 73 65 20 70 75 65 64 65 20 64 65 66 69 6e 69 72 20 63 6f 6d del.cliente.se.puede.definir.com
eabe0 6f 20 75 6e 20 72 61 6e 67 6f 20 6f 20 63 6f 6d 6f 20 75 6e 61 20 73 75 62 72 65 64 20 6d 65 64 o.un.rango.o.como.una.subred.med
eac00 69 61 6e 74 65 20 6c 61 20 6e 6f 74 61 63 69 c3 b3 6e 20 43 49 44 52 2e 20 53 69 20 73 65 20 75 iante.la.notaci..n.CIDR..Si.se.u
eac20 73 61 20 6c 61 20 6e 6f 74 61 63 69 c3 b3 6e 20 43 49 44 52 2c 20 73 65 20 70 75 65 64 65 6e 20 sa.la.notaci..n.CIDR,.se.pueden.
eac40 63 6f 6e 66 69 67 75 72 61 72 20 76 61 72 69 61 73 20 73 75 62 72 65 64 65 73 20 71 75 65 20 73 configurar.varias.subredes.que.s
eac60 65 20 75 73 61 6e 20 73 65 63 75 65 6e 63 69 61 6c 6d 65 6e 74 65 2e 00 55 6e 61 20 76 65 7a 20 e.usan.secuencialmente..Una.vez.
eac80 71 75 65 20 73 65 20 65 73 74 61 62 6c 65 63 65 6e 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 que.se.establecen.las.reglas.de.
eaca0 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 70 61 72 61 20 75 6e 61 20 63 6c 61 73 65 2c 20 70 75 65 coincidencia.para.una.clase,.pue
eacc0 64 65 20 63 6f 6d 65 6e 7a 61 72 20 61 20 63 6f 6e 66 69 67 75 72 61 72 20 63 c3 b3 6d 6f 20 64 de.comenzar.a.configurar.c..mo.d
eace0 65 73 65 61 20 71 75 65 20 73 65 20 63 6f 6d 70 6f 72 74 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f esea.que.se.comporte.el.tr..fico
ead00 20 63 6f 69 6e 63 69 64 65 6e 74 65 2e 00 55 6e 61 20 76 65 7a 20 71 75 65 20 65 6c 20 75 73 75 .coincidente..Una.vez.que.el.usu
ead20 61 72 69 6f 20 65 73 74 c3 a1 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6c 61 20 73 65 73 69 c3 b3 6e ario.est...conectado,.la.sesi..n
ead40 20 64 65 6c 20 75 73 75 61 72 69 6f 20 75 74 69 6c 69 7a 61 20 6c 6f 73 20 6c c3 ad 6d 69 74 65 .del.usuario.utiliza.los.l..mite
ead60 73 20 65 73 74 61 62 6c 65 63 69 64 6f 73 20 79 20 73 65 20 70 75 65 64 65 20 6d 6f 73 74 72 61 s.establecidos.y.se.puede.mostra
ead80 72 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 26 23 33 39 3b 6d 6f 73 74 72 61 72 20 73 65 73 69 r.a.trav..s.de.&#39;mostrar.sesi
eada0 6f 6e 65 73 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 70 70 70 6f 65 26 23 33 39 3b 2e 00 4f 6e ones.del.servidor.pppoe&#39;..On
eadc0 63 65 20 74 68 65 20 75 73 65 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 73 ce.the.user.is.connected,.the.us
eade0 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d 69 er.session.is.using.the.set.limi
eae00 74 73 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 20 60 60 73 68 ts.and.can.be.displayed.via.``sh
eae20 6f 77 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 2e 00 55 6e 61 20 ow.pppoe-server.sessions``..Una.
eae40 76 65 7a 20 71 75 65 20 68 61 79 61 20 72 65 61 6c 69 7a 61 64 6f 20 6c 6f 73 20 63 61 6d 62 69 vez.que.haya.realizado.los.cambi
eae60 6f 73 20 61 6e 74 65 72 69 6f 72 65 73 2c 20 70 75 65 64 65 20 63 72 65 61 72 20 75 6e 20 61 72 os.anteriores,.puede.crear.un.ar
eae80 63 68 69 76 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 6e 20 65 6c 20 64 69 chivo.de.configuraci..n.en.el.di
eaea0 72 65 63 74 6f 72 69 6f 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6f 63 73 65 72 76 2f 63 6f 6e rectorio./config/auth/ocserv/con
eaec0 66 69 67 2d 70 65 72 2d 75 73 65 72 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 65 6c fig-per-user.que.coincida.con.el
eaee0 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 20 64 65 20 75 6e 20 75 73 75 61 72 69 6f .nombre.de.usuario.de.un.usuario
eaf00 20 71 75 65 20 68 61 79 61 20 63 72 65 61 64 6f 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 26 .que.haya.creado,.por.ejemplo,.&
eaf20 71 75 6f 74 3b 74 73 74 26 71 75 6f 74 3b 2e 20 41 68 6f 72 61 2c 20 61 6c 20 69 6e 69 63 69 61 quot;tst&quot;..Ahora,.al.inicia
eaf40 72 20 73 65 73 69 c3 b3 6e 20 63 6f 6e 20 65 6c 20 75 73 75 61 72 69 6f 20 26 71 75 6f 74 3b 74 r.sesi..n.con.el.usuario.&quot;t
eaf60 73 74 26 71 75 6f 74 3b 2c 20 73 65 20 63 61 72 67 61 72 c3 a1 6e 20 6c 61 73 20 6f 70 63 69 6f st&quot;,.se.cargar..n.las.opcio
eaf80 6e 65 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 71 75 65 20 63 6f 6e 66 69 67 nes.de.configuraci..n.que.config
eafa0 75 72 c3 b3 20 65 6e 20 65 73 74 65 20 61 72 63 68 69 76 6f 2e 00 55 6e 61 20 76 65 7a 20 71 75 ur...en.este.archivo..Una.vez.qu
eafc0 65 20 74 65 6e 67 61 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 45 74 68 65 72 6e 65 74 20 e.tenga.un.dispositivo.Ethernet.
eafe0 63 6f 6e 65 63 74 61 64 6f 2c 20 65 73 20 64 65 63 69 72 2c 20 60 65 74 68 30 60 2c 20 70 75 65 conectado,.es.decir,.`eth0`,.pue
eb000 64 65 20 63 6f 6e 66 69 67 75 72 61 72 6c 6f 20 70 61 72 61 20 61 62 72 69 72 20 6c 61 20 73 65 de.configurarlo.para.abrir.la.se
eb020 73 69 c3 b3 6e 20 50 50 50 6f 45 20 70 61 72 61 20 75 73 74 65 64 20 79 20 73 75 20 74 72 61 6e si..n.PPPoE.para.usted.y.su.tran
eb040 73 63 65 70 74 6f 72 20 44 53 4c 20 28 6d c3 b3 64 65 6d 2f 65 6e 72 75 74 61 64 6f 72 29 20 73 sceptor.DSL.(m..dem/enrutador).s
eb060 69 6d 70 6c 65 6d 65 6e 74 65 20 61 63 74 c3 ba 61 20 70 61 72 61 20 74 72 61 64 75 63 69 72 20 implemente.act..a.para.traducir.
eb080 73 75 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 75 6e 61 20 6d 61 6e 65 72 61 20 71 75 65 20 76 sus.mensajes.de.una.manera.que.v
eb0a0 44 53 4c 2f 61 44 53 4c 20 65 6e 74 69 65 6e 64 61 2e 00 55 6e 61 20 76 65 7a 20 71 75 65 20 68 DSL/aDSL.entienda..Una.vez.que.h
eb0c0 61 79 61 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 73 75 20 73 65 72 76 69 64 6f 72 20 53 53 54 50 aya.configurado.su.servidor.SSTP
eb0e0 2c 20 6c 6c 65 67 61 20 65 6c 20 6d 6f 6d 65 6e 74 6f 20 64 65 20 72 65 61 6c 69 7a 61 72 20 61 ,.llega.el.momento.de.realizar.a
eb100 6c 67 75 6e 61 73 20 70 72 75 65 62 61 73 20 62 c3 a1 73 69 63 61 73 2e 20 45 6c 20 63 6c 69 65 lgunas.pruebas.b..sicas..El.clie
eb120 6e 74 65 20 64 65 20 4c 69 6e 75 78 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 6c 61 73 20 nte.de.Linux.utilizado.para.las.
eb140 70 72 75 65 62 61 73 20 73 65 20 6c 6c 61 6d 61 20 73 73 74 70 63 5f 2e 20 73 73 74 70 63 5f 20 pruebas.se.llama.sstpc_..sstpc_.
eb160 72 65 71 75 69 65 72 65 20 75 6e 20 61 72 63 68 69 76 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 requiere.un.archivo.de.configura
eb180 63 69 c3 b3 6e 2f 70 61 72 20 64 65 20 50 50 50 2e 00 4f 6e 63 65 20 79 6f 75 72 20 72 6f 75 74 ci..n/par.de.PPP..Once.your.rout
eb1a0 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 6a 65 63 74 20 52 50 4b ers.are.configured.to.reject.RPK
eb1c0 49 2d 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2c 20 79 6f 75 20 63 61 6e 20 74 65 73 74 I-invalid.prefixes,.you.can.test
eb1e0 20 77 68 65 74 68 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 77 6f .whether.the.configuration.is.wo
eb200 72 6b 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 75 73 69 6e 67 20 43 6c 6f 75 64 66 6c 61 72 65 rking.correctly.using.Cloudflare
eb220 27 73 20 74 65 73 74 5f 20 77 65 62 73 69 74 65 2e 20 4b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 's.test_.website..Keep.in.mind.t
eb240 68 61 74 20 69 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 2c 20 79 hat.in.order.for.this.to.work,.y
eb260 6f 75 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 6e 6f 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 ou.need.to.have.no.default.route
eb280 73 20 6f 72 20 61 6e 79 74 68 69 6e 67 20 65 6c 73 65 20 74 68 61 74 20 77 6f 75 6c 64 20 73 74 s.or.anything.else.that.would.st
eb2a0 69 6c 6c 20 73 65 6e 64 20 74 72 61 66 66 69 63 20 74 6f 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 ill.send.traffic.to.RPKI-invalid
eb2c0 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 00 55 6e 61 20 76 65 7a 20 71 75 65 20 73 75 73 20 65 .destinations..Una.vez.que.sus.e
eb2e0 6e 72 75 74 61 64 6f 72 65 73 20 65 73 74 c3 a9 6e 20 63 6f 6e 66 69 67 75 72 61 64 6f 73 20 70 nrutadores.est..n.configurados.p
eb300 61 72 61 20 72 65 63 68 61 7a 61 72 20 70 72 65 66 69 6a 6f 73 20 6e 6f 20 76 c3 a1 6c 69 64 6f ara.rechazar.prefijos.no.v..lido
eb320 73 20 70 61 72 61 20 52 50 4b 49 2c 20 70 75 65 64 65 20 70 72 6f 62 61 72 20 73 69 20 6c 61 20 s.para.RPKI,.puede.probar.si.la.
eb340 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 66 75 6e 63 69 6f 6e 61 20 63 6f 72 72 65 63 74 61 configuraci..n.funciona.correcta
eb360 6d 65 6e 74 65 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 61 20 68 65 72 72 61 6d 69 65 6e 74 61 20 mente.utilizando.la.herramienta.
eb380 65 78 70 65 72 69 6d 65 6e 74 61 6c 20 60 52 49 50 45 20 4c 61 62 73 20 52 50 4b 49 20 54 65 73 experimental.`RIPE.Labs.RPKI.Tes
eb3a0 74 60 5f 2e 00 55 6e 20 72 65 73 75 6d 65 6e 20 64 65 20 74 69 70 6f 20 33 2d 4c 53 41 20 63 6f t`_..Un.resumen.de.tipo.3-LSA.co
eb3c0 6e 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 3c 45 n.informaci..n.de.enrutamiento<E
eb3e0 2e 46 2e 47 2e 48 2f 4d 3e 20 73 65 20 61 6e 75 6e 63 69 61 20 65 6e 20 65 6c 20 c3 a1 72 65 61 .F.G.H/M>.se.anuncia.en.el...rea
eb400 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 20 73 69 20 65 6c 20 c3 a1 72 65 61 20 64 65 66 69 .de.red.troncal.si.el...rea.defi
eb420 6e 69 64 61 20 63 6f 6e 74 69 65 6e 65 20 61 6c 20 6d 65 6e 6f 73 20 75 6e 61 20 72 65 64 20 64 nida.contiene.al.menos.una.red.d
eb440 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 61 20 28 65 73 20 64 65 63 69 72 2c 20 73 65 20 64 65 entro.del...rea.(es.decir,.se.de
eb460 73 63 72 69 62 65 20 63 6f 6e 20 65 6e 72 75 74 61 64 6f 72 2d 4c 53 41 20 6f 20 72 65 64 2d 4c scribe.con.enrutador-LSA.o.red-L
eb480 53 41 29 20 64 65 6c 20 72 61 6e 67 6f 3c 41 2e 42 2e 43 2e 44 2f 4d 3e 20 2e 20 45 73 74 65 20 SA).del.rango<A.B.C.D/M>...Este.
eb4a0 63 6f 6d 61 6e 64 6f 20 73 6f 6c 6f 20 74 69 65 6e 65 20 73 65 6e 74 69 64 6f 20 65 6e 20 41 42 comando.solo.tiene.sentido.en.AB
eb4c0 52 2e 00 45 78 69 73 74 65 20 75 6e 20 65 6e 74 6f 72 6e 6f 20 69 6d 70 6c c3 ad 63 69 74 6f 2e R..Existe.un.entorno.impl..cito.
eb4e0 00 55 6e 61 20 64 65 20 6c 61 73 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 69 6d 70 .Una.de.las.caracter..sticas.imp
eb500 6f 72 74 61 6e 74 65 73 20 63 6f 6e 73 74 72 75 69 64 61 73 20 73 6f 62 72 65 20 65 6c 20 6d 61 ortantes.construidas.sobre.el.ma
eb520 72 63 6f 20 64 65 20 4e 65 74 66 69 6c 74 65 72 20 65 73 20 65 6c 20 73 65 67 75 69 6d 69 65 6e rco.de.Netfilter.es.el.seguimien
eb540 74 6f 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 45 6c 20 73 65 67 75 69 6d 69 65 6e to.de.la.conexi..n..El.seguimien
eb560 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 70 65 72 6d 69 74 65 20 71 75 65 20 65 6c 20 to.de.conexiones.permite.que.el.
eb580 6b 65 72 6e 65 6c 20 72 65 61 6c 69 63 65 20 75 6e 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 kernel.realice.un.seguimiento.de
eb5a0 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 6f 20 73 65 73 69 6f 6e 65 73 .todas.las.conexiones.o.sesiones
eb5c0 20 64 65 20 72 65 64 20 6c c3 b3 67 69 63 61 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c .de.red.l..gica.y,.por.lo.tanto,
eb5e0 20 72 65 6c 61 63 69 6f 6e 65 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 71 75 .relacione.todos.los.paquetes.qu
eb600 65 20 70 75 65 64 65 6e 20 66 6f 72 6d 61 72 20 65 73 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 4e e.pueden.formar.esa.conexi..n..N
eb620 41 54 20 73 65 20 62 61 73 61 20 65 6e 20 65 73 74 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 AT.se.basa.en.esta.informaci..n.
eb640 70 61 72 61 20 74 72 61 64 75 63 69 72 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 73 para.traducir.todos.los.paquetes
eb660 20 72 65 6c 61 63 69 6f 6e 61 64 6f 73 20 64 65 20 6c 61 20 6d 69 73 6d 61 20 6d 61 6e 65 72 61 .relacionados.de.la.misma.manera
eb680 2c 20 65 20 69 70 74 61 62 6c 65 73 20 70 75 65 64 65 20 75 73 61 72 20 65 73 74 61 20 69 6e 66 ,.e.iptables.puede.usar.esta.inf
eb6a0 6f 72 6d 61 63 69 c3 b3 6e 20 70 61 72 61 20 61 63 74 75 61 72 20 63 6f 6d 6f 20 75 6e 20 63 6f ormaci..n.para.actuar.como.un.co
eb6c0 72 74 61 66 75 65 67 6f 73 20 63 6f 6e 20 65 73 74 61 64 6f 2e 00 55 6e 6f 20 64 65 20 6c 6f 73 rtafuegos.con.estado..Uno.de.los
eb6e0 20 75 73 6f 73 20 64 65 20 46 61 69 72 20 51 75 65 75 65 20 70 6f 64 72 c3 ad 61 20 73 65 72 20 .usos.de.Fair.Queue.podr..a.ser.
eb700 6c 61 20 6d 69 74 69 67 61 63 69 c3 b3 6e 20 64 65 20 6c 6f 73 20 61 74 61 71 75 65 73 20 64 65 la.mitigaci..n.de.los.ataques.de
eb720 20 64 65 6e 65 67 61 63 69 c3 b3 6e 20 64 65 20 73 65 72 76 69 63 69 6f 2e 00 53 6f 6c 6f 20 73 .denegaci..n.de.servicio..Solo.s
eb740 65 20 61 63 65 70 74 61 6e 20 70 61 71 75 65 74 65 73 20 63 6f 6e 20 65 74 69 71 75 65 74 61 73 e.aceptan.paquetes.con.etiquetas
eb760 20 38 30 32 2e 31 51 20 65 6e 20 76 69 66 73 20 64 65 20 45 74 68 65 72 6e 65 74 2e 00 53 6f 6c .802.1Q.en.vifs.de.Ethernet..Sol
eb780 6f 20 73 65 20 61 64 6d 69 74 65 20 56 52 52 50 2e 20 4f 70 63 69 c3 b3 6e 20 72 65 71 75 65 72 o.se.admite.VRRP..Opci..n.requer
eb7a0 69 64 61 2e 00 4f 6e 6c 79 20 61 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 ida..Only.allow.certain.IP.addre
eb7c0 73 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 68 sses.or.prefixes.to.access.the.h
eb7e0 74 74 70 73 20 77 65 62 73 65 72 76 65 72 2e 00 53 6f 6c 6f 20 65 6e 20 6c 6f 73 20 63 72 69 74 ttps.webserver..Solo.en.los.crit
eb800 65 72 69 6f 73 20 64 65 20 6f 72 69 67 65 6e 2c 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 erios.de.origen,.puede.especific
eb820 61 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 2e 00 53 6f 6c 6f 20 73 65 20 61 ar.una.direcci..n.MAC..Solo.se.a
eb840 64 6d 69 74 65 20 75 6e 20 61 6c 67 6f 72 69 74 6d 6f 20 53 52 47 42 20 79 20 53 50 46 20 70 72 dmite.un.algoritmo.SRGB.y.SPF.pr
eb860 65 64 65 74 65 72 6d 69 6e 61 64 6f 00 53 6f 6c 6f 20 73 6f 6c 69 63 69 74 65 20 75 6e 61 20 64 edeterminado.Solo.solicite.una.d
eb880 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 2c 20 70 65 72 irecci..n.del.servidor.DHCP,.per
eb8a0 6f 20 6e 6f 20 73 6f 6c 69 63 69 74 65 20 75 6e 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 o.no.solicite.una.puerta.de.enla
eb8c0 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 53 6f 6c 6f 20 73 6f 6c 69 63 69 74 65 ce.predeterminada..Solo.solicite
eb8e0 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 50 50 50 .una.direcci..n.del.servidor.PPP
eb900 6f 45 20 70 65 72 6f 20 6e 6f 20 69 6e 73 74 61 6c 65 20 6e 69 6e 67 75 6e 61 20 72 75 74 61 20 oE.pero.no.instale.ninguna.ruta.
eb920 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 53 6f 6c 6f 20 73 6f 6c 69 63 69 74 65 20 75 6e predeterminada..Solo.solicite.un
eb940 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 53 53 54 50 20 70 a.direcci..n.del.servidor.SSTP.p
eb960 65 72 6f 20 6e 6f 20 69 6e 73 74 61 6c 65 20 6e 69 6e 67 75 6e 61 20 72 75 74 61 20 70 72 65 64 ero.no.instale.ninguna.ruta.pred
eb980 65 74 65 72 6d 69 6e 61 64 61 2e 00 53 6f 6c 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 65 6c 20 74 eterminada..Solo.se.utiliza.el.t
eb9a0 69 70 6f 20 28 60 60 73 73 68 2d 72 73 61 60 60 29 20 79 20 6c 61 20 63 6c 61 76 65 20 28 60 60 ipo.(``ssh-rsa``).y.la.clave.(``
eb9c0 41 41 41 42 33 4e 2e 2e 2e 60 60 29 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 AAAB3N...``)..Tenga.en.cuenta.qu
eb9e0 65 20 6c 61 20 63 6c 61 76 65 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 74 65 6e 64 72 c3 a1 20 e.la.clave.generalmente.tendr...
eba00 76 61 72 69 6f 73 20 63 69 65 6e 74 6f 73 20 64 65 20 63 61 72 61 63 74 65 72 65 73 20 79 20 64 varios.cientos.de.caracteres.y.d
eba20 65 62 65 72 c3 a1 20 63 6f 70 69 61 72 6c 61 20 79 20 70 65 67 61 72 6c 61 2e 20 41 6c 67 75 6e eber...copiarla.y.pegarla..Algun
eba40 6f 73 20 65 6d 75 6c 61 64 6f 72 65 73 20 64 65 20 74 65 72 6d 69 6e 61 6c 20 70 75 65 64 65 6e os.emuladores.de.terminal.pueden
eba60 20 64 69 76 69 64 69 72 20 65 73 74 6f 20 61 63 63 69 64 65 6e 74 61 6c 6d 65 6e 74 65 20 65 6e .dividir.esto.accidentalmente.en
eba80 20 76 61 72 69 61 73 20 6c c3 ad 6e 65 61 73 2e 20 4f 6a 6f 20 63 75 61 6e 64 6f 20 6c 6f 20 70 .varias.l..neas..Ojo.cuando.lo.p
ebaa0 65 67 75 65 73 20 71 75 65 20 73 6f 6c 6f 20 70 65 67 61 20 63 6f 6d 6f 20 75 6e 61 20 73 6f 6c egues.que.solo.pega.como.una.sol
ebac0 61 20 6c c3 ad 6e 65 61 2e 20 4c 61 20 74 65 72 63 65 72 61 20 70 61 72 74 65 20 65 73 20 73 69 a.l..nea..La.tercera.parte.es.si
ebae0 6d 70 6c 65 6d 65 6e 74 65 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 79 20 65 73 20 mplemente.un.identificador.y.es.
ebb00 70 61 72 61 20 73 75 20 70 72 6f 70 69 61 20 72 65 66 65 72 65 6e 63 69 61 2e 00 4f 6e 6c 79 20 para.su.propia.referencia..Only.
ebb20 77 6f 72 6b 73 20 77 69 74 68 20 61 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 77 69 74 68 20 65 works.with.a.VXLAN.device.with.e
ebb40 78 74 65 72 6e 61 6c 20 66 6c 61 67 20 73 65 74 2e 00 43 6f 6d 70 72 6f 62 61 72 20 65 6c 20 65 xternal.flag.set..Comprobar.el.e
ebb60 73 74 61 64 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 76 69 72 74 75 61 6c 20 65 6e 20 6d 6f stado.del.servidor.virtual.en.mo
ebb80 64 6f 20 6f 70 65 72 61 74 69 76 6f 00 41 62 72 69 72 43 6f 6e 65 63 74 61 72 00 4f 70 65 6e 43 do.operativo.AbrirConectar.OpenC
ebba0 6f 6e 6e 65 63 74 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 70 61 72 61 20 onnect.se.puede.configurar.para.
ebbc0 65 6e 76 69 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 61 62 69 6c 69 enviar.informaci..n.de.contabili
ebbe0 64 61 64 20 61 20 75 6e 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 70 61 72 61 20 63 61 dad.a.un.servidor.RADIUS.para.ca
ebc00 70 74 75 72 61 72 20 64 61 74 6f 73 20 64 65 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 6c 20 75 pturar.datos.de.la.sesi..n.del.u
ebc20 73 75 61 72 69 6f 2c 20 63 6f 6d 6f 20 6c 61 20 68 6f 72 61 20 64 65 20 63 6f 6e 65 78 69 c3 b3 suario,.como.la.hora.de.conexi..
ebc40 6e 2f 64 65 73 63 6f 6e 65 78 69 c3 b3 6e 2c 20 6c 6f 73 20 64 61 74 6f 73 20 74 72 61 6e 73 66 n/desconexi..n,.los.datos.transf
ebc60 65 72 69 64 6f 73 2c 20 65 74 63 2e 00 45 6c 20 73 65 72 76 69 64 6f 72 20 4f 70 65 6e 43 6f 6e eridos,.etc..El.servidor.OpenCon
ebc80 6e 65 63 74 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 6c 20 nect.coincide.con.el.nombre.del.
ebca0 61 72 63 68 69 76 6f 20 64 69 73 74 69 6e 67 75 69 65 6e 64 6f 20 65 6e 74 72 65 20 6d 61 79 c3 archivo.distinguiendo.entre.may.
ebcc0 ba 73 63 75 6c 61 73 20 79 20 6d 69 6e c3 ba 73 63 75 6c 61 73 2c 20 61 73 65 67 c3 ba 72 65 73 .sculas.y.min..sculas,.aseg..res
ebce0 65 20 64 65 20 71 75 65 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 2f 67 72 e.de.que.el.nombre.de.usuario/gr
ebd00 75 70 6f 20 71 75 65 20 63 6f 6e 66 69 67 75 72 65 20 63 6f 69 6e 63 69 64 61 20 65 78 61 63 74 upo.que.configure.coincida.exact
ebd20 61 6d 65 6e 74 65 20 63 6f 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 6c 20 61 72 63 68 69 76 6f amente.con.el.nombre.del.archivo
ebd40 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 64 6d 69 74 65 20 75 6e 20 73 75 62 63 6f 6e 6a 75 ..OpenConnect.admite.un.subconju
ebd60 6e 74 6f 20 64 65 20 73 75 73 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 nto.de.sus.opciones.de.configura
ebd80 63 69 c3 b3 6e 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 72 c3 a1 6e 20 70 6f 72 20 75 73 75 61 ci..n.que.se.aplicar..n.por.usua
ebda0 72 69 6f 2f 67 72 75 70 6f 2c 20 70 61 72 61 20 66 69 6e 65 73 20 64 65 20 63 6f 6e 66 69 67 75 rio/grupo,.para.fines.de.configu
ebdc0 72 61 63 69 c3 b3 6e 20 6e 6f 73 20 72 65 66 65 72 69 6d 6f 73 20 61 20 65 73 74 61 20 66 75 6e raci..n.nos.referimos.a.esta.fun
ebde0 63 69 6f 6e 61 6c 69 64 61 64 20 63 6f 6d 6f 20 26 71 75 6f 74 3b 43 6f 6e 66 69 67 75 72 61 63 cionalidad.como.&quot;Configurac
ebe00 69 c3 b3 6e 20 62 61 73 61 64 61 20 65 6e 20 69 64 65 6e 74 69 64 61 64 26 71 75 6f 74 3b 2e 20 i..n.basada.en.identidad&quot;..
ebe20 45 6c 20 73 69 67 75 69 65 6e 74 65 20 60 4d 61 6e 75 61 6c 20 64 65 6c 20 73 65 72 76 69 64 6f El.siguiente.`Manual.del.servido
ebe40 72 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 3c 68 74 74 70 73 3a 2f 2f 6f 63 73 65 72 76 2e 67 69 r.OpenConnect.<https://ocserv.gi
ebe60 74 6c 61 62 2e 69 6f 2f 77 77 77 2f 6d 61 6e 75 61 6c 2e 68 74 6d 6c 23 3a 7e 3a 74 65 78 74 3d tlab.io/www/manual.html#:~:text=
ebe80 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 25 32 30 66 69 6c 65 73 25 32 30 74 68 61 74 25 20 32 30 Configuration%20files%20that%.20
ebea0 77 69 6c 6c 25 32 30 62 65 25 32 30 61 70 70 6c 69 65 64 25 32 30 70 65 72 25 32 30 75 73 65 72 will%20be%20applied%20per%20user
ebec0 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 6f 72 25 30 41 25 32 33 25 32 30 70 65 72 25 32 %20connection%20or%0A%23%20per%2
ebee0 30 67 72 6f 75 70 3e 20 60 5f 20 64 65 73 63 72 69 62 65 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 0group>.`_.describe.el.conjunto.
ebf00 64 65 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 71 75 de.opciones.de.configuraci..n.qu
ebf20 65 20 65 73 74 c3 a1 6e 20 70 65 72 6d 69 74 69 64 61 73 2e 20 45 73 74 6f 20 73 65 20 70 75 65 e.est..n.permitidas..Esto.se.pue
ebf40 64 65 20 61 70 72 6f 76 65 63 68 61 72 20 70 61 72 61 20 61 70 6c 69 63 61 72 20 64 69 66 65 72 de.aprovechar.para.aplicar.difer
ebf60 65 6e 74 65 73 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e entes.conjuntos.de.configuracion
ebf80 65 73 20 61 20 64 69 66 65 72 65 6e 74 65 73 20 75 73 75 61 72 69 6f 73 20 6f 20 67 72 75 70 6f es.a.diferentes.usuarios.o.grupo
ebfa0 73 20 64 65 20 75 73 75 61 72 69 6f 73 2e 00 4c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 73 65 s.de.usuarios..La.funci..n.de.se
ebfc0 72 76 69 64 6f 72 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 4f 70 65 6e 43 6f 6e 6e 65 63 rvidor.compatible.con.OpenConnec
ebfe0 74 20 65 73 74 c3 a1 20 64 69 73 70 6f 6e 69 62 6c 65 20 61 20 70 61 72 74 69 72 20 64 65 20 65 t.est...disponible.a.partir.de.e
ec000 73 74 61 20 76 65 72 73 69 c3 b3 6e 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 56 50 4e 20 61 64 sta.versi..n..Openconnect.VPN.ad
ec020 6d 69 74 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 53 53 4c 20 79 20 6f 66 72 65 63 65 20 61 63 63 65 mite.conexi..n.SSL.y.ofrece.acce
ec040 73 6f 20 63 6f 6d 70 6c 65 74 6f 20 61 20 6c 61 20 72 65 64 2e 20 4c 61 20 65 78 74 65 6e 73 69 so.completo.a.la.red..La.extensi
ec060 c3 b3 6e 20 64 65 20 72 65 64 20 53 53 4c 20 56 50 4e 20 63 6f 6e 65 63 74 61 20 65 6c 20 73 69 ..n.de.red.SSL.VPN.conecta.el.si
ec080 73 74 65 6d 61 20 64 65 6c 20 75 73 75 61 72 69 6f 20 66 69 6e 61 6c 20 61 20 6c 61 20 72 65 64 stema.del.usuario.final.a.la.red
ec0a0 20 63 6f 72 70 6f 72 61 74 69 76 61 20 63 6f 6e 20 63 6f 6e 74 72 6f 6c 65 73 20 64 65 20 61 63 .corporativa.con.controles.de.ac
ec0c0 63 65 73 6f 20 62 61 73 61 64 6f 73 20 c3 ba 6e 69 63 61 6d 65 6e 74 65 20 65 6e 20 6c 61 20 69 ceso.basados...nicamente.en.la.i
ec0e0 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 63 61 70 61 20 64 65 20 72 65 64 2c 20 63 nformaci..n.de.la.capa.de.red,.c
ec100 6f 6d 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 64 65 73 74 69 6e 6f 20 omo.la.direcci..n.IP.de.destino.
ec120 79 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 2e 20 50 6f 72 20 6c 6f 20 74 y.el.n..mero.de.puerto..Por.lo.t
ec140 61 6e 74 6f 2c 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e 61 20 63 6f 6d 75 6e 69 63 61 63 69 anto,.proporciona.una.comunicaci
ec160 c3 b3 6e 20 73 65 67 75 72 61 20 70 61 72 61 20 74 6f 64 6f 20 74 69 70 6f 20 64 65 20 74 72 c3 ..n.segura.para.todo.tipo.de.tr.
ec180 a1 66 69 63 6f 20 64 65 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 .fico.de.dispositivos.a.trav..s.
ec1a0 64 65 20 72 65 64 65 73 20 70 c3 ba 62 6c 69 63 61 73 20 79 20 72 65 64 65 73 20 70 72 69 76 61 de.redes.p..blicas.y.redes.priva
ec1c0 64 61 73 2c 20 74 61 6d 62 69 c3 a9 6e 20 65 6e 63 72 69 70 74 61 20 65 6c 20 74 72 c3 a1 66 69 das,.tambi..n.encripta.el.tr..fi
ec1e0 63 6f 20 63 6f 6e 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 53 53 4c 2e 00 4f 70 65 6e 56 50 4e co.con.el.protocolo.SSL..OpenVPN
ec200 00 4f 70 65 6e 56 50 4e 20 2a 2a 6e 6f 2a 2a 20 63 72 65 61 72 c3 a1 20 61 75 74 6f 6d c3 a1 74 .OpenVPN.**no**.crear...autom..t
ec220 69 63 61 6d 65 6e 74 65 20 72 75 74 61 73 20 65 6e 20 65 6c 20 6e c3 ba 63 6c 65 6f 20 70 61 72 icamente.rutas.en.el.n..cleo.par
ec240 61 20 6c 61 73 20 73 75 62 72 65 64 65 73 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 63 a.las.subredes.de.los.clientes.c
ec260 75 61 6e 64 6f 20 73 65 20 63 6f 6e 65 63 74 65 6e 20 79 20 73 6f 6c 6f 20 75 73 61 72 c3 a1 20 uando.se.conecten.y.solo.usar...
ec280 6c 61 20 61 73 6f 63 69 61 63 69 c3 b3 6e 20 63 6c 69 65 6e 74 65 2d 73 75 62 72 65 64 20 69 6e la.asociaci..n.cliente-subred.in
ec2a0 74 65 72 6e 61 6d 65 6e 74 65 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 64 65 62 65 6d 6f 73 20 63 ternamente,.por.lo.que.debemos.c
ec2c0 72 65 61 72 20 75 6e 61 20 72 75 74 61 20 61 20 6c 61 20 72 65 64 20 31 30 2e 32 33 2e 30 2e 30 rear.una.ruta.a.la.red.10.23.0.0
ec2e0 2f 32 30 20 6e 6f 73 6f 74 72 6f 73 20 6d 69 73 6d 6f 73 3a 00 4f 70 65 6e 56 50 4e 20 44 43 4f /20.nosotros.mismos:.OpenVPN.DCO
ec300 20 6e 6f 20 61 64 6d 69 74 65 20 74 6f 64 61 73 20 6c 61 73 20 66 75 6e 63 69 6f 6e 65 73 20 64 .no.admite.todas.las.funciones.d
ec320 65 20 4f 70 65 6e 56 50 4e 3b 20 61 63 74 75 61 6c 6d 65 6e 74 65 20 73 65 20 63 6f 6e 73 69 64 e.OpenVPN;.actualmente.se.consid
ec340 65 72 61 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 2e 20 41 64 65 6d c3 a1 73 2c 20 65 78 69 73 74 era.experimental..Adem..s,.exist
ec360 65 6e 20 63 69 65 72 74 61 73 20 66 75 6e 63 69 6f 6e 65 73 20 79 20 63 61 73 6f 73 20 64 65 20 en.ciertas.funciones.y.casos.de.
ec380 75 73 6f 20 64 65 20 4f 70 65 6e 56 50 4e 20 71 75 65 20 73 69 67 75 65 6e 20 73 69 65 6e 64 6f uso.de.OpenVPN.que.siguen.siendo
ec3a0 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 73 20 63 6f 6e 20 44 43 4f 2e 20 50 61 72 61 20 6f 62 74 .incompatibles.con.DCO..Para.obt
ec3c0 65 6e 65 72 20 75 6e 61 20 63 6f 6d 70 72 65 6e 73 69 c3 b3 6e 20 69 6e 74 65 67 72 61 6c 20 64 ener.una.comprensi..n.integral.d
ec3e0 65 20 6c 61 73 20 6c 69 6d 69 74 61 63 69 6f 6e 65 73 20 61 73 6f 63 69 61 64 61 73 20 63 6f 6e e.las.limitaciones.asociadas.con
ec400 20 44 43 4f 2c 20 63 6f 6e 73 75 6c 74 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 6c 69 6d 69 74 .DCO,.consulte.la.lista.de.limit
ec420 61 63 69 6f 6e 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 65 6e 20 6c 61 20 64 6f 63 75 6d 65 6e 74 aciones.conocidas.en.la.document
ec440 61 63 69 c3 b3 6e 2e 00 44 65 73 63 61 72 67 61 20 64 65 6c 20 63 61 6e 61 6c 20 64 65 20 64 61 aci..n..Descarga.del.canal.de.da
ec460 74 6f 73 20 4f 70 65 6e 56 50 4e 20 28 44 43 4f 29 00 4c 61 20 64 65 73 63 61 72 67 61 20 64 65 tos.OpenVPN.(DCO).La.descarga.de
ec480 6c 20 63 61 6e 61 6c 20 64 65 20 64 61 74 6f 73 20 4f 70 65 6e 56 50 4e 20 28 44 43 4f 29 20 70 l.canal.de.datos.OpenVPN.(DCO).p
ec4a0 65 72 6d 69 74 65 20 75 6e 61 20 6d 65 6a 6f 72 61 20 73 69 67 6e 69 66 69 63 61 74 69 76 61 20 ermite.una.mejora.significativa.
ec4c0 64 65 6c 20 72 65 6e 64 69 6d 69 65 6e 74 6f 20 65 6e 20 65 6c 20 70 72 6f 63 65 73 61 6d 69 65 del.rendimiento.en.el.procesamie
ec4e0 6e 74 6f 20 64 65 20 64 61 74 6f 73 20 4f 70 65 6e 56 50 4e 20 63 69 66 72 61 64 6f 73 2e 20 41 nto.de.datos.OpenVPN.cifrados..A
ec500 6c 20 6d 69 6e 69 6d 69 7a 61 72 20 65 6c 20 63 61 6d 62 69 6f 20 64 65 20 63 6f 6e 74 65 78 74 l.minimizar.el.cambio.de.context
ec520 6f 20 70 61 72 61 20 63 61 64 61 20 70 61 71 75 65 74 65 2c 20 44 43 4f 20 72 65 64 75 63 65 20 o.para.cada.paquete,.DCO.reduce.
ec540 65 66 65 63 74 69 76 61 6d 65 6e 74 65 20 6c 61 20 73 6f 62 72 65 63 61 72 67 61 2e 20 45 73 74 efectivamente.la.sobrecarga..Est
ec560 61 20 6f 70 74 69 6d 69 7a 61 63 69 c3 b3 6e 20 73 65 20 6c 6f 67 72 61 20 6d 61 6e 74 65 6e 69 a.optimizaci..n.se.logra.manteni
ec580 65 6e 64 6f 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 61 73 20 74 61 72 65 61 73 20 64 endo.la.mayor..a.de.las.tareas.d
ec5a0 65 20 6d 61 6e 65 6a 6f 20 64 65 20 64 61 74 6f 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 6b 65 72 e.manejo.de.datos.dentro.del.ker
ec5c0 6e 65 6c 2c 20 65 76 69 74 61 6e 64 6f 20 63 61 6d 62 69 6f 73 20 66 72 65 63 75 65 6e 74 65 73 nel,.evitando.cambios.frecuentes
ec5e0 20 65 6e 74 72 65 20 65 6c 20 6b 65 72 6e 65 6c 20 79 20 65 6c 20 65 73 70 61 63 69 6f 20 64 65 .entre.el.kernel.y.el.espacio.de
ec600 6c 20 75 73 75 61 72 69 6f 20 70 61 72 61 20 65 6c 20 63 69 66 72 61 64 6f 20 79 20 65 6c 20 6d l.usuario.para.el.cifrado.y.el.m
ec620 61 6e 65 6a 6f 20 64 65 20 70 61 71 75 65 74 65 73 2e 00 4f 70 65 6e 56 50 4e 20 70 65 72 6d 69 anejo.de.paquetes..OpenVPN.permi
ec640 74 65 20 54 43 50 20 6f 20 55 44 50 2e 20 55 44 50 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 c3 a1 te.TCP.o.UDP..UDP.proporcionar..
ec660 20 6c 61 20 6c 61 74 65 6e 63 69 61 20 6d c3 a1 73 20 62 61 6a 61 2c 20 6d 69 65 6e 74 72 61 73 .la.latencia.m..s.baja,.mientras
ec680 20 71 75 65 20 54 43 50 20 66 75 6e 63 69 6f 6e 61 72 c3 a1 20 6d 65 6a 6f 72 20 70 61 72 61 20 .que.TCP.funcionar...mejor.para.
ec6a0 63 6f 6e 65 78 69 6f 6e 65 73 20 63 6f 6e 20 70 c3 a9 72 64 69 64 61 73 3b 20 67 65 6e 65 72 61 conexiones.con.p..rdidas;.genera
ec6c0 6c 6d 65 6e 74 65 20 73 65 20 70 72 65 66 69 65 72 65 20 55 44 50 20 63 75 61 6e 64 6f 20 65 73 lmente.se.prefiere.UDP.cuando.es
ec6e0 20 70 6f 73 69 62 6c 65 2e 00 4f 70 65 6e 56 50 4e 20 69 73 20 70 6f 70 75 6c 61 72 20 66 6f 72 .posible..OpenVPN.is.popular.for
ec700 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 73 65 74 75 70 73 2c 20 62 75 74 20 69 74 73 20 73 .client-server.setups,.but.its.s
ec720 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 72 65 6d 61 69 6e 73 20 61 20 72 65 6c 61 74 ite-to-site.mode.remains.a.relat
ec740 69 76 65 6c 79 20 6f 62 73 63 75 72 65 20 66 65 61 74 75 72 65 2c 20 61 6e 64 20 6d 61 6e 79 20 ively.obscure.feature,.and.many.
ec760 72 6f 75 74 65 72 20 61 70 70 6c 69 61 6e 63 65 73 20 73 74 69 6c 6c 20 64 6f 6e 27 74 20 73 75 router.appliances.still.don't.su
ec780 70 70 6f 72 74 20 69 74 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 27 73 20 76 65 72 79 20 75 73 65 pport.it..However,.it's.very.use
ec7a0 66 75 6c 20 66 6f 72 20 71 75 69 63 6b 6c 79 20 73 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 ful.for.quickly.setting.up.tunne
ec7c0 6c 73 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 45 6c 20 65 73 74 61 64 6f 20 64 65 ls.between.routers..El.estado.de
ec7e0 20 4f 70 65 6e 56 50 4e 20 73 65 20 70 75 65 64 65 20 76 65 72 69 66 69 63 61 72 20 75 73 61 6e .OpenVPN.se.puede.verificar.usan
ec800 64 6f 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 6f 70 65 72 61 74 69 76 6f 73 20 60 73 68 6f 77 do.los.comandos.operativos.`show
ec820 20 6f 70 65 6e 76 70 6e 60 2e 20 43 6f 6e 73 75 6c 74 65 20 6c 61 20 61 79 75 64 61 20 69 6e 74 .openvpn`..Consulte.la.ayuda.int
ec840 65 67 72 61 64 61 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 6c 69 73 74 61 20 63 6f egrada.para.obtener.una.lista.co
ec860 6d 70 6c 65 74 61 20 64 65 20 6f 70 63 69 6f 6e 65 73 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 mpleta.de.opciones..Configuraci.
ec880 b3 6e 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 61 62 69 65 72 74 61 00 4d 6f 64 6f 73 20 64 65 .n.de.conexi..n.abierta.Modos.de
ec8a0 20 66 75 6e 63 69 6f 6e 61 6d 69 65 6e 74 6f 00 4f 70 65 72 61 63 69 c3 b3 6e 00 43 6f 6d 61 6e .funcionamiento.Operaci..n.Coman
ec8c0 64 6f 73 20 64 65 20 6f 70 65 72 61 63 69 c3 b3 6e 00 4d 6f 64 6f 20 64 65 20 6f 70 65 72 61 63 dos.de.operaci..n.Modo.de.operac
ec8e0 69 c3 b3 6e 00 4d 6f 64 6f 20 64 65 20 66 75 6e 63 69 6f 6e 61 6d 69 65 6e 74 6f 20 64 65 20 6c i..n.Modo.de.funcionamiento.de.l
ec900 61 20 72 61 64 69 6f 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 2e 00 4f 70 65 72 61 74 69 6f 6e 2d a.radio.inal..mbrica..Operation-
ec920 6d 6f 64 65 00 43 6f 72 74 61 66 75 65 67 6f 73 20 65 6e 20 6d 6f 64 6f 20 6f 70 65 72 61 74 69 mode.Cortafuegos.en.modo.operati
ec940 76 6f 00 43 6f 6d 61 6e 64 6f 73 20 6f 70 65 72 61 74 69 76 6f 73 00 43 6f 6d 61 6e 64 6f 73 20 vo.Comandos.operativos.Comandos.
ec960 64 65 20 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f 00 43 6f 6d 61 6e 64 6f 73 20 6f 70 65 72 61 de.modo.operativo.Comandos.opera
ec980 74 69 76 6f 73 00 4f 70 63 69 c3 b3 6e 00 4f 70 63 69 c3 b3 6e 20 34 33 20 70 61 72 61 20 55 6e tivos.Opci..n.Opci..n.43.para.Un
ec9a0 69 46 49 00 44 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 20 6c 61 20 6f 70 63 69 c3 b3 6e 00 4e iFI.Descripci..n.de.la.opci..n.N
ec9c0 c3 ba 6d 65 72 6f 20 64 65 20 6f 70 63 69 c3 b3 6e 00 4f 70 63 69 c3 b3 6e 20 71 75 65 20 65 73 ..mero.de.opci..n.Opci..n.que.es
ec9e0 70 65 63 69 66 69 63 61 20 6c 61 20 76 65 6c 6f 63 69 64 61 64 20 61 20 6c 61 20 71 75 65 20 6c pecifica.la.velocidad.a.la.que.l
eca00 65 20 70 65 64 69 72 65 6d 6f 73 20 61 20 6e 75 65 73 74 72 6f 20 73 6f 63 69 6f 20 64 65 20 65 e.pediremos.a.nuestro.socio.de.e
eca20 6e 6c 61 63 65 20 71 75 65 20 74 72 61 6e 73 6d 69 74 61 20 70 61 71 75 65 74 65 73 20 4c 41 43 nlace.que.transmita.paquetes.LAC
eca40 50 44 55 20 65 6e 20 6d 6f 64 6f 20 38 30 32 2e 33 61 64 2e 00 4f 70 63 69 c3 b3 6e 20 70 61 72 PDU.en.modo.802.3ad..Opci..n.par
eca60 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6c 61 20 72 65 67 6c 61 2e 00 4f 70 63 69 c3 b3 6e a.deshabilitar.la.regla..Opci..n
eca80 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 6f 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6c .para.habilitar.o.deshabilitar.l
ecaa0 61 20 72 65 67 6c 61 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 20 72 65 67 69 73 a.regla.de.coincidencia.de.regis
ecac0 74 72 6f 73 2e 00 4f 70 63 69 c3 b3 6e 20 70 61 72 61 20 72 65 67 69 73 74 72 61 72 20 70 61 71 tros..Opci..n.para.registrar.paq
ecae0 75 65 74 65 73 20 71 75 65 20 61 6c 63 61 6e 7a 61 6e 20 6c 61 20 61 63 63 69 c3 b3 6e 20 70 72 uetes.que.alcanzan.la.acci..n.pr
ecb00 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 4f 70 63 69 6f 6e 61 6c 00 43 6f 6e 66 69 67 75 72 61 edeterminada..Opcional.Configura
ecb20 63 69 c3 b3 6e 20 6f 70 63 69 6f 6e 61 6c 00 4f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 ci..n.opcional.Optional.paramete
ecb40 72 20 70 72 65 66 69 78 2d 6c 69 73 74 20 63 61 6e 20 62 65 20 75 73 65 20 74 6f 20 63 6f 6e 74 r.prefix-list.can.be.use.to.cont
ecb60 72 6f 6c 20 77 68 69 63 68 20 67 72 6f 75 70 73 20 74 6f 20 73 77 69 74 63 68 20 6f 72 20 6e 6f rol.which.groups.to.switch.or.no
ecb80 74 20 73 77 69 74 63 68 2e 20 49 66 20 61 20 67 72 6f 75 70 20 69 73 20 50 45 52 4d 49 54 20 61 t.switch..If.a.group.is.PERMIT.a
ecba0 73 20 70 65 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 74 68 65 6e 20 74 68 65 20 s.per.the.prefix-list,.then.the.
ecbc0 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 70 70 65 6e 20 66 SPT.switchover.does.not.happen.f
ecbe0 6f 72 20 69 74 20 61 6e 64 20 69 66 20 69 74 20 69 73 20 44 45 4e 59 2c 20 74 68 65 6e 20 74 68 or.it.and.if.it.is.DENY,.then.th
ecc00 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 68 61 70 70 65 6e 73 2e 00 4f 70 63 69 6f 6e e.SPT.switchover.happens..Opcion
ecc20 61 6c 2c 20 73 69 20 64 65 73 65 61 20 68 61 62 69 6c 69 74 61 72 20 6c 61 73 20 63 61 72 67 61 al,.si.desea.habilitar.las.carga
ecc40 73 2c 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 65 6c 20 73 65 72 76 69 64 6f 72 20 s,.de.lo.contrario,.el.servidor.
ecc60 54 46 54 50 20 61 63 74 75 61 72 c3 a1 20 63 6f 6d 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 20 64 TFTP.actuar...como.un.servidor.d
ecc80 65 20 73 6f 6c 6f 20 6c 65 63 74 75 72 61 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 e.solo.lectura..Configuraciones.
ecca0 6f 70 63 69 6f 6e 61 6c 65 73 2f 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 73 00 4f 70 63 69 6f opcionales/predeterminadas.Opcio
eccc0 6e 61 6c 6d 65 6e 74 65 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 75 6e 61 20 64 69 72 65 63 63 69 nalmente,.establezca.una.direcci
ecce0 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 20 65 73 74 c3 a1 74 69 63 61 20 65 73 70 65 63 c3 ..n.IPv4.o.IPv6.est..tica.espec.
ecd00 ad 66 69 63 61 20 70 61 72 61 20 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 20 45 73 74 61 20 64 .fica.para.el.contenedor..Esta.d
ecd20 69 72 65 63 63 69 c3 b3 6e 20 64 65 62 65 20 65 73 74 61 72 20 64 65 6e 74 72 6f 20 64 65 6c 20 irecci..n.debe.estar.dentro.del.
ecd40 70 72 65 66 69 6a 6f 20 64 65 20 72 65 64 20 6e 6f 6d 62 72 61 64 6f 2e 00 4f 70 63 69 6f 6e 65 prefijo.de.red.nombrado..Opcione
ecd60 73 00 4f 70 63 69 6f 6e 65 73 20 28 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 49 50 73 65 63 s.Opciones.(Configuraci..n.IPsec
ecd80 20 67 6c 6f 62 61 6c 29 20 41 74 72 69 62 75 74 6f 73 00 4f 70 63 69 6f 6e 65 73 20 75 74 69 6c .global).Atributos.Opciones.util
ecda0 69 7a 61 64 61 73 20 70 61 72 61 20 65 6c 20 64 65 73 74 69 6e 6f 20 64 65 20 6c 61 20 63 6f 6c izadas.para.el.destino.de.la.col
ecdc0 61 2e 20 4c 61 20 63 6f 6c 61 20 64 65 20 61 63 63 69 6f 6e 65 73 20 64 65 62 65 20 65 73 74 61 a..La.cola.de.acciones.debe.esta
ecde0 72 20 64 65 66 69 6e 69 64 61 20 70 61 72 61 20 75 73 61 72 20 65 73 74 61 20 63 6f 6e 66 69 67 r.definida.para.usar.esta.config
ece00 75 72 61 63 69 c3 b3 6e 00 4f 20 70 72 65 66 69 6a 6f 73 20 2a 2a 62 69 6e 61 72 69 6f 73 2a 2a uraci..n.O.prefijos.**binarios**
ece20 2e 00 4f 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 66 74 70 2c 20 60 65 6c 69 6d 69 6e 61 72 ..O,.por.ejemplo,.ftp,.`eliminar
ece40 20 6d c3 b3 64 75 6c 6f 73 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 73 65 67 75 69 6d 69 65 .m..dulos.de.control.de.seguimie
ece60 6e 74 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 20 66 74 70 60 2e 00 4f 72 64 65 72 20 63 6f 6e 6e nto.del.sistema.ftp`..Order.conn
ece80 74 72 61 63 6b 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 63 6f 6d 70 6c 65 74 65 20 63 6f 6e trackd.to.request.a.complete.con
ecea0 6e 74 72 61 63 6b 20 74 61 62 6c 65 20 72 65 73 79 6e 63 20 61 67 61 69 6e 73 74 20 74 68 65 20 ntrack.table.resync.against.the.
ecec0 6f 74 68 65 72 20 6e 6f 64 65 20 61 74 20 73 74 61 72 74 75 70 2e 00 47 65 6e 65 72 65 20 75 6e other.node.at.startup..Genere.un
ecee0 20 4c 53 41 20 41 53 2d 45 78 74 65 72 6e 6f 20 28 74 69 70 6f 20 35 29 20 71 75 65 20 64 65 73 .LSA.AS-Externo.(tipo.5).que.des
ecf00 63 72 69 62 61 20 75 6e 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e criba.una.ruta.predeterminada.en
ecf20 20 74 6f 64 61 73 20 6c 61 73 20 c3 a1 72 65 61 73 20 63 6f 6e 20 63 61 70 61 63 69 64 61 64 20 .todas.las...reas.con.capacidad.
ecf40 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 78 74 65 72 6e 6f 2c 20 64 65 20 6c 61 20 6d de.enrutamiento.externo,.de.la.m
ecf60 c3 a9 74 72 69 63 61 20 79 20 65 6c 20 74 69 70 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 20 65 73 ..trica.y.el.tipo.de.m..trica.es
ecf80 70 65 63 69 66 69 63 61 64 6f 73 2e 20 53 69 20 73 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 6c pecificados..Si.se.proporciona.l
ecfa0 61 20 70 61 6c 61 62 72 61 20 63 6c 61 76 65 20 3a 63 66 67 63 6d 64 3a 60 61 6c 77 61 79 73 60 a.palabra.clave.:cfgcmd:`always`
ecfc0 2c 20 73 69 65 6d 70 72 65 20 73 65 20 61 6e 75 6e 63 69 61 20 65 6c 20 76 61 6c 6f 72 20 70 72 ,.siempre.se.anuncia.el.valor.pr
ecfe0 65 64 65 74 65 72 6d 69 6e 61 64 6f 2c 20 69 6e 63 6c 75 73 6f 20 63 75 61 6e 64 6f 20 6e 6f 20 edeterminado,.incluso.cuando.no.
ed000 68 61 79 20 75 6e 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 70 72 65 73 hay.un.valor.predeterminado.pres
ed020 65 6e 74 65 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f ente.en.la.tabla.de.enrutamiento
ed040 2e 20 45 6c 20 61 72 67 75 6d 65 6e 74 6f 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 ..El.argumento.:cfgcmd:`route-ma
ed060 70 60 20 65 73 70 65 63 69 66 69 63 61 20 61 6e 75 6e 63 69 61 72 20 6c 61 20 72 75 74 61 20 70 p`.especifica.anunciar.la.ruta.p
ed080 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 73 69 20 73 65 20 63 75 6d 70 6c 65 20 65 6c 20 6d 61 redeterminada.si.se.cumple.el.ma
ed0a0 70 61 20 64 65 20 72 75 74 61 2e 00 53 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 6f 74 72 6f 73 pa.de.ruta..Se.pueden.usar.otros
ed0c0 20 61 74 72 69 62 75 74 6f 73 2c 20 70 65 72 6f 20 64 65 62 65 6e 20 65 73 74 61 72 20 65 6e 20 .atributos,.pero.deben.estar.en.
ed0e0 75 6e 6f 20 64 65 20 6c 6f 73 20 64 69 63 63 69 6f 6e 61 72 69 6f 73 20 65 6e 20 2a 2f 75 73 72 uno.de.los.diccionarios.en.*/usr
ed100 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2a 2e 00 4e 75 65 73 74 72 /share/accel-ppp/radius*..Nuestr
ed120 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 65 os.comandos.de.configuraci..n.se
ed140 72 c3 ad 61 6e 3a 00 53 65 20 70 75 65 64 65 20 61 63 63 65 64 65 72 20 61 20 6e 75 65 73 74 72 r..an:.Se.puede.acceder.a.nuestr
ed160 6f 20 65 78 74 72 65 6d 6f 20 72 65 6d 6f 74 6f 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 70 61 72 61 o.extremo.remoto.del.t..nel.para
ed180 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 31 39 32 .peer.`to-wg02`.en.el.puerto.192
ed1a0 2e 30 2e 32 2e 31 20 35 31 38 32 30 00 45 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 .0.2.1.51820.El.tr..fico.salient
ed1c0 65 20 73 65 20 70 75 65 64 65 20 65 71 75 69 6c 69 62 72 61 72 20 65 6e 74 72 65 20 64 6f 73 20 e.se.puede.equilibrar.entre.dos.
ed1e0 6f 20 6d c3 a1 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 61 6c 69 65 6e 74 65 73 2e 20 53 69 20 o.m..s.interfaces.salientes..Si.
ed200 75 6e 61 20 72 75 74 61 20 66 61 6c 6c 61 2c 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 65 20 65 una.ruta.falla,.el.tr..fico.se.e
ed220 71 75 69 6c 69 62 72 61 20 65 6e 74 72 65 20 6c 61 73 20 72 75 74 61 73 20 65 6e 20 62 75 65 6e quilibra.entre.las.rutas.en.buen
ed240 20 65 73 74 61 64 6f 20 72 65 73 74 61 6e 74 65 73 2c 20 75 6e 61 20 72 75 74 61 20 72 65 63 75 .estado.restantes,.una.ruta.recu
ed260 70 65 72 61 64 61 20 73 65 20 76 75 65 6c 76 65 20 61 20 61 67 72 65 67 61 72 20 61 75 74 6f 6d perada.se.vuelve.a.agregar.autom
ed280 c3 a1 74 69 63 61 6d 65 6e 74 65 20 61 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 ..ticamente.a.la.tabla.de.enruta
ed2a0 6d 69 65 6e 74 6f 20 79 20 65 6c 20 62 61 6c 61 6e 63 65 61 64 6f 72 20 64 65 20 63 61 72 67 61 miento.y.el.balanceador.de.carga
ed2c0 20 6c 61 20 75 74 69 6c 69 7a 61 2e 20 45 6c 20 65 71 75 69 6c 69 62 72 61 64 6f 72 20 64 65 20 .la.utiliza..El.equilibrador.de.
ed2e0 63 61 72 67 61 20 61 67 72 65 67 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 72 75 carga.agrega.autom..ticamente.ru
ed300 74 61 73 20 70 61 72 61 20 63 61 64 61 20 72 75 74 61 20 61 20 6c 61 20 74 61 62 6c 61 20 64 65 tas.para.cada.ruta.a.la.tabla.de
ed320 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 79 20 65 71 75 69 6c 69 62 72 61 20 65 6c 20 74 72 c3 .enrutamiento.y.equilibra.el.tr.
ed340 a1 66 69 63 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 .fico.a.trav..s.de.las.interface
ed360 73 20 63 6f 6e 66 69 67 75 72 61 64 61 73 2c 20 64 65 74 65 72 6d 69 6e 61 64 6f 20 70 6f 72 20 s.configuradas,.determinado.por.
ed380 65 6c 20 65 73 74 61 64 6f 20 79 20 65 6c 20 70 65 73 6f 20 64 65 20 6c 61 20 69 6e 74 65 72 66 el.estado.y.el.peso.de.la.interf
ed3a0 61 7a 2e 00 45 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 20 73 65 20 65 71 75 69 az..El.tr..fico.saliente.se.equi
ed3c0 6c 69 62 72 61 20 64 65 20 6d 61 6e 65 72 61 20 62 61 73 61 64 61 20 65 6e 20 65 6c 20 66 6c 75 libra.de.manera.basada.en.el.flu
ed3e0 6a 6f 2e 20 53 65 20 75 74 69 6c 69 7a 61 20 75 6e 61 20 74 61 62 6c 61 20 64 65 20 73 65 67 75 jo..Se.utiliza.una.tabla.de.segu
ed400 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 70 61 72 61 20 72 65 61 6c 69 imiento.de.conexiones.para.reali
ed420 7a 61 72 20 75 6e 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 6c 6f 73 20 66 6c 75 6a 6f 73 zar.un.seguimiento.de.los.flujos
ed440 20 70 6f 72 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 2c 20 64 69 .por.su.direcci..n.de.origen,.di
ed460 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 79 20 70 75 65 72 74 6f 2e 20 43 61 recci..n.de.destino.y.puerto..Ca
ed480 64 61 20 66 6c 75 6a 6f 20 73 65 20 61 73 69 67 6e 61 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 da.flujo.se.asigna.a.una.interfa
ed4a0 7a 20 64 65 20 61 63 75 65 72 64 6f 20 63 6f 6e 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 65 z.de.acuerdo.con.las.reglas.de.e
ed4c0 71 75 69 6c 69 62 72 69 6f 20 64 65 66 69 6e 69 64 61 73 20 79 20 6c 6f 73 20 70 61 71 75 65 74 quilibrio.definidas.y.los.paquet
ed4e0 65 73 20 70 6f 73 74 65 72 69 6f 72 65 73 20 73 65 20 65 6e 76 c3 ad 61 6e 20 61 20 74 72 61 76 es.posteriores.se.env..an.a.trav
ed500 c3 a9 73 20 64 65 20 6c 61 20 6d 69 73 6d 61 20 69 6e 74 65 72 66 61 7a 2e 20 45 73 74 6f 20 74 ..s.de.la.misma.interfaz..Esto.t
ed520 69 65 6e 65 20 6c 61 20 76 65 6e 74 61 6a 61 20 64 65 20 71 75 65 20 6c 6f 73 20 70 61 71 75 65 iene.la.ventaja.de.que.los.paque
ed540 74 65 73 20 73 69 65 6d 70 72 65 20 6c 6c 65 67 61 6e 20 65 6e 20 6f 72 64 65 6e 20 73 69 20 73 tes.siempre.llegan.en.orden.si.s
ed560 65 20 75 74 69 6c 69 7a 61 6e 20 65 6e 6c 61 63 65 73 20 63 6f 6e 20 64 69 66 65 72 65 6e 74 65 e.utilizan.enlaces.con.diferente
ed580 73 20 76 65 6c 6f 63 69 64 61 64 65 73 2e 00 53 61 6c 69 64 61 20 64 65 20 6c 61 20 69 6e 74 65 s.velocidades..Salida.de.la.inte
ed5a0 72 66 61 7a 20 64 65 20 72 65 64 20 60 65 74 68 30 60 00 43 6f 6d 70 6c 65 6d 65 6e 74 6f 20 64 rfaz.de.red.`eth0`.Complemento.d
ed5c0 65 20 73 61 6c 69 64 61 20 63 6c 69 65 6e 74 65 20 50 72 6f 6d 65 74 68 65 75 73 00 53 6f 62 72 e.salida.cliente.Prometheus.Sobr
ed5e0 65 20 49 50 00 53 6f 62 72 65 20 49 50 53 65 63 2c 20 4c 32 20 56 50 4e 20 28 70 75 65 6e 74 65 e.IP.Sobre.IPSec,.L2.VPN.(puente
ed600 29 00 53 6f 62 72 65 20 55 44 50 00 41 6e 75 6c 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 ).Sobre.UDP.Anule.el.servidor.de
ed620 20 6e 6f 6d 62 72 65 73 20 64 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 20 63 6f 6e 20 75 .nombres.de.static-mapping.con.u
ed640 6e 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 20 71 75 65 20 73 65 20 65 6e 76 69 61 72 c3 a1 no.personalizado.que.se.enviar..
ed660 20 73 6f 6c 6f 20 61 20 65 73 74 65 20 68 6f 73 74 2e 00 44 65 73 63 72 69 70 63 69 c3 b3 6e 20 .solo.a.este.host..Descripci..n.
ed680 67 65 6e 65 72 61 6c 00 52 65 73 75 6d 65 6e 20 79 20 63 6f 6e 63 65 70 74 6f 73 20 62 c3 a1 73 general.Resumen.y.conceptos.b..s
ed6a0 69 63 6f 73 00 52 65 73 75 6d 65 6e 20 64 65 20 67 72 75 70 6f 73 20 64 65 66 69 6e 69 64 6f 73 icos.Resumen.de.grupos.definidos
ed6c0 2e 20 56 65 72 c3 a1 20 65 6c 20 74 69 70 6f 2c 20 6c 6f 73 20 6d 69 65 6d 62 72 6f 73 20 79 20 ..Ver...el.tipo,.los.miembros.y.
ed6e0 64 c3 b3 6e 64 65 20 73 65 20 75 73 61 20 65 6c 20 67 72 75 70 6f 2e 00 45 6e 6c 61 63 65 73 20 d..nde.se.usa.el.grupo..Enlaces.
ed700 61 73 63 65 6e 64 65 6e 74 65 73 20 6d c3 ba 6c 74 69 70 6c 65 73 20 50 42 52 00 50 43 31 20 65 ascendentes.m..ltiples.PBR.PC1.e
ed720 73 74 c3 a1 20 65 6e 20 65 6c 20 56 52 46 20 60 60 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 60 st...en.el.VRF.``predeterminado`
ed740 60 20 79 20 61 63 74 c3 ba 61 20 63 6f 6d 6f 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 75 6e `.y.act..a.como,.por.ejemplo,.un
ed760 20 26 71 75 6f 74 3b 73 65 72 76 69 64 6f 72 20 64 65 20 61 72 63 68 69 76 6f 73 26 71 75 6f 74 .&quot;servidor.de.archivos&quot
ed780 3b 00 50 43 32 20 65 73 74 c3 a1 20 65 6e 20 56 52 46 20 60 60 61 7a 75 6c 60 60 20 71 75 65 20 ;.PC2.est...en.VRF.``azul``.que.
ed7a0 65 73 20 65 6c 20 64 65 70 61 72 74 61 6d 65 6e 74 6f 20 64 65 20 64 65 73 61 72 72 6f 6c 6c 6f es.el.departamento.de.desarrollo
ed7c0 00 50 43 33 20 79 20 50 43 34 20 65 73 74 c3 a1 6e 20 63 6f 6e 65 63 74 61 64 6f 73 20 61 20 75 .PC3.y.PC4.est..n.conectados.a.u
ed7e0 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 70 75 65 6e 74 65 20 65 6e 20 65 6c 20 65 6e 72 75 74 n.dispositivo.puente.en.el.enrut
ed800 61 64 6f 72 20 60 60 52 31 60 60 20 71 75 65 20 65 73 74 c3 a1 20 65 6e 20 56 52 46 20 60 60 72 ador.``R1``.que.est...en.VRF.``r
ed820 6f 6a 6f 60 60 2e 20 44 69 67 61 6d 6f 73 20 71 75 65 20 65 73 74 65 20 65 73 20 65 6c 20 64 65 ojo``..Digamos.que.este.es.el.de
ed840 70 61 72 74 61 6d 65 6e 74 6f 20 64 65 20 72 65 63 75 72 73 6f 73 20 68 75 6d 61 6e 6f 73 2e 00 partamento.de.recursos.humanos..
ed860 50 43 34 20 74 69 65 6e 65 20 49 50 20 31 30 2e 30 2e 30 2e 34 2f 32 34 20 79 20 50 43 35 20 74 PC4.tiene.IP.10.0.0.4/24.y.PC5.t
ed880 69 65 6e 65 20 49 50 20 31 30 2e 30 2e 30 2e 35 2f 32 34 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 iene.IP.10.0.0.5/24,.por.lo.que.
ed8a0 63 72 65 65 6e 20 71 75 65 20 65 73 74 c3 a1 6e 20 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 64 6f 6d creen.que.est..n.en.el.mismo.dom
ed8c0 69 6e 69 6f 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 2e 00 50 43 35 20 72 65 63 69 62 65 inio.de.transmisi..n..PC5.recibe
ed8e0 20 65 6c 20 65 63 6f 20 64 65 20 70 69 6e 67 2c 20 72 65 73 70 6f 6e 64 65 20 63 6f 6e 20 75 6e .el.eco.de.ping,.responde.con.un
ed900 61 20 72 65 73 70 75 65 73 74 61 20 64 65 20 65 63 6f 20 71 75 65 20 72 65 63 69 62 65 20 4c 65 a.respuesta.de.eco.que.recibe.Le
ed920 61 66 33 20 79 20 65 73 74 61 20 76 65 7a 20 72 65 65 6e 76 c3 ad 61 20 61 20 6c 61 20 64 69 72 af3.y.esta.vez.reenv..a.a.la.dir
ed940 65 63 63 69 c3 b3 6e 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 64 65 20 4c 65 61 66 32 ecci..n.de.unidifusi..n.de.Leaf2
ed960 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 70 6f 72 71 75 65 20 61 70 72 65 6e 64 69 c3 b3 20 6c .directamente.porque.aprendi...l
ed980 61 20 75 62 69 63 61 63 69 c3 b3 6e 20 64 65 20 50 43 34 20 61 72 72 69 62 61 2e 20 43 75 61 6e a.ubicaci..n.de.PC4.arriba..Cuan
ed9a0 64 6f 20 4c 65 61 66 32 20 72 65 63 69 62 65 20 6c 61 20 72 65 73 70 75 65 73 74 61 20 64 65 20 do.Leaf2.recibe.la.respuesta.de.
ed9c0 65 63 6f 20 64 65 20 50 43 35 2c 20 76 65 20 71 75 65 20 70 72 6f 76 69 65 6e 65 20 64 65 20 4c eco.de.PC5,.ve.que.proviene.de.L
ed9e0 65 61 66 33 20 79 20 72 65 63 75 65 72 64 61 20 71 75 65 20 73 65 20 70 75 65 64 65 20 61 63 63 eaf3.y.recuerda.que.se.puede.acc
eda00 65 64 65 72 20 61 20 50 43 35 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 4c 65 61 66 33 2e 00 50 eder.a.PC5.a.trav..s.de.Leaf3..P
eda20 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 IM.(Protocol.Independent.Multica
eda40 73 74 29 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 65 6e 20 63 61 64 61 20 69 6e st).debe.configurarse.en.cada.in
eda60 74 65 72 66 61 7a 20 64 65 20 63 61 64 61 20 65 6e 72 75 74 61 64 6f 72 20 70 61 72 74 69 63 69 terfaz.de.cada.enrutador.partici
eda80 70 61 6e 74 65 2e 20 43 61 64 61 20 65 6e 72 75 74 61 64 6f 72 20 74 61 6d 62 69 c3 a9 6e 20 64 pante..Cada.enrutador.tambi..n.d
edaa0 65 62 65 20 74 65 6e 65 72 20 63 6f 6e 66 69 67 75 72 61 64 61 20 6d 61 6e 75 61 6c 6d 65 6e 74 ebe.tener.configurada.manualment
edac0 65 20 6c 61 20 75 62 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 50 75 6e 74 6f 20 52 65 6e 64 65 76 e.la.ubicaci..n.del.Punto.Rendev
edae0 6f 75 7a 2e 20 4c 75 65 67 6f 2c 20 6c 6f 73 20 c3 a1 72 62 6f 6c 65 73 20 63 6f 6d 70 61 72 74 ouz..Luego,.los...rboles.compart
edb00 69 64 6f 73 20 75 6e 69 64 69 72 65 63 63 69 6f 6e 61 6c 65 73 20 65 6e 72 61 69 7a 61 64 6f 73 idos.unidireccionales.enraizados
edb20 20 65 6e 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 73 65 20 63 6f 6e 73 74 72 75 69 72 .en.Rendevouz.Point.se.construir
edb40 c3 a1 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 70 61 72 61 20 6c 61 20 64 69 73 ..n.autom..ticamente.para.la.dis
edb60 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2e 00 50 49 tribuci..n.de.multidifusi..n..PI
edb80 4d 20 65 20 49 47 4d 50 00 50 49 4d 20 e2 80 93 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 M.e.IGMP.PIM.....Protocol.Indepe
edba0 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 00 50 49 4d 2d 53 4d 20 2d 20 50 49 4d 20 53 70 61 ndent.Multicast.PIM-SM.-.PIM.Spa
edbc0 72 73 65 20 4d 6f 64 65 00 50 49 4d 36 20 2d 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e rse.Mode.PIM6.-.Protocol.Indepen
edbe0 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 50 76 36 00 50 49 4d 76 36 20 28 50 dent.Multicast.for.IPv6.PIMv6.(P
edc00 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f rotocol.Independent.Multicast.fo
edc20 72 20 49 50 76 36 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 r.IPv6).must.be.configured.in.ev
edc40 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 ery.interface.of.every.participa
edc60 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 ting.router..Every.router.must.a
edc80 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e lso.have.the.location.of.the.Ren
edca0 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 devouz.Point.manually.configured
edcc0 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 ..Then,.unidirectional.shared.tr
edce0 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e ees.rooted.at.the.Rendevouz.Poin
edd00 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f t.will.automatically.be.built.fo
edd20 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 4b 49 00 50 50 r.multicast.distribution..PKI.PP
edd40 44 55 00 50 50 50 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 43 6f 6e 66 69 67 75 72 DU.PPP.Advanced.Options.Configur
edd60 61 63 69 c3 b3 6e 20 64 65 20 41 50 50 00 50 50 50 6f 45 00 53 65 72 76 69 64 6f 72 20 50 50 50 aci..n.de.APP.PPPoE.Servidor.PPP
edd80 6f 45 00 4f 70 63 69 6f 6e 65 73 20 64 65 20 50 50 50 6f 45 00 53 65 72 76 69 64 6f 72 20 50 50 oE.Opciones.de.PPPoE.Servidor.PP
edda0 54 50 00 45 6c 20 65 71 75 69 6c 69 62 72 69 6f 20 62 61 73 61 64 6f 20 65 6e 20 70 61 71 75 65 TP.El.equilibrio.basado.en.paque
eddc0 74 65 73 20 70 75 65 64 65 20 63 6f 6e 64 75 63 69 72 20 61 20 75 6e 20 6d 65 6a 6f 72 20 65 71 tes.puede.conducir.a.un.mejor.eq
edde0 75 69 6c 69 62 72 69 6f 20 65 6e 74 72 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 75 uilibrio.entre.las.interfaces.cu
ede00 61 6e 64 6f 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 66 75 65 72 61 20 64 65 20 73 65 72 76 69 ando.los.paquetes.fuera.de.servi
ede20 63 69 6f 20 6e 6f 20 73 6f 6e 20 75 6e 20 70 72 6f 62 6c 65 6d 61 2e 20 45 6c 20 65 71 75 69 6c cio.no.son.un.problema..El.equil
ede40 69 62 72 69 6f 20 62 61 73 61 64 6f 20 65 6e 20 70 61 71 75 65 74 65 73 20 73 65 20 70 75 65 64 ibrio.basado.en.paquetes.se.pued
ede60 65 20 63 6f 6e 66 69 67 75 72 61 72 20 70 61 72 61 20 75 6e 61 20 72 65 67 6c 61 20 64 65 20 65 e.configurar.para.una.regla.de.e
ede80 71 75 69 6c 69 62 72 69 6f 20 63 6f 6e 3a 00 45 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 6c 61 quilibrio.con:.Es.posible.que.la
edea0 73 20 72 65 64 65 73 20 70 61 72 74 69 63 75 6c 61 72 6d 65 6e 74 65 20 67 72 61 6e 64 65 73 20 s.redes.particularmente.grandes.
edec0 64 65 73 65 65 6e 20 65 6a 65 63 75 74 61 72 20 73 75 20 70 72 6f 70 69 61 20 61 75 74 6f 72 69 deseen.ejecutar.su.propia.autori
edee0 64 61 64 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 20 52 50 4b 49 20 79 20 73 65 72 dad.de.certificaci..n.RPKI.y.ser
edf00 76 69 64 6f 72 20 64 65 20 70 75 62 6c 69 63 61 63 69 c3 b3 6e 20 65 6e 20 6c 75 67 61 72 20 64 vidor.de.publicaci..n.en.lugar.d
edf20 65 20 70 75 62 6c 69 63 61 72 20 52 4f 41 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 73 75 20 52 e.publicar.ROA.a.trav..s.de.su.R
edf40 49 52 2e 20 45 73 74 65 20 65 73 20 75 6e 20 74 65 6d 61 20 6d 75 63 68 6f 20 6d c3 a1 73 20 61 IR..Este.es.un.tema.mucho.m..s.a
edf60 6c 6c c3 a1 20 64 65 6c 20 61 6c 63 61 6e 63 65 20 64 65 20 6c 61 20 64 6f 63 75 6d 65 6e 74 61 ll...del.alcance.de.la.documenta
edf80 63 69 c3 b3 6e 20 64 65 20 56 79 4f 53 2e 20 43 6f 6e 73 69 64 65 72 65 20 6c 65 65 72 20 73 6f ci..n.de.VyOS..Considere.leer.so
edfa0 62 72 65 20 4b 72 69 6c 6c 5f 20 73 69 20 65 73 74 65 20 65 73 20 75 6e 20 61 67 75 6a 65 72 6f bre.Krill_.si.este.es.un.agujero
edfc0 20 64 65 20 63 6f 6e 65 6a 6f 20 71 75 65 20 6e 65 63 65 73 69 74 61 20 6f 20 73 69 20 64 65 73 .de.conejo.que.necesita.o.si.des
edfe0 65 61 20 73 75 6d 65 72 67 69 72 73 65 20 65 73 70 65 63 69 61 6c 6d 65 6e 74 65 2e 00 50 61 73 ea.sumergirse.especialmente..Pas
ee000 73 20 61 64 64 72 65 73 73 20 6f 66 20 55 6e 69 66 69 20 63 6f 6e 74 72 6f 6c 6c 65 72 20 61 74 s.address.of.Unifi.controller.at
ee020 20 60 60 31 37 32 2e 31 36 2e 31 30 30 2e 31 60 60 20 74 6f 20 61 6c 6c 20 63 6c 69 65 6e 74 73 .``172.16.100.1``.to.all.clients
ee040 20 6f 66 20 60 60 4e 45 54 31 60 60 00 52 75 74 61 20 60 3c 63 6f 73 74 3e 20 60 20 76 61 6c 6f .of.``NET1``.Ruta.`<cost>.`.valo
ee060 72 20 70 61 72 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 c3 a1 72 62 6f 6c 20 64 65 r.para.el.protocolo.de...rbol.de
ee080 20 65 78 70 61 6e 73 69 c3 b3 6e 2e 20 43 61 64 61 20 69 6e 74 65 72 66 61 7a 20 65 6e 20 75 6e .expansi..n..Cada.interfaz.en.un
ee0a0 20 70 75 65 6e 74 65 20 70 6f 64 72 c3 ad 61 20 74 65 6e 65 72 20 75 6e 61 20 76 65 6c 6f 63 69 .puente.podr..a.tener.una.veloci
ee0c0 64 61 64 20 64 69 66 65 72 65 6e 74 65 20 79 20 65 73 74 65 20 76 61 6c 6f 72 20 73 65 20 75 73 dad.diferente.y.este.valor.se.us
ee0e0 61 20 70 61 72 61 20 64 65 63 69 64 69 72 20 71 75 c3 a9 20 65 6e 6c 61 63 65 20 75 73 61 72 2e a.para.decidir.qu...enlace.usar.
ee100 20 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 6d c3 a1 73 20 72 c3 a1 70 69 64 61 73 20 64 65 .Las.interfaces.m..s.r..pidas.de
ee120 62 65 72 c3 ad 61 6e 20 74 65 6e 65 72 20 63 6f 73 74 6f 73 20 6d c3 a1 73 20 62 61 6a 6f 73 2e ber..an.tener.costos.m..s.bajos.
ee140 00 52 75 74 61 20 61 20 60 3c 66 69 6c 65 3e 20 60 20 61 70 75 6e 74 61 6e 64 6f 20 61 6c 20 63 .Ruta.a.`<file>.`.apuntando.al.c
ee160 65 72 74 69 66 69 63 61 64 6f 20 64 65 20 6c 61 20 61 75 74 6f 72 69 64 61 64 20 63 65 72 74 69 ertificado.de.la.autoridad.certi
ee180 66 69 63 61 64 6f 72 61 2e 00 52 75 74 61 20 61 20 60 3c 66 69 6c 65 3e 20 60 20 61 70 75 6e 74 ficadora..Ruta.a.`<file>.`.apunt
ee1a0 61 6e 64 6f 20 61 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 ando.al.certificado.del.servidor
ee1c0 20 28 70 61 72 74 65 20 70 c3 ba 62 6c 69 63 61 29 2e 00 50 61 72 20 2d 20 50 61 72 00 47 72 75 .(parte.p..blica)..Par.-.Par.Gru
ee1e0 70 6f 73 20 64 65 20 70 61 72 65 73 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 70 pos.de.pares.Direcci..n.IP.del.p
ee200 61 72 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 50 61 72 c3 a1 6d 65 74 72 6f ar.para.que.coincida..Par..metro
ee220 73 20 64 65 20 70 61 72 65 73 00 4c 6f 73 20 67 72 75 70 6f 73 20 64 65 20 70 61 72 65 73 20 73 s.de.pares.Los.grupos.de.pares.s
ee240 65 20 75 74 69 6c 69 7a 61 6e 20 70 61 72 61 20 61 79 75 64 61 72 20 61 20 6d 65 6a 6f 72 61 72 e.utilizan.para.ayudar.a.mejorar
ee260 20 65 6c 20 65 73 63 61 6c 61 64 6f 20 61 6c 20 67 65 6e 65 72 61 72 20 6c 61 20 6d 69 73 6d 61 .el.escalado.al.generar.la.misma
ee280 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 .informaci..n.de.actualizaci..n.
ee2a0 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 6d 69 65 6d 62 72 6f 73 20 64 65 20 75 6e 20 67 72 para.todos.los.miembros.de.un.gr
ee2c0 75 70 6f 20 64 65 20 70 61 72 65 73 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 upo.de.pares..Tenga.en.cuenta.qu
ee2e0 65 20 65 73 74 6f 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 6c 61 73 20 72 75 74 61 73 20 67 e.esto.significa.que.las.rutas.g
ee300 65 6e 65 72 61 64 61 73 20 70 6f 72 20 75 6e 20 6d 69 65 6d 62 72 6f 20 64 65 20 75 6e 20 67 72 eneradas.por.un.miembro.de.un.gr
ee320 75 70 6f 20 64 65 20 70 61 72 65 73 20 73 65 20 65 6e 76 69 61 72 c3 a1 6e 20 64 65 20 76 75 65 upo.de.pares.se.enviar..n.de.vue
ee340 6c 74 61 20 61 20 65 73 65 20 70 61 72 20 64 65 20 6f 72 69 67 65 6e 20 63 6f 6e 20 65 6c 20 61 lta.a.ese.par.de.origen.con.el.a
ee360 74 72 69 62 75 74 6f 20 64 65 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 6f 72 69 67 tributo.de.identificador.de.orig
ee380 65 6e 20 65 73 74 61 62 6c 65 63 69 64 6f 20 70 61 72 61 20 69 6e 64 69 63 61 72 20 65 6c 20 70 en.establecido.para.indicar.el.p
ee3a0 61 72 20 64 65 20 6f 72 69 67 65 6e 2e 20 54 6f 64 6f 73 20 6c 6f 73 20 70 61 72 65 73 20 71 75 ar.de.origen..Todos.los.pares.qu
ee3c0 65 20 6e 6f 20 65 73 74 c3 a1 6e 20 61 73 6f 63 69 61 64 6f 73 20 63 6f 6e 20 75 6e 20 67 72 75 e.no.est..n.asociados.con.un.gru
ee3e0 70 6f 20 64 65 20 70 61 72 65 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 73 65 20 74 72 61 74 61 po.de.pares.espec..fico.se.trata
ee400 6e 20 63 6f 6d 6f 20 70 65 72 74 65 6e 65 63 69 65 6e 74 65 73 20 61 20 75 6e 20 67 72 75 70 6f n.como.pertenecientes.a.un.grupo
ee420 20 64 65 20 70 61 72 65 73 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 79 20 63 6f 6d 70 61 .de.pares.predeterminado.y.compa
ee440 72 74 69 72 c3 a1 6e 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 2e 00 50 61 72 20 70 61 72 rtir..n.actualizaciones..Par.par
ee460 61 20 65 6e 76 69 61 72 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 55 44 50 20 63 6f 6e 6e 74 72 a.enviar.unidifusi..n.UDP.conntr
ee480 61 63 6b 20 73 79 6e 63 20 65 6e 74 65 72 6f 73 2c 20 73 69 20 6e 6f 20 73 65 20 75 74 69 6c 69 ack.sync.enteros,.si.no.se.utili
ee4a0 7a 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6d 75 6c 74 69 64 69 66 za.la.configuraci..n.de.multidif
ee4c0 75 73 69 c3 b3 6e 20 64 65 20 61 72 72 69 62 61 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e usi..n.de.arriba..Configuraci..n
ee4e0 20 64 65 20 70 61 72 65 73 00 50 6f 72 20 64 65 66 65 63 74 6f 2c 20 56 79 4f 53 73 20 74 69 65 .de.pares.Por.defecto,.VyOSs.tie
ee500 6e 65 20 68 61 62 69 6c 69 74 61 64 6f 20 75 6e 20 72 65 67 69 73 74 72 6f 20 64 65 20 73 79 73 ne.habilitado.un.registro.de.sys
ee520 6c 6f 67 20 6d c3 ad 6e 69 6d 6f 20 71 75 65 20 73 65 20 61 6c 6d 61 63 65 6e 61 20 79 20 72 6f log.m..nimo.que.se.almacena.y.ro
ee540 74 61 20 6c 6f 63 61 6c 6d 65 6e 74 65 2e 20 4c 6f 73 20 65 72 72 6f 72 65 73 20 73 69 65 6d 70 ta.localmente..Los.errores.siemp
ee560 72 65 20 73 65 20 72 65 67 69 73 74 72 61 72 c3 a1 6e 20 65 6e 20 75 6e 20 61 72 63 68 69 76 6f re.se.registrar..n.en.un.archivo
ee580 20 6c 6f 63 61 6c 2c 20 71 75 65 20 69 6e 63 6c 75 79 65 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 .local,.que.incluye.mensajes.de.
ee5a0 65 72 72 6f 72 20 60 6c 6f 63 61 6c 37 60 3b 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 error.`local7`;.los.mensajes.de.
ee5c0 65 6d 65 72 67 65 6e 63 69 61 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 65 6e 76 69 61 72 c3 a1 6e emergencia.tambi..n.se.enviar..n
ee5e0 20 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 .a.la.consola..De.forma.predeter
ee600 6d 69 6e 61 64 61 2c 20 73 65 20 6d 75 65 73 74 72 65 61 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 70 minada,.se.muestrean.todos.los.p
ee620 61 71 75 65 74 65 73 20 28 65 73 20 64 65 63 69 72 2c 20 6c 61 20 74 61 73 61 20 64 65 20 6d 75 aquetes.(es.decir,.la.tasa.de.mu
ee640 65 73 74 72 65 6f 20 65 73 20 31 29 2e 00 44 65 20 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 72 estreo.es.1)..De.manera.predeter
ee660 6d 69 6e 61 64 61 2c 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 20 75 73 75 61 72 69 6f 20 73 65 minada,.la.sesi..n.de.usuario.se
ee680 20 72 65 65 6d 70 6c 61 7a 61 20 73 69 20 75 6e 61 20 73 65 67 75 6e 64 61 20 73 6f 6c 69 63 69 .reemplaza.si.una.segunda.solici
ee6a0 74 75 64 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 74 69 65 6e 65 20 c3 a9 78 69 tud.de.autenticaci..n.tiene...xi
ee6c0 74 6f 2e 20 44 69 63 68 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 73 65 73 69 c3 b3 to..Dichas.solicitudes.de.sesi..
ee6e0 6e 20 73 65 20 70 75 65 64 65 6e 20 64 65 6e 65 67 61 72 20 6f 20 70 65 72 6d 69 74 69 72 20 70 n.se.pueden.denegar.o.permitir.p
ee700 6f 72 20 63 6f 6d 70 6c 65 74 6f 2c 20 6c 6f 20 71 75 65 20 70 65 72 6d 69 74 69 72 c3 ad 61 20 or.completo,.lo.que.permitir..a.
ee720 6d c3 ba 6c 74 69 70 6c 65 73 20 73 65 73 69 6f 6e 65 73 20 70 61 72 61 20 75 6e 20 75 73 75 61 m..ltiples.sesiones.para.un.usua
ee740 72 69 6f 20 65 6e 20 65 6c 20 c3 ba 6c 74 69 6d 6f 20 63 61 73 6f 2e 20 53 69 20 73 65 20 64 65 rio.en.el...ltimo.caso..Si.se.de
ee760 6e 69 65 67 61 2c 20 6c 61 20 73 65 67 75 6e 64 61 20 73 65 73 69 c3 b3 6e 20 73 65 20 72 65 63 niega,.la.segunda.sesi..n.se.rec
ee780 68 61 7a 61 20 69 6e 63 6c 75 73 6f 20 73 69 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 haza.incluso.si.la.autenticaci..
ee7a0 6e 20 74 69 65 6e 65 20 c3 a9 78 69 74 6f 2c 20 65 6c 20 75 73 75 61 72 69 6f 20 64 65 62 65 20 n.tiene...xito,.el.usuario.debe.
ee7c0 66 69 6e 61 6c 69 7a 61 72 20 73 75 20 70 72 69 6d 65 72 61 20 73 65 73 69 c3 b3 6e 20 79 20 6c finalizar.su.primera.sesi..n.y.l
ee7e0 75 65 67 6f 20 70 75 65 64 65 20 76 6f 6c 76 65 72 20 61 20 61 75 74 65 6e 74 69 63 61 72 73 65 uego.puede.volver.a.autenticarse
ee800 2e 00 44 65 20 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 6c 61 73 20 ..De.manera.predeterminada,.las.
ee820 69 6e 74 65 72 66 61 63 65 73 20 75 74 69 6c 69 7a 61 64 61 73 20 65 6e 20 75 6e 20 67 72 75 70 interfaces.utilizadas.en.un.grup
ee840 6f 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 72 65 65 6d 70 6c 61 o.de.equilibrio.de.carga.reempla
ee860 7a 61 6e 20 6c 61 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 63 61 64 61 20 70 61 71 75 zan.la.IP.de.origen.de.cada.paqu
ee880 65 74 65 20 73 61 6c 69 65 6e 74 65 20 63 6f 6e 20 73 75 20 70 72 6f 70 69 61 20 64 69 72 65 63 ete.saliente.con.su.propia.direc
ee8a0 63 69 c3 b3 6e 20 70 61 72 61 20 67 61 72 61 6e 74 69 7a 61 72 20 71 75 65 20 6c 61 73 20 72 65 ci..n.para.garantizar.que.las.re
ee8c0 73 70 75 65 73 74 61 73 20 6c 6c 65 67 75 65 6e 20 61 20 6c 61 20 6d 69 73 6d 61 20 69 6e 74 65 spuestas.lleguen.a.la.misma.inte
ee8e0 72 66 61 7a 2e 20 45 73 74 6f 20 66 75 6e 63 69 6f 6e 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 rfaz..Esto.funciona.a.trav..s.de
ee900 20 72 65 67 6c 61 73 20 4e 41 54 20 64 65 20 6f 72 69 67 65 6e 20 28 53 4e 41 54 29 20 67 65 6e .reglas.NAT.de.origen.(SNAT).gen
ee920 65 72 61 64 61 73 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 2c 20 65 73 74 61 73 20 72 eradas.autom..ticamente,.estas.r
ee940 65 67 6c 61 73 20 73 6f 6c 6f 20 73 65 20 61 70 6c 69 63 61 6e 20 61 6c 20 74 72 c3 a1 66 69 63 eglas.solo.se.aplican.al.tr..fic
ee960 6f 20 65 71 75 69 6c 69 62 72 61 64 6f 2e 20 45 6e 20 6c 6f 73 20 63 61 73 6f 73 20 65 6e 20 71 o.equilibrado..En.los.casos.en.q
ee980 75 65 20 6e 6f 20 73 65 20 64 65 73 65 65 20 65 73 74 65 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e ue.no.se.desee.este.comportamien
ee9a0 74 6f 2c 20 73 65 20 70 75 65 64 65 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6c 61 20 67 65 6e to,.se.puede.deshabilitar.la.gen
ee9c0 65 72 61 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 72 65 67 6c 61 73 20 53 eraci..n.autom..tica.de.reglas.S
ee9e0 4e 41 54 3a 00 52 65 6e 64 69 6d 69 65 6e 74 6f 00 50 65 72 69 c3 b3 64 69 63 61 6d 65 6e 74 65 NAT:.Rendimiento.Peri..dicamente
eea00 2c 20 65 6c 20 70 75 65 6e 74 65 20 72 61 c3 ad 7a 20 79 20 6c 6f 73 20 70 75 65 6e 74 65 73 20 ,.el.puente.ra..z.y.los.puentes.
eea20 64 65 73 69 67 6e 61 64 6f 73 20 65 6e 76 c3 ad 61 6e 20 75 6e 20 70 61 71 75 65 74 65 20 64 65 designados.env..an.un.paquete.de
eea40 20 73 61 6c 75 64 6f 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 73 61 6c 75 64 6f 20 .saludo..Los.paquetes.de.saludo.
eea60 73 65 20 75 74 69 6c 69 7a 61 6e 20 70 61 72 61 20 63 6f 6d 75 6e 69 63 61 72 20 69 6e 66 6f 72 se.utilizan.para.comunicar.infor
eea80 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 6c 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 65 6e 20 74 maci..n.sobre.la.topolog..a.en.t
eeaa0 6f 64 61 20 6c 61 20 72 65 64 20 64 65 20 c3 a1 72 65 61 20 6c 6f 63 61 6c 20 63 6f 6e 20 70 75 oda.la.red.de...rea.local.con.pu
eeac0 65 6e 74 65 2e 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 70 69 6e 67 20 73 65 20 70 75 65 64 65 20 69 ente..El.comando.ping.se.puede.i
eeae0 6e 74 65 72 72 75 6d 70 69 72 20 65 6e 20 63 75 61 6c 71 75 69 65 72 20 6d 6f 6d 65 6e 74 6f 20 nterrumpir.en.cualquier.momento.
eeb00 75 73 61 6e 64 6f 20 60 60 3c 43 74 72 6c 3e 20 2b 63 60 60 2e 20 41 20 63 6f 6e 74 69 6e 75 61 usando.``<Ctrl>.+c``..A.continua
eeb20 63 69 c3 b3 6e 20 73 65 20 6d 75 65 73 74 72 61 20 75 6e 61 20 62 72 65 76 65 20 65 73 74 61 64 ci..n.se.muestra.una.breve.estad
eeb40 c3 ad 73 74 69 63 61 2e 00 50 69 6e 67 20 75 74 69 6c 69 7a 61 20 65 6c 20 64 61 74 61 67 72 61 ..stica..Ping.utiliza.el.datagra
eeb60 6d 61 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 6f 62 6c 69 67 61 74 6f 72 69 6f 20 64 65 6c 20 ma.ECHO_REQUEST.obligatorio.del.
eeb80 70 72 6f 74 6f 63 6f 6c 6f 20 49 43 4d 50 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 20 49 protocolo.ICMP.para.obtener.un.I
eeba0 43 4d 50 20 45 43 48 4f 5f 52 45 53 50 4f 4e 53 45 20 64 65 20 75 6e 20 68 6f 73 74 20 6f 20 70 CMP.ECHO_RESPONSE.de.un.host.o.p
eebc0 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 2e 20 4c 6f 73 20 64 61 74 61 67 72 61 6d 61 73 20 uerta.de.enlace..Los.datagramas.
eebe0 45 43 48 4f 5f 52 45 51 55 45 53 54 20 28 70 69 6e 67 73 29 20 74 65 6e 64 72 c3 a1 6e 20 75 6e ECHO_REQUEST.(pings).tendr..n.un
eec00 20 65 6e 63 61 62 65 7a 61 64 6f 20 49 50 20 65 20 49 43 4d 50 2c 20 73 65 67 75 69 64 6f 20 64 .encabezado.IP.e.ICMP,.seguido.d
eec20 65 20 26 71 75 6f 74 3b 73 74 72 75 63 74 20 74 69 6d 65 76 61 6c 26 71 75 6f 74 3b 20 79 20 75 e.&quot;struct.timeval&quot;.y.u
eec40 6e 20 6e c3 ba 6d 65 72 6f 20 61 72 62 69 74 72 61 72 69 6f 20 64 65 20 62 79 74 65 73 20 64 65 n.n..mero.arbitrario.de.bytes.de
eec60 20 72 65 6c 6c 65 6e 6f 20 75 74 69 6c 69 7a 61 64 6f 73 20 70 61 72 61 20 63 6f 6d 70 6c 65 74 .relleno.utilizados.para.complet
eec80 61 72 20 65 6c 20 70 61 71 75 65 74 65 2e 00 48 61 63 65 72 20 70 69 6e 67 20 28 49 50 76 36 29 ar.el.paquete..Hacer.ping.(IPv6)
eeca0 20 61 6c 20 6f 74 72 6f 20 68 6f 73 74 20 65 20 69 6e 74 65 72 63 65 70 74 61 72 20 65 6c 20 74 .al.otro.host.e.interceptar.el.t
eecc0 72 c3 a1 66 69 63 6f 20 65 6e 20 60 60 65 74 68 31 60 60 20 6c 65 20 6d 6f 73 74 72 61 72 c3 a1 r..fico.en.``eth1``.le.mostrar..
eece0 20 71 75 65 20 65 6c 20 63 6f 6e 74 65 6e 69 64 6f 20 65 73 74 c3 a1 20 65 6e 63 72 69 70 74 61 .que.el.contenido.est...encripta
eed00 64 6f 2e 00 43 6f 6c 6f 71 75 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 6e 20 6c 61 20 69 6e do..Coloque.la.interfaz.en.la.in
eed20 73 74 61 6e 63 69 61 20 56 52 46 20 64 61 64 61 2e 00 52 65 70 72 6f 64 75 7a 63 61 20 75 6e 20 stancia.VRF.dada..Reproduzca.un.
eed40 70 69 74 69 64 6f 20 61 75 64 69 62 6c 65 20 65 6e 20 65 6c 20 61 6c 74 61 76 6f 7a 20 64 65 6c pitido.audible.en.el.altavoz.del
eed60 20 73 69 73 74 65 6d 61 20 63 75 61 6e 64 6f 20 65 6c 20 73 69 73 74 65 6d 61 20 65 73 74 c3 a9 .sistema.cuando.el.sistema.est..
eed80 20 6c 69 73 74 6f 2e 00 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 2c 20 64 65 62 .listo..Tenga.en.cuenta.que,.deb
eeda0 69 64 6f 20 61 20 75 6e 20 65 72 72 6f 72 20 61 73 63 65 6e 64 65 6e 74 65 2c 20 6c 6f 73 20 63 ido.a.un.error.ascendente,.los.c
eedc0 61 6d 62 69 6f 73 2f 63 6f 6e 66 69 72 6d 61 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 66 69 67 75 ambios/confirmaciones.de.configu
eede0 72 61 63 69 c3 b3 6e 20 72 65 69 6e 69 63 69 61 72 c3 a1 6e 20 65 6c 20 64 65 6d 6f 6e 69 6f 20 raci..n.reiniciar..n.el.demonio.
eee00 70 70 70 20 79 20 72 65 73 74 61 62 6c 65 63 65 72 c3 a1 6e 20 6c 61 73 20 73 65 73 69 6f 6e 65 ppp.y.restablecer..n.las.sesione
eee20 73 20 49 50 6f 45 20 65 78 69 73 74 65 6e 74 65 73 20 70 61 72 61 20 71 75 65 20 65 6e 74 72 65 s.IPoE.existentes.para.que.entre
eee40 6e 20 65 6e 20 76 69 67 65 6e 63 69 61 2e 00 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 n.en.vigencia..Tenga.en.cuenta.q
eee60 75 65 2c 20 64 65 62 69 64 6f 20 61 20 75 6e 20 65 72 72 6f 72 20 61 73 63 65 6e 64 65 6e 74 65 ue,.debido.a.un.error.ascendente
eee80 2c 20 6c 6f 73 20 63 61 6d 62 69 6f 73 2f 63 6f 6e 66 69 72 6d 61 63 69 6f 6e 65 73 20 64 65 20 ,.los.cambios/confirmaciones.de.
eeea0 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 72 65 69 6e 69 63 69 61 72 c3 a1 6e 20 65 6c 20 64 configuraci..n.reiniciar..n.el.d
eeec0 65 6d 6f 6e 69 6f 20 70 70 70 20 79 20 72 65 73 74 61 62 6c 65 63 65 72 c3 a1 6e 20 6c 61 73 20 emonio.ppp.y.restablecer..n.las.
eeee0 63 6f 6e 65 78 69 6f 6e 65 73 20 50 50 50 6f 45 20 65 78 69 73 74 65 6e 74 65 73 20 64 65 20 6c conexiones.PPPoE.existentes.de.l
eef00 6f 73 20 75 73 75 61 72 69 6f 73 20 63 6f 6e 65 63 74 61 64 6f 73 20 70 61 72 61 20 71 75 65 20 os.usuarios.conectados.para.que.
eef20 73 65 61 6e 20 65 66 65 63 74 69 76 6f 73 2e 00 43 6f 6e 73 75 6c 74 65 20 6c 61 20 64 6f 63 75 sean.efectivos..Consulte.la.docu
eef40 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 20 3a 72 65 66 3a 60 69 70 73 65 63 60 20 70 61 72 61 20 mentaci..n.de.:ref:`ipsec`.para.
eef60 76 65 72 20 6c 61 73 20 6f 70 63 69 6f 6e 65 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 20 72 65 ver.las.opciones.individuales.re
eef80 6c 61 63 69 6f 6e 61 64 61 73 20 63 6f 6e 20 49 50 53 65 63 2e 00 43 6f 6e 73 75 6c 74 65 20 6c lacionadas.con.IPSec..Consulte.l
eefa0 61 20 64 6f 63 75 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c a.documentaci..n.de.:ref:`tunnel
eefc0 2d 69 6e 74 65 72 66 61 63 65 60 20 70 61 72 61 20 63 6f 6e 6f 63 65 72 20 6c 61 73 20 6f 70 63 -interface`.para.conocer.las.opc
eefe0 69 6f 6e 65 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 20 72 65 6c 61 63 69 6f 6e 61 64 61 73 20 iones.individuales.relacionadas.
ef000 63 6f 6e 20 6c 6f 73 20 74 c3 ba 6e 65 6c 65 73 2e 00 43 6f 6e 73 75 6c 74 65 20 6c 61 20 63 6f con.los.t..neles..Consulte.la.co
ef020 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 3a 72 65 66 3a 60 64 68 63 70 2d 64 6e 73 2d 71 nfiguraci..n.de.:ref:`dhcp-dns-q
ef040 75 69 63 6b 2d 73 74 61 72 74 60 2e 00 50 6f 72 20 66 61 76 6f 72 2c 20 65 63 68 65 20 75 6e 20 uick-start`..Por.favor,.eche.un.
ef060 76 69 73 74 61 7a 6f 20 61 20 6c 61 20 70 c3 a1 67 69 6e 61 20 3a 72 65 66 3a 60 76 79 6f 73 61 vistazo.a.la.p..gina.:ref:`vyosa
ef080 70 69 60 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 69 6e 73 74 72 75 63 63 69 6f 6e 65 73 20 64 pi`.para.obtener.instrucciones.d
ef0a0 65 74 61 6c 6c 61 64 61 73 2e 00 50 6f 72 20 66 61 76 6f 72 2c 20 65 63 68 65 20 75 6e 20 76 69 etalladas..Por.favor,.eche.un.vi
ef0c0 73 74 61 7a 6f 20 61 20 6c 61 20 47 75 c3 ad 61 20 64 65 20 63 6f 6e 74 72 69 62 75 63 69 c3 b3 stazo.a.la.Gu..a.de.contribuci..
ef0e0 6e 20 70 61 72 61 20 6e 75 65 73 74 72 61 20 3a 72 65 66 3a 60 64 6f 63 75 6d 65 6e 74 61 63 69 n.para.nuestra.:ref:`documentaci
ef100 c3 b3 6e 60 2e 00 45 63 68 65 20 75 6e 20 76 69 73 74 61 7a 6f 20 61 20 6c 61 20 73 65 63 63 69 ..n`..Eche.un.vistazo.a.la.secci
ef120 c3 b3 6e 20 41 75 74 6f 6d 61 74 69 7a 61 63 69 c3 b3 6e 20 70 61 72 61 20 65 6e 63 6f 6e 74 72 ..n.Automatizaci..n.para.encontr
ef140 61 72 20 61 6c 67 75 6e 6f 73 20 65 6a 65 6d 70 6c 6f 73 20 c3 ba 74 69 6c 65 73 2e 00 50 6c 65 ar.algunos.ejemplos...tiles..Ple
ef160 61 73 65 2c 20 72 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 69 61 74 65 20 73 65 63 74 69 6f 6e ase,.refer.to.appropiate.section
ef180 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 69 72 65 .for.more.information.about.fire
ef1a0 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 50 6c 65 61 73 65 2c 20 72 65 66 65 wall.configuration:.Please,.refe
ef1c0 72 20 74 6f 20 61 70 70 72 6f 70 72 69 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f 72 20 6d 6f 72 r.to.appropriate.section.for.mor
ef1e0 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e e.information.about.firewall.con
ef200 66 69 67 75 72 61 74 69 6f 6e 3a 00 4c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 73 65 20 75 74 figuration:.Las.pol..ticas.se.ut
ef220 69 6c 69 7a 61 6e 20 70 61 72 61 20 65 6c 20 66 69 6c 74 72 61 64 6f 20 79 20 6c 61 20 67 65 73 ilizan.para.el.filtrado.y.la.ges
ef240 74 69 c3 b3 6e 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 20 43 6f 6e 20 70 6f 6c c3 ad 74 69 63 ti..n.del.tr..fico..Con.pol..tic
ef260 61 73 2c 20 6c 6f 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 65 73 20 64 65 20 72 65 64 20 70 as,.los.administradores.de.red.p
ef280 6f 64 72 c3 ad 61 6e 20 66 69 6c 74 72 61 72 20 79 20 74 72 61 74 61 72 20 65 6c 20 74 72 c3 a1 odr..an.filtrar.y.tratar.el.tr..
ef2a0 66 69 63 6f 20 73 65 67 c3 ba 6e 20 73 75 73 20 6e 65 63 65 73 69 64 61 64 65 73 2e 00 4c 61 73 fico.seg..n.sus.necesidades..Las
ef2c0 20 70 6f 6c c3 ad 74 69 63 61 73 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 6c 6f 63 .pol..ticas.para.el.tr..fico.loc
ef2e0 61 6c 20 73 65 20 64 65 66 69 6e 65 6e 20 65 6e 20 65 73 74 61 20 73 65 63 63 69 c3 b3 6e 2e 00 al.se.definen.en.esta.secci..n..
ef300 4c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 2c 20 65 6e 20 56 79 4f 53 2c 20 73 65 20 69 6d 70 6c Las.pol..ticas,.en.VyOS,.se.impl
ef320 65 6d 65 6e 74 61 6e 20 6d 65 64 69 61 6e 74 65 20 66 69 6c 74 72 61 64 6f 20 46 52 52 20 79 20 ementan.mediante.filtrado.FRR.y.
ef340 6d 61 70 61 73 20 64 65 20 72 75 74 61 2e 20 4c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 mapas.de.ruta..La.informaci..n.d
ef360 65 74 61 6c 6c 61 64 61 20 64 65 20 46 52 52 20 73 65 20 70 75 65 64 65 20 65 6e 63 6f 6e 74 72 etallada.de.FRR.se.puede.encontr
ef380 61 72 20 65 6e 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f ar.en.http://docs.frrouting.org/
ef3a0 00 50 6f 6c c3 ad 74 69 63 61 00 53 65 63 63 69 6f 6e 65 73 20 64 65 20 70 6f 6c c3 ad 74 69 63 .Pol..tica.Secciones.de.pol..tic
ef3c0 61 00 50 6f 6c c3 ad 74 69 63 61 20 64 65 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 a.Pol..tica.de.verificaci..n.de.
ef3e0 6f 62 6a 65 74 69 76 6f 73 00 50 6f 6c c3 ad 74 69 63 61 20 70 61 72 61 20 72 61 73 74 72 65 61 objetivos.Pol..tica.para.rastrea
ef400 72 20 63 6f 6e 65 78 69 6f 6e 65 73 20 70 72 65 76 69 61 6d 65 6e 74 65 20 65 73 74 61 62 6c 65 r.conexiones.previamente.estable
ef420 63 69 64 61 73 2e 00 45 6e 72 75 74 61 6d 69 65 6e 74 6f 20 62 61 73 61 64 6f 20 65 6e 20 70 6f cidas..Enrutamiento.basado.en.po
ef440 6c c3 ad 74 69 63 61 73 20 63 6f 6e 20 6d c3 ba 6c 74 69 70 6c 65 73 20 65 6e 6c 61 63 65 73 20 l..ticas.con.m..ltiples.enlaces.
ef460 61 73 63 65 6e 64 65 6e 74 65 73 20 64 65 20 49 53 50 20 28 66 75 65 6e 74 65 20 2e 2f 64 72 61 ascendentes.de.ISP.(fuente../dra
ef480 77 2e 69 6f 2f 70 62 72 5f 65 78 61 6d 70 6c 65 5f 31 2e 64 72 61 77 69 6f 29 00 47 72 75 70 6f w.io/pbr_example_1.drawio).Grupo
ef4a0 73 20 64 65 20 70 75 65 72 74 6f 73 00 45 73 70 65 6a 6f 20 64 65 20 70 75 65 72 74 6f 20 28 53 s.de.puertos.Espejo.de.puerto.(S
ef4c0 50 41 4e 29 00 50 75 65 72 74 6f 20 70 61 72 61 20 73 65 72 76 69 64 6f 72 20 64 65 20 65 78 74 PAN).Puerto.para.servidor.de.ext
ef4e0 65 6e 73 69 c3 b3 6e 20 64 65 20 61 75 74 6f 72 69 7a 61 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 ensi..n.de.autorizaci..n.din..mi
ef500 63 61 20 28 44 4d 2f 43 6f 41 29 00 4e 6f 6d 62 72 65 20 79 20 64 65 73 63 72 69 70 63 69 c3 b3 ca.(DM/CoA).Nombre.y.descripci..
ef520 6e 20 64 65 6c 20 70 75 65 72 74 6f 00 4e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 20 75 n.del.puerto.N..mero.de.puerto.u
ef540 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2c 20 70 6f 72 20 64 tilizado.por.la.conexi..n,.por.d
ef560 65 66 65 63 74 6f 20 65 73 20 60 60 39 32 37 33 60 60 00 4e c3 ba 6d 65 72 6f 20 64 65 20 70 75 efecto.es.``9273``.N..mero.de.pu
ef580 65 72 74 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e erto.utilizado.por.la.conexi..n.
ef5a0 00 50 75 65 72 74 6f 20 70 61 72 61 20 65 73 63 75 63 68 61 72 20 73 6f 6c 69 63 69 74 75 64 65 .Puerto.para.escuchar.solicitude
ef5c0 73 20 48 54 54 50 53 3b 20 70 6f 72 20 64 65 66 65 63 74 6f 20 34 34 33 00 4c 61 73 20 70 61 72 s.HTTPS;.por.defecto.443.Las.par
ef5e0 74 65 73 20 64 65 20 6c 61 20 72 65 64 20 71 75 65 20 73 6f 6e 20 63 6f 6d 70 61 74 69 62 6c 65 tes.de.la.red.que.son.compatible
ef600 73 20 63 6f 6e 20 56 4c 41 4e 20 28 65 73 20 64 65 63 69 72 2c 20 63 6f 6e 66 6f 72 6d 65 73 20 s.con.VLAN.(es.decir,.conformes.
ef620 63 6f 6e 20 49 45 45 45 20 38 30 32 2e 31 71 5f 29 20 70 75 65 64 65 6e 20 69 6e 63 6c 75 69 72 con.IEEE.802.1q_).pueden.incluir
ef640 20 65 74 69 71 75 65 74 61 73 20 56 4c 41 4e 2e 20 43 75 61 6e 64 6f 20 75 6e 20 6d 61 72 63 6f .etiquetas.VLAN..Cuando.un.marco
ef660 20 69 6e 67 72 65 73 61 20 61 20 6c 61 20 70 61 72 74 65 20 64 65 20 6c 61 20 72 65 64 20 63 6f .ingresa.a.la.parte.de.la.red.co
ef680 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 56 4c 41 4e 2c 20 73 65 20 61 67 72 65 67 61 20 75 6e 61 mpatible.con.VLAN,.se.agrega.una
ef6a0 20 65 74 69 71 75 65 74 61 20 70 61 72 61 20 72 65 70 72 65 73 65 6e 74 61 72 20 6c 61 20 6d 65 .etiqueta.para.representar.la.me
ef6c0 6d 62 72 65 73 c3 ad 61 20 64 65 20 56 4c 41 4e 2e 20 43 61 64 61 20 6d 61 72 63 6f 20 64 65 62 mbres..a.de.VLAN..Cada.marco.deb
ef6e0 65 20 73 65 72 20 64 69 73 74 69 6e 67 75 69 62 6c 65 20 63 6f 6d 6f 20 73 69 20 65 73 74 75 76 e.ser.distinguible.como.si.estuv
ef700 69 65 72 61 20 65 78 61 63 74 61 6d 65 6e 74 65 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 61 20 56 iera.exactamente.dentro.de.una.V
ef720 4c 41 4e 2e 20 53 65 20 73 75 70 6f 6e 65 20 71 75 65 20 75 6e 61 20 74 72 61 6d 61 20 65 6e 20 LAN..Se.supone.que.una.trama.en.
ef740 6c 61 20 70 61 72 74 65 20 64 65 20 6c 61 20 72 65 64 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f la.parte.de.la.red.compatible.co
ef760 6e 20 56 4c 41 4e 20 71 75 65 20 6e 6f 20 63 6f 6e 74 69 65 6e 65 20 75 6e 61 20 65 74 69 71 75 n.VLAN.que.no.contiene.una.etiqu
ef780 65 74 61 20 64 65 20 56 4c 41 4e 20 66 6c 75 79 65 20 65 6e 20 6c 61 20 56 4c 41 4e 20 6e 61 74 eta.de.VLAN.fluye.en.la.VLAN.nat
ef7a0 69 76 61 2e 00 50 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 00 50 72 65 63 65 64 65 6e 63 69 61 iva..Pre-shared.keys.Precedencia
ef7c0 00 44 65 72 65 63 68 6f 20 70 72 65 66 65 72 65 6e 74 65 20 64 65 20 63 6f 6d 70 72 61 00 50 72 .Derecho.preferente.de.compra.Pr
ef7e0 65 66 69 65 72 65 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f efiere.las.rutas.de.un.protocolo
ef800 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 73 6f 62 .de.enrutamiento.espec..fico.sob
ef820 72 65 20 6f 74 72 6f 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 re.otro.protocolo.de.enrutamient
ef840 6f 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 61 20 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 65 6e 72 o.que.se.ejecuta.en.el.mismo.enr
ef860 75 74 61 64 6f 72 2e 00 50 72 65 66 69 65 72 65 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 70 72 utador..Prefiere.las.rutas.de.pr
ef880 65 66 65 72 65 6e 63 69 61 20 6c 6f 63 61 6c 65 73 20 6d c3 a1 73 20 61 6c 74 61 73 20 61 20 6c eferencia.locales.m..s.altas.a.l
ef8a0 61 73 20 6d c3 a1 73 20 62 61 6a 61 73 2e 00 50 72 65 66 65 72 69 72 20 72 75 74 61 73 20 64 65 as.m..s.bajas..Preferir.rutas.de
ef8c0 20 6d 61 79 6f 72 20 70 65 73 6f 20 6c 6f 63 61 6c 20 61 20 72 75 74 61 73 20 64 65 20 6d 65 6e .mayor.peso.local.a.rutas.de.men
ef8e0 6f 72 20 70 65 73 6f 2e 00 50 72 65 66 69 65 72 61 20 6c 61 73 20 72 75 74 61 73 20 6c 6f 63 61 or.peso..Prefiera.las.rutas.loca
ef900 6c 65 73 20 28 65 73 74 c3 a1 74 69 63 61 73 2c 20 61 67 72 65 67 61 64 61 73 2c 20 72 65 64 69 les.(est..ticas,.agregadas,.redi
ef920 73 74 72 69 62 75 69 64 61 73 29 20 61 20 6c 61 73 20 72 75 74 61 73 20 72 65 63 69 62 69 64 61 stribuidas).a.las.rutas.recibida
ef940 73 2e 00 50 72 65 66 69 65 72 65 20 41 53 5f 50 41 54 48 20 63 6f 6e 20 65 6c 20 63 6f 6e 74 65 s..Prefiere.AS_PATH.con.el.conte
ef960 6f 20 64 65 20 73 61 6c 74 6f 73 20 6d c3 a1 73 20 63 6f 72 74 6f 2e 00 50 72 65 66 69 65 72 65 o.de.saltos.m..s.corto..Prefiere
ef980 20 6c 61 20 72 75 74 61 20 64 65 20 74 69 70 6f 20 64 65 20 6f 72 69 67 65 6e 20 6d c3 a1 73 20 .la.ruta.de.tipo.de.origen.m..s.
ef9a0 62 61 6a 6f 2e 20 45 73 20 64 65 63 69 72 2c 20 70 72 65 66 65 72 69 72 20 72 75 74 61 73 20 64 bajo..Es.decir,.preferir.rutas.d
ef9c0 65 20 6f 72 69 67 65 6e 20 49 47 50 20 61 20 45 47 50 2c 20 61 20 72 75 74 61 73 20 49 6e 63 6f e.origen.IGP.a.EGP,.a.rutas.Inco
ef9e0 6d 70 6c 65 74 61 73 2e 00 50 72 65 66 69 65 72 65 20 6c 61 20 72 75 74 61 20 72 65 63 69 62 69 mpletas..Prefiere.la.ruta.recibi
efa00 64 61 20 64 65 20 75 6e 20 70 61 72 20 65 42 47 50 20 65 78 74 65 72 6e 6f 20 73 6f 62 72 65 20 da.de.un.par.eBGP.externo.sobre.
efa20 6c 61 73 20 72 75 74 61 73 20 72 65 63 69 62 69 64 61 73 20 64 65 20 6f 74 72 6f 73 20 74 69 70 las.rutas.recibidas.de.otros.tip
efa40 6f 73 20 64 65 20 70 61 72 65 73 2e 00 50 72 65 66 65 72 69 72 20 6c 61 20 72 75 74 61 20 72 65 os.de.pares..Preferir.la.ruta.re
efa60 63 69 62 69 64 61 20 64 65 6c 20 70 61 72 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e cibida.del.par.con.la.direcci..n
efa80 20 64 65 20 63 61 70 61 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 20 6d c3 a1 73 20 61 6c 74 61 .de.capa.de.transporte.m..s.alta
efaa0 2c 20 63 6f 6d 6f 20 64 65 73 65 6d 70 61 74 65 20 64 65 20 c3 ba 6c 74 69 6d 6f 20 72 65 63 75 ,.como.desempate.de...ltimo.recu
efac0 72 73 6f 2e 00 50 72 65 66 69 65 72 65 20 6c 61 20 72 75 74 61 20 63 6f 6e 20 65 6c 20 6d 65 6e rso..Prefiere.la.ruta.con.el.men
efae0 6f 72 20 63 6f 73 74 6f 20 64 65 20 49 47 50 2e 00 50 72 65 66 69 65 72 65 20 6c 61 20 72 75 74 or.costo.de.IGP..Prefiere.la.rut
efb00 61 20 63 6f 6e 20 65 6c 20 60 72 6f 75 74 65 72 2d 49 44 60 20 6d c3 a1 73 20 62 61 6a 6f 2e 20 a.con.el.`router-ID`.m..s.bajo..
efb20 53 69 20 6c 61 20 72 75 74 61 20 74 69 65 6e 65 20 75 6e 20 61 74 72 69 62 75 74 6f 20 26 23 33 Si.la.ruta.tiene.un.atributo.&#3
efb40 39 3b 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 26 23 33 39 3b 2c 20 61 20 74 72 61 76 c3 a9 73 20 9;ORIGINATOR_ID&#39;,.a.trav..s.
efb60 64 65 20 6c 61 20 72 65 66 6c 65 78 69 c3 b3 6e 20 64 65 20 69 42 47 50 2c 20 65 6e 74 6f 6e 63 de.la.reflexi..n.de.iBGP,.entonc
efb80 65 73 20 73 65 20 75 73 61 20 65 73 61 20 49 44 20 64 65 20 65 6e 72 75 74 61 64 6f 72 3b 20 64 es.se.usa.esa.ID.de.enrutador;.d
efba0 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 73 65 20 75 73 61 20 6c 61 20 26 23 33 39 3b 49 e.lo.contrario,.se.usa.la.&#39;I
efbc0 44 20 64 65 20 65 6e 72 75 74 61 64 6f 72 26 23 33 39 3b 20 64 65 6c 20 70 61 72 20 64 65 6c 20 D.de.enrutador&#39;.del.par.del.
efbe0 71 75 65 20 73 65 20 72 65 63 69 62 69 c3 b3 20 6c 61 20 72 75 74 61 2e 00 50 72 65 66 65 72 65 que.se.recibi...la.ruta..Prefere
efc00 6e 63 69 61 20 61 73 6f 63 69 61 64 61 20 63 6f 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 70 ncia.asociada.con.el.enrutador.p
efc20 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 00 43 6f 6e 76 65 72 73 69 c3 b3 6e 20 64 65 20 70 72 65 redeterminado.Conversi..n.de.pre
efc40 66 69 6a 6f 00 50 72 65 66 69 6a 6f 20 44 65 6c 65 67 61 63 69 c3 b3 6e 00 50 6f 6c c3 ad 74 69 fijo.Prefijo.Delegaci..n.Pol..ti
efc60 63 61 20 64 65 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 00 4c 69 73 74 61 73 20 64 ca.de.lista.de.prefijos.Listas.d
efc80 65 20 70 72 65 66 69 6a 6f 73 00 45 6c 20 70 72 65 66 69 6a 6f 20 6e 6f 20 73 65 20 70 75 65 64 e.prefijos.El.prefijo.no.se.pued
efca0 65 20 75 74 69 6c 69 7a 61 72 20 70 61 72 61 20 6c 61 20 64 65 74 65 72 6d 69 6e 61 63 69 c3 b3 e.utilizar.para.la.determinaci..
efcc0 6e 20 65 6e 20 65 6e 6c 61 63 65 00 45 6c 20 70 72 65 66 69 6a 6f 20 6e 6f 20 73 65 20 70 75 65 n.en.enlace.El.prefijo.no.se.pue
efce0 64 65 20 75 73 61 72 20 70 61 72 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 de.usar.para.la.configuraci..n.a
efd00 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 73 69 6e 20 65 73 utom..tica.de.direcciones.sin.es
efd20 74 61 64 6f 00 45 6c 20 66 69 6c 74 72 61 64 6f 20 64 65 20 70 72 65 66 69 6a 6f 73 20 73 65 20 tado.El.filtrado.de.prefijos.se.
efd40 70 75 65 64 65 20 72 65 61 6c 69 7a 61 72 20 6d 65 64 69 61 6e 74 65 20 70 72 65 66 69 78 2d 6c puede.realizar.mediante.prefix-l
efd60 69 73 74 20 79 20 70 72 65 66 69 78 2d 6c 69 73 74 36 2e 00 4c 61 20 6c 6f 6e 67 69 74 75 64 20 ist.y.prefix-list6..La.longitud.
efd80 64 65 6c 20 70 72 65 66 69 6a 6f 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 62 65 20 del.prefijo.en.la.interfaz.debe.
efda0 73 65 72 20 69 67 75 61 6c 20 6f 20 6d 61 79 6f 72 20 28 65 73 20 64 65 63 69 72 2c 20 75 6e 61 ser.igual.o.mayor.(es.decir,.una
efdc0 20 72 65 64 20 6d c3 a1 73 20 70 65 71 75 65 c3 b1 61 29 20 71 75 65 20 6c 61 20 6c 6f 6e 67 69 .red.m..s.peque..a).que.la.longi
efde0 74 75 64 20 64 65 6c 20 70 72 65 66 69 6a 6f 20 65 6e 20 6c 61 20 64 65 63 6c 61 72 61 63 69 c3 tud.del.prefijo.en.la.declaraci.
efe00 b3 6e 20 64 65 20 6c 61 20 72 65 64 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 6c 61 20 64 65 .n.de.la.red..Por.ejemplo,.la.de
efe20 63 6c 61 72 61 63 69 c3 b3 6e 20 61 6e 74 65 72 69 6f 72 20 6e 6f 20 68 61 62 69 6c 69 74 61 20 claraci..n.anterior.no.habilita.
efe40 6f 73 70 66 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 ospf.en.la.interfaz.con.la.direc
efe60 63 69 c3 b3 6e 20 31 39 32 2e 31 36 38 2e 31 2e 31 2f 32 33 2c 20 70 65 72 6f 20 73 c3 ad 20 65 ci..n.192.168.1.1/23,.pero.s...e
efe80 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 n.la.interfaz.con.la.direcci..n.
efea0 31 39 32 2e 31 36 38 2e 31 2e 31 32 39 2f 32 35 2e 00 4c 61 73 20 6c 69 73 74 61 73 20 64 65 20 192.168.1.129/25..Las.listas.de.
efec0 70 72 65 66 69 6a 6f 73 20 70 72 6f 70 6f 72 63 69 6f 6e 61 6e 20 65 6c 20 6d 65 63 61 6e 69 73 prefijos.proporcionan.el.mecanis
efee0 6d 6f 20 64 65 20 66 69 6c 74 72 61 64 6f 20 62 61 73 61 64 6f 20 65 6e 20 70 72 65 66 69 6a 6f mo.de.filtrado.basado.en.prefijo
eff00 73 20 6d c3 a1 73 20 70 6f 74 65 6e 74 65 2e 20 41 64 65 6d c3 a1 73 20 64 65 20 6c 61 20 66 75 s.m..s.potente..Adem..s.de.la.fu
eff20 6e 63 69 6f 6e 61 6c 69 64 61 64 20 64 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 ncionalidad.de.la.lista.de.acces
eff40 6f 2c 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 20 49 50 20 74 69 65 6e 65 o,.la.lista.de.prefijos.IP.tiene
eff60 20 75 6e 61 20 65 73 70 65 63 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 72 61 6e 67 6f 20 64 65 .una.especificaci..n.de.rango.de
eff80 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 70 72 65 66 69 6a 6f 2e 00 50 72 65 66 69 6a 6f 20 70 61 .longitud.de.prefijo..Prefijo.pa
effa0 72 61 20 65 6d 70 61 72 65 6a 61 72 20 63 6f 6e 74 72 61 2e 00 70 72 65 66 69 6a 6f 73 00 41 6e ra.emparejar.contra..prefijos.An
effc0 74 65 70 6f 6e 67 61 20 65 6c 20 c3 ba 6c 74 69 6d 6f 20 6e c3 ba 6d 65 72 6f 20 64 65 20 41 53 teponga.el...ltimo.n..mero.de.AS
effe0 20 65 78 69 73 74 65 6e 74 65 20 28 65 6c 20 41 53 4e 20 6d c3 a1 73 20 61 20 6c 61 20 69 7a 71 .existente.(el.ASN.m..s.a.la.izq
f0000 75 69 65 72 64 61 29 20 61 20 41 53 5f 50 41 54 48 2e 00 41 6e 74 65 70 6f 6e 67 61 20 6c 61 20 uierda).a.AS_PATH..Anteponga.la.
f0020 63 61 64 65 6e 61 20 64 61 64 61 20 64 65 20 6e c3 ba 6d 65 72 6f 73 20 41 53 20 61 6c 20 41 53 cadena.dada.de.n..meros.AS.al.AS
f0040 5f 50 41 54 48 20 64 65 6c 20 4e 4c 52 49 20 64 65 20 6c 61 20 72 75 74 61 20 42 47 50 2e 00 50 _PATH.del.NLRI.de.la.ruta.BGP..P
f0060 72 69 6e 63 69 70 69 6f 20 64 65 20 63 6f 6d 75 6e 69 63 61 63 69 c3 b3 6e 20 53 4e 4d 50 00 49 rincipio.de.comunicaci..n.SNMP.I
f0080 6d 70 72 69 6d 61 20 75 6e 20 72 65 73 75 6d 65 6e 20 64 65 20 6c 61 73 20 63 6f 6e 65 78 69 6f mprima.un.resumen.de.las.conexio
f00a0 6e 65 73 20 76 65 63 69 6e 61 73 20 70 61 72 61 20 6c 61 20 63 6f 6d 62 69 6e 61 63 69 c3 b3 6e nes.vecinas.para.la.combinaci..n
f00c0 20 41 46 49 2f 53 41 46 49 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 49 6d 70 72 69 6d 65 20 .AFI/SAFI.especificada..Imprime.
f00e0 72 75 74 61 73 20 49 50 56 34 20 6f 20 49 50 56 36 20 61 63 74 69 76 61 73 20 61 6e 75 6e 63 69 rutas.IPV4.o.IPV6.activas.anunci
f0100 61 64 61 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 56 50 4e 20 53 41 46 49 2e 00 50 72 69 6f adas.a.trav..s.de.VPN.SAFI..Prio
f0120 72 69 64 61 64 00 63 6f 6c 61 20 64 65 20 70 72 69 6f 72 69 64 61 64 00 50 72 69 6f 72 69 74 79 ridad.cola.de.prioridad.Priority
f0140 20 51 75 65 75 65 2c 20 63 6f 6d 6f 20 6f 74 72 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 73 69 .Queue,.como.otras.pol..ticas.si
f0160 6e 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 73 6f 6c 6f 20 65 73 20 c3 ba 74 69 6c 20 n.configuraci..n,.solo.es...til.
f0180 73 69 20 73 75 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 61 20 65 73 74 c3 a1 20 72 si.su.interfaz.de.salida.est...r
f01a0 65 61 6c 6d 65 6e 74 65 20 6c 6c 65 6e 61 2e 20 44 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c ealmente.llena..De.lo.contrario,
f01c0 20 56 79 4f 53 20 6e 6f 20 73 65 72 c3 a1 20 65 6c 20 70 72 6f 70 69 65 74 61 72 69 6f 20 64 65 .VyOS.no.ser...el.propietario.de
f01e0 20 6c 61 20 63 6f 6c 61 20 79 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 6e 6f 20 74 65 6e .la.cola.y.Priority.Queue.no.ten
f0200 64 72 c3 a1 20 6e 69 6e 67 c3 ba 6e 20 65 66 65 63 74 6f 2e 20 53 69 20 68 61 79 20 61 6e 63 68 dr...ning..n.efecto..Si.hay.anch
f0220 6f 20 64 65 20 62 61 6e 64 61 20 64 69 73 70 6f 6e 69 62 6c 65 20 65 6e 20 65 6c 20 65 6e 6c 61 o.de.banda.disponible.en.el.enla
f0240 63 65 20 66 c3 ad 73 69 63 6f 2c 20 70 75 65 64 65 20 69 6e 63 72 75 73 74 61 72 20 50 72 69 6f ce.f..sico,.puede.incrustar.Prio
f0260 72 69 74 79 20 51 75 65 75 65 20 65 6e 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6d rity.Queue.en.una.pol..tica.de.m
f0280 6f 64 65 6c 61 64 6f 20 63 6f 6e 20 63 6c 61 73 65 20 70 61 72 61 20 61 73 65 67 75 72 61 72 73 odelado.con.clase.para.asegurars
f02a0 65 20 64 65 20 71 75 65 20 73 65 61 20 65 6c 20 70 72 6f 70 69 65 74 61 72 69 6f 20 64 65 20 6c e.de.que.sea.el.propietario.de.l
f02c0 61 20 63 6f 6c 61 2e 20 45 6e 20 65 73 65 20 63 61 73 6f 2c 20 6c 6f 73 20 70 61 71 75 65 74 65 a.cola..En.ese.caso,.los.paquete
f02e0 73 20 73 65 20 70 75 65 64 65 6e 20 70 72 69 6f 72 69 7a 61 72 20 65 6e 20 66 75 6e 63 69 c3 b3 s.se.pueden.priorizar.en.funci..
f0300 6e 20 64 65 20 44 53 43 50 2e 00 41 72 70 20 64 65 20 70 72 6f 78 79 20 64 65 20 56 4c 41 4e 20 n.de.DSCP..Arp.de.proxy.de.VLAN.
f0320 70 72 69 76 61 64 61 2e 20 42 c3 a1 73 69 63 61 6d 65 6e 74 65 2c 20 70 65 72 6d 69 74 61 20 71 privada..B..sicamente,.permita.q
f0340 75 65 20 65 6c 20 70 72 6f 78 79 20 61 72 70 20 72 65 73 70 6f 6e 64 61 20 61 20 6c 61 20 6d 69 ue.el.proxy.arp.responda.a.la.mi
f0360 73 6d 61 20 69 6e 74 65 72 66 61 7a 20 28 64 65 73 64 65 20 6c 61 20 63 75 61 6c 20 73 65 20 72 sma.interfaz.(desde.la.cual.se.r
f0380 65 63 69 62 69 c3 b3 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 2f 73 6f 6c 69 63 69 74 75 64 20 64 ecibi...la.solicitud/solicitud.d
f03a0 65 20 41 52 50 29 2e 00 50 72 6f 66 69 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 68 61 70 70 65 e.ARP)..Profile.generation.happe
f03c0 6e 73 20 66 72 6f 6d 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 61 6e ns.from.the.operational.level.an
f03e0 64 20 69 73 20 61 73 20 73 69 6d 70 6c 65 20 61 73 20 69 73 73 75 69 6e 67 20 74 68 65 20 66 6f d.is.as.simple.as.issuing.the.fo
f0400 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 70 72 6f 66 llowing.command.to.create.a.prof
f0420 69 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 49 4b 45 76 32 20 61 63 63 65 ile.to.connect.to.the.IKEv2.acce
f0440 73 73 20 73 65 72 76 65 72 20 61 74 20 60 60 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 60 60 20 77 69 ss.server.at.``vpn.vyos.net``.wi
f0460 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 60 60 72 th.the.configuration.for.the.``r
f0480 77 60 60 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 67 72 6f w``.remote-access.connection.gro
f04a0 75 70 2e 00 50 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 65 00 50 72 6f 74 65 67 65 20 61 up..Prometheus-cliente.Protege.a
f04c0 6c 20 68 6f 73 74 20 64 65 20 61 74 61 71 75 65 73 20 64 65 20 66 75 65 72 7a 61 20 62 72 75 74 l.host.de.ataques.de.fuerza.brut
f04e0 61 20 63 6f 6e 74 72 61 20 53 53 48 2e 20 4c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 72 65 a.contra.SSH..Los.mensajes.de.re
f0500 67 69 73 74 72 6f 20 73 65 20 61 6e 61 6c 69 7a 61 6e 2c 20 6c c3 ad 6e 65 61 20 70 6f 72 20 6c gistro.se.analizan,.l..nea.por.l
f0520 c3 ad 6e 65 61 2c 20 65 6e 20 62 75 73 63 61 20 64 65 20 70 61 74 72 6f 6e 65 73 20 72 65 63 6f ..nea,.en.busca.de.patrones.reco
f0540 6e 6f 63 69 64 6f 73 2e 20 53 69 20 73 65 20 64 65 74 65 63 74 61 20 75 6e 20 61 74 61 71 75 65 nocidos..Si.se.detecta.un.ataque
f0560 2c 20 63 6f 6d 6f 20 76 61 72 69 61 73 20 66 61 6c 6c 61 73 20 64 65 20 69 6e 69 63 69 6f 20 64 ,.como.varias.fallas.de.inicio.d
f0580 65 20 73 65 73 69 c3 b3 6e 20 65 6e 20 75 6e 6f 73 20 70 6f 63 6f 73 20 73 65 67 75 6e 64 6f 73 e.sesi..n.en.unos.pocos.segundos
f05a0 2c 20 73 65 20 62 6c 6f 71 75 65 61 20 6c 61 20 49 50 20 69 6e 66 72 61 63 74 6f 72 61 2e 20 4c ,.se.bloquea.la.IP.infractora..L
f05c0 6f 73 20 64 65 6c 69 6e 63 75 65 6e 74 65 73 20 73 65 20 64 65 73 62 6c 6f 71 75 65 61 6e 20 64 os.delincuentes.se.desbloquean.d
f05e0 65 73 70 75 c3 a9 73 20 64 65 20 75 6e 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 74 61 62 6c 65 63 espu..s.de.un.intervalo.establec
f0600 69 64 6f 2e 00 50 72 6f 74 6f 63 6f 6c 6f 20 70 61 72 61 20 65 6c 20 71 75 65 20 73 65 20 64 65 ido..Protocolo.para.el.que.se.de
f0620 62 65 6e 20 73 69 6e 63 72 6f 6e 69 7a 61 72 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 65 73 70 ben.sincronizar.las.entradas.esp
f0640 65 72 61 64 61 73 2e 00 70 72 6f 74 6f 63 6f 6c 6f 73 00 4c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f eradas..protocolos.Los.protocolo
f0660 73 20 73 6f 6e 3a 20 74 63 70 2c 20 73 63 74 70 2c 20 64 63 63 70 2c 20 75 64 70 2c 20 69 63 6d s.son:.tcp,.sctp,.dccp,.udp,.icm
f0680 70 20 65 20 69 70 76 36 2d 69 63 6d 70 2e 00 50 72 6f 70 6f 72 63 69 6f 6e 65 20 75 6e 20 73 65 p.e.ipv6-icmp..Proporcione.un.se
f06a0 72 76 69 64 6f 72 20 54 46 54 50 20 71 75 65 20 65 73 63 75 63 68 65 20 65 6e 20 6c 61 73 20 64 rvidor.TFTP.que.escuche.en.las.d
f06c0 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 65 20 49 50 76 36 20 60 60 31 39 32 2e 30 2e 32 irecciones.IPv4.e.IPv6.``192.0.2
f06e0 2e 31 60 60 20 79 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 60 20 73 69 72 76 69 65 6e 64 6f .1``.y.``2001:db8::1``.sirviendo
f0700 20 65 6c 20 63 6f 6e 74 65 6e 69 64 6f 20 64 65 20 60 60 2f 63 6f 6e 66 69 67 2f 74 66 74 70 62 .el.contenido.de.``/config/tftpb
f0720 6f 6f 74 60 60 2e 20 4c 61 20 63 61 72 67 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 54 46 54 oot``..La.carga.a.trav..s.de.TFT
f0740 50 20 61 20 65 73 74 65 20 73 65 72 76 69 64 6f 72 20 65 73 74 c3 a1 20 64 65 73 68 61 62 69 6c P.a.este.servidor.est...deshabil
f0760 69 74 61 64 61 2e 00 50 72 6f 70 6f 72 63 69 6f 6e 65 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 itada..Proporcione.una.descripci
f0780 c3 b3 6e 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 ..n.del.grupo.de.direcciones.IPv
f07a0 34 20 6f 20 49 50 76 36 00 50 72 6f 70 6f 72 63 69 6f 6e 65 20 75 6e 61 20 64 65 73 63 72 69 70 4.o.IPv6.Proporcione.una.descrip
f07c0 63 69 c3 b3 6e 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 72 65 64 20 49 50 76 34 20 6f 20 49 50 ci..n.del.grupo.de.red.IPv4.o.IP
f07e0 76 36 2e 00 50 72 6f 70 6f 72 63 69 6f 6e 65 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e v6..Proporcione.una.descripci..n
f0800 20 70 61 72 61 20 63 61 64 61 20 72 65 67 6c 61 2e 00 50 72 6f 76 69 64 65 20 61 20 64 65 73 63 .para.cada.regla..Provide.a.desc
f0820 72 69 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 66 6c 6f 77 20 74 61 62 6c 65 2e 00 50 72 6f 76 69 ription.to.the.flow.table..Provi
f0840 64 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 de.a.domain.group.description..P
f0860 72 6f 76 69 64 65 20 61 20 6d 61 63 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 rovide.a.mac.group.description..
f0880 50 72 6f 70 6f 72 63 69 6f 6e 65 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 6c Proporcione.una.descripci..n.del
f08a0 20 67 72 75 70 6f 20 64 65 20 70 75 65 72 74 6f 73 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c .grupo.de.puertos..Provide.a.rul
f08c0 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 e-set.description.to.a.custom.fi
f08e0 72 65 77 61 6c 6c 20 63 68 61 69 6e 2e 00 50 72 6f 70 6f 72 63 69 6f 6e 65 20 75 6e 61 20 64 65 rewall.chain..Proporcione.una.de
f0900 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 scripci..n.del.conjunto.de.regla
f0920 73 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f s..Provide.an.IPv4.or.IPv6.netwo
f0940 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e rk.group.description..Provide.an
f0960 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f .interface.group.description.Pro
f0980 76 65 65 64 6f 72 20 2d 20 43 6c 69 65 6e 74 65 00 50 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e 61 veedor.-.Cliente.Proporciona.una
f09a0 20 63 6f 68 65 72 65 6e 63 69 61 20 64 65 20 c3 a1 72 65 61 20 74 72 6f 6e 63 61 6c 20 6d 65 64 .coherencia.de...rea.troncal.med
f09c0 69 61 6e 74 65 20 65 6c 20 65 73 74 61 62 6c 65 63 69 6d 69 65 6e 74 6f 20 64 65 20 75 6e 20 65 iante.el.establecimiento.de.un.e
f09e0 6e 6c 61 63 65 20 76 69 72 74 75 61 6c 2e 00 50 72 6f 76 69 64 65 73 20 61 20 70 65 72 2d 64 65 nlace.virtual..Provides.a.per-de
f0a00 76 69 63 65 20 63 6f 6e 74 72 6f 6c 20 74 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 74 vice.control.to.enable/disable.t
f0a20 68 65 20 74 68 72 65 61 64 65 64 20 6d 6f 64 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 4e 41 50 he.threaded.mode.for.all.the.NAP
f0a40 49 20 69 6e 73 74 61 6e 63 65 73 20 6f 66 20 74 68 65 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b I.instances.of.the.given.network
f0a60 20 64 65 76 69 63 65 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 61 20 .device,.without.the.need.for.a.
f0a80 64 65 76 69 63 65 20 75 70 2f 64 6f 77 6e 2e 00 4d c3 a9 74 6f 64 6f 20 64 65 20 61 75 74 65 6e device.up/down..M..todo.de.auten
f0aa0 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 70 72 6f 78 79 2c 20 61 63 74 75 61 6c 6d 65 6e 74 65 20 ticaci..n.de.proxy,.actualmente.
f0ac0 73 6f 6c 6f 20 73 65 20 61 64 6d 69 74 65 20 4c 44 41 50 2e 00 4f 70 63 69 6f 6e 65 73 20 64 65 solo.se.admite.LDAP..Opciones.de
f0ae0 20 70 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 2f 4d 41 43 56 4c 41 4e 00 4e 6f 20 73 65 20 70 .pseudo.Ethernet/MACVLAN.No.se.p
f0b00 75 65 64 65 20 61 63 63 65 64 65 72 20 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 73 uede.acceder.a.las.interfaces.ps
f0b20 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 64 65 73 64 65 20 73 75 20 68 6f 73 74 20 69 6e 74 65 eudo-Ethernet.desde.su.host.inte
f0b40 72 6e 6f 2e 20 45 73 74 6f 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 6e 6f 20 70 75 65 64 65 rno..Esto.significa.que.no.puede
f0b60 20 69 6e 74 65 6e 74 61 72 20 68 61 63 65 72 20 70 69 6e 67 20 61 20 75 6e 61 20 69 6e 74 65 72 .intentar.hacer.ping.a.una.inter
f0b80 66 61 7a 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 64 65 73 64 65 20 65 6c 20 73 69 73 faz.Pseudo-Ethernet.desde.el.sis
f0ba0 74 65 6d 61 20 68 6f 73 74 20 65 6e 20 65 6c 20 71 75 65 20 65 73 74 c3 a1 20 64 65 66 69 6e 69 tema.host.en.el.que.est...defini
f0bc0 64 61 2e 20 45 6c 20 70 69 6e 67 20 73 65 20 70 65 72 64 65 72 c3 a1 2e 00 45 73 20 70 6f 73 69 da..El.ping.se.perder....Es.posi
f0be0 62 6c 65 20 71 75 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 73 65 75 64 6f 2d 45 74 ble.que.las.interfaces.pseudo-Et
f0c00 68 65 72 6e 65 74 20 6e 6f 20 66 75 6e 63 69 6f 6e 65 6e 20 65 6e 20 65 6e 74 6f 72 6e 6f 73 20 hernet.no.funcionen.en.entornos.
f0c20 71 75 65 20 65 73 70 65 72 61 6e 20 71 75 65 20 75 6e 61 20 3a 61 62 62 72 3a 60 4e 49 43 20 28 que.esperan.que.una.:abbr:`NIC.(
f0c40 74 61 72 6a 65 74 61 20 64 65 20 69 6e 74 65 72 66 61 7a 20 64 65 20 72 65 64 29 60 20 74 65 6e tarjeta.de.interfaz.de.red)`.ten
f0c60 67 61 20 75 6e 61 20 c3 ba 6e 69 63 61 20 64 69 72 65 63 63 69 c3 b3 6e 2e 20 45 73 74 6f 20 73 ga.una...nica.direcci..n..Esto.s
f0c80 65 20 61 70 6c 69 63 61 20 61 3a 20 2d 20 4d c3 a1 71 75 69 6e 61 73 20 56 4d 77 61 72 65 20 71 e.aplica.a:.-.M..quinas.VMware.q
f0ca0 75 65 20 75 73 61 6e 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 70 72 65 64 65 74 65 72 ue.usan.configuraciones.predeter
f0cc0 6d 69 6e 61 64 61 73 20 2d 20 43 6f 6e 6d 75 74 61 64 6f 72 65 73 20 64 65 20 72 65 64 20 63 6f minadas.-.Conmutadores.de.red.co
f0ce0 6e 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 64 65 20 73 65 67 75 72 69 64 61 64 20 71 n.configuraciones.de.seguridad.q
f0d00 75 65 20 70 65 72 6d 69 74 65 6e 20 73 6f 6c 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 ue.permiten.solo.una.direcci..n.
f0d20 4d 41 43 20 c3 ba 6e 69 63 61 20 2d 20 4d c3 b3 64 65 6d 73 20 78 44 53 4c 20 71 75 65 20 69 6e MAC...nica.-.M..dems.xDSL.que.in
f0d40 74 65 6e 74 61 6e 20 61 70 72 65 6e 64 65 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 tentan.aprender.la.direcci..n.MA
f0d60 43 20 64 65 20 6c 61 20 4e 49 43 00 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 73 65 75 64 C.de.la.NIC.Las.interfaces.pseud
f0d80 6f 2d 45 74 68 65 72 6e 65 74 20 6f 20 4d 41 43 56 4c 41 4e 20 70 75 65 64 65 6e 20 76 65 72 73 o-Ethernet.o.MACVLAN.pueden.vers
f0da0 65 20 63 6f 6d 6f 20 73 75 62 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 6c 61 73 20 69 6e 74 65 e.como.subinterfaces.de.las.inte
f0dc0 72 66 61 63 65 73 20 45 74 68 65 72 6e 65 74 20 6e 6f 72 6d 61 6c 65 73 2e 20 54 6f 64 61 73 20 rfaces.Ethernet.normales..Todas.
f0de0 79 20 63 61 64 61 20 75 6e 61 20 64 65 20 6c 61 73 20 73 75 62 69 6e 74 65 72 66 61 63 65 73 20 y.cada.una.de.las.subinterfaces.
f0e00 73 65 20 63 72 65 61 6e 20 63 6f 6e 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 63 se.crean.con.una.direcci..n.de.c
f0e20 6f 6e 74 72 6f 6c 20 64 65 20 61 63 63 65 73 6f 20 61 20 6d 65 64 69 6f 73 20 28 4d 41 43 29 20 ontrol.de.acceso.a.medios.(MAC).
f0e40 64 69 66 65 72 65 6e 74 65 2c 20 70 61 72 61 20 75 6e 20 c3 ba 6e 69 63 6f 20 70 75 65 72 74 6f diferente,.para.un...nico.puerto
f0e60 20 45 74 68 65 72 6e 65 74 20 66 c3 ad 73 69 63 6f 2e 20 4c 61 73 20 69 6e 74 65 72 66 61 63 65 .Ethernet.f..sico..Las.interface
f0e80 73 20 70 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 74 69 65 6e 65 6e 20 6c 61 20 6d 61 79 6f s.pseudo-Ethernet.tienen.la.mayo
f0ea0 72 20 70 61 72 74 65 20 64 65 20 73 75 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 65 6e 20 65 6e 74 r.parte.de.su.aplicaci..n.en.ent
f0ec0 6f 72 6e 6f 73 20 76 69 72 74 75 61 6c 69 7a 61 64 6f 73 2c 00 50 75 62 6c 69 71 75 65 20 75 6e ornos.virtualizados,.Publique.un
f0ee0 20 70 75 65 72 74 6f 20 70 61 72 61 20 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 00 4f 62 74 65 .puerto.para.el.contenedor..Obte
f0f00 6e 65 72 20 75 6e 61 20 6e 75 65 76 61 20 69 6d 61 67 65 6e 20 70 61 72 61 20 65 6c 20 63 6f 6e ner.una.nueva.imagen.para.el.con
f0f20 74 65 6e 65 64 6f 72 00 51 69 6e 51 20 28 38 30 32 2e 31 61 64 29 00 51 6f 53 00 54 61 6d 61 c3 tenedor.QinQ.(802.1ad).QoS.Tama.
f0f40 b1 6f 20 64 65 20 6c 61 20 63 6f 6c 61 20 70 61 72 61 20 65 73 63 75 63 68 61 72 20 65 76 65 6e .o.de.la.cola.para.escuchar.even
f0f60 74 6f 73 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 6c 6f 63 61 6c 20 65 6e 20 4d 42 2e 00 tos.de.seguimiento.local.en.MB..
f0f80 54 61 6d 61 c3 b1 6f 20 64 65 20 63 6f 6c 61 20 70 61 72 61 20 73 69 6e 63 72 6f 6e 69 7a 61 72 Tama..o.de.cola.para.sincronizar
f0fa0 20 65 6e 74 72 61 64 61 73 20 64 65 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 20 4d 42 2e 00 4c 61 .entradas.de.conntrack.en.MB..La
f0fc0 73 20 63 6f 6d 69 6c 6c 61 73 20 73 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 64 65 6e 74 72 6f s.comillas.se.pueden.usar.dentro
f0fe0 20 64 65 20 6c 6f 73 20 76 61 6c 6f 72 65 73 20 64 65 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 .de.los.valores.de.los.par..metr
f1000 6f 73 20 72 65 65 6d 70 6c 61 7a 61 6e 64 6f 20 74 6f 64 6f 73 20 6c 6f 73 20 63 61 72 61 63 74 os.reemplazando.todos.los.caract
f1020 65 72 65 73 20 64 65 20 63 6f 6d 69 6c 6c 61 73 20 63 6f 6e 20 6c 61 20 63 61 64 65 6e 61 20 60 eres.de.comillas.con.la.cadena.`
f1040 60 26 71 75 6f 74 3b 60 60 2e 20 53 65 20 72 65 65 6d 70 6c 61 7a 61 72 c3 a1 6e 20 63 6f 6e 20 `&quot;``..Se.reemplazar..n.con.
f1060 63 61 72 61 63 74 65 72 65 73 20 64 65 20 63 6f 6d 69 6c 6c 61 73 20 6c 69 74 65 72 61 6c 65 73 caracteres.de.comillas.literales
f1080 20 61 6c 20 67 65 6e 65 72 61 72 20 64 68 63 70 64 2e 63 6f 6e 66 2e 00 52 31 20 74 69 65 6e 65 .al.generar.dhcpd.conf..R1.tiene
f10a0 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 79 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 52 .192.0.2.1/24.y.2001:db8::1/64.R
f10c0 31 20 73 65 20 61 64 6d 69 6e 69 73 74 72 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 61 1.se.administra.a.trav..s.de.una
f10e0 20 72 65 64 20 66 75 65 72 61 20 64 65 20 62 61 6e 64 61 20 71 75 65 20 72 65 73 69 64 65 20 65 .red.fuera.de.banda.que.reside.e
f1100 6e 20 56 52 46 20 60 60 6d 67 6d 74 60 60 00 52 31 3a 00 52 32 20 74 69 65 6e 65 20 31 39 32 2e n.VRF.``mgmt``.R1:.R2.tiene.192.
f1120 30 2e 32 2e 32 2f 32 34 20 79 20 32 30 30 31 3a 64 62 38 3a 3a 32 2f 36 34 00 52 32 3a 00 52 61 0.2.2/24.y.2001:db8::2/64.R2:.Ra
f1140 64 69 6f 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 52 41 44 49 4f 00 46 75 6e 63 dio.Configuraci..n.de.RADIO.Func
f1160 69 6f 6e 65 73 20 61 76 61 6e 7a 61 64 61 73 20 64 65 20 52 41 44 49 55 53 00 52 41 44 49 55 53 iones.avanzadas.de.RADIUS.RADIUS
f1180 20 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e .advanced.options.autenticaci..n
f11a0 20 52 41 44 49 55 53 00 41 74 72 69 62 75 74 6f 20 64 65 20 6d 6f 64 65 6c 61 64 6f 20 64 65 20 .RADIUS.Atributo.de.modelado.de.
f11c0 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 52 41 44 49 55 53 00 52 41 44 49 55 53 20 70 72 6f ancho.de.banda.RADIUS.RADIUS.pro
f11e0 70 6f 72 63 69 6f 6e 61 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 6c 20 porciona.las.direcciones.IP.del.
f1200 65 6a 65 6d 70 6c 6f 20 61 6e 74 65 72 69 6f 72 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 46 72 ejemplo.anterior.a.trav..s.de.Fr
f1220 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2e 00 53 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 amed-IP-Address..Servidor.RADIUS
f1240 20 65 6e 20 60 60 31 39 32 2e 31 36 38 2e 33 2e 31 30 60 60 20 63 6f 6e 20 73 65 63 72 65 74 6f .en.``192.168.3.10``.con.secreto
f1260 20 63 6f 6d 70 61 72 74 69 64 6f 20 60 60 56 79 4f 53 50 61 73 73 77 6f 72 64 60 60 00 4c 6f 73 .compartido.``VyOSPassword``.Los
f1280 20 73 65 72 76 69 64 6f 72 65 73 20 52 41 44 49 55 53 20 70 6f 64 72 c3 ad 61 6e 20 66 6f 72 74 .servidores.RADIUS.podr..an.fort
f12a0 61 6c 65 63 65 72 73 65 20 61 6c 20 70 65 72 6d 69 74 69 72 20 71 75 65 20 73 6f 6c 6f 20 73 65 alecerse.al.permitir.que.solo.se
f12c0 20 63 6f 6e 65 63 74 65 6e 20 63 69 65 72 74 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 .conecten.ciertas.direcciones.IP
f12e0 2e 20 41 20 70 61 72 74 69 72 20 64 65 20 65 73 74 6f 2c 20 73 65 20 70 75 65 64 65 20 63 6f 6e ..A.partir.de.esto,.se.puede.con
f1300 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 figurar.la.direcci..n.de.origen.
f1320 64 65 20 63 61 64 61 20 63 6f 6e 73 75 6c 74 61 20 52 41 44 49 55 53 2e 00 64 69 72 65 63 63 69 de.cada.consulta.RADIUS..direcci
f1340 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 52 41 44 49 55 53 00 52 46 43 20 33 37 36 38 20 64 65 ..n.de.origen.RADIUS.RFC.3768.de
f1360 66 69 6e 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 76 69 72 74 75 61 6c 20 fine.una.direcci..n.MAC.virtual.
f1380 70 61 72 61 20 63 61 64 61 20 65 6e 72 75 74 61 64 6f 72 20 76 69 72 74 75 61 6c 20 56 52 52 50 para.cada.enrutador.virtual.VRRP
f13a0 2e 20 45 73 74 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 6c 20 65 6e 72 75 74 61 ..Esta.direcci..n.MAC.del.enruta
f13c0 64 6f 72 20 76 69 72 74 75 61 6c 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 63 6f 6d 6f 20 66 dor.virtual.se.utilizar...como.f
f13e0 75 65 6e 74 65 20 65 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 56 52 52 50 uente.en.todos.los.mensajes.VRRP
f1400 20 70 65 72 69 c3 b3 64 69 63 6f 73 20 65 6e 76 69 61 64 6f 73 20 70 6f 72 20 65 6c 20 6e 6f 64 .peri..dicos.enviados.por.el.nod
f1420 6f 20 61 63 74 69 76 6f 2e 20 43 75 61 6e 64 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 6c 61 o.activo..Cuando.se.establece.la
f1440 20 6f 70 63 69 c3 b3 6e 20 64 65 20 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 72 .opci..n.de.compatibilidad.con.r
f1460 66 63 33 37 36 38 2c 20 73 65 20 63 72 65 61 20 75 6e 61 20 6e 75 65 76 61 20 69 6e 74 65 72 66 fc3768,.se.crea.una.nueva.interf
f1480 61 7a 20 56 52 52 50 2c 20 61 20 6c 61 20 71 75 65 20 73 65 20 61 73 69 67 6e 61 6e 20 61 75 74 az.VRRP,.a.la.que.se.asignan.aut
f14a0 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 om..ticamente.la.direcci..n.MAC.
f14c0 79 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 76 69 72 74 75 61 6c 2e 00 44 69 72 65 y.la.direcci..n.IP.virtual..Dire
f14e0 63 63 69 c3 b3 6e 20 49 50 76 34 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 68 6f 72 61 72 69 6f cci..n.IPv4.del.servidor.horario
f1500 20 52 46 43 20 38 36 38 00 52 4f 54 55 52 41 00 52 49 50 76 31 20 63 6f 6d 6f 20 73 65 20 64 65 .RFC.868.ROTURA.RIPv1.como.se.de
f1520 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 31 30 35 38 60 00 52 49 50 76 32 20 63 6f 6d 6f scribe.en.:rfc:`1058`.RIPv2.como
f1540 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 32 34 35 33 60 00 52 50 4b 49 .se.describe.en.:rfc:`2453`.RPKI
f1560 00 53 65 72 76 69 64 6f 72 20 52 53 20 2d 20 43 6c 69 65 6e 74 65 20 52 53 00 52 53 41 20 73 65 .Servidor.RS.-.Cliente.RS.RSA.se
f1580 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 70 61 72 61 20 73 65 72 76 69 63 69 6f 73 20 63 .puede.utilizar.para.servicios.c
f15a0 6f 6d 6f 20 65 6c 20 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 73 20 79 20 63 omo.el.intercambio.de.claves.y.c
f15c0 6f 6e 20 66 69 6e 65 73 20 64 65 20 63 69 66 72 61 64 6f 2e 20 50 61 72 61 20 71 75 65 20 49 50 on.fines.de.cifrado..Para.que.IP
f15e0 53 65 63 20 66 75 6e 63 69 6f 6e 65 20 63 6f 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 69 6e Sec.funcione.con.direcciones.din
f1600 c3 a1 6d 69 63 61 73 20 65 6e 20 75 6e 6f 20 6f 20 61 6d 62 6f 73 20 6c 61 64 6f 73 2c 20 74 65 ..micas.en.uno.o.ambos.lados,.te
f1620 6e 64 72 65 6d 6f 73 20 71 75 65 20 75 73 61 72 20 63 6c 61 76 65 73 20 52 53 41 20 70 61 72 61 ndremos.que.usar.claves.RSA.para
f1640 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 20 53 6f 6e 20 6d 75 79 20 72 c3 a1 70 .la.autenticaci..n..Son.muy.r..p
f1660 69 64 6f 73 20 79 20 66 c3 a1 63 69 6c 65 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 72 2e 00 43 idos.y.f..ciles.de.configurar..C
f1680 6c 61 76 65 73 20 52 53 41 00 44 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 61 00 52 laves.RSA.Detecci..n.aleatoria.R
f16a0 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 64 72 c3 ad 61 20 73 65 72 20 c3 ba 74 69 6c 20 70 andom-Detect.podr..a.ser...til.p
f16c0 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 70 65 73 61 64 6f 2e 20 55 6e 20 75 73 6f 20 64 ara.el.tr..fico.pesado..Un.uso.d
f16e0 65 20 65 73 74 65 20 61 6c 67 6f 72 69 74 6d 6f 20 70 6f 64 72 c3 ad 61 20 73 65 72 20 65 76 69 e.este.algoritmo.podr..a.ser.evi
f1700 74 61 72 20 75 6e 61 20 73 6f 62 72 65 63 61 72 67 61 20 64 65 20 6c 61 20 72 65 64 20 74 72 6f tar.una.sobrecarga.de.la.red.tro
f1720 6e 63 61 6c 2e 20 50 65 72 6f 20 73 6f 6c 6f 20 70 61 72 61 20 54 43 50 20 28 70 6f 72 71 75 65 ncal..Pero.solo.para.TCP.(porque
f1740 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 73 63 61 72 74 61 64 6f 73 20 70 6f 64 72 c3 ad .los.paquetes.descartados.podr..
f1760 61 6e 20 72 65 74 72 61 6e 73 6d 69 74 69 72 73 65 29 2c 20 6e 6f 20 70 61 72 61 20 55 44 50 2e an.retransmitirse),.no.para.UDP.
f1780 00 45 6c 20 72 61 6e 67 6f 20 65 73 20 64 65 20 31 20 61 20 32 35 35 2c 20 65 6c 20 76 61 6c 6f .El.rango.es.de.1.a.255,.el.valo
f17a0 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 2e 00 45 6c 20 72 61 6e 67 6f 20 r.predeterminado.es.1..El.rango.
f17c0 65 73 20 64 65 20 31 20 61 20 33 30 30 2c 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 es.de.1.a.300,.el.valor.predeter
f17e0 6d 69 6e 61 64 6f 20 65 73 20 31 30 2e 00 43 6f 6e 74 72 6f 6c 20 64 65 20 63 6c 61 73 69 66 69 minado.es.10..Control.de.clasifi
f1800 63 61 63 69 c3 b3 6e 00 4c c3 ad 6d 69 74 65 20 64 65 20 74 61 72 69 66 61 00 52 61 74 65 2d 43 caci..n.L..mite.de.tarifa.Rate-C
f1820 6f 6e 74 72 6f 6c 20 65 73 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 63 6f 6d 70 61 74 69 62 ontrol.es.una.pol..tica.compatib
f1840 6c 65 20 63 6f 6e 20 6c 61 20 43 50 55 2e 20 50 75 65 64 65 20 63 6f 6e 73 69 64 65 72 61 72 20 le.con.la.CPU..Puede.considerar.
f1860 75 73 61 72 6c 6f 20 63 75 61 6e 64 6f 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 64 65 73 65 65 20 usarlo.cuando.simplemente.desee.
f1880 72 65 64 75 63 69 72 20 6c 61 20 76 65 6c 6f 63 69 64 61 64 20 64 65 6c 20 74 72 c3 a1 66 69 63 reducir.la.velocidad.del.tr..fic
f18a0 6f 2e 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 65 73 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 o..Rate-Control.es.una.pol..tica
f18c0 20 73 69 6e 20 63 6c 61 73 65 20 71 75 65 20 6c 69 6d 69 74 61 20 65 6c 20 66 6c 75 6a 6f 20 64 .sin.clase.que.limita.el.flujo.d
f18e0 65 20 70 61 71 75 65 74 65 73 20 61 20 75 6e 61 20 74 61 73 61 20 65 73 74 61 62 6c 65 63 69 64 e.paquetes.a.una.tasa.establecid
f1900 61 2e 20 45 73 20 75 6e 20 6d 6f 64 65 6c 61 64 6f 72 20 70 75 72 6f 2c 20 6e 6f 20 70 72 6f 67 a..Es.un.modelador.puro,.no.prog
f1920 72 61 6d 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 20 45 6c 20 74 72 c3 a1 66 69 63 6f 20 73 65 rama.el.tr..fico..El.tr..fico.se
f1940 20 66 69 6c 74 72 61 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 6c 20 67 61 73 74 6f 20 64 65 .filtra.en.funci..n.del.gasto.de
f1960 20 74 6f 6b 65 6e 73 2e 20 4c 6f 73 20 74 6f 6b 65 6e 73 20 63 6f 72 72 65 73 70 6f 6e 64 65 6e .tokens..Los.tokens.corresponden
f1980 20 61 70 72 6f 78 69 6d 61 64 61 6d 65 6e 74 65 20 61 20 62 79 74 65 73 2e 00 50 61 72 c3 a1 6d .aproximadamente.a.bytes..Par..m
f19a0 65 74 72 6f 73 20 73 69 6e 20 70 72 6f 63 65 73 61 72 00 4c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 etros.sin.procesar.Los.par..metr
f19c0 6f 73 20 73 69 6e 20 70 72 6f 63 65 73 61 72 20 73 65 20 70 75 65 64 65 6e 20 70 61 73 61 72 20 os.sin.procesar.se.pueden.pasar.
f19e0 61 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 2c 20 73 75 62 6e 65 74 20 79 20 a.shared-network-name,.subnet.y.
f1a00 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 3a 00 53 65 20 76 6f 6c 76 69 c3 b3 20 61 20 67 65 6e static-mapping:.Se.volvi...a.gen
f1a20 65 72 61 72 20 75 6e 20 61 72 63 68 69 76 6f 20 64 65 20 63 6c 61 76 65 73 20 70 c3 ba 62 6c 69 erar.un.archivo.de.claves.p..bli
f1a40 63 6f 2f 70 72 69 76 61 64 6f 20 63 6f 6e 6f 63 69 64 6f 20 71 75 65 20 73 65 20 70 75 65 64 65 co/privado.conocido.que.se.puede
f1a60 20 75 73 61 72 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 6f 74 72 6f 73 20 73 65 .usar.para.conectarse.a.otros.se
f1a80 72 76 69 63 69 6f 73 20 28 70 2e 20 65 6a 2e 2c 20 63 61 63 68 c3 a9 20 52 50 4b 49 29 2e 00 53 rvicios.(p..ej.,.cach...RPKI)..S
f1aa0 65 20 76 6f 6c 76 69 c3 b3 20 61 20 67 65 6e 65 72 61 72 20 6c 61 20 70 6f 72 63 69 c3 b3 6e 20 e.volvi...a.generar.la.porci..n.
f1ac0 64 65 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 2f 70 72 69 76 61 64 61 20 71 75 65 20 53 53 de.clave.p..blica/privada.que.SS
f1ae0 48 20 75 73 61 20 70 61 72 61 20 70 72 6f 74 65 67 65 72 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e H.usa.para.proteger.las.conexion
f1b00 65 73 2e 00 54 69 65 6d 70 6f 20 61 6c 63 61 6e 7a 61 62 6c 65 00 73 65 72 76 69 64 6f 72 20 72 es..Tiempo.alcanzable.servidor.r
f1b20 65 61 6c 00 50 75 65 72 74 6f 20 79 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 73 eal.Puerto.y.direcci..n.IP.del.s
f1b40 65 72 76 69 64 6f 72 20 72 65 61 6c 00 45 6c 20 73 65 72 76 69 64 6f 72 20 72 65 61 6c 20 73 65 ervidor.real.El.servidor.real.se
f1b60 20 65 78 63 6c 75 79 65 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 73 69 20 66 61 6c .excluye.autom..ticamente.si.fal
f1b80 6c 61 20 6c 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 70 75 65 72 74 6f 20 63 la.la.verificaci..n.del.puerto.c
f1ba0 6f 6e 20 65 73 74 65 20 73 65 72 76 69 64 6f 72 2e 00 52 65 63 69 62 69 72 20 74 72 c3 a1 66 69 on.este.servidor..Recibir.tr..fi
f1bc0 63 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 63 72 65 61 64 61 73 20 70 6f 72 20 65 6c 20 co.de.conexiones.creadas.por.el.
f1be0 73 65 72 76 69 64 6f 72 20 74 61 6d 62 69 c3 a9 6e 20 65 73 74 c3 a1 20 65 71 75 69 6c 69 62 72 servidor.tambi..n.est...equilibr
f1c00 61 64 6f 2e 20 43 75 61 6e 64 6f 20 65 6c 20 73 69 73 74 65 6d 61 20 6c 6f 63 61 6c 20 65 6e 76 ado..Cuando.el.sistema.local.env
f1c20 c3 ad 61 20 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 41 52 50 2c 20 65 6c 20 63 6f 6e ..a.una.solicitud.de.ARP,.el.con
f1c40 74 72 6f 6c 61 64 6f 72 20 64 65 20 76 69 6e 63 75 6c 61 63 69 c3 b3 6e 20 63 6f 70 69 61 20 79 trolador.de.vinculaci..n.copia.y
f1c60 20 67 75 61 72 64 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 49 50 20 64 65 .guarda.la.informaci..n.de.IP.de
f1c80 6c 20 70 61 72 20 64 65 6c 20 70 61 71 75 65 74 65 20 41 52 50 2e 20 43 75 61 6e 64 6f 20 6c 6c l.par.del.paquete.ARP..Cuando.ll
f1ca0 65 67 61 20 6c 61 20 72 65 73 70 75 65 73 74 61 20 41 52 50 20 64 65 6c 20 70 61 72 2c 20 73 65 ega.la.respuesta.ARP.del.par,.se
f1cc0 20 72 65 63 75 70 65 72 61 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 68 61 72 64 77 .recupera.su.direcci..n.de.hardw
f1ce0 61 72 65 20 79 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 6e 6c 61 63 65 20 69 are.y.el.controlador.de.enlace.i
f1d00 6e 69 63 69 61 20 75 6e 61 20 72 65 73 70 75 65 73 74 61 20 41 52 50 20 70 61 72 61 20 65 73 74 nicia.una.respuesta.ARP.para.est
f1d20 65 20 70 61 72 20 61 73 69 67 6e c3 a1 6e 64 6f 6c 61 20 61 20 75 6e 6f 20 64 65 20 6c 6f 73 20 e.par.asign..ndola.a.uno.de.los.
f1d40 65 73 63 6c 61 76 6f 73 20 65 6e 20 65 6c 20 65 6e 6c 61 63 65 2e 20 55 6e 20 72 65 73 75 6c 74 esclavos.en.el.enlace..Un.result
f1d60 61 64 6f 20 70 72 6f 62 6c 65 6d c3 a1 74 69 63 6f 20 64 65 20 75 73 61 72 20 6c 61 20 6e 65 67 ado.problem..tico.de.usar.la.neg
f1d80 6f 63 69 61 63 69 c3 b3 6e 20 41 52 50 20 70 61 72 61 20 65 71 75 69 6c 69 62 72 61 72 20 65 73 ociaci..n.ARP.para.equilibrar.es
f1da0 20 71 75 65 20 63 61 64 61 20 76 65 7a 20 71 75 65 20 73 65 20 74 72 61 6e 73 6d 69 74 65 20 75 .que.cada.vez.que.se.transmite.u
f1dc0 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 41 52 50 2c 20 73 65 20 75 73 61 20 6c 61 20 64 69 72 65 na.solicitud.ARP,.se.usa.la.dire
f1de0 63 63 69 c3 b3 6e 20 64 65 20 68 61 72 64 77 61 72 65 20 64 65 6c 20 65 6e 6c 61 63 65 2e 20 50 cci..n.de.hardware.del.enlace..P
f1e00 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 6c 6f 73 20 70 61 72 65 73 20 61 70 72 65 6e 64 65 6e 20 or.lo.tanto,.los.pares.aprenden.
f1e20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 68 61 72 64 77 61 72 65 20 64 65 6c 20 65 6e la.direcci..n.de.hardware.del.en
f1e40 6c 61 63 65 20 79 20 65 6c 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 6c 20 74 72 c3 a1 66 69 63 lace.y.el.equilibrio.del.tr..fic
f1e60 6f 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 63 6f 6c 61 70 73 61 20 61 6c 20 65 73 63 6c 61 o.de.recepci..n.colapsa.al.escla
f1e80 76 6f 20 61 63 74 75 61 6c 2e 20 45 73 74 6f 20 73 65 20 6d 61 6e 65 6a 61 20 6d 65 64 69 61 6e vo.actual..Esto.se.maneja.median
f1ea0 74 65 20 65 6c 20 65 6e 76 c3 ad 6f 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 te.el.env..o.de.actualizaciones.
f1ec0 28 52 65 73 70 75 65 73 74 61 73 20 41 52 50 29 20 61 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 72 (Respuestas.ARP).a.todos.los.par
f1ee0 65 73 20 63 6f 6e 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 68 61 72 64 77 61 72 65 es.con.su.direcci..n.de.hardware
f1f00 20 61 73 69 67 6e 61 64 61 20 69 6e 64 69 76 69 64 75 61 6c 6d 65 6e 74 65 2c 20 64 65 20 6d 6f .asignada.individualmente,.de.mo
f1f20 64 6f 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 65 20 72 65 64 69 73 74 72 69 62 75 do.que.el.tr..fico.se.redistribu
f1f40 79 61 2e 20 45 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 74 61 ya..El.tr..fico.de.recepci..n.ta
f1f60 6d 62 69 c3 a9 6e 20 73 65 20 72 65 64 69 73 74 72 69 62 75 79 65 20 63 75 61 6e 64 6f 20 73 65 mbi..n.se.redistribuye.cuando.se
f1f80 20 61 67 72 65 67 61 20 75 6e 20 6e 75 65 76 6f 20 65 73 63 6c 61 76 6f 20 61 6c 20 65 6e 6c 61 .agrega.un.nuevo.esclavo.al.enla
f1fa0 63 65 20 79 20 63 75 61 6e 64 6f 20 73 65 20 72 65 61 63 74 69 76 61 20 75 6e 20 65 73 63 6c 61 ce.y.cuando.se.reactiva.un.escla
f1fc0 76 6f 20 69 6e 61 63 74 69 76 6f 2e 20 4c 61 20 63 61 72 67 61 20 64 65 20 72 65 63 65 70 63 69 vo.inactivo..La.carga.de.recepci
f1fe0 c3 b3 6e 20 73 65 20 64 69 73 74 72 69 62 75 79 65 20 73 65 63 75 65 6e 63 69 61 6c 6d 65 6e 74 ..n.se.distribuye.secuencialment
f2000 65 20 28 74 6f 64 6f 20 65 6c 20 6d 75 6e 64 6f 29 20 65 6e 74 72 65 20 65 6c 20 67 72 75 70 6f e.(todo.el.mundo).entre.el.grupo
f2020 20 64 65 20 65 73 63 6c 61 76 6f 73 20 64 65 20 6d 61 79 6f 72 20 76 65 6c 6f 63 69 64 61 64 20 .de.esclavos.de.mayor.velocidad.
f2040 65 6e 20 65 6c 20 65 6e 6c 61 63 65 2e 00 4c 6f 73 20 61 74 72 69 62 75 74 6f 73 20 64 65 20 52 en.el.enlace..Los.atributos.de.R
f2060 41 44 49 55 53 20 72 65 63 69 62 69 64 6f 73 20 74 69 65 6e 65 6e 20 75 6e 61 20 70 72 69 6f 72 ADIUS.recibidos.tienen.una.prior
f2080 69 64 61 64 20 6d c3 a1 73 20 61 6c 74 61 20 71 75 65 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 idad.m..s.alta.que.los.par..metr
f20a0 6f 73 20 64 65 66 69 6e 69 64 6f 73 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 os.definidos.en.la.configuraci..
f20c0 6e 20 64 65 20 6c 61 20 43 4c 49 3b 20 63 6f 6e 73 75 6c 74 65 20 6c 61 20 65 78 70 6c 69 63 61 n.de.la.CLI;.consulte.la.explica
f20e0 63 69 c3 b3 6e 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2e 00 52 65 63 6f 6d 65 6e 64 61 ci..n.a.continuaci..n..Recomenda
f2100 64 6f 20 70 61 72 61 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 6d c3 a1 73 20 67 72 61 6e 64 do.para.instalaciones.m..s.grand
f2120 65 73 2e 00 52 65 63 6f 72 64 20 74 79 70 65 73 00 52 65 64 69 72 69 67 69 72 20 48 54 54 50 20 es..Record.types.Redirigir.HTTP.
f2140 61 20 48 54 54 50 53 00 52 65 64 69 72 69 6a 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 a.HTTPS.Redirija.el.tr..fico.de.
f2160 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 64 65 73 64 65 20 6c 61 20 72 65 64 20 69 6e 74 65 72 Microsoft.RDP.desde.la.red.inter
f2180 6e 61 20 28 4c 41 4e 2c 20 70 72 69 76 61 64 61 29 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 3a na.(LAN,.privada).a.trav..s.de.:
f21a0 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 65 6e 20 6c 61 20 72 65 67 6c ref:`destination-nat`.en.la.regl
f21c0 61 20 31 31 30 20 61 6c 20 68 6f 73 74 20 70 72 69 76 61 64 6f 20 69 6e 74 65 72 6e 6f 20 31 39 a.110.al.host.privado.interno.19
f21e0 32 2e 30 2e 32 2e 34 30 2e 20 54 61 6d 62 69 c3 a9 6e 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 75 2.0.2.40..Tambi..n.necesitamos.u
f2200 6e 61 20 72 65 67 6c 61 20 31 31 30 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 70 na.regla.110.:ref:`source-nat`.p
f2220 61 72 61 20 6c 61 20 72 75 74 61 20 69 6e 76 65 72 73 61 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f ara.la.ruta.inversa.del.tr..fico
f2240 2e 20 53 65 20 70 75 65 64 65 20 61 63 63 65 64 65 72 20 61 20 6c 61 20 72 65 64 20 69 6e 74 65 ..Se.puede.acceder.a.la.red.inte
f2260 72 6e 61 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 rna.192.0.2.0/24.a.trav..s.de.la
f2280 20 69 6e 74 65 72 66 61 7a 20 60 65 74 68 30 2e 31 30 60 2e 00 52 65 64 69 72 69 67 69 72 20 65 .interfaz.`eth0.10`..Redirigir.e
f22a0 6c 20 74 72 c3 a1 66 69 63 6f 20 52 44 50 20 64 65 20 4d 69 63 72 6f 73 6f 66 74 20 64 65 73 64 l.tr..fico.RDP.de.Microsoft.desd
f22c0 65 20 65 6c 20 6d 75 6e 64 6f 20 65 78 74 65 72 69 6f 72 20 28 57 41 4e 2c 20 65 78 74 65 72 6e e.el.mundo.exterior.(WAN,.extern
f22e0 6f 29 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f o).a.trav..s.de.:ref:`destinatio
f2300 6e 2d 6e 61 74 60 20 65 6e 20 6c 61 20 72 65 67 6c 61 20 31 30 30 20 61 6c 20 68 6f 73 74 20 70 n-nat`.en.la.regla.100.al.host.p
f2320 72 69 76 61 64 6f 20 69 6e 74 65 72 6e 6f 20 31 39 32 2e 30 2e 32 2e 34 30 2e 00 52 65 64 69 72 rivado.interno.192.0.2.40..Redir
f2340 69 67 69 72 20 55 52 4c 20 61 20 75 6e 61 20 6e 75 65 76 61 20 75 62 69 63 61 63 69 c3 b3 6e 00 igir.URL.a.una.nueva.ubicaci..n.
f2360 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 69 73 74 72 69 62 75 63 69 c3 b3 Configuraci..n.de.redistribuci..
f2380 6e 00 52 65 64 75 6e 64 61 6e 63 69 61 20 79 20 63 61 72 67 61 20 63 6f 6d 70 61 72 74 69 64 61 n.Redundancia.y.carga.compartida
f23a0 2e 20 48 61 79 20 76 61 72 69 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 4e 41 54 36 36 20 ..Hay.varios.dispositivos.NAT66.
f23c0 65 6e 20 65 6c 20 62 6f 72 64 65 20 64 65 20 75 6e 61 20 72 65 64 20 49 50 76 36 20 61 20 6f 74 en.el.borde.de.una.red.IPv6.a.ot
f23e0 72 61 20 72 65 64 20 49 50 76 36 2e 20 4c 61 20 72 75 74 61 20 61 20 74 72 61 76 c3 a9 73 20 64 ra.red.IPv6..La.ruta.a.trav..s.d
f2400 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 4e 41 54 36 36 20 61 20 6f 74 72 61 20 72 65 64 20 el.dispositivo.NAT66.a.otra.red.
f2420 49 50 76 36 20 66 6f 72 6d 61 20 75 6e 61 20 72 75 74 61 20 65 71 75 69 76 61 6c 65 6e 74 65 20 IPv6.forma.una.ruta.equivalente.
f2440 79 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 65 20 70 75 65 64 65 20 63 6f 6d 70 61 72 74 69 72 y.el.tr..fico.se.puede.compartir
f2460 20 65 6e 20 63 61 72 67 61 20 65 6e 20 65 73 74 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 .en.carga.en.estos.dispositivos.
f2480 4e 41 54 36 36 2e 20 45 6e 20 65 73 74 65 20 63 61 73 6f 2c 20 70 75 65 64 65 20 63 6f 6e 66 69 NAT66..En.este.caso,.puede.confi
f24a0 67 75 72 61 72 20 6c 61 73 20 6d 69 73 6d 61 73 20 72 65 67 6c 61 73 20 64 65 20 74 72 61 64 75 gurar.las.mismas.reglas.de.tradu
f24c0 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 6f 72 69 67 65 6e 20 cci..n.de.direcciones.de.origen.
f24e0 65 6e 20 65 73 74 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 4e 41 54 36 36 2c 20 64 65 20 en.estos.dispositivos.NAT66,.de.
f2500 6d 6f 64 6f 20 71 75 65 20 63 75 61 6c 71 75 69 65 72 20 64 69 73 70 6f 73 69 74 69 76 6f 20 4e modo.que.cualquier.dispositivo.N
f2520 41 54 36 36 20 70 75 65 64 61 20 6d 61 6e 65 6a 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 49 AT66.pueda.manejar.el.tr..fico.I
f2540 50 76 36 20 65 6e 74 72 65 20 64 69 66 65 72 65 6e 74 65 73 20 73 69 74 69 6f 73 2e 00 52 65 67 Pv6.entre.diferentes.sitios..Reg
f2560 69 73 74 72 65 20 65 6c 20 72 65 67 69 73 74 72 6f 20 44 4e 53 20 60 60 65 78 61 6d 70 6c 65 2e istre.el.registro.DNS.``example.
f2580 76 79 6f 73 2e 69 6f 60 60 20 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 60 60 6e vyos.io``.en.el.servidor.DNS.``n
f25a0 73 31 2e 76 79 6f 73 2e 69 6f 60 60 00 56 4c 41 4e 20 72 65 67 75 6c 61 72 65 73 20 28 38 30 32 s1.vyos.io``.VLAN.regulares.(802
f25c0 2e 31 71 29 00 45 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 70 61 72 61 20 63 6f 6d .1q).Expresi..n.regular.para.com
f25e0 70 61 72 61 72 20 63 6f 6e 20 75 6e 61 20 6c 69 73 74 61 20 63 6f 6d 75 6e 69 74 61 72 69 61 2e parar.con.una.lista.comunitaria.
f2600 00 45 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 70 61 72 61 20 63 6f 6d 70 61 72 61 .Expresi..n.regular.para.compara
f2620 72 20 63 6f 6e 20 75 6e 61 20 67 72 61 6e 20 6c 69 73 74 61 20 64 65 20 6c 61 20 63 6f 6d 75 6e r.con.una.gran.lista.de.la.comun
f2640 69 64 61 64 2e 00 45 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 70 61 72 61 20 63 6f idad..Expresi..n.regular.para.co
f2660 6d 70 61 72 61 72 20 63 6f 6e 20 75 6e 61 20 72 75 74 61 20 41 53 2e 20 50 6f 72 20 65 6a 65 6d mparar.con.una.ruta.AS..Por.ejem
f2680 70 6c 6f 2c 20 26 71 75 6f 74 3b 36 34 35 30 31 20 36 34 35 30 32 26 71 75 6f 74 3b 2e 00 45 78 plo,.&quot;64501.64502&quot;..Ex
f26a0 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e presi..n.regular.para.hacer.coin
f26c0 63 69 64 69 72 20 63 6f 6e 20 75 6e 61 20 6c 69 73 74 61 20 65 78 74 65 6e 64 69 64 61 20 64 65 cidir.con.una.lista.extendida.de
f26e0 20 6c 61 20 63 6f 6d 75 6e 69 64 61 64 2c 20 64 6f 6e 64 65 20 65 6c 20 74 65 78 74 6f 20 70 6f .la.comunidad,.donde.el.texto.po
f2700 64 72 c3 ad 61 20 73 65 72 3a 00 52 65 63 68 61 7a 61 72 20 63 6f 6e 63 65 73 69 6f 6e 65 73 20 dr..a.ser:.Rechazar.concesiones.
f2720 64 65 20 44 48 43 50 20 64 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6f 20 72 61 6e 67 de.DHCP.de.una.direcci..n.o.rang
f2740 6f 20 64 61 64 6f 2e 20 45 73 74 6f 20 65 73 20 c3 ba 74 69 6c 20 63 75 61 6e 64 6f 20 75 6e 20 o.dado..Esto.es...til.cuando.un.
f2760 6d c3 b3 64 65 6d 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e 61 20 49 50 20 6c 6f 63 61 6c 20 m..dem.proporciona.una.IP.local.
f2780 63 75 61 6e 64 6f 20 73 65 20 69 6e 69 63 69 61 20 70 6f 72 20 70 72 69 6d 65 72 61 20 76 65 7a cuando.se.inicia.por.primera.vez
f27a0 2e 00 52 65 63 75 65 72 64 65 20 6c 61 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 65 6e 20 73 65 ..Recuerde.la.IP.de.origen.en.se
f27c0 67 75 6e 64 6f 73 20 61 6e 74 65 73 20 64 65 20 72 65 73 74 61 62 6c 65 63 65 72 20 73 75 20 70 gundos.antes.de.restablecer.su.p
f27e0 75 6e 74 61 6a 65 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 untaje..El.valor.predeterminado.
f2800 65 73 20 31 38 30 30 2e 00 41 63 63 65 73 6f 20 72 65 6d 6f 74 6f 00 45 6a 65 6d 70 6c 6f 20 64 es.1800..Acceso.remoto.Ejemplo.d
f2820 65 20 26 71 75 6f 74 3b 52 6f 61 64 57 61 72 72 69 6f 72 26 71 75 6f 74 3b 20 64 65 20 61 63 63 e.&quot;RoadWarrior&quot;.de.acc
f2840 65 73 6f 20 72 65 6d 6f 74 6f 00 43 6c 69 65 6e 74 65 73 20 64 65 20 61 63 63 65 73 6f 20 72 65 eso.remoto.Clientes.de.acceso.re
f2860 6d 6f 74 6f 20 26 71 75 6f 74 3b 52 6f 61 64 57 61 72 72 69 6f 72 26 71 75 6f 74 3b 00 43 6f 6e moto.&quot;RoadWarrior&quot;.Con
f2880 66 69 67 75 72 61 63 69 c3 b3 6e 20 72 65 6d 6f 74 61 20 2d 20 41 6e 6f 74 61 64 61 3a 00 43 6f figuraci..n.remota.-.Anotada:.Co
f28a0 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 72 65 6d 6f 74 61 3a 00 53 65 72 76 69 64 6f 72 20 72 65 nfiguraci..n.remota:.Servidor.re
f28c0 6d 6f 74 6f 00 55 52 4c 20 72 65 6d 6f 74 61 00 55 52 4c 20 72 65 6d 6f 74 61 20 61 6c 20 72 65 moto.URL.remota.URL.remota.al.re
f28e0 63 6f 70 69 6c 61 64 6f 72 20 64 65 20 53 70 6c 75 6e 6b 00 55 52 4c 20 72 65 6d 6f 74 61 2e 00 copilador.de.Splunk.URL.remota..
f2900 4e 6f 6d 62 72 65 20 64 65 6c 20 64 65 70 c3 b3 73 69 74 6f 20 60 60 49 6e 66 6c 75 78 44 42 60 Nombre.del.dep..sito.``InfluxDB`
f2920 60 20 72 65 6d 6f 74 6f 00 4e 6f 6d 62 72 65 20 64 65 20 6c 61 20 62 61 73 65 20 64 65 20 64 61 `.remoto.Nombre.de.la.base.de.da
f2940 74 6f 73 20 72 65 6d 6f 74 61 2e 00 52 65 6d 6f 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 tos.remota..Remote.peer.IP.`<add
f2960 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 73 65 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 ress>`.of.the.second.DHCP.server
f2980 20 69 6e 20 74 68 69 73 20 48 41 20 63 6c 75 73 74 65 72 2e 00 49 50 20 64 65 20 70 61 72 20 72 .in.this.HA.cluster..IP.de.par.r
f29a0 65 6d 6f 74 6f 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 64 65 6c 20 73 65 67 75 6e 64 6f 20 73 emoto.`<address>.`.del.segundo.s
f29c0 65 72 76 69 64 6f 72 20 44 48 43 50 20 65 6e 20 65 73 74 65 20 63 6c c3 ba 73 74 65 72 20 64 65 ervidor.DHCP.en.este.cl..ster.de
f29e0 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 2e 00 50 75 65 72 74 6f 20 .conmutaci..n.por.error..Puerto.
f2a00 72 65 6d 6f 74 6f 00 45 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 72 61 6e 73 6d 69 73 69 remoto.El.intervalo.de.transmisi
f2a20 c3 b3 6e 20 72 65 6d 6f 74 61 20 73 65 20 6d 75 6c 74 69 70 6c 69 63 61 72 c3 a1 20 70 6f 72 20 ..n.remota.se.multiplicar...por.
f2a40 65 73 74 65 20 76 61 6c 6f 72 00 43 61 6d 62 69 6f 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 6c este.valor.Cambio.de.nombre.de.l
f2a60 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 70 6f as.interfaces.de.los.clientes.po
f2a80 72 20 52 41 44 49 55 53 00 52 65 70 65 61 74 20 74 68 65 20 70 72 6f 63 65 64 75 72 65 20 6f 6e r.RADIUS.Repeat.the.procedure.on
f2aa0 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 50 72 6f 74 65 63 63 69 c3 b3 6e 20 64 .the.other.router..Protecci..n.d
f2ac0 65 20 72 65 70 72 6f 64 75 63 63 69 c3 b3 6e 00 53 6f 6c 69 63 69 74 65 20 73 6f 6c 6f 20 75 6e e.reproducci..n.Solicite.solo.un
f2ae0 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 74 65 6d 70 6f 72 61 6c 20 79 20 6e 6f 20 66 6f 72 6d 65 a.direcci..n.temporal.y.no.forme
f2b00 20 75 6e 61 20 61 73 6f 63 69 61 63 69 c3 b3 6e 20 49 41 5f 4e 41 20 28 41 73 6f 63 69 61 63 69 .una.asociaci..n.IA_NA.(Asociaci
f2b20 c3 b3 6e 20 64 65 20 69 64 65 6e 74 69 64 61 64 20 70 61 72 61 20 64 69 72 65 63 63 69 6f 6e 65 ..n.de.identidad.para.direccione
f2b40 73 20 6e 6f 20 74 65 6d 70 6f 72 61 6c 65 73 29 2e 00 4c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 s.no.temporales)..Las.solicitude
f2b60 73 20 73 65 20 72 65 65 6e 76 c3 ad 61 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 60 60 65 74 s.se.reenv..an.a.trav..s.de.``et
f2b80 68 32 60 60 20 63 6f 6d 6f 20 6c 61 20 60 69 6e 74 65 72 66 61 7a 20 61 73 63 65 6e 64 65 6e 74 h2``.como.la.`interfaz.ascendent
f2ba0 65 60 00 52 65 71 75 69 65 72 61 20 71 75 65 20 65 6c 20 70 61 72 20 73 65 20 61 75 74 65 6e 74 e`.Requiera.que.el.par.se.autent
f2bc0 69 71 75 65 20 75 73 61 6e 64 6f 20 75 6e 6f 20 64 65 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 ique.usando.uno.de.los.siguiente
f2be0 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 3a 20 70 61 70 2c 20 63 68 61 70 2c 20 6d 73 63 68 61 70 2c s.protocolos:.pap,.chap,.mschap,
f2c00 20 6d 73 63 68 61 70 2d 76 32 2e 00 52 65 71 75 69 73 69 74 6f 73 00 52 65 71 75 69 72 65 6d 65 .mschap-v2..Requisitos.Requireme
f2c20 6e 74 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 79 6e 70 72 6f 78 79 3a 00 52 65 71 75 69 73 69 74 nts.to.enable.synproxy:.Requisit
f2c40 6f 73 3a 00 52 65 69 6e 69 63 69 61 72 00 52 65 73 74 61 62 6c 65 63 65 72 20 4f 70 65 6e 56 50 os:.Reiniciar.Restablecer.OpenVP
f2c60 4e 00 52 65 73 74 61 62 6c 65 63 65 72 20 63 6f 6d 61 6e 64 6f 73 00 52 65 73 74 61 62 6c 65 63 N.Restablecer.comandos.Restablec
f2c80 65 20 6c 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 64 65 20 63 61 63 68 c3 a9 20 64 65 20 e.la.base.de.datos.de.cach...de.
f2ca0 72 65 65 6e 76 c3 ad 6f 20 64 65 20 44 4e 53 20 6c 6f 63 61 6c 2e 20 50 75 65 64 65 20 72 65 73 reenv..o.de.DNS.local..Puede.res
f2cc0 74 61 62 6c 65 63 65 72 20 6c 61 20 6d 65 6d 6f 72 69 61 20 63 61 63 68 c3 a9 20 70 61 72 61 20 tablecer.la.memoria.cach...para.
f2ce0 74 6f 64 61 73 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 6f 20 73 6f 6c 6f 20 70 61 72 61 20 6c todas.las.entradas.o.solo.para.l
f2d00 61 73 20 65 6e 74 72 61 64 61 73 20 64 65 20 75 6e 20 64 6f 6d 69 6e 69 6f 20 65 73 70 65 63 c3 as.entradas.de.un.dominio.espec.
f2d20 ad 66 69 63 6f 2e 00 52 65 61 6e 75 64 61 72 00 52 65 69 6e 69 63 69 65 20 65 6c 20 73 65 72 76 .fico..Reanudar.Reinicie.el.serv
f2d40 69 63 69 6f 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 44 48 43 50 00 52 65 69 6e icio.de.retransmisi..n.DHCP.Rein
f2d60 69 63 69 65 20 65 6c 20 61 67 65 6e 74 65 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e icie.el.agente.de.retransmisi..n
f2d80 20 44 48 43 50 76 36 20 69 6e 6d 65 64 69 61 74 61 6d 65 6e 74 65 2e 00 52 65 69 6e 69 63 69 61 .DHCPv6.inmediatamente..Reinicia
f2da0 72 20 75 6e 20 63 6f 6e 74 65 6e 65 64 6f 72 20 64 61 64 6f 00 52 65 73 74 61 72 74 20 6d 44 4e r.un.contenedor.dado.Restart.mDN
f2dc0 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 52 65 69 6e 69 63 69 65 20 65 6c 20 S.repeater.service..Reinicie.el.
f2de0 73 65 72 76 69 64 6f 72 20 44 48 43 50 00 52 65 69 6e 69 63 69 65 20 65 6c 20 70 72 6f 63 65 73 servidor.DHCP.Reinicie.el.proces
f2e00 6f 20 64 65 20 70 72 6f 78 79 20 49 47 4d 50 2e 00 52 65 69 6e 69 63 69 65 20 65 6c 20 70 72 6f o.de.proxy.IGMP..Reinicie.el.pro
f2e20 63 65 73 6f 20 64 65 6c 20 64 65 6d 6f 6e 69 6f 20 53 53 48 2c 20 6c 61 20 73 65 73 69 c3 b3 6e ceso.del.demonio.SSH,.la.sesi..n
f2e40 20 61 63 74 75 61 6c 20 6e 6f 20 73 65 20 76 65 20 61 66 65 63 74 61 64 61 2c 20 73 6f 6c 6f 20 .actual.no.se.ve.afectada,.solo.
f2e60 73 65 20 72 65 69 6e 69 63 69 61 20 65 6c 20 64 65 6d 6f 6e 69 6f 20 65 6e 20 73 65 67 75 6e 64 se.reinicia.el.demonio.en.segund
f2e80 6f 20 70 6c 61 6e 6f 2e 00 52 65 69 6e 69 63 69 61 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 o.plano..Reinicia.el.proceso.de.
f2ea0 72 65 63 75 72 73 6f 20 64 65 20 44 4e 53 2e 20 45 73 74 6f 20 74 61 6d 62 69 c3 a9 6e 20 69 6e recurso.de.DNS..Esto.tambi..n.in
f2ec0 76 61 6c 69 64 61 20 65 6c 20 63 61 63 68 c3 a9 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 valida.el.cach...de.reenv..o.de.
f2ee0 44 4e 53 20 6c 6f 63 61 6c 2e 00 52 65 73 75 6c 74 61 6e 64 6f 20 65 6e 00 52 65 73 75 6c 74 61 DNS.local..Resultando.en.Resulta
f2f00 64 6f 73 20 65 6e 3a 00 54 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 72 65 74 72 61 6e 73 6d dos.en:.Temporizador.de.retransm
f2f20 69 73 69 c3 b3 6e 00 52 65 63 75 70 65 72 61 72 20 65 73 74 61 64 c3 ad 73 74 69 63 61 73 20 61 isi..n.Recuperar.estad..sticas.a
f2f40 63 74 75 61 6c 65 73 20 64 65 6c 20 73 75 62 73 69 73 74 65 6d 61 20 64 65 20 73 65 67 75 69 6d ctuales.del.subsistema.de.seguim
f2f60 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 2e 00 52 65 63 75 70 65 72 61 72 20 65 iento.de.conexiones..Recuperar.e
f2f80 6c 20 65 73 74 61 64 6f 20 61 63 74 75 61 6c 20 64 65 6c 20 73 75 62 73 69 73 74 65 6d 61 20 64 l.estado.actual.del.subsistema.d
f2fa0 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 2e 00 52 65 63 e.seguimiento.de.conexiones..Rec
f2fc0 75 70 65 72 65 20 6c 61 20 70 61 72 74 65 20 64 65 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c upere.la.parte.de.la.clave.p..bl
f2fe0 69 63 61 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 57 49 72 65 47 75 61 72 64 20 63 6f 6e ica.de.la.interfaz.WIreGuard.con
f3000 66 69 67 75 72 61 64 61 2e 00 70 72 6f 78 79 20 69 6e 76 65 72 73 6f 00 72 6f 6e 64 61 20 72 6f figurada..proxy.inverso.ronda.ro
f3020 62 69 6e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 61 67 72 65 67 61 63 69 c3 b3 bin.Configuraci..n.de.agregaci..
f3040 6e 20 64 65 20 72 75 74 61 73 00 41 6d 6f 72 74 69 67 75 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 n.de.rutas.Amortiguaci..n.de.rut
f3060 61 00 46 69 6c 74 72 61 64 6f 20 64 65 20 72 75 74 61 73 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 a.Filtrado.de.rutas.Configuraci.
f3080 b3 6e 20 64 65 20 66 69 6c 74 72 61 64 6f 20 64 65 20 72 75 74 61 73 00 4d 61 70 61 20 64 65 20 .n.de.filtrado.de.rutas.Mapa.de.
f30a0 72 75 74 61 00 50 6f 6c c3 ad 74 69 63 61 20 64 65 20 6d 61 70 61 20 64 65 20 72 75 74 61 00 52 ruta.Pol..tica.de.mapa.de.ruta.R
f30c0 65 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 00 43 6f 6e 66 69 67 75 72 edistribuci..n.de.rutas.Configur
f30e0 61 63 69 c3 b3 6e 20 64 65 6c 20 72 65 66 6c 65 63 74 6f 72 20 64 65 20 72 75 74 61 00 53 65 6c aci..n.del.reflector.de.ruta.Sel
f3100 65 63 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 ecci..n.de.ruta.Configuraci..n.d
f3120 65 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 00 50 6f 6c c3 ad 74 69 63 61 20 64 e.selecci..n.de.ruta.Pol..tica.d
f3140 65 20 72 75 74 61 73 20 79 20 72 75 74 61 73 36 00 4c 61 20 61 6d 6f 72 74 69 67 75 61 63 69 c3 e.rutas.y.rutas6.La.amortiguaci.
f3160 b3 6e 20 64 65 20 72 75 74 61 20 71 75 65 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 .n.de.ruta.que.se.describe.en.:r
f3180 66 63 3a 60 32 34 33 39 60 20 6c 65 20 70 65 72 6d 69 74 65 20 69 64 65 6e 74 69 66 69 63 61 72 fc:`2439`.le.permite.identificar
f31a0 20 72 75 74 61 73 20 71 75 65 20 66 61 6c 6c 61 6e 20 79 20 72 65 67 72 65 73 61 6e 20 72 65 70 .rutas.que.fallan.y.regresan.rep
f31c0 65 74 69 64 61 6d 65 6e 74 65 2e 20 53 69 20 6c 61 20 61 6d 6f 72 74 69 67 75 61 63 69 c3 b3 6e etidamente..Si.la.amortiguaci..n
f31e0 20 64 65 20 72 75 74 61 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 61 2c 20 75 6e 61 20 72 .de.ruta.est...habilitada,.una.r
f3200 75 74 61 20 69 6e 65 73 74 61 62 6c 65 20 61 63 75 6d 75 6c 61 20 70 65 6e 61 6c 69 7a 61 63 69 uta.inestable.acumula.penalizaci
f3220 6f 6e 65 73 20 63 61 64 61 20 76 65 7a 20 71 75 65 20 6c 61 20 72 75 74 61 20 66 61 6c 6c 61 20 ones.cada.vez.que.la.ruta.falla.
f3240 79 20 72 65 67 72 65 73 61 2e 20 53 69 20 6c 61 73 20 70 65 6e 61 6c 69 7a 61 63 69 6f 6e 65 73 y.regresa..Si.las.penalizaciones
f3260 20 61 63 75 6d 75 6c 61 64 61 73 20 73 75 70 65 72 61 6e 20 75 6e 20 75 6d 62 72 61 6c 2c 20 6c .acumuladas.superan.un.umbral,.l
f3280 61 20 72 75 74 61 20 79 61 20 6e 6f 20 73 65 20 61 6e 75 6e 63 69 61 2e 20 45 73 74 61 20 65 73 a.ruta.ya.no.se.anuncia..Esta.es
f32a0 20 6c 61 20 73 75 70 72 65 73 69 c3 b3 6e 20 64 65 20 72 75 74 61 2e 20 4c 61 73 20 72 75 74 61 .la.supresi..n.de.ruta..Las.ruta
f32c0 73 20 71 75 65 20 68 61 6e 20 73 69 64 6f 20 73 75 70 72 69 6d 69 64 61 73 20 73 65 20 76 75 65 s.que.han.sido.suprimidas.se.vue
f32e0 6c 76 65 6e 20 61 20 69 6e 67 72 65 73 61 72 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 lven.a.ingresar.en.la.tabla.de.e
f3300 6e 72 75 74 61 6d 69 65 6e 74 6f 20 73 6f 6c 6f 20 63 75 61 6e 64 6f 20 65 6c 20 6d 6f 6e 74 6f nrutamiento.solo.cuando.el.monto
f3320 20 64 65 20 73 75 20 70 65 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 63 61 65 20 70 6f 72 20 64 65 62 .de.su.penalizaci..n.cae.por.deb
f3340 61 6a 6f 20 64 65 20 75 6e 20 75 6d 62 72 61 6c 2e 00 45 6c 20 66 69 6c 74 72 6f 20 64 65 20 72 ajo.de.un.umbral..El.filtro.de.r
f3360 75 74 61 20 73 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 75 73 61 6e 64 6f 20 75 6e 20 6d uta.se.puede.aplicar.usando.un.m
f3380 61 70 61 20 64 65 20 72 75 74 61 3a 00 45 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 73 20 65 73 apa.de.ruta:.El.mapa.de.rutas.es
f33a0 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 70 6f 64 65 72 6f 73 6f 20 71 75 65 20 62 72 69 6e 64 61 20 .un.comando.poderoso.que.brinda.
f33c0 61 20 6c 6f 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 65 73 20 64 65 20 72 65 64 20 75 6e 61 a.los.administradores.de.red.una
f33e0 20 68 65 72 72 61 6d 69 65 6e 74 61 20 6d 75 79 20 c3 ba 74 69 6c 20 79 20 66 6c 65 78 69 62 6c .herramienta.muy...til.y.flexibl
f3400 65 20 70 61 72 61 20 6c 61 20 6d 61 6e 69 70 75 6c 61 63 69 c3 b3 6e 20 64 65 6c 20 74 72 c3 a1 e.para.la.manipulaci..n.del.tr..
f3420 66 69 63 6f 2e 00 4c 6f 73 20 6d 61 70 61 73 20 64 65 20 72 75 74 61 20 73 65 20 70 75 65 64 65 fico..Los.mapas.de.ruta.se.puede
f3440 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 6e 20 n.configurar.para.que.coincidan.
f3460 63 6f 6e 20 75 6e 20 65 73 74 61 64 6f 20 64 65 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 con.un.estado.de.validaci..n.de.
f3480 52 50 4b 49 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 6c RPKI.espec..fico..Esto.permite.l
f34a0 61 20 63 72 65 61 63 69 c3 b3 6e 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 73 20 6c 6f 63 61 6c 65 a.creaci..n.de.pol..ticas.locale
f34c0 73 2c 20 71 75 65 20 6d 61 6e 65 6a 61 6e 20 6c 61 73 20 72 75 74 61 73 20 42 47 50 20 65 6e 20 s,.que.manejan.las.rutas.BGP.en.
f34e0 66 75 6e 63 69 c3 b3 6e 20 64 65 6c 20 72 65 73 75 6c 74 61 64 6f 20 64 65 20 6c 61 20 76 61 6c funci..n.del.resultado.de.la.val
f3500 69 64 61 63 69 c3 b3 6e 20 64 65 6c 20 6f 72 69 67 65 6e 20 64 65 6c 20 70 72 65 66 69 6a 6f 2e idaci..n.del.origen.del.prefijo.
f3520 00 4d c3 a9 74 72 69 63 61 20 64 65 20 72 75 74 61 00 45 74 69 71 75 65 74 61 20 64 65 20 72 75 .M..trica.de.ruta.Etiqueta.de.ru
f3540 74 61 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 41 6e 75 6e 63 69 6f 73 20 64 ta.para.que.coincida..Anuncios.d
f3560 65 20 65 6e 72 75 74 61 64 6f 72 00 56 69 64 61 20 c3 ba 74 69 6c 20 64 65 6c 20 65 6e 72 75 74 e.enrutador.Vida...til.del.enrut
f3580 61 64 6f 72 00 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 72 65 63 69 62 65 20 73 6f 6c 69 63 69 74 ador.El.enrutador.recibe.solicit
f35a0 75 64 65 73 20 64 65 20 63 6c 69 65 6e 74 65 73 20 44 48 43 50 20 65 6e 20 60 60 65 74 68 31 60 udes.de.clientes.DHCP.en.``eth1`
f35c0 60 20 79 20 6c 61 73 20 72 65 74 72 61 6e 73 6d 69 74 65 20 61 6c 20 73 65 72 76 69 64 6f 72 20 `.y.las.retransmite.al.servidor.
f35e0 65 6e 20 31 30 2e 30 2e 31 2e 34 20 65 6e 20 60 60 65 74 68 32 60 60 2e 00 4c 61 73 20 72 75 74 en.10.0.1.4.en.``eth2``..Las.rut
f3600 61 73 20 65 78 70 6f 72 74 61 64 61 73 20 64 65 73 64 65 20 75 6e 20 56 52 46 20 64 65 20 75 6e as.exportadas.desde.un.VRF.de.un
f3620 69 64 69 66 75 73 69 c3 b3 6e 20 61 20 6c 61 20 56 50 4e 20 52 49 42 20 64 65 62 65 6e 20 61 75 idifusi..n.a.la.VPN.RIB.deben.au
f3640 6d 65 6e 74 61 72 73 65 20 63 6f 6e 20 64 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 3a 00 52 75 mentarse.con.dos.par..metros:.Ru
f3660 74 61 73 20 65 6e 20 65 6c 20 4e 6f 64 6f 20 32 3a 00 4c 61 73 20 72 75 74 61 73 20 71 75 65 20 tas.en.el.Nodo.2:.Las.rutas.que.
f3680 73 65 20 65 6e 76 c3 ad 61 6e 20 64 65 73 64 65 20 65 6c 20 70 72 6f 76 65 65 64 6f 72 2c 20 72 se.env..an.desde.el.proveedor,.r
f36a0 73 2d 73 65 72 76 65 72 20 6f 20 65 6c 20 72 6f 6c 20 6c 6f 63 61 6c 20 64 65 6c 20 70 61 72 20 s-server.o.el.rol.local.del.par.
f36c0 28 6f 20 73 69 20 6c 61 73 20 72 65 63 69 62 65 20 65 6c 20 63 6c 69 65 6e 74 65 2c 20 72 73 2d (o.si.las.recibe.el.cliente,.rs-
f36e0 63 6c 69 65 6e 74 20 6f 20 65 6c 20 72 6f 6c 20 6c 6f 63 61 6c 20 64 65 6c 20 70 61 72 29 20 73 client.o.el.rol.local.del.par).s
f3700 65 20 6d 61 72 63 61 72 c3 a1 6e 20 63 6f 6e 20 75 6e 20 6e 75 65 76 6f 20 61 74 72 69 62 75 74 e.marcar..n.con.un.nuevo.atribut
f3720 6f 20 53 6f 6c 6f 20 70 61 72 61 20 65 6c 20 63 6c 69 65 6e 74 65 20 28 4f 54 43 29 2e 00 4c 61 o.Solo.para.el.cliente.(OTC)..La
f3740 73 20 72 75 74 61 73 20 63 6f 6e 20 75 6e 61 20 64 69 73 74 61 6e 63 69 61 20 64 65 20 32 35 35 s.rutas.con.una.distancia.de.255
f3760 20 65 73 74 c3 a1 6e 20 65 66 65 63 74 69 76 61 6d 65 6e 74 65 20 64 65 73 68 61 62 69 6c 69 74 .est..n.efectivamente.deshabilit
f3780 61 64 61 73 20 79 20 6e 6f 20 69 6e 73 74 61 6c 61 64 61 73 20 65 6e 20 65 6c 20 6b 65 72 6e 65 adas.y.no.instaladas.en.el.kerne
f37a0 6c 2e 00 4c 61 73 20 72 75 74 61 73 20 63 6f 6e 20 65 73 74 65 20 61 74 72 69 62 75 74 6f 20 73 l..Las.rutas.con.este.atributo.s
f37c0 6f 6c 6f 20 73 65 20 70 75 65 64 65 6e 20 65 6e 76 69 61 72 20 61 20 73 75 20 76 65 63 69 6e 6f olo.se.pueden.enviar.a.su.vecino
f37e0 20 73 69 20 73 75 20 66 75 6e 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 65 73 20 70 72 6f 76 65 65 64 .si.su.funci..n.local.es.proveed
f3800 6f 72 20 6f 20 73 65 72 76 69 64 6f 72 20 72 73 2e 20 4c 61 73 20 72 75 74 61 73 20 63 6f 6e 20 or.o.servidor.rs..Las.rutas.con.
f3820 65 73 74 65 20 61 74 72 69 62 75 74 6f 20 73 6f 6c 6f 20 73 65 20 70 75 65 64 65 6e 20 72 65 63 este.atributo.solo.se.pueden.rec
f3840 69 62 69 72 20 73 69 20 73 75 20 66 75 6e 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 65 73 20 63 6c 69 ibir.si.su.funci..n.local.es.cli
f3860 65 6e 74 65 20 6f 20 72 73 2d 63 6c 69 65 6e 74 65 2e 00 52 75 74 69 6e 61 00 45 6e 72 75 74 61 ente.o.rs-cliente..Rutina.Enruta
f3880 6d 69 65 6e 74 6f 00 4c 61 73 20 74 61 62 6c 61 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 miento.Las.tablas.de.enrutamient
f38a0 6f 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 6e 20 65 6e 20 65 73 74 65 20 65 6a 65 o.que.se.utilizar..n.en.este.eje
f38c0 6d 70 6c 6f 20 73 6f 6e 3a 00 4c 61 20 72 65 67 6c 61 20 31 30 20 68 61 63 65 20 63 6f 69 6e 63 mplo.son:.La.regla.10.hace.coinc
f38e0 69 64 69 72 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 63 6f 6e 20 65 6c 20 6e 6f 6d 62 idir.las.solicitudes.con.el.nomb
f3900 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 60 60 6e 6f 64 65 31 2e 65 78 61 6d 70 6c 65 2e 63 6f re.de.dominio.``node1.example.co
f3920 6d 60 60 20 72 65 65 6e 76 c3 ad 61 20 61 6c 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 m``.reenv..a.al.backend.``bk-api
f3940 2d 30 31 60 60 00 4c 61 20 72 65 67 6c 61 20 31 30 20 68 61 63 65 20 63 6f 69 6e 63 69 64 69 72 -01``.La.regla.10.hace.coincidir
f3960 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 63 6f 6e 20 6c 61 20 72 75 74 61 20 55 52 4c .las.solicitudes.con.la.ruta.URL
f3980 20 65 78 61 63 74 61 20 60 60 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 78 78 78 60 60 20 79 20 72 .exacta.``/.well-known/xxx``.y.r
f39a0 65 64 69 72 69 67 65 20 61 20 6c 61 20 75 62 69 63 61 63 69 c3 b3 6e 20 60 60 2f 63 65 72 74 73 edirige.a.la.ubicaci..n.``/certs
f39c0 2f 60 60 2e 00 52 75 6c 65 20 31 31 30 20 69 73 20 68 69 74 2c 20 73 6f 20 63 6f 6e 6e 65 63 74 /``..Rule.110.is.hit,.so.connect
f39e0 69 6f 6e 20 69 73 20 61 63 63 65 70 74 65 64 2e 00 4c 61 20 72 65 67 6c 61 20 32 30 20 63 6f 69 ion.is.accepted..La.regla.20.coi
f3a00 6e 63 69 64 65 20 63 6f 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 63 6f 6e 20 72 75 ncide.con.las.solicitudes.con.ru
f3a20 74 61 73 20 55 52 4c 20 71 75 65 20 74 65 72 6d 69 6e 61 6e 20 65 6e 20 60 60 2f 6d 61 69 6c 60 tas.URL.que.terminan.en.``/mail`
f3a40 60 20 6f 20 6c 61 20 72 75 74 61 20 65 78 61 63 74 61 20 60 60 2f 65 6d 61 69 6c 2f 62 61 72 60 `.o.la.ruta.exacta.``/email/bar`
f3a60 60 20 72 65 64 69 72 69 67 65 20 61 20 6c 61 20 75 62 69 63 61 63 69 c3 b3 6e 20 60 60 2f 70 6f `.redirige.a.la.ubicaci..n.``/po
f3a80 73 74 66 69 78 2f 60 60 2e 00 4c 61 20 72 65 67 6c 61 20 32 30 20 68 61 63 65 20 63 6f 69 6e 63 stfix/``..La.regla.20.hace.coinc
f3aa0 69 64 69 72 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 63 6f 6e 20 65 6c 20 6e 6f 6d 62 idir.las.solicitudes.con.el.nomb
f3ac0 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 60 60 6e 6f 64 65 32 2e 65 78 61 6d 70 6c 65 2e 63 6f re.de.dominio.``node2.example.co
f3ae0 6d 60 60 20 72 65 65 6e 76 c3 ad 61 20 61 6c 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 m``.reenv..a.al.backend.``bk-api
f3b00 2d 30 32 60 60 00 52 75 6c 65 20 53 74 61 74 75 73 00 43 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 72 -02``.Rule.Status.Conjuntos.de.r
f3b20 65 67 6c 61 73 00 44 65 73 63 72 69 70 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 64 65 6c 20 63 eglas.Descripci..n.general.del.c
f3b40 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 00 4e 6f 72 6d 61 73 00 4c 61 73 20 72 65 67 onjunto.de.reglas.Normas.Las.reg
f3b60 6c 61 73 20 70 65 72 6d 69 74 65 6e 20 63 6f 6e 74 72 6f 6c 61 72 20 79 20 65 6e 72 75 74 61 72 las.permiten.controlar.y.enrutar
f3b80 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 20 61 20 75 6e 20 62 61 63 6b 65 .el.tr..fico.entrante.a.un.backe
f3ba0 6e 64 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 63 6f nd.espec..fico.en.funci..n.de.co
f3bc0 6e 64 69 63 69 6f 6e 65 73 20 70 72 65 64 65 66 69 6e 69 64 61 73 2e 20 4c 61 73 20 72 65 67 6c ndiciones.predefinidas..Las.regl
f3be0 61 73 20 70 65 72 6d 69 74 65 6e 20 64 65 66 69 6e 69 72 20 63 72 69 74 65 72 69 6f 73 20 63 6f as.permiten.definir.criterios.co
f3c00 69 6e 63 69 64 65 6e 74 65 73 20 79 20 72 65 61 6c 69 7a 61 72 20 61 63 63 69 6f 6e 65 73 20 65 incidentes.y.realizar.acciones.e
f3c20 6e 20 63 6f 6e 73 65 63 75 65 6e 63 69 61 2e 00 53 65 20 63 72 65 61 72 c3 a1 6e 20 72 65 67 6c n.consecuencia..Se.crear..n.regl
f3c40 61 73 20 70 61 72 61 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 79 20 3a 72 65 66 as.para.:ref:`source-nat`.y.:ref
f3c60 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 00 43 6f 72 72 65 72 20 64 65 74 72 c3 :`destination-nat`..Correr.detr.
f3c80 a1 73 20 64 65 20 4e 41 54 00 53 4e 41 54 00 53 4e 41 54 36 34 00 53 4e 41 54 36 36 00 53 4e 4d .s.de.NAT.SNAT.SNAT64.SNAT66.SNM
f3ca0 50 00 45 78 74 65 6e 73 69 6f 6e 65 73 20 53 4e 4d 50 00 56 65 72 73 69 6f 6e 65 73 20 64 65 6c P.Extensiones.SNMP.Versiones.del
f3cc0 20 70 72 6f 74 6f 63 6f 6c 6f 20 53 4e 4d 50 00 53 4e 4d 50 20 70 75 65 64 65 20 66 75 6e 63 69 .protocolo.SNMP.SNMP.puede.funci
f3ce0 6f 6e 61 72 20 64 65 20 66 6f 72 6d 61 20 73 c3 ad 6e 63 72 6f 6e 61 20 6f 20 61 73 c3 ad 6e 63 onar.de.forma.s..ncrona.o.as..nc
f3d00 72 6f 6e 61 2e 20 45 6e 20 6c 61 20 63 6f 6d 75 6e 69 63 61 63 69 c3 b3 6e 20 73 c3 ad 6e 63 72 rona..En.la.comunicaci..n.s..ncr
f3d20 6f 6e 61 2c 20 65 6c 20 73 69 73 74 65 6d 61 20 64 65 20 6d 6f 6e 69 74 6f 72 65 6f 20 63 6f 6e ona,.el.sistema.de.monitoreo.con
f3d40 73 75 6c 74 61 20 70 65 72 69 c3 b3 64 69 63 61 6d 65 6e 74 65 20 61 6c 20 65 6e 72 75 74 61 64 sulta.peri..dicamente.al.enrutad
f3d60 6f 72 2e 20 45 6e 20 6d 6f 64 6f 20 61 73 c3 ad 6e 63 72 6f 6e 6f 2c 20 65 6c 20 65 6e 72 75 74 or..En.modo.as..ncrono,.el.enrut
f3d80 61 64 6f 72 20 65 6e 76 c3 ad 61 20 75 6e 61 20 6e 6f 74 69 66 69 63 61 63 69 c3 b3 6e 20 61 20 ador.env..a.una.notificaci..n.a.
f3da0 6c 61 20 26 71 75 6f 74 3b 74 72 61 6d 70 61 26 71 75 6f 74 3b 20 28 65 6c 20 68 6f 73 74 20 64 la.&quot;trampa&quot;.(el.host.d
f3dc0 65 20 6d 6f 6e 69 74 6f 72 65 6f 29 2e 00 53 4e 4d 50 20 65 73 20 75 6e 20 63 6f 6d 70 6f 6e 65 e.monitoreo)..SNMP.es.un.compone
f3de0 6e 74 65 20 64 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 nte.del.conjunto.de.protocolos.d
f3e00 65 20 49 6e 74 65 72 6e 65 74 20 73 65 67 c3 ba 6e 20 6c 6f 20 64 65 66 69 6e 65 20 65 6c 20 47 e.Internet.seg..n.lo.define.el.G
f3e20 72 75 70 6f 20 64 65 20 74 72 61 62 61 6a 6f 20 64 65 20 69 6e 67 65 6e 69 65 72 c3 ad 61 20 64 rupo.de.trabajo.de.ingenier..a.d
f3e40 65 20 49 6e 74 65 72 6e 65 74 20 28 49 45 54 46 29 2e 20 43 6f 6e 73 69 73 74 65 20 65 6e 20 75 e.Internet.(IETF)..Consiste.en.u
f3e60 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 65 73 74 c3 a1 6e 64 61 72 65 73 20 70 61 72 61 20 6c n.conjunto.de.est..ndares.para.l
f3e80 61 20 67 65 73 74 69 c3 b3 6e 20 64 65 20 72 65 64 65 73 2c 20 69 6e 63 6c 75 69 64 6f 20 75 6e a.gesti..n.de.redes,.incluido.un
f3ea0 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 61 70 61 20 64 65 20 61 70 6c 69 63 61 63 69 c3 b3 .protocolo.de.capa.de.aplicaci..
f3ec0 6e 2c 20 75 6e 20 65 73 71 75 65 6d 61 20 64 65 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 79 n,.un.esquema.de.base.de.datos.y
f3ee0 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 6f 62 6a 65 74 6f 73 20 64 65 20 64 61 74 6f 73 .un.conjunto.de.objetos.de.datos
f3f00 2e 00 53 4e 4d 50 20 73 65 20 75 73 61 20 61 6d 70 6c 69 61 6d 65 6e 74 65 20 65 6e 20 6c 61 20 ..SNMP.se.usa.ampliamente.en.la.
f3f20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 65 73 20 70 61 72 61 20 65 6c administraci..n.de.redes.para.el
f3f40 20 6d 6f 6e 69 74 6f 72 65 6f 20 64 65 20 72 65 64 65 73 2e 20 53 4e 4d 50 20 65 78 70 6f 6e 65 .monitoreo.de.redes..SNMP.expone
f3f60 20 6c 6f 73 20 64 61 74 6f 73 20 64 65 20 67 65 73 74 69 c3 b3 6e 20 65 6e 20 66 6f 72 6d 61 20 .los.datos.de.gesti..n.en.forma.
f3f80 64 65 20 76 61 72 69 61 62 6c 65 73 20 65 6e 20 6c 6f 73 20 73 69 73 74 65 6d 61 73 20 67 65 73 de.variables.en.los.sistemas.ges
f3fa0 74 69 6f 6e 61 64 6f 73 20 6f 72 67 61 6e 69 7a 61 64 6f 73 20 65 6e 20 75 6e 61 20 62 61 73 65 tionados.organizados.en.una.base
f3fc0 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 67 65 73 74 69 c3 b3 6e 20 28 4d 49 .de.informaci..n.de.gesti..n.(MI
f3fe0 42 5f 29 20 71 75 65 20 64 65 73 63 72 69 62 65 6e 20 65 6c 20 65 73 74 61 64 6f 20 79 20 6c 61 B_).que.describen.el.estado.y.la
f4000 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 73 69 73 74 65 6d 61 2e 20 45 73 74 .configuraci..n.del.sistema..Est
f4020 61 73 20 76 61 72 69 61 62 6c 65 73 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e 73 75 6c 74 61 72 as.variables.se.pueden.consultar
f4040 20 64 65 20 66 6f 72 6d 61 20 72 65 6d 6f 74 61 20 28 79 2c 20 65 6e 20 61 6c 67 75 6e 61 73 20 .de.forma.remota.(y,.en.algunas.
f4060 63 69 72 63 75 6e 73 74 61 6e 63 69 61 73 2c 20 6d 61 6e 69 70 75 6c 61 72 29 20 6d 65 64 69 61 circunstancias,.manipular).media
f4080 6e 74 65 20 6c 61 20 67 65 73 74 69 c3 b3 6e 20 64 65 20 61 70 6c 69 63 61 63 69 6f 6e 65 73 2e nte.la.gesti..n.de.aplicaciones.
f40a0 00 53 4e 4d 50 76 32 00 53 4e 4d 50 76 32 20 6e 6f 20 61 64 6d 69 74 65 20 6e 69 6e 67 c3 ba 6e .SNMPv2.SNMPv2.no.admite.ning..n
f40c0 20 6d 65 63 61 6e 69 73 6d 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2c 20 61 70 .mecanismo.de.autenticaci..n,.ap
f40e0 61 72 74 65 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 arte.de.la.direcci..n.de.origen.
f4100 64 65 6c 20 63 6c 69 65 6e 74 65 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 64 65 62 65 20 65 73 70 del.cliente,.por.lo.que.debe.esp
f4120 65 63 69 66 69 63 61 72 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 6c 6f 73 20 ecificar.las.direcciones.de.los.
f4140 63 6c 69 65 6e 74 65 73 20 61 75 74 6f 72 69 7a 61 64 6f 73 20 70 61 72 61 20 6d 6f 6e 69 74 6f clientes.autorizados.para.monito
f4160 72 65 61 72 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e rear.el.enrutador..Tenga.en.cuen
f4180 74 61 20 71 75 65 20 53 4e 4d 50 76 32 20 74 61 6d 70 6f 63 6f 20 61 64 6d 69 74 65 20 63 69 66 ta.que.SNMPv2.tampoco.admite.cif
f41a0 72 61 64 6f 20 79 20 73 69 65 6d 70 72 65 20 65 6e 76 c3 ad 61 20 64 61 74 6f 73 20 65 6e 20 74 rado.y.siempre.env..a.datos.en.t
f41c0 65 78 74 6f 20 73 69 6e 20 66 6f 72 6d 61 74 6f 2e 00 53 4e 4d 50 76 32 20 65 73 20 6c 61 20 76 exto.sin.formato..SNMPv2.es.la.v
f41e0 65 72 73 69 c3 b3 6e 20 6f 72 69 67 69 6e 61 6c 20 79 20 6d c3 a1 73 20 75 74 69 6c 69 7a 61 64 ersi..n.original.y.m..s.utilizad
f4200 61 2e 20 50 61 72 61 20 61 75 74 6f 72 69 7a 61 72 20 63 6c 69 65 6e 74 65 73 2c 20 53 4e 4d 50 a..Para.autorizar.clientes,.SNMP
f4220 20 75 74 69 6c 69 7a 61 20 65 6c 20 63 6f 6e 63 65 70 74 6f 20 64 65 20 63 6f 6d 75 6e 69 64 61 .utiliza.el.concepto.de.comunida
f4240 64 65 73 2e 20 4c 61 73 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 70 75 65 64 65 6e 20 74 65 6e 65 des..Las.comunidades.pueden.tene
f4260 72 20 6c 61 20 61 75 74 6f 72 69 7a 61 63 69 c3 b3 6e 20 63 6f 6e 66 69 67 75 72 61 64 61 20 70 r.la.autorizaci..n.configurada.p
f4280 61 72 61 20 73 6f 6c 6f 20 6c 65 63 74 75 72 61 20 28 65 73 74 6f 20 65 73 20 6c 6f 20 6d c3 a1 ara.solo.lectura.(esto.es.lo.m..
f42a0 73 20 63 6f 6d c3 ba 6e 29 20 6f 20 70 61 72 61 20 6c 65 65 72 20 79 20 65 73 63 72 69 62 69 72 s.com..n).o.para.leer.y.escribir
f42c0 20 28 65 73 74 61 20 6f 70 63 69 c3 b3 6e 20 6e 6f 20 73 65 20 75 73 61 20 61 63 74 69 76 61 6d .(esta.opci..n.no.se.usa.activam
f42e0 65 6e 74 65 20 65 6e 20 56 79 4f 53 29 2e 00 53 4e 4d 50 76 33 00 53 4e 4d 50 76 33 20 28 76 65 ente.en.VyOS)..SNMPv3.SNMPv3.(ve
f4300 72 73 69 c3 b3 6e 20 33 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 53 4e 4d 50 29 20 69 6e 74 rsi..n.3.del.protocolo.SNMP).int
f4320 72 6f 64 75 6a 6f 20 75 6e 61 20 67 72 61 6e 20 63 61 6e 74 69 64 61 64 20 64 65 20 6e 75 65 76 rodujo.una.gran.cantidad.de.nuev
f4340 61 73 20 66 75 6e 63 69 6f 6e 65 73 20 72 65 6c 61 63 69 6f 6e 61 64 61 73 20 63 6f 6e 20 6c 61 as.funciones.relacionadas.con.la
f4360 20 73 65 67 75 72 69 64 61 64 20 71 75 65 20 66 61 6c 74 61 62 61 6e 20 65 6e 20 6c 61 73 20 76 .seguridad.que.faltaban.en.las.v
f4380 65 72 73 69 6f 6e 65 73 20 61 6e 74 65 72 69 6f 72 65 73 2e 20 4c 61 20 73 65 67 75 72 69 64 61 ersiones.anteriores..La.segurida
f43a0 64 20 66 75 65 20 75 6e 61 20 64 65 20 6c 61 73 20 6d 61 79 6f 72 65 73 20 64 65 62 69 6c 69 64 d.fue.una.de.las.mayores.debilid
f43c0 61 64 65 73 20 64 65 20 53 4e 4d 50 20 68 61 73 74 61 20 6c 61 20 76 33 2e 20 4c 61 20 61 75 74 ades.de.SNMP.hasta.la.v3..La.aut
f43e0 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 6e 20 6c 61 73 20 76 65 72 73 69 6f 6e 65 73 20 31 20 79 enticaci..n.en.las.versiones.1.y
f4400 20 32 20 64 65 20 53 4e 4d 50 20 63 6f 6e 73 69 73 74 65 20 65 6e 20 6e 61 64 61 20 6d c3 a1 73 .2.de.SNMP.consiste.en.nada.m..s
f4420 20 71 75 65 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 28 63 61 64 65 6e 61 20 63 6f 6d .que.una.contrase..a.(cadena.com
f4440 75 6e 69 74 61 72 69 61 29 20 65 6e 76 69 61 64 61 20 65 6e 20 74 65 78 74 6f 20 63 6c 61 72 6f unitaria).enviada.en.texto.claro
f4460 20 65 6e 74 72 65 20 75 6e 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 20 79 20 75 6e 20 61 67 65 .entre.un.administrador.y.un.age
f4480 6e 74 65 2e 20 43 61 64 61 20 6d 65 6e 73 61 6a 65 20 53 4e 4d 50 76 33 20 63 6f 6e 74 69 65 6e nte..Cada.mensaje.SNMPv3.contien
f44a0 65 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 73 65 67 75 72 69 64 61 64 20 71 75 65 20 73 e.par..metros.de.seguridad.que.s
f44c0 65 20 63 6f 64 69 66 69 63 61 6e 20 63 6f 6d 6f 20 75 6e 61 20 63 61 64 65 6e 61 20 64 65 20 6f e.codifican.como.una.cadena.de.o
f44e0 63 74 65 74 6f 73 2e 20 45 6c 20 73 69 67 6e 69 66 69 63 61 64 6f 20 64 65 20 65 73 74 6f 73 20 ctetos..El.significado.de.estos.
f4500 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 73 65 67 75 72 69 64 61 64 20 64 65 70 65 6e 64 65 par..metros.de.seguridad.depende
f4520 20 64 65 6c 20 6d 6f 64 65 6c 6f 20 64 65 20 73 65 67 75 72 69 64 61 64 20 71 75 65 20 73 65 20 .del.modelo.de.seguridad.que.se.
f4540 75 74 69 6c 69 63 65 2e 00 4c 61 20 64 75 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 70 75 65 utilice..La.duplicaci..n.del.pue
f4560 72 74 6f 20 53 50 41 4e 20 70 75 65 64 65 20 63 6f 70 69 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 rto.SPAN.puede.copiar.el.tr..fic
f4580 6f 20 65 6e 74 72 61 6e 74 65 2f 73 61 6c 69 65 6e 74 65 20 64 65 20 6c 61 20 69 6e 74 65 72 66 o.entrante/saliente.de.la.interf
f45a0 61 7a 20 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 3b 20 6e az.a.la.interfaz.especificada;.n
f45c0 6f 72 6d 61 6c 6d 65 6e 74 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 73 65 20 70 75 65 64 65 20 ormalmente.la.interfaz.se.puede.
f45e0 63 6f 6e 65 63 74 61 72 20 61 20 61 6c 67 c3 ba 6e 20 65 71 75 69 70 6f 20 65 73 70 65 63 69 61 conectar.a.alg..n.equipo.especia
f4600 6c 2c 20 63 6f 6d 6f 20 75 6e 20 73 69 73 74 65 6d 61 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 l,.como.un.sistema.de.control.de
f4620 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 2c 20 75 6e 20 73 69 73 74 65 6d 61 20 64 65 20 64 .comportamiento,.un.sistema.de.d
f4640 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 69 6e 74 72 75 73 69 6f 6e 65 73 20 79 20 75 6e 20 72 65 etecci..n.de.intrusiones.y.un.re
f4660 63 6f 6c 65 63 74 6f 72 20 64 65 20 74 72 c3 a1 66 69 63 6f 2c 20 79 20 70 75 65 64 65 20 63 6f colector.de.tr..fico,.y.puede.co
f4680 70 69 61 72 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 72 65 6c 61 63 69 6f 6e 61 64 piar.todo.el.tr..fico.relacionad
f46a0 6f 20 64 65 73 64 65 20 65 73 74 65 20 70 75 65 72 74 6f 2e 20 45 6c 20 62 65 6e 65 66 69 63 69 o.desde.este.puerto..El.benefici
f46c0 6f 20 64 65 20 64 75 70 6c 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 73 20 71 75 65 o.de.duplicar.el.tr..fico.es.que
f46e0 20 6c 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 65 73 74 c3 a1 20 61 69 73 6c 61 64 61 20 64 65 .la.aplicaci..n.est...aislada.de
f4700 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6f 72 69 67 65 6e 20 79 2c 20 70 6f 72 20 6c 6f 20 74 l.tr..fico.de.origen.y,.por.lo.t
f4720 61 6e 74 6f 2c 20 65 6c 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 61 70 6c anto,.el.procesamiento.de.la.apl
f4740 69 63 61 63 69 c3 b3 6e 20 6e 6f 20 61 66 65 63 74 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 6e icaci..n.no.afecta.el.tr..fico.n
f4760 69 20 65 6c 20 72 65 6e 64 69 6d 69 65 6e 74 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 2e 00 53 53 i.el.rendimiento.del.sistema..SS
f4780 48 00 53 53 48 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e H.SSH.:ref:`ssh_key_based_authen
f47a0 74 69 63 61 74 69 6f 6e 60 00 53 53 48 20 3a 72 65 66 3a 60 6f 70 65 72 61 63 69 c3 b3 6e 5f 73 tication`.SSH.:ref:`operaci..n_s
f47c0 73 68 60 00 63 6c 69 65 6e 74 65 20 53 53 48 00 53 53 48 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 sh`.cliente.SSH.SSH.proporciona.
f47e0 75 6e 20 63 61 6e 61 6c 20 73 65 67 75 72 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 61 un.canal.seguro.a.trav..s.de.una
f4800 20 72 65 64 20 6e 6f 20 73 65 67 75 72 61 20 65 6e 20 75 6e 61 20 61 72 71 75 69 74 65 63 74 75 .red.no.segura.en.una.arquitectu
f4820 72 61 20 63 6c 69 65 6e 74 65 2d 73 65 72 76 69 64 6f 72 2c 20 63 6f 6e 65 63 74 61 6e 64 6f 20 ra.cliente-servidor,.conectando.
f4840 75 6e 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 63 6c 69 65 6e 74 65 20 53 53 48 20 63 una.aplicaci..n.de.cliente.SSH.c
f4860 6f 6e 20 75 6e 20 73 65 72 76 69 64 6f 72 20 53 53 48 2e 20 4c 61 73 20 61 70 6c 69 63 61 63 69 on.un.servidor.SSH..Las.aplicaci
f4880 6f 6e 65 73 20 63 6f 6d 75 6e 65 73 20 69 6e 63 6c 75 79 65 6e 20 69 6e 69 63 69 6f 20 64 65 20 ones.comunes.incluyen.inicio.de.
f48a0 73 65 73 69 c3 b3 6e 20 64 65 20 6c c3 ad 6e 65 61 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 72 65 sesi..n.de.l..nea.de.comandos.re
f48c0 6d 6f 74 6f 73 20 79 20 65 6a 65 63 75 63 69 c3 b3 6e 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 72 motos.y.ejecuci..n.de.comandos.r
f48e0 65 6d 6f 74 6f 73 2c 20 70 65 72 6f 20 63 75 61 6c 71 75 69 65 72 20 73 65 72 76 69 63 69 6f 20 emotos,.pero.cualquier.servicio.
f4900 64 65 20 72 65 64 20 70 75 65 64 65 20 70 72 6f 74 65 67 65 72 73 65 20 63 6f 6e 20 53 53 48 2e de.red.puede.protegerse.con.SSH.
f4920 20 4c 61 20 65 73 70 65 63 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c .La.especificaci..n.del.protocol
f4940 6f 20 64 69 73 74 69 6e 67 75 65 20 65 6e 74 72 65 20 64 6f 73 20 76 65 72 73 69 6f 6e 65 73 20 o.distingue.entre.dos.versiones.
f4960 70 72 69 6e 63 69 70 61 6c 65 73 2c 20 64 65 6e 6f 6d 69 6e 61 64 61 73 20 53 53 48 2d 31 20 79 principales,.denominadas.SSH-1.y
f4980 20 53 53 48 2d 32 2e 00 4e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 20 53 53 48 20 70 61 .SSH-2..Nombre.de.usuario.SSH.pa
f49a0 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 53 53 48 20 ra.establecer.una.conexi..n.SSH.
f49c0 63 6f 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 63 61 63 68 c3 a9 2e 00 53 53 48 20 73 con.el.servidor.de.cach....SSH.s
f49e0 65 20 64 69 73 65 c3 b1 c3 b3 20 63 6f 6d 6f 20 72 65 65 6d 70 6c 61 7a 6f 20 64 65 20 54 65 6c e.dise.....como.reemplazo.de.Tel
f4a00 6e 65 74 20 79 20 64 65 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 73 68 65 6c 6c net.y.de.los.protocolos.de.shell
f4a20 20 72 65 6d 6f 74 6f 73 20 6e 6f 20 73 65 67 75 72 6f 73 2c 20 63 6f 6d 6f 20 6c 6f 73 20 70 72 .remotos.no.seguros,.como.los.pr
f4a40 6f 74 6f 63 6f 6c 6f 73 20 72 6c 6f 67 69 6e 2c 20 72 73 68 20 79 20 72 65 78 65 63 20 64 65 20 otocolos.rlogin,.rsh.y.rexec.de.
f4a60 42 65 72 6b 65 6c 65 79 2e 20 45 73 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 65 6e 76 c3 ad 61 Berkeley..Esos.protocolos.env..a
f4a80 6e 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 2c 20 65 6e 20 70 61 72 74 69 63 75 6c 61 72 20 63 6f n.informaci..n,.en.particular.co
f4aa0 6e 74 72 61 73 65 c3 b1 61 73 2c 20 65 6e 20 74 65 78 74 6f 20 73 69 6e 20 66 6f 72 6d 61 74 6f ntrase..as,.en.texto.sin.formato
f4ac0 2c 20 6c 6f 20 71 75 65 20 6c 6f 73 20 68 61 63 65 20 73 75 73 63 65 70 74 69 62 6c 65 73 20 64 ,.lo.que.los.hace.susceptibles.d
f4ae0 65 20 69 6e 74 65 72 63 65 70 74 61 63 69 c3 b3 6e 20 79 20 64 69 76 75 6c 67 61 63 69 c3 b3 6e e.interceptaci..n.y.divulgaci..n
f4b00 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 61 6e c3 a1 6c 69 73 69 73 20 64 65 20 70 61 71 75 65 74 .mediante.el.an..lisis.de.paquet
f4b20 65 73 2e 20 45 6c 20 63 69 66 72 61 64 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 53 53 48 es..El.cifrado.utilizado.por.SSH
f4b40 20 74 69 65 6e 65 20 70 6f 72 20 6f 62 6a 65 74 6f 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 63 .tiene.por.objeto.proporcionar.c
f4b60 6f 6e 66 69 64 65 6e 63 69 61 6c 69 64 61 64 20 65 20 69 6e 74 65 67 72 69 64 61 64 20 64 65 20 onfidencialidad.e.integridad.de.
f4b80 6c 6f 73 20 64 61 74 6f 73 20 65 6e 20 75 6e 61 20 72 65 64 20 6e 6f 20 73 65 67 75 72 61 2c 20 los.datos.en.una.red.no.segura,.
f4ba0 63 6f 6d 6f 20 49 6e 74 65 72 6e 65 74 2e 00 53 53 49 44 20 71 75 65 20 73 65 20 75 74 69 6c 69 como.Internet..SSID.que.se.utili
f4bc0 7a 61 72 c3 a1 20 65 6e 20 74 72 61 6d 61 73 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 zar...en.tramas.de.administraci.
f4be0 b3 6e 20 49 45 45 45 20 38 30 32 2e 31 31 00 53 53 4c 20 42 72 69 64 67 69 6e 67 00 43 65 72 74 .n.IEEE.802.11.SSL.Bridging.Cert
f4c00 69 66 69 63 61 64 6f 73 20 53 53 4c 00 47 65 6e 65 72 61 63 69 c3 b3 6e 20 64 65 20 43 65 72 74 ificados.SSL.Generaci..n.de.Cert
f4c20 69 66 69 63 61 64 6f 73 20 53 53 4c 00 4f 70 63 69 c3 b3 6e 20 64 65 20 69 6e 64 69 63 61 63 69 ificados.SSL.Opci..n.de.indicaci
f4c40 c3 b3 6e 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 73 65 72 76 69 64 6f 72 20 64 65 20 63 6f 69 ..n.de.nombre.de.servidor.de.coi
f4c60 6e 63 69 64 65 6e 63 69 61 20 53 53 4c 20 28 53 4e 49 29 3a 00 43 6c 69 65 6e 74 65 20 53 53 54 ncidencia.SSL.(SNI):.Cliente.SST
f4c80 50 00 4f 70 63 69 6f 6e 65 73 20 64 65 20 63 6c 69 65 6e 74 65 20 53 53 54 50 00 53 65 72 76 69 P.Opciones.de.cliente.SSTP.Servi
f4ca0 64 6f 72 20 53 53 54 50 00 53 53 54 50 20 65 73 74 c3 a1 20 64 69 73 70 6f 6e 69 62 6c 65 20 70 dor.SSTP.SSTP.est...disponible.p
f4cc0 61 72 61 20 4c 69 6e 75 78 2c 20 42 53 44 20 79 20 57 69 6e 64 6f 77 73 2e 00 53 65 72 76 69 64 ara.Linux,.BSD.y.Windows..Servid
f4ce0 6f 72 20 72 65 6d 6f 74 6f 20 53 53 54 50 20 61 6c 20 71 75 65 20 63 6f 6e 65 63 74 61 72 73 65 or.remoto.SSTP.al.que.conectarse
f4d00 2e 20 50 75 65 64 65 20 73 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 6f 20 ..Puede.ser.una.direcci..n.IP.o.
f4d20 46 51 44 4e 2e 00 50 61 72 c3 a1 6d 65 74 72 6f 20 53 54 50 00 53 61 6c 2d 4d 69 6e 69 6f 6e 00 FQDN..Par..metro.STP.Sal-Minion.
f4d40 53 61 6c 74 53 74 61 63 6b 5f 20 65 73 20 75 6e 20 73 6f 66 74 77 61 72 65 20 64 65 20 63 c3 b3 SaltStack_.es.un.software.de.c..
f4d60 64 69 67 6f 20 61 62 69 65 72 74 6f 20 62 61 73 61 64 6f 20 65 6e 20 50 79 74 68 6f 6e 20 70 61 digo.abierto.basado.en.Python.pa
f4d80 72 61 20 6c 61 20 61 75 74 6f 6d 61 74 69 7a 61 63 69 c3 b3 6e 20 64 65 20 54 49 20 62 61 73 61 ra.la.automatizaci..n.de.TI.basa
f4da0 64 61 20 65 6e 20 65 76 65 6e 74 6f 73 2c 20 6c 61 20 65 6a 65 63 75 63 69 c3 b3 6e 20 72 65 6d da.en.eventos,.la.ejecuci..n.rem
f4dc0 6f 74 61 20 64 65 20 74 61 72 65 61 73 20 79 20 6c 61 20 67 65 73 74 69 c3 b3 6e 20 64 65 20 6c ota.de.tareas.y.la.gesti..n.de.l
f4de0 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 20 41 64 6d 69 74 65 20 65 6c 20 65 6e 66 6f a.configuraci..n..Admite.el.enfo
f4e00 71 75 65 20 64 65 20 26 71 75 6f 74 3b 69 6e 66 72 61 65 73 74 72 75 63 74 75 72 61 20 63 6f 6d que.de.&quot;infraestructura.com
f4e20 6f 20 63 c3 b3 64 69 67 6f 26 71 75 6f 74 3b 20 70 61 72 61 20 6c 61 20 69 6d 70 6c 65 6d 65 6e o.c..digo&quot;.para.la.implemen
f4e40 74 61 63 69 c3 b3 6e 20 79 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 taci..n.y.administraci..n.de.red
f4e60 65 73 20 79 20 73 69 73 74 65 6d 61 73 20 64 65 20 63 65 6e 74 72 6f 73 20 64 65 20 64 61 74 6f es.y.sistemas.de.centros.de.dato
f4e80 73 2c 20 61 75 74 6f 6d 61 74 69 7a 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 s,.automatizaci..n.de.configurac
f4ea0 69 c3 b3 6e 2c 20 6f 72 71 75 65 73 74 61 63 69 c3 b3 6e 20 64 65 20 53 65 63 4f 70 73 2c 20 63 i..n,.orquestaci..n.de.SecOps,.c
f4ec0 6f 72 72 65 63 63 69 c3 b3 6e 20 64 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 64 61 64 65 73 20 79 orrecci..n.de.vulnerabilidades.y
f4ee0 20 63 6f 6e 74 72 6f 6c 20 64 65 20 6e 75 62 65 20 68 c3 ad 62 72 69 64 61 2e 00 49 67 75 61 6c .control.de.nube.h..brida..Igual
f4f00 20 71 75 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 65 78 70 6f 72 74 61 63 69 c3 b3 6e 2c 20 70 .que.la.lista.de.exportaci..n,.p
f4f20 65 72 6f 20 73 65 20 61 70 6c 69 63 61 20 61 20 6c 61 73 20 72 75 74 61 73 20 61 6e 75 6e 63 69 ero.se.aplica.a.las.rutas.anunci
f4f40 61 64 61 73 20 65 6e 20 65 6c 20 c3 a1 72 65 61 20 65 73 70 65 63 69 66 69 63 61 64 61 20 63 6f adas.en.el...rea.especificada.co
f4f60 6d 6f 20 4c 53 41 20 64 65 20 72 65 73 75 6d 65 6e 20 64 65 20 74 69 70 6f 20 33 2e 20 45 73 74 mo.LSA.de.resumen.de.tipo.3..Est
f4f80 65 20 63 6f 6d 61 6e 64 6f 20 73 6f 6c 6f 20 74 69 65 6e 65 20 73 65 6e 74 69 64 6f 20 65 6e 20 e.comando.solo.tiene.sentido.en.
f4fa0 41 42 52 2e 00 53 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 53 56 44 ABR..Sample.configuration.of.SVD
f4fc0 20 77 69 74 68 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 69 73 20 73 68 .with.VLAN.to.VNI.mappings.is.sh
f4fe0 6f 77 6e 20 62 65 6c 6f 77 2e 00 45 6a 65 6d 70 6c 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 own.below..Ejemplo.de.configurac
f5000 69 c3 b3 6e 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 4c 44 50 20 65 6e 20 56 79 4f 53 i..n.para.configurar.LDP.en.VyOS
f5020 00 45 6c 20 65 73 63 61 6e 65 6f 20 6e 6f 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e .El.escaneo.no.es.compatible.con
f5040 20 74 6f 64 6f 73 20 6c 6f 73 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 65 73 20 69 6e 61 6c c3 a1 6d .todos.los.controladores.inal..m
f5060 62 72 69 63 6f 73 20 79 20 65 6c 20 68 61 72 64 77 61 72 65 20 69 6e 61 6c c3 a1 6d 62 72 69 63 bricos.y.el.hardware.inal..mbric
f5080 6f 2e 20 43 6f 6e 73 75 6c 74 65 20 6c 61 20 64 6f 63 75 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 o..Consulte.la.documentaci..n.de
f50a0 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 79 20 64 65 6c 20 68 61 72 64 77 61 72 65 20 69 6e 61 l.controlador.y.del.hardware.ina
f50c0 6c c3 a1 6d 62 72 69 63 6f 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 6d c3 a1 73 20 64 65 74 61 l..mbrico.para.obtener.m..s.deta
f50e0 6c 6c 65 73 2e 00 45 6a 65 63 75 63 69 c3 b3 6e 20 64 65 20 67 75 69 6f 6e 65 73 00 53 63 72 69 lles..Ejecuci..n.de.guiones.Scri
f5100 70 74 20 74 6f 20 72 75 6e 20 62 65 66 6f 72 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 pt.to.run.before.session.interfa
f5120 63 65 20 63 6f 6d 65 73 20 75 70 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 ce.comes.up.Script.to.run.when.s
f5140 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 68 61 6e 67 65 64 20 62 79 20 52 41 44 49 ession.interface.changed.by.RADI
f5160 55 53 20 43 6f 41 20 68 61 6e 64 6c 69 6e 67 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 US.CoA.handling.Script.to.run.wh
f5180 65 6e 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 67 6f 69 6e 67 20 74 6f 20 74 65 en.session.interface.going.to.te
f51a0 72 6d 69 6e 61 74 65 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 rminate.Script.to.run.when.sessi
f51c0 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 63 6f 6e 66 69 on.interface.is.completely.confi
f51e0 67 75 72 65 64 20 61 6e 64 20 73 74 61 72 74 65 64 00 73 65 63 75 65 6e 63 69 61 73 20 64 65 20 gured.and.started.secuencias.de.
f5200 63 6f 6d 61 6e 64 6f 73 00 53 65 63 6f 6e 64 20 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 comandos.Second.scenario:.apply.
f5220 73 6f 75 72 63 65 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 63 6f 6e 6e source.NAT.for.all.outgoing.conn
f5240 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 4c 41 4e 20 31 30 2e 30 2e 30 2e 30 2f 38 2c 20 75 73 69 ections.from.LAN.10.0.0.0/8,.usi
f5260 6e 67 20 33 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 65 71 75 61 6c 20 ng.3.public.addresses.and.equal.
f5280 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 57 65 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 distribution..We.will.generate.t
f52a0 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 53 65 63 72 65 74 6f 20 70 61 72 61 20 65 he.hash.randomly..Secreto.para.e
f52c0 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 65 78 74 65 6e 73 69 c3 b3 6e 20 64 65 20 61 75 74 6f l.servidor.de.extensi..n.de.auto
f52e0 72 69 7a 61 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 28 44 4d 2f 43 6f 41 29 00 53 65 67 rizaci..n.din..mica.(DM/CoA).Seg
f5300 75 72 69 64 61 64 00 4d 65 6e 73 61 6a 65 73 20 64 65 20 73 65 67 75 72 69 64 61 64 2f 61 75 74 uridad.Mensajes.de.seguridad/aut
f5320 65 6e 74 69 63 61 63 69 c3 b3 6e 00 53 65 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 enticaci..n.See.:rfc:`7761#secti
f5340 6f 6e 2d 34 2e 31 60 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 00 56 65 61 20 61 20 63 6f 6e 74 69 on-4.1`.for.details..Vea.a.conti
f5360 6e 75 61 63 69 c3 b3 6e 20 6c 6f 73 20 64 69 66 65 72 65 6e 74 65 73 20 70 61 72 c3 a1 6d 65 74 nuaci..n.los.diferentes.par..met
f5380 72 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 ros.disponibles.para.el.comando.
f53a0 49 50 76 34 20 2a 2a 73 68 6f 77 2a 2a 3a 00 45 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 IPv4.**show**:.Enrutamiento.de.s
f53c0 65 67 6d 65 6e 74 6f 00 45 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 egmento.El.enrutamiento.de.segme
f53e0 6e 74 6f 20 28 53 52 29 20 65 73 20 75 6e 61 20 61 72 71 75 69 74 65 63 74 75 72 61 20 64 65 20 nto.(SR).es.una.arquitectura.de.
f5400 72 65 64 20 73 69 6d 69 6c 61 72 20 61 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 6f red.similar.al.enrutamiento.de.o
f5420 72 69 67 65 6e 2e 20 45 6e 20 65 73 74 61 20 61 72 71 75 69 74 65 63 74 75 72 61 2c 20 65 6c 20 rigen..En.esta.arquitectura,.el.
f5440 65 6e 72 75 74 61 64 6f 72 20 64 65 20 69 6e 67 72 65 73 6f 20 61 67 72 65 67 61 20 75 6e 61 20 enrutador.de.ingreso.agrega.una.
f5460 6c 69 73 74 61 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 2c 20 63 6f 6e 6f 63 69 64 6f 73 20 63 6f lista.de.segmentos,.conocidos.co
f5480 6d 6f 20 53 49 44 2c 20 61 6c 20 70 61 71 75 65 74 65 20 63 75 61 6e 64 6f 20 69 6e 67 72 65 73 mo.SID,.al.paquete.cuando.ingres
f54a0 61 20 61 20 6c 61 20 72 65 64 2e 20 45 73 74 6f 73 20 73 65 67 6d 65 6e 74 6f 73 20 72 65 70 72 a.a.la.red..Estos.segmentos.repr
f54c0 65 73 65 6e 74 61 6e 20 64 69 66 65 72 65 6e 74 65 73 20 70 6f 72 63 69 6f 6e 65 73 20 64 65 20 esentan.diferentes.porciones.de.
f54e0 6c 61 20 72 75 74 61 20 64 65 20 72 65 64 20 71 75 65 20 74 6f 6d 61 72 c3 a1 20 65 6c 20 70 61 la.ruta.de.red.que.tomar...el.pa
f5500 71 75 65 74 65 2e 00 45 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e quete..El.enrutamiento.de.segmen
f5520 74 6f 73 20 73 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 61 20 75 6e 20 70 6c 61 6e 6f 20 tos.se.puede.aplicar.a.un.plano.
f5540 64 65 20 64 61 74 6f 73 20 62 61 73 61 64 6f 20 65 6e 20 4d 50 4c 53 20 65 78 69 73 74 65 6e 74 de.datos.basado.en.MPLS.existent
f5560 65 20 79 20 64 65 66 69 6e 65 20 75 6e 61 20 61 72 71 75 69 74 65 63 74 75 72 61 20 64 65 20 72 e.y.define.una.arquitectura.de.r
f5580 65 64 20 64 65 20 70 6c 61 6e 6f 20 64 65 20 63 6f 6e 74 72 6f 6c 2e 20 45 6e 20 6c 61 73 20 72 ed.de.plano.de.control..En.las.r
f55a0 65 64 65 73 20 4d 50 4c 53 2c 20 6c 6f 73 20 73 65 67 6d 65 6e 74 6f 73 20 73 65 20 63 6f 64 69 edes.MPLS,.los.segmentos.se.codi
f55c0 66 69 63 61 6e 20 63 6f 6d 6f 20 65 74 69 71 75 65 74 61 73 20 4d 50 4c 53 20 79 20 73 65 20 61 fican.como.etiquetas.MPLS.y.se.a
f55e0 67 72 65 67 61 6e 20 61 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 69 6e 67 72 65 73 6f 2e 20 gregan.al.enrutador.de.ingreso..
f5600 45 73 74 61 73 20 65 74 69 71 75 65 74 61 73 20 4d 50 4c 53 20 6c 75 65 67 6f 20 73 65 20 69 6e Estas.etiquetas.MPLS.luego.se.in
f5620 74 65 72 63 61 6d 62 69 61 6e 20 79 20 63 6f 6d 70 6c 65 74 61 6e 20 6d 65 64 69 61 6e 74 65 20 tercambian.y.completan.mediante.
f5640 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 29 Interior.Gateway.Protocols.(IGP)
f5660 20 63 6f 6d 6f 20 49 53 2d 49 53 20 75 20 4f 53 50 46 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 .como.IS-IS.u.OSPF.que.se.ejecut
f5680 61 6e 20 65 6e 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 49 53 50 2e 00 4c 6f an.en.la.mayor..a.de.los.ISP..Lo
f56a0 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 49 47 50 20 75 74 69 6c 69 7a 61 6e 20 65 6c 20 65 6e 72 s.protocolos.IGP.utilizan.el.enr
f56c0 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 20 28 53 52 29 20 70 61 72 61 utamiento.de.segmentos.(SR).para
f56e0 20 69 6e 74 65 72 63 6f 6e 65 63 74 61 72 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 64 65 20 72 .interconectar.dispositivos.de.r
f5700 65 64 2e 20 4c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 ed..La.siguiente.configuraci..n.
f5720 6d 75 65 73 74 72 61 20 63 c3 b3 6d 6f 20 68 61 62 69 6c 69 74 61 72 20 53 52 20 65 6e 20 49 53 muestra.c..mo.habilitar.SR.en.IS
f5740 2d 49 53 3a 00 45 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f -IS:.El.enrutamiento.de.segmento
f5760 20 28 53 52 29 20 65 73 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 6c 6f 73 20 70 72 6f 74 6f .(SR).es.utilizado.por.los.proto
f5780 63 6f 6c 6f 73 20 49 47 50 20 70 61 72 61 20 69 6e 74 65 72 63 6f 6e 65 63 74 61 72 20 64 69 73 colos.IGP.para.interconectar.dis
f57a0 70 6f 73 69 74 69 76 6f 73 20 64 65 20 72 65 64 2c 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 63 positivos.de.red,.la.siguiente.c
f57c0 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6d 75 65 73 74 72 61 20 63 c3 b3 6d 6f 20 68 61 62 69 onfiguraci..n.muestra.c..mo.habi
f57e0 6c 69 74 61 72 20 53 52 20 65 6e 20 4f 53 50 46 3a 00 45 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 litar.SR.en.OSPF:.El.enrutamient
f5800 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 20 64 65 66 69 6e 65 20 75 6e 61 20 61 72 71 75 69 74 o.de.segmentos.define.una.arquit
f5820 65 63 74 75 72 61 20 64 65 20 72 65 64 20 64 65 20 70 6c 61 6e 6f 20 64 65 20 63 6f 6e 74 72 6f ectura.de.red.de.plano.de.contro
f5840 6c 20 79 20 73 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 61 20 75 6e 20 70 6c 61 6e 6f 20 l.y.se.puede.aplicar.a.un.plano.
f5860 64 65 20 64 61 74 6f 73 20 62 61 73 61 64 6f 20 65 6e 20 4d 50 4c 53 20 65 78 69 73 74 65 6e 74 de.datos.basado.en.MPLS.existent
f5880 65 2e 20 45 6e 20 6c 61 73 20 72 65 64 65 73 20 4d 50 4c 53 2c 20 6c 6f 73 20 73 65 67 6d 65 6e e..En.las.redes.MPLS,.los.segmen
f58a0 74 6f 73 20 73 65 20 63 6f 64 69 66 69 63 61 6e 20 63 6f 6d 6f 20 65 74 69 71 75 65 74 61 73 20 tos.se.codifican.como.etiquetas.
f58c0 4d 50 4c 53 20 79 20 73 65 20 69 6d 70 6f 6e 65 6e 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f MPLS.y.se.imponen.en.el.enrutado
f58e0 72 20 64 65 20 65 6e 74 72 61 64 61 2e 20 4c 61 73 20 65 74 69 71 75 65 74 61 73 20 4d 50 4c 53 r.de.entrada..Las.etiquetas.MPLS
f5900 20 73 65 20 69 6e 74 65 72 63 61 6d 62 69 61 6e 20 79 20 63 6f 6d 70 6c 65 74 61 6e 20 6d 65 64 .se.intercambian.y.completan.med
f5920 69 61 6e 74 65 20 49 47 50 20 63 6f 6d 6f 20 49 53 2d 49 53 2e 20 45 6e 72 75 74 61 6d 69 65 6e iante.IGP.como.IS-IS..Enrutamien
f5940 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 20 73 65 67 c3 ba 6e 20 52 46 43 38 36 36 37 20 70 61 to.de.segmento.seg..n.RFC8667.pa
f5960 72 61 20 70 6c 61 6e 6f 20 64 65 20 64 61 74 6f 73 20 4d 50 4c 53 2e 20 45 73 20 63 6f 6d 70 61 ra.plano.de.datos.MPLS..Es.compa
f5980 74 69 62 6c 65 20 63 6f 6e 20 49 50 76 34 2c 20 49 50 76 36 20 79 20 45 43 4d 50 20 79 20 73 65 tible.con.IPv4,.IPv6.y.ECMP.y.se
f59a0 20 70 72 6f 62 c3 b3 20 63 6f 6e 20 65 6e 72 75 74 61 64 6f 72 65 73 20 43 69 73 63 6f 20 79 20 .prob...con.enrutadores.Cisco.y.
f59c0 4a 75 6e 69 70 65 72 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 65 73 74 61 20 69 6d 70 6c 65 Juniper..Sin.embargo,.esta.imple
f59e0 6d 65 6e 74 61 63 69 c3 b3 6e 20 61 c3 ba 6e 20 65 73 20 45 58 50 45 52 49 4d 45 4e 54 41 4c 20 mentaci..n.a..n.es.EXPERIMENTAL.
f5a00 70 61 72 61 20 46 52 52 2e 00 53 65 6c 65 63 74 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 75 73 65 para.FRR..Select.TLS.version.use
f5a20 64 2e 00 53 65 6c 65 63 63 69 6f 6e 65 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 63 69 66 d..Seleccione.el.conjunto.de.cif
f5a40 72 61 64 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 6f 70 65 72 61 63 69 6f 6e 65 73 20 rado.utilizado.para.operaciones.
f5a60 63 72 69 70 74 6f 67 72 c3 a1 66 69 63 61 73 2e 20 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 criptogr..ficas..Esta.configurac
f5a80 69 c3 b3 6e 20 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 61 2e 00 53 65 6c 65 63 74 20 68 6f 77 20 i..n.es.obligatoria..Select.how.
f5aa0 6c 61 62 65 6c 73 20 61 72 65 20 61 6c 6c 6f 63 61 74 65 64 20 69 6e 20 74 68 65 20 67 69 76 65 labels.are.allocated.in.the.give
f5ac0 6e 20 56 52 46 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 70 65 72 2d 76 72 66 20 6d n.VRF..By.default,.the.per-vrf.m
f5ae0 6f 64 65 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 6e 64 20 6f 6e 65 20 6c 61 62 65 6c 20 69 ode.is.selected,.and.one.label.i
f5b00 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 68 65 s.used.for.all.prefixes.from.the
f5b20 20 56 52 46 2e 20 54 68 65 20 70 65 72 2d 6e 65 78 74 68 6f 70 20 77 69 6c 6c 20 75 73 65 20 61 .VRF..The.per-nexthop.will.use.a
f5b40 20 75 6e 69 71 75 65 20 6c 61 62 65 6c 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 74 .unique.label.for.all.prefixes.t
f5b60 68 61 74 20 61 72 65 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 65 20 73 61 6d 65 20 6e hat.are.reachable.via.the.same.n
f5b80 65 78 74 68 6f 70 2e 00 43 41 20 61 75 74 6f 66 69 72 6d 61 64 61 00 45 6e 76 69 61 72 20 75 6e exthop..CA.autofirmada.Enviar.un
f5ba0 20 65 6e 63 61 62 65 7a 61 64 6f 20 64 65 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 31 20 64 65 6c .encabezado.de.la.versi..n.1.del
f5bc0 20 50 72 6f 74 6f 63 6f 6c 6f 20 50 72 6f 78 79 20 28 66 6f 72 6d 61 74 6f 20 64 65 20 74 65 78 .Protocolo.Proxy.(formato.de.tex
f5be0 74 6f 29 00 45 6e 76 c3 ad 65 20 75 6e 20 65 6e 63 61 62 65 7a 61 64 6f 20 50 72 6f 78 79 20 50 to).Env..e.un.encabezado.Proxy.P
f5c00 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 c3 b3 6e 20 32 20 28 66 6f 72 6d 61 74 6f 20 62 69 6e 61 rotocol.versi..n.2.(formato.bina
f5c20 72 69 6f 29 00 45 6e 76 c3 ad 65 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 rio).Env..e.todas.las.consultas.
f5c40 44 4e 53 20 61 6c 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 49 50 76 34 2f 49 50 76 36 20 65 73 DNS.al.servidor.DNS.IPv4/IPv6.es
f5c60 70 65 63 69 66 69 63 61 64 6f 20 65 6e 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 65 6e 20 65 6c pecificado.en.`<address>.`.en.el
f5c80 20 70 75 65 72 74 6f 20 6f 70 63 69 6f 6e 61 6c 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 65 6e .puerto.opcional.especificado.en
f5ca0 20 60 3c 70 6f 72 74 3e 20 60 2e 20 45 6c 20 70 75 65 72 74 6f 20 70 72 65 64 65 74 65 72 6d 69 .`<port>.`..El.puerto.predetermi
f5cc0 6e 61 64 6f 20 65 73 20 35 33 2e 20 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 76 61 72 nado.es.53..Puede.configurar.var
f5ce0 69 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 61 71 75 c3 ad 2e ios.servidores.de.nombres.aqu...
f5d00 00 45 6e 76 c3 ad 65 20 53 53 49 44 20 76 61 63 c3 ad 6f 20 65 6e 20 62 61 6c 69 7a 61 73 20 65 .Env..e.SSID.vac..o.en.balizas.e
f5d20 20 69 67 6e 6f 72 65 20 6c 6f 73 20 6d 61 72 63 6f 73 20 64 65 20 73 6f 6c 69 63 69 74 75 64 20 .ignore.los.marcos.de.solicitud.
f5d40 64 65 20 73 6f 6e 64 65 6f 20 71 75 65 20 6e 6f 20 65 73 70 65 63 69 66 69 63 61 6e 20 65 6c 20 de.sondeo.que.no.especifican.el.
f5d60 53 53 49 44 20 63 6f 6d 70 6c 65 74 6f 2c 20 65 73 20 64 65 63 69 72 2c 20 72 65 71 75 69 65 72 SSID.completo,.es.decir,.requier
f5d80 65 6e 20 71 75 65 20 6c 61 73 20 65 73 74 61 63 69 6f 6e 65 73 20 63 6f 6e 6f 7a 63 61 6e 20 65 en.que.las.estaciones.conozcan.e
f5da0 6c 20 53 53 49 44 2e 00 53 65 6e 74 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 29 l.SSID..Sent.to.the.client.(LAC)
f5dc0 20 69 6e 20 74 68 65 20 48 6f 73 74 2d 4e 61 6d 65 20 61 74 74 72 69 62 75 74 65 00 43 6f 6e 73 .in.the.Host-Name.attribute.Cons
f5de0 6f 6c 61 20 73 65 72 69 65 00 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 65 72 69 61 6c 65 ola.serie.Las.interfaces.seriale
f5e00 73 20 70 75 65 64 65 6e 20 73 65 72 20 63 75 61 6c 71 75 69 65 72 20 69 6e 74 65 72 66 61 7a 20 s.pueden.ser.cualquier.interfaz.
f5e20 71 75 65 20 65 73 74 c3 a9 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 63 6f 6e 65 63 74 61 64 61 que.est...directamente.conectada
f5e40 20 61 20 6c 61 20 43 50 55 20 6f 20 61 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 63 68 69 70 73 .a.la.CPU.o.al.conjunto.de.chips
f5e60 20 28 70 72 69 6e 63 69 70 61 6c 6d 65 6e 74 65 20 63 6f 6e 6f 63 69 64 61 20 63 6f 6d 6f 20 69 .(principalmente.conocida.como.i
f5e80 6e 74 65 72 66 61 7a 20 74 74 79 53 20 65 6e 20 4c 69 6e 75 78 29 20 6f 20 63 75 61 6c 71 75 69 nterfaz.ttyS.en.Linux).o.cualqui
f5ea0 65 72 20 6f 74 72 6f 20 63 6f 6e 76 65 72 74 69 64 6f 72 20 55 53 42 20 61 20 73 65 72 69 61 6c er.otro.convertidor.USB.a.serial
f5ec0 20 28 63 68 69 70 73 20 62 61 73 61 64 6f 73 20 65 6e 20 50 72 6f 6c 69 66 69 63 20 50 4c 32 33 .(chips.basados.en.Prolific.PL23
f5ee0 30 33 20 6f 20 46 54 44 49 20 46 54 32 33 32 2f 46 54 34 32 33 32 29 2e 00 53 65 72 76 69 64 6f 03.o.FTDI.FT232/FT4232)..Servido
f5f00 72 00 43 65 72 74 69 66 69 63 61 64 6f 20 64 65 20 73 65 72 76 69 64 6f 72 00 43 6f 6e 66 69 67 r.Certificado.de.servidor.Config
f5f20 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 64 6f 72 00 4c 61 64 6f 20 64 65 6c 20 73 uraci..n.del.servidor.Lado.del.s
f5f40 65 72 76 69 64 6f 72 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 ervidor.Configuraci..n.del.servi
f5f60 64 6f 72 00 4c 6f 73 20 6e 6f 6d 62 72 65 73 20 64 65 20 73 65 72 76 69 64 6f 72 20 70 61 72 61 dor.Los.nombres.de.servidor.para
f5f80 20 68 6f 73 74 73 20 76 69 72 74 75 61 6c 65 73 20 70 75 65 64 65 6e 20 73 65 72 20 65 78 61 63 .hosts.virtuales.pueden.ser.exac
f5fa0 74 6f 73 2c 20 63 6f 6d 6f 64 69 6e 65 73 20 6f 20 65 78 70 72 65 73 69 6f 6e 65 73 20 72 65 67 tos,.comodines.o.expresiones.reg
f5fc0 75 6c 61 72 65 73 2e 00 53 65 72 76 69 64 6f 72 3a 00 53 65 72 76 69 63 69 6f 00 4c 61 20 63 6f ulares..Servidor:.Servicio.La.co
f5fe0 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 63 69 6f 20 65 73 20 72 65 73 nfiguraci..n.del.servicio.es.res
f6000 70 6f 6e 73 61 62 6c 65 20 64 65 20 76 69 6e 63 75 6c 61 72 73 65 20 61 20 75 6e 20 70 75 65 72 ponsable.de.vincularse.a.un.puer
f6020 74 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 2c 20 6d 69 65 6e 74 72 61 73 20 71 75 65 20 6c 61 20 to.espec..fico,.mientras.que.la.
f6040 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 62 61 63 6b 65 6e 64 20 64 65 74 65 72 configuraci..n.del.backend.deter
f6060 6d 69 6e 61 20 65 6c 20 74 69 70 6f 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 mina.el.tipo.de.equilibrio.de.ca
f6080 72 67 61 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 72 c3 a1 20 79 20 65 73 70 65 63 69 66 69 63 rga.que.se.aplicar...y.especific
f60a0 61 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 72 65 61 6c 65 73 20 71 75 65 20 73 65 20 75 a.los.servidores.reales.que.se.u
f60c0 74 69 6c 69 7a 61 72 c3 a1 6e 2e 00 45 73 74 61 62 6c 65 63 65 72 20 6c 61 20 64 69 72 65 63 63 tilizar..n..Establecer.la.direcc
f60e0 69 c3 b3 6e 20 49 50 76 34 20 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 i..n.IPv4.o.la.direcci..n.IPv6.d
f6100 65 6c 20 70 61 72 20 42 46 44 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 6c 69 73 74 61 20 64 65 el.par.BFD.Configure.la.lista.de
f6120 20 6c 61 20 63 6f 6d 75 6e 69 64 61 64 20 42 47 50 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 .la.comunidad.BGP.para.que.coinc
f6140 69 64 61 20 65 78 61 63 74 61 6d 65 6e 74 65 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 61 ida.exactamente..Establezca.el.a
f6160 74 72 69 62 75 74 6f 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 20 6c 6f 63 61 6c 20 64 65 20 tributo.de.preferencia.local.de.
f6180 42 47 50 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 63 c3 b3 64 69 67 6f 20 64 65 20 6f 72 BGP..Establezca.el.c..digo.de.or
f61a0 69 67 65 6e 20 42 47 50 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 61 74 72 69 62 75 74 6f igen.BGP..Establezca.el.atributo
f61c0 20 64 65 20 49 44 20 64 65 6c 20 6f 72 69 67 69 6e 61 64 6f 72 20 64 65 20 42 47 50 2e 00 45 73 .de.ID.del.originador.de.BGP..Es
f61e0 74 61 62 6c 65 63 65 72 20 61 74 72 69 62 75 74 6f 20 64 65 20 70 65 73 6f 20 42 47 50 00 45 73 tablecer.atributo.de.peso.BGP.Es
f6200 74 61 62 6c 65 7a 63 61 20 6c 61 20 72 65 67 6c 61 20 32 30 20 64 65 20 44 4e 41 54 20 65 6e 20 tablezca.la.regla.20.de.DNAT.en.
f6220 73 6f 6c 6f 20 70 61 71 75 65 74 65 73 20 4e 41 54 20 55 44 50 00 45 73 74 61 62 6c 65 63 65 72 solo.paquetes.NAT.UDP.Establecer
f6240 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 20 66 72 61 67 6d 65 6e 74 6f 73 20 64 65 20 49 .coincidencia.de.fragmentos.de.I
f6260 50 2c 20 64 6f 6e 64 65 3a 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 6f 73 20 63 72 69 74 65 72 69 P,.donde:.Establezca.los.criteri
f6280 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 20 65 6e 74 72 61 64 61 20 64 65 os.de.coincidencia.de.entrada.de
f62a0 20 49 50 53 65 63 2c 20 64 6f 6e 64 65 3a 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 74 69 70 .IPSec,.donde:.Establezca.el.tip
f62c0 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 20 65 78 74 65 72 6e 61 20 64 65 20 4f 53 50 46 2e 00 45 o.de.m..trica.externa.de.OSPF..E
f62e0 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 72 65 67 6c 61 20 32 30 20 64 65 20 53 4e 41 54 20 65 6e stablezca.la.regla.20.de.SNAT.en
f6300 20 73 6f 6c 6f 20 70 61 71 75 65 74 65 73 20 4e 41 54 20 54 43 50 20 79 20 55 44 50 00 45 73 74 .solo.paquetes.NAT.TCP.y.UDP.Est
f6320 61 62 6c 65 7a 63 61 20 6c 61 20 72 65 67 6c 61 20 53 4e 41 54 20 32 30 20 70 61 72 61 20 71 75 ablezca.la.regla.SNAT.20.para.qu
f6340 65 20 73 6f 6c 6f 20 6c 6c 65 67 75 65 6e 20 70 61 71 75 65 74 65 73 20 4e 41 54 20 64 65 20 6c e.solo.lleguen.paquetes.NAT.de.l
f6360 61 20 72 65 64 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 a.red.192.0.2.0/24.Establezca.la
f6380 20 72 65 67 6c 61 20 53 4e 41 54 20 33 30 20 70 61 72 61 20 71 75 65 20 73 6f 6c 6f 20 6c 6c 65 .regla.SNAT.30.para.que.solo.lle
f63a0 67 75 65 6e 20 70 61 71 75 65 74 65 73 20 4e 41 54 20 64 65 20 6c 61 20 72 65 64 20 32 30 33 2e guen.paquetes.NAT.de.la.red.203.
f63c0 30 2e 31 31 33 2e 30 2f 32 34 20 63 6f 6e 20 75 6e 20 70 75 65 72 74 6f 20 64 65 20 6f 72 69 67 0.113.0/24.con.un.puerto.de.orig
f63e0 65 6e 20 64 65 20 38 30 20 79 20 34 34 33 00 45 73 74 61 62 6c 65 63 65 72 20 63 65 72 74 69 66 en.de.80.y.443.Establecer.certif
f6400 69 63 61 64 6f 20 53 53 4c 3c 6e 61 6d 65 3e 20 70 61 72 61 20 73 65 72 76 69 63 69 6f 3c 6e 61 icado.SSL<name>.para.servicio<na
f6420 6d 65 3e 00 53 65 74 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 20 3c 6e 61 6d 65 3e 20 66 me>.Set.SSL.certificate.<name>.f
f6440 6f 72 20 73 65 72 76 69 63 65 20 3c 6e 61 6d 65 3e 00 53 65 74 20 54 43 50 2d 4d 53 53 20 28 6d or.service.<name>.Set.TCP-MSS.(m
f6460 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e aximum.segment.size).for.the.con
f6480 6e 65 63 74 69 6f 6e 00 45 73 74 61 62 6c 65 63 65 72 20 54 54 4c 20 61 20 33 30 30 20 73 65 67 nection.Establecer.TTL.a.300.seg
f64a0 75 6e 64 6f 73 00 45 73 74 61 62 6c 65 63 65 72 20 69 6e 74 65 72 66 61 7a 20 64 65 20 74 c3 ba undos.Establecer.interfaz.de.t..
f64c0 6e 65 6c 20 76 69 72 74 75 61 6c 00 45 73 74 61 62 6c 65 63 65 72 20 75 6e 61 20 64 65 73 63 72 nel.virtual.Establecer.una.descr
f64e0 69 70 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 65 6e 65 64 6f 72 00 53 65 74 20 61 20 64 65 73 74 ipci..n.de.contenedor.Set.a.dest
f6500 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 ination.and/or.source.address..A
f6520 63 63 65 70 74 65 64 20 69 6e 70 75 74 20 66 6f 72 20 69 70 76 34 3a 00 45 73 74 61 62 6c 65 7a ccepted.input.for.ipv4:.Establez
f6540 63 61 20 75 6e 20 64 65 73 74 69 6e 6f 20 79 2f 6f 20 75 6e 20 70 75 65 72 74 6f 20 64 65 20 6f ca.un.destino.y/o.un.puerto.de.o
f6560 72 69 67 65 6e 2e 20 45 6e 74 72 61 64 61 20 61 63 65 70 74 61 64 61 3a 00 45 73 74 61 62 6c 65 rigen..Entrada.aceptada:.Estable
f6580 7a 63 61 20 75 6e 20 61 6c 69 61 73 20 64 65 73 63 72 69 70 74 69 76 6f 20 79 20 6c 65 67 69 62 zca.un.alias.descriptivo.y.legib
f65a0 6c 65 20 70 6f 72 20 68 75 6d 61 6e 6f 73 20 70 61 72 61 20 65 73 74 61 20 63 6f 6e 65 78 69 c3 le.por.humanos.para.esta.conexi.
f65c0 b3 6e 2e 20 45 6c 20 61 6c 69 61 73 20 73 65 20 75 74 69 6c 69 7a 61 2c 20 70 6f 72 20 65 6a 65 .n..El.alias.se.utiliza,.por.eje
f65e0 6d 70 6c 6f 2c 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 3a 6f 70 63 6d 64 3a 60 73 68 6f mplo,.con.el.comando.:opcmd:`sho
f6600 77 20 69 6e 74 65 72 66 61 63 65 73 60 20 6f 20 68 65 72 72 61 6d 69 65 6e 74 61 73 20 64 65 20 w.interfaces`.o.herramientas.de.
f6620 73 75 70 65 72 76 69 73 69 c3 b3 6e 20 62 61 73 61 64 61 73 20 65 6e 20 53 4e 4d 50 2e 00 45 73 supervisi..n.basadas.en.SNMP..Es
f6640 74 61 62 6c 65 7a 63 61 20 75 6e 20 6c c3 ad 6d 69 74 65 20 65 6e 20 65 6c 20 6e c3 ba 6d 65 72 tablezca.un.l..mite.en.el.n..mer
f6660 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 75 73 75 61 72 69 6f 73 20 63 6f 6e 65 63 74 61 64 6f 73 o.m..ximo.de.usuarios.conectados
f6680 20 73 69 6d 75 6c 74 c3 a1 6e 65 61 6d 65 6e 74 65 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 2e .simult..neamente.en.el.sistema.
f66a0 00 45 73 74 61 62 6c 65 7a 63 61 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 73 69 67 .Establezca.una.descripci..n.sig
f66c0 6e 69 66 69 63 61 74 69 76 61 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 75 6e 61 20 63 6c 61 76 65 nificativa..Establezca.una.clave
f66e0 20 41 50 49 20 63 6f 6e 20 6e 6f 6d 62 72 65 2e 20 43 61 64 61 20 63 6c 61 76 65 20 74 69 65 6e .API.con.nombre..Cada.clave.tien
f6700 65 20 6c 6f 73 20 6d 69 73 6d 6f 73 20 70 65 72 6d 69 73 6f 73 20 63 6f 6d 70 6c 65 74 6f 73 20 e.los.mismos.permisos.completos.
f6720 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 75 6e 61 20 64 65 en.el.sistema..Establezca.una.de
f6740 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 6c 61 2e 00 45 73 74 61 62 6c 65 7a scripci..n.de.la.regla..Establez
f6760 63 61 20 75 6e 61 20 6d 61 72 63 61 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 65 73 70 65 63 c3 ca.una.marca.de.conexi..n.espec.
f6780 ad 66 69 63 61 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 75 6e 61 20 6d 61 72 63 61 20 64 65 20 70 .fica..Establezca.una.marca.de.p
f67a0 61 71 75 65 74 65 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c aquete.espec..fica..Establezca.l
f67c0 61 20 61 63 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 6c 20 a.acci..n.para.la.pol..tica.del.
f67e0 6d 61 70 61 20 64 65 20 72 75 74 61 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 61 63 63 mapa.de.rutas..Establezca.la.acc
f6800 69 c3 b3 6e 20 61 20 72 65 61 6c 69 7a 61 72 20 65 6e 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 i..n.a.realizar.en.las.entradas.
f6820 71 75 65 20 63 6f 69 6e 63 69 64 61 6e 20 63 6f 6e 20 65 73 74 61 20 72 65 67 6c 61 2e 00 53 65 que.coincidan.con.esta.regla..Se
f6840 74 20 61 6e 20 3a 61 62 62 72 3a 60 41 20 28 41 64 64 72 65 73 73 29 60 20 72 65 63 6f 72 64 2e t.an.:abbr:`A.(Address)`.record.
f6860 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 61 6e 64 20 60 60 61 6e 79 60 60 20 6b 65 79 77 .Supports.``@``.and.``any``.keyw
f6880 6f 72 64 73 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 41 41 41 41 20 28 49 50 76 36 20 41 ords..Set.an.:abbr:`AAAA.(IPv6.A
f68a0 64 64 72 65 73 73 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 ddress)`.record..Supports.``@``.
f68c0 61 6e 64 20 60 60 61 6e 79 60 60 20 6b 65 79 77 6f 72 64 73 2e 00 53 65 74 20 61 6e 20 3a 61 62 and.``any``.keywords..Set.an.:ab
f68e0 62 72 3a 60 43 4e 41 4d 45 20 28 43 61 6e 6f 6e 69 63 61 6c 20 6e 61 6d 65 29 60 20 72 65 63 6f br:`CNAME.(Canonical.name)`.reco
f6900 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 rd..Supports.``@``.keyword..Set.
f6920 61 6e 20 3a 61 62 62 72 3a 60 4e 41 50 54 52 20 28 4e 61 6d 69 6e 67 20 61 75 74 68 6f 72 69 74 an.:abbr:`NAPTR.(Naming.authorit
f6940 79 20 70 6f 69 6e 74 65 72 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 y.pointer)`.record..Supports.``@
f6960 60 60 20 6b 65 79 77 6f 72 64 2e 20 4e 41 50 54 52 20 72 65 63 6f 72 64 73 20 73 75 70 70 6f 72 ``.keyword..NAPTR.records.suppor
f6980 74 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 74 69 6f 6e 73 3a 00 53 65 74 20 61 6e 20 t.the.following.options:.Set.an.
f69a0 3a 61 62 62 72 3a 60 4e 53 20 28 4e 61 6d 65 73 65 72 76 65 72 29 60 20 72 65 63 6f 72 64 2e 00 :abbr:`NS.(Nameserver)`.record..
f69c0 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 50 54 52 20 28 50 6f 69 6e 74 65 72 20 72 65 63 6f 72 Set.an.:abbr:`PTR.(Pointer.recor
f69e0 64 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f d)`.record..Supports.``@``.keywo
f6a00 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 53 50 46 20 28 53 65 6e 64 65 72 20 70 6f rd..Set.an.:abbr:`SPF.(Sender.po
f6a20 6c 69 63 79 20 66 72 61 6d 65 77 6f 72 6b 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 licy.framework)`.record..Support
f6a40 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 53 s.``@``.keyword..Set.an.:abbr:`S
f6a60 52 56 20 28 53 65 72 76 69 63 65 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 RV.(Service)`.record..Supports.`
f6a80 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 54 58 54 20 `@``.keyword..Set.an.:abbr:`TXT.
f6aa0 28 54 65 78 74 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b (Text)`.record..Supports.``@``.k
f6ac0 65 79 77 6f 72 64 2e 00 45 73 74 61 62 6c 65 63 65 72 20 75 6e 61 20 41 50 49 2d 4b 45 59 20 65 eyword..Establecer.una.API-KEY.e
f6ae0 73 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6d c3 ad 6e 69 6d 61 20 70 61 72 61 s.la.configuraci..n.m..nima.para
f6b00 20 6f 62 74 65 6e 65 72 20 75 6e 20 70 75 6e 74 6f 20 66 69 6e 61 6c 20 64 65 20 41 50 49 20 71 .obtener.un.punto.final.de.API.q
f6b20 75 65 20 66 75 6e 63 69 6f 6e 65 2e 00 45 73 74 61 62 6c 65 63 65 72 20 62 61 63 6b 65 6e 64 20 ue.funcione..Establecer.backend.
f6b40 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 20 45 6c 20 62 61 63 6b 65 6e 64 20 64 65 de.autenticaci..n..El.backend.de
f6b60 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 73 65 20 75 .autenticaci..n.configurado.se.u
f6b80 74 69 6c 69 7a 61 20 70 61 72 61 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 2e tiliza.para.todas.las.consultas.
f6ba0 00 45 73 74 61 62 6c 65 63 65 72 20 63 61 70 61 63 69 64 61 64 65 73 20 6f 20 70 65 72 6d 69 73 .Establecer.capacidades.o.permis
f6bc0 6f 73 20 64 65 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 os.de.contenedor..Establezca.la.
f6be0 64 65 6d 6f 72 61 20 65 6e 74 72 65 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 41 52 50 20 67 72 demora.entre.los.mensajes.ARP.gr
f6c00 61 74 75 69 74 6f 73 20 65 6e 76 69 61 64 6f 73 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a atuitos.enviados.en.una.interfaz
f6c20 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 65 6d 6f 72 61 20 70 61 72 61 20 65 6c 20 73 ..Establezca.la.demora.para.el.s
f6c40 65 67 75 6e 64 6f 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 41 52 50 20 67 72 61 74 75 69 74 6f 73 egundo.conjunto.de.ARP.gratuitos
f6c60 20 64 65 73 70 75 c3 a9 73 20 64 65 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 61 20 4d 41 .despu..s.de.la.transici..n.a.MA
f6c80 45 53 54 52 4f 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 60 3c 74 65 78 74 3e 60 20 ESTRO..Set.description.`<text>`.
f6ca0 66 6f 72 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 73 65 72 76 69 63 65 20 62 65 69 6e 67 20 63 6f for.dynamic.DNS.service.being.co
f6cc0 6e 66 69 67 75 72 65 64 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 65 73 63 72 69 70 63 nfigured..Establezca.la.descripc
f6ce0 69 c3 b3 6e 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 63 6f 6d 6f 20 6c 69 73 74 61 20 i..n.de.la.pol..tica.como.lista.
f6d00 64 65 20 72 75 74 61 73 2e 00 45 73 74 61 62 6c 65 63 65 72 20 64 65 73 63 72 69 70 63 69 c3 b3 de.rutas..Establecer.descripci..
f6d20 6e 20 70 61 72 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 20 64 65 20 n.para.la.pol..tica.de.lista.de.
f6d40 6c 61 20 63 6f 6d 75 6e 69 64 61 64 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 65 73 63 la.comunidad..Establezca.la.desc
f6d60 72 69 70 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 ripci..n.para.la.pol..tica.de.li
f6d80 73 74 61 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 65 78 74 65 72 6e 61 73 2e 00 45 73 74 sta.de.comunidades.externas..Est
f6da0 61 62 6c 65 7a 63 61 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 ablezca.una.descripci..n.para.la
f6dc0 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 73 20 64 65 20 63 6f 6d 75 6e 69 64 61 .pol..tica.de.listas.de.comunida
f6de0 64 65 73 20 67 72 61 6e 64 65 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 65 73 63 72 des.grandes..Establezca.la.descr
f6e00 69 70 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 6c 61 20 65 6e 20 6c 61 20 6c 69 73 74 61 20 ipci..n.de.la.regla.en.la.lista.
f6e20 64 65 20 70 72 65 66 69 6a 6f 73 20 64 65 20 49 50 76 36 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 de.prefijos.de.IPv6..Establezca.
f6e40 6c 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 6c 61 20 65 6e 20 6c la.descripci..n.de.la.regla.en.l
f6e60 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 2e 00 45 73 74 61 62 6c 65 63 65 72 20 a.lista.de.prefijos..Establecer.
f6e80 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 72 65 67 6c 61 2e 00 45 73 74 61 descripci..n.para.la.regla..Esta
f6ea0 62 6c 65 63 65 72 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 6c 69 73 74 blecer.descripci..n.para.la.list
f6ec0 61 20 64 65 20 61 63 63 65 73 6f 20 49 50 76 36 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 a.de.acceso.IPv6..Establezca.la.
f6ee0 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 descripci..n.para.la.pol..tica.d
f6f00 65 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 20 64 65 20 49 50 76 36 2e 00 45 73 74 e.lista.de.prefijos.de.IPv6..Est
f6f20 61 62 6c 65 63 65 72 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 6c 69 73 ablecer.descripci..n.para.la.lis
f6f40 74 61 20 64 65 20 61 63 63 65 73 6f 2e 00 45 73 74 61 62 6c 65 63 65 72 20 64 65 73 63 72 69 70 ta.de.acceso..Establecer.descrip
f6f60 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 ci..n.para.la.pol..tica.de.lista
f6f80 20 64 65 20 70 72 65 66 69 6a 6f 73 2e 00 45 73 74 61 62 6c 65 63 65 20 6c 61 20 64 65 73 63 72 .de.prefijos..Establece.la.descr
f6fa0 69 70 63 69 c3 b3 6e 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 6c 20 6d 61 70 61 ipci..n.de.la.pol..tica.del.mapa
f6fc0 20 64 65 20 72 75 74 61 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 65 73 63 72 69 70 .de.rutas..Establezca.la.descrip
f6fe0 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 6c 61 20 65 6e 20 6c 61 20 70 6f 6c c3 ad 74 69 63 ci..n.de.la.regla.en.la.pol..tic
f7000 61 20 64 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 a.del.mapa.de.rutas..Establezca.
f7020 6c 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 6c 20 70 61 72 20 6f 20 67 72 75 70 6f 20 la.descripci..n.del.par.o.grupo.
f7040 64 65 20 70 61 72 65 73 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 45 73 74 61 62 de.pares..Set.description..Estab
f7060 6c 65 7a 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 6f lezca.la.direcci..n.de.destino.o
f7080 20 65 6c 20 70 72 65 66 69 6a 6f 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 45 .el.prefijo.para.que.coincida..E
f70a0 73 74 61 62 6c 65 63 65 72 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 64 65 6c 20 70 72 6f 74 6f 63 stablecer.la.m..trica.del.protoc
f70c0 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 64 65 73 74 69 6e 6f 2e 20 olo.de.enrutamiento.de.destino..
f70e0 53 75 6d 65 20 6f 20 72 65 73 74 65 20 6d c3 a9 74 72 69 63 61 73 2c 20 6f 20 65 73 74 61 62 6c Sume.o.reste.m..tricas,.o.establ
f7100 65 7a 63 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 6c 61 20 6d c3 a9 74 72 69 63 61 2e 00 43 6f ezca.el.valor.de.la.m..trica..Co
f7120 6e 66 69 67 75 72 65 20 65 74 68 31 20 70 61 72 61 20 71 75 65 20 73 65 61 20 6c 61 20 69 6e 74 nfigure.eth1.para.que.sea.la.int
f7140 65 72 66 61 7a 20 64 65 20 65 73 63 75 63 68 61 20 70 61 72 61 20 65 6c 20 72 65 6c c3 a9 20 44 erfaz.de.escucha.para.el.rel...D
f7160 48 43 50 76 36 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 HCPv6..Establezca.el.tiempo.de.e
f7180 6a 65 63 75 63 69 c3 b3 6e 20 65 6e 20 65 6c 20 66 6f 72 6d 61 74 6f 20 63 6f 6d c3 ba 6e 20 63 jecuci..n.en.el.formato.com..n.c
f71a0 72 6f 6e 5f 74 69 6d 65 2e 20 55 6e 20 63 72 6f 6e 60 3c 73 70 65 63 3e 20 60 20 64 65 20 60 60 ron_time..Un.cron`<spec>.`.de.``
f71c0 33 30 20 2a 2f 36 20 2a 20 2a 20 2a 60 60 20 65 6a 65 63 75 74 61 72 c3 ad 61 20 60 3c 74 61 73 30.*/6.*.*.*``.ejecutar..a.`<tas
f71e0 6b 3e 20 60 20 65 6e 20 65 6c 20 6d 69 6e 75 74 6f 20 33 30 20 64 65 73 70 75 c3 a9 73 20 64 65 k>.`.en.el.minuto.30.despu..s.de
f7200 20 63 61 64 61 20 36 20 68 6f 72 61 73 2e 00 45 73 74 61 62 6c 65 63 65 72 20 65 6c 20 61 6e 63 .cada.6.horas..Establecer.el.anc
f7220 68 6f 20 64 65 20 62 61 6e 64 61 20 64 65 20 6c 61 20 63 6f 6d 75 6e 69 64 61 64 20 65 78 74 65 ho.de.banda.de.la.comunidad.exte
f7240 72 6e 61 00 45 73 74 61 62 6c 65 63 65 72 20 73 69 20 65 6c 20 70 61 74 72 c3 b3 6e 20 64 65 20 rna.Establecer.si.el.patr..n.de.
f7260 6c 61 20 61 6e 74 65 6e 61 20 6e 6f 20 63 61 6d 62 69 61 20 64 75 72 61 6e 74 65 20 6c 61 20 76 la.antena.no.cambia.durante.la.v
f7280 69 67 65 6e 63 69 61 20 64 65 20 75 6e 61 20 61 73 6f 63 69 61 63 69 c3 b3 6e 00 43 6f 6e 66 69 igencia.de.una.asociaci..n.Confi
f72a0 67 75 72 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 74 72 61 64 61 20 70 61 72 61 gure.la.interfaz.de.entrada.para
f72c0 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 45 73 74 61 62 6c 65 63 65 72 20 69 6e 74 65 72 66 .que.coincida..Establecer.interf
f72e0 61 63 65 73 20 61 20 75 6e 61 20 7a 6f 6e 61 2e 20 55 6e 61 20 7a 6f 6e 61 20 70 75 65 64 65 20 aces.a.una.zona..Una.zona.puede.
f7300 74 65 6e 65 72 20 76 61 72 69 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 50 65 72 6f 20 75 6e tener.varias.interfaces..Pero.un
f7320 61 20 69 6e 74 65 72 66 61 7a 20 73 6f 6c 6f 20 70 75 65 64 65 20 73 65 72 20 6d 69 65 6d 62 72 a.interfaz.solo.puede.ser.miembr
f7340 6f 20 64 65 20 75 6e 61 20 7a 6f 6e 61 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 3a 61 62 62 o.de.una.zona..Configure.el.:abb
f7360 72 3a 60 41 53 4e 20 28 4e c3 ba 6d 65 72 6f 20 64 65 20 73 69 73 74 65 6d 61 20 61 75 74 c3 b3 r:`ASN.(N..mero.de.sistema.aut..
f7380 6e 6f 6d 6f 29 60 20 6c 6f 63 61 6c 20 71 75 65 20 72 65 70 72 65 73 65 6e 74 61 20 65 73 74 65 nomo)`.local.que.representa.este
f73a0 20 65 6e 72 75 74 61 64 6f 72 2e 20 c2 a1 45 73 74 61 20 65 73 20 75 6e 61 20 6f 70 63 69 c3 b3 .enrutador....Esta.es.una.opci..
f73c0 6e 20 6f 62 6c 69 67 61 74 6f 72 69 61 21 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e c3 ba n.obligatoria!.Establezca.el.n..
f73e0 6d 65 72 6f 20 64 65 20 73 69 73 74 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 20 6c 6f 63 61 6c 20 mero.de.sistema.aut..nomo.local.
f7400 71 75 65 20 72 65 70 72 65 73 65 6e 74 61 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 2e 20 c2 que.representa.este.enrutador...
f7420 a1 45 73 74 61 20 65 73 20 75 6e 61 20 6f 70 63 69 c3 b3 6e 20 6f 62 6c 69 67 61 74 6f 72 69 61 .Esta.es.una.opci..n.obligatoria
f7440 21 00 45 73 74 61 62 6c 65 7a 63 61 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 !.Establezca.criterios.de.coinci
f7460 64 65 6e 63 69 61 20 62 61 73 61 64 6f 73 20 65 6e 20 6c 61 20 6d 61 72 63 61 20 64 65 20 63 6f dencia.basados.en.la.marca.de.co
f7480 6e 65 78 69 c3 b3 6e 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 63 72 69 74 65 72 69 6f 73 20 64 65 nexi..n..Establezca.criterios.de
f74a0 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 6f 73 20 65 6e 20 65 6c 20 70 75 65 72 .coincidencia.basados.en.el.puer
f74c0 74 6f 20 64 65 20 64 65 73 74 69 6e 6f 2c 20 64 6f 6e 64 65 3c 6d 61 74 63 68 5f 63 72 69 74 65 to.de.destino,.donde<match_crite
f74e0 72 69 61 3e 20 70 6f 64 72 c3 ad 61 20 73 65 72 3a 00 45 73 74 61 62 6c 65 7a 63 61 20 63 72 69 ria>.podr..a.ser:.Establezca.cri
f7500 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 73 65 67 c3 ba 6e 20 65 6c terios.de.coincidencia.seg..n.el
f7520 20 65 73 74 61 64 6f 20 64 65 20 6c 61 20 73 65 73 69 c3 b3 6e 2e 00 45 73 74 61 62 6c 65 7a 63 .estado.de.la.sesi..n..Establezc
f7540 61 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 a.criterios.de.coincidencia.basa
f7560 64 6f 73 20 65 6e 20 67 72 75 70 6f 73 20 64 65 20 6f 72 69 67 65 6e 20 6f 20 64 65 73 74 69 6e dos.en.grupos.de.origen.o.destin
f7580 6f 2c 20 64 6f 6e 64 65 3c 74 65 78 74 3e 20 73 65 72 c3 ad 61 20 65 6c 20 6e 6f 6d 62 72 65 2f o,.donde<text>.ser..a.el.nombre/
f75a0 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 6c 20 67 72 75 70 6f 2e 20 41 6e 74 65 70 6f 6e identificador.del.grupo..Antepon
f75c0 67 61 20 65 6c 20 63 61 72 c3 a1 63 74 65 72 20 26 23 33 39 3b 21 26 23 33 39 3b 20 70 61 72 61 ga.el.car..cter.&#39;!&#39;.para
f75e0 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 .criterios.de.coincidencia.inver
f7600 74 69 64 6f 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 tidos..Establezca.criterios.de.c
f7620 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 6f 73 20 65 6e 20 6c 61 20 64 69 72 65 63 63 oincidencia.basados.en.la.direcc
f7640 69 c3 b3 6e 20 69 70 76 34 7c 69 70 76 36 20 64 65 20 6f 72 69 67 65 6e 20 6f 20 64 65 73 74 69 i..n.ipv4|ipv6.de.origen.o.desti
f7660 6e 6f 2c 20 64 6f 6e 64 65 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 70 6f 64 72 c3 ad no,.donde<match_criteria>.podr..
f7680 61 20 73 65 72 3a 00 45 73 74 61 62 6c 65 7a 63 61 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 a.ser:.Establezca.criterios.de.c
f76a0 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 6f 73 20 65 6e 20 69 6e 64 69 63 61 64 6f 72 oincidencia.basados.en.indicador
f76c0 65 73 20 74 63 70 2e 20 56 61 6c 6f 72 65 73 20 70 65 72 6d 69 74 69 64 6f 73 20 70 61 72 61 20 es.tcp..Valores.permitidos.para.
f76e0 69 6e 64 69 63 61 64 6f 72 65 73 20 54 43 50 3a 20 53 59 4e 20 41 43 4b 20 46 49 4e 20 52 53 54 indicadores.TCP:.SYN.ACK.FIN.RST
f7700 20 55 52 47 20 50 53 48 20 41 4c 4c 2e 20 41 6c 20 65 73 70 65 63 69 66 69 63 61 72 20 6d c3 a1 .URG.PSH.ALL..Al.especificar.m..
f7720 73 20 64 65 20 75 6e 61 20 62 61 6e 64 65 72 61 2c 20 6c 61 73 20 62 61 6e 64 65 72 61 73 20 64 s.de.una.bandera,.las.banderas.d
f7740 65 62 65 6e 20 65 73 74 61 72 20 73 65 70 61 72 61 64 61 73 20 70 6f 72 20 63 6f 6d 61 73 2e 20 eben.estar.separadas.por.comas..
f7760 50 6f 72 20 65 6a 65 6d 70 6c 6f 3a 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 26 23 33 39 3b 53 59 Por.ejemplo:.el.valor.de.&#39;SY
f7780 4e 2c 21 41 43 4b 2c 21 46 49 4e 2c 21 52 53 54 26 23 33 39 3b 20 73 6f 6c 6f 20 63 6f 69 6e 63 N,!ACK,!FIN,!RST&#39;.solo.coinc
f77a0 69 64 69 72 c3 a1 20 63 6f 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 63 6f 6e 20 65 6c 20 69 idir...con.los.paquetes.con.el.i
f77c0 6e 64 69 63 61 64 6f 72 20 53 59 4e 20 61 63 74 69 76 61 64 6f 20 79 20 6c 6f 73 20 69 6e 64 69 ndicador.SYN.activado.y.los.indi
f77e0 63 61 64 6f 72 65 73 20 41 43 4b 2c 20 46 49 4e 20 79 20 52 53 54 20 64 65 73 61 63 74 69 76 61 cadores.ACK,.FIN.y.RST.desactiva
f7800 64 6f 73 2e 00 45 73 74 61 62 6c 65 63 65 72 20 6d c3 a1 78 69 6d 6f 20 60 3c 73 69 7a 65 3e 20 dos..Establecer.m..ximo.`<size>.
f7820 60 20 64 65 20 70 61 71 75 65 74 65 73 20 44 48 43 50 2c 20 69 6e 63 6c 75 69 64 61 20 6c 61 20 `.de.paquetes.DHCP,.incluida.la.
f7840 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 61 67 65 6e 74 65 20 64 65 20 72 65 74 72 61 informaci..n.del.agente.de.retra
f7860 6e 73 6d 69 73 69 c3 b3 6e 2e 20 53 69 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 75 6e 20 70 nsmisi..n..Si.el.tama..o.de.un.p
f7880 61 71 75 65 74 65 20 44 48 43 50 20 73 75 70 65 72 61 20 65 73 74 65 20 76 61 6c 6f 72 2c 20 73 aquete.DHCP.supera.este.valor,.s
f78a0 65 20 72 65 65 6e 76 69 61 72 c3 a1 20 73 69 6e 20 61 67 72 65 67 61 72 20 69 6e 66 6f 72 6d 61 e.reenviar...sin.agregar.informa
f78c0 63 69 c3 b3 6e 20 64 65 6c 20 61 67 65 6e 74 65 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 ci..n.del.agente.de.retransmisi.
f78e0 b3 6e 2e 20 52 61 6e 67 6f 20 36 34 2e 2e 2e 31 34 30 30 2c 20 70 72 65 64 65 74 65 72 6d 69 6e .n..Rango.64...1400,.predetermin
f7900 61 64 6f 20 35 37 36 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 74 61 73 61 20 64 65 20 63 ado.576..Establezca.la.tasa.de.c
f7920 6f 69 6e 63 69 64 65 6e 63 69 61 20 70 72 6f 6d 65 64 69 6f 20 6d c3 a1 78 69 6d 61 2e 20 46 6f oincidencia.promedio.m..xima..Fo
f7940 72 6d 61 74 6f 20 64 65 20 6c 61 20 74 61 73 61 3a 20 65 6e 74 65 72 6f 2f 75 6e 69 64 61 64 5f rmato.de.la.tasa:.entero/unidad_
f7960 64 65 5f 74 69 65 6d 70 6f 2c 20 64 6f 6e 64 65 20 6c 61 20 75 6e 69 64 61 64 5f 64 65 5f 74 69 de_tiempo,.donde.la.unidad_de_ti
f7980 65 6d 70 6f 20 70 75 65 64 65 20 73 65 72 20 63 75 61 6c 71 75 69 65 72 20 73 65 67 75 6e 64 6f empo.puede.ser.cualquier.segundo
f79a0 2c 20 6d 69 6e 75 74 6f 2c 20 68 6f 72 61 20 6f 20 64 c3 ad 61 2e 20 50 6f 72 20 65 6a 65 6d 70 ,.minuto,.hora.o.d..a..Por.ejemp
f79c0 6c 6f 2c 20 31 2f 73 65 67 75 6e 64 6f 20 69 6d 70 6c 69 63 61 20 71 75 65 20 6c 61 20 72 65 67 lo,.1/segundo.implica.que.la.reg
f79e0 6c 61 20 64 65 62 65 20 63 6f 69 6e 63 69 64 69 72 20 63 6f 6e 20 75 6e 20 70 72 6f 6d 65 64 69 la.debe.coincidir.con.un.promedi
f7a00 6f 20 64 65 20 75 6e 61 20 76 65 7a 20 70 6f 72 20 73 65 67 75 6e 64 6f 2e 00 45 73 74 61 62 6c o.de.una.vez.por.segundo..Establ
f7a20 65 7a 63 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 73 61 6c 74 6f ezca.el.n..mero.m..ximo.de.salto
f7a40 73 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 73 65 20 64 65 73 63 61 72 74 65 6e 20 6c 6f 73 20 s.antes.de.que.se.descarten.los.
f7a60 70 61 71 75 65 74 65 73 2c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 30 00 45 73 74 paquetes,.predeterminado:.10.Est
f7a80 61 62 6c 65 7a 63 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 70 61 ablezca.el.n..mero.m..ximo.de.pa
f7aa0 71 75 65 74 65 73 20 65 6e 20 65 78 63 65 73 6f 20 64 65 20 6c 61 20 74 61 73 61 2e 00 45 73 74 quetes.en.exceso.de.la.tasa..Est
f7ac0 61 62 6c 65 7a 63 61 20 75 6e 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 69 65 6d 70 6f 20 6d ablezca.un.intervalo.de.tiempo.m
f7ae0 c3 ad 6e 69 6d 6f 20 70 61 72 61 20 61 63 74 75 61 6c 69 7a 61 72 20 41 52 50 20 67 72 61 74 75 ..nimo.para.actualizar.ARP.gratu
f7b00 69 74 6f 73 20 6d 69 65 6e 74 72 61 73 20 65 73 20 4d 41 45 53 54 52 4f 2e 00 53 65 74 20 6d 6f itos.mientras.es.MAESTRO..Set.mo
f7b20 64 65 20 66 6f 72 20 49 50 73 65 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 de.for.IPsec.authentication.betw
f7b40 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 4c 32 54 50 20 63 6c 69 65 6e 74 73 2e 00 45 73 74 61 62 een.VyOS.and.L2TP.clients..Estab
f7b60 6c 65 7a 63 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 6d 65 6e 73 61 6a 65 73 20 41 52 50 lezca.el.n..mero.de.mensajes.ARP
f7b80 20 67 72 61 74 75 69 74 6f 73 20 70 61 72 61 20 65 6e 76 69 61 72 20 61 20 6c 61 20 76 65 7a 20 .gratuitos.para.enviar.a.la.vez.
f7ba0 64 65 73 70 75 c3 a9 73 20 64 65 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 61 20 4d 41 45 despu..s.de.la.transici..n.a.MAE
f7bc0 53 54 52 4f 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 6d STRO..Establezca.el.n..mero.de.m
f7be0 65 6e 73 61 6a 65 73 20 41 52 50 20 67 72 61 74 75 69 74 6f 73 20 70 61 72 61 20 65 6e 76 69 61 ensajes.ARP.gratuitos.para.envia
f7c00 72 20 61 20 6c 61 20 76 65 7a 20 6d 69 65 6e 74 72 61 73 20 65 73 20 4d 41 45 53 54 52 4f 2e 00 r.a.la.vez.mientras.es.MAESTRO..
f7c20 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 73 65 67 75 6e 64 6f Establezca.el.n..mero.de.segundo
f7c40 73 20 70 61 72 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 s.para.el.valor.del.temporizador
f7c60 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 73 61 6c 75 64 6f 2e 20 41 6c 20 65 73 74 61 .de.intervalo.de.saludo..Al.esta
f7c80 62 6c 65 63 65 72 20 65 73 74 65 20 76 61 6c 6f 72 2c 20 65 6c 20 70 61 71 75 65 74 65 20 64 65 blecer.este.valor,.el.paquete.de
f7ca0 20 73 61 6c 75 64 6f 20 73 65 20 65 6e 76 69 61 72 c3 a1 20 63 61 64 61 20 76 61 6c 6f 72 20 64 .saludo.se.enviar...cada.valor.d
f7cc0 65 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 65 6e 20 6c 61 e.temporizador.en.segundos.en.la
f7ce0 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 45 73 74 65 20 76 61 6c .interfaz.especificada..Este.val
f7d00 6f 72 20 64 65 62 65 20 73 65 72 20 65 6c 20 6d 69 73 6d 6f 20 70 61 72 61 20 74 6f 64 6f 73 20 or.debe.ser.el.mismo.para.todos.
f7d20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 63 6f 6e 65 63 74 61 64 6f 73 20 61 20 75 6e 61 los.enrutadores.conectados.a.una
f7d40 20 72 65 64 20 63 6f 6d c3 ba 6e 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 .red.com..n..El.valor.predetermi
f7d60 6e 61 64 6f 20 65 73 20 31 30 20 73 65 67 75 6e 64 6f 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 nado.es.10.segundos..El.rango.de
f7d80 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 20 31 20 61 20 36 35 35 33 35 2e 00 45 73 74 61 .intervalo.es.de.1.a.65535..Esta
f7da0 62 6c 65 7a 63 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 73 65 67 75 6e 64 6f 73 20 70 61 blezca.el.n..mero.de.segundos.pa
f7dc0 72 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 ra.el.valor.del.temporizador.de.
f7de0 69 6e 74 65 72 76 61 6c 6f 20 6d 75 65 72 74 6f 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 75 intervalo.muerto.del.enrutador.u
f7e00 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 tilizado.para.el.temporizador.de
f7e20 20 65 73 70 65 72 61 20 79 20 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 69 6e 61 .espera.y.el.temporizador.de.ina
f7e40 63 74 69 76 69 64 61 64 2e 20 45 73 74 65 20 76 61 6c 6f 72 20 64 65 62 65 20 73 65 72 20 65 6c ctividad..Este.valor.debe.ser.el
f7e60 20 6d 69 73 6d 6f 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 .mismo.para.todos.los.enrutadore
f7e80 73 20 63 6f 6e 65 63 74 61 64 6f 73 20 61 20 75 6e 61 20 72 65 64 20 63 6f 6d c3 ba 6e 2e 20 45 s.conectados.a.una.red.com..n..E
f7ea0 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 34 30 20 73 65 67 l.valor.predeterminado.es.40.seg
f7ec0 75 6e 64 6f 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 undos..El.rango.de.intervalo.es.
f7ee0 64 65 20 31 20 61 20 36 35 35 33 35 2e 00 45 73 74 61 62 6c 65 63 65 72 20 6d 6f 64 69 66 69 63 de.1.a.65535..Establecer.modific
f7f00 61 63 69 6f 6e 65 73 20 64 65 20 70 61 71 75 65 74 65 73 3a 20 65 73 74 61 62 6c 65 7a 63 61 20 aciones.de.paquetes:.establezca.
f7f20 65 78 70 6c c3 ad 63 69 74 61 6d 65 6e 74 65 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 74 61 6d 61 expl..citamente.el.valor.de.tama
f7f40 c3 b1 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 54 43 50 2e 00 ..o.de.segmento.m..ximo.de.TCP..
f7f60 45 73 74 61 62 6c 65 63 65 72 20 6d 6f 64 69 66 69 63 61 63 69 6f 6e 65 73 20 64 65 20 70 61 71 Establecer.modificaciones.de.paq
f7f80 75 65 74 65 73 3a 20 70 75 6e 74 6f 20 64 65 20 63 c3 b3 64 69 67 6f 20 64 65 20 73 65 72 76 69 uetes:.punto.de.c..digo.de.servi
f7fa0 63 69 6f 73 20 64 69 66 65 72 65 6e 63 69 61 64 6f 73 20 64 65 20 70 61 71 75 65 74 65 73 20 28 cios.diferenciados.de.paquetes.(
f7fc0 44 53 43 50 29 00 45 73 74 61 62 6c 65 7a 63 61 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 70 61 72 DSCP).Establezca.par..metros.par
f7fe0 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 20 6c 61 73 20 66 75 65 6e 74 65 73 20 76 69 a.hacer.coincidir.las.fuentes.vi
f8000 73 74 61 73 20 72 65 63 69 65 6e 74 65 6d 65 6e 74 65 2e 20 45 73 74 61 20 63 6f 69 6e 63 69 64 stas.recientemente..Esta.coincid
f8020 65 6e 63 69 61 20 70 6f 64 72 c3 ad 61 20 75 73 61 72 73 65 20 76 69 65 6e 64 6f 20 65 6c 20 63 encia.podr..a.usarse.viendo.el.c
f8040 6f 6e 74 65 6f 20 28 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 73 onteo.(la.direcci..n.de.origen.s
f8060 65 20 76 69 6f 20 6d c3 a1 73 20 64 65 20 26 6c 74 3b 31 2d 32 35 35 26 67 74 3b 20 76 65 63 65 e.vio.m..s.de.&lt;1-255&gt;.vece
f8080 73 29 20 79 2f 6f 20 65 6c 20 74 69 65 6d 70 6f 20 28 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 s).y/o.el.tiempo.(la.direcci..n.
f80a0 64 65 20 6f 72 69 67 65 6e 20 73 65 20 76 69 6f 20 65 6e 20 6c 6f 73 20 c3 ba 6c 74 69 6d 6f 73 de.origen.se.vio.en.los...ltimos
f80c0 20 26 6c 74 3b 30 2d 34 32 39 34 39 36 37 32 39 35 26 67 74 3b 20 73 65 67 75 6e 64 6f 73 29 2e .&lt;0-4294967295&gt;.segundos).
f80e0 00 53 65 74 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 70 68 .Set.predefined.shared.secret.ph
f8100 72 61 73 65 2e 00 45 73 74 61 62 6c 65 63 65 72 20 70 72 65 66 69 6a 6f 73 20 65 6e 20 6c 61 20 rase..Establecer.prefijos.en.la.
f8120 74 61 62 6c 61 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 70 72 6f 78 79 20 70 61 72 61 20 74 tabla..Configure.el.proxy.para.t
f8140 6f 64 61 73 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 69 6e 69 63 69 61 64 61 73 20 70 6f odas.las.conexiones.iniciadas.po
f8160 72 20 56 79 4f 53 2c 20 69 6e 63 6c 75 69 64 6f 73 20 48 54 54 50 2c 20 48 54 54 50 53 20 79 20 r.VyOS,.incluidos.HTTP,.HTTPS.y.
f8180 46 54 50 20 28 66 74 70 20 61 6e c3 b3 6e 69 6d 6f 29 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 FTP.(ftp.an..nimo)..Establezca.e
f81a0 6c 20 76 61 6c 6f 72 20 6f 62 6a 65 74 69 76 6f 20 64 65 20 6c 61 20 72 75 74 61 20 65 6e 20 66 l.valor.objetivo.de.la.ruta.en.f
f81c0 6f 72 6d 61 74 6f 20 60 60 26 6c 74 3b 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 ormato.``&lt;0-65535:0-429496729
f81e0 35 26 67 74 3b 60 60 20 6f 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 20 60 60 2e 00 43 6f 6e 5&gt;``.o.``<IP:0-65535>.``..Con
f8200 66 69 67 75 72 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 figure.la.tabla.de.enrutamiento.
f8220 70 61 72 61 20 72 65 65 6e 76 69 61 72 20 65 6c 20 70 61 71 75 65 74 65 2e 00 45 73 74 61 62 6c para.reenviar.el.paquete..Establ
f8240 65 7a 63 61 20 6c 61 20 61 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 6c 61 20 70 61 72 61 ezca.la.acci..n.de.la.regla.para
f8260 20 64 65 73 63 61 72 74 61 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 73 65 72 76 69 63 69 .descartar..Configure.el.servici
f8280 6f 20 70 61 72 61 20 71 75 65 20 73 65 20 76 69 6e 63 75 6c 65 20 61 20 6c 61 20 64 69 72 65 63 o.para.que.se.vincule.a.la.direc
f82a0 63 69 c3 b3 6e 20 49 50 2c 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 63 75 63 68 65 20 65 6e ci..n.IP,.por.defecto.escuche.en
f82c0 20 63 75 61 6c 71 75 69 65 72 20 49 50 76 34 20 65 20 49 50 76 36 00 45 73 74 61 62 6c 65 7a 63 .cualquier.IPv4.e.IPv6.Establezc
f82e0 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 73 69 74 69 6f 20 64 65 20 6f 72 69 67 65 6e 20 65 a.el.valor.del.sitio.de.origen.e
f8300 6e 20 66 6f 72 6d 61 74 6f 20 60 60 26 6c 74 3b 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 n.formato.``&lt;0-65535:0-429496
f8320 37 32 39 35 26 67 74 3b 60 60 20 6f 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 20 60 60 2e 00 7295&gt;``.o.``<IP:0-65535>.``..
f8340 45 73 74 61 62 6c 65 7a 63 61 20 61 6c 67 75 6e 6f 73 20 61 74 72 69 62 75 74 6f 73 20 28 63 6f Establezca.algunos.atributos.(co
f8360 6d 6f 20 41 53 20 50 41 54 48 20 6f 20 76 61 6c 6f 72 20 64 65 20 6c 61 20 63 6f 6d 75 6e 69 64 mo.AS.PATH.o.valor.de.la.comunid
f8380 61 64 29 20 70 61 72 61 20 6c 61 73 20 72 75 74 61 73 20 61 6e 75 6e 63 69 61 64 61 73 20 61 20 ad).para.las.rutas.anunciadas.a.
f83a0 6c 6f 73 20 76 65 63 69 6e 6f 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 61 6c 67 75 6e 61 20 6d los.vecinos..Establezca.alguna.m
f83c0 c3 a9 74 72 69 63 61 20 70 61 72 61 20 6c 61 73 20 72 75 74 61 73 20 61 70 72 65 6e 64 69 64 61 ..trica.para.las.rutas.aprendida
f83e0 73 20 64 65 20 75 6e 20 76 65 63 69 6e 6f 20 65 6e 20 70 61 72 74 69 63 75 6c 61 72 2e 00 43 6f s.de.un.vecino.en.particular..Co
f8400 6e 66 69 67 75 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2f 49 50 76 36 20 64 65 nfigure.la.direcci..n.IP/IPv6.de
f8420 20 6f 72 69 67 65 6e 20 70 61 72 61 20 6c 61 20 72 75 74 61 2e 00 45 73 74 61 62 6c 65 7a 63 61 .origen.para.la.ruta..Establezca
f8440 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 6f 20 65 6c 20 70 72 .la.direcci..n.de.origen.o.el.pr
f8460 65 66 69 6a 6f 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 45 73 74 61 62 6c 65 efijo.para.que.coincida..Estable
f8480 7a 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 65 6e 20 73 zca.la.direcci..n.de.origen.en.s
f84a0 75 20 49 50 20 6c 6f 63 61 6c 20 28 4c 41 4e 29 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 u.IP.local.(LAN)..Establezca.el.
f84c0 76 61 6c 6f 72 20 64 65 20 6c 61 20 65 74 69 71 75 65 74 61 20 70 61 72 61 20 65 6c 20 70 72 6f valor.de.la.etiqueta.para.el.pro
f84e0 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 00 45 73 74 61 62 6c 65 7a tocolo.de.enrutamiento..Establez
f8500 63 61 20 65 6c 20 62 69 74 20 26 71 75 6f 74 3b 72 65 63 75 72 73 69 76 69 64 61 64 20 64 65 73 ca.el.bit.&quot;recursividad.des
f8520 65 61 64 61 26 71 75 6f 74 3b 20 65 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 61 6c eada&quot;.en.las.solicitudes.al
f8540 20 73 65 72 76 69 64 6f 72 20 64 65 20 6e 6f 6d 62 72 65 73 20 61 73 63 65 6e 64 65 6e 74 65 2e .servidor.de.nombres.ascendente.
f8560 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 44 52 20 28 44 65 73 69 67 6e 61 74 65 64 20 52 .Set.the.:abbr:`DR.(Designated.R
f8580 6f 75 74 65 72 29 60 20 50 72 69 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 outer)`.Priority.for.the.interfa
f85a0 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 61 6c ce..This.command.is.useful.to.al
f85c0 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 77 68 61 74 20 6e low.the.user.to.influence.what.n
f85e0 6f 64 65 20 62 65 63 6f 6d 65 73 20 74 68 65 20 44 52 20 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 ode.becomes.the.DR.for.a.LAN.seg
f8600 6d 65 6e 74 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4d 52 55 20 28 4d 61 78 69 6d 75 ment..Set.the.:abbr:`MRU.(Maximu
f8620 6d 20 52 65 63 65 69 76 65 20 55 6e 69 74 29 60 20 74 6f 20 60 6d 72 75 60 2e 20 50 50 50 64 20 m.Receive.Unit)`.to.`mru`..PPPd.
f8640 77 69 6c 6c 20 61 73 6b 20 74 68 65 20 70 65 65 72 20 74 6f 20 73 65 6e 64 20 70 61 63 6b 65 74 will.ask.the.peer.to.send.packet
f8660 73 20 6f 66 20 6e 6f 20 6d 6f 72 65 20 74 68 61 6e 20 60 6d 72 75 60 20 62 79 74 65 73 2e 20 54 s.of.no.more.than.`mru`.bytes..T
f8680 68 65 20 76 61 6c 75 65 20 6f 66 20 60 6d 72 75 60 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 he.value.of.`mru`.must.be.betwee
f86a0 6e 20 31 32 38 20 61 6e 64 20 31 36 33 38 34 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 n.128.and.16384..Set.the.:abbr:`
f86c0 54 54 4c 20 28 54 69 6d 65 2d 74 6f 2d 6c 69 76 65 29 60 20 66 6f 72 20 74 68 65 20 72 65 63 6f TTL.(Time-to-live)`.for.the.reco
f86e0 72 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 69 73 20 33 30 30 20 73 65 rd.in.seconds..Default.is.300.se
f8700 63 6f 6e 64 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 conds..Establezca.la.direcci..n.
f8720 42 47 50 20 6e 65 78 74 68 6f 70 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c BGP.nexthop.en.la.direcci..n.del
f8740 20 70 61 72 2e 20 50 61 72 61 20 75 6e 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 65 6e 74 72 61 .par..Para.un.mapa.de.ruta.entra
f8760 6e 74 65 2c 20 65 73 74 6f 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 73 65 20 75 73 61 20 6c nte,.esto.significa.que.se.usa.l
f8780 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6e 75 65 73 74 72 6f 20 63 6f 6d 70 61 a.direcci..n.IP.de.nuestro.compa
f87a0 c3 b1 65 72 6f 2e 20 50 61 72 61 20 75 6e 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 73 61 6c 69 ..ero..Para.un.mapa.de.ruta.sali
f87c0 65 6e 74 65 2c 20 65 73 74 6f 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 6e 75 65 73 74 72 61 ente,.esto.significa.que.nuestra
f87e0 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 73 65 20 75 73 61 20 70 61 72 61 20 65 73 74 61 62 .direcci..n.IP.se.usa.para.estab
f8800 6c 65 63 65 72 20 65 6c 20 65 6d 70 61 72 65 6a 61 6d 69 65 6e 74 6f 20 63 6f 6e 20 6e 75 65 73 lecer.el.emparejamiento.con.nues
f8820 74 72 6f 20 76 65 63 69 6e 6f 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 69 72 65 63 63 tro.vecino..Establezca.la.direcc
f8840 69 c3 b3 6e 20 49 50 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 6c 6f 63 61 6c 20 71 75 65 i..n.IP.de.la.interfaz.local.que
f8860 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 70 61 72 61 20 65 6c 20 74 c3 ba 6e 65 6c 2e 00 45 .se.utilizar...para.el.t..nel..E
f8880 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 70 stablezca.la.direcci..n.IP.del.p
f88a0 61 72 20 72 65 6d 6f 74 6f 2e 20 50 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 73 65 20 63 ar.remoto..Puede.especificarse.c
f88c0 6f 6d 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 75 6e 61 20 64 69 omo.una.direcci..n.IPv4.o.una.di
f88e0 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 6d 6f 64 6f recci..n.IPv6..Configure.el.modo
f8900 20 64 65 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 49 50 76 .de.validaci..n.de.origen.de.IPv
f8920 34 2e 20 53 65 20 6d 6f 64 69 66 69 63 61 72 c3 a1 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 70 4..Se.modificar...el.siguiente.p
f8940 61 72 c3 a1 6d 65 74 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 3a 00 53 65 74 20 74 68 65 20 4d ar..metro.del.sistema:.Set.the.M
f8960 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 63 6f 75 6e 74 2e 20 54 68 65 20 LD.last.member.query.count..The.
f8980 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 default.value.is.2..Set.the.MLD.
f89a0 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 last.member.query.interval.in.mi
f89c0 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 lliseconds.(100-6553500)..The.de
f89e0 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 fault.value.is.1000.milliseconds
f8a00 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d ..Set.the.MLD.query.response.tim
f8a20 65 6f 75 74 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 eout.in.milliseconds.(100-655350
f8a40 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 30 20 6d 0)..The.default.value.is.10000.m
f8a60 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 76 65 72 73 69 6f 6e illiseconds..Set.the.MLD.version
f8a80 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 64 65 66 .used.on.this.interface..The.def
f8aa0 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 70 ault.value.is.2..Establezca.la.p
f8ac0 72 6f 66 75 6e 64 69 64 61 64 20 64 65 20 70 69 6c 61 20 6d c3 a1 78 69 6d 61 20 61 64 6d 69 74 rofundidad.de.pila.m..xima.admit
f8ae0 69 64 61 20 70 6f 72 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 20 45 6c 20 76 61 6c 6f 72 20 64 ida.por.el.enrutador..El.valor.d
f8b00 65 70 65 6e 64 65 20 64 65 6c 20 70 6c 61 6e 6f 20 64 65 20 64 61 74 6f 73 20 4d 50 4c 53 2e 00 epende.del.plano.de.datos.MPLS..
f8b20 53 65 74 20 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 69 6e 74 65 72 Set.the.PIM.hello.and.hold.inter
f8b40 76 61 6c 20 66 6f 72 20 61 20 69 6e 74 65 72 66 61 63 65 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 val.for.a.interface..Establezca.
f8b60 65 6c 20 62 6c 6f 71 75 65 20 67 6c 6f 62 61 6c 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f el.bloque.global.de.enrutamiento
f8b80 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 2c 20 65 73 20 64 65 63 69 72 2c 20 65 6c 20 72 61 6e 67 .de.segmentos,.es.decir,.el.rang
f8ba0 6f 20 64 65 20 65 74 69 71 75 65 74 61 73 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 4d 50 4c o.de.etiquetas.utilizado.por.MPL
f8bc0 53 20 70 61 72 61 20 61 6c 6d 61 63 65 6e 61 72 20 65 74 69 71 75 65 74 61 73 20 65 6e 20 6c 61 S.para.almacenar.etiquetas.en.la
f8be0 20 46 49 42 20 64 65 20 4d 50 4c 53 20 70 61 72 61 20 65 6c 20 53 49 44 20 64 65 20 70 72 65 66 .FIB.de.MPLS.para.el.SID.de.pref
f8c00 69 6a 6f 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 65 6c 20 74 61 6d 61 ijo..Tenga.en.cuenta.que.el.tama
f8c20 c3 b1 6f 20 64 65 6c 20 62 6c 6f 71 75 65 20 6e 6f 20 70 75 65 64 65 20 65 78 63 65 64 65 72 20 ..o.del.bloque.no.puede.exceder.
f8c40 36 35 35 33 35 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 62 6c 6f 71 75 65 20 67 6c 6f 62 65535..Establezca.el.bloque.glob
f8c60 61 6c 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 2c 20 al.de.enrutamiento.de.segmento,.
f8c80 65 73 20 64 65 63 69 72 2c 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 65 74 69 71 75 65 74 61 20 62 es.decir,.el.rango.de.etiqueta.b
f8ca0 61 6a 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 4d 50 4c 53 20 70 61 72 61 20 61 6c 6d 61 ajo.utilizado.por.MPLS.para.alma
f8cc0 63 65 6e 61 72 20 6c 61 20 65 74 69 71 75 65 74 61 20 65 6e 20 6c 61 20 46 49 42 20 64 65 20 4d cenar.la.etiqueta.en.la.FIB.de.M
f8ce0 50 4c 53 20 70 61 72 61 20 65 6c 20 53 49 44 20 64 65 20 70 72 65 66 69 6a 6f 2e 20 54 65 6e 67 PLS.para.el.SID.de.prefijo..Teng
f8d00 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 62 a.en.cuenta.que.el.tama..o.del.b
f8d20 6c 6f 71 75 65 20 6e 6f 20 70 75 65 64 65 20 65 78 63 65 64 65 72 20 36 35 35 33 35 2e 00 45 73 loque.no.puede.exceder.65535..Es
f8d40 74 61 62 6c 65 7a 63 61 20 65 6c 20 62 6c 6f 71 75 65 20 6c 6f 63 61 6c 20 64 65 20 65 6e 72 75 tablezca.el.bloque.local.de.enru
f8d60 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 2c 20 65 73 20 64 65 63 69 72 2c tamiento.de.segmentos,.es.decir,
f8d80 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 65 74 69 71 75 65 74 61 73 20 75 74 69 6c 69 7a 61 64 6f .el.rango.de.etiquetas.utilizado
f8da0 20 70 6f 72 20 4d 50 4c 53 20 70 61 72 61 20 61 6c 6d 61 63 65 6e 61 72 20 65 74 69 71 75 65 74 .por.MPLS.para.almacenar.etiquet
f8dc0 61 73 20 65 6e 20 6c 61 20 46 49 42 20 64 65 20 4d 50 4c 53 20 70 61 72 61 20 65 6c 20 53 49 44 as.en.la.FIB.de.MPLS.para.el.SID
f8de0 20 64 65 20 70 72 65 66 69 6a 6f 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 .de.prefijo..Tenga.en.cuenta.que
f8e00 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 62 6c 6f 71 75 65 20 6e 6f 20 70 75 65 64 65 20 .el.tama..o.del.bloque.no.puede.
f8e20 65 78 63 65 64 65 72 20 36 35 35 33 35 2e 42 6c 6f 71 75 65 20 6c 6f 63 61 6c 20 64 65 20 65 6e exceder.65535.Bloque.local.de.en
f8e40 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 2c 20 65 6c 20 63 6f 6d 61 6e rutamiento.de.segmento,.el.coman
f8e60 64 6f 20 6e 65 67 61 74 69 76 6f 20 73 69 65 6d 70 72 65 20 64 65 73 61 72 6d 61 20 61 6d 62 6f do.negativo.siempre.desarma.ambo
f8e80 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 62 6c 6f 71 75 65 20 6c 6f 63 61 6c 20 64 65 s..Establezca.el.bloque.local.de
f8ea0 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 2c 20 65 73 20 64 65 .enrutamiento.de.segmento,.es.de
f8ec0 63 69 72 2c 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 65 74 69 71 75 65 74 61 20 62 61 6a 6f 20 75 cir,.el.rango.de.etiqueta.bajo.u
f8ee0 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 4d 50 4c 53 20 70 61 72 61 20 61 6c 6d 61 63 65 6e 61 72 tilizado.por.MPLS.para.almacenar
f8f00 20 6c 61 20 65 74 69 71 75 65 74 61 20 65 6e 20 6c 61 20 46 49 42 20 64 65 20 4d 50 4c 53 20 70 .la.etiqueta.en.la.FIB.de.MPLS.p
f8f20 61 72 61 20 65 6c 20 53 49 44 20 64 65 20 70 72 65 66 69 6a 6f 2e 20 54 65 6e 67 61 20 65 6e 20 ara.el.SID.de.prefijo..Tenga.en.
f8f40 63 75 65 6e 74 61 20 71 75 65 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 62 6c 6f 71 75 65 cuenta.que.el.tama..o.del.bloque
f8f60 20 6e 6f 20 70 75 65 64 65 20 65 78 63 65 64 65 72 20 36 35 35 33 35 2e 42 6c 6f 71 75 65 20 6c .no.puede.exceder.65535.Bloque.l
f8f80 6f 63 61 6c 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f ocal.de.enrutamiento.de.segmento
f8fa0 2c 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 6e 65 67 61 74 69 76 6f 20 73 69 65 6d 70 72 65 20 64 65 ,.el.comando.negativo.siempre.de
f8fc0 73 61 72 6d 61 20 61 6d 62 6f 73 2e 00 53 65 74 20 74 68 65 20 55 73 65 72 20 49 44 20 6f 72 20 sarma.ambos..Set.the.User.ID.or.
f8fe0 47 72 6f 75 70 20 49 44 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 00 45 73 74 61 62 6c Group.ID.of.the.container.Establ
f9000 65 7a 63 61 20 65 6c 20 6e 69 76 65 6c 20 64 65 20 72 65 67 69 73 74 72 6f 20 60 60 73 73 68 64 ezca.el.nivel.de.registro.``sshd
f9020 60 60 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 60 ``..El.valor.predeterminado.es.`
f9040 60 69 6e 66 6f 60 60 2e 00 45 73 74 61 62 6c 65 63 65 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 `info``..Establecer.la.direcci..
f9060 6e 20 64 65 6c 20 70 75 65 72 74 6f 20 62 61 63 6b 65 6e 64 00 45 73 74 61 62 6c 65 7a 63 61 20 n.del.puerto.backend.Establezca.
f9080 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 62 61 63 6b 65 la.direcci..n.del.servidor.backe
f90a0 6e 64 20 61 6c 20 71 75 65 20 73 65 20 72 65 65 6e 76 69 61 72 c3 a1 20 65 6c 20 74 72 c3 a1 66 nd.al.que.se.reenviar...el.tr..f
f90c0 69 63 6f 20 65 6e 74 72 61 6e 74 65 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 76 65 72 73 69 ico.entrante.Establezca.la.versi
f90e0 c3 b3 6e 20 64 65 20 56 52 52 50 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 71 75 65 20 73 ..n.de.VRRP.predeterminada.que.s
f9100 65 20 75 74 69 6c 69 7a 61 72 c3 a1 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d e.utilizar....El.valor.predeterm
f9120 69 6e 61 64 6f 20 65 73 20 32 2c 20 70 65 72 6f 20 6c 61 73 20 69 6e 73 74 61 6e 63 69 61 73 20 inado.es.2,.pero.las.instancias.
f9140 64 65 20 49 50 76 36 20 73 69 65 6d 70 72 65 20 75 73 61 72 c3 a1 6e 20 6c 61 20 76 65 72 73 69 de.IPv6.siempre.usar..n.la.versi
f9160 c3 b3 6e 20 33 2e 00 53 65 74 20 74 68 65 20 64 65 76 69 63 65 27 73 20 74 72 61 6e 73 6d 69 74 ..n.3..Set.the.device's.transmit
f9180 20 28 54 58 29 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 6d 75 73 74 20 62 65 20 61 20 68 65 .(TX).key..This.key.must.be.a.he
f91a0 78 20 73 74 72 69 6e 67 20 74 68 61 74 20 69 73 20 31 36 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 x.string.that.is.16-bytes.(GCM-A
f91c0 45 53 2d 31 32 38 29 20 6f 72 20 33 32 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 32 35 36 ES-128).or.32-bytes.(GCM-AES-256
f91e0 29 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 69 73 74 61 6e 63 69 61 20 70 61 72 61 20 6c )..Configure.la.distancia.para.l
f9200 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 a.puerta.de.enlace.predeterminad
f9220 61 20 65 6e 76 69 61 64 61 20 70 6f 72 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 2e 00 a.enviada.por.el.servidor.DHCP..
f9240 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 69 73 74 61 6e 63 69 61 20 70 61 72 61 20 6c 61 20 70 Configure.la.distancia.para.la.p
f9260 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 uerta.de.enlace.predeterminada.e
f9280 6e 76 69 61 64 61 20 70 6f 72 20 65 6c 20 73 65 72 76 69 64 6f 72 20 50 50 50 6f 45 2e 00 45 73 nviada.por.el.servidor.PPPoE..Es
f92a0 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 69 73 74 61 6e 63 69 61 20 70 61 72 61 20 6c 61 20 70 75 tablezca.la.distancia.para.la.pu
f92c0 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e erta.de.enlace.predeterminada.en
f92e0 76 69 61 64 61 20 70 6f 72 20 65 6c 20 73 65 72 76 69 64 6f 72 20 53 53 54 50 2e 00 45 73 74 61 viada.por.el.servidor.SSTP..Esta
f9300 62 6c 65 7a 63 61 20 65 6c 20 74 69 70 6f 20 64 65 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e blezca.el.tipo.de.encapsulaci..n
f9320 20 64 65 6c 20 74 c3 ba 6e 65 6c 2e 20 4c 6f 73 20 76 61 6c 6f 72 65 73 20 76 c3 a1 6c 69 64 6f .del.t..nel..Los.valores.v..lido
f9340 73 20 70 61 72 61 20 6c 61 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 73 6f 6e 3a 20 75 64 s.para.la.encapsulaci..n.son:.ud
f9360 70 2c 20 69 70 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 p,.ip..Establezca.la.configuraci
f9380 c3 b3 6e 20 67 6c 6f 62 61 6c 20 70 61 72 61 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 65 73 ..n.global.para.una.conexi..n.es
f93a0 74 61 62 6c 65 63 69 64 61 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 63 6f 6e 66 69 67 75 tablecida..Establezca.la.configu
f93c0 72 61 63 69 c3 b3 6e 20 67 6c 6f 62 61 6c 20 70 61 72 61 20 70 61 71 75 65 74 65 73 20 6e 6f 20 raci..n.global.para.paquetes.no.
f93e0 76 c3 a1 6c 69 64 6f 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 v..lidos..Establezca.la.configur
f9400 61 63 69 c3 b3 6e 20 67 6c 6f 62 61 6c 20 70 61 72 61 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 aci..n.global.para.las.conexione
f9420 73 20 72 65 6c 61 63 69 6f 6e 61 64 61 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 70 75 65 s.relacionadas..Configure.el.pue
f9440 72 74 6f 20 64 65 20 65 73 63 75 63 68 61 20 64 65 20 6c 61 20 41 50 49 20 6c 6f 63 61 6c 2c 20 rto.de.escucha.de.la.API.local,.
f9460 65 73 74 6f 20 6e 6f 20 74 69 65 6e 65 20 6e 69 6e 67 c3 ba 6e 20 65 66 65 63 74 6f 20 65 6e 20 esto.no.tiene.ning..n.efecto.en.
f9480 65 6c 20 73 65 72 76 69 64 6f 72 20 77 65 62 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 el.servidor.web..El.valor.predet
f94a0 65 72 6d 69 6e 61 64 6f 20 65 73 20 65 6c 20 70 75 65 72 74 6f 20 38 30 38 30 00 45 73 74 61 62 erminado.es.el.puerto.8080.Estab
f94c0 6c 65 63 65 72 20 65 6c 20 73 61 6c 74 6f 20 6d c3 a1 78 69 6d 6f 20 60 3c 63 6f 75 6e 74 3e 20 lecer.el.salto.m..ximo.`<count>.
f94e0 60 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 73 65 20 64 65 73 63 61 72 74 65 6e 20 6c 6f 73 20 `.antes.de.que.se.descarten.los.
f9500 70 61 71 75 65 74 65 73 2e 20 52 61 6e 67 6f 20 30 2e 2e 2e 32 35 35 2c 20 70 72 65 64 65 74 65 paquetes..Rango.0...255,.predete
f9520 72 6d 69 6e 61 64 6f 20 31 30 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 6c 6f 6e 67 69 74 rminado.10..Establezca.la.longit
f9540 75 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 72 65 6c 6c 65 6e 6f 20 41 2d 4d 50 44 55 20 70 72 65 ud.m..xima.de.relleno.A-MPDU.pre
f9560 2d 45 4f 46 20 71 75 65 20 6c 61 20 65 73 74 61 63 69 c3 b3 6e 20 70 75 65 64 65 20 72 65 63 69 -EOF.que.la.estaci..n.puede.reci
f9580 62 69 72 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d bir.Establezca.el.n..mero.m..xim
f95a0 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 54 43 50 20 73 65 6d 69 61 62 69 65 72 74 61 73 o.de.conexiones.TCP.semiabiertas
f95c0 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 65 6e 74 ..Establezca.el.nombre.de.la.ent
f95e0 72 61 64 61 20 50 4b 49 20 53 53 4c 20 3a 61 62 62 72 3a 60 43 41 20 28 41 75 74 6f 72 69 64 61 rada.PKI.SSL.:abbr:`CA.(Autorida
f9600 64 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 29 60 20 75 74 69 6c 69 7a 61 64 61 20 d.de.certificaci..n)`.utilizada.
f9620 70 61 72 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 6c 61 64 6f 20 para.la.autenticaci..n.del.lado.
f9640 72 65 6d 6f 74 6f 2e 20 53 69 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 20 63 65 72 74 remoto..Si.se.especifica.un.cert
f9660 69 66 69 63 61 64 6f 20 64 65 20 43 41 20 69 6e 74 65 72 6d 65 64 69 6f 2c 20 74 6f 64 6f 73 20 ificado.de.CA.intermedio,.todos.
f9680 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 64 65 20 43 41 20 70 72 69 6e 63 69 70 61 6c los.certificados.de.CA.principal
f96a0 65 73 20 71 75 65 20 65 78 69 73 74 65 6e 20 65 6e 20 6c 61 20 50 4b 49 2c 20 63 6f 6d 6f 20 6c es.que.existen.en.la.PKI,.como.l
f96c0 61 20 43 41 20 72 61 c3 ad 7a 20 6f 20 6c 61 73 20 43 41 20 69 6e 74 65 72 6d 65 64 69 61 73 20 a.CA.ra..z.o.las.CA.intermedias.
f96e0 61 64 69 63 69 6f 6e 61 6c 65 73 2c 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 6e 20 61 75 74 6f adicionales,.se.utilizar..n.auto
f9700 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 64 75 72 61 6e 74 65 20 6c 61 20 76 61 6c 69 64 61 63 69 m..ticamente.durante.la.validaci
f9720 c3 b3 6e 20 64 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 70 61 72 61 20 67 61 72 61 6e 74 69 ..n.del.certificado.para.garanti
f9740 7a 61 72 20 71 75 65 20 6c 61 20 63 61 64 65 6e 61 20 64 65 20 63 6f 6e 66 69 61 6e 7a 61 20 63 zar.que.la.cadena.de.confianza.c
f9760 6f 6d 70 6c 65 74 61 20 65 73 74 c3 a9 20 64 69 73 70 6f 6e 69 62 6c 65 2e 00 45 73 74 61 62 6c ompleta.est...disponible..Establ
f9780 65 7a 63 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 6c 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 ezca.el.nombre.del.par.de.claves
f97a0 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 78 35 30 39 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 .del.cliente.x509.utilizado.para
f97c0 20 61 75 74 65 6e 74 69 63 61 72 73 65 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 20 38 30 32 2e .autenticarse.en.el.sistema.802.
f97e0 31 78 2e 20 54 6f 64 6f 73 20 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 64 65 20 43 41 1x..Todos.los.certificados.de.CA
f9800 20 70 72 69 6e 63 69 70 61 6c 65 73 20 64 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 20 .principales.del.certificado.de.
f9820 63 6c 69 65 6e 74 65 2c 20 63 6f 6d 6f 20 6c 61 73 20 43 41 20 69 6e 74 65 72 6d 65 64 69 61 73 cliente,.como.las.CA.intermedias
f9840 20 79 20 72 61 c3 ad 7a 2c 20 73 65 20 65 6e 76 69 61 72 c3 a1 6e 20 63 6f 6d 6f 20 70 61 72 74 .y.ra..z,.se.enviar..n.como.part
f9860 65 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 6c 61 63 65 20 45 41 50 2d 54 4c e.del.protocolo.de.enlace.EAP-TL
f9880 53 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 69 6e 64 69 63 61 64 6f 72 20 64 65 20 49 44 S..Establezca.el.indicador.de.ID
f98a0 20 64 65 20 56 4c 41 4e 20 6e 61 74 69 76 61 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 .de.VLAN.nativa.de.la.interfaz..
f98c0 43 75 61 6e 64 6f 20 75 6e 20 70 61 71 75 65 74 65 20 64 65 20 64 61 74 6f 73 20 73 69 6e 20 75 Cuando.un.paquete.de.datos.sin.u
f98e0 6e 61 20 65 74 69 71 75 65 74 61 20 56 4c 41 4e 20 69 6e 67 72 65 73 61 20 61 6c 20 70 75 65 72 na.etiqueta.VLAN.ingresa.al.puer
f9900 74 6f 2c 20 65 6c 20 70 61 71 75 65 74 65 20 64 65 20 64 61 74 6f 73 20 73 65 20 76 65 72 c3 a1 to,.el.paquete.de.datos.se.ver..
f9920 20 6f 62 6c 69 67 61 64 6f 20 61 20 61 67 72 65 67 61 72 20 75 6e 61 20 65 74 69 71 75 65 74 61 .obligado.a.agregar.una.etiqueta
f9940 20 64 65 20 75 6e 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 56 4c 41 4e 20 .de.una.identificaci..n.de.VLAN.
f9960 65 73 70 65 63 c3 ad 66 69 63 61 2e 20 43 75 61 6e 64 6f 20 6c 61 20 62 61 6e 64 65 72 61 20 64 espec..fica..Cuando.la.bandera.d
f9980 65 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 76 6c 61 6e 20 66 6c 75 79 65 2c e.identificaci..n.de.vlan.fluye,
f99a0 20 6c 61 20 65 74 69 71 75 65 74 61 20 64 65 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 .la.etiqueta.de.la.identificaci.
f99c0 b3 6e 20 64 65 20 76 6c 61 6e 20 73 65 20 65 6c 69 6d 69 6e 61 72 c3 a1 00 45 73 74 61 62 6c 65 .n.de.vlan.se.eliminar...Estable
f99e0 63 65 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 63 6f 6d 6f 20 73 69 6e 20 63 ce.el.siguiente.salto.como.sin.c
f9a00 61 6d 62 69 6f 73 2e 20 50 61 73 65 20 70 6f 72 20 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 ambios..Pase.por.el.mapa.de.ruta
f9a20 20 73 69 6e 20 63 61 6d 62 69 61 72 20 73 75 20 76 61 6c 6f 72 00 45 73 74 61 62 6c 65 7a 63 61 .sin.cambiar.su.valor.Establezca
f9a40 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 69 6e 74 65 6e 74 6f 73 20 .el.n..mero.m..ximo.de.intentos.
f9a60 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 54 43 50 2e 00 45 73 74 61 62 6c de.retransmisi..n.de.TCP..Establ
f9a80 65 7a 63 61 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 66 61 6c 6c 61 73 20 64 65 20 76 65 ezca.la.cantidad.de.fallas.de.ve
f9aa0 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f 20 61 6e 74 65 73 20 64 65 20 71 rificaci..n.de.estado.antes.de.q
f9ac0 75 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 73 65 20 6d 61 72 71 75 65 20 63 6f 6d 6f 20 6e ue.una.interfaz.se.marque.como.n
f9ae0 6f 20 64 69 73 70 6f 6e 69 62 6c 65 2c 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 6e c3 ba 6d 65 72 o.disponible,.el.rango.de.n..mer
f9b00 6f 20 65 73 20 31 20 61 20 31 30 2c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 31 2e 20 4f o.es.1.a.10,.predeterminado.1..O
f9b20 20 65 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 76 65 72 69 66 .establezca.la.cantidad.de.verif
f9b40 69 63 61 63 69 6f 6e 65 73 20 64 65 20 65 73 74 61 64 6f 20 65 78 69 74 6f 73 61 73 20 61 6e 74 icaciones.de.estado.exitosas.ant
f9b60 65 73 20 64 65 20 71 75 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 73 65 20 76 75 65 6c 76 61 es.de.que.una.interfaz.se.vuelva
f9b80 20 61 20 61 67 72 65 67 61 72 20 61 6c 20 67 72 75 70 6f 20 64 65 20 69 6e 74 65 72 66 61 63 65 .a.agregar.al.grupo.de.interface
f9ba0 73 2c 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 6e c3 ba 6d 65 72 6f 20 65 73 20 31 20 61 20 31 30 s,.el.rango.de.n..mero.es.1.a.10
f9bc0 2c 20 70 6f 72 20 64 65 66 65 63 74 6f 20 31 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 ,.por.defecto.1..Set.the.number.
f9be0 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 77 61 69 74 73 20 75 6e 74 69 of.seconds.the.router.waits.unti
f9c00 6c 20 72 65 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 63 61 63 l.retrying.to.connect.to.the.cac
f9c20 68 65 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 he.server..Set.the.number.of.sec
f9c40 6f 6e 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 77 61 69 74 73 20 75 6e 74 69 6c 20 74 68 65 20 onds.the.router.waits.until.the.
f9c60 72 6f 75 74 65 72 20 65 78 70 69 72 65 73 20 74 68 65 20 63 61 63 68 65 2e 00 43 6f 6e 66 69 67 router.expires.the.cache..Config
f9c80 75 72 65 20 6c 61 73 20 6f 70 63 69 6f 6e 65 73 20 70 61 72 61 20 65 73 74 61 20 63 6c 61 76 65 ure.las.opciones.para.esta.clave
f9ca0 20 70 c3 ba 62 6c 69 63 61 2e 20 43 6f 6e 73 75 6c 74 65 20 6c 61 20 70 c3 a1 67 69 6e 61 20 64 .p..blica..Consulte.la.p..gina.d
f9cc0 65 20 6d 61 6e 75 61 6c 20 64 65 20 73 73 68 20 60 60 61 75 74 68 6f 72 69 7a 65 64 5f 6b 65 79 e.manual.de.ssh.``authorized_key
f9ce0 73 60 60 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 64 65 74 61 6c 6c 65 73 20 73 6f 62 72 65 20 s``.para.obtener.detalles.sobre.
f9d00 6c 6f 20 71 75 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 61 71 75 c3 ad 2e 20 lo.que.puede.especificar.aqu....
f9d20 50 61 72 61 20 63 6f 6c 6f 63 61 72 20 75 6e 20 63 61 72 c3 a1 63 74 65 72 20 60 60 26 71 75 6f Para.colocar.un.car..cter.``&quo
f9d40 74 3b 60 60 20 65 6e 20 65 6c 20 63 61 6d 70 6f 20 64 65 20 6f 70 63 69 6f 6e 65 73 2c 20 75 73 t;``.en.el.campo.de.opciones,.us
f9d60 65 20 60 60 26 71 75 6f 74 3b 60 60 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 20 60 60 66 72 6f 6d e.``&quot;``,.por.ejemplo.``from
f9d80 3d 26 71 75 6f 74 3b 31 30 2e 30 2e 30 2e 30 2f 32 34 26 71 75 6f 74 3b 60 60 20 70 61 72 61 20 =&quot;10.0.0.0/24&quot;``.para.
f9da0 72 65 73 74 72 69 6e 67 69 72 20 64 65 73 64 65 20 64 c3 b3 6e 64 65 20 73 65 20 70 75 65 64 65 restringir.desde.d..nde.se.puede
f9dc0 20 63 6f 6e 65 63 74 61 72 20 65 6c 20 75 73 75 61 72 69 6f 20 63 75 61 6e 64 6f 20 75 73 61 20 .conectar.el.usuario.cuando.usa.
f9de0 65 73 74 61 20 74 65 63 6c 61 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 6f 70 63 69 c3 b3 6e esta.tecla..Configure.la.opci..n
f9e00 20 64 65 20 70 61 72 69 64 61 64 20 70 61 72 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 20 53 69 20 .de.paridad.para.la.consola..Si.
f9e20 6e 6f 20 73 65 20 63 6f 6e 66 69 67 75 72 61 2c 20 73 65 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 no.se.configura,.se.establecer..
f9e40 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 6e 20 6e 69 6e 67 75 6e 6f 2e 00 53 65 74 20 74 68 65 .por.defecto.en.ninguno..Set.the
f9e60 20 70 65 65 72 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 00 53 65 74 20 74 68 65 20 70 65 65 72 .peer's.MAC.address.Set.the.peer
f9e80 27 73 20 6b 65 79 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 28 52 58 29 20 74 72 61 66 's.key.used.to.receive.(RX).traf
f9ea0 66 69 63 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 69 64 2e 20 64 65 20 73 65 73 69 c3 b3 6e fic.Establezca.el.id..de.sesi..n
f9ec0 20 64 65 6c 20 70 61 72 2c 20 71 75 65 20 65 73 20 75 6e 20 76 61 6c 6f 72 20 65 6e 74 65 72 6f .del.par,.que.es.un.valor.entero
f9ee0 20 64 65 20 33 32 20 62 69 74 73 20 61 73 69 67 6e 61 64 6f 20 61 20 6c 61 20 73 65 73 69 c3 b3 .de.32.bits.asignado.a.la.sesi..
f9f00 6e 20 70 6f 72 20 65 6c 20 70 61 72 2e 20 45 6c 20 76 61 6c 6f 72 20 75 74 69 6c 69 7a 61 64 6f n.por.el.par..El.valor.utilizado
f9f20 20 64 65 62 65 20 63 6f 69 6e 63 69 64 69 72 20 63 6f 6e 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 .debe.coincidir.con.el.valor.de.
f9f40 73 65 73 73 69 6f 6e 5f 69 64 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 20 65 6e 20 65 6c 20 session_id.que.se.utiliza.en.el.
f9f60 70 61 72 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 par..Establezca.el.comportamient
f9f80 6f 20 64 65 20 72 65 69 6e 69 63 69 6f 20 64 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 00 53 65 o.de.reinicio.del.contenedor..Se
f9fa0 74 20 74 68 65 20 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 20 57 68 65 6e 20 75 73 65 64 20 77 69 t.the.route.metric..When.used.wi
f9fc0 74 68 20 42 47 50 2c 20 73 65 74 20 74 68 65 20 42 47 50 20 61 74 74 72 69 62 75 74 65 20 4d 45 th.BGP,.set.the.BGP.attribute.ME
f9fe0 44 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 55 73 65 20 60 60 2b 2f 2d D.to.a.specific.value..Use.``+/-
fa000 60 60 20 74 6f 20 61 64 64 20 6f 72 20 73 75 62 74 72 61 63 74 20 74 68 65 20 73 70 65 63 69 66 ``.to.add.or.subtract.the.specif
fa020 69 65 64 20 76 61 6c 75 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 65 78 69 73 74 69 6e 67 2f 4d ied.value.to/from.the.existing/M
fa040 45 44 2e 20 55 73 65 20 60 60 72 74 74 60 60 20 74 6f 20 73 65 74 20 74 68 65 20 4d 45 44 20 74 ED..Use.``rtt``.to.set.the.MED.t
fa060 6f 20 74 68 65 20 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 20 6f 72 20 60 60 2b 72 74 74 2f o.the.round.trip.time.or.``+rtt/
fa080 2d 72 74 74 60 60 20 74 6f 20 61 64 64 2f 73 75 62 74 72 61 63 74 20 74 68 65 20 72 6f 75 6e 64 -rtt``.to.add/subtract.the.round
fa0a0 20 74 72 69 70 20 74 69 6d 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 4d 45 44 2e 00 43 6f 6e 66 .trip.time.to/from.the.MED..Conf
fa0c0 69 67 75 72 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 igure.la.tabla.de.enrutamiento.p
fa0e0 61 72 61 20 72 65 65 6e 76 69 61 72 20 70 61 71 75 65 74 65 73 2e 00 45 73 74 61 62 6c 65 7a 63 ara.reenviar.paquetes..Establezc
fa100 61 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 73 65 73 69 c3 a.la.identificaci..n.de.la.sesi.
fa120 b3 6e 2c 20 71 75 65 20 65 73 20 75 6e 20 76 61 6c 6f 72 20 65 6e 74 65 72 6f 20 64 65 20 33 32 .n,.que.es.un.valor.entero.de.32
fa140 20 62 69 74 73 2e 20 49 64 65 6e 74 69 66 69 63 61 20 64 65 20 66 6f 72 6d 61 20 c3 ba 6e 69 63 .bits..Identifica.de.forma...nic
fa160 61 20 6c 61 20 73 65 73 69 c3 b3 6e 20 71 75 65 20 73 65 20 65 73 74 c3 a1 20 63 72 65 61 6e 64 a.la.sesi..n.que.se.est...creand
fa180 6f 2e 20 45 6c 20 76 61 6c 6f 72 20 75 74 69 6c 69 7a 61 64 6f 20 64 65 62 65 20 63 6f 69 6e 63 o..El.valor.utilizado.debe.coinc
fa1a0 69 64 69 72 20 63 6f 6e 20 65 6c 20 76 61 6c 6f 72 20 70 65 65 72 5f 73 65 73 73 69 6f 6e 5f 69 idir.con.el.valor.peer_session_i
fa1c0 64 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 20 65 6e 20 65 6c 20 70 61 72 2e 00 45 73 74 61 d.que.se.utiliza.en.el.par..Esta
fa1e0 62 6c 65 63 65 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 6c 61 20 74 61 62 6c 61 20 68 61 73 blece.el.tama..o.de.la.tabla.has
fa200 68 2e 20 4c 61 20 74 61 62 6c 61 20 68 61 73 68 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 h..La.tabla.hash.de.seguimiento.
fa220 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 68 61 63 65 20 71 75 65 20 6c 61 20 62 c3 ba 73 71 75 de.conexiones.hace.que.la.b..squ
fa240 65 64 61 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 eda.en.la.tabla.de.seguimiento.d
fa260 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 73 65 61 20 6d c3 a1 73 20 72 c3 a1 70 69 64 61 2e 20 4c e.conexiones.sea.m..s.r..pida..L
fa280 61 20 74 61 62 6c 61 20 68 61 73 68 20 75 74 69 6c 69 7a 61 20 26 71 75 6f 74 3b 63 75 62 6f 73 a.tabla.hash.utiliza.&quot;cubos
fa2a0 26 71 75 6f 74 3b 20 70 61 72 61 20 72 65 67 69 73 74 72 61 72 20 65 6e 74 72 61 64 61 73 20 65 &quot;.para.registrar.entradas.e
fa2c0 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e n.la.tabla.de.seguimiento.de.con
fa2e0 65 78 69 6f 6e 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 49 50 20 64 65 20 6f 72 69 67 exiones..Configure.la.IP.de.orig
fa300 65 6e 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 72 65 65 6e 76 69 61 64 6f 73 3b 20 64 en.de.los.paquetes.reenviados;.d
fa320 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 6c 61 e.lo.contrario,.se.utilizar...la
fa340 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 72 65 6d 69 74 65 6e 74 65 20 6f 72 69 67 69 6e .direcci..n.del.remitente.origin
fa360 61 6c 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 al..Establezca.el.tiempo.de.espe
fa380 72 61 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 70 61 72 61 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f ra.en.segundos.para.un.protocolo
fa3a0 20 6f 20 65 73 74 61 64 6f 20 65 6e 20 75 6e 61 20 72 65 67 6c 61 20 70 65 72 73 6f 6e 61 6c 69 .o.estado.en.una.regla.personali
fa3c0 7a 61 64 61 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 zada..Configure.el.tiempo.de.esp
fa3e0 65 72 61 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 70 61 72 61 20 75 6e 20 70 72 6f 74 6f 63 6f 6c era.en.segundos.para.un.protocol
fa400 6f 20 6f 20 65 73 74 61 64 6f 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 69 64 65 6e 74 69 o.o.estado..Establezca.la.identi
fa420 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 74 c3 ba 6e 65 6c 2c 20 71 75 65 20 65 73 20 75 6e 20 ficaci..n.del.t..nel,.que.es.un.
fa440 76 61 6c 6f 72 20 65 6e 74 65 72 6f 20 64 65 20 33 32 20 62 69 74 73 2e 20 49 64 65 6e 74 69 66 valor.entero.de.32.bits..Identif
fa460 69 63 61 20 64 65 20 66 6f 72 6d 61 20 65 78 63 6c 75 73 69 76 61 20 65 6c 20 74 c3 ba 6e 65 6c ica.de.forma.exclusiva.el.t..nel
fa480 20 65 6e 20 65 6c 20 71 75 65 20 73 65 20 63 72 65 61 72 c3 a1 20 6c 61 20 73 65 73 69 c3 b3 6e .en.el.que.se.crear...la.sesi..n
fa4a0 2e 00 53 65 74 20 74 68 65 20 77 69 6e 64 6f 77 20 73 63 61 6c 65 20 66 61 63 74 6f 72 20 66 6f ..Set.the.window.scale.factor.fo
fa4c0 72 20 54 43 50 20 77 69 6e 64 6f 77 20 73 63 61 6c 69 6e 67 00 45 73 74 61 62 6c 65 63 65 72 20 r.TCP.window.scaling.Establecer.
fa4e0 76 65 6e 74 61 6e 61 20 64 65 20 63 c3 b3 64 69 67 6f 73 20 76 c3 a1 6c 69 64 6f 73 20 63 6f 6e ventana.de.c..digos.v..lidos.con
fa500 63 75 72 72 65 6e 74 65 6d 65 6e 74 65 2e 00 45 73 74 61 62 6c 65 63 65 20 65 6c 20 6e 6f 6d 62 currentemente..Establece.el.nomb
fa520 72 65 20 64 65 20 6c 61 20 69 6d 61 67 65 6e 20 65 6e 20 65 6c 20 72 65 67 69 73 74 72 6f 20 64 re.de.la.imagen.en.el.registro.d
fa540 65 6c 20 63 6f 6e 63 65 6e 74 72 61 64 6f 72 00 45 73 74 61 62 6c 65 63 65 20 6c 61 20 69 6e 74 el.concentrador.Establece.la.int
fa560 65 72 66 61 7a 20 70 61 72 61 20 65 73 63 75 63 68 61 72 20 70 61 71 75 65 74 65 73 20 64 65 20 erfaz.para.escuchar.paquetes.de.
fa580 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2e 20 50 6f 64 72 c3 ad 61 20 73 65 72 20 75 6e 20 6c multidifusi..n..Podr..a.ser.un.l
fa5a0 6f 6f 70 62 61 63 6b 2c 20 61 c3 ba 6e 20 6e 6f 20 70 72 6f 62 61 64 6f 2e 00 45 73 74 61 62 6c oopback,.a..n.no.probado..Establ
fa5c0 65 63 65 20 65 6c 20 70 75 65 72 74 6f 20 64 65 20 65 73 63 75 63 68 61 20 70 61 72 61 20 75 6e ece.el.puerto.de.escucha.para.un
fa5e0 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 73 63 75 63 68 61 2e 20 45 73 74 6f 20 61 6e a.direcci..n.de.escucha..Esto.an
fa600 75 6c 61 20 65 6c 20 70 75 65 72 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 ula.el.puerto.predeterminado.de.
fa620 33 31 32 38 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 73 63 75 63 68 61 3128.en.la.direcci..n.de.escucha
fa640 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 00 45 73 74 61 62 6c 65 63 65 20 6c 61 20 69 64 65 6e 74 .espec..fica..Establece.la.ident
fa660 69 66 69 63 61 63 69 c3 b3 6e 20 c3 ba 6e 69 63 61 20 70 61 72 61 20 65 73 74 61 20 69 6e 74 65 ificaci..n...nica.para.esta.inte
fa680 72 66 61 7a 20 76 78 6c 61 6e 2e 20 4e 6f 20 65 73 74 6f 79 20 73 65 67 75 72 6f 20 64 65 20 63 rfaz.vxlan..No.estoy.seguro.de.c
fa6a0 c3 b3 6d 6f 20 73 65 20 63 6f 72 72 65 6c 61 63 69 6f 6e 61 20 63 6f 6e 20 6c 61 20 64 69 72 65 ..mo.se.correlaciona.con.la.dire
fa6c0 63 63 69 c3 b3 6e 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2e 00 43 6f 6e 66 69 67 cci..n.de.multidifusi..n..Config
fa6e0 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 70 72 69 6f 72 69 64 61 64 20 64 65 6c 20 67 72 75 uraci..n.de.la.prioridad.del.gru
fa700 70 6f 20 56 52 52 50 00 4e 6f 6d 62 72 65 20 64 65 6c 20 61 6a 75 73 74 65 00 43 6f 6e 66 69 67 po.VRRP.Nombre.del.ajuste.Config
fa720 75 72 61 72 20 65 73 74 6f 20 65 6e 20 41 57 53 20 72 65 71 75 65 72 69 72 c3 a1 20 75 6e 61 20 urar.esto.en.AWS.requerir...una.
fa740 26 71 75 6f 74 3b 52 65 67 6c 61 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 70 65 72 73 6f 6e 61 &quot;Regla.de.protocolo.persona
fa760 6c 69 7a 61 64 6f 26 71 75 6f 74 3b 20 70 61 72 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 lizado&quot;.para.el.n..mero.de.
fa780 70 72 6f 74 6f 63 6f 6c 6f 20 26 71 75 6f 74 3b 34 37 26 71 75 6f 74 3b 20 28 47 52 45 29 20 50 protocolo.&quot;47&quot;.(GRE).P
fa7a0 65 72 6d 69 74 69 72 20 72 65 67 6c 61 20 65 6e 20 44 4f 53 20 6c 75 67 61 72 65 73 2e 20 45 6e ermitir.regla.en.DOS.lugares..En
fa7c0 20 70 72 69 6d 65 72 20 6c 75 67 61 72 2c 20 65 6e 20 6c 61 20 41 43 4c 20 64 65 20 6c 61 20 72 .primer.lugar,.en.la.ACL.de.la.r
fa7e0 65 64 20 64 65 20 56 50 43 20 79 2c 20 65 6e 20 73 65 67 75 6e 64 6f 20 6c 75 67 61 72 2c 20 65 ed.de.VPC.y,.en.segundo.lugar,.e
fa800 6e 20 6c 61 20 41 43 4c 20 64 65 20 6c 61 20 72 65 64 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 n.la.ACL.de.la.red.del.grupo.de.
fa820 73 65 67 75 72 69 64 61 64 20 61 64 6a 75 6e 74 61 20 61 20 6c 61 20 69 6e 73 74 61 6e 63 69 61 seguridad.adjunta.a.la.instancia
fa840 20 45 43 32 2e 20 53 65 20 68 61 20 70 72 6f 62 61 64 6f 20 71 75 65 20 66 75 6e 63 69 6f 6e 61 .EC2..Se.ha.probado.que.funciona
fa860 20 70 61 72 61 20 6c 61 20 69 6d 61 67 65 6e 20 6f 66 69 63 69 61 6c 20 64 65 20 41 4d 49 20 65 .para.la.imagen.oficial.de.AMI.e
fa880 6e 20 41 57 53 20 4d 61 72 6b 65 74 70 6c 61 63 65 2e 20 28 55 62 69 71 75 65 20 6c 61 20 56 50 n.AWS.Marketplace..(Ubique.la.VP
fa8a0 43 20 79 20 65 6c 20 67 72 75 70 6f 20 64 65 20 73 65 67 75 72 69 64 61 64 20 63 6f 72 72 65 63 C.y.el.grupo.de.seguridad.correc
fa8c0 74 6f 73 20 6e 61 76 65 67 61 6e 64 6f 20 70 6f 72 20 65 6c 20 70 61 6e 65 6c 20 64 65 20 64 65 tos.navegando.por.el.panel.de.de
fa8e0 74 61 6c 6c 65 73 20 64 65 62 61 6a 6f 20 64 65 20 73 75 20 69 6e 73 74 61 6e 63 69 61 20 45 43 talles.debajo.de.su.instancia.EC
fa900 32 20 65 6e 20 6c 61 20 63 6f 6e 73 6f 6c 61 20 64 65 20 41 57 53 29 2e 00 53 65 74 74 69 6e 67 2.en.la.consola.de.AWS)..Setting
fa920 20 75 70 20 49 50 53 65 63 3a 00 53 65 74 74 69 6e 67 20 75 70 20 4f 70 65 6e 56 50 4e 00 53 65 .up.IPSec:.Setting.up.OpenVPN.Se
fa940 74 74 69 6e 67 20 75 70 20 61 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 50 4b 49 20 77 69 74 68 20 61 tting.up.a.full-blown.PKI.with.a
fa960 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 77 6f 75 6c 64 20 61 72 67 75 61 62 6c 79 20 64 .CA.certificate.would.arguably.d
fa980 65 66 65 61 74 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 efeat.the.purpose.of.site-to-sit
fa9a0 65 20 4f 70 65 6e 56 50 4e 2c 20 73 69 6e 63 65 20 69 74 73 20 6d 61 69 6e 20 67 6f 61 6c 20 69 e.OpenVPN,.since.its.main.goal.i
fa9c0 73 20 73 75 70 70 6f 73 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 s.supposed.to.be.configuration.s
fa9e0 69 6d 70 6c 69 63 69 74 79 2c 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 73 65 72 76 65 72 20 73 65 implicity,.compared.to.server.se
faa00 74 75 70 73 20 74 68 61 74 20 6e 65 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 69 70 tups.that.need.to.support.multip
faa20 6c 65 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 le.clients..Setting.up.certifica
faa40 74 65 73 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 3a 00 53 65 74 tes.Setting.up.certificates:.Set
faa60 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 3a 00 53 65 74 74 69 6e 67 20 77 69 6c 6c 20 6f 6e 6c ting.up.tunnel:.Setting.will.onl
faa80 79 20 62 65 63 6f 6d 65 20 61 63 74 69 76 65 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 72 65 y.become.active.with.the.next.re
faaa0 62 6f 6f 74 21 00 53 65 74 75 70 20 44 48 43 50 20 48 41 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 boot!.Setup.DHCP.HA.for.network.
faac0 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 43 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 63 6f 6e 6d 75 192.0.2.0/24.Configurar.la.conmu
faae0 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 64 65 20 44 48 43 50 20 70 61 72 61 20 6c taci..n.por.error.de.DHCP.para.l
fab00 61 20 72 65 64 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 a.red.192.0.2.0/24.Configure.la.
fab20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 63 69 66 72 61 64 61 20 70 61 72 61 20 65 6c 20 6e 6f 6d 62 contrase..a.cifrada.para.el.nomb
fab40 72 65 20 64 65 20 75 73 75 61 72 69 6f 20 64 61 64 6f 2e 20 45 73 74 6f 20 65 73 20 c3 ba 74 69 re.de.usuario.dado..Esto.es...ti
fab60 6c 20 70 61 72 61 20 74 72 61 6e 73 66 65 72 69 72 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 b1 l.para.transferir.una.contrase..
fab80 61 20 63 69 66 72 61 64 61 20 64 65 20 75 6e 20 73 69 73 74 65 6d 61 20 61 20 6f 74 72 6f 2e 00 a.cifrada.de.un.sistema.a.otro..
faba0 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 60 3c 74 69 6d 65 6f 75 74 3e 20 60 20 65 6e 20 73 65 67 Configure.el.`<timeout>.`.en.seg
fabc0 75 6e 64 6f 73 20 61 6c 20 63 6f 6e 73 75 6c 74 61 72 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 undos.al.consultar.el.servidor.R
fabe0 41 44 49 55 53 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 60 3c 74 69 6d 65 6f 75 74 3e 20 60 ADIUS..Configure.el.`<timeout>.`
fac00 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 61 6c 20 63 6f 6e 73 75 6c 74 61 72 20 65 6c 20 73 65 72 .en.segundos.al.consultar.el.ser
fac20 76 69 64 6f 72 20 54 41 43 41 43 53 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 vidor.TACACS..Setup.the.dynamic.
fac40 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 DNS.hostname.`<hostname>`.associ
fac60 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 ated.with.the.DynDNS.provider.id
fac80 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 53 65 entified.by.`<service-name>`..Se
faca0 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 tup.the.dynamic.DNS.hostname.`<h
facc0 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 ostname>`.associated.with.the.Dy
face0 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 nDNS.provider.identified.by.`<se
fad00 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 61 rvice>`.when.the.IP.address.on.a
fad20 64 64 72 65 73 73 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 43 6f ddress.`<interface>`.changes..Co
fad40 6e 66 69 67 75 72 65 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 44 4e 53 20 64 69 nfigure.el.nombre.de.host.DNS.di
fad60 6e c3 a1 6d 69 63 6f 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 20 60 20 61 73 6f 63 69 61 64 6f 20 63 n..mico.`<hostname>.`.asociado.c
fad80 6f 6e 20 65 6c 20 70 72 6f 76 65 65 64 6f 72 20 44 79 6e 44 4e 53 20 69 64 65 6e 74 69 66 69 63 on.el.proveedor.DynDNS.identific
fada0 61 64 6f 20 70 6f 72 20 60 3c 73 65 72 76 69 63 65 3e 20 60 20 63 75 61 6e 64 6f 20 6c 61 20 64 ado.por.`<service>.`.cuando.la.d
fadc0 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 60 3c 69 6e irecci..n.IP.en.la.interfaz.`<in
fade0 74 65 72 66 61 63 65 3e 20 60 20 63 61 6d 62 69 6f 73 2e 00 56 61 72 69 6f 73 20 63 6f 6d 61 6e terface>.`.cambios..Varios.coman
fae00 64 6f 73 20 75 74 69 6c 69 7a 61 6e 20 63 55 52 4c 20 70 61 72 61 20 69 6e 69 63 69 61 72 20 74 dos.utilizan.cURL.para.iniciar.t
fae20 72 61 6e 73 66 65 72 65 6e 63 69 61 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 69 72 65 ransferencias..Configure.la.dire
fae40 63 63 69 c3 b3 6e 20 49 50 76 34 2f 49 50 76 36 20 64 65 20 6f 72 69 67 65 6e 20 6c 6f 63 61 6c cci..n.IPv4/IPv6.de.origen.local
fae60 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 74 6f 64 61 73 20 6c 61 73 20 6f 70 65 72 61 63 .utilizada.para.todas.las.operac
fae80 69 6f 6e 65 73 20 64 65 20 63 55 52 4c 2e 00 56 61 72 69 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 75 iones.de.cURL..Varios.comandos.u
faea0 74 69 6c 69 7a 61 6e 20 63 75 72 6c 20 70 61 72 61 20 69 6e 69 63 69 61 72 20 74 72 61 6e 73 66 tilizan.curl.para.iniciar.transf
faec0 65 72 65 6e 63 69 61 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 erencias..Configure.la.interfaz.
faee0 64 65 20 6f 72 69 67 65 6e 20 6c 6f 63 61 6c 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 74 de.origen.local.utilizada.para.t
faf00 6f 64 61 73 20 6c 61 73 20 6f 70 65 72 61 63 69 6f 6e 65 73 20 43 55 52 4c 2e 00 47 72 61 76 65 odas.las.operaciones.CURL..Grave
faf20 64 61 64 00 4e 69 76 65 6c 20 64 65 20 73 65 76 65 72 69 64 61 64 00 4d 6f 6c 64 65 61 64 6f 72 dad.Nivel.de.severidad.Moldeador
faf40 00 43 61 70 61 63 69 64 61 64 65 73 20 47 49 20 63 6f 72 74 61 73 00 43 61 70 61 63 69 64 61 64 .Capacidades.GI.cortas.Capacidad
faf60 65 73 20 47 49 20 63 6f 72 74 61 73 20 70 61 72 61 20 32 30 20 79 20 34 30 20 4d 48 7a 00 53 65 es.GI.cortas.para.20.y.40.MHz.Se
faf80 20 70 75 65 64 65 20 70 65 72 6d 69 74 69 72 20 71 75 65 20 6c 61 73 20 72 c3 a1 66 61 67 61 73 .puede.permitir.que.las.r..fagas
fafa0 20 63 6f 72 74 61 73 20 65 78 63 65 64 61 6e 20 65 6c 20 6c c3 ad 6d 69 74 65 2e 20 45 6e 20 6c .cortas.excedan.el.l..mite..En.l
fafc0 61 20 63 72 65 61 63 69 c3 b3 6e 2c 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 52 61 74 65 a.creaci..n,.el.tr..fico.de.Rate
fafe0 2d 43 6f 6e 74 72 6f 6c 20 73 65 20 61 6c 6d 61 63 65 6e 61 20 63 6f 6e 20 74 6f 6b 65 6e 73 20 -Control.se.almacena.con.tokens.
fb000 71 75 65 20 63 6f 72 72 65 73 70 6f 6e 64 65 6e 20 61 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 que.corresponden.a.la.cantidad.d
fb020 65 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 73 65 20 70 75 65 64 65 20 65 78 70 6c 6f 74 61 72 e.tr..fico.que.se.puede.explotar
fb040 20 64 65 20 75 6e 61 20 73 6f 6c 61 20 76 65 7a 2e 20 4c 6f 73 20 74 6f 6b 65 6e 73 20 6c 6c 65 .de.una.sola.vez..Los.tokens.lle
fb060 67 61 6e 20 61 20 75 6e 20 72 69 74 6d 6f 20 63 6f 6e 73 74 61 6e 74 65 2c 20 68 61 73 74 61 20 gan.a.un.ritmo.constante,.hasta.
fb080 71 75 65 20 65 6c 20 62 61 6c 64 65 20 65 73 74 c3 a1 20 6c 6c 65 6e 6f 2e 00 53 69 6e 74 61 78 que.el.balde.est...lleno..Sintax
fb0a0 69 73 20 64 65 20 61 63 63 65 73 6f 20 64 69 72 65 63 74 6f 20 70 61 72 61 20 65 73 70 65 63 69 is.de.acceso.directo.para.especi
fb0c0 66 69 63 61 72 20 6c 61 20 66 75 67 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 76 72 66 ficar.la.fuga.autom..tica.de.vrf
fb0e0 20 56 52 46 4e 41 4d 45 20 61 6c 20 56 52 46 20 61 63 74 75 61 6c 20 75 74 69 6c 69 7a 61 6e 64 .VRFNAME.al.VRF.actual.utilizand
fb100 6f 20 6c 61 20 56 50 4e 20 52 49 42 20 63 6f 6d 6f 20 69 6e 74 65 72 6d 65 64 69 61 72 69 6f 2e o.la.VPN.RIB.como.intermediario.
fb120 20 45 6c 20 52 44 20 79 20 65 6c 20 52 54 20 73 65 20 64 65 72 69 76 61 6e 20 61 75 74 6f 6d c3 .El.RD.y.el.RT.se.derivan.autom.
fb140 a1 74 69 63 61 6d 65 6e 74 65 20 79 20 6e 6f 20 64 65 62 65 6e 20 65 73 70 65 63 69 66 69 63 61 .ticamente.y.no.deben.especifica
fb160 72 73 65 20 65 78 70 6c c3 ad 63 69 74 61 6d 65 6e 74 65 20 70 61 72 61 20 6c 6f 73 20 56 52 46 rse.expl..citamente.para.los.VRF
fb180 20 64 65 20 6f 72 69 67 65 6e 20 6f 20 64 65 20 64 65 73 74 69 6e 6f 2e 00 45 73 70 65 63 74 c3 .de.origen.o.de.destino..Espect.
fb1a0 a1 63 75 6c 6f 00 4d 6f 73 74 72 61 72 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 72 65 67 69 .culo.Mostrar.el.archivo.de.regi
fb1c0 73 74 72 6f 20 64 65 6c 20 64 65 6d 6f 6e 69 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 stro.del.demonio.del.servidor.DH
fb1e0 43 50 00 4d 6f 73 74 72 61 72 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 72 65 67 69 73 74 72 CP.Mostrar.el.archivo.de.registr
fb200 6f 20 64 65 6c 20 64 65 6d 6f 6e 69 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 76 o.del.demonio.del.servidor.DHCPv
fb220 36 00 4d 6f 73 74 72 61 72 20 72 65 67 69 73 74 72 6f 20 64 65 20 63 6f 72 74 61 66 75 65 67 6f 6.Mostrar.registro.de.cortafuego
fb240 73 00 4d 6f 73 74 72 61 72 20 76 65 63 69 6e 6f 73 20 4c 4c 44 50 20 63 6f 6e 65 63 74 61 64 6f s.Mostrar.vecinos.LLDP.conectado
fb260 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 60 3c 69 6e 74 s.a.trav..s.de.la.interfaz.`<int
fb280 65 72 66 61 63 65 3e 20 60 2e 00 53 68 6f 77 20 53 53 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 erface>.`..Show.SSH.dynamic-prot
fb2a0 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 6c 6f 67 2e ection.log..Show.SSH.server.log.
fb2c0 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6e 67 .Show.SSH.server.public.key.fing
fb2e0 65 72 70 72 69 6e 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 20 76 69 73 75 61 6c 20 41 53 43 erprints,.including.a.visual.ASC
fb300 49 49 20 61 72 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 2e 00 53 68 6f 77 20 53 53 48 20 II.art.representation..Show.SSH.
fb320 73 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2e 00 server.public.key.fingerprints..
fb340 4d 75 65 73 74 72 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 62 61 6c 61 Muestre.la.informaci..n.del.bala
fb360 6e 63 65 61 64 6f 72 20 64 65 20 63 61 72 67 61 20 64 65 20 57 41 4e 2c 20 69 6e 63 6c 75 69 64 nceador.de.carga.de.WAN,.incluid
fb380 6f 73 20 6c 6f 73 20 74 69 70 6f 73 20 64 65 20 70 72 75 65 62 61 20 79 20 6c 6f 73 20 6f 62 6a os.los.tipos.de.prueba.y.los.obj
fb3a0 65 74 69 76 6f 73 2e 20 55 6e 20 63 61 72 c3 a1 63 74 65 72 20 61 6c 20 63 6f 6d 69 65 6e 7a 6f etivos..Un.car..cter.al.comienzo
fb3c0 20 64 65 20 63 61 64 61 20 6c c3 ad 6e 65 61 20 72 65 70 72 65 73 65 6e 74 61 20 65 6c 20 65 73 .de.cada.l..nea.representa.el.es
fb3e0 74 61 64 6f 20 64 65 20 6c 61 20 70 72 75 65 62 61 00 4d 75 65 73 74 72 61 20 65 6c 20 49 4d 45 tado.de.la.prueba.Muestra.el.IME
fb400 49 20 64 65 6c 20 6d c3 b3 64 75 6c 6f 20 57 57 41 4e 2e 00 4d 6f 73 74 72 61 72 20 6d c3 b3 64 I.del.m..dulo.WWAN..Mostrar.m..d
fb420 75 6c 6f 20 57 57 41 4e 20 49 4d 53 49 2e 00 4d 75 65 73 74 72 61 20 65 6c 20 6d c3 b3 64 75 6c ulo.WWAN.IMSI..Muestra.el.m..dul
fb440 6f 20 57 57 41 4e 20 4d 53 49 53 44 4e 2e 00 4d 75 65 73 74 72 61 20 6c 61 20 69 6e 66 6f 72 6d o.WWAN.MSISDN..Muestra.la.inform
fb460 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 74 61 72 6a 65 74 61 20 53 49 4d 20 64 65 6c 20 6d c3 b3 aci..n.de.la.tarjeta.SIM.del.m..
fb480 64 75 6c 6f 20 57 57 41 4e 2e 00 4d 75 65 73 74 72 61 20 65 6c 20 66 69 72 6d 77 61 72 65 20 64 dulo.WWAN..Muestra.el.firmware.d
fb4a0 65 6c 20 6d c3 b3 64 75 6c 6f 20 57 57 41 4e 2e 00 4d 75 65 73 74 72 65 20 6c 61 73 20 63 61 70 el.m..dulo.WWAN..Muestre.las.cap
fb4c0 61 63 69 64 61 64 65 73 20 64 65 20 68 61 72 64 77 61 72 65 20 64 65 6c 20 6d c3 b3 64 75 6c 6f acidades.de.hardware.del.m..dulo
fb4e0 20 57 57 41 4e 2e 00 4d 75 65 73 74 72 61 20 6c 61 20 72 65 76 69 73 69 c3 b3 6e 20 64 65 6c 20 .WWAN..Muestra.la.revisi..n.del.
fb500 68 61 72 64 77 61 72 65 20 64 65 6c 20 6d c3 b3 64 75 6c 6f 20 57 57 41 4e 2e 00 4d 6f 73 74 72 hardware.del.m..dulo.WWAN..Mostr
fb520 61 72 20 6d 6f 64 65 6c 6f 20 64 65 20 6d c3 b3 64 75 6c 6f 20 57 57 41 4e 2e 00 4d 75 65 73 74 ar.modelo.de.m..dulo.WWAN..Muest
fb540 72 61 20 6c 61 20 69 6e 74 65 6e 73 69 64 61 64 20 64 65 20 6c 61 20 73 65 c3 b1 61 6c 20 64 65 ra.la.intensidad.de.la.se..al.de
fb560 6c 20 6d c3 b3 64 75 6c 6f 20 57 57 41 4e 2e 00 4d 6f 73 74 72 61 72 20 75 6e 61 20 6c 69 73 74 l.m..dulo.WWAN..Mostrar.una.list
fb580 61 20 64 65 20 72 65 64 65 73 20 64 65 20 63 6f 6e 74 65 6e 65 64 6f 72 65 73 20 64 69 73 70 6f a.de.redes.de.contenedores.dispo
fb5a0 6e 69 62 6c 65 73 00 4d 75 65 73 74 72 61 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 6c 6f 73 20 nibles.Muestra.una.lista.de.los.
fb5c0 63 65 72 74 69 66 69 63 61 64 6f 73 20 3a 61 62 62 72 3a 60 43 41 20 28 41 75 74 6f 72 69 64 61 certificados.:abbr:`CA.(Autorida
fb5e0 64 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 29 60 20 69 6e 73 74 61 6c 61 64 6f 73 d.de.certificaci..n)`.instalados
fb600 2e 00 4d 75 65 73 74 72 61 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 6c 61 73 20 3a 61 62 62 72 ..Muestra.una.lista.de.las.:abbr
fb620 3a 60 43 52 4c 20 28 4c 69 73 74 61 20 64 65 20 72 65 76 6f 63 61 63 69 c3 b3 6e 20 64 65 20 63 :`CRL.(Lista.de.revocaci..n.de.c
fb640 65 72 74 69 66 69 63 61 64 6f 73 29 60 20 69 6e 73 74 61 6c 61 64 61 73 2e 00 4d 6f 73 74 72 61 ertificados)`.instaladas..Mostra
fb660 72 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 69 6e 73 74 r.una.lista.de.certificados.inst
fb680 61 6c 61 64 6f 73 00 4d 6f 73 74 72 61 72 20 74 6f 64 6f 73 20 6c 6f 73 20 63 6f 6d 70 61 c3 b1 alados.Mostrar.todos.los.compa..
fb6a0 65 72 6f 73 20 64 65 20 42 46 44 00 4d 6f 73 74 72 61 72 20 6c 61 73 20 66 75 6e 63 69 6f 6e 65 eros.de.BFD.Mostrar.las.funcione
fb6c0 73 20 64 65 20 64 65 73 63 61 72 67 61 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 65 6e 20 60 20 64 s.de.descarga.disponibles.en.`.d
fb6e0 61 64 6f 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 00 4d 75 65 73 74 72 61 20 6c 61 73 20 69 6e 74 ado<interface>.`.Muestra.las.int
fb700 65 72 72 75 70 63 69 6f 6e 65 73 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 71 61 74 20 errupciones.del.dispositivo.qat.
fb720 76 69 6e 63 75 6c 61 64 61 73 20 61 20 63 69 65 72 74 6f 20 6e c3 ba 63 6c 65 6f 2e 00 4d 6f 73 vinculadas.a.cierto.n..cleo..Mos
fb740 74 72 61 72 20 70 75 65 6e 74 65 20 60 3c 6e 61 6d 65 3e 20 60 20 66 64 62 20 6d 75 65 73 74 72 trar.puente.`<name>.`.fdb.muestr
fb760 61 20 6c 61 20 74 61 62 6c 61 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 61 63 74 75 61 6c 3a 00 4d a.la.tabla.de.reenv..o.actual:.M
fb780 6f 73 74 72 61 72 20 70 75 65 6e 74 65 20 60 3c 6e 61 6d 65 3e 20 60 20 6d 64 62 20 6d 75 65 73 ostrar.puente.`<name>.`.mdb.mues
fb7a0 74 72 61 20 6c 61 20 74 61 62 6c 61 20 61 63 74 75 61 6c 20 64 65 20 6d 69 65 6d 62 72 6f 73 20 tra.la.tabla.actual.de.miembros.
fb7c0 64 65 6c 20 67 72 75 70 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2e 20 4c 61 20 del.grupo.de.multidifusi..n..La.
fb7e0 74 61 62 6c 61 20 73 65 20 72 65 6c 6c 65 6e 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 tabla.se.rellena.autom..ticament
fb800 65 20 6d 65 64 69 61 6e 74 65 20 6c 61 20 69 6e 64 61 67 61 63 69 c3 b3 6e 20 64 65 20 49 47 4d e.mediante.la.indagaci..n.de.IGM
fb820 50 20 79 20 4d 4c 44 20 65 6e 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 6c 20 70 75 P.y.MLD.en.el.controlador.del.pu
fb840 65 6e 74 65 2e 00 4d 75 65 73 74 72 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 62 72 65 76 65 ente..Muestra.informaci..n.breve
fb860 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 00 4d 6f 73 74 72 61 72 20 63 6f 6d 61 6e 64 6f .de.la.interfaz..Mostrar.comando
fb880 73 00 4d 75 65 73 74 72 61 20 6c 6f 73 20 70 75 65 72 74 6f 73 20 73 65 72 69 61 6c 65 73 20 63 s.Muestra.los.puertos.seriales.c
fb8a0 6f 6e 66 69 67 75 72 61 64 6f 73 20 79 20 73 75 20 72 65 73 70 65 63 74 69 76 61 20 63 6f 6e 66 onfigurados.y.su.respectiva.conf
fb8c0 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 72 66 61 7a 2e 00 4d 6f 73 74 72 61 72 20 iguraci..n.de.interfaz..Mostrar.
fb8e0 64 61 74 6f 73 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 datos.de.conexi..n.del.tr..fico.
fb900 63 6f 6e 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 3a 00 4d 6f 73 74 72 61 72 con.equilibrio.de.carga:.Mostrar
fb920 20 63 6f 6e 65 78 69 c3 b3 6e 20 73 69 6e 63 72 6f 6e 69 7a 61 6e 64 6f 20 65 6e 74 72 61 64 61 .conexi..n.sincronizando.entrada
fb940 73 20 64 65 20 63 61 63 68 c3 a9 20 65 78 74 65 72 6e 61 73 00 4d 6f 73 74 72 61 72 20 63 6f 6e s.de.cach...externas.Mostrar.con
fb960 65 78 69 c3 b3 6e 20 73 69 6e 63 72 6f 6e 69 7a 61 6e 64 6f 20 65 6e 74 72 61 64 61 73 20 64 65 exi..n.sincronizando.entradas.de
fb980 20 63 61 63 68 c3 a9 20 69 6e 74 65 72 6e 61 00 4d 6f 73 74 72 61 72 20 75 73 75 61 72 69 6f 73 .cach...interna.Mostrar.usuarios
fb9a0 20 61 63 74 75 61 6c 6d 65 6e 74 65 20 63 6f 6e 65 63 74 61 64 6f 73 2e 00 4d 6f 73 74 72 61 72 .actualmente.conectados..Mostrar
fb9c0 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 61 20 73 6f 62 72 65 20 74 6f .informaci..n.detallada.sobre.to
fb9e0 64 6f 73 20 6c 6f 73 20 6e 6f 64 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 dos.los.nodos.de.enrutamiento.de
fba00 20 73 65 67 6d 65 6e 74 6f 73 20 61 70 72 65 6e 64 69 64 6f 73 00 4d 6f 73 74 72 61 72 20 69 6e .segmentos.aprendidos.Mostrar.in
fba20 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 61 20 73 6f 62 72 65 20 65 6c 20 70 72 formaci..n.detallada.sobre.el.pr
fba40 65 66 69 6a 6f 2d 73 69 64 20 79 20 6c 61 20 65 74 69 71 75 65 74 61 20 61 70 72 65 6e 64 69 64 efijo-sid.y.la.etiqueta.aprendid
fba60 61 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 61 a.Mostrar.informaci..n.detallada
fba80 20 73 6f 62 72 65 20 6c 6f 73 20 65 6e 6c 61 63 65 73 20 66 c3 ad 73 69 63 6f 73 20 73 75 62 79 .sobre.los.enlaces.f..sicos.suby
fbaa0 61 63 65 6e 74 65 73 20 65 6e 20 75 6e 20 65 6e 6c 61 63 65 20 64 61 64 6f 20 60 3c 69 6e 74 65 acentes.en.un.enlace.dado.`<inte
fbac0 72 66 61 63 65 3e 20 60 2e 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 rface>.`..Mostrar.informaci..n.d
fbae0 65 74 61 6c 6c 61 64 61 20 73 6f 62 72 65 20 60 20 64 61 64 6f 3c 69 6e 74 65 72 66 61 63 65 3e etallada.sobre.`.dado<interface>
fbb00 20 60 00 4d 75 65 73 74 72 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 .`.Muestra.informaci..n.detallad
fbb20 61 20 73 6f 62 72 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 6c 6f 6f 70 62 61 63 6b 20 64 61 64 a.sobre.la.interfaz.loopback.dad
fbb40 61 20 60 6c 6f 60 2e 00 4d 6f 73 74 72 61 72 20 72 65 73 75 6d 65 6e 20 64 65 20 69 6e 66 6f 72 a.`lo`..Mostrar.resumen.de.infor
fbb60 6d 61 63 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 61 20 73 6f 62 72 65 20 60 20 64 61 64 6f 3c 69 maci..n.detallada.sobre.`.dado<i
fbb80 6e 74 65 72 66 61 63 65 3e 20 60 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e nterface>.`.Mostrar.informaci..n
fbba0 20 64 65 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 20 70 61 72 61 20 60 .de.contabilidad.de.flujo.para.`
fbbc0 20 64 61 64 6f 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 73 6f 6c 6f 20 70 61 72 61 20 75 6e 20 .dado<interface>.`.solo.para.un.
fbbe0 68 6f 73 74 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d host.espec..fico..Mostrar.inform
fbc00 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 20 aci..n.de.contabilidad.de.flujo.
fbc20 70 61 72 61 20 60 20 64 61 64 6f 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 00 4d 6f 73 74 72 61 para.`.dado<interface>.`..Mostra
fbc40 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 73 6f 62 72 65 20 6c 61 20 r.informaci..n.general.sobre.la.
fbc60 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 c3 ad 66 69 63 61 20 64 65 20 57 69 72 65 47 75 61 72 interfaz.espec..fica.de.WireGuar
fbc80 64 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 65 6c 20 d.Mostrar.informaci..n.sobre.el.
fbca0 73 65 72 76 69 63 69 6f 20 57 69 72 65 67 75 61 72 64 2e 20 54 61 6d 62 69 c3 a9 6e 20 6d 75 65 servicio.Wireguard..Tambi..n.mue
fbcc0 73 74 72 61 20 65 6c 20 c3 ba 6c 74 69 6d 6f 20 61 70 72 65 74 c3 b3 6e 20 64 65 20 6d 61 6e 6f stra.el...ltimo.apret..n.de.mano
fbce0 73 2e 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 65 6c s..Mostrar.informaci..n.sobre.el
fbd00 20 60 20 66 c3 ad 73 69 63 6f 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 00 53 68 6f 77 20 6c 69 73 .`.f..sico<interface>.`.Show.lis
fbd20 74 20 6f 66 20 49 50 73 20 63 75 72 72 65 6e 74 6c 79 20 62 6c 6f 63 6b 65 64 20 62 79 20 53 53 t.of.IPs.currently.blocked.by.SS
fbd40 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 2e 00 53 68 6f 77 20 6c 6f 67 73 20 H.dynamic-protection..Show.logs.
fbd60 66 6f 72 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 4d 6f 73 74 72 for.mDNS.repeater.service..Mostr
fbd80 61 72 20 72 65 67 69 73 74 72 6f 73 20 64 65 20 75 6e 20 63 6f 6e 74 65 6e 65 64 6f 72 20 64 61 ar.registros.de.un.contenedor.da
fbda0 64 6f 00 4d 75 65 73 74 72 61 20 6c 6f 73 20 72 65 67 69 73 74 72 6f 73 20 64 65 20 74 6f 64 6f do.Muestra.los.registros.de.todo
fbdc0 73 20 6c 6f 73 20 70 72 6f 63 65 73 6f 73 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 44 48 43 50 2e s.los.procesos.del.cliente.DHCP.
fbde0 00 4d 75 65 73 74 72 61 20 72 65 67 69 73 74 72 6f 73 20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 20 .Muestra.registros.de.todos.los.
fbe00 70 72 6f 63 65 73 6f 73 20 64 65 20 63 6c 69 65 6e 74 65 20 44 48 43 50 76 36 2e 00 4d 75 65 73 procesos.de.cliente.DHCPv6..Mues
fbe20 74 72 61 20 6c 6f 73 20 72 65 67 69 73 74 72 6f 73 20 64 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 tra.los.registros.del.proceso.de
fbe40 20 63 6c 69 65 6e 74 65 20 44 48 43 50 20 64 65 20 60 69 6e 74 65 72 66 61 7a 60 20 65 73 70 65 .cliente.DHCP.de.`interfaz`.espe
fbe60 63 c3 ad 66 69 63 6f 2e 00 4d 75 65 73 74 72 61 20 6c 6f 73 20 72 65 67 69 73 74 72 6f 73 20 64 c..fico..Muestra.los.registros.d
fbe80 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 63 6c 69 65 6e 74 65 20 44 48 43 50 76 36 20 64 65 20 el.proceso.de.cliente.DHCPv6.de.
fbea0 60 69 6e 74 65 72 66 61 7a 60 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 00 4d 6f 73 74 72 61 72 20 `interfaz`.espec..fico..Mostrar.
fbec0 73 6f 6c 6f 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 61 75 74 6f 72 69 solo.informaci..n.para.la.autori
fbee0 64 61 64 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 20 65 73 70 65 63 69 66 69 63 61 dad.de.certificaci..n.especifica
fbf00 64 61 2e 00 4d 6f 73 74 72 61 72 20 73 6f 6c 6f 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 70 61 da..Mostrar.solo.informaci..n.pa
fbf20 72 61 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 ra.el.certificado.especificado..
fbf40 4d 6f 73 74 72 61 72 20 73 6f 6c 6f 20 61 72 72 65 6e 64 61 6d 69 65 6e 74 6f 73 20 65 6e 20 65 Mostrar.solo.arrendamientos.en.e
fbf60 6c 20 67 72 75 70 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 4d 6f 73 74 72 61 72 20 73 6f l.grupo.especificado..Mostrar.so
fbf80 6c 6f 20 61 72 72 65 6e 64 61 6d 69 65 6e 74 6f 73 20 63 6f 6e 20 65 6c 20 65 73 74 61 64 6f 20 lo.arrendamientos.con.el.estado.
fbfa0 65 73 70 65 63 69 66 69 63 61 64 6f 2e 20 45 73 74 61 64 6f 73 20 70 6f 73 69 62 6c 65 73 3a 20 especificado..Estados.posibles:.
fbfc0 61 62 61 6e 64 6f 6e 61 64 6f 2c 20 61 63 74 69 76 6f 2c 20 74 6f 64 6f 2c 20 63 6f 70 69 61 20 abandonado,.activo,.todo,.copia.
fbfe0 64 65 20 73 65 67 75 72 69 64 61 64 2c 20 63 61 64 75 63 61 64 6f 2c 20 6c 69 62 72 65 2c 20 6c de.seguridad,.caducado,.libre,.l
fc000 69 62 65 72 61 64 6f 2c 20 72 65 73 74 61 62 6c 65 63 65 72 20 28 70 72 65 64 65 74 65 72 6d 69 iberado,.restablecer.(predetermi
fc020 6e 61 64 6f 20 3d 20 61 63 74 69 76 6f 29 00 4d 6f 73 74 72 61 72 20 73 6f 6c 6f 20 61 72 72 65 nado.=.activo).Mostrar.solo.arre
fc040 6e 64 61 6d 69 65 6e 74 6f 73 20 63 6f 6e 20 65 6c 20 65 73 74 61 64 6f 20 65 73 70 65 63 69 66 ndamientos.con.el.estado.especif
fc060 69 63 61 64 6f 2e 20 45 73 74 61 64 6f 73 20 70 6f 73 69 62 6c 65 73 3a 20 74 6f 64 6f 2c 20 61 icado..Estados.posibles:.todo,.a
fc080 63 74 69 76 6f 2c 20 6c 69 62 72 65 2c 20 63 61 64 75 63 61 64 6f 2c 20 6c 69 62 65 72 61 64 6f ctivo,.libre,.caducado,.liberado
fc0a0 2c 20 61 62 61 6e 64 6f 6e 61 64 6f 2c 20 72 65 73 74 61 62 6c 65 63 65 72 2c 20 63 6f 70 69 61 ,.abandonado,.restablecer,.copia
fc0c0 20 64 65 20 73 65 67 75 72 69 64 61 64 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 3d 20 .de.seguridad.(predeterminado.=.
fc0e0 61 63 74 69 76 6f 29 00 4d 75 65 73 74 72 61 20 6c 61 20 65 6e 74 72 61 64 61 20 64 65 20 6c 61 activo).Muestra.la.entrada.de.la
fc100 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 61 72 61 20 6c 61 20 72 .tabla.de.enrutamiento.para.la.r
fc120 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f uta.predeterminada..Mostrar.info
fc140 72 6d 61 63 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 20 64 65 20 6c 61 20 69 6e 74 65 72 rmaci..n.espec..fica.de.la.inter
fc160 66 61 7a 20 4d 41 43 73 65 63 00 4d 6f 73 74 72 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 faz.MACsec.Mostrar.el.estado.de.
fc180 6c 61 20 6e 75 65 76 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3a 00 53 68 6f 77 20 73 74 la.nueva.configuraci..n:.Show.st
fc1a0 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 73 65 73 20 67 72 61 6e atuses.of.all.active.leases.gran
fc1c0 74 65 64 20 62 79 20 6c 6f 63 61 6c 20 28 74 68 69 73 20 73 65 72 76 65 72 29 20 6f 72 20 72 65 ted.by.local.(this.server).or.re
fc1e0 6d 6f 74 65 20 28 66 61 69 6c 6f 76 65 72 20 73 65 72 76 65 72 29 3a 00 4d 6f 73 74 72 61 72 20 mote.(failover.server):.Mostrar.
fc200 65 73 74 61 64 6f 73 20 64 65 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 63 65 73 69 6f 6e 65 73 estados.de.todas.las.concesiones
fc220 20 61 63 74 69 76 61 73 3a 00 4d 75 65 73 74 72 61 20 6c 61 73 20 65 73 74 61 64 c3 ad 73 74 69 .activas:.Muestra.las.estad..sti
fc240 63 61 73 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 70 61 72 61 20 65 6c 20 67 72 cas.del.servidor.DHCP.para.el.gr
fc260 75 70 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 4d 6f 73 74 72 61 72 20 6c 61 73 20 65 73 upo.especificado..Mostrar.las.es
fc280 74 61 64 c3 ad 73 74 69 63 61 73 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 3a 00 4d tad..sticas.del.servidor.DHCP:.M
fc2a0 75 65 73 74 72 61 20 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 uestra.el.registro.del.servidor.
fc2c0 64 65 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 4d 75 65 73 74 72 61 20 6c 61 20 63 6f 6e 66 69 67 de.la.consola..Muestra.la.config
fc2e0 75 72 61 63 69 c3 b3 6e 20 63 6f 6d 70 6c 65 74 61 20 63 61 72 67 61 64 61 20 65 6e 20 65 6c 20 uraci..n.completa.cargada.en.el.
fc300 64 69 73 70 6f 73 69 74 69 76 6f 20 51 41 54 2e 00 4d 75 65 73 74 72 61 20 6c 61 20 6c 69 73 74 dispositivo.QAT..Muestra.la.list
fc320 61 20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 20 63 6f 6e 74 65 6e 65 64 6f 72 65 73 20 61 63 74 69 a.de.todos.los.contenedores.acti
fc340 76 6f 73 2e 00 4d 75 65 73 74 72 61 20 6c 61 73 20 69 6d c3 a1 67 65 6e 65 73 20 64 65 6c 20 63 vos..Muestra.las.im..genes.del.c
fc360 6f 6e 74 65 6e 65 64 6f 72 20 6c 6f 63 61 6c 2e 00 4d 75 65 73 74 72 61 20 6c 6f 73 20 72 65 67 ontenedor.local..Muestra.los.reg
fc380 69 73 74 72 6f 73 20 64 65 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 istros.de.un.conjunto.de.reglas.
fc3a0 65 73 70 65 63 c3 ad 66 69 63 6f 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c espec..fico..Show.the.logs.of.al
fc3c0 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 62 72 69 64 67 65 20 66 69 72 65 l.firewall;.show.all.bridge.fire
fc3e0 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 66 6f 72 wall.logs;.show.all.logs.for.for
fc400 77 61 72 64 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 66 6f 72 ward.hook;.show.all.logs.for.for
fc420 77 61 72 64 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 20 66 69 6c 74 65 72 3b 20 73 ward.hook.and.priority.filter;.s
fc440 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 how.all.logs.for.particular.cust
fc460 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 om.chain;.show.logs.for.specific
fc480 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 .Rule-Set..Show.the.logs.of.all.
fc4a0 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 69 70 76 34 20 66 69 72 65 77 61 6c 6c firewall;.show.all.ipv4.firewall
fc4c0 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 .logs;.show.all.logs.for.particu
fc4e0 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 lar.hook;.show.all.logs.for.part
fc500 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 3b 20 73 68 6f 77 20 61 icular.hook.and.priority;.show.a
fc520 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 ll.logs.for.particular.custom.ch
fc540 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 ain;.show.logs.for.specific.Rule
fc560 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 -Set..Show.the.logs.of.all.firew
fc580 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 69 70 76 36 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 all;.show.all.ipv6.firewall.logs
fc5a0 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 ;.show.all.logs.for.particular.h
fc5c0 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 ook;.show.all.logs.for.particula
fc5e0 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f r.hook.and.priority;.show.all.lo
fc600 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 gs.for.particular.custom.chain;.
fc620 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e show.logs.for.specific.Rule-Set.
fc640 00 6d 6f 73 74 72 61 72 20 6c 61 20 72 75 74 61 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 .mostrar.la.ruta.Mostrar.informa
fc660 63 69 c3 b3 6e 20 64 65 6c 20 74 72 61 6e 73 63 65 70 74 6f 72 20 64 65 20 6c 6f 73 20 6d c3 b3 ci..n.del.transceptor.de.los.m..
fc680 64 75 6c 6f 73 20 64 65 20 63 6f 6d 70 6c 65 6d 65 6e 74 6f 2c 20 70 6f 72 20 65 6a 65 6d 70 6c dulos.de.complemento,.por.ejempl
fc6a0 6f 2c 20 53 46 50 2b 2c 20 51 53 46 50 00 4d 6f 73 74 72 61 6e 64 6f 20 72 75 74 61 73 20 65 73 o,.SFP+,.QSFP.Mostrando.rutas.es
fc6c0 74 c3 a1 74 69 63 61 73 20 6d 6f 6e 69 74 6f 72 65 61 64 61 73 20 70 6f 72 20 42 46 44 00 4d 75 t..ticas.monitoreadas.por.BFD.Mu
fc6e0 65 73 74 72 61 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 20 61 72 72 estra.el.estado.de.todos.los.arr
fc700 65 6e 64 61 6d 69 65 6e 74 6f 73 20 61 73 69 67 6e 61 64 6f 73 3a 00 4c 61 64 6f 20 61 3a 00 4c endamientos.asignados:.Lado.a:.L
fc720 61 64 6f 20 42 3a 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 ado.B:.Sierra.Wireless.AirPrime.
fc740 4d 43 37 33 30 34 20 74 61 72 6a 65 74 61 20 6d 69 6e 69 50 43 49 65 20 28 4c 54 45 29 00 53 69 MC7304.tarjeta.miniPCIe.(LTE).Si
fc760 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 33 30 20 74 61 erra.Wireless.AirPrime.MC7430.ta
fc780 72 6a 65 74 61 20 6d 69 6e 69 50 43 49 65 20 28 4c 54 45 29 00 54 61 72 6a 65 74 61 20 6d 69 6e rjeta.miniPCIe.(LTE).Tarjeta.min
fc7a0 69 50 43 49 65 20 28 4c 54 45 29 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 iPCIe.(LTE).Sierra.Wireless.AirP
fc7c0 72 69 6d 65 20 4d 43 37 34 35 35 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 rime.MC7455.Sierra.Wireless.AirP
fc7e0 72 69 6d 65 20 4d 43 37 37 31 30 20 74 61 72 6a 65 74 61 20 6d 69 6e 69 50 43 49 65 20 28 4c 54 rime.MC7710.tarjeta.miniPCIe.(LT
fc800 45 29 00 53 65 20 61 70 6c 69 63 61 6e 20 63 6f 6d 62 69 6e 61 63 69 6f 6e 65 73 20 73 69 6d 69 E).Se.aplican.combinaciones.simi
fc820 6c 61 72 65 73 20 70 61 72 61 20 6c 61 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 70 61 72 65 lares.para.la.detecci..n.de.pare
fc840 73 20 6d 75 65 72 74 6f 73 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 69 6d 70 6c 65 s.muertos..Configuraci..n.simple
fc860 20 64 65 20 42 61 62 65 6c 20 75 74 69 6c 69 7a 61 6e 64 6f 20 32 20 6e 6f 64 6f 73 20 79 20 72 .de.Babel.utilizando.2.nodos.y.r
fc880 65 64 69 73 74 72 69 62 75 79 65 6e 64 6f 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f edistribuyendo.las.interfaces.co
fc8a0 6e 65 63 74 61 64 61 73 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 52 49 50 20 73 69 6d nectadas..Configuraci..n.RIP.sim
fc8c0 70 6c 65 20 75 74 69 6c 69 7a 61 6e 64 6f 20 32 20 6e 6f 64 6f 73 20 79 20 72 65 64 69 73 74 72 ple.utilizando.2.nodos.y.redistr
fc8e0 69 62 75 79 65 6e 64 6f 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 65 63 74 61 64 ibuyendo.las.interfaces.conectad
fc900 61 73 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 69 6d 70 6c 65 20 63 6f 6e 20 75 6e as..Configuraci..n.simple.con.un
fc920 20 75 73 75 61 72 69 6f 20 61 67 72 65 67 61 64 6f 20 79 20 61 75 74 65 6e 74 69 63 61 63 69 c3 .usuario.agregado.y.autenticaci.
fc940 b3 6e 20 64 65 20 63 6f 6e 74 72 61 73 65 c3 b1 61 3a 00 4c 61 20 61 75 74 65 6e 74 69 63 61 63 .n.de.contrase..a:.La.autenticac
fc960 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 64 65 20 74 65 78 74 6f 20 73 69 6d i..n.de.contrase..a.de.texto.sim
fc980 70 6c 65 20 65 73 20 69 6e 73 65 67 75 72 61 20 79 20 65 73 74 c3 a1 20 6f 62 73 6f 6c 65 74 61 ple.es.insegura.y.est...obsoleta
fc9a0 20 61 20 66 61 76 6f 72 20 64 65 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 4d 44 .a.favor.de.la.autenticaci..n.MD
fc9c0 35 20 48 4d 41 43 2e 00 44 61 64 6f 20 71 75 65 20 61 6d 62 6f 73 20 65 6e 72 75 74 61 64 6f 72 5.HMAC..Dado.que.ambos.enrutador
fc9e0 65 73 20 6e 6f 20 63 6f 6e 6f 63 65 6e 20 73 75 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 70 c3 es.no.conocen.sus.direcciones.p.
fca00 ba 62 6c 69 63 61 73 20 65 66 65 63 74 69 76 61 73 2c 20 63 6f 6e 66 69 67 75 72 61 6d 6f 73 20 .blicas.efectivas,.configuramos.
fca20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 64 65 6c 20 70 61 72 20 65 6e 20 26 la.direcci..n.local.del.par.en.&
fca40 71 75 6f 74 3b 63 75 61 6c 71 75 69 65 72 61 26 71 75 6f 74 3b 2e 00 44 61 64 6f 20 71 75 65 20 quot;cualquiera&quot;..Dado.que.
fca60 73 65 20 74 72 61 74 61 20 64 65 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 se.trata.de.una.configuraci..n.d
fca80 65 20 6f 66 69 63 69 6e 61 73 20 63 65 6e 74 72 61 6c 65 73 20 79 20 73 75 63 75 72 73 61 6c 65 e.oficinas.centrales.y.sucursale
fcaa0 73 2c 20 71 75 65 72 72 65 6d 6f 73 20 71 75 65 20 74 6f 64 6f 73 20 6c 6f 73 20 63 6c 69 65 6e s,.querremos.que.todos.los.clien
fcac0 74 65 73 20 74 65 6e 67 61 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 66 69 6a 61 73 20 79 20 65 tes.tengan.direcciones.fijas.y.e
fcae0 6e 72 75 74 61 72 65 6d 6f 73 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 61 20 73 75 62 72 65 64 65 nrutaremos.el.tr..fico.a.subrede
fcb00 73 20 65 73 70 65 63 c3 ad 66 69 63 61 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 65 6c 6c 61 s.espec..ficas.a.trav..s.de.ella
fcb20 73 2e 20 4e 65 63 65 73 69 74 61 6d 6f 73 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 s..Necesitamos.configuraci..n.pa
fcb40 72 61 20 63 61 64 61 20 63 6c 69 65 6e 74 65 20 70 61 72 61 20 6c 6f 67 72 61 72 20 65 73 74 6f ra.cada.cliente.para.lograr.esto
fcb60 2e 00 44 61 64 6f 20 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 73 65 ..Dado.que.el.servidor.RADIUS.se
fcb80 72 c3 ad 61 20 75 6e 20 c3 ba 6e 69 63 6f 20 70 75 6e 74 6f 20 64 65 20 66 61 6c 6c 61 2c 20 73 r..a.un...nico.punto.de.falla,.s
fcba0 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 76 61 72 69 6f 73 20 73 65 72 76 69 e.pueden.configurar.varios.servi
fcbc0 64 6f 72 65 73 20 52 41 44 49 55 53 20 79 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 6e 20 70 6f dores.RADIUS.y.se.utilizar..n.po
fcbe0 73 74 65 72 69 6f 72 6d 65 6e 74 65 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 53 20 73 steriormente..Since.the.RADIUS.s
fcc00 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 erver.would.be.a.single.point.of
fcc20 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 .failure,.multiple.RADIUS.server
fcc40 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 s.can.be.setup.and.will.be.used.
fcc60 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 53 69 subsequentially..For.example:.Si
fcc80 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 nce.the.mDNS.protocol.sends.the.
fcca0 3a 61 62 62 72 3a 60 41 41 28 41 75 74 68 6f 72 69 74 61 74 69 76 65 20 41 6e 73 77 65 72 29 60 :abbr:`AA(Authoritative.Answer)`
fccc0 20 72 65 63 6f 72 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 .records.in.the.packet.itself,.t
fcce0 68 65 20 72 65 70 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 he.repeater.does.not.need.to.for
fcd00 67 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 ge.the.source.address..Instead,.
fcd20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 the.source.address.is.of.the.int
fcd40 65 72 66 61 63 65 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 erface.that.repeats.the.packet..
fcd60 44 61 64 6f 20 71 75 65 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 6d 44 4e 53 20 65 6e 76 c3 ad Dado.que.el.protocolo.mDNS.env..
fcd80 61 20 6c 6f 73 20 72 65 67 69 73 74 72 6f 73 20 41 41 20 65 6e 20 65 6c 20 70 72 6f 70 69 6f 20 a.los.registros.AA.en.el.propio.
fcda0 70 61 71 75 65 74 65 2c 20 65 6c 20 72 65 70 65 74 69 64 6f 72 20 6e 6f 20 6e 65 63 65 73 69 74 paquete,.el.repetidor.no.necesit
fcdc0 61 20 66 61 6c 73 69 66 69 63 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 a.falsificar.la.direcci..n.de.or
fcde0 69 67 65 6e 2e 20 45 6e 20 63 61 6d 62 69 6f 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 igen..En.cambio,.la.direcci..n.d
fce00 65 20 6f 72 69 67 65 6e 20 65 73 20 6c 61 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 71 75 e.origen.es.la.de.la.interfaz.qu
fce20 65 20 72 65 70 69 74 65 20 65 6c 20 70 61 71 75 65 74 65 2e 00 53 69 6e 63 65 20 77 65 20 61 72 e.repite.el.paquete..Since.we.ar
fce40 65 20 61 6e 61 6c 79 7a 69 6e 67 20 61 74 74 61 63 6b 73 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 e.analyzing.attacks.to.and.from.
fce60 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 77 6f 20 74 79 70 65 73 20 our.internal.network,.two.types.
fce80 6f 66 20 61 74 74 61 63 6b 73 20 63 61 6e 20 62 65 20 69 64 65 6e 74 69 66 69 65 64 2c 20 61 6e of.attacks.can.be.identified,.an
fcea0 64 20 64 69 66 66 65 72 65 6e 74 73 20 61 63 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 3a d.differents.actions.are.needed:
fcec0 00 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 28 53 56 44 29 00 56 50 4e 20 64 .Single.VXLAN.device.(SVD).VPN.d
fcee0 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 00 53 69 74 69 6f 20 61 20 53 69 74 69 6f 00 45 6c e.sitio.a.sitio.Sitio.a.Sitio.El
fcf00 20 6d 6f 64 6f 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 20 70 72 6f 70 6f 72 63 69 6f .modo.de.sitio.a.sitio.proporcio
fcf20 6e 61 20 75 6e 61 20 66 6f 72 6d 61 20 64 65 20 61 67 72 65 67 61 72 20 70 61 72 65 73 20 72 65 na.una.forma.de.agregar.pares.re
fcf40 6d 6f 74 6f 73 2c 20 71 75 65 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 motos,.que.se.pueden.configurar.
fcf60 70 61 72 61 20 69 6e 74 65 72 63 61 6d 62 69 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 63 para.intercambiar.informaci..n.c
fcf80 69 66 72 61 64 61 20 65 6e 74 72 65 20 65 6c 6c 6f 73 20 79 20 65 6c 20 70 72 6f 70 69 6f 20 56 ifrada.entre.ellos.y.el.propio.V
fcfa0 79 4f 53 20 6f 20 6c 61 73 20 72 65 64 65 73 20 63 6f 6e 65 63 74 61 64 61 73 2f 65 6e 72 75 74 yOS.o.las.redes.conectadas/enrut
fcfc0 61 64 61 73 2e 00 45 6c 20 6d 6f 64 6f 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 20 65 73 20 63 adas..El.modo.sitio.a.sitio.es.c
fcfe0 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 78 2e 35 30 39 20 70 65 72 6f 20 6e 6f 20 6c 6f 20 72 ompatible.con.x.509.pero.no.lo.r
fd000 65 71 75 69 65 72 65 20 79 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 66 75 6e 63 69 6f 6e equiere.y.tambi..n.puede.funcion
fd020 61 72 20 63 6f 6e 20 63 6c 61 76 65 73 20 65 73 74 c3 a1 74 69 63 61 73 2c 20 71 75 65 20 65 73 ar.con.claves.est..ticas,.que.es
fd040 20 6d c3 a1 73 20 73 69 6d 70 6c 65 20 65 6e 20 6d 75 63 68 6f 73 20 63 61 73 6f 73 2e 20 45 6e .m..s.simple.en.muchos.casos..En
fd060 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 2c 20 63 6f 6e 66 69 67 75 72 61 72 65 6d 6f 73 20 75 6e .este.ejemplo,.configuraremos.un
fd080 20 74 c3 ba 6e 65 6c 20 4f 70 65 6e 56 50 4e 20 73 69 6d 70 6c 65 20 64 65 20 73 69 74 69 6f 20 .t..nel.OpenVPN.simple.de.sitio.
fd0a0 61 20 73 69 74 69 6f 20 75 73 61 6e 64 6f 20 75 6e 61 20 63 6c 61 76 65 20 70 72 65 63 6f 6d 70 a.sitio.usando.una.clave.precomp
fd0c0 61 72 74 69 64 61 20 64 65 20 32 30 34 38 20 62 69 74 73 2e 00 53 69 7a 65 20 6f 66 20 74 68 65 artida.de.2048.bits..Size.of.the
fd0e0 20 52 53 41 20 6b 65 79 2e 00 4c 61 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 65 73 63 6c 61 .RSA.key..La.selecci..n.de.escla
fd100 76 6f 73 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 20 73 65 vos.para.el.tr..fico.saliente.se
fd120 20 72 65 61 6c 69 7a 61 20 64 65 20 61 63 75 65 72 64 6f 20 63 6f 6e 20 6c 61 20 70 6f 6c c3 ad .realiza.de.acuerdo.con.la.pol..
fd140 74 69 63 61 20 68 61 73 68 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 2c 20 71 75 65 20 73 tica.hash.de.transmisi..n,.que.s
fd160 65 20 70 75 65 64 65 20 63 61 6d 62 69 61 72 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 e.puede.cambiar.de.la.pol..tica.
fd180 58 4f 52 20 73 69 6d 70 6c 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 61 20 74 72 61 76 XOR.simple.predeterminada.a.trav
fd1a0 c3 a9 73 20 64 65 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d ..s.de.la.opci..n.:cfgcmd:`hash-
fd1c0 70 6f 6c 69 63 79 60 2c 20 64 6f 63 75 6d 65 6e 74 61 64 61 20 61 20 63 6f 6e 74 69 6e 75 61 63 policy`,.documentada.a.continuac
fd1e0 69 c3 b3 6e 2e 00 45 6e 74 6f 6e 63 65 73 2c 20 65 6e 20 6e 75 65 73 74 72 61 20 70 6f 6c c3 ad i..n..Entonces,.en.nuestra.pol..
fd200 74 69 63 61 20 64 65 20 66 69 72 65 77 61 6c 6c 2c 20 71 75 65 72 65 6d 6f 73 20 70 65 72 6d 69 tica.de.firewall,.queremos.permi
fd220 74 69 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 69 6e 67 72 65 73 61 20 65 6e 20 6c tir.el.tr..fico.que.ingresa.en.l
fd240 61 20 69 6e 74 65 72 66 61 7a 20 65 78 74 65 72 6e 61 2c 20 63 6f 6e 20 64 65 73 74 69 6e 6f 20 a.interfaz.externa,.con.destino.
fd260 61 6c 20 70 75 65 72 74 6f 20 54 43 50 20 38 30 20 79 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e al.puerto.TCP.80.y.la.direcci..n
fd280 20 49 50 20 64 65 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 53 6f 20 69 6e 20 6f 75 72 20 .IP.de.192.168.0.100..So.in.our.
fd2a0 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c 6c firewall.ruleset,.we.want.to.all
fd2c0 6f 77 20 74 72 61 66 66 69 63 20 77 68 69 63 68 20 70 72 65 76 69 6f 75 73 6c 79 20 6d 61 74 63 ow.traffic.which.previously.matc
fd2e0 68 65 64 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 72 75 6c 65 2e 20 49 6e 20 6f hed.a.destination.nat.rule..In.o
fd300 72 64 65 72 20 74 6f 20 61 76 6f 69 64 20 63 72 65 61 74 69 6e 67 20 6d 61 6e 79 20 72 75 6c 65 rder.to.avoid.creating.many.rule
fd320 73 2c 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 s,.one.for.each.destination.nat.
fd340 72 75 6c 65 2c 20 77 65 20 63 61 6e 20 61 63 63 65 70 74 20 61 6c 6c 20 2a 2a 27 64 6e 61 74 27 rule,.we.can.accept.all.**'dnat'
fd360 2a 2a 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 74 68 20 6f 6e 65 20 73 69 6d 70 6c 65 20 72 **.connections.with.one.simple.r
fd380 75 6c 65 2c 20 75 73 69 6e 67 20 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 73 74 61 74 75 73 60 60 ule,.using.``connection-status``
fd3a0 20 6d 61 74 63 68 65 72 3a 00 53 6f 2c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 .matcher:.So,.firewall.configura
fd3c0 74 69 6f 6e 20 6e 65 65 64 65 64 20 66 6f 72 20 74 68 69 73 20 73 65 74 75 70 3a 00 56 69 65 6e tion.needed.for.this.setup:.Vien
fd3e0 74 6f 73 20 73 6f 6c 61 72 65 73 00 41 6c 67 75 6e 6f 73 20 49 53 50 20 70 6f 72 20 64 65 66 65 tos.solares.Algunos.ISP.por.defe
fd400 63 74 6f 20 73 6f 6c 6f 20 64 65 6c 65 67 61 6e 20 75 6e 20 70 72 65 66 69 6a 6f 20 2f 36 34 2e cto.solo.delegan.un.prefijo./64.
fd420 20 50 61 72 61 20 73 6f 6c 69 63 69 74 61 72 20 75 6e 20 74 61 6d 61 c3 b1 6f 20 64 65 20 70 72 .Para.solicitar.un.tama..o.de.pr
fd440 65 66 69 6a 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 2c 20 75 73 65 20 65 73 74 61 20 6f 70 63 69 efijo.espec..fico,.use.esta.opci
fd460 c3 b3 6e 20 70 61 72 61 20 73 6f 6c 69 63 69 74 61 72 20 75 6e 61 20 64 65 6c 65 67 61 63 69 c3 ..n.para.solicitar.una.delegaci.
fd480 b3 6e 20 6d c3 a1 73 20 67 72 61 6e 64 65 20 70 61 72 61 20 65 73 74 65 20 70 64 20 60 3c 69 64 .n.m..s.grande.para.este.pd.`<id
fd4a0 3e 20 60 2e 20 45 73 74 65 20 76 61 6c 6f 72 20 65 73 74 c3 a1 20 65 6e 20 65 6c 20 72 61 6e 67 >.`..Este.valor.est...en.el.rang
fd4c0 6f 20 64 65 20 33 32 20 61 20 36 34 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 70 75 65 64 65 20 73 o.de.32.a.64,.por.lo.que.puede.s
fd4e0 6f 6c 69 63 69 74 61 72 20 68 61 73 74 61 20 75 6e 20 70 72 65 66 69 6a 6f 20 2f 33 32 20 28 73 olicitar.hasta.un.prefijo./32.(s
fd500 69 20 73 75 20 49 53 50 20 6c 6f 20 70 65 72 6d 69 74 65 29 20 68 61 73 74 61 20 75 6e 61 20 64 i.su.ISP.lo.permite).hasta.una.d
fd520 65 6c 65 67 61 63 69 c3 b3 6e 20 2f 36 34 2e 00 41 6c 67 75 6e 6f 73 20 65 6e 74 6f 72 6e 6f 73 elegaci..n./64..Algunos.entornos
fd540 20 64 65 20 54 49 20 72 65 71 75 69 65 72 65 6e 20 65 6c 20 75 73 6f 20 64 65 20 75 6e 20 70 72 .de.TI.requieren.el.uso.de.un.pr
fd560 6f 78 79 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 49 6e 74 65 72 6e 65 74 2e 20 oxy.para.conectarse.a.Internet..
fd580 53 69 6e 20 65 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 6c 61 73 20 61 63 74 Sin.esta.configuraci..n,.las.act
fd5a0 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 56 79 4f 53 20 6e 6f 20 70 6f 64 72 c3 ad 61 6e ualizaciones.de.VyOS.no.podr..an
fd5c0 20 69 6e 73 74 61 6c 61 72 73 65 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 6d 65 64 69 61 6e 74 .instalarse.directamente.mediant
fd5e0 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 3a 6f 70 63 6d 64 3a 60 61 64 64 20 73 79 73 74 65 6d 20 e.el.comando.:opcmd:`add.system.
fd600 69 6d 61 67 65 60 20 28 3a 72 65 66 3a 60 75 70 64 61 74 65 5f 76 79 6f 73 60 29 2e 00 53 6f 6d image`.(:ref:`update_vyos`)..Som
fd620 65 20 52 41 44 49 55 53 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 61 63 63 65 73 73 20 63 6f e.RADIUS.severs.use.an.access.co
fd640 6e 74 72 6f 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 6e 69 65 ntrol.list.which.allows.or.denie
fd660 73 20 71 75 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 61 64 64 20 79 6f 75 72 s.queries,.make.sure.to.add.your
fd680 20 56 79 4f 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 6c 69 65 .VyOS.router.to.the.allowed.clie
fd6a0 6e 74 20 6c 69 73 74 2e 00 41 6c 67 75 6e 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 52 41 44 49 nt.list..Algunos.servidores.RADI
fd6c0 55 53 5f 20 75 74 69 6c 69 7a 61 6e 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 63 6f 6e 74 72 6f US_.utilizan.una.lista.de.contro
fd6e0 6c 20 64 65 20 61 63 63 65 73 6f 20 71 75 65 20 70 65 72 6d 69 74 65 20 6f 20 64 65 6e 69 65 67 l.de.acceso.que.permite.o.denieg
fd700 61 20 63 6f 6e 73 75 6c 74 61 73 2c 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 61 67 72 65 67 a.consultas,.aseg..rese.de.agreg
fd720 61 72 20 73 75 20 65 6e 72 75 74 61 64 6f 72 20 56 79 4f 53 20 61 20 6c 61 20 6c 69 73 74 61 20 ar.su.enrutador.VyOS.a.la.lista.
fd740 64 65 20 63 6c 69 65 6e 74 65 73 20 70 65 72 6d 69 74 69 64 6f 73 2e 00 41 6c 67 75 6e 6f 73 20 de.clientes.permitidos..Algunos.
fd760 70 72 6f 76 65 65 64 6f 72 65 73 20 64 65 20 73 65 72 76 69 63 69 6f 73 20 64 65 20 61 70 6c 69 proveedores.de.servicios.de.apli
fd780 63 61 63 69 6f 6e 65 73 20 28 41 53 50 29 20 6f 70 65 72 61 6e 20 75 6e 61 20 70 75 65 72 74 61 caciones.(ASP).operan.una.puerta
fd7a0 20 64 65 20 65 6e 6c 61 63 65 20 56 50 4e 20 70 61 72 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 .de.enlace.VPN.para.proporcionar
fd7c0 20 61 63 63 65 73 6f 20 61 20 73 75 73 20 72 65 63 75 72 73 6f 73 20 69 6e 74 65 72 6e 6f 73 20 .acceso.a.sus.recursos.internos.
fd7e0 79 20 72 65 71 75 69 65 72 65 6e 20 71 75 65 20 75 6e 61 20 6f 72 67 61 6e 69 7a 61 63 69 c3 b3 y.requieren.que.una.organizaci..
fd800 6e 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 74 72 61 64 75 7a 63 61 20 74 6f 64 6f 20 65 6c 20 n.de.conexi..n.traduzca.todo.el.
fd820 74 72 c3 a1 66 69 63 6f 20 61 20 6c 61 20 72 65 64 20 64 65 6c 20 70 72 6f 76 65 65 64 6f 72 20 tr..fico.a.la.red.del.proveedor.
fd840 64 65 20 73 65 72 76 69 63 69 6f 73 20 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 de.servicios.a.una.direcci..n.de
fd860 20 6f 72 69 67 65 6e 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 61 20 70 6f 72 20 65 6c 20 41 53 50 .origen.proporcionada.por.el.ASP
fd880 2e 00 53 6f 6d 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 69 65 73 20 72 65 71 75 ..Some.container.registries.requ
fd8a0 69 72 65 20 63 72 65 64 65 6e 74 69 61 6c 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 41 6c 67 75 ire.credentials.to.be.used..Algu
fd8c0 6e 61 73 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 64 65 20 66 69 72 65 77 61 6c 6c 20 nas.configuraciones.de.firewall.
fd8e0 73 6f 6e 20 67 6c 6f 62 61 6c 65 73 20 79 20 74 69 65 6e 65 6e 20 75 6e 20 65 66 65 63 74 6f 20 son.globales.y.tienen.un.efecto.
fd900 65 6e 20 74 6f 64 6f 20 65 6c 20 73 69 73 74 65 6d 61 2e 00 53 6f 6d 65 20 66 69 72 65 77 61 6c en.todo.el.sistema..Some.firewal
fd920 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c 20 61 6e 64 20 68 61 76 65 20 61 l.settings.are.global.and.have.a
fd940 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 20 73 79 73 74 65 6d 2e 20 49 6e n.affect.on.the.whole.system..In
fd960 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 .this.section.there's.useful.inf
fd980 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 73 65 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 ormation.about.these.global-opti
fd9a0 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 ons.that.can.be.configured.using
fd9c0 20 76 79 6f 73 20 63 6c 69 2e 00 41 6c 67 75 6e 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 79 61 .vyos.cli..Algunas.pol..ticas.ya
fd9e0 20 69 6e 63 6c 75 79 65 6e 20 6f 74 72 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 69 6e 74 65 67 .incluyen.otras.pol..ticas.integ
fda00 72 61 64 61 73 20 65 6e 20 73 75 20 69 6e 74 65 72 69 6f 72 2e 20 45 73 65 20 65 73 20 65 6c 20 radas.en.su.interior..Ese.es.el.
fda20 63 61 73 6f 20 64 65 20 53 68 61 70 65 72 5f 3a 20 63 61 64 61 20 75 6e 61 20 64 65 20 73 75 73 caso.de.Shaper_:.cada.una.de.sus
fda40 20 63 6c 61 73 65 73 20 75 73 61 20 66 61 69 72 2d 71 75 65 75 65 20 61 20 6d 65 6e 6f 73 20 71 .clases.usa.fair-queue.a.menos.q
fda60 75 65 20 6c 6f 20 63 61 6d 62 69 65 73 2e 00 41 6c 67 75 6e 61 73 20 70 6f 6c c3 ad 74 69 63 61 ue.lo.cambies..Algunas.pol..tica
fda80 73 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6d 62 69 6e 61 72 2c 20 70 6f 64 72 c3 a1 20 69 6e 63 s.se.pueden.combinar,.podr...inc
fdaa0 72 75 73 74 61 72 5f 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 69 66 65 72 65 6e 74 65 20 rustar_.una.pol..tica.diferente.
fdac0 71 75 65 20 73 65 20 61 70 6c 69 63 61 72 c3 a1 20 61 20 75 6e 61 20 63 6c 61 73 65 20 64 65 20 que.se.aplicar...a.una.clase.de.
fdae0 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 70 72 69 6e 63 69 70 61 6c 2e 00 41 6c 67 75 6e 6f 73 20 la.pol..tica.principal..Algunos.
fdb00 70 72 6f 78 79 20 72 65 71 75 69 65 72 65 6e 2f 73 6f 70 6f 72 74 61 6e 20 65 6c 20 65 73 71 75 proxy.requieren/soportan.el.esqu
fdb20 65 6d 61 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 48 54 54 50 20 26 71 75 6f 74 ema.de.autenticaci..n.HTTP.&quot
fdb40 3b 62 c3 a1 73 69 63 6f 26 71 75 6f 74 3b 20 73 65 67 c3 ba 6e 20 3a 72 66 63 3a 60 37 36 31 37 ;b..sico&quot;.seg..n.:rfc:`7617
fdb60 60 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 `,.por.lo.que.se.puede.configura
fdb80 72 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2e 00 41 6c 67 75 6e 6f 73 20 70 72 6f 78 79 r.una.contrase..a..Algunos.proxy
fdba0 20 72 65 71 75 69 65 72 65 6e 2f 73 6f 70 6f 72 74 61 6e 20 65 6c 20 65 73 71 75 65 6d 61 20 64 .requieren/soportan.el.esquema.d
fdbc0 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 48 54 54 50 20 26 71 75 6f 74 3b 62 c3 a1 73 e.autenticaci..n.HTTP.&quot;b..s
fdbe0 69 63 6f 26 71 75 6f 74 3b 20 73 65 67 c3 ba 6e 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 70 6f ico&quot;.seg..n.:rfc:`7617`,.po
fdc00 72 20 6c 6f 20 71 75 65 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 r.lo.que.se.puede.configurar.un.
fdc20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 2e 00 41 6c 67 75 6e 6f 73 20 49 53 50 20 72 nombre.de.usuario..Algunos.ISP.r
fdc40 65 63 69 65 6e 74 65 73 20 72 65 71 75 69 65 72 65 6e 20 71 75 65 20 63 72 65 65 20 6c 61 20 63 ecientes.requieren.que.cree.la.c
fdc60 6f 6e 65 78 69 c3 b3 6e 20 50 50 50 6f 45 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 61 20 onexi..n.PPPoE.a.trav..s.de.una.
fdc80 69 6e 74 65 72 66 61 7a 20 56 4c 41 4e 2e 20 55 6e 6f 20 64 65 20 65 73 6f 73 20 49 53 50 20 65 interfaz.VLAN..Uno.de.esos.ISP.e
fdca0 73 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d s,.por.ejemplo,.Deutsche.Telekom
fdcc0 20 65 6e 20 41 6c 65 6d 61 6e 69 61 2e 20 56 79 4f 53 20 70 75 65 64 65 20 63 72 65 61 72 20 66 .en.Alemania..VyOS.puede.crear.f
fdce0 c3 a1 63 69 6c 6d 65 6e 74 65 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 50 50 50 6f 45 20 61 20 74 ..cilmente.una.sesi..n.PPPoE.a.t
fdd00 72 61 76 c3 a9 73 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 56 4c 41 4e 20 65 6e 63 61 rav..s.de.una.interfaz.VLAN.enca
fdd20 70 73 75 6c 61 64 61 2e 20 4c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 psulada..La.siguiente.configurac
fdd40 69 c3 b3 6e 20 65 6a 65 63 75 74 61 72 c3 a1 20 73 75 20 63 6f 6e 65 78 69 c3 b3 6e 20 50 50 50 i..n.ejecutar...su.conexi..n.PPP
fdd60 6f 45 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 56 4c 41 4e 37 2c 20 71 75 65 20 65 73 20 6c 61 oE.a.trav..s.de.VLAN7,.que.es.la
fdd80 20 56 4c 41 4e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 44 65 75 74 73 63 .VLAN.predeterminada.para.Deutsc
fdda0 68 65 20 54 65 6c 65 6b 6f 6d 3a 00 41 6c 67 75 6e 6f 73 20 73 65 72 76 69 63 69 6f 73 20 6e 6f he.Telekom:.Algunos.servicios.no
fddc0 20 66 75 6e 63 69 6f 6e 61 6e 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 20 63 75 61 6e 64 6f 20 .funcionan.correctamente.cuando.
fdde0 73 65 20 6d 61 6e 65 6a 61 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 70 72 6f 78 79 se.manejan.a.trav..s.de.un.proxy
fde00 20 77 65 62 2e 20 45 6e 74 6f 6e 63 65 73 2c 20 61 20 76 65 63 65 73 20 65 73 20 c3 ba 74 69 6c .web..Entonces,.a.veces.es...til
fde20 20 6f 6d 69 74 69 72 20 75 6e 20 70 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 6e 74 65 3a 00 41 .omitir.un.proxy.transparente:.A
fde40 6c 67 75 6e 6f 73 20 75 73 75 61 72 69 6f 73 20 74 69 65 6e 64 65 6e 20 61 20 63 6f 6e 65 63 74 lgunos.usuarios.tienden.a.conect
fde60 61 72 20 73 75 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 6d c3 b3 76 69 6c 65 73 20 6d 65 64 ar.sus.dispositivos.m..viles.med
fde80 69 61 6e 74 65 20 57 69 72 65 47 75 61 72 64 20 61 20 73 75 20 65 6e 72 75 74 61 64 6f 72 20 56 iante.WireGuard.a.su.enrutador.V
fdea0 79 4f 53 2e 20 50 61 72 61 20 66 61 63 69 6c 69 74 61 72 20 6c 61 20 69 6d 70 6c 65 6d 65 6e 74 yOS..Para.facilitar.la.implement
fdec0 61 63 69 c3 b3 6e 2c 20 73 65 20 70 75 65 64 65 20 67 65 6e 65 72 61 72 20 75 6e 61 20 63 6f 6e aci..n,.se.puede.generar.una.con
fdee0 66 69 67 75 72 61 63 69 c3 b3 6e 20 26 71 75 6f 74 3b 70 6f 72 20 6d c3 b3 76 69 6c 26 71 75 6f figuraci..n.&quot;por.m..vil&quo
fdf00 74 3b 20 64 65 73 64 65 20 6c 61 20 43 4c 49 20 64 65 20 56 79 4f 53 2e 00 41 20 76 65 63 65 73 t;.desde.la.CLI.de.VyOS..A.veces
fdf20 2c 20 6c 61 73 20 6c c3 ad 6e 65 61 73 20 64 65 20 6f 70 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 63 ,.las.l..neas.de.opci..n.en.la.c
fdf40 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 4f 70 65 6e 56 50 4e 20 67 65 6e 65 72 61 64 onfiguraci..n.de.OpenVPN.generad
fdf60 61 20 72 65 71 75 69 65 72 65 6e 20 63 6f 6d 69 6c 6c 61 73 2e 20 45 73 74 6f 20 73 65 20 68 61 a.requieren.comillas..Esto.se.ha
fdf80 63 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 74 72 75 63 6f 20 65 6e 20 6e 75 65 73 ce.a.trav..s.de.un.truco.en.nues
fdfa0 74 72 6f 20 67 65 6e 65 72 61 64 6f 72 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e tro.generador.de.configuraci..n.
fdfc0 20 50 75 65 64 65 20 70 61 73 61 72 20 63 6f 6d 69 6c 6c 61 73 20 75 73 61 6e 64 6f 20 6c 61 20 .Puede.pasar.comillas.usando.la.
fdfe0 69 6e 73 74 72 75 63 63 69 c3 b3 6e 20 60 60 26 71 75 6f 74 3b 60 60 2e 00 4f 72 64 65 6e 65 20 instrucci..n.``&quot;``..Ordene.
fe000 6c 61 20 73 61 6c 69 64 61 20 70 6f 72 20 6c 61 20 63 6c 61 76 65 20 65 73 70 65 63 69 66 69 63 la.salida.por.la.clave.especific
fe020 61 64 61 2e 20 43 6c 61 76 65 73 20 70 6f 73 69 62 6c 65 73 3a 20 65 78 70 69 72 61 2c 20 69 61 ada..Claves.posibles:.expira,.ia
fe040 69 64 5f 64 75 69 64 2c 20 69 70 2c 20 6c 61 73 74 5f 63 6f 6d 6d 2c 20 70 6f 6f 6c 2c 20 72 65 id_duid,.ip,.last_comm,.pool,.re
fe060 73 74 61 6e 74 65 2c 20 65 73 74 61 64 6f 2c 20 74 69 70 6f 20 28 70 72 65 64 65 74 65 72 6d 69 stante,.estado,.tipo.(predetermi
fe080 6e 61 64 6f 20 3d 20 69 70 29 00 4f 72 64 65 6e 65 20 6c 61 20 73 61 6c 69 64 61 20 70 6f 72 20 nado.=.ip).Ordene.la.salida.por.
fe0a0 6c 61 20 63 6c 61 76 65 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 43 6c 61 76 65 73 20 70 6f la.clave.especificada..Claves.po
fe0c0 73 69 62 6c 65 73 3a 20 69 70 2c 20 64 69 72 65 63 63 69 c3 b3 6e 5f 64 65 5f 68 61 72 64 77 61 sibles:.ip,.direcci..n_de_hardwa
fe0e0 72 65 2c 20 65 73 74 61 64 6f 2c 20 69 6e 69 63 69 6f 2c 20 66 69 6e 2c 20 72 65 73 74 61 6e 74 re,.estado,.inicio,.fin,.restant
fe100 65 2c 20 67 72 75 70 6f 2c 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 28 70 72 65 64 65 74 e,.grupo,.nombre.de.host.(predet
fe120 65 72 6d 69 6e 61 64 6f 20 3d 20 69 70 29 00 44 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 erminado.=.ip).Direcci..n.de.la.
fe140 66 75 65 6e 74 65 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 75 fuente.Direcci..n.IP.de.origen.u
fe160 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 6c 61 20 63 61 70 61 20 73 75 62 79 61 63 65 6e 74 65 tilizada.para.la.capa.subyacente
fe180 20 64 65 20 56 58 4c 41 4e 2e 20 45 73 74 6f 20 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 6f 20 63 .de.VXLAN..Esto.es.obligatorio.c
fe1a0 75 61 6e 64 6f 20 73 65 20 75 73 61 20 56 58 4c 41 4e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 uando.se.usa.VXLAN.a.trav..s.de.
fe1c0 4c 32 56 50 4e 2f 45 56 50 4e 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 64 65 20 6f L2VPN/EVPN..Direcci..n.IPv4.de.o
fe1e0 72 69 67 65 6e 20 75 74 69 6c 69 7a 61 64 61 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e rigen.utilizada.en.todas.las.con
fe200 73 75 6c 74 61 73 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 2e 00 52 65 67 6c sultas.del.servidor.RADIUS..Regl
fe220 61 73 20 4e 41 54 20 64 65 20 6f 72 69 67 65 6e 00 50 72 65 66 69 6a 6f 20 64 65 20 6f 72 69 67 as.NAT.de.origen.Prefijo.de.orig
fe240 65 6e 00 46 75 65 6e 74 65 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 61 en.Fuente.todas.las.conexiones.a
fe260 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 52 41 44 49 55 53 20 64 65 20 56 52 46 20 64 61 .los.servidores.RADIUS.de.VRF.da
fe280 64 6f 20 60 3c 6e 61 6d 65 3e 20 60 2e 00 46 75 65 6e 74 65 20 74 6f 64 61 73 20 6c 61 73 20 63 do.`<name>.`..Fuente.todas.las.c
fe2a0 6f 6e 65 78 69 6f 6e 65 73 20 61 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 54 41 43 41 43 onexiones.a.los.servidores.TACAC
fe2c0 53 20 64 65 20 56 52 46 20 64 61 64 6f 20 60 3c 6e 61 6d 65 3e 20 60 2e 00 50 72 6f 74 6f 63 6f S.de.VRF.dado.`<name>.`..Protoco
fe2e0 6c 6f 20 64 65 20 6f 72 69 67 65 6e 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 lo.de.origen.para.que.coincida..
fe300 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 Source.tunnel.from.dummy.interfa
fe320 63 65 00 54 c3 ba 6e 65 6c 20 64 65 20 6f 72 69 67 65 6e 20 64 65 73 64 65 20 6c 6f 6f 70 62 61 ce.T..nel.de.origen.desde.loopba
fe340 63 6b 73 00 52 65 65 6e 76 c3 ad 6f 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 c3 a1 cks.Reenv..o.del.protocolo.de...
fe360 72 62 6f 6c 20 64 65 20 65 78 70 61 6e 73 69 c3 b3 6e 20 60 3c 64 65 6c 61 79 3e 20 60 20 65 6e rbol.de.expansi..n.`<delay>.`.en
fe380 20 73 65 67 75 6e 64 6f 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 35 29 2e 00 .segundos.(predeterminado:.15)..
fe3a0 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 c3 a1 72 62 6f 6c 20 64 65 20 65 78 70 61 6e 73 69 c3 b3 Protocolo.de...rbol.de.expansi..
fe3c0 6e 20 68 6f 6c 61 20 61 6e 75 6e 63 69 6f 20 60 3c 69 6e 74 65 72 76 61 6c 3e 20 60 20 65 6e 20 n.hola.anuncio.`<interval>.`.en.
fe3e0 73 65 67 75 6e 64 6f 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 32 29 2e 00 45 6c segundos.(predeterminado:.2)..El
fe400 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 c3 a1 72 62 6f 6c 20 64 65 20 65 78 70 61 6e 73 69 c3 .protocolo.de...rbol.de.expansi.
fe420 b3 6e 20 6e 6f 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 20 64 65 20 66 6f 72 6d 61 20 .n.no.est...habilitado.de.forma.
fe440 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 56 79 4f 53 2e 20 3a 72 65 66 3a 60 73 74 predeterminada.en.VyOS..:ref:`st
fe460 70 60 20 73 65 20 70 75 65 64 65 20 68 61 62 69 6c 69 74 61 72 20 66 c3 a1 63 69 6c 6d 65 6e 74 p`.se.puede.habilitar.f..cilment
fe480 65 20 73 69 20 65 73 20 6e 65 63 65 73 61 72 69 6f 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 e.si.es.necesario..Configuraci..
fe4a0 6e 20 64 65 20 61 68 6f 72 72 6f 20 64 65 20 65 6e 65 72 67 c3 ad 61 20 64 65 20 6d 75 6c 74 69 n.de.ahorro.de.energ..a.de.multi
fe4c0 70 6c 65 78 61 63 69 c3 b3 6e 20 65 73 70 61 63 69 61 6c 20 28 53 4d 50 53 29 00 45 73 70 65 63 plexaci..n.espacial.(SMPS).Espec
fe4e0 69 66 69 63 61 72 20 6e 68 73 20 68 61 63 65 20 71 75 65 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 ificar.nhs.hace.que.todos.los.pa
fe500 71 75 65 74 65 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 73 65 20 72 65 70 69 quetes.de.multidifusi..n.se.repi
fe520 74 61 6e 20 65 6e 20 63 61 64 61 20 70 72 c3 b3 78 69 6d 6f 20 73 61 6c 74 6f 20 63 6f 6e 66 69 tan.en.cada.pr..ximo.salto.confi
fe540 67 75 72 61 64 6f 20 65 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 2e 00 53 70 65 63 69 66 69 65 73 gurado.est..ticamente..Specifies
fe560 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f .:abbr:`MPPE.(Microsoft.Point-to
fe580 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 -Point.Encryption)`.negotiation.
fe5a0 70 72 65 66 65 72 65 6e 63 65 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c 61 20 70 72 65 66 65 72 preference..Especifica.la.prefer
fe5c0 65 6e 63 69 61 20 64 65 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 3a 61 62 62 72 3a 60 4d 50 50 encia.de.negociaci..n.:abbr:`MPP
fe5e0 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 E.(Microsoft.Point-to-Point.Encr
fe600 79 70 74 69 6f 6e 29 60 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 yption)`..Especifica.la.direcci.
fe620 b3 6e 20 49 50 20 70 61 72 61 20 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 65 78 74 65 6e 73 .n.IP.para.el.servidor.de.extens
fe640 69 c3 b3 6e 20 64 65 20 61 75 74 6f 72 69 7a 61 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 i..n.de.autorizaci..n.din..mica.
fe660 28 44 4d 2f 43 6f 41 29 00 53 70 65 63 69 66 69 65 73 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 (DM/CoA).Specifies.IPv4.negotiat
fe680 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 49 50 76 36 20 6e ion.preference..Specifies.IPv6.n
fe6a0 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 egotiation.preference..Specifies
fe6c0 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 74 6f 20 72 65 73 70 6f 6e 64 2e 20 49 66 20 61 62 73 .Service-Name.to.respond..If.abs
fe6e0 65 6e 74 20 61 6e 79 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 69 73 20 61 63 63 65 70 74 61 62 ent.any.Service-Name.is.acceptab
fe700 6c 65 20 61 6e 64 20 63 6c 69 65 6e 74 e2 80 99 73 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 77 le.and.client...s.Service-Name.w
fe720 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 63 6b 2e 20 41 6c 73 6f 20 70 6f 73 73 69 62 6c 65 20 ill.be.sent.back..Also.possible.
fe740 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 73 65 72 76 69 63 65 2d 6e 61 6d 65 73 3a 20 60 73 6e 31 set.multiple.service-names:.`sn1
fe760 2c 73 6e 32 2c 73 6e 33 60 00 53 70 65 63 69 66 69 65 73 20 61 64 64 72 65 73 73 20 74 6f 20 62 ,sn2,sn3`.Specifies.address.to.b
fe780 65 20 75 73 65 64 20 61 73 20 73 65 72 76 65 72 20 69 70 20 61 64 64 72 65 73 73 20 69 66 20 72 e.used.as.server.ip.address.if.r
fe7a0 61 64 69 75 73 20 63 61 6e 20 61 73 73 69 67 6e 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 20 61 64 64 adius.can.assign.only.client.add
fe7c0 72 65 73 73 2e 20 49 6e 20 73 75 63 68 20 63 61 73 65 20 69 66 20 63 6c 69 65 6e 74 20 61 64 64 ress..In.such.case.if.client.add
fe7e0 72 65 73 73 20 69 73 20 6d 61 74 63 68 65 64 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 6d 61 73 6b ress.is.matched.network.and.mask
fe800 20 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 61 6e 64 20 6d 61 73 6b .then.specified.address.and.mask
fe820 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 6d .will.be.used..You.can.specify.m
fe840 75 6c 74 69 70 6c 65 20 73 75 63 68 20 6f 70 74 69 6f 6e 73 2e 00 45 73 70 65 63 69 66 69 63 61 ultiple.such.options..Especifica
fe860 20 75 6e 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 6f 70 63 69 6f 6e 61 6c 20 71 75 65 20 73 65 .un.mapa.de.ruta.opcional.que.se
fe880 20 61 70 6c 69 63 61 72 c3 a1 20 61 20 6c 61 73 20 72 75 74 61 73 20 69 6d 70 6f 72 74 61 64 61 .aplicar...a.las.rutas.importada
fe8a0 73 20 6f 20 65 78 70 6f 72 74 61 64 61 73 20 65 6e 74 72 65 20 65 6c 20 56 52 46 20 64 65 20 75 s.o.exportadas.entre.el.VRF.de.u
fe8c0 6e 69 64 69 66 75 73 69 c3 b3 6e 20 61 63 74 75 61 6c 20 79 20 6c 61 20 56 50 4e 2e 00 45 73 70 nidifusi..n.actual.y.la.VPN..Esp
fe8e0 65 63 69 66 69 63 61 20 75 6e 61 20 72 65 64 20 61 73 63 65 6e 64 65 6e 74 65 20 60 3c 69 6e 74 ecifica.una.red.ascendente.`<int
fe900 65 72 66 61 63 65 3e 20 60 20 64 65 6c 20 71 75 65 20 72 65 73 70 6f 6e 64 65 20 60 3c 73 65 72 erface>.`.del.que.responde.`<ser
fe920 76 65 72 3e 20 60 20 79 20 6f 74 72 6f 73 20 61 67 65 6e 74 65 73 20 64 65 20 72 65 6c 65 76 6f ver>.`.y.otros.agentes.de.relevo
fe940 20 73 65 72 c3 a1 6e 20 61 63 65 70 74 61 64 6f 73 2e 00 53 70 65 63 69 66 69 65 73 20 66 69 78 .ser..n.aceptados..Specifies.fix
fe960 65 64 20 6f 72 20 72 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 ed.or.random.interface.identifie
fe980 72 20 66 6f 72 20 49 50 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 64 2e r.for.IPv6..By.default.is.fixed.
fe9a0 00 45 73 70 65 63 69 66 69 63 61 20 64 75 72 61 6e 74 65 20 63 75 c3 a1 6e 74 6f 20 74 69 65 6d .Especifica.durante.cu..nto.tiem
fe9c0 70 6f 20 73 71 75 69 64 20 61 73 75 6d 65 20 71 75 65 20 75 6e 20 70 61 72 20 64 65 20 6e 6f 6d po.squid.asume.que.un.par.de.nom
fe9e0 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 3a 63 6f 6e 74 72 61 73 65 c3 b1 61 20 76 61 6c 69 64 bre.de.usuario:contrase..a.valid
fea00 61 64 6f 20 65 78 74 65 72 6e 61 6d 65 6e 74 65 20 65 73 20 76 c3 a1 6c 69 64 6f 3b 20 65 6e 20 ado.externamente.es.v..lido;.en.
fea20 6f 74 72 61 73 20 70 61 6c 61 62 72 61 73 2c 20 63 6f 6e 20 71 75 c3 a9 20 66 72 65 63 75 65 6e otras.palabras,.con.qu...frecuen
fea40 63 69 61 20 73 65 20 6c 6c 61 6d 61 20 61 6c 20 70 72 6f 67 72 61 6d 61 20 61 75 78 69 6c 69 61 cia.se.llama.al.programa.auxilia
fea60 72 20 70 61 72 61 20 65 73 65 20 75 73 75 61 72 69 6f 2e 20 43 6f 6e 66 69 67 75 72 65 20 65 73 r.para.ese.usuario..Configure.es
fea80 74 65 20 76 61 6c 6f 72 20 62 61 6a 6f 20 70 61 72 61 20 66 6f 72 7a 61 72 20 6c 61 20 72 65 76 te.valor.bajo.para.forzar.la.rev
feaa0 61 6c 69 64 61 63 69 c3 b3 6e 20 63 6f 6e 20 63 6f 6e 74 72 61 73 65 c3 b1 61 73 20 64 65 20 63 alidaci..n.con.contrase..as.de.c
feac0 6f 72 74 61 20 64 75 72 61 63 69 c3 b3 6e 2e 00 53 70 65 63 69 66 69 65 73 20 69 66 20 75 6e 6b orta.duraci..n..Specifies.if.unk
feae0 6e 6f 77 6e 20 73 6f 75 72 63 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 65 73 nown.source.link.layer.addresses
feb00 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 65 6e 74 65 72 65 64 20 69 6e .and.IP.addresses.are.entered.in
feb20 74 6f 20 74 68 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 to.the.VXLAN.device.forwarding.d
feb40 61 74 61 62 61 73 65 2e 00 53 70 65 63 69 66 69 65 73 20 6e 75 6d 62 65 72 20 6f 66 20 69 6e 74 atabase..Specifies.number.of.int
feb60 65 72 66 61 63 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 63 61 63 68 65 2e 20 49 74 20 6d 65 61 erfaces.to.keep.in.cache..It.mea
feb80 6e 73 20 74 68 61 74 20 64 6f 6e e2 80 99 74 20 64 65 73 74 72 6f 79 20 69 6e 74 65 72 66 61 63 ns.that.don...t.destroy.interfac
feba0 65 20 61 66 74 65 72 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 65 73 73 69 6f 6e 20 69 73 e.after.corresponding.session.is
febc0 20 64 65 73 74 72 6f 79 65 64 2c 20 69 6e 73 74 65 61 64 20 70 6c 61 63 65 20 69 74 20 74 6f 20 .destroyed,.instead.place.it.to.
febe0 63 61 63 68 65 20 61 6e 64 20 75 73 65 20 69 74 20 6c 61 74 65 72 20 66 6f 72 20 6e 65 77 20 73 cache.and.use.it.later.for.new.s
fec00 65 73 73 69 6f 6e 73 20 72 65 70 65 61 74 65 64 6c 79 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 essions.repeatedly..This.should.
fec20 72 65 64 75 63 65 20 6b 65 72 6e 65 6c 2d 6c 65 76 65 6c 20 69 6e 74 65 72 66 61 63 65 20 63 72 reduce.kernel-level.interface.cr
fec40 65 61 74 69 6f 6e 2f 64 65 6c 65 74 69 6f 6e 20 72 61 74 65 20 6c 61 63 6b 2e 20 44 65 66 61 75 eation/deletion.rate.lack..Defau
fec60 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 45 73 70 65 63 69 66 69 63 61 20 75 6e lt.value.is.**0**..Especifica.un
fec80 61 20 64 65 20 6c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 64 65 20 76 69 6e 63 75 6c 61 63 69 a.de.las.pol..ticas.de.vinculaci
feca0 c3 b3 6e 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 ..n..El.valor.predeterminado.es.
fecc0 38 30 32 2e 33 61 64 2e 20 4c 6f 73 20 76 61 6c 6f 72 65 73 20 70 6f 73 69 62 6c 65 73 20 73 6f 802.3ad..Los.valores.posibles.so
fece0 6e 3a 00 53 70 65 63 69 66 69 65 73 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e n:.Specifies.peer.interface.iden
fed00 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 66 tifier.for.IPv6..By.default.is.f
fed20 69 78 65 64 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 ixed..Especifica.la.direcci..n.d
fed40 65 20 65 73 63 75 63 68 61 20 64 65 6c 20 73 65 72 76 69 63 69 6f 20 70 72 6f 78 79 2e 20 4c 61 e.escucha.del.servicio.proxy..La
fed60 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 73 63 75 63 68 61 20 65 73 20 6c 61 20 64 69 72 .direcci..n.de.escucha.es.la.dir
fed80 65 63 63 69 c3 b3 6e 20 49 50 20 65 6e 20 6c 61 20 71 75 65 20 65 6c 20 73 65 72 76 69 63 69 6f ecci..n.IP.en.la.que.el.servicio
feda0 20 64 65 20 70 72 6f 78 79 20 77 65 62 20 65 73 63 75 63 68 61 20 6c 61 73 20 73 6f 6c 69 63 69 .de.proxy.web.escucha.las.solici
fedc0 74 75 64 65 73 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 2e 00 53 70 65 63 69 66 69 65 73 tudes.de.los.clientes..Specifies
fede0 20 72 65 6c 61 79 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 00 45 73 70 65 63 69 66 69 63 61 .relay.agent.IP.addre.Especifica
fee00 20 75 6e 20 73 6f 6c 6f 20 60 3c 67 61 74 65 77 61 79 3e 20 60 20 44 69 72 65 63 63 69 c3 b3 6e .un.solo.`<gateway>.`.Direcci..n
fee20 20 49 50 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 b3 .IP.que.se.usar...como.direcci..
fee40 6e 20 6c 6f 63 61 6c 20 64 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 50 50 50 2e 00 45 n.local.de.las.interfaces.PPP..E
fee60 73 70 65 63 69 66 69 63 61 20 71 75 65 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 3a 61 specifica.que.las.direcciones.:a
fee80 62 62 72 3a 60 4e 42 4d 41 20 28 72 65 64 20 64 65 20 61 63 63 65 73 6f 20 6d c3 ba 6c 74 69 70 bbr:`NBMA.(red.de.acceso.m..ltip
feea0 6c 65 20 73 69 6e 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 29 60 20 64 65 20 6c 6f 73 20 73 65 72 le.sin.transmisi..n)`.de.los.ser
feec0 76 69 64 6f 72 65 73 20 64 65 6c 20 70 72 c3 b3 78 69 6d 6f 20 73 61 6c 74 6f 20 73 65 20 64 65 vidores.del.pr..ximo.salto.se.de
feee0 66 69 6e 65 6e 20 65 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 6e 62 finen.en.el.nombre.de.dominio.nb
fef00 6d 61 2d 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2e 20 50 61 72 61 20 63 61 64 61 20 72 65 67 69 73 74 ma-domain-name..Para.cada.regist
fef20 72 6f 20 41 2c 20 6f 70 65 6e 6e 68 72 70 20 63 72 65 61 20 75 6e 61 20 65 6e 74 72 61 64 61 20 ro.A,.opennhrp.crea.una.entrada.
fef40 4e 48 53 20 64 69 6e c3 a1 6d 69 63 61 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c 61 20 73 75 70 NHS.din..mica..Especifica.la.sup
fef60 65 72 76 69 73 69 c3 b3 6e 20 64 65 6c 20 65 6e 6c 61 63 65 20 41 52 50 20 60 3c 74 69 6d 65 3e ervisi..n.del.enlace.ARP.`<time>
fef80 20 60 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c 61 73 20 64 .`.en.segundos..Especifica.las.d
fefa0 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 70 61 72 61 20 75 73 61 72 20 63 6f 6d 6f 20 70 61 72 irecciones.IP.para.usar.como.par
fefc0 65 73 20 64 65 20 6d 6f 6e 69 74 6f 72 65 6f 20 41 52 50 20 63 75 61 6e 64 6f 20 6c 61 20 6f 70 es.de.monitoreo.ARP.cuando.la.op
fefe0 63 69 c3 b3 6e 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 69 6e 74 65 72 ci..n.:cfgcmd:`arp-monitor.inter
ff000 76 61 6c 60 20 65 73 20 26 67 74 3b 20 30 2e 20 45 73 74 6f 73 20 73 6f 6e 20 6c 6f 73 20 64 65 val`.es.&gt;.0..Estos.son.los.de
ff020 73 74 69 6e 6f 73 20 64 65 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 20 41 52 50 20 65 6e 76 69 61 stinos.de.la.solicitud.ARP.envia
ff040 64 61 20 70 61 72 61 20 64 65 74 65 72 6d 69 6e 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 6c da.para.determinar.el.estado.del
ff060 20 65 6e 6c 61 63 65 20 61 20 6c 6f 73 20 64 65 73 74 69 6e 6f 73 2e 00 45 73 70 65 63 69 66 69 .enlace.a.los.destinos..Especifi
ff080 63 61 20 6c 6f 73 20 61 6c 67 6f 72 69 74 6d 6f 73 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 43 c3 ca.los.algoritmos.:abbr:`MAC.(C.
ff0a0 b3 64 69 67 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 6d 65 6e 73 61 .digo.de.autenticaci..n.de.mensa
ff0c0 6a 65 73 29 60 20 64 69 73 70 6f 6e 69 62 6c 65 73 2e 20 45 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 jes)`.disponibles..El.algoritmo.
ff0e0 4d 41 43 20 73 65 20 75 74 69 6c 69 7a 61 20 65 6e 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 32 20 MAC.se.utiliza.en.la.versi..n.2.
ff100 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 70 61 72 61 20 6c 61 20 70 72 6f 74 65 63 63 69 c3 b3 del.protocolo.para.la.protecci..
ff120 6e 20 64 65 20 6c 61 20 69 6e 74 65 67 72 69 64 61 64 20 64 65 20 6c 6f 73 20 64 61 74 6f 73 2e n.de.la.integridad.de.los.datos.
ff140 20 53 65 20 70 75 65 64 65 6e 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 6d c3 ba 6c 74 69 70 6c .Se.pueden.proporcionar.m..ltipl
ff160 65 73 20 61 6c 67 6f 72 69 74 6d 6f 73 2e 00 45 73 70 65 63 69 66 69 63 61 20 65 6c 20 44 4e 20 es.algoritmos..Especifica.el.DN.
ff180 62 61 73 65 20 62 61 6a 6f 20 65 6c 20 63 75 61 6c 20 73 65 20 75 62 69 63 61 6e 20 6c 6f 73 20 base.bajo.el.cual.se.ubican.los.
ff1a0 75 73 75 61 72 69 6f 73 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c 61 20 6d c3 a1 73 63 61 72 61 usuarios..Especifica.la.m..scara
ff1c0 20 64 65 20 73 75 62 72 65 64 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 73 65 67 c3 ba .de.subred.de.los.clientes.seg..
ff1e0 6e 20 52 46 43 20 39 35 30 2e 20 53 69 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 2c 20 73 n.RFC.950..Si.no.se.establece,.s
ff200 65 20 75 74 69 6c 69 7a 61 20 6c 61 20 64 65 63 6c 61 72 61 63 69 c3 b3 6e 20 64 65 20 73 75 62 e.utiliza.la.declaraci..n.de.sub
ff220 72 65 64 2e 00 45 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 red..Especifica.el.tiempo.de.esp
ff240 65 72 61 20 70 61 72 61 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 72 65 67 69 era.para.las.solicitudes.de.regi
ff260 73 74 72 6f 20 4e 48 52 50 20 79 20 6c 61 73 20 72 65 73 70 75 65 73 74 61 73 20 64 65 20 72 65 stro.NHRP.y.las.respuestas.de.re
ff280 73 6f 6c 75 63 69 c3 b3 6e 20 65 6e 76 69 61 64 61 73 20 64 65 73 64 65 20 65 73 74 61 20 69 6e soluci..n.enviadas.desde.esta.in
ff2a0 74 65 72 66 61 7a 20 6f 20 64 65 73 74 69 6e 6f 20 64 65 20 61 63 63 65 73 6f 20 64 69 72 65 63 terfaz.o.destino.de.acceso.direc
ff2c0 74 6f 2e 20 45 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 73 65 20 65 73 70 65 63 to..El.tiempo.de.espera.se.espec
ff2e0 69 66 69 63 61 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 79 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 ifica.en.segundos.y.el.valor.pre
ff300 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 64 65 20 64 6f 73 20 68 6f 72 61 73 2e 00 45 73 70 determinado.es.de.dos.horas..Esp
ff320 65 63 69 66 69 63 61 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 65 6e 20 65 6c 20 71 75 65 20 73 ecifica.el.intervalo.en.el.que.s
ff340 65 20 65 6e 76 69 61 72 c3 a1 6e 20 6c 6f 73 20 64 61 74 6f 73 20 64 65 20 4e 65 74 66 6c 6f 77 e.enviar..n.los.datos.de.Netflow
ff360 20 61 20 75 6e 20 72 65 63 6f 70 69 6c 61 64 6f 72 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 .a.un.recopilador..De.forma.pred
ff380 65 74 65 72 6d 69 6e 61 64 61 2c 20 6c 6f 73 20 64 61 74 6f 73 20 64 65 20 4e 65 74 66 6c 6f 77 eterminada,.los.datos.de.Netflow
ff3a0 20 73 65 20 65 6e 76 69 61 72 c3 a1 6e 20 63 61 64 61 20 36 30 20 73 65 67 75 6e 64 6f 73 2e 00 .se.enviar..n.cada.60.segundos..
ff3c0 45 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 Especifica.el.tama..o.m..ximo.de
ff3e0 6c 20 63 75 65 72 70 6f 20 64 65 20 75 6e 61 20 72 65 73 70 75 65 73 74 61 20 65 6e 20 4b 42 2c l.cuerpo.de.una.respuesta.en.KB,
ff400 20 71 75 65 20 73 65 20 75 73 61 20 70 61 72 61 20 6c 69 6d 69 74 61 72 20 65 6c 20 74 61 6d 61 .que.se.usa.para.limitar.el.tama
ff420 c3 b1 6f 20 64 65 20 6c 61 20 72 65 73 70 75 65 73 74 61 2e 00 45 73 70 65 63 69 66 69 63 61 20 ..o.de.la.respuesta..Especifica.
ff440 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 ad 6e 69 6d 6f 20 64 65 20 65 6e 6c 61 63 65 73 20 71 75 el.n..mero.m..nimo.de.enlaces.qu
ff460 65 20 64 65 62 65 6e 20 65 73 74 61 72 20 61 63 74 69 76 6f 73 20 61 6e 74 65 73 20 64 65 20 61 e.deben.estar.activos.antes.de.a
ff480 66 69 72 6d 61 72 20 65 6c 20 6f 70 65 72 61 64 6f 72 2e 20 45 73 20 73 69 6d 69 6c 61 72 20 61 firmar.el.operador..Es.similar.a
ff4a0 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 65 6e 6c 61 63 65 73 20 6d c3 ad 6e 69 6d 6f 73 .la.funci..n.de.enlaces.m..nimos
ff4c0 20 64 65 20 43 69 73 63 6f 20 45 74 68 65 72 43 68 61 6e 6e 65 6c 2e 20 45 73 74 6f 20 70 65 72 .de.Cisco.EtherChannel..Esto.per
ff4e0 6d 69 74 65 20 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 63 61 6e 74 69 64 61 64 20 6d c3 ad 6e mite.establecer.la.cantidad.m..n
ff500 69 6d 61 20 64 65 20 70 75 65 72 74 6f 73 20 6d 69 65 6d 62 72 6f 73 20 71 75 65 20 64 65 62 65 ima.de.puertos.miembros.que.debe
ff520 6e 20 65 73 74 61 72 20 61 63 74 69 76 6f 73 20 28 65 73 74 61 64 6f 20 64 65 20 63 6f 6e 65 78 n.estar.activos.(estado.de.conex
ff540 69 c3 b3 6e 29 20 61 6e 74 65 73 20 64 65 20 6d 61 72 63 61 72 20 65 6c 20 64 69 73 70 6f 73 69 i..n).antes.de.marcar.el.disposi
ff560 74 69 76 6f 20 64 65 20 65 6e 6c 61 63 65 20 63 6f 6d 6f 20 61 63 74 69 76 6f 20 28 70 6f 72 74 tivo.de.enlace.como.activo.(port
ff580 61 64 6f 72 20 61 63 74 69 76 61 64 6f 29 2e 20 45 73 74 6f 20 65 73 20 c3 ba 74 69 6c 20 70 61 ador.activado)..Esto.es...til.pa
ff5a0 72 61 20 73 69 74 75 61 63 69 6f 6e 65 73 20 65 6e 20 6c 61 73 20 71 75 65 20 6c 6f 73 20 73 65 ra.situaciones.en.las.que.los.se
ff5c0 72 76 69 63 69 6f 73 20 64 65 20 6e 69 76 65 6c 20 73 75 70 65 72 69 6f 72 2c 20 63 6f 6d 6f 20 rvicios.de.nivel.superior,.como.
ff5e0 6c 61 20 61 67 72 75 70 61 63 69 c3 b3 6e 20 65 6e 20 63 6c c3 ba 73 74 65 72 65 73 2c 20 64 65 la.agrupaci..n.en.cl..steres,.de
ff600 73 65 61 6e 20 67 61 72 61 6e 74 69 7a 61 72 20 71 75 65 20 75 6e 61 20 63 61 6e 74 69 64 61 64 sean.garantizar.que.una.cantidad
ff620 20 6d c3 ad 6e 69 6d 61 20 64 65 20 65 6e 6c 61 63 65 73 20 64 65 20 61 6e 63 68 6f 20 64 65 20 .m..nima.de.enlaces.de.ancho.de.
ff640 62 61 6e 64 61 20 62 61 6a 6f 20 65 73 74 c3 a9 6e 20 61 63 74 69 76 6f 73 20 61 6e 74 65 73 20 banda.bajo.est..n.activos.antes.
ff660 64 65 20 6c 61 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 2e 00 45 73 70 65 63 69 66 69 63 61 20 65 de.la.conmutaci..n..Especifica.e
ff680 6c 20 6e 6f 6d 62 72 65 20 64 65 6c 20 61 74 72 69 62 75 74 6f 20 44 4e 20 71 75 65 20 63 6f 6e l.nombre.del.atributo.DN.que.con
ff6a0 74 69 65 6e 65 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 2f 69 6e 69 63 69 tiene.el.nombre.de.usuario/inici
ff6c0 6f 20 64 65 20 73 65 73 69 c3 b3 6e 2e 20 43 6f 6d 62 69 6e 61 64 6f 20 63 6f 6e 20 65 6c 20 44 o.de.sesi..n..Combinado.con.el.D
ff6e0 4e 20 62 61 73 65 20 70 61 72 61 20 63 6f 6e 73 74 72 75 69 72 20 65 6c 20 44 4e 20 64 65 20 6c N.base.para.construir.el.DN.de.l
ff700 6f 73 20 75 73 75 61 72 69 6f 73 20 63 75 61 6e 64 6f 20 6e 6f 20 73 65 20 65 73 70 65 63 69 66 os.usuarios.cuando.no.se.especif
ff720 69 63 61 20 6e 69 6e 67 c3 ba 6e 20 66 69 6c 74 72 6f 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 ica.ning..n.filtro.de.b..squeda.
ff740 28 60 65 78 70 72 65 73 69 c3 b3 6e 2d 66 69 6c 74 72 6f 60 29 2e 00 45 73 70 65 63 69 66 69 63 (`expresi..n-filtro`)..Especific
ff760 61 20 65 6c 20 60 20 66 c3 ad 73 69 63 6f 3c 65 74 68 58 3e 20 60 20 49 6e 74 65 72 66 61 7a 20 a.el.`.f..sico<ethX>.`.Interfaz.
ff780 45 74 68 65 72 6e 65 74 20 61 73 6f 63 69 61 64 61 20 63 6f 6e 20 75 6e 20 50 73 65 75 64 6f 20 Ethernet.asociada.con.un.Pseudo.
ff7a0 45 74 68 65 72 6e 65 74 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 00 45 73 70 65 63 69 66 Ethernet.`<interface>.`..Especif
ff7c0 69 63 61 20 65 6c 20 70 75 65 72 74 6f 20 60 3c 70 6f 72 74 3e 20 60 20 65 6e 20 65 6c 20 71 75 ica.el.puerto.`<port>.`.en.el.qu
ff7e0 65 20 65 73 63 75 63 68 61 72 c3 a1 20 65 6c 20 70 75 65 72 74 6f 20 53 53 54 50 20 28 70 72 65 e.escuchar...el.puerto.SSTP.(pre
ff800 64 65 74 65 72 6d 69 6e 61 64 6f 20 34 34 33 29 2e 00 45 73 70 65 63 69 66 69 63 61 20 65 6c 20 determinado.443)..Especifica.el.
ff820 c3 a1 6d 62 69 74 6f 20 64 65 20 70 72 6f 74 65 63 63 69 c3 b3 6e 20 28 74 61 6d 62 69 c3 a9 6e ..mbito.de.protecci..n.(tambi..n
ff840 20 63 6f 6e 6f 63 69 64 6f 20 63 6f 6d 6f 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f .conocido.como.nombre.de.dominio
ff860 29 20 71 75 65 20 73 65 20 64 65 62 65 20 69 6e 66 6f 72 6d 61 72 20 61 6c 20 63 6c 69 65 6e 74 ).que.se.debe.informar.al.client
ff880 65 20 70 61 72 61 20 65 6c 20 65 73 71 75 65 6d 61 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 e.para.el.esquema.de.autenticaci
ff8a0 c3 b3 6e 2e 20 50 6f 72 20 6c 6f 20 67 65 6e 65 72 61 6c 2c 20 65 73 20 70 61 72 74 65 20 64 65 ..n..Por.lo.general,.es.parte.de
ff8c0 6c 20 74 65 78 74 6f 20 71 75 65 20 65 6c 20 75 73 75 61 72 69 6f 20 76 65 72 c3 a1 20 63 75 61 l.texto.que.el.usuario.ver...cua
ff8e0 6e 64 6f 20 73 65 20 6c 65 20 73 6f 6c 69 63 69 74 65 20 73 75 20 6e 6f 6d 62 72 65 20 64 65 20 ndo.se.le.solicite.su.nombre.de.
ff900 75 73 75 61 72 69 6f 20 79 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2e 00 45 73 70 65 63 69 66 69 63 usuario.y.contrase..a..Especific
ff920 61 20 65 6c 20 64 69 73 74 69 6e 74 69 76 6f 20 64 65 20 72 75 74 61 20 71 75 65 20 73 65 20 61 a.el.distintivo.de.ruta.que.se.a
ff940 67 72 65 67 61 72 c3 a1 20 61 20 75 6e 61 20 72 75 74 61 20 65 78 70 6f 72 74 61 64 61 20 64 65 gregar...a.una.ruta.exportada.de
ff960 73 64 65 20 65 6c 20 56 52 46 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 61 63 74 75 61 sde.el.VRF.de.unidifusi..n.actua
ff980 6c 20 61 20 56 50 4e 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c 61 20 6c 69 73 74 61 20 64 65 20 l.a.VPN..Especifica.la.lista.de.
ff9a0 64 65 73 74 69 6e 6f 20 64 65 20 72 75 74 61 20 71 75 65 20 73 65 20 61 64 6a 75 6e 74 61 72 c3 destino.de.ruta.que.se.adjuntar.
ff9c0 a1 20 61 20 75 6e 61 20 72 75 74 61 20 28 65 78 70 6f 72 74 61 63 69 c3 b3 6e 29 20 6f 20 6c 61 ..a.una.ruta.(exportaci..n).o.la
ff9e0 20 6c 69 73 74 61 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 72 75 74 61 20 70 61 72 61 20 63 .lista.de.destino.de.ruta.para.c
ffa00 6f 6d 70 61 72 61 72 20 28 69 6d 70 6f 72 74 61 72 29 20 61 6c 20 65 78 70 6f 72 74 61 72 2f 69 omparar.(importar).al.exportar/i
ffa20 6d 70 6f 72 74 61 72 20 65 6e 74 72 65 20 65 6c 20 56 52 46 20 64 65 20 75 6e 69 64 69 66 75 73 mportar.entre.el.VRF.de.unidifus
ffa40 69 c3 b3 6e 20 61 63 74 75 61 6c 20 79 20 56 50 4e 2e 20 52 54 4c 49 53 54 20 65 73 20 75 6e 61 i..n.actual.y.VPN..RTLIST.es.una
ffa60 20 6c 69 73 74 61 20 73 65 70 61 72 61 64 61 20 70 6f 72 20 65 73 70 61 63 69 6f 73 20 64 65 20 .lista.separada.por.espacios.de.
ffa80 72 75 74 61 2d 20 6f 62 6a 65 74 69 76 6f 73 2c 20 71 75 65 20 73 6f 6e 20 76 61 6c 6f 72 65 73 ruta-.objetivos,.que.son.valores
ffaa0 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 20 65 78 74 65 6e 64 69 64 61 20 64 65 20 42 47 50 2c 20 .de.comunidad.extendida.de.BGP,.
ffac0 74 61 6c 20 63 6f 6d 6f 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 41 74 72 69 62 75 74 6f tal.como.se.describe.en.Atributo
ffae0 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 65 78 74 65 6e 64 69 64 61 73 2e 00 45 73 70 65 .de.comunidades.extendidas..Espe
ffb00 63 69 66 69 63 61 20 65 6c 20 64 69 63 63 69 6f 6e 61 72 69 6f 20 64 65 6c 20 70 72 6f 76 65 65 cifica.el.diccionario.del.provee
ffb20 64 6f 72 2c 20 65 6c 20 64 69 63 63 69 6f 6e 61 72 69 6f 20 64 65 62 65 20 65 73 74 61 72 20 65 dor,.el.diccionario.debe.estar.e
ffb40 6e 20 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2e 00 45 n./usr/share/accel-ppp/radius..E
ffb60 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 65 6e specifica.el.tiempo.de.espera.en
ffb80 20 73 65 67 75 6e 64 6f 73 20 70 61 72 61 20 65 73 70 65 72 61 72 20 63 75 61 6c 71 75 69 65 72 .segundos.para.esperar.cualquier
ffba0 20 61 63 74 69 76 69 64 61 64 20 64 65 6c 20 63 6f 6d 70 61 c3 b1 65 72 6f 2e 20 53 69 20 73 65 .actividad.del.compa..ero..Si.se
ffbc0 20 65 73 70 65 63 69 66 69 63 61 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 2c 20 73 65 20 61 63 74 .especifica.esta.opci..n,.se.act
ffbe0 69 76 61 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 65 63 6f 20 6c 63 70 20 61 64 61 70 74 iva.la.funci..n.de.eco.lcp.adapt
ffc00 61 74 69 76 6f 20 79 20 6e 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 26 71 75 6f 74 3b 6c 63 70 2d ativo.y.no.se.utiliza.&quot;lcp-
ffc20 65 63 68 6f 2d 66 61 69 6c 75 72 65 26 71 75 6f 74 3b 2e 00 53 70 65 63 69 66 69 65 73 20 74 69 echo-failure&quot;..Specifies.ti
ffc40 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 6e 79 meout.in.seconds.to.wait.for.any
ffc60 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 73 .peer.activity..If.this.option.s
ffc80 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 61 70 74 69 76 65 20 6c 63 pecified.it.turns.on.adaptive.lc
ffca0 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 22 6c 63 70 2d 65 63 p.echo.functionality.and."lcp-ec
ffcc0 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 20 44 65 66 61 75 6c 74 ho-failure".is.not.used..Default
ffce0 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 45 73 70 65 63 69 66 69 63 61 20 73 69 20 73 .value.is.**0**..Especifica.si.s
ffd00 65 20 64 65 62 65 20 75 74 69 6c 69 7a 61 72 20 75 6e 20 70 6c 61 6e 6f 20 64 65 20 63 6f 6e 74 e.debe.utilizar.un.plano.de.cont
ffd20 72 6f 6c 20 65 78 74 65 72 6e 6f 20 28 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 42 47 50 20 4c 32 rol.externo.(por.ejemplo,.BGP.L2
ffd40 56 50 4e 2f 45 56 50 4e 29 20 6f 20 65 6c 20 46 44 42 20 69 6e 74 65 72 6e 6f 2e 00 53 70 65 63 VPN/EVPN).o.el.FDB.interno..Spec
ffd60 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 69 ifies.whether.the.VXLAN.device.i
ffd80 73 20 63 61 70 61 62 6c 65 20 6f 66 20 76 6e 69 20 66 69 6c 74 65 72 69 6e 67 2e 00 45 73 70 65 s.capable.of.vni.filtering..Espe
ffda0 63 69 66 69 63 61 20 73 69 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 62 6f 72 64 cifica.si.este.enrutador.de.bord
ffdc0 65 20 4e 53 53 41 20 74 72 61 64 75 63 69 72 c3 a1 20 69 6e 63 6f 6e 64 69 63 69 6f 6e 61 6c 6d e.NSSA.traducir...incondicionalm
ffde0 65 6e 74 65 20 4c 53 41 20 64 65 20 74 69 70 6f 20 37 20 61 20 4c 53 41 20 64 65 20 74 69 70 6f ente.LSA.de.tipo.7.a.LSA.de.tipo
ffe00 20 35 2e 20 43 75 61 6e 64 6f 20 65 6c 20 72 6f 6c 20 65 73 20 53 69 65 6d 70 72 65 2c 20 6c 6f .5..Cuando.el.rol.es.Siempre,.lo
ffe20 73 20 4c 53 41 20 64 65 20 74 69 70 6f 20 37 20 73 65 20 74 72 61 64 75 63 65 6e 20 61 20 4c 53 s.LSA.de.tipo.7.se.traducen.a.LS
ffe40 41 20 64 65 20 74 69 70 6f 20 35 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 A.de.tipo.5.independientemente.d
ffe60 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 74 72 61 64 75 63 74 6f 72 20 64 65 20 6f 74 72 6f 73 el.estado.del.traductor.de.otros
ffe80 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 65 20 62 6f 72 64 65 20 4e 53 53 41 2e 20 43 75 61 6e .enrutadores.de.borde.NSSA..Cuan
ffea0 64 6f 20 65 6c 20 72 6f 6c 20 65 73 20 43 61 6e 64 69 64 61 74 6f 2c 20 65 73 74 65 20 65 6e 72 do.el.rol.es.Candidato,.este.enr
ffec0 75 74 61 64 6f 72 20 70 61 72 74 69 63 69 70 61 20 65 6e 20 6c 61 20 65 6c 65 63 63 69 c3 b3 6e utador.participa.en.la.elecci..n
ffee0 20 64 65 6c 20 74 72 61 64 75 63 74 6f 72 20 70 61 72 61 20 64 65 74 65 72 6d 69 6e 61 72 20 73 .del.traductor.para.determinar.s
fff00 69 20 72 65 61 6c 69 7a 61 72 c3 a1 20 6c 61 73 20 74 61 72 65 61 73 20 64 65 20 74 72 61 64 75 i.realizar...las.tareas.de.tradu
fff20 63 63 69 c3 b3 6e 2e 20 43 75 61 6e 64 6f 20 65 6c 20 72 6f 6c 20 65 73 20 4e 75 6e 63 61 2c 20 cci..n..Cuando.el.rol.es.Nunca,.
fff40 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 20 6e 75 6e 63 61 20 74 72 61 64 75 63 69 72 c3 a1 20 este.enrutador.nunca.traducir...
fff60 4c 53 41 20 64 65 20 74 69 70 6f 20 37 20 61 20 4c 53 41 20 64 65 20 74 69 70 6f 20 35 2e 00 45 LSA.de.tipo.7.a.LSA.de.tipo.5..E
fff80 73 70 65 63 69 66 69 63 61 20 71 75 c3 a9 20 61 74 72 69 62 75 74 6f 20 64 65 6c 20 73 65 72 76 specifica.qu...atributo.del.serv
fffa0 69 64 6f 72 20 52 41 44 49 55 53 20 63 6f 6e 74 69 65 6e 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 idor.RADIUS.contiene.la.informac
fffc0 69 c3 b3 6e 20 64 65 20 6c c3 ad 6d 69 74 65 20 64 65 20 76 65 6c 6f 63 69 64 61 64 2e 20 45 6c i..n.de.l..mite.de.velocidad..El
fffe0 20 61 74 72 69 62 75 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 60 46 69 6c .atributo.predeterminado.es.`Fil
100000 74 65 72 2d 49 64 60 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 ter-Id`..Specifies.which.RADIUS.
100020 73 65 72 76 65 72 20 61 74 74 72 69 62 75 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 server.attribute.contains.the.ra
100040 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c te.limit.information..The.defaul
100060 74 20 61 74 74 72 69 62 75 74 65 20 69 73 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 2e 00 53 70 t.attribute.is.``Filter-Id``..Sp
100080 65 63 69 66 79 20 44 48 43 50 76 34 20 72 65 6c 61 79 20 49 50 20 61 64 64 72 65 73 73 20 74 6f ecify.DHCPv4.relay.IP.address.to
1000a0 20 70 61 73 73 20 72 65 71 75 65 73 74 73 20 74 6f 2e 20 49 66 20 73 70 65 63 69 66 69 65 64 20 .pass.requests.to..If.specified.
1000c0 67 69 61 64 64 72 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 53 70 65 63 69 66 79 20 49 giaddr.is.also.needed..Specify.I
1000e0 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 73 68 Pv4.and/or.IPv6.networks.that.sh
100100 6f 75 6c 64 20 62 65 20 70 72 6f 74 65 63 74 65 64 2f 6d 6f 6e 69 74 6f 72 65 64 2e 00 53 70 65 ould.be.protected/monitored..Spe
100120 63 69 66 79 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 77 cify.IPv4.and/or.IPv6.networks.w
100140 68 69 63 68 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 65 78 63 6c 75 64 65 64 2e 00 45 hich.are.going.to.be.excluded..E
100160 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 73 63 75 specifique.la.direcci..n.de.escu
100180 63 68 61 20 49 50 76 34 2f 49 50 76 36 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 53 53 48 2e 20 cha.IPv4/IPv6.del.servidor.SSH..
1001a0 53 65 20 70 75 65 64 65 6e 20 64 65 66 69 6e 69 72 20 76 61 72 69 61 73 20 64 69 72 65 63 63 69 Se.pueden.definir.varias.direcci
1001c0 6f 6e 65 73 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 75 6e 20 73 65 72 76 69 64 6f 72 20 3a 61 ones..Especifique.un.servidor.:a
1001e0 62 62 72 3a 60 53 49 50 20 28 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 69 6e 69 63 69 6f 20 64 65 bbr:`SIP.(protocolo.de.inicio.de
100200 20 73 65 73 69 c3 b3 6e 29 60 20 70 6f 72 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 .sesi..n)`.por.direcci..n.IPv6.d
100220 65 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 63 6f 6d 70 6c 65 74 6f 20 70 61 72 e.nombre.de.dominio.completo.par
100240 61 20 74 6f 64 6f 73 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 44 48 43 50 76 36 2e 00 45 73 70 a.todos.los.clientes.DHCPv6..Esp
100260 65 63 69 66 69 71 75 65 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 63 6f ecifique.un.nombre.de.dominio.co
100280 6d 70 6c 65 74 6f 20 63 6f 6d 6f 20 63 6f 6d 70 61 72 61 64 6f 72 20 64 65 20 6f 72 69 67 65 6e mpleto.como.comparador.de.origen
1002a0 2f 64 65 73 74 69 6e 6f 2e 20 41 73 65 67 c3 ba 72 65 73 65 20 64 65 20 71 75 65 20 65 6c 20 65 /destino..Aseg..rese.de.que.el.e
1002c0 6e 72 75 74 61 64 6f 72 20 70 75 65 64 61 20 72 65 73 6f 6c 76 65 72 20 64 69 63 68 61 20 63 6f nrutador.pueda.resolver.dicha.co
1002e0 6e 73 75 6c 74 61 20 44 4e 53 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 75 6e 61 20 64 69 72 65 nsulta.DNS..Especifique.una.dire
100300 63 63 69 c3 b3 6e 20 64 65 20 73 65 72 76 69 64 6f 72 20 4e 49 53 20 70 61 72 61 20 63 6c 69 65 cci..n.de.servidor.NIS.para.clie
100320 6e 74 65 73 20 44 48 43 50 76 36 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 75 6e 61 20 64 69 72 ntes.DHCPv6..Especifique.una.dir
100340 65 63 63 69 c3 b3 6e 20 64 65 20 73 65 72 76 69 64 6f 72 20 4e 49 53 2b 20 70 61 72 61 20 63 6c ecci..n.de.servidor.NIS+.para.cl
100360 69 65 6e 74 65 73 20 44 48 43 50 76 36 2e 00 53 70 65 63 69 66 79 20 61 20 72 61 6e 67 65 20 6f ientes.DHCPv6..Specify.a.range.o
100380 66 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 65 73 20 76 69 61 20 61 20 70 72 65 66 69 78 2d 6c f.group.addresses.via.a.prefix-l
1003a0 69 73 74 20 74 68 61 74 20 66 6f 72 63 65 73 20 50 49 4d 20 74 6f 20 6e 65 76 65 72 20 64 6f 20 ist.that.forces.PIM.to.never.do.
1003c0 3a 61 62 62 72 3a 60 53 53 4d 20 28 53 6f 75 72 63 65 2d 53 70 65 63 69 66 69 63 20 4d 75 6c 74 :abbr:`SSM.(Source-Specific.Mult
1003e0 69 63 61 73 74 29 60 20 6f 76 65 72 2e 00 45 73 70 65 63 69 66 69 63 61 72 20 61 62 73 6f 6c 75 icast)`.over..Especificar.absolu
100400 74 6f 20 60 3c 70 61 74 68 3e 20 60 20 61 6c 20 73 63 72 69 70 74 20 71 75 65 20 73 65 20 65 6a to.`<path>.`.al.script.que.se.ej
100420 65 63 75 74 61 72 c3 a1 20 63 75 61 6e 64 6f 20 60 3c 74 61 73 6b 3e 20 60 20 73 65 20 65 6a 65 ecutar...cuando.`<task>.`.se.eje
100440 63 75 74 61 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 6c 6f 73 20 61 6c 67 6f 72 69 74 6d 6f 73 cuta..Especifique.los.algoritmos
100460 20 3a 61 62 62 72 3a 60 4b 45 58 20 28 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 .:abbr:`KEX.(intercambio.de.clav
100480 65 73 29 60 20 70 65 72 6d 69 74 69 64 6f 73 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 75 6e 20 es)`.permitidos..Especifique.un.
1004a0 41 53 20 61 6c 74 65 72 6e 61 74 69 76 6f 20 70 61 72 61 20 65 73 74 65 20 70 72 6f 63 65 73 6f AS.alternativo.para.este.proceso
1004c0 20 42 47 50 20 61 6c 20 69 6e 74 65 72 61 63 74 75 61 72 20 63 6f 6e 20 65 6c 20 70 61 72 20 6f .BGP.al.interactuar.con.el.par.o
1004e0 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 20 53 69 .grupo.de.pares.especificado..Si
100500 6e 20 6d 6f 64 69 66 69 63 61 64 6f 72 65 73 2c 20 65 6c 20 6c 6f 63 61 6c 2d 61 73 20 65 73 70 n.modificadores,.el.local-as.esp
100520 65 63 69 66 69 63 61 64 6f 20 73 65 20 61 6e 74 65 70 6f 6e 65 20 61 6c 20 41 53 5f 50 41 54 48 ecificado.se.antepone.al.AS_PATH
100540 20 72 65 63 69 62 69 64 6f 20 63 75 61 6e 64 6f 20 73 65 20 72 65 63 69 62 65 6e 20 61 63 74 75 .recibido.cuando.se.reciben.actu
100560 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 6c 20 alizaciones.de.enrutamiento.del.
100580 70 61 72 2c 20 79 20 73 65 20 61 6e 74 65 70 6f 6e 65 20 61 6c 20 41 53 5f 50 41 54 48 20 73 61 par,.y.se.antepone.al.AS_PATH.sa
1005a0 6c 69 65 6e 74 65 20 28 64 65 73 70 75 c3 a9 73 20 64 65 6c 20 70 72 6f 63 65 73 6f 20 41 53 20 liente.(despu..s.del.proceso.AS.
1005c0 6c 6f 63 61 6c 29 20 63 75 61 6e 64 6f 20 73 65 20 74 72 61 6e 73 6d 69 74 65 6e 20 72 75 74 61 local).cuando.se.transmiten.ruta
1005e0 73 20 6c 6f 63 61 6c 65 73 20 61 6c 20 70 61 72 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 75 6e s.locales.al.par..Especifique.un
100600 20 70 75 65 72 74 6f 20 54 43 50 20 61 6c 74 65 72 6e 61 74 69 76 6f 20 65 6e 20 65 6c 20 71 75 .puerto.TCP.alternativo.en.el.qu
100620 65 20 65 73 63 75 63 68 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 6c 64 61 70 20 73 69 20 6e 6f e.escuche.el.servidor.ldap.si.no
100640 20 65 73 20 65 6c 20 70 75 65 72 74 6f 20 4c 44 41 50 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 .es.el.puerto.LDAP.predeterminad
100660 6f 20 33 38 39 2e 00 53 70 65 63 69 66 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e o.389..Specify.interval.in.secon
100680 64 73 20 74 6f 20 77 61 69 74 20 62 65 74 77 65 65 6e 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 75 ds.to.wait.between.Dynamic.DNS.u
1006a0 70 64 61 74 65 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 20 33 30 30 20 73 65 63 6f pdates..The.default.is..300.seco
1006c0 6e 64 73 2e 00 53 70 65 63 69 66 79 20 6c 6f 63 61 6c 20 72 61 6e 67 65 20 6f 66 20 69 70 20 61 nds..Specify.local.range.of.ip.a
1006e0 64 64 72 65 73 73 20 74 6f 20 67 69 76 65 20 74 6f 20 64 68 63 70 20 63 6c 69 65 6e 74 73 2e 20 ddress.to.give.to.dhcp.clients..
100700 46 69 72 73 74 20 49 50 20 69 6e 20 72 61 6e 67 65 20 69 73 20 72 6f 75 74 65 72 20 49 50 2e 20 First.IP.in.range.is.router.IP..
100720 49 66 20 79 6f 75 20 6e 65 65 64 20 6d 6f 72 65 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 20 75 If.you.need.more.customization.u
100740 73 65 20 60 63 6c 69 65 6e 74 2d 69 70 2d 70 6f 6f 6c 60 00 45 73 70 65 63 69 66 69 71 75 65 20 se.`client-ip-pool`.Especifique.
100760 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 3a 61 62 el.nombre.de.la.instancia.de.:ab
100780 62 72 3a 60 56 52 46 20 28 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 79 20 72 65 65 6e 76 c3 ad 6f br:`VRF.(enrutamiento.y.reenv..o
1007a0 20 76 69 72 74 75 61 6c 65 73 29 60 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 6e 65 78 74 68 6f .virtuales)`..Especifique.nextho
1007c0 70 20 65 6e 20 6c 61 20 72 75 74 61 20 61 6c 20 64 65 73 74 69 6e 6f 2c 20 60 60 69 70 76 34 2d p.en.la.ruta.al.destino,.``ipv4-
1007e0 61 64 64 72 65 73 73 60 60 20 73 65 20 70 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 65 6e address``.se.puede.establecer.en
100800 20 60 60 64 68 63 70 60 60 00 45 73 70 65 63 69 66 69 71 75 65 20 75 6e 61 20 72 75 74 61 20 65 .``dhcp``.Especifique.una.ruta.e
100820 73 74 c3 a1 74 69 63 61 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 st..tica.en.la.tabla.de.enrutami
100840 65 6e 74 6f 20 65 6e 76 69 61 6e 64 6f 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 6e ento.enviando.todo.el.tr..fico.n
100860 6f 20 6c 6f 63 61 6c 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6e 65 78 74 68 6f 70 20 o.local.a.la.direcci..n.nexthop.
100880 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 49 50 20 `<address>.`..Especifique.la.IP.
1008a0 60 3c 61 64 64 72 65 73 73 3e 20 60 20 64 65 6c 20 75 73 75 61 72 69 6f 20 64 65 6c 20 73 65 72 `<address>.`.del.usuario.del.ser
1008c0 76 69 64 6f 72 20 52 41 44 49 55 53 20 63 6f 6e 20 65 6c 20 73 65 63 72 65 74 6f 20 70 72 65 76 vidor.RADIUS.con.el.secreto.prev
1008e0 69 61 6d 65 6e 74 65 20 63 6f 6d 70 61 72 74 69 64 6f 20 64 61 64 6f 20 65 6e 20 60 3c 73 65 63 iamente.compartido.dado.en.`<sec
100900 72 65 74 3e 20 60 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 49 50 20 60 3c 61 64 64 72 ret>.`..Especifique.la.IP.`<addr
100920 65 73 73 3e 20 60 20 64 65 6c 20 75 73 75 61 72 69 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 ess>.`.del.usuario.del.servidor.
100940 54 41 43 41 43 53 20 63 6f 6e 20 65 6c 20 73 65 63 72 65 74 6f 20 70 72 65 76 69 61 6d 65 6e 74 TACACS.con.el.secreto.previament
100960 65 20 63 6f 6d 70 61 72 74 69 64 6f 20 64 61 64 6f 20 65 6e 20 60 3c 73 65 63 72 65 74 3e 20 60 e.compartido.dado.en.`<secret>.`
100980 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f ..Especifique.la.direcci..n.de.o
1009a0 72 69 67 65 6e 20 49 50 76 34 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 20 70 61 72 61 20 6c 61 rigen.IPv4.que.se.usar...para.la
1009c0 20 73 65 73 69 c3 b3 6e 20 42 47 50 20 63 6f 6e 20 65 73 74 65 20 76 65 63 69 6e 6f 2c 20 73 65 .sesi..n.BGP.con.este.vecino,.se
1009e0 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 63 6f 6d 6f 20 75 6e 61 20 64 69 72 65 .puede.especificar.como.una.dire
100a00 63 63 69 c3 b3 6e 20 49 50 76 34 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 6f 20 63 6f 6d 6f 20 cci..n.IPv4.directamente.o.como.
100a20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 70 65 63 69 66 69 71 un.nombre.de.interfaz..Especifiq
100a40 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 4c 44 41 50 20 61 6c 20 71 75 65 20 63 6f 6e 65 63 ue.el.servidor.LDAP.al.que.conec
100a60 74 61 72 73 65 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 tarse..Especifique.el.valor.del.
100a80 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 6c 20 61 67 72 65 67 61 64 6f 72 20 64 65 20 6e identificador.del.agregador.de.n
100aa0 69 76 65 6c 20 64 65 20 73 69 74 69 6f 20 28 53 4c 41 29 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 ivel.de.sitio.(SLA).en.la.interf
100ac0 61 7a 2e 20 45 6c 20 49 44 20 64 65 62 65 20 73 65 72 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 az..El.ID.debe.ser.un.n..mero.de
100ae0 63 69 6d 61 6c 20 6d 61 79 6f 72 20 71 75 65 20 30 20 71 75 65 20 73 65 20 61 6a 75 73 74 65 20 cimal.mayor.que.0.que.se.ajuste.
100b00 61 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 6c 6f 73 20 49 44 20 64 65 20 53 4c 41 20 28 a.la.longitud.de.los.ID.de.SLA.(
100b20 63 6f 6e 73 75 6c 74 65 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 29 2e 00 45 73 70 65 63 consulte.a.continuaci..n)..Espec
100b40 69 66 69 71 75 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 74 65 72 ifique.la.direcci..n.de.la.inter
100b60 66 61 7a 20 75 74 69 6c 69 7a 61 64 61 20 6c 6f 63 61 6c 6d 65 6e 74 65 20 65 6e 20 6c 61 20 69 faz.utilizada.localmente.en.la.i
100b80 6e 74 65 72 66 61 7a 20 61 20 6c 61 20 71 75 65 20 73 65 20 68 61 20 64 65 6c 65 67 61 64 6f 20 nterfaz.a.la.que.se.ha.delegado.
100ba0 65 6c 20 70 72 65 66 69 6a 6f 2e 20 45 6c 20 49 44 20 64 65 62 65 20 73 65 72 20 75 6e 20 65 6e el.prefijo..El.ID.debe.ser.un.en
100bc0 74 65 72 6f 20 64 65 63 69 6d 61 6c 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 76 65 72 tero.decimal..Especifique.la.ver
100be0 73 69 c3 b3 6e 20 6d c3 ad 6e 69 6d 61 20 72 65 71 75 65 72 69 64 61 20 64 65 20 54 4c 53 20 31 si..n.m..nima.requerida.de.TLS.1
100c00 2e 32 20 6f 20 31 2e 33 00 45 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 63 6f 6e 74 72 61 73 65 .2.o.1.3.Especifique.la.contrase
100c20 c3 b1 61 20 64 65 20 74 65 78 74 6f 20 73 69 6e 20 66 6f 72 6d 61 74 6f 20 75 73 75 61 72 69 6f ..a.de.texto.sin.formato.usuario
100c40 20 70 6f 72 20 75 73 75 61 72 69 6f 20 60 3c 6e 61 6d 65 3e 20 60 20 65 6e 20 65 73 74 65 20 73 .por.usuario.`<name>.`.en.este.s
100c60 69 73 74 65 6d 61 2e 20 4c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 64 65 20 74 65 78 74 6f 20 istema..La.contrase..a.de.texto.
100c80 73 69 6e 20 66 6f 72 6d 61 74 6f 20 73 65 20 74 72 61 6e 73 66 65 72 69 72 c3 a1 20 61 75 74 6f sin.formato.se.transferir...auto
100ca0 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 61 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 68 m..ticamente.a.una.contrase..a.h
100cc0 61 73 68 20 73 65 67 75 72 61 20 79 20 6e 6f 20 73 65 20 67 75 61 72 64 61 72 c3 a1 20 65 6e 20 ash.segura.y.no.se.guardar...en.
100ce0 6e 69 6e 67 c3 ba 6e 20 6c 75 67 61 72 20 65 6e 20 74 65 78 74 6f 20 73 69 6e 20 66 6f 72 6d 61 ning..n.lugar.en.texto.sin.forma
100d00 74 6f 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 65 6c 20 70 75 65 72 74 6f 20 75 74 69 6c 69 7a to..Especifique.el.puerto.utiliz
100d20 61 64 6f 20 65 6e 20 65 6c 20 71 75 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 64 65 20 70 72 6f ado.en.el.que.el.servicio.de.pro
100d40 78 79 20 65 73 63 75 63 68 61 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 2e 20 45 73 74 65 xy.escucha.las.solicitudes..Este
100d60 20 70 75 65 72 74 6f 20 65 73 20 65 6c 20 70 75 65 72 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e .puerto.es.el.puerto.predetermin
100d80 61 64 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e ado.utilizado.para.la.direcci..n
100da0 20 64 65 20 65 73 63 75 63 68 61 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 45 73 70 65 63 69 .de.escucha.especificada..Especi
100dc0 66 69 63 61 72 20 6c 6f 73 20 73 69 73 74 65 6d 61 73 20 60 3c 74 69 6d 65 7a 6f 6e 65 3e 20 60 ficar.los.sistemas.`<timezone>.`
100de0 20 63 6f 6d 6f 20 6c 61 20 52 65 67 69 c3 b3 6e 2f 55 62 69 63 61 63 69 c3 b3 6e 20 71 75 65 20 .como.la.Regi..n/Ubicaci..n.que.
100e00 6d 65 6a 6f 72 20 64 65 66 69 6e 65 20 73 75 20 75 62 69 63 61 63 69 c3 b3 6e 2e 20 50 6f 72 20 mejor.define.su.ubicaci..n..Por.
100e20 65 6a 65 6d 70 6c 6f 2c 20 61 6c 20 65 73 70 65 63 69 66 69 63 61 72 20 45 45 2e 20 55 55 2e 2f ejemplo,.al.especificar.EE..UU./
100e40 50 61 63 c3 ad 66 69 63 6f 2c 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 7a 6f 6e 61 20 Pac..fico,.se.establece.la.zona.
100e60 68 6f 72 61 72 69 61 20 65 6e 20 6c 61 20 68 6f 72 61 20 64 65 6c 20 50 61 63 c3 ad 66 69 63 6f horaria.en.la.hora.del.Pac..fico
100e80 20 64 65 20 45 45 2e 20 55 55 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 65 6c 20 69 6e 74 65 72 .de.EE..UU..Especifique.el.inter
100ea0 76 61 6c 6f 20 64 65 20 74 69 65 6d 70 6f 20 63 75 61 6e 64 6f 20 60 3c 74 61 73 6b 3e 20 60 20 valo.de.tiempo.cuando.`<task>.`.
100ec0 64 65 62 65 20 65 6a 65 63 75 74 61 72 73 65 2e 20 45 6c 20 69 6e 74 65 72 76 61 6c 6f 20 73 65 debe.ejecutarse..El.intervalo.se
100ee0 20 65 73 70 65 63 69 66 69 63 61 20 63 6f 6d 6f 20 6e c3 ba 6d 65 72 6f 20 63 6f 6e 20 75 6e 6f .especifica.como.n..mero.con.uno
100f00 20 64 65 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 73 75 66 69 6a 6f 73 3a 00 53 70 65 63 .de.los.siguientes.sufijos:.Spec
100f20 69 66 79 20 74 69 6d 65 6f 75 74 20 2f 20 75 70 64 61 74 65 20 69 6e 74 65 72 76 61 6c 20 74 6f ify.timeout./.update.interval.to
100f40 20 63 68 65 63 6b 20 69 66 20 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 64 2e 00 45 73 .check.if.IP.address.changed..Es
100f60 70 65 63 69 66 69 71 75 65 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 69 65 6d 70 6f pecifique.el.intervalo.de.tiempo
100f80 20 64 65 20 65 73 70 65 72 61 20 70 61 72 61 20 65 6c 20 6d 65 6e 73 61 6a 65 20 64 65 20 61 63 .de.espera.para.el.mensaje.de.ac
100fa0 74 69 76 69 64 61 64 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 00 53 70 65 63 69 66 79 20 77 68 65 tividad.en.segundos..Specify.whe
100fc0 72 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 68 61 72 65 64 20 62 79 20 6d 75 6c 74 69 70 re.interface.is.shared.by.multip
100fe0 6c 65 20 75 73 65 72 73 20 6f 72 20 69 74 20 69 73 20 76 6c 61 6e 2d 70 65 72 2d 75 73 65 72 2e le.users.or.it.is.vlan-per-user.
101000 00 53 70 69 6e 65 31 20 65 73 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 43 69 73 63 6f 20 49 4f .Spine1.es.un.enrutador.Cisco.IO
101020 53 20 71 75 65 20 65 6a 65 63 75 74 61 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 31 35 2e 34 2c 20 S.que.ejecuta.la.versi..n.15.4,.
101040 4c 65 61 66 32 20 79 20 4c 65 61 66 33 20 73 6f 6e 20 63 61 64 61 20 75 6e 6f 20 75 6e 20 65 6e Leaf2.y.Leaf3.son.cada.uno.un.en
101060 72 75 74 61 64 6f 72 20 56 79 4f 53 20 71 75 65 20 65 6a 65 63 75 74 61 20 31 2e 32 2e 00 73 70 rutador.VyOS.que.ejecuta.1.2..sp
101080 6c 75 6e 6b 00 48 61 62 6c c3 b3 00 53 71 75 69 64 5f 20 65 73 20 75 6e 20 70 72 6f 78 79 20 77 lunk.Habl...Squid_.es.un.proxy.w
1010a0 65 62 20 48 54 54 50 20 64 65 20 61 6c 6d 61 63 65 6e 61 6d 69 65 6e 74 6f 20 65 6e 20 63 61 63 eb.HTTP.de.almacenamiento.en.cac
1010c0 68 c3 a9 20 79 20 72 65 65 6e 76 c3 ad 6f 2e 20 54 69 65 6e 65 20 75 6e 61 20 61 6d 70 6c 69 61 h...y.reenv..o..Tiene.una.amplia
1010e0 20 76 61 72 69 65 64 61 64 20 64 65 20 75 73 6f 73 2c 20 69 6e 63 6c 75 69 64 61 20 6c 61 20 61 .variedad.de.usos,.incluida.la.a
101100 63 65 6c 65 72 61 63 69 c3 b3 6e 20 64 65 20 75 6e 20 73 65 72 76 69 64 6f 72 20 77 65 62 20 61 celeraci..n.de.un.servidor.web.a
101120 6c 20 61 6c 6d 61 63 65 6e 61 72 20 65 6e 20 63 61 63 68 c3 a9 20 73 6f 6c 69 63 69 74 75 64 65 l.almacenar.en.cach...solicitude
101140 73 20 72 65 70 65 74 69 64 61 73 2c 20 61 6c 6d 61 63 65 6e 61 72 20 65 6e 20 63 61 63 68 c3 a9 s.repetidas,.almacenar.en.cach..
101160 20 77 65 62 2c 20 44 4e 53 20 79 20 6f 74 72 61 73 20 62 c3 ba 73 71 75 65 64 61 73 20 64 65 20 .web,.DNS.y.otras.b..squedas.de.
101180 72 65 64 65 73 20 69 6e 66 6f 72 6d c3 a1 74 69 63 61 73 20 70 61 72 61 20 75 6e 20 67 72 75 70 redes.inform..ticas.para.un.grup
1011a0 6f 20 64 65 20 70 65 72 73 6f 6e 61 73 20 71 75 65 20 63 6f 6d 70 61 72 74 65 6e 20 72 65 63 75 o.de.personas.que.comparten.recu
1011c0 72 73 6f 73 20 64 65 20 72 65 64 20 79 20 61 79 75 64 61 72 20 61 20 6c 61 20 73 65 67 75 72 69 rsos.de.red.y.ayudar.a.la.seguri
1011e0 64 61 64 20 61 6c 20 66 69 6c 74 72 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 20 41 75 6e 71 dad.al.filtrar.el.tr..fico..Aunq
101200 75 65 20 73 65 20 75 73 61 20 70 72 69 6e 63 69 70 61 6c 6d 65 6e 74 65 20 70 61 72 61 20 48 54 ue.se.usa.principalmente.para.HT
101220 54 50 20 79 20 46 54 50 2c 20 53 71 75 69 64 20 69 6e 63 6c 75 79 65 20 73 6f 70 6f 72 74 65 20 TP.y.FTP,.Squid.incluye.soporte.
101240 6c 69 6d 69 74 61 64 6f 20 70 61 72 61 20 76 61 72 69 6f 73 20 6f 74 72 6f 73 20 70 72 6f 74 6f limitado.para.varios.otros.proto
101260 63 6f 6c 6f 73 2c 20 69 6e 63 6c 75 69 64 6f 73 20 49 6e 74 65 72 6e 65 74 20 47 6f 70 68 65 72 colos,.incluidos.Internet.Gopher
101280 2c 20 53 53 4c 2c 20 5b 36 5d 20 54 4c 53 20 79 20 48 54 54 50 53 2e 20 53 71 75 69 64 20 6e 6f ,.SSL,.[6].TLS.y.HTTPS..Squid.no
1012a0 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 .es.compatible.con.el.protocolo.
1012c0 53 4f 43 4b 53 2e 00 53 74 61 72 74 20 57 65 62 73 65 72 76 65 72 20 69 6e 20 67 69 76 65 6e 20 SOCKS..Start.Webserver.in.given.
1012e0 20 56 52 46 2e 00 43 6f 6d 69 65 6e 63 65 20 70 6f 72 20 62 75 73 63 61 72 20 49 50 53 65 63 20 .VRF..Comience.por.buscar.IPSec.
101300 53 41 20 28 61 73 6f 63 69 61 63 69 6f 6e 65 73 20 64 65 20 73 65 67 75 72 69 64 61 64 29 20 63 SA.(asociaciones.de.seguridad).c
101320 6f 6e 3a 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 on:.Starting.from.VyOS.1.4-rolli
101340 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 ng-202308040557,.a.new.firewall.
101360 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 structure.can.be.found.on.all.vy
101380 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2c 20 61 6e 64 20 7a 6f 6e 65 20 62 61 73 65 64 20 os.instalations,.and.zone.based.
1013a0 66 69 72 65 77 61 6c 6c 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e firewall.is.no.longer.supported.
1013c0 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e .Documentation.for.most.of.the.n
1013e0 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 ew.firewall.CLI.can.be.found.in.
101400 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 the.`firewall.<https://docs.vyos
101420 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 .io/en/latest/configuration/fire
101440 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 wall/general.html>`_.chapter..Th
101460 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c e.legacy.firewall.is.still.avail
101480 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c able.for.versions.before.1.4-rol
1014a0 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 ling-202308040557.and.can.be.fou
1014c0 6e 64 20 69 6e 20 74 68 65 20 3a 72 65 66 3a 60 66 69 72 65 77 61 6c 6c 2d 6c 65 67 61 63 79 60 nd.in.the.:ref:`firewall-legacy`
1014e0 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 65 78 61 6d 70 6c 65 73 20 69 6e 20 74 68 69 73 20 73 .chapter..The.examples.in.this.s
101500 65 63 74 69 6f 6e 20 75 73 65 20 74 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 ection.use.the.legacy.firewall.c
101520 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2c 20 73 69 6e 63 65 20 74 68 69 onfiguration.commands,.since.thi
101540 73 20 66 65 61 74 75 72 65 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 69 6e 20 65 61 s.feature.has.been.removed.in.ea
101560 72 6c 69 65 72 20 72 65 6c 65 61 73 65 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 rlier.releases..Starting.from.Vy
101580 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e OS.1.4-rolling-202308040557,.a.n
1015a0 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 ew.firewall.structure.can.be.fou
1015c0 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2e 20 5a 6f 6e nd.on.all.vyos.instalations..Zon
1015e0 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 77 61 73 20 72 65 6d 6f 76 65 64 20 69 6e 20 e.based.firewall.was.removed.in.
101600 74 68 61 74 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 20 69 6e 74 72 6f 64 75 63 65 64 20 that.version,.but.re.introduced.
101620 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 31 2e 35 2e 20 41 6c 6c 20 76 65 72 73 69 6f 6e in.VyOS.1.4.and.1.5..All.version
101640 73 20 62 75 69 6c 74 20 61 66 74 65 72 20 32 30 32 33 2d 31 30 2d 32 32 20 68 61 73 20 74 68 69 s.built.after.2023-10-22.has.thi
101660 73 20 66 65 61 74 75 72 65 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 s.feature..Documentation.for.mos
101680 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 t.of.the.new.firewall.CLI.can.be
1016a0 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f .found.in.the.`firewall.<https:/
1016c0 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 /docs.vyos.io/en/latest/configur
1016e0 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 ation/firewall/general.html>`_.c
101700 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 hapter..The.legacy.firewall.is.s
101720 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f till.available.for.versions.befo
101740 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 re.1.4-rolling-202308040557.and.
101760 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 79 can.be.found.in.the.:doc:`legacy
101780 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 .firewall.configuration.</config
1017a0 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 3e uration/firewall/general-legacy>
1017c0 60 20 63 68 61 70 74 65 72 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e `.chapter..Starting.from.VyOS.1.
1017e0 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 4-rolling-202308040557,.a.new.fi
101800 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e rewall.structure.can.be.found.on
101820 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 53 74 61 72 74 69 6e .all.vyos.installations..Startin
101840 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 g.from.VyOS.1.4-rolling-20230804
101860 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 0557,.a.new.firewall.structure.c
101880 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 an.be.found.on.all.vyos.installa
1018a0 74 69 6f 6e 73 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6e 65 tions..Documentation.for.most.ne
1018c0 77 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 68 65 72 65 w.firewall.cli.can.be.found.here
1018e0 3a 00 41 20 70 61 72 74 69 72 20 64 65 20 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 :.A.partir.de.VyOS.1.3.(equuleus
101900 29 2c 20 61 67 72 65 67 61 6d 6f 73 20 73 6f 70 6f 72 74 65 20 70 61 72 61 20 65 6a 65 63 75 74 ),.agregamos.soporte.para.ejecut
101920 61 72 20 56 79 4f 53 20 63 6f 6d 6f 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 61 ar.VyOS.como.un.dispositivo.de.a
101940 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 66 75 65 72 61 20 64 65 20 62 61 6e 64 61 20 71 75 dministraci..n.fuera.de.banda.qu
101960 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 61 63 63 65 73 6f 20 72 65 6d 6f 74 6f 20 6d 65 64 69 e.proporciona.acceso.remoto.medi
101980 61 6e 74 65 20 53 53 48 20 61 20 69 6e 74 65 72 66 61 63 65 73 20 73 65 72 69 61 6c 65 73 20 63 ante.SSH.a.interfaces.seriales.c
1019a0 6f 6e 65 63 74 61 64 61 73 20 64 69 72 65 63 74 61 6d 65 6e 74 65 2e 00 41 20 70 61 72 74 69 72 onectadas.directamente..A.partir
1019c0 20 64 65 20 56 79 4f 53 20 31 2e 32 2c 20 73 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e 61 .de.VyOS.1.2,.se.proporciona.una
1019e0 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 64 65 20 72 65 70 65 74 69 64 6f 72 20 3a 61 62 62 .funcionalidad.de.repetidor.:abb
101a00 72 3a 60 6d 44 4e 53 20 28 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 29 60 2e 20 53 65 20 70 75 65 r:`mDNS.(Multicast.DNS)`..Se.pue
101a20 64 65 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 61 64 69 63 69 6f 6e 61 de.obtener.informaci..n.adiciona
101a40 6c 20 65 6e 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 l.en.https://en.wikipedia.org/wi
101a60 6b 69 2f 4d 75 6c 74 69 63 61 73 74 5f 44 4e 53 2e 00 45 73 74 c3 a1 74 69 63 6f 00 53 74 61 74 ki/Multicast_DNS..Est..tico.Stat
101a80 69 63 20 3a 61 62 62 72 3a 60 53 41 4b 20 28 53 65 63 75 72 65 20 41 75 74 68 65 6e 74 69 63 61 ic.:abbr:`SAK.(Secure.Authentica
101aa0 74 69 6f 6e 20 4b 65 79 29 60 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 tion.Key)`.mode.can.be.configure
101ac0 64 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 65 61 63 68 20 64 65 76 69 63 65 20 77 69 73 68 69 6e d.manually.on.each.device.wishin
101ae0 67 20 74 6f 20 75 73 65 20 4d 41 43 73 65 63 2e 20 4b 65 79 73 20 6d 75 73 74 20 62 65 20 73 65 g.to.use.MACsec..Keys.must.be.se
101b00 74 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 6e 20 61 6c 6c 20 64 65 76 69 63 65 73 20 66 6f 72 20 t.statically.on.all.devices.for.
101b20 74 72 61 66 66 69 63 20 74 6f 20 66 6c 6f 77 20 70 72 6f 70 65 72 6c 79 2e 20 4b 65 79 20 72 6f traffic.to.flow.properly..Key.ro
101b40 74 61 74 69 6f 6e 20 69 73 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 74 68 65 20 61 64 6d 69 6e tation.is.dependent.on.the.admin
101b60 69 73 74 72 61 74 6f 72 20 75 70 64 61 74 69 6e 67 20 61 6c 6c 20 6b 65 79 73 20 6d 61 6e 75 61 istrator.updating.all.keys.manua
101b80 6c 6c 79 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 2e 20 53 74 lly.across.connected.devices..St
101ba0 61 74 69 63 20 53 41 4b 20 6d 6f 64 65 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 atic.SAK.mode.can.not.be.used.wi
101bc0 74 68 20 4d 4b 41 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 44 48 43 50 20 65 73 74 c3 a1 th.MKA..Direcci..n.IP.DHCP.est..
101be0 74 69 63 61 20 61 73 69 67 6e 61 64 61 20 61 6c 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 63 61 tica.asignada.al.host.identifica
101c00 64 6f 20 70 6f 72 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 20 60 2e 20 4c 61 20 64 69 72 65 do.por.`<description>.`..La.dire
101c20 63 63 69 c3 b3 6e 20 49 50 20 64 65 62 65 20 65 73 74 61 72 20 64 65 6e 74 72 6f 20 64 65 20 60 cci..n.IP.debe.estar.dentro.de.`
101c40 3c 73 75 62 6e 65 74 3e 20 60 20 71 75 65 20 65 73 74 c3 a1 20 64 65 66 69 6e 69 64 6f 20 70 65 <subnet>.`.que.est...definido.pe
101c60 72 6f 20 70 75 65 64 65 20 65 73 74 61 72 20 66 75 65 72 61 20 64 65 6c 20 72 61 6e 67 6f 20 64 ro.puede.estar.fuera.del.rango.d
101c80 69 6e c3 a1 6d 69 63 6f 20 63 72 65 61 64 6f 20 63 6f 6e 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 in..mico.creado.con.:cfgcmd:`set
101ca0 20 73 65 72 76 69 63 65 20 64 68 63 70 2d 73 65 72 76 65 72 20 73 68 61 72 65 64 2d 6e 65 74 77 .service.dhcp-server.shared-netw
101cc0 6f 72 6b 2d 6e 61 6d 65 3c 6e 61 6d 65 3e 20 73 75 62 72 65 64 3c 73 75 62 6e 65 74 3e 20 72 61 ork-name<name>.subred<subnet>.ra
101ce0 6e 67 6f 3c 6e 3e 20 60 2e 20 53 69 20 6e 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 75 6e ngo<n>.`..Si.no.se.especifica.un
101d00 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2c 20 73 65 20 75 74 69 6c 69 7a 61 20 75 6e 61 20 a.direcci..n.IP,.se.utiliza.una.
101d20 49 50 20 64 65 6c 20 67 72 75 70 6f 20 64 69 6e c3 a1 6d 69 63 6f 2e 00 41 73 69 67 6e 61 63 69 IP.del.grupo.din..mico..Asignaci
101d40 c3 b3 6e 20 65 73 74 c3 a1 74 69 63 61 20 64 65 20 6e 6f 6d 62 72 65 73 20 64 65 20 68 6f 73 74 ..n.est..tica.de.nombres.de.host
101d60 00 53 74 61 74 69 63 20 4b 65 79 73 00 52 75 74 61 73 20 65 73 74 c3 a1 74 69 63 61 73 00 45 6c .Static.Keys.Rutas.est..ticas.El
101d80 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 73 74 c3 a1 74 69 63 6f 20 75 20 6f 74 72 6f 73 20 .enrutamiento.est..tico.u.otros.
101da0 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 protocolos.de.enrutamiento.din..
101dc0 6d 69 63 6f 20 73 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 61 20 74 72 61 76 c3 a9 73 20 64 65 mico.se.pueden.usar.a.trav..s.de
101de0 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 76 74 75 6e 00 45 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 .la.interfaz.vtun.Enrutamiento.e
101e00 73 74 61 74 69 63 6f 3a 00 4d 61 70 65 6f 73 20 65 73 74 c3 a1 74 69 63 6f 73 00 4c 61 73 20 61 statico:.Mapeos.est..ticos.Las.a
101e20 73 69 67 6e 61 63 69 6f 6e 65 73 20 65 73 74 c3 a1 74 69 63 61 73 20 6e 6f 20 73 65 20 6d 75 65 signaciones.est..ticas.no.se.mue
101e40 73 74 72 61 6e 2e 20 50 61 72 61 20 6d 6f 73 74 72 61 72 20 74 6f 64 6f 73 20 6c 6f 73 20 65 73 stran..Para.mostrar.todos.los.es
101e60 74 61 64 6f 73 2c 20 75 74 69 6c 69 63 65 20 60 60 73 68 6f 77 20 64 68 63 70 20 73 65 72 76 65 tados,.utilice.``show.dhcp.serve
101e80 72 20 6c 65 61 73 65 73 20 73 74 61 74 65 20 61 6c 6c 60 60 2e 00 4c 61 73 20 72 75 74 61 73 20 r.leases.state.all``..Las.rutas.
101ea0 65 73 74 c3 a1 74 69 63 61 73 20 73 6f 6e 20 72 75 74 61 73 20 63 6f 6e 66 69 67 75 72 61 64 61 est..ticas.son.rutas.configurada
101ec0 73 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 71 75 65 2c 20 65 6e 20 67 65 6e 65 72 61 6c 2c 20 6e s.manualmente.que,.en.general,.n
101ee0 6f 20 73 65 20 70 75 65 64 65 6e 20 61 63 74 75 61 6c 69 7a 61 72 20 64 69 6e c3 a1 6d 69 63 61 o.se.pueden.actualizar.din..mica
101f00 6d 65 6e 74 65 20 61 20 70 61 72 74 69 72 20 64 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 mente.a.partir.de.la.informaci..
101f20 6e 20 71 75 65 20 56 79 4f 53 20 6f 62 74 69 65 6e 65 20 73 6f 62 72 65 20 6c 61 20 74 6f 70 6f n.que.VyOS.obtiene.sobre.la.topo
101f40 6c 6f 67 c3 ad 61 20 64 65 20 72 65 64 20 64 65 20 6f 74 72 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f log..a.de.red.de.otros.protocolo
101f60 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 s.de.enrutamiento..Sin.embargo,.
101f80 73 69 20 75 6e 20 65 6e 6c 61 63 65 20 66 61 6c 6c 61 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 si.un.enlace.falla,.el.enrutador
101fa0 20 65 6c 69 6d 69 6e 61 72 c3 a1 20 6c 61 73 20 72 75 74 61 73 2c 20 69 6e 63 6c 75 69 64 61 73 .eliminar...las.rutas,.incluidas
101fc0 20 6c 61 73 20 72 75 74 61 73 20 65 73 74 c3 a1 74 69 63 61 73 2c 20 64 65 20 6c 61 20 3a 61 62 .las.rutas.est..ticas,.de.la.:ab
101fe0 62 72 3a 60 52 49 50 42 20 28 42 61 73 65 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 br:`RIPB.(Base.de.informaci..n.d
102000 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 29 60 20 71 75 65 20 75 74 69 6c 69 7a c3 b3 20 65 73 e.enrutamiento)`.que.utiliz...es
102020 74 61 20 69 6e 74 65 72 66 61 7a 20 70 61 72 61 20 6c 6c 65 67 61 72 20 61 6c 20 73 69 67 75 69 ta.interfaz.para.llegar.al.sigui
102040 65 6e 74 65 20 73 61 6c 74 6f 2e 20 45 6e 20 67 65 6e 65 72 61 6c 2c 20 6c 61 73 20 72 75 74 61 ente.salto..En.general,.las.ruta
102060 73 20 65 73 74 c3 a1 74 69 63 61 73 20 73 6f 6c 6f 20 64 65 62 65 6e 20 75 73 61 72 73 65 20 70 s.est..ticas.solo.deben.usarse.p
102080 61 72 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 73 20 64 65 20 72 65 64 20 6d 75 79 20 73 69 6d 70 6c ara.topolog..as.de.red.muy.simpl
1020a0 65 73 20 6f 20 70 61 72 61 20 61 6e 75 6c 61 72 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e es.o.para.anular.el.comportamien
1020c0 74 6f 20 64 65 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e to.de.un.protocolo.de.enrutamien
1020e0 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 70 61 72 61 20 75 6e 61 20 70 65 71 75 65 c3 b1 61 20 63 to.din..mico.para.una.peque..a.c
102100 61 6e 74 69 64 61 64 20 64 65 20 72 75 74 61 73 2e 20 4c 61 20 72 65 63 6f 70 69 6c 61 63 69 c3 antidad.de.rutas..La.recopilaci.
102120 b3 6e 20 64 65 20 74 6f 64 61 73 20 6c 61 73 20 72 75 74 61 73 20 71 75 65 20 65 6c 20 65 6e 72 .n.de.todas.las.rutas.que.el.enr
102140 75 74 61 64 6f 72 20 68 61 20 61 70 72 65 6e 64 69 64 6f 20 64 65 20 73 75 20 63 6f 6e 66 69 67 utador.ha.aprendido.de.su.config
102160 75 72 61 63 69 c3 b3 6e 20 6f 20 64 65 20 73 75 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 uraci..n.o.de.sus.protocolos.de.
102180 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 73 65 20 61 6c 6d 61 63 65 enrutamiento.din..mico.se.almace
1021a0 6e 61 20 65 6e 20 6c 61 20 52 49 42 2e 20 4c 61 73 20 72 75 74 61 73 20 64 65 20 75 6e 69 64 69 na.en.la.RIB..Las.rutas.de.unidi
1021c0 66 75 73 69 c3 b3 6e 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 64 69 72 65 63 74 61 6d 65 6e 74 65 fusi..n.se.utilizan.directamente
1021e0 20 70 61 72 61 20 64 65 74 65 72 6d 69 6e 61 72 20 6c 61 20 74 61 62 6c 61 20 64 65 20 72 65 65 .para.determinar.la.tabla.de.ree
102200 6e 76 c3 ad 6f 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 65 6c 20 72 65 65 6e 76 c3 ad 6f nv..o.utilizada.para.el.reenv..o
102220 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 2e 00 4c 61 .de.paquetes.de.unidifusi..n..La
102240 73 20 72 75 74 61 73 20 65 73 74 c3 a1 74 69 63 61 73 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e s.rutas.est..ticas.se.pueden.con
102260 66 69 67 75 72 61 72 20 68 61 63 69 65 6e 64 6f 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 6c 61 figurar.haciendo.referencia.a.la
102280 20 69 6e 74 65 72 66 61 7a 20 64 65 6c 20 74 c3 ba 6e 65 6c 3b 20 70 6f 72 20 65 6a 65 6d 70 6c .interfaz.del.t..nel;.por.ejempl
1022a0 6f 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 75 73 61 72 c3 a1 20 75 6e 61 o,.el.enrutador.local.usar...una
1022c0 20 72 65 64 20 64 65 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2c 20 6d 69 65 6e 74 72 61 73 20 71 75 .red.de.10.0.0.0/16,.mientras.qu
1022e0 65 20 65 6c 20 72 65 6d 6f 74 6f 20 74 69 65 6e 65 20 75 6e 61 20 72 65 64 20 64 65 20 31 30 2e e.el.remoto.tiene.una.red.de.10.
102300 31 2e 30 2e 30 2f 31 36 3a 00 4c 61 20 65 73 74 61 63 69 c3 b3 6e 20 61 64 6d 69 74 65 20 6c 61 1.0.0/16:.La.estaci..n.admite.la
102320 20 72 65 63 65 70 63 69 c3 b3 6e 20 64 65 6c 20 63 61 6d 70 6f 20 64 65 20 63 6f 6e 74 72 6f 6c .recepci..n.del.campo.de.control
102340 20 48 54 20 64 65 20 6c 61 20 76 61 72 69 61 6e 74 65 20 56 48 54 00 45 73 74 61 74 75 73 00 43 .HT.de.la.variante.VHT.Estatus.C
102360 6f 6e 65 78 69 6f 6e 65 73 20 70 65 67 61 6a 6f 73 61 73 00 45 6c 20 61 6c 6d 61 63 65 6e 61 6d onexiones.pegajosas.El.almacenam
102380 69 65 6e 74 6f 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 72 75 74 61 iento.de.actualizaciones.de.ruta
1023a0 20 75 74 69 6c 69 7a 61 20 6d 65 6d 6f 72 69 61 2e 20 53 69 20 68 61 62 69 6c 69 74 61 20 6c 61 .utiliza.memoria..Si.habilita.la
1023c0 20 65 6e 74 72 61 64 61 20 64 65 20 72 65 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 75 61 .entrada.de.reconfiguraci..n.sua
1023e0 76 65 20 70 61 72 61 20 76 61 72 69 6f 73 20 76 65 63 69 6e 6f 73 2c 20 6c 61 20 63 61 6e 74 69 ve.para.varios.vecinos,.la.canti
102400 64 61 64 20 64 65 20 6d 65 6d 6f 72 69 61 20 75 74 69 6c 69 7a 61 64 61 20 70 75 65 64 65 20 76 dad.de.memoria.utilizada.puede.v
102420 6f 6c 76 65 72 73 65 20 73 69 67 6e 69 66 69 63 61 74 69 76 61 2e 00 73 75 66 69 6a 6f 73 00 45 olverse.significativa..sufijos.E
102440 6c 20 72 65 73 75 6d 65 6e 20 63 6f 6d 69 65 6e 7a 61 20 73 c3 b3 6c 6f 20 64 65 73 70 75 c3 a9 l.resumen.comienza.s..lo.despu..
102460 73 20 64 65 20 71 75 65 20 65 78 70 69 72 65 20 65 73 74 65 20 74 65 6d 70 6f 72 69 7a 61 64 6f s.de.que.expire.este.temporizado
102480 72 20 64 65 20 72 65 74 72 61 73 6f 2e 00 4d c3 b3 64 75 6c 6f 73 20 63 6f 6d 70 61 74 69 62 6c r.de.retraso..M..dulos.compatibl
1024a0 65 73 00 43 6f 6e 6a 75 6e 74 6f 20 64 65 20 61 6e 63 68 6f 20 64 65 20 63 61 6e 61 6c 20 63 6f es.Conjunto.de.ancho.de.canal.co
1024c0 6d 70 61 74 69 62 6c 65 2e 00 53 75 70 70 6f 72 74 65 64 20 64 61 65 6d 6f 6e 73 3a 00 54 69 70 mpatible..Supported.daemons:.Tip
1024e0 6f 73 20 64 65 20 69 6e 74 65 72 66 61 7a 20 63 6f 6d 70 61 74 69 62 6c 65 73 3a 00 4c 6f 73 20 os.de.interfaz.compatibles:.Los.
102500 70 72 6f 74 6f 63 6f 6c 6f 73 20 72 65 6d 6f 74 6f 73 20 61 64 6d 69 74 69 64 6f 73 20 73 6f 6e protocolos.remotos.admitidos.son
102520 20 46 54 50 2c 20 46 54 50 53 2c 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 53 43 50 2f 53 46 54 .FTP,.FTPS,.HTTP,.HTTPS,.SCP/SFT
102540 50 20 79 20 54 46 54 50 2e 00 4c 61 73 20 76 65 72 73 69 6f 6e 65 73 20 63 6f 6d 70 61 74 69 62 P.y.TFTP..Las.versiones.compatib
102560 6c 65 73 20 64 65 20 52 49 50 20 73 6f 6e 3a 00 53 65 20 61 64 6d 69 74 65 20 63 6f 6d 6f 20 41 les.de.RIP.son:.Se.admite.como.A
102580 59 55 44 41 4e 54 45 20 64 75 72 61 6e 74 65 20 65 6c 20 70 65 72 c3 ad 6f 64 6f 20 64 65 20 67 YUDANTE.durante.el.per..odo.de.g
1025a0 72 61 63 69 61 20 63 6f 6e 66 69 67 75 72 61 64 6f 2e 00 53 75 70 6f 6e 67 61 20 71 75 65 20 65 racia.configurado..Suponga.que.e
1025c0 6c 20 65 6e 72 75 74 61 64 6f 72 20 49 5a 51 55 49 45 52 44 4f 20 74 69 65 6e 65 20 6c 61 20 64 l.enrutador.IZQUIERDO.tiene.la.d
1025e0 69 72 65 63 63 69 c3 b3 6e 20 65 78 74 65 72 6e 61 20 31 39 32 2e 30 2e 32 2e 31 30 20 65 6e 20 irecci..n.externa.192.0.2.10.en.
102600 73 75 20 69 6e 74 65 72 66 61 7a 20 65 74 68 30 20 79 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 su.interfaz.eth0.y.el.enrutador.
102620 44 45 52 45 43 48 4f 20 65 73 20 32 30 33 2e 30 2e 31 31 33 2e 34 35 00 53 75 70 6f 6e 67 61 20 DERECHO.es.203.0.113.45.Suponga.
102640 71 75 65 20 64 65 73 65 61 20 75 74 69 6c 69 7a 61 72 20 6c 61 20 72 65 64 20 31 30 2e 32 33 2e que.desea.utilizar.la.red.10.23.
102660 31 2e 30 2f 32 34 20 70 61 72 61 20 6c 6f 73 20 65 78 74 72 65 6d 6f 73 20 64 65 6c 20 74 c3 ba 1.0/24.para.los.extremos.del.t..
102680 6e 65 6c 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 79 20 74 6f 64 61 73 20 6c 61 73 20 73 75 62 72 nel.del.cliente.y.todas.las.subr
1026a0 65 64 65 73 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 70 65 72 74 65 6e 65 63 65 6e 20 61 20 31 30 edes.del.cliente.pertenecen.a.10
1026c0 2e 32 33 2e 30 2e 30 2f 32 30 2e 20 54 6f 64 6f 73 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 6e .23.0.0/20..Todos.los.clientes.n
1026e0 65 63 65 73 69 74 61 6e 20 61 63 63 65 73 6f 20 61 20 6c 61 20 72 65 64 20 31 39 32 2e 31 36 38 ecesitan.acceso.a.la.red.192.168
102700 2e 30 2e 30 2f 31 36 2e 00 53 75 70 72 69 6d 61 20 65 6c 20 65 6e 76 c3 ad 6f 20 64 65 20 4e 65 .0.0/16..Suprima.el.env..o.de.Ne
102720 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 20 63 6f 6d 6f 20 70 61 72 gociaci..n.de.capacidad.como.par
102740 c3 a1 6d 65 74 72 6f 20 6f 70 63 69 6f 6e 61 6c 20 64 65 20 6d 65 6e 73 61 6a 65 20 41 42 49 45 ..metro.opcional.de.mensaje.ABIE
102760 52 54 4f 20 61 6c 20 70 61 72 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 6f 6c 6f 20 61 66 RTO.al.par..Este.comando.solo.af
102780 65 63 74 61 20 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 70 61 72 ecta.a.la.configuraci..n.del.par
1027a0 20 71 75 65 20 6e 6f 20 73 65 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 .que.no.sea.la.configuraci..n.de
1027c0 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 64 65 20 49 50 76 34 2e 00 53 79 6e 61 6d 69 63 20 69 .unidifusi..n.de.IPv4..Synamic.i
1027e0 6e 73 74 72 75 79 65 20 61 20 72 65 65 6e 76 69 61 72 20 61 20 74 6f 64 6f 73 20 6c 6f 73 20 63 nstruye.a.reenviar.a.todos.los.c
102800 6f 6d 70 61 c3 b1 65 72 6f 73 20 63 6f 6e 20 6c 6f 73 20 71 75 65 20 74 65 6e 65 6d 6f 73 20 75 ompa..eros.con.los.que.tenemos.u
102820 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 69 72 65 63 74 61 2e 20 41 6c 74 65 72 6e 61 74 69 76 na.conexi..n.directa..Alternativ
102840 61 6d 65 6e 74 65 2c 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 6c 61 20 64 69 72 amente,.puede.especificar.la.dir
102860 65 63 74 69 76 61 20 76 61 72 69 61 73 20 76 65 63 65 73 20 70 61 72 61 20 63 61 64 61 20 64 69 ectiva.varias.veces.para.cada.di
102880 72 65 63 63 69 c3 b3 6e 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 61 20 6c 61 20 71 75 65 20 73 recci..n.de.protocolo.a.la.que.s
1028a0 65 20 64 65 62 65 20 65 6e 76 69 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6d 75 6c e.debe.enviar.el.tr..fico.de.mul
1028c0 74 69 64 69 66 75 73 69 c3 b3 6e 2e 00 53 69 6e 63 72 6f 6e 69 7a 61 72 20 67 72 75 70 6f 73 00 tidifusi..n..Sincronizar.grupos.
1028e0 53 79 6e 70 72 6f 78 79 00 53 79 6e 70 72 6f 78 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 79 Synproxy.Synproxy.connections.Sy
102900 6e 70 72 6f 78 79 20 72 65 6c 69 65 73 20 6f 6e 20 73 79 6e 63 6f 6f 6b 69 65 73 20 61 6e 64 20 nproxy.relies.on.syncookies.and.
102920 54 43 50 20 74 69 6d 65 73 74 61 6d 70 73 2c 20 65 6e 73 75 72 65 20 74 68 65 73 65 20 61 72 65 TCP.timestamps,.ensure.these.are
102940 20 65 6e 61 62 6c 65 64 00 4c 61 20 73 69 6e 74 61 78 69 73 20 68 61 20 63 61 6d 62 69 61 64 6f .enabled.La.sintaxis.ha.cambiado
102960 20 64 65 73 64 65 20 56 79 4f 53 20 31 2e 32 20 28 63 72 75 78 29 20 79 20 73 65 20 6d 69 67 72 .desde.VyOS.1.2.(crux).y.se.migr
102980 61 72 c3 a1 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 64 75 72 61 6e 74 65 20 75 6e ar...autom..ticamente.durante.un
1029a0 61 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 2e 00 53 79 73 63 74 6c 00 72 65 67 69 73 74 72 a.actualizaci..n..Sysctl.registr
1029c0 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 00 53 79 73 6c 6f 67 20 61 64 6d 69 74 65 20 65 6c 20 72 o.del.sistema.Syslog.admite.el.r
1029e0 65 67 69 73 74 72 6f 20 65 6e 20 6d c3 ba 6c 74 69 70 6c 65 73 20 64 65 73 74 69 6e 6f 73 2c 20 egistro.en.m..ltiples.destinos,.
102a00 65 73 6f 73 20 64 65 73 74 69 6e 6f 73 20 70 75 65 64 65 6e 20 73 65 72 20 75 6e 20 61 72 63 68 esos.destinos.pueden.ser.un.arch
102a20 69 76 6f 20 73 69 6d 70 6c 65 20 65 6e 20 73 75 20 70 72 6f 70 69 61 20 69 6e 73 74 61 6c 61 63 ivo.simple.en.su.propia.instalac
102a40 69 c3 b3 6e 20 64 65 20 56 79 4f 53 2c 20 75 6e 61 20 63 6f 6e 73 6f 6c 61 20 65 6e 20 73 65 72 i..n.de.VyOS,.una.consola.en.ser
102a60 69 65 20 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 20 73 79 73 6c 6f 67 20 72 65 6d 6f 74 6f 20 61 ie.o.un.servidor.syslog.remoto.a
102a80 6c 20 71 75 65 20 73 65 20 61 63 63 65 64 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 3a 61 62 l.que.se.accede.a.trav..s.de.:ab
102aa0 62 72 3a 60 49 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 49 6e 74 65 72 6e 65 74 29 60 20 br:`IP.(Protocolo.de.Internet)`.
102ac0 55 44 50 2f 54 43 50 2e 00 53 79 73 6c 6f 67 20 75 73 61 20 6c 6f 67 72 6f 74 61 74 65 20 70 61 UDP/TCP..Syslog.usa.logrotate.pa
102ae0 72 61 20 72 6f 74 61 72 20 6c 6f 67 69 6c 65 73 20 64 65 73 70 75 c3 a9 73 20 64 65 20 75 6e 61 ra.rotar.logiles.despu..s.de.una
102b00 20 63 61 6e 74 69 64 61 64 20 64 65 20 62 79 74 65 73 2e 20 4d 61 6e 74 65 6e 65 6d 6f 73 20 74 .cantidad.de.bytes..Mantenemos.t
102b20 61 6e 74 6f 73 20 63 6f 6d 6f 20 60 3c 6e 75 6d 62 65 72 3e 20 60 20 61 72 63 68 69 76 6f 20 72 antos.como.`<number>.`.archivo.r
102b40 6f 74 61 64 6f 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 73 65 20 65 6c 69 6d 69 6e 65 20 65 6e otado.antes.de.que.se.elimine.en
102b60 20 65 6c 20 73 69 73 74 65 6d 61 2e 00 53 79 73 6c 6f 67 20 65 73 63 72 69 62 69 72 c3 a1 20 60 .el.sistema..Syslog.escribir...`
102b80 3c 73 69 7a 65 3e 20 60 20 6b 69 6c 6f 62 79 74 65 73 20 65 6e 20 65 6c 20 61 72 63 68 69 76 6f <size>.`.kilobytes.en.el.archivo
102ba0 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 20 60 2e .especificado.por.`<filename>.`.
102bc0 20 55 6e 61 20 76 65 7a 20 61 6c 63 61 6e 7a 61 64 6f 20 65 73 74 65 20 6c c3 ad 6d 69 74 65 2c .Una.vez.alcanzado.este.l..mite,
102be0 20 6c 6f 67 72 6f 74 61 74 65 20 26 71 75 6f 74 3b 72 6f 74 61 26 71 75 6f 74 3b 20 65 6c 20 61 .logrotate.&quot;rota&quot;.el.a
102c00 72 63 68 69 76 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 20 79 20 73 65 20 63 72 65 61 20 75 rchivo.personalizado.y.se.crea.u
102c20 6e 20 6e 75 65 76 6f 20 61 72 63 68 69 76 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 2e 00 73 n.nuevo.archivo.personalizado..s
102c40 69 73 74 65 6d 61 00 44 4e 53 20 64 65 6c 20 73 69 73 74 65 6d 61 00 50 61 6e 74 61 6c 6c 61 20 istema.DNS.del.sistema.Pantalla.
102c60 64 65 6c 20 73 69 73 74 65 6d 61 20 28 4c 43 44 29 00 4e 6f 6d 62 72 65 20 79 20 64 65 73 63 72 del.sistema.(LCD).Nombre.y.descr
102c80 69 70 63 69 c3 b3 6e 20 64 65 6c 20 73 69 73 74 65 6d 61 00 50 72 6f 78 79 20 64 65 6c 20 73 69 ipci..n.del.sistema.Proxy.del.si
102ca0 73 74 65 6d 61 00 43 61 70 61 63 69 64 61 64 65 73 20 64 65 6c 20 73 69 73 74 65 6d 61 20 28 63 stema.Capacidades.del.sistema.(c
102cc0 6f 6e 6d 75 74 61 63 69 c3 b3 6e 2c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2c 20 65 74 63 2e 29 onmutaci..n,.enrutamiento,.etc.)
102ce0 00 43 6f 6d 61 6e 64 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 .Comandos.de.configuraci..n.del.
102d00 73 69 73 74 65 6d 61 00 44 65 6d 6f 6e 69 6f 73 20 64 65 6c 20 73 69 73 74 65 6d 61 00 49 64 65 sistema.Demonios.del.sistema.Ide
102d20 6e 74 69 66 69 63 61 64 6f 72 20 64 65 6c 20 73 69 73 74 65 6d 61 3a 20 60 60 31 39 32 31 2e 36 ntificador.del.sistema:.``1921.6
102d40 38 30 30 2e 31 30 30 32 60 60 3a 20 70 61 72 61 20 6c 6f 73 20 69 64 65 6e 74 69 66 69 63 61 64 800.1002``:.para.los.identificad
102d60 6f 72 65 73 20 64 65 6c 20 73 69 73 74 65 6d 61 2c 20 72 65 63 6f 6d 65 6e 64 61 6d 6f 73 20 75 ores.del.sistema,.recomendamos.u
102d80 74 69 6c 69 7a 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 6f 20 6c 61 20 64 69 tilizar.la.direcci..n.IP.o.la.di
102da0 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 6c 20 70 72 6f 70 69 6f 20 65 6e 72 75 74 61 64 6f recci..n.MAC.del.propio.enrutado
102dc0 72 2e 20 4c 61 20 66 6f 72 6d 61 20 64 65 20 63 6f 6e 73 74 72 75 69 72 20 65 73 74 6f 20 65 73 r..La.forma.de.construir.esto.es
102de0 20 6d 61 6e 74 65 6e 65 72 20 74 6f 64 6f 73 20 6c 6f 73 20 63 65 72 6f 73 20 64 65 20 6c 61 20 .mantener.todos.los.ceros.de.la.
102e00 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 79 20 6c 75 direcci..n.IP.del.enrutador.y.lu
102e20 65 67 6f 20 63 61 6d 62 69 61 72 20 6c 6f 73 20 70 65 72 c3 ad 6f 64 6f 73 20 64 65 20 63 61 64 ego.cambiar.los.per..odos.de.cad
102e40 61 20 74 72 65 73 20 6e c3 ba 6d 65 72 6f 73 20 61 20 63 61 64 61 20 63 75 61 74 72 6f 20 6e c3 a.tres.n..meros.a.cada.cuatro.n.
102e60 ba 6d 65 72 6f 73 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 71 75 65 20 61 70 61 72 65 63 .meros..La.direcci..n.que.aparec
102e80 65 20 61 71 75 c3 ad 20 65 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 32 60 60 2c 20 71 75 65 20 e.aqu...es.``192.168.1.2``,.que.
102ea0 73 69 20 73 65 20 65 78 70 61 6e 64 65 20 73 65 20 63 6f 6e 76 65 72 74 69 72 c3 a1 20 65 6e 20 si.se.expande.se.convertir...en.
102ec0 60 60 31 39 32 2e 31 36 38 2e 30 30 31 2e 30 30 32 60 60 2e 20 45 6e 74 6f 6e 63 65 73 20 74 6f ``192.168.001.002``..Entonces.to
102ee0 64 6f 20 6c 6f 20 71 75 65 20 68 61 79 20 71 75 65 20 68 61 63 65 72 20 65 73 20 6d 6f 76 65 72 do.lo.que.hay.que.hacer.es.mover
102f00 20 6c 6f 73 20 70 75 6e 74 6f 73 20 70 61 72 61 20 74 65 6e 65 72 20 63 75 61 74 72 6f 20 6e c3 .los.puntos.para.tener.cuatro.n.
102f20 ba 6d 65 72 6f 73 20 65 6e 20 6c 75 67 61 72 20 64 65 20 74 72 65 73 2e 20 45 73 74 6f 20 6e 6f .meros.en.lugar.de.tres..Esto.no
102f40 73 20 64 61 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 2e 00 45 6c 20 73 69 73 74 s.da.``1921.6800.1002``..El.sist
102f60 65 6d 61 20 6e 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 3a 20 75 6e 61 20 63 6f 6e 64 69 63 ema.no.se.puede.usar:.una.condic
102f80 69 c3 b3 6e 20 64 65 20 70 c3 a1 6e 69 63 6f 00 45 6a 65 6d 70 6c 6f 20 64 65 20 54 41 43 41 43 i..n.de.p..nico.Ejemplo.de.TACAC
102fa0 53 00 54 41 43 41 43 53 20 73 65 20 64 65 66 69 6e 65 20 65 6e 20 3a 72 66 63 3a 60 38 39 30 37 S.TACACS.se.define.en.:rfc:`8907
102fc0 60 2e 00 4c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 54 41 43 41 43 53 20 70 6f 64 72 c3 ad 61 `..Los.servidores.TACACS.podr..a
102fe0 6e 20 66 6f 72 74 61 6c 65 63 65 72 73 65 20 61 6c 20 70 65 72 6d 69 74 69 72 20 71 75 65 20 73 n.fortalecerse.al.permitir.que.s
103000 6f 6c 6f 20 73 65 20 63 6f 6e 65 63 74 65 6e 20 63 69 65 72 74 61 73 20 64 69 72 65 63 63 69 6f olo.se.conecten.ciertas.direccio
103020 6e 65 73 20 49 50 2e 20 41 20 70 61 72 74 69 72 20 64 65 20 65 73 74 6f 20 73 65 20 70 75 65 64 nes.IP..A.partir.de.esto.se.pued
103040 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 e.configurar.la.direcci..n.de.or
103060 69 67 65 6e 20 64 65 20 63 61 64 61 20 63 6f 6e 73 75 6c 74 61 20 54 41 43 41 43 53 2e 00 54 41 igen.de.cada.consulta.TACACS..TA
103080 43 41 43 53 2b 00 50 6f 72 20 64 65 74 65 72 6d 69 6e 61 72 00 4c 6f 73 20 73 65 72 76 69 63 69 CACS+.Por.determinar.Los.servici
1030a0 6f 73 20 54 43 50 20 79 20 55 44 50 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 61 6e 20 65 6e 20 os.TCP.y.UDP.que.se.ejecutan.en.
1030c0 65 6c 20 63 6f 6e 74 65 78 74 6f 20 56 52 46 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 28 el.contexto.VRF.predeterminado.(
1030e0 65 73 20 64 65 63 69 72 2c 20 6e 6f 20 65 73 74 c3 a1 6e 20 76 69 6e 63 75 6c 61 64 6f 73 20 61 es.decir,.no.est..n.vinculados.a
103100 20 6e 69 6e 67 c3 ba 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 56 52 46 29 20 70 75 65 64 65 6e .ning..n.dispositivo.VRF).pueden
103120 20 66 75 6e 63 69 6f 6e 61 72 20 65 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 64 6f 6d 69 6e 69 6f 73 .funcionar.en.todos.los.dominios
103140 20 56 52 46 20 61 6c 20 68 61 62 69 6c 69 74 61 72 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 2e 00 .VRF.al.habilitar.esta.opci..n..
103160 53 65 72 76 69 64 6f 72 20 54 46 54 50 00 4c 61 20 65 74 69 71 75 65 74 61 20 65 73 20 65 6c 20 Servidor.TFTP.La.etiqueta.es.el.
103180 70 61 72 c3 a1 6d 65 74 72 6f 20 6f 70 63 69 6f 6e 61 6c 2e 20 53 69 20 6c 61 20 65 74 69 71 75 par..metro.opcional..Si.la.etiqu
1031a0 65 74 61 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 61 2c 20 6c 61 20 72 75 74 61 20 72 eta.est...configurada,.la.ruta.r
1031c0 65 73 75 6d 69 64 61 20 73 65 20 6f 72 69 67 69 6e 61 72 c3 a1 20 63 6f 6e 20 6c 61 20 65 74 69 esumida.se.originar...con.la.eti
1031e0 71 75 65 74 61 20 63 6f 6e 66 69 67 75 72 61 64 61 2e 00 50 72 6f 67 72 61 6d 61 64 6f 72 20 64 queta.configurada..Programador.d
103200 65 20 74 61 72 65 61 73 00 54 65 6c c3 a9 67 72 61 66 6f 00 43 6f 6d 70 6c 65 6d 65 6e 74 6f 20 e.tareas.Tel..grafo.Complemento.
103220 64 65 20 73 61 6c 69 64 61 20 64 65 20 54 65 6c 65 67 72 61 66 20 61 7a 75 72 65 2d 64 61 74 61 de.salida.de.Telegraf.azure-data
103240 2d 65 78 70 6c 6f 72 65 72 5f 00 43 6f 6d 70 6c 65 6d 65 6e 74 6f 20 64 65 20 73 61 6c 69 64 61 -explorer_.Complemento.de.salida
103260 20 64 65 20 54 65 6c 65 67 72 61 66 20 70 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 5f 00 .de.Telegraf.prometheus-client_.
103280 43 6f 6d 70 6c 65 6d 65 6e 74 6f 20 64 65 20 73 61 6c 69 64 61 20 64 65 20 54 65 6c 65 67 72 61 Complemento.de.salida.de.Telegra
1032a0 66 20 73 70 6c 75 6e 6b 5f 2e 20 52 65 63 6f 70 69 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f f.splunk_..Recopilador.de.evento
1032c0 73 20 48 54 54 50 2e 00 54 65 6c 6c 20 50 49 4d 20 74 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e s.HTTP..Tell.PIM.that.we.would.n
1032e0 6f 74 20 6c 69 6b 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f ot.like.to.use.this.interface.to
103300 20 70 72 6f 63 65 73 73 20 62 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c .process.bootstrap.messages..Tel
103320 6c 20 50 49 4d 20 74 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 74 6f 20 l.PIM.that.we.would.not.like.to.
103340 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 73 20 75 6e use.this.interface.to.process.un
103360 69 63 61 73 74 20 62 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 49 6e 64 69 63 61 icast.bootstrap.messages..Indica
103380 72 20 61 20 6c 6f 73 20 68 6f 73 74 73 20 71 75 65 20 75 74 69 6c 69 63 65 6e 20 65 6c 20 70 72 r.a.los.hosts.que.utilicen.el.pr
1033a0 6f 74 6f 63 6f 6c 6f 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 20 28 63 6f 6e 20 65 73 74 61 64 6f otocolo.administrado.(con.estado
1033c0 29 20 28 65 73 20 64 65 63 69 72 2c 20 44 48 43 50 29 20 70 61 72 61 20 6c 61 20 63 6f 6e 66 69 ).(es.decir,.DHCP).para.la.confi
1033e0 67 75 72 61 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 6f 74 72 61 20 69 6e guraci..n.autom..tica.de.otra.in
103400 66 6f 72 6d 61 63 69 c3 b3 6e 20 28 73 69 6e 20 64 69 72 65 63 63 69 c3 b3 6e 29 00 49 6e 64 69 formaci..n.(sin.direcci..n).Indi
103420 63 61 72 20 61 20 6c 6f 73 20 68 6f 73 74 73 20 71 75 65 20 75 74 69 6c 69 63 65 6e 20 65 6c 20 car.a.los.hosts.que.utilicen.el.
103440 70 72 6f 74 6f 63 6f 6c 6f 20 63 6f 6e 20 65 73 74 61 64 6f 20 61 64 6d 69 6e 69 73 74 72 61 64 protocolo.con.estado.administrad
103460 6f 20 28 65 73 20 64 65 63 69 72 2c 20 44 48 43 50 29 20 70 61 72 61 20 6c 61 20 63 6f 6e 66 69 o.(es.decir,.DHCP).para.la.confi
103480 67 75 72 61 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 00 44 65 73 68 61 62 69 6c 69 74 guraci..n.autom..tica.Deshabilit
1034a0 65 20 74 65 6d 70 6f 72 61 6c 6d 65 6e 74 65 20 65 73 74 65 20 73 65 72 76 69 64 6f 72 20 52 41 e.temporalmente.este.servidor.RA
1034c0 44 49 55 53 2e 00 44 65 73 68 61 62 69 6c 69 74 65 20 74 65 6d 70 6f 72 61 6c 6d 65 6e 74 65 20 DIUS..Deshabilite.temporalmente.
1034e0 65 73 74 65 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 2e 20 4e 6f 20 73 65 72 c3 a1 20 63 este.servidor.RADIUS..No.ser...c
103500 6f 6e 73 75 6c 74 61 64 6f 2e 00 44 65 73 68 61 62 69 6c 69 74 65 20 74 65 6d 70 6f 72 61 6c 6d onsultado..Deshabilite.temporalm
103520 65 6e 74 65 20 65 73 74 65 20 73 65 72 76 69 64 6f 72 20 54 41 43 41 43 53 2e 20 4e 6f 20 73 65 ente.este.servidor.TACACS..No.se
103540 72 c3 a1 20 63 6f 6e 73 75 6c 74 61 64 6f 2e 00 54 65 72 6d 69 6e 61 72 20 53 53 4c 00 50 72 75 r...consultado..Terminar.SSL.Pru
103560 65 62 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a ebe.la.conexi..n.de.una.interfaz
103580 20 6f 72 69 65 6e 74 61 64 61 20 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 61 64 61 2e 20 .orientada.a.la.conexi..n.dada..
1035a0 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 70 75 65 64 65 20 73 65 72 20 60 60 70 70 70 6f 65 `<interface>.`.puede.ser.``pppoe
1035c0 30 60 60 20 63 6f 6d 6f 20 65 6a 65 6d 70 6c 6f 2e 00 50 72 75 65 62 65 20 6c 61 20 63 6f 6e 65 0``.como.ejemplo..Pruebe.la.cone
1035e0 78 69 c3 b3 6e 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 6f 72 69 65 6e 74 61 64 61 20 xi..n.de.una.interfaz.orientada.
103600 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 61 64 61 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 a.la.conexi..n.dada..`<interface
103620 3e 20 60 20 70 75 65 64 65 20 73 65 72 20 60 60 73 73 74 70 63 30 60 60 20 63 6f 6d 6f 20 65 6a >.`.puede.ser.``sstpc0``.como.ej
103640 65 6d 70 6c 6f 2e 00 50 72 75 65 62 65 20 6c 61 20 64 65 73 63 6f 6e 65 78 69 c3 b3 6e 20 64 61 emplo..Pruebe.la.desconexi..n.da
103660 64 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 6f 72 69 65 6e 74 61 64 61 20 61 20 6c 61 20 63 6f da.la.interfaz.orientada.a.la.co
103680 6e 65 78 69 c3 b3 6e 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 70 75 65 64 65 20 73 65 nexi..n..`<interface>.`.puede.se
1036a0 72 20 60 60 70 70 70 6f 65 30 60 60 20 63 6f 6d 6f 20 65 6a 65 6d 70 6c 6f 2e 00 50 72 75 65 62 r.``pppoe0``.como.ejemplo..Prueb
1036c0 65 20 6c 61 20 64 65 73 63 6f 6e 65 78 69 c3 b3 6e 20 64 61 64 61 20 6c 61 20 69 6e 74 65 72 66 e.la.desconexi..n.dada.la.interf
1036e0 61 7a 20 6f 72 69 65 6e 74 61 64 61 20 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 60 3c 69 az.orientada.a.la.conexi..n..`<i
103700 6e 74 65 72 66 61 63 65 3e 20 60 20 70 75 65 64 65 20 73 65 72 20 60 60 73 73 74 70 63 30 60 60 nterface>.`.puede.ser.``sstpc0``
103720 20 63 6f 6d 6f 20 65 6a 65 6d 70 6c 6f 2e 00 54 65 73 74 20 66 72 6f 6d 20 74 68 65 20 49 50 76 .como.ejemplo..Test.from.the.IPv
103740 36 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 3a 00 50 72 75 65 62 61 20 64 65 20 53 53 54 50 00 50 72 6.only.client:.Prueba.de.SSTP.Pr
103760 75 65 62 61 73 20 79 20 56 61 6c 69 64 61 63 69 c3 b3 6e 00 47 72 61 63 69 61 73 20 61 20 65 73 uebas.y.Validaci..n.Gracias.a.es
103780 74 65 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 2c 20 63 75 61 6c 71 75 69 65 72 20 74 72 c3 te.descubrimiento,.cualquier.tr.
1037a0 a1 66 69 63 6f 20 70 6f 73 74 65 72 69 6f 72 20 65 6e 74 72 65 20 50 43 34 20 79 20 50 43 35 20 .fico.posterior.entre.PC4.y.PC5.
1037c0 6e 6f 20 75 74 69 6c 69 7a 61 72 c3 a1 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6d no.utilizar...la.direcci..n.de.m
1037e0 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 65 6e 74 72 65 20 6c 61 73 20 68 6f 6a 61 73 2c 20 79 ultidifusi..n.entre.las.hojas,.y
103800 61 20 71 75 65 20 61 6d 62 61 73 20 73 61 62 65 6e 20 64 65 74 72 c3 a1 73 20 64 65 20 71 75 c3 a.que.ambas.saben.detr..s.de.qu.
103820 a9 20 68 6f 6a 61 20 65 73 74 c3 a1 6e 20 63 6f 6e 65 63 74 61 64 61 73 20 6c 61 73 20 50 43 2e ..hoja.est..n.conectadas.las.PC.
103840 20 45 73 74 6f 20 61 68 6f 72 72 61 20 74 72 c3 a1 66 69 63 6f 2c 20 79 61 20 71 75 65 20 73 65 .Esto.ahorra.tr..fico,.ya.que.se
103860 20 65 6e 76 c3 ad 61 6e 20 6d 65 6e 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 6d 75 6c 74 69 .env..an.menos.paquetes.de.multi
103880 64 69 66 75 73 69 c3 b3 6e 20 79 20 73 65 20 72 65 64 75 63 65 20 6c 61 20 63 61 72 67 61 20 65 difusi..n.y.se.reduce.la.carga.e
1038a0 6e 20 6c 61 20 72 65 64 2c 20 6c 6f 20 71 75 65 20 6d 65 6a 6f 72 61 20 6c 61 20 65 73 63 61 6c n.la.red,.lo.que.mejora.la.escal
1038c0 61 62 69 6c 69 64 61 64 20 63 75 61 6e 64 6f 20 73 65 20 61 67 72 65 67 61 6e 20 6d c3 a1 73 20 abilidad.cuando.se.agregan.m..s.
1038e0 68 6f 6a 61 73 2e 00 41 73 c3 ad 20 65 73 20 63 6f 6d 6f 20 65 73 20 70 6f 73 69 62 6c 65 20 68 hojas..As...es.como.es.posible.h
103900 61 63 65 72 20 65 6c 20 6c 6c 61 6d 61 64 6f 20 26 71 75 6f 74 3b 66 6f 72 6d 61 64 6f 20 64 65 acer.el.llamado.&quot;formado.de
103920 20 65 6e 74 72 61 64 61 26 71 75 6f 74 3b 2e 00 45 73 6f 20 73 65 20 76 65 20 62 69 65 6e 3a 20 .entrada&quot;..Eso.se.ve.bien:.
103940 64 65 66 69 6e 69 6d 6f 73 20 32 20 74 c3 ba 6e 65 6c 65 73 20 79 20 61 6d 62 6f 73 20 65 73 74 definimos.2.t..neles.y.ambos.est
103960 c3 a1 6e 20 65 6e 20 66 75 6e 63 69 6f 6e 61 6d 69 65 6e 74 6f 2e 00 45 6c 20 3a 61 62 62 72 3a ..n.en.funcionamiento..El.:abbr:
103980 60 41 53 4e 20 28 4e c3 ba 6d 65 72 6f 20 64 65 20 53 69 73 74 65 6d 61 20 41 75 74 c3 b3 6e 6f `ASN.(N..mero.de.Sistema.Aut..no
1039a0 6d 6f 29 60 20 65 73 20 75 6e 6f 20 64 65 20 6c 6f 73 20 65 6c 65 6d 65 6e 74 6f 73 20 65 73 65 mo)`.es.uno.de.los.elementos.ese
1039c0 6e 63 69 61 6c 65 73 20 64 65 20 42 47 50 2e 20 42 47 50 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 nciales.de.BGP..BGP.es.un.protoc
1039e0 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 76 65 63 74 6f 72 20 64 65 olo.de.enrutamiento.de.vector.de
103a00 20 64 69 73 74 61 6e 63 69 61 2c 20 79 20 65 6c 20 6d 61 72 63 6f 20 41 53 2d 50 61 74 68 20 70 .distancia,.y.el.marco.AS-Path.p
103a20 72 6f 70 6f 72 63 69 6f 6e 61 20 6d c3 a9 74 72 69 63 61 20 64 65 20 76 65 63 74 6f 72 20 64 65 roporciona.m..trica.de.vector.de
103a40 20 64 69 73 74 61 6e 63 69 61 20 79 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 62 75 63 6c 65 .distancia.y.detecci..n.de.bucle
103a60 73 20 61 20 42 47 50 2e 00 4c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 74 72 61 64 75 63 63 69 s.a.BGP..La.funci..n.de.traducci
103a80 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 64 65 73 74 69 6e 6f 20 3a 61 ..n.de.direcciones.de.destino.:a
103aa0 62 62 72 3a 60 44 4e 50 54 76 36 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 76 36 2d 74 6f bbr:`DNPTv6.(Destination.IPv6-to
103ac0 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e -IPv6.Network.Prefix.Translation
103ae0 29 60 20 73 65 20 75 74 69 6c 69 7a 61 20 65 6e 20 73 69 74 75 61 63 69 6f 6e 65 73 20 65 6e 20 )`.se.utiliza.en.situaciones.en.
103b00 6c 61 73 20 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 6c 61 20 72 65 64 20 69 6e las.que.el.servidor.de.la.red.in
103b20 74 65 72 6e 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 73 65 72 76 69 63 69 6f 73 20 61 20 6c 61 terna.proporciona.servicios.a.la
103b40 20 72 65 64 20 65 78 74 65 72 6e 61 2c 20 63 6f 6d 6f 20 73 65 72 76 69 63 69 6f 73 20 77 65 62 .red.externa,.como.servicios.web
103b60 20 6f 20 73 65 72 76 69 63 69 6f 73 20 46 54 50 20 61 20 6c 61 20 72 65 64 20 65 78 74 65 72 6e .o.servicios.FTP.a.la.red.extern
103b80 61 2e 20 41 6c 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 72 65 6c 61 63 69 c3 b3 6e 20 64 65 a..Al.configurar.la.relaci..n.de
103ba0 20 6d 61 70 65 6f 20 65 6e 74 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 73 .mapeo.entre.la.direcci..n.del.s
103bc0 65 72 76 69 64 6f 72 20 69 6e 74 65 72 6e 6f 20 79 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 ervidor.interno.y.la.direcci..n.
103be0 64 65 20 6c 61 20 72 65 64 20 65 78 74 65 72 6e 61 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a de.la.red.externa.en.la.interfaz
103c00 20 64 65 6c 20 6c 61 64 6f 20 64 65 20 6c 61 20 72 65 64 20 65 78 74 65 72 6e 61 20 64 65 6c 20 .del.lado.de.la.red.externa.del.
103c20 64 69 73 70 6f 73 69 74 69 76 6f 20 4e 41 54 36 36 2c 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 dispositivo.NAT66,.los.usuarios.
103c40 64 65 20 6c 61 20 72 65 64 20 65 78 74 65 72 6e 61 20 70 75 65 64 65 6e 20 61 63 63 65 64 65 72 de.la.red.externa.pueden.acceder
103c60 20 61 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 6c 61 20 72 65 64 20 69 6e 74 65 72 6e 61 20 61 .al.servidor.de.la.red.interna.a
103c80 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 .trav..s.de.la.direcci..n.de.la.
103ca0 72 65 64 20 65 78 74 65 72 6e 61 20 64 65 73 69 67 6e 61 64 61 2e 00 4c 61 20 61 72 71 75 69 74 red.externa.designada..La.arquit
103cc0 65 63 74 75 72 61 20 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 ectura.:abbr:`MPLS.(Multi-Protoc
103ce0 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 6e 6f 20 61 73 75 6d 65 20 75 6e ol.Label.Switching)`.no.asume.un
103d00 20 73 6f 6c 6f 20 70 72 6f 74 6f 63 6f 6c 6f 20 70 61 72 61 20 63 72 65 61 72 20 72 75 74 61 73 .solo.protocolo.para.crear.rutas
103d20 20 4d 50 4c 53 2e 20 56 79 4f 53 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 65 6c .MPLS..VyOS.es.compatible.con.el
103d40 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 65 .Protocolo.de.distribuci..n.de.e
103d60 74 69 71 75 65 74 61 73 20 28 4c 44 50 29 20 69 6d 70 6c 65 6d 65 6e 74 61 64 6f 20 70 6f 72 20 tiquetas.(LDP).implementado.por.
103d80 46 52 52 2c 20 62 61 73 61 64 6f 20 65 6e 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 4c 61 20 72 FRR,.basado.en.:rfc:`5036`..La.r
103da0 65 67 6c 61 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 36 36 60 20 72 65 65 6d 70 6c 61 egla.:ref:`source-nat66`.reempla
103dc0 7a 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 6c 20 70 za.la.direcci..n.de.origen.del.p
103de0 61 71 75 65 74 65 20 79 20 63 61 6c 63 75 6c 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 63 aquete.y.calcula.la.direcci..n.c
103e00 6f 6e 76 65 72 74 69 64 61 20 75 73 61 6e 64 6f 20 65 6c 20 70 72 65 66 69 6a 6f 20 65 73 70 65 onvertida.usando.el.prefijo.espe
103e20 63 69 66 69 63 61 64 6f 20 65 6e 20 6c 61 20 72 65 67 6c 61 2e 00 45 6c 20 6d 6f 6e 69 74 6f 72 cificado.en.la.regla..El.monitor
103e40 20 41 52 50 20 66 75 6e 63 69 6f 6e 61 20 63 6f 6d 70 72 6f 62 61 6e 64 6f 20 70 65 72 69 c3 b3 .ARP.funciona.comprobando.peri..
103e60 64 69 63 61 6d 65 6e 74 65 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 65 73 63 6c 61 dicamente.los.dispositivos.escla
103e80 76 6f 73 20 70 61 72 61 20 64 65 74 65 72 6d 69 6e 61 72 20 73 69 20 68 61 6e 20 65 6e 76 69 61 vos.para.determinar.si.han.envia
103ea0 64 6f 20 6f 20 72 65 63 69 62 69 64 6f 20 74 72 c3 a1 66 69 63 6f 20 72 65 63 69 65 6e 74 65 6d do.o.recibido.tr..fico.recientem
103ec0 65 6e 74 65 20 28 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 70 72 65 63 69 73 6f 73 20 64 65 70 ente.(los.criterios.precisos.dep
103ee0 65 6e 64 65 6e 20 64 65 6c 20 6d 6f 64 6f 20 64 65 20 76 69 6e 63 75 6c 61 63 69 c3 b3 6e 20 79 enden.del.modo.de.vinculaci..n.y
103f00 20 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 65 73 63 6c 61 76 6f 29 2e 20 45 6c 20 74 72 c3 a1 .el.estado.del.esclavo)..El.tr..
103f20 66 69 63 6f 20 72 65 67 75 6c 61 72 20 73 65 20 67 65 6e 65 72 61 20 61 20 74 72 61 76 c3 a9 73 fico.regular.se.genera.a.trav..s
103f40 20 64 65 20 73 6f 6e 64 61 73 20 41 52 50 20 65 6d 69 74 69 64 61 73 20 70 61 72 61 20 6c 61 73 .de.sondas.ARP.emitidas.para.las
103f60 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 73 70 65 63 69 66 69 63 61 64 61 73 20 70 6f 72 20 6c .direcciones.especificadas.por.l
103f80 61 20 6f 70 63 69 c3 b3 6e 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 74 a.opci..n.:cfgcmd:`arp-monitor.t
103fa0 61 72 67 65 74 60 2e 00 45 6c 20 41 53 50 20 68 61 20 64 6f 63 75 6d 65 6e 74 61 64 6f 20 73 75 arget`..El.ASP.ha.documentado.su
103fc0 73 20 72 65 71 75 69 73 69 74 6f 73 20 64 65 20 49 50 53 65 63 3a 00 45 6c 20 65 6e 72 75 74 61 s.requisitos.de.IPSec:.El.enruta
103fe0 64 6f 72 20 42 47 50 20 70 75 65 64 65 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 75 6e 6f 20 6f dor.BGP.puede.conectarse.a.uno.o
104000 20 6d c3 a1 73 20 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 63 61 63 68 c3 a9 20 52 50 4b 49 20 .m..s.servidores.de.cach...RPKI.
104020 70 61 72 61 20 72 65 63 69 62 69 72 20 65 6c 20 70 72 65 66 69 6a 6f 20 76 61 6c 69 64 61 64 6f para.recibir.el.prefijo.validado
104040 20 70 61 72 61 20 6c 61 73 20 61 73 69 67 6e 61 63 69 6f 6e 65 73 20 41 53 20 64 65 20 6f 72 69 .para.las.asignaciones.AS.de.ori
104060 67 65 6e 2e 20 4c 61 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 61 gen..La.conmutaci..n.por.error.a
104080 76 61 6e 7a 61 64 61 20 73 65 20 70 75 65 64 65 20 69 6d 70 6c 65 6d 65 6e 74 61 72 20 6d 65 64 vanzada.se.puede.implementar.med
1040a0 69 61 6e 74 65 20 73 6f 63 6b 65 74 73 20 64 65 20 73 65 72 76 69 64 6f 72 20 63 6f 6e 20 64 69 iante.sockets.de.servidor.con.di
1040c0 66 65 72 65 6e 74 65 73 20 76 61 6c 6f 72 65 73 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 2e ferentes.valores.de.preferencia.
1040e0 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 43 4c 49 20 65 73 20 6c 61 20 .La.configuraci..n.de.CLI.es.la.
104100 6d 69 73 6d 61 20 71 75 65 20 73 65 20 6d 65 6e 63 69 6f 6e 61 20 65 6e 20 6c 6f 73 20 61 72 74 misma.que.se.menciona.en.los.art
104120 c3 ad 63 75 6c 6f 73 20 61 6e 74 65 72 69 6f 72 65 73 2e 20 4c 61 20 c3 ba 6e 69 63 61 20 64 69 ..culos.anteriores..La...nica.di
104140 66 65 72 65 6e 63 69 61 20 65 73 20 71 75 65 20 63 61 64 61 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 ferencia.es.que.cada.protocolo.d
104160 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 75 74 69 6c 69 7a 61 64 6f 20 64 65 62 65 20 74 65 e.enrutamiento.utilizado.debe.te
104180 6e 65 72 20 65 6c 20 70 72 65 66 69 6a 6f 20 60 76 72 66 20 6e 61 6d 65 3c 6e 61 6d 65 3e 20 60 ner.el.prefijo.`vrf.name<name>.`
1041a0 63 6f 6d 61 6e 64 6f 2e 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 43 4c 4e 53 20 63 6f 6e 73 comando..La.direcci..n.CLNS.cons
1041c0 74 61 20 64 65 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 61 72 74 65 73 3a 00 45 6c 20 ta.de.las.siguientes.partes:.El.
1041e0 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 c3 ba 6e 69 63 6f 20 64 65 20 44 48 43 50 20 28 44 55 identificador...nico.de.DHCP.(DU
104200 49 44 29 20 6c 6f 20 75 74 69 6c 69 7a 61 20 75 6e 20 63 6c 69 65 6e 74 65 20 70 61 72 61 20 6f ID).lo.utiliza.un.cliente.para.o
104220 62 74 65 6e 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 75 6e 20 73 btener.una.direcci..n.IP.de.un.s
104240 65 72 76 69 64 6f 72 20 44 48 43 50 76 36 2e 20 54 69 65 6e 65 20 75 6e 20 63 61 6d 70 6f 20 74 ervidor.DHCPv6..Tiene.un.campo.t
104260 69 70 6f 20 44 55 49 44 20 64 65 20 32 20 62 79 74 65 73 20 79 20 75 6e 20 63 61 6d 70 6f 20 69 ipo.DUID.de.2.bytes.y.un.campo.i
104280 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 6c 6f 6e 67 69 74 75 64 20 76 61 72 69 61 62 6c dentificador.de.longitud.variabl
1042a0 65 20 68 61 73 74 61 20 31 32 38 20 62 79 74 65 73 2e 20 53 75 20 6c 6f 6e 67 69 74 75 64 20 72 e.hasta.128.bytes..Su.longitud.r
1042c0 65 61 6c 20 64 65 70 65 6e 64 65 20 64 65 20 73 75 20 74 69 70 6f 2e 20 45 6c 20 73 65 72 76 69 eal.depende.de.su.tipo..El.servi
1042e0 64 6f 72 20 63 6f 6d 70 61 72 61 20 65 6c 20 44 55 49 44 20 63 6f 6e 20 73 75 20 62 61 73 65 20 dor.compara.el.DUID.con.su.base.
104300 64 65 20 64 61 74 6f 73 20 79 20 65 6e 74 72 65 67 61 20 6c 6f 73 20 64 61 74 6f 73 20 64 65 20 de.datos.y.entrega.los.datos.de.
104320 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 28 64 69 72 65 63 63 69 c3 b3 6e 2c 20 74 69 65 6d configuraci..n.(direcci..n,.tiem
104340 70 6f 73 20 64 65 20 61 72 72 65 6e 64 61 6d 69 65 6e 74 6f 2c 20 73 65 72 76 69 64 6f 72 65 73 pos.de.arrendamiento,.servidores
104360 20 44 4e 53 2c 20 65 74 63 2e 29 20 61 6c 20 63 6c 69 65 6e 74 65 2e 00 45 6c 20 44 4e 20 79 20 .DNS,.etc.).al.cliente..El.DN.y.
104380 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 70 61 72 61 20 65 6e 6c 61 7a 61 72 20 6d 69 65 6e la.contrase..a.para.enlazar.mien
1043a0 74 72 61 73 20 73 65 20 72 65 61 6c 69 7a 61 6e 20 62 c3 ba 73 71 75 65 64 61 73 2e 00 45 6c 20 tras.se.realizan.b..squedas..El.
1043c0 44 4e 20 79 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 70 61 72 61 20 65 6e 6c 61 7a 61 72 DN.y.la.contrase..a.para.enlazar
1043e0 20 6d 69 65 6e 74 72 61 73 20 73 65 20 72 65 61 6c 69 7a 61 6e 20 62 c3 ba 73 71 75 65 64 61 73 .mientras.se.realizan.b..squedas
104400 2e 20 43 6f 6d 6f 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 64 65 62 65 20 69 6d 70 72 69 ..Como.la.contrase..a.debe.impri
104420 6d 69 72 73 65 20 65 6e 20 74 65 78 74 6f 20 73 69 6e 20 66 6f 72 6d 61 74 6f 20 65 6e 20 73 75 mirse.en.texto.sin.formato.en.su
104440 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 53 71 75 69 64 2c 20 73 65 20 72 65 63 .configuraci..n.de.Squid,.se.rec
104460 6f 6d 69 65 6e 64 61 20 65 6e 63 61 72 65 63 69 64 61 6d 65 6e 74 65 20 75 74 69 6c 69 7a 61 72 omienda.encarecidamente.utilizar
104480 20 75 6e 61 20 63 75 65 6e 74 61 20 63 6f 6e 20 70 72 69 76 69 6c 65 67 69 6f 73 20 61 73 6f 63 .una.cuenta.con.privilegios.asoc
1044a0 69 61 64 6f 73 20 6d c3 ad 6e 69 6d 6f 73 2e 20 45 73 74 6f 20 70 61 72 61 20 6c 69 6d 69 74 61 iados.m..nimos..Esto.para.limita
1044c0 72 20 65 6c 20 64 61 c3 b1 6f 20 65 6e 20 63 61 73 6f 20 64 65 20 71 75 65 20 61 6c 67 75 69 65 r.el.da..o.en.caso.de.que.alguie
1044e0 6e 20 70 75 65 64 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 63 6f 70 69 61 20 64 65 20 73 75 20 n.pueda.obtener.una.copia.de.su.
104500 61 72 63 68 69 76 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 53 71 75 archivo.de.configuraci..n.de.Squ
104520 69 64 2e 00 4c 61 20 70 6f 6c c3 ad 74 69 63 61 20 46 51 2d 43 6f 44 65 6c 20 64 69 73 74 72 69 id..La.pol..tica.FQ-CoDel.distri
104540 62 75 79 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 31 30 32 34 20 63 6f 6c 61 73 20 46 buye.el.tr..fico.en.1024.colas.F
104560 49 46 4f 20 65 20 69 6e 74 65 6e 74 61 20 62 72 69 6e 64 61 72 20 75 6e 20 62 75 65 6e 20 73 65 IFO.e.intenta.brindar.un.buen.se
104580 72 76 69 63 69 6f 20 65 6e 74 72 65 20 74 6f 64 61 73 20 65 6c 6c 61 73 2e 20 54 61 6d 62 69 c3 rvicio.entre.todas.ellas..Tambi.
1045a0 a9 6e 20 74 72 61 74 61 20 64 65 20 6d 61 6e 74 65 6e 65 72 20 63 6f 72 74 61 20 6c 61 20 6c 6f .n.trata.de.mantener.corta.la.lo
1045c0 6e 67 69 74 75 64 20 64 65 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6c 61 73 2e 00 45 6c 20 73 65 ngitud.de.todas.las.colas..El.se
1045e0 72 76 69 63 69 6f 20 48 54 54 50 20 65 73 63 75 63 68 61 20 65 6e 20 65 6c 20 70 75 65 72 74 6f rvicio.HTTP.escucha.en.el.puerto
104600 20 54 43 50 20 38 30 2e 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 73 69 .TCP.80..La.direcci..n.IP.del.si
104620 73 74 65 6d 61 20 69 6e 74 65 72 6e 6f 20 61 6c 20 71 75 65 20 64 65 73 65 61 6d 6f 73 20 72 65 stema.interno.al.que.deseamos.re
104640 65 6e 76 69 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 00 4c 61 20 74 61 72 6a 65 74 61 20 49 enviar.el.tr..fico..La.tarjeta.I
104660 6e 74 65 6c 20 41 58 32 30 30 20 6e 6f 20 66 75 6e 63 69 6f 6e 61 20 64 65 20 66 c3 a1 62 72 69 ntel.AX200.no.funciona.de.f..bri
104680 63 61 20 65 6e 20 6d 6f 64 6f 20 41 50 2c 20 63 6f 6e 73 75 6c 74 65 20 68 74 74 70 73 3a 2f 2f ca.en.modo.AP,.consulte.https://
1046a0 75 6e 69 78 2e 73 74 61 63 6b 65 78 63 68 61 6e 67 65 2e 63 6f 6d 2f 71 75 65 73 74 69 6f 6e 73 unix.stackexchange.com/questions
1046c0 2f 35 39 38 32 37 35 2f 69 6e 74 65 6c 2d 61 78 32 30 30 2d 61 70 2d 6d 6f 64 65 2e 20 54 6f 64 /598275/intel-ax200-ap-mode..Tod
1046e0 61 76 c3 ad 61 20 70 75 65 64 65 20 70 6f 6e 65 72 20 65 73 74 61 20 74 61 72 6a 65 74 61 20 65 av..a.puede.poner.esta.tarjeta.e
104700 6e 20 6d 6f 64 6f 20 41 50 20 75 73 61 6e 64 6f 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f n.modo.AP.usando.la.siguiente.co
104720 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3a 00 45 6c 20 4f 49 44 20 60 60 2e 31 2e 33 2e 36 2e 31 2e nfiguraci..n:.El.OID.``.1.3.6.1.
104740 34 2e 31 2e 38 30 37 32 2e 31 2e 33 2e 32 2e 33 2e 31 2e 31 2e 34 2e 31 31 36 2e 31 30 31 2e 31 4.1.8072.1.3.2.3.1.1.4.116.101.1
104760 31 35 2e 31 31 36 60 60 2c 20 75 6e 61 20 76 65 7a 20 6c 6c 61 6d 61 64 6f 2c 20 63 6f 6e 74 65 15.116``,.una.vez.llamado,.conte
104780 6e 64 72 c3 a1 20 6c 61 20 73 61 6c 69 64 61 20 64 65 20 6c 61 20 65 78 74 65 6e 73 69 c3 b3 6e ndr...la.salida.de.la.extensi..n
1047a0 2e 00 45 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 74 75 6e 65 6c 69 7a 61 63 69 c3 b3 6e 20 ..El.Protocolo.de.tunelizaci..n.
1047c0 70 75 6e 74 6f 20 61 20 70 75 6e 74 6f 20 28 50 50 54 50 5f 29 20 73 65 20 69 6d 70 6c 65 6d 65 punto.a.punto.(PPTP_).se.impleme
1047e0 6e 74 c3 b3 20 65 6e 20 56 79 4f 53 20 73 6f 6c 6f 20 70 61 72 61 20 63 6f 6d 70 61 74 69 62 69 nt...en.VyOS.solo.para.compatibi
104800 6c 69 64 61 64 20 63 6f 6e 20 76 65 72 73 69 6f 6e 65 73 20 61 6e 74 65 72 69 6f 72 65 73 2e 20 lidad.con.versiones.anteriores..
104820 50 50 54 50 20 74 69 65 6e 65 20 6d 75 63 68 6f 73 20 70 72 6f 62 6c 65 6d 61 73 20 64 65 20 73 PPTP.tiene.muchos.problemas.de.s
104840 65 67 75 72 69 64 61 64 20 62 69 65 6e 20 63 6f 6e 6f 63 69 64 6f 73 20 79 20 64 65 62 65 20 75 eguridad.bien.conocidos.y.debe.u
104860 73 61 72 20 75 6e 61 20 64 65 20 6c 61 73 20 6d 75 63 68 61 73 20 6f 74 72 61 73 20 69 6d 70 6c sar.una.de.las.muchas.otras.impl
104880 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 6e 75 65 76 61 73 20 64 65 20 56 50 4e 2e 00 45 6c 20 72 ementaciones.nuevas.de.VPN..El.r
1048a0 65 63 75 72 73 6f 72 20 50 6f 77 65 72 44 4e 53 20 74 69 65 6e 65 20 35 20 6e 69 76 65 6c 65 73 ecursor.PowerDNS.tiene.5.niveles
1048c0 20 64 69 66 65 72 65 6e 74 65 73 20 64 65 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 44 4e 53 .diferentes.de.procesamiento.DNS
1048e0 53 45 43 2c 20 71 75 65 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 63 6f SEC,.que.se.pueden.configurar.co
104900 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 6e 73 73 65 63 2e 20 45 6e 20 6f n.la.configuraci..n.dnssec..En.o
104920 72 64 65 6e 20 64 65 20 6d 65 6e 6f 72 20 61 20 6d 61 79 6f 72 20 70 72 6f 63 65 73 61 6d 69 65 rden.de.menor.a.mayor.procesamie
104940 6e 74 6f 2c 20 65 73 74 6f 73 20 73 6f 6e 3a 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 65 nto,.estos.son:.Priority.Queue.e
104960 73 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 70 72 6f 67 72 61 6d 61 63 69 c3 b3 6e s.una.pol..tica.de.programaci..n
104980 20 63 6f 6e 20 63 6c 61 73 65 73 2e 20 4e 6f 20 72 65 74 72 61 73 61 20 6c 6f 73 20 70 61 71 75 .con.clases..No.retrasa.los.paqu
1049a0 65 74 65 73 20 28 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 6e 6f 20 65 73 20 75 6e 61 20 70 etes.(Priority.Queue.no.es.una.p
1049c0 6f 6c c3 ad 74 69 63 61 20 64 65 20 6d 6f 64 65 6c 61 64 6f 29 2c 20 73 69 6d 70 6c 65 6d 65 6e ol..tica.de.modelado),.simplemen
1049e0 74 65 20 73 61 63 61 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 6c 61 20 63 6f 6c 61 20 te.saca.los.paquetes.de.la.cola.
104a00 73 65 67 c3 ba 6e 20 73 75 20 70 72 69 6f 72 69 64 61 64 2e 00 4c 61 20 66 75 6e 63 69 c3 b3 6e seg..n.su.prioridad..La.funci..n
104a20 20 64 65 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 52 41 44 49 55 53 20 64 65 62 65 20 75 73 61 .de.contabilidad.RADIUS.debe.usa
104a40 72 73 65 20 63 6f 6e 20 65 6c 20 6d 6f 64 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 rse.con.el.modo.de.autenticaci..
104a60 6e 20 52 41 44 49 55 53 20 64 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 2e 20 4e 6f 20 73 65 20 70 n.RADIUS.de.OpenConnect..No.se.p
104a80 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 63 6f 6e 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e uede.utilizar.con.autenticaci..n
104aa0 20 6c 6f 63 61 6c 2e 20 44 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 6d 6f 64 6f 20 .local..Debe.configurar.el.modo.
104ac0 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 de.autenticaci..n.de.OpenConnect
104ae0 20 65 6e 20 26 71 75 6f 74 3b 72 61 64 69 75 73 26 71 75 6f 74 3b 2e 00 4c 6f 73 20 64 69 63 63 .en.&quot;radius&quot;..Los.dicc
104b00 69 6f 6e 61 72 69 6f 73 20 52 41 44 49 55 53 20 65 6e 20 56 79 4f 53 20 73 65 20 65 6e 63 75 65 ionarios.RADIUS.en.VyOS.se.encue
104b20 6e 74 72 61 6e 20 65 6e 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f ntran.en.``/usr/share/accel-ppp/
104b40 72 61 64 69 75 73 2f 60 60 00 4c 6f 73 20 73 65 67 6d 65 6e 74 6f 73 20 53 52 20 73 6f 6e 20 70 radius/``.Los.segmentos.SR.son.p
104b60 61 72 74 65 73 20 64 65 20 6c 61 20 72 75 74 61 20 64 65 20 72 65 64 20 71 75 65 20 74 6f 6d 61 artes.de.la.ruta.de.red.que.toma
104b80 20 65 6c 20 70 61 71 75 65 74 65 20 79 20 73 65 20 64 65 6e 6f 6d 69 6e 61 6e 20 53 49 44 2e 20 .el.paquete.y.se.denominan.SID..
104ba0 45 6e 20 63 61 64 61 20 6e 6f 64 6f 2c 20 73 65 20 6c 65 65 20 65 6c 20 70 72 69 6d 65 72 20 53 En.cada.nodo,.se.lee.el.primer.S
104bc0 49 44 20 64 65 20 6c 61 20 6c 69 73 74 61 2c 20 73 65 20 65 6a 65 63 75 74 61 20 63 6f 6d 6f 20 ID.de.la.lista,.se.ejecuta.como.
104be0 75 6e 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 79 20 73 65 20 70 75 una.funci..n.de.reenv..o.y.se.pu
104c00 65 64 65 20 61 62 72 69 72 20 70 61 72 61 20 70 65 72 6d 69 74 69 72 20 71 75 65 20 65 6c 20 73 ede.abrir.para.permitir.que.el.s
104c20 69 67 75 69 65 6e 74 65 20 6e 6f 64 6f 20 6c 65 61 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 53 iguiente.nodo.lea.el.siguiente.S
104c40 49 44 20 64 65 20 6c 61 20 6c 69 73 74 61 2e 20 4c 61 20 6c 69 73 74 61 20 53 49 44 20 64 65 74 ID.de.la.lista..La.lista.SID.det
104c60 65 72 6d 69 6e 61 20 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 65 20 6c 61 20 72 75 74 61 20 61 20 64 ermina.completamente.la.ruta.a.d
104c80 6f 6e 64 65 20 73 65 20 72 65 65 6e 76 c3 ad 61 20 65 6c 20 70 61 71 75 65 74 65 2e 00 4c 61 20 onde.se.reenv..a.el.paquete..La.
104ca0 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 53 68 61 70 65 72 20 6e 6f 20 67 61 72 61 6e 74 69 7a 61 pol..tica.de.Shaper.no.garantiza
104cc0 20 75 6e 20 72 65 74 72 61 73 6f 20 62 61 6a 6f 2c 20 70 65 72 6f 20 67 61 72 61 6e 74 69 7a 61 .un.retraso.bajo,.pero.garantiza
104ce0 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 70 61 72 61 20 64 69 66 65 72 65 6e 74 65 73 20 .ancho.de.banda.para.diferentes.
104d00 63 6c 61 73 65 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 79 20 74 61 6d 62 69 c3 a9 6e 20 6c 65 clases.de.tr..fico.y.tambi..n.le
104d20 20 70 65 72 6d 69 74 65 20 64 65 63 69 64 69 72 20 63 c3 b3 6d 6f 20 61 73 69 67 6e 61 72 20 6d .permite.decidir.c..mo.asignar.m
104d40 c3 a1 73 20 74 72 c3 a1 66 69 63 6f 20 75 6e 61 20 76 65 7a 20 71 75 65 20 73 65 20 63 75 6d 70 ..s.tr..fico.una.vez.que.se.cump
104d60 6c 61 6e 20 6c 61 73 20 67 61 72 61 6e 74 c3 ad 61 73 2e 00 45 6c 20 6e c3 ba 6d 65 72 6f 20 64 lan.las.garant..as..El.n..mero.d
104d80 65 20 70 75 65 72 74 6f 20 55 44 50 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 73 75 20 61 70 e.puerto.UDP.utilizado.por.su.ap
104da0 6c 69 63 61 63 69 c3 b3 6e 2e 20 45 73 20 6f 62 6c 69 67 61 74 6f 72 69 6f 20 70 61 72 61 20 65 licaci..n..Es.obligatorio.para.e
104dc0 73 74 65 20 74 69 70 6f 20 64 65 20 6f 70 65 72 61 63 69 6f 6e 65 73 2e 00 4c 61 20 65 73 70 65 ste.tipo.de.operaciones..La.espe
104de0 63 69 66 69 63 61 63 69 c3 b3 6e 20 56 58 4c 41 4e 20 66 75 65 20 63 72 65 61 64 61 20 6f 72 69 cificaci..n.VXLAN.fue.creada.ori
104e00 67 69 6e 61 6c 6d 65 6e 74 65 20 70 6f 72 20 56 4d 77 61 72 65 2c 20 41 72 69 73 74 61 20 4e 65 ginalmente.por.VMware,.Arista.Ne
104e20 74 77 6f 72 6b 73 20 79 20 43 69 73 63 6f 2e 20 4f 74 72 6f 73 20 70 61 74 72 6f 63 69 6e 61 64 tworks.y.Cisco..Otros.patrocinad
104e40 6f 72 65 73 20 64 65 20 6c 61 20 74 65 63 6e 6f 6c 6f 67 c3 ad 61 20 56 58 4c 41 4e 20 69 6e 63 ores.de.la.tecnolog..a.VXLAN.inc
104e60 6c 75 79 65 6e 20 48 75 61 77 65 69 2c 20 42 72 6f 61 64 63 6f 6d 2c 20 43 69 74 72 69 78 2c 20 luyen.Huawei,.Broadcom,.Citrix,.
104e80 50 69 63 61 38 2c 20 42 69 67 20 53 77 69 74 63 68 20 4e 65 74 77 6f 72 6b 73 2c 20 43 75 6d 75 Pica8,.Big.Switch.Networks,.Cumu
104ea0 6c 75 73 20 4e 65 74 77 6f 72 6b 73 2c 20 44 65 6c 6c 20 45 4d 43 2c 20 45 72 69 63 73 73 6f 6e lus.Networks,.Dell.EMC,.Ericsson
104ec0 2c 20 4d 65 6c 6c 61 6e 6f 78 2c 20 46 72 65 65 42 53 44 2c 20 4f 70 65 6e 42 53 44 2c 20 52 65 ,.Mellanox,.FreeBSD,.OpenBSD,.Re
104ee0 64 20 48 61 74 2c 20 4a 6f 79 65 6e 74 20 79 20 4a 75 6e 69 70 65 72 20 4e 65 74 77 6f 72 6b 73 d.Hat,.Joyent.y.Juniper.Networks
104f00 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 63 61 6e 20 61 6c 73 ..The.VyOS.DNS.forwarder.can.als
104f20 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 68 6f 73 74 20 61 75 74 68 6f 72 69 74 o.be.configured.to.host.authorit
104f40 61 74 69 76 65 20 72 65 63 6f 72 64 73 20 66 6f 72 20 61 20 64 6f 6d 61 69 6e 2e 00 45 6c 20 72 ative.records.for.a.domain..El.r
104f60 65 65 6e 76 69 61 64 6f 72 20 44 4e 53 20 64 65 20 56 79 4f 53 20 6e 6f 20 72 65 71 75 69 65 72 eenviador.DNS.de.VyOS.no.requier
104f80 65 20 75 6e 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 61 73 63 65 6e 64 65 6e 74 65 2e 20 50 75 e.un.servidor.DNS.ascendente..Pu
104fa0 65 64 65 20 73 65 72 76 69 72 20 63 6f 6d 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 ede.servir.como.un.servidor.DNS.
104fc0 72 65 63 75 72 73 69 76 6f 20 63 6f 6d 70 6c 65 74 6f 2c 20 70 65 72 6f 20 74 61 6d 62 69 c3 a9 recursivo.completo,.pero.tambi..
104fe0 6e 20 70 75 65 64 65 20 72 65 65 6e 76 69 61 72 20 63 6f 6e 73 75 6c 74 61 73 20 61 20 73 65 72 n.puede.reenviar.consultas.a.ser
105000 76 69 64 6f 72 65 73 20 44 4e 53 20 61 73 63 65 6e 64 65 6e 74 65 73 20 63 6f 6e 66 69 67 75 72 vidores.DNS.ascendentes.configur
105020 61 62 6c 65 73 2e 20 41 6c 20 6e 6f 20 63 6f 6e 66 69 67 75 72 61 72 20 6e 69 6e 67 c3 ba 6e 20 ables..Al.no.configurar.ning..n.
105040 73 65 72 76 69 64 6f 72 20 44 4e 53 20 61 73 63 65 6e 64 65 6e 74 65 2c 20 74 61 6d 62 69 c3 a9 servidor.DNS.ascendente,.tambi..
105060 6e 20 65 76 69 74 61 20 71 75 65 20 65 6c 20 70 72 6f 76 65 65 64 6f 72 20 64 65 20 73 75 20 73 n.evita.que.el.proveedor.de.su.s
105080 65 72 76 69 64 6f 72 20 44 4e 53 20 61 73 63 65 6e 64 65 6e 74 65 20 6c 6f 20 72 61 73 74 72 65 ervidor.DNS.ascendente.lo.rastre
1050a0 65 2e 00 45 6c 20 72 65 65 6e 76 69 61 64 6f 72 20 64 65 20 44 4e 53 20 64 65 20 56 79 4f 53 20 e..El.reenviador.de.DNS.de.VyOS.
1050c0 73 6f 6c 6f 20 61 63 65 70 74 61 72 c3 a1 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 62 c3 solo.aceptar...solicitudes.de.b.
1050e0 ba 73 71 75 65 64 61 20 64 65 20 6c 61 73 20 73 75 62 72 65 64 65 73 20 4c 41 4e 3a 20 31 39 32 .squeda.de.las.subredes.LAN:.192
105100 2e 31 36 38 2e 31 2e 30 2f 32 34 20 79 20 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 00 45 6c 20 72 .168.1.0/24.y.2001:db8::/64.El.r
105120 65 65 6e 76 69 61 64 6f 72 20 64 65 20 44 4e 53 20 64 65 20 56 79 4f 53 20 73 6f 6c 6f 20 65 73 eenviador.de.DNS.de.VyOS.solo.es
105140 63 75 63 68 61 72 c3 a1 20 73 6f 6c 69 63 69 74 75 64 65 73 20 65 6e 20 6c 61 73 20 64 69 72 65 cuchar...solicitudes.en.las.dire
105160 63 63 69 6f 6e 65 73 20 64 65 20 69 6e 74 65 72 66 61 7a 20 65 74 68 31 20 28 4c 41 4e 29 3a 20 cciones.de.interfaz.eth1.(LAN):.
105180 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 70 61 72 61 20 49 50 76 34 20 79 20 32 30 30 31 3a 64 192.168.1.254.para.IPv4.y.2001:d
1051a0 62 38 3a 3a 66 66 66 66 20 70 61 72 61 20 49 50 76 36 00 45 6c 20 72 65 65 6e 76 69 61 64 6f 72 b8::ffff.para.IPv6.El.reenviador
1051c0 20 64 65 20 44 4e 53 20 64 65 20 56 79 4f 53 20 70 61 73 61 72 c3 a1 20 62 c3 ba 73 71 75 65 64 .de.DNS.de.VyOS.pasar...b..squed
1051e0 61 73 20 69 6e 76 65 72 73 61 73 20 70 61 72 61 20 6c 61 73 20 7a 6f 6e 61 73 20 31 30 2e 69 6e as.inversas.para.las.zonas.10.in
105200 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 -addr.arpa,.168.192.in-addr.arpa
105220 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 20 61 6c 20 73 65 72 76 ,.16-31.172.in-addr.arpa.al.serv
105240 69 64 6f 72 20 61 73 63 65 6e 64 65 6e 74 65 2e 00 54 68 65 20 56 79 4f 53 20 50 4b 49 20 73 75 idor.ascendente..The.VyOS.PKI.su
105260 62 73 79 73 74 65 6d 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 6f bsystem.can.also.be.used.to.auto
105280 6d 61 74 69 63 61 6c 6c 79 20 72 65 74 72 69 65 76 65 20 43 65 72 74 69 66 69 63 61 74 65 73 20 matically.retrieve.Certificates.
1052a0 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 41 43 4d 45 20 28 41 75 74 6f 6d 61 74 69 63 using.the.:abbr:`ACME.(Automatic
1052c0 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 45 6e 76 69 72 6f 6e 6d .Certificate.Management.Environm
1052e0 65 6e 74 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 00 4c 61 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 ent)`.protocol..La.implementaci.
105300 b3 6e 20 64 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 20 56 79 4f 53 20 73 65 20 62 61 73 61 20 65 .n.del.contenedor.VyOS.se.basa.e
105320 6e 20 60 50 6f 64 6d 61 6e 3c 68 74 74 70 73 3a 2f 2f 70 6f 64 6d 61 6e 2e 69 6f 2f 3e 20 60 20 n.`Podman<https://podman.io/>.`.
105340 63 6f 6d 6f 20 75 6e 20 6d 6f 74 6f 72 20 63 6f 6e 74 65 6e 65 64 6f 72 20 73 69 6e 20 64 65 6d como.un.motor.contenedor.sin.dem
105360 6f 6e 69 6f 73 2e 00 45 6c 20 57 41 50 20 65 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 20 74 69 onios..El.WAP.en.este.ejemplo.ti
105380 65 6e 65 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 ene.las.siguientes.caracter..sti
1053a0 63 61 73 3a 00 4c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 72 65 64 20 69 6e 61 6c c3 a1 6d 62 cas:.La.interfaz.de.red.inal..mb
1053c0 72 69 63 61 20 64 65 20 c3 a1 72 65 61 20 61 6d 70 6c 69 61 20 62 72 69 6e 64 61 20 61 63 63 65 rica.de...rea.amplia.brinda.acce
1053e0 73 6f 20 28 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 6d c3 b3 64 65 6d 20 69 6e 61 6c c3 so.(a.trav..s.de.un.m..dem.inal.
105400 a1 6d 62 72 69 63 6f 2f 77 77 61 6e 29 20 61 20 72 65 64 65 73 20 69 6e 61 6c c3 a1 6d 62 72 69 .mbrico/wwan).a.redes.inal..mbri
105420 63 61 73 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 61 73 20 70 6f 72 20 76 61 72 69 6f 73 20 70 72 cas.proporcionadas.por.varios.pr
105440 6f 76 65 65 64 6f 72 65 73 20 64 65 20 74 65 6c 65 66 6f 6e c3 ad 61 20 63 65 6c 75 6c 61 72 2e oveedores.de.telefon..a.celular.
105460 00 45 6c 20 62 69 74 20 60 60 43 44 60 60 20 73 65 20 72 65 73 70 65 74 61 20 63 6f 72 72 65 63 .El.bit.``CD``.se.respeta.correc
105480 74 61 6d 65 6e 74 65 20 70 61 72 61 20 70 72 6f 63 65 73 61 72 20 79 20 76 61 6c 69 64 61 72 2e tamente.para.procesar.y.validar.
1054a0 20 50 61 72 61 20 6c 6f 67 2d 66 61 69 6c 2c 20 6c 61 73 20 66 61 6c 6c 61 73 20 74 61 6d 62 69 .Para.log-fail,.las.fallas.tambi
1054c0 c3 a9 6e 20 73 65 20 72 65 67 69 73 74 72 61 72 c3 a1 6e 2e 00 4c 61 20 60 60 64 69 72 65 63 63 ..n.se.registrar..n..La.``direcc
1054e0 69 c3 b3 6e 60 60 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6e 20 6c 61 i..n``.se.puede.configurar.en.la
105500 20 69 6e 74 65 72 66 61 7a 20 56 52 52 50 20 6f 20 6e 6f 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 .interfaz.VRRP.o.no.en.la.interf
105520 61 7a 20 56 52 52 50 2e 00 45 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 60 60 64 69 72 65 63 63 69 az.VRRP..El.par..metro.``direcci
105540 c3 b3 6e 60 60 20 70 75 65 64 65 20 73 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 ..n``.puede.ser.una.direcci..n.I
105560 50 76 34 20 6f 20 49 50 76 36 2c 20 70 65 72 6f 20 6e 6f 20 70 75 65 64 65 20 6d 65 7a 63 6c 61 Pv4.o.IPv6,.pero.no.puede.mezcla
105580 72 20 49 50 76 34 20 65 20 49 50 76 36 20 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 67 72 75 70 6f 2c r.IPv4.e.IPv6.en.el.mismo.grupo,
1055a0 20 79 20 64 65 62 65 72 c3 a1 20 63 72 65 61 72 20 67 72 75 70 6f 73 20 63 6f 6e 20 64 69 66 65 .y.deber...crear.grupos.con.dife
1055c0 72 65 6e 74 65 73 20 56 52 49 44 20 65 73 70 65 63 69 61 6c 6d 65 6e 74 65 20 70 61 72 61 20 49 rentes.VRID.especialmente.para.I
1055e0 50 76 34 20 65 20 49 50 76 36 2e 20 53 69 20 64 65 73 65 61 20 75 74 69 6c 69 7a 61 72 20 6c 61 Pv4.e.IPv6..Si.desea.utilizar.la
105600 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 2b 20 49 50 76 36 2c 20 70 75 65 64 65 20 75 .direcci..n.IPv4.+.IPv6,.puede.u
105620 74 69 6c 69 7a 61 72 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 60 60 64 69 72 65 63 63 69 c3 b3 6e 2d tilizar.la.opci..n.``direcci..n-
105640 65 78 63 6c 75 69 64 61 60 60 00 54 68 65 20 60 60 62 6b 2d 62 72 69 64 67 65 2d 73 73 6c 60 60 excluida``.The.``bk-bridge-ssl``
105660 20 62 61 63 6b 65 6e 64 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 73 72 30 31 20 73 65 72 76 65 72 .backend.connects.to.sr01.server
105680 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 76 69 61 20 48 54 54 50 53 20 61 6e 64 20 63 68 65 63 6b .on.port.443.via.HTTPS.and.check
1056a0 73 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 68 61 73 20 61 20 76 61 6c 69 64 20 63 65 72 s.backend.server.has.a.valid.cer
1056c0 74 69 66 69 63 61 74 65 20 74 72 75 73 74 65 64 20 62 79 20 43 41 20 60 60 63 61 63 65 72 74 60 tificate.trusted.by.CA.``cacert`
1056e0 60 00 45 6c 20 73 65 72 76 69 63 69 6f 20 60 60 68 74 74 70 60 60 20 73 65 20 72 65 64 75 63 65 `.El.servicio.``http``.se.reduce
105700 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 38 30 20 79 20 66 75 65 72 7a 61 20 6c 6f 73 20 72 65 .en.el.puerto.80.y.fuerza.los.re
105720 64 69 72 65 63 63 69 6f 6e 61 6d 69 65 6e 74 6f 73 20 64 65 20 48 54 54 50 20 61 20 48 54 54 50 direccionamientos.de.HTTP.a.HTTP
105740 53 2e 00 54 68 65 20 60 60 68 74 74 70 60 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 69 73 74 65 S..The.``http``.service.is.liste
105760 6e 73 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 65 63 74 ns.on.port.80.and.force.redirect
105780 73 20 66 72 6f 6d 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 74 74 70 s.from.HTTP.to.HTTPS..The.``http
1057a0 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 s``.service.listens.on.port.443.
1057c0 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 62 72 69 64 67 65 2d 73 73 6c 60 60 20 74 with.backend.``bk-bridge-ssl``.t
1057e0 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 o.handle.HTTPS.traffic..It.uses.
105800 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 certificate.named.``cert``.for.S
105820 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 SL.termination..The.``https``.se
105840 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 rvice.listens.on.port.443.with.b
105860 61 63 6b 65 6e 64 20 60 60 62 6b 2d 64 65 66 61 75 6c 74 60 60 20 74 6f 20 68 61 6e 64 6c 65 20 ackend.``bk-default``.to.handle.
105880 48 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 HTTPS.traffic..It.uses.certifica
1058a0 74 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e te.named.``cert``.for.SSL.termin
1058c0 61 74 69 6f 6e 2e 00 45 6c 20 73 65 72 76 69 63 69 6f 20 60 60 68 74 74 70 73 60 60 20 65 73 63 ation..El.servicio.``https``.esc
1058e0 75 63 68 61 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 34 34 33 20 63 6f 6e 20 65 6c 20 62 61 63 ucha.en.el.puerto.443.con.el.bac
105900 6b 65 6e 64 20 60 62 6b 2d 64 65 66 61 75 6c 74 60 20 70 61 72 61 20 6d 61 6e 65 6a 61 72 20 65 kend.`bk-default`.para.manejar.e
105920 6c 20 74 72 c3 a1 66 69 63 6f 20 48 54 54 50 53 2e 20 55 74 69 6c 69 7a 61 20 75 6e 20 63 65 72 l.tr..fico.HTTPS..Utiliza.un.cer
105940 74 69 66 69 63 61 64 6f 20 6c 6c 61 6d 61 64 6f 20 60 60 63 65 72 74 60 60 20 70 61 72 61 20 6c tificado.llamado.``cert``.para.l
105960 61 20 74 65 72 6d 69 6e 61 63 69 c3 b3 6e 20 64 65 20 53 53 4c 2e 00 4c 61 20 64 69 72 65 63 74 a.terminaci..n.de.SSL..La.direct
105980 69 76 61 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 6e 6f 73 20 70 65 iva.``persistent-tunnel``.nos.pe
1059a0 72 6d 69 74 69 72 c3 a1 20 63 6f 6e 66 69 67 75 72 61 72 20 61 74 72 69 62 75 74 6f 73 20 72 65 rmitir...configurar.atributos.re
1059c0 6c 61 63 69 6f 6e 61 64 6f 73 20 63 6f 6e 20 65 6c 20 74 c3 ba 6e 65 6c 2c 20 63 6f 6d 6f 20 6c lacionados.con.el.t..nel,.como.l
1059e0 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 66 69 72 65 77 61 6c 6c 2c 20 63 6f 6d 6f 20 6c 6f a.pol..tica.de.firewall,.como.lo
105a00 20 68 61 72 c3 ad 61 6d 6f 73 20 65 6e 20 63 75 61 6c 71 75 69 65 72 20 69 6e 74 65 72 66 61 7a .har..amos.en.cualquier.interfaz
105a20 20 64 65 20 72 65 64 20 6e 6f 72 6d 61 6c 2e 00 4c 61 20 60 60 64 69 72 65 63 63 69 c3 b3 6e 20 .de.red.normal..La.``direcci..n.
105a40 64 65 20 6f 72 69 67 65 6e 60 60 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 65 6e de.origen``.debe.configurarse.en
105a60 20 75 6e 61 20 64 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 56 79 4f 53 2e 20 .una.de.las.interfaces.de.VyOS..
105a80 4c 61 20 6d 65 6a 6f 72 20 70 72 c3 a1 63 74 69 63 61 20 73 65 72 c3 ad 61 20 75 6e 61 20 69 6e La.mejor.pr..ctica.ser..a.una.in
105aa0 74 65 72 66 61 7a 20 64 65 20 62 75 63 6c 65 20 69 6e 76 65 72 74 69 64 6f 20 6f 20 66 69 63 74 terfaz.de.bucle.invertido.o.fict
105ac0 69 63 69 61 2e 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 6f 70 65 72 61 74 69 76 6f 20 60 73 68 6f 77 icia..El.comando.operativo.`show
105ae0 20 62 72 69 64 67 65 60 20 73 65 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 70 61 72 61 20 .bridge`.se.puede.utilizar.para.
105b00 6d 6f 73 74 72 61 72 20 6c 6f 73 20 70 75 65 6e 74 65 73 20 63 6f 6e 66 69 67 75 72 61 64 6f 73 mostrar.los.puentes.configurados
105b20 3a 00 45 6c 20 64 69 72 65 63 74 6f 72 69 6f 20 61 6e 74 65 72 69 6f 72 20 79 20 6c 61 20 63 6f :.El.directorio.anterior.y.la.co
105b40 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 64 65 62 65 nfiguraci..n.predeterminada.debe
105b60 6e 20 73 65 72 20 75 6e 20 64 69 72 65 63 74 6f 72 69 6f 20 73 65 63 75 6e 64 61 72 69 6f 20 64 n.ser.un.directorio.secundario.d
105b80 65 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2c 20 79 61 20 71 75 65 20 6c 6f 73 20 61 72 63 68 69 e./config/auth,.ya.que.los.archi
105ba0 76 6f 73 20 66 75 65 72 61 20 64 65 20 65 73 74 65 20 64 69 72 65 63 74 6f 72 69 6f 20 6e 6f 20 vos.fuera.de.este.directorio.no.
105bc0 73 65 20 63 6f 6e 73 65 72 76 61 6e 20 64 65 73 70 75 c3 a9 73 20 64 65 20 75 6e 61 20 61 63 74 se.conservan.despu..s.de.una.act
105be0 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 69 6d 61 67 65 6e 2e 00 54 68 65 20 61 63 74 69 6f ualizaci..n.de.imagen..The.actio
105c00 6e 20 63 61 6e 20 62 65 20 3a 00 54 68 65 20 61 64 64 72 65 73 73 20 74 68 65 20 73 65 72 76 65 n.can.be.:.The.address.the.serve
105c20 72 20 6c 69 73 74 65 6e 73 20 74 6f 20 64 75 72 69 6e 67 20 68 74 74 70 2d 30 31 20 63 68 61 6c r.listens.to.during.http-01.chal
105c40 6c 65 6e 67 65 00 4c 61 20 76 65 6e 74 61 6a 61 20 64 65 20 65 73 74 6f 20 65 73 20 71 75 65 20 lenge.La.ventaja.de.esto.es.que.
105c60 6c 61 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 20 28 65 6e 20 65 73 74 65 20 70 la.selecci..n.de.ruta.(en.este.p
105c80 75 6e 74 6f 29 20 73 65 72 c3 a1 20 6d c3 a1 73 20 64 65 74 65 72 6d 69 6e 69 73 74 61 2e 20 4c unto).ser...m..s.determinista..L
105ca0 61 20 64 65 73 76 65 6e 74 61 6a 61 20 65 73 20 71 75 65 20 61 6c 67 75 6e 6f 73 20 6f 20 69 6e a.desventaja.es.que.algunos.o.in
105cc0 63 6c 75 73 6f 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 49 44 20 6d c3 a1 73 20 62 61 cluso.un.enrutador.de.ID.m..s.ba
105ce0 6a 6f 20 70 75 65 64 65 6e 20 61 74 72 61 65 72 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 jo.pueden.atraer.todo.el.tr..fic
105d00 6f 20 61 20 72 75 74 61 73 20 69 67 75 61 6c 65 73 20 64 65 62 69 64 6f 20 61 20 65 73 74 61 20 o.a.rutas.iguales.debido.a.esta.
105d20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 2e 20 50 75 65 64 65 20 61 75 6d 65 6e 74 61 72 20 6c 61 verificaci..n..Puede.aumentar.la
105d40 20 70 6f 73 69 62 69 6c 69 64 61 64 20 64 65 20 6f 73 63 69 6c 61 63 69 c3 b3 6e 20 4d 45 44 20 .posibilidad.de.oscilaci..n.MED.
105d60 6f 20 49 47 50 2c 20 61 20 6d 65 6e 6f 73 20 71 75 65 20 73 65 20 68 61 79 61 6e 20 74 6f 6d 61 o.IGP,.a.menos.que.se.hayan.toma
105d80 64 6f 20 6f 74 72 61 73 20 6d 65 64 69 64 61 73 20 70 61 72 61 20 65 76 69 74 61 72 6c 61 73 2e do.otras.medidas.para.evitarlas.
105da0 20 45 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 65 78 61 63 74 6f 20 73 65 72 c3 a1 20 .El.comportamiento.exacto.ser...
105dc0 73 65 6e 73 69 62 6c 65 20 61 6c 20 69 42 47 50 20 79 20 6c 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 sensible.al.iBGP.y.la.topolog..a
105de0 20 64 65 20 72 65 66 6c 65 78 69 c3 b3 6e 2e 00 45 6c 20 62 6c 6f 71 75 65 20 64 65 20 64 69 72 .de.reflexi..n..El.bloque.de.dir
105e00 65 63 63 69 6f 6e 65 73 20 61 73 69 67 6e 61 64 6f 20 65 73 20 31 30 30 2e 36 34 2e 30 2e 30 2f ecciones.asignado.es.100.64.0.0/
105e20 31 30 2e 00 54 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 10..The.amount.of.Duplicate.Addr
105e40 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 62 65 73 20 74 6f 20 73 65 6e 64 2e 00 4c 6f ess.Detection.probes.to.send..Lo
105e60 73 20 61 74 72 69 62 75 74 6f 73 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 2d 6c 69 73 74 s.atributos.:cfgcmd:`prefix-list
105e80 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 60 20 73 65 `.y.:cfgcmd:`distribute-list`.se
105ea0 20 65 78 63 6c 75 79 65 6e 20 6d 75 74 75 61 6d 65 6e 74 65 2c 20 79 20 73 6f 6c 6f 20 73 65 20 .excluyen.mutuamente,.y.solo.se.
105ec0 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 28 64 69 73 74 72 69 puede.aplicar.un.comando.(distri
105ee0 62 75 74 65 2d 6c 69 73 74 20 6f 20 70 72 65 66 69 78 2d 6c 69 73 74 29 20 61 20 63 61 64 61 20 bute-list.o.prefix-list).a.cada.
105f00 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 6e 74 72 61 64 61 20 6f 20 73 61 6c 69 64 61 20 70 direcci..n.de.entrada.o.salida.p
105f20 61 72 61 20 75 6e 20 76 65 63 69 6e 6f 20 65 6e 20 70 61 72 74 69 63 75 6c 61 72 2e 00 4c 61 73 ara.un.vecino.en.particular..Las
105f40 20 6f 70 63 69 6f 6e 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 3c 6d 61 74 63 68 .opciones.disponibles.para<match
105f60 3e 20 73 6f 6e 3a 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 61 20 6c 61 20 71 75 65 >.son:.La.direcci..n.IP.a.la.que
105f80 20 73 65 20 68 61 63 65 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 .se.hace.referencia.a.continuaci
105fa0 c3 b3 6e 20 60 31 39 32 2e 30 2e 32 2e 31 60 20 73 65 20 75 73 61 20 63 6f 6d 6f 20 64 69 72 65 ..n.`192.0.2.1`.se.usa.como.dire
105fc0 63 63 69 c3 b3 6e 20 64 65 20 65 6a 65 6d 70 6c 6f 20 71 75 65 20 72 65 70 72 65 73 65 6e 74 61 cci..n.de.ejemplo.que.representa
105fe0 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 .una.direcci..n.de.unidifusi..n.
106000 67 6c 6f 62 61 6c 20 62 61 6a 6f 20 6c 61 20 63 75 61 6c 20 74 6f 64 6f 73 20 79 20 63 61 64 61 global.bajo.la.cual.todos.y.cada
106020 20 75 6e 6f 20 64 65 20 6c 6f 73 20 72 61 64 69 6f 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 20 .uno.de.los.radios.individuales.
106040 70 75 65 64 65 6e 20 63 6f 6e 74 61 63 74 61 72 20 61 6c 20 48 55 42 2e 00 4c 61 20 69 6e 74 65 pueden.contactar.al.HUB..La.inte
106060 72 66 61 7a 20 64 65 20 76 69 6e 63 75 6c 61 63 69 c3 b3 6e 20 70 72 6f 70 6f 72 63 69 6f 6e 61 rfaz.de.vinculaci..n.proporciona
106080 20 75 6e 20 6d c3 a9 74 6f 64 6f 20 70 61 72 61 20 61 67 72 65 67 61 72 20 6d c3 ba 6c 74 69 70 .un.m..todo.para.agregar.m..ltip
1060a0 6c 65 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 72 65 64 20 65 6e 20 75 6e 61 20 c3 ba 6e les.interfaces.de.red.en.una...n
1060c0 69 63 61 20 69 6e 74 65 72 66 61 7a 20 6c c3 b3 67 69 63 61 20 26 71 75 6f 74 3b 76 69 6e 63 75 ica.interfaz.l..gica.&quot;vincu
1060e0 6c 61 64 61 26 71 75 6f 74 3b 2c 20 6f 20 4c 41 47 2c 20 6f 20 65 74 68 65 72 2d 63 68 61 6e 6e lada&quot;,.o.LAG,.o.ether-chann
106100 65 6c 2c 20 6f 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 2e 20 45 6c 20 63 6f 6d 70 6f 72 74 61 6d el,.o.port-channel..El.comportam
106120 69 65 6e 74 6f 20 64 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 76 69 6e 63 75 6c 61 64 iento.de.las.interfaces.vinculad
106140 61 73 20 64 65 70 65 6e 64 65 20 64 65 6c 20 6d 6f 64 6f 3b 20 65 6e 20 74 c3 a9 72 6d 69 6e 6f as.depende.del.modo;.en.t..rmino
106160 73 20 67 65 6e 65 72 61 6c 65 73 2c 20 6c 6f 73 20 6d 6f 64 6f 73 20 70 72 6f 70 6f 72 63 69 6f s.generales,.los.modos.proporcio
106180 6e 61 6e 20 73 65 72 76 69 63 69 6f 73 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 nan.servicios.de.equilibrio.de.c
1061a0 61 72 67 61 20 6f 20 64 65 20 65 73 70 65 72 61 20 61 63 74 69 76 61 2e 20 41 64 65 6d c3 a1 73 arga.o.de.espera.activa..Adem..s
1061c0 2c 20 73 65 20 70 75 65 64 65 20 72 65 61 6c 69 7a 61 72 20 6c 61 20 73 75 70 65 72 76 69 73 69 ,.se.puede.realizar.la.supervisi
1061e0 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 74 65 67 72 69 64 61 64 20 64 65 6c 20 65 6e 6c 61 63 65 2e ..n.de.la.integridad.del.enlace.
106200 00 45 6c 20 63 61 73 6f 20 64 65 20 6c 61 20 63 6f 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 .El.caso.de.la.conformaci..n.de.
106220 69 6e 67 72 65 73 6f 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 75 63 63 65 73 73 ingreso.The.client,.once.success
106240 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 72 65 63 65 69 76 fully.authenticated,.will.receiv
106260 65 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 61 64 64 72 65 73 e.an.IPv4.and.an.IPv6./64.addres
106280 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e s.to.terminate.the.PPPoE.endpoin
1062a0 74 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 20 2f 35 36 20 73 t.on.the.client.side.and.a./56.s
1062c0 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 6e 61 6c 20 75 ubnet.for.the.clients.internal.u
1062e0 73 65 2e 00 45 6c 20 63 6c 69 65 6e 74 65 2c 20 75 6e 61 20 76 65 7a 20 61 75 74 65 6e 74 69 63 se..El.cliente,.una.vez.autentic
106300 61 64 6f 20 63 6f 6e 20 c3 a9 78 69 74 6f 2c 20 72 65 63 69 62 69 72 c3 a1 20 75 6e 61 20 64 69 ado.con...xito,.recibir...una.di
106320 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 79 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 recci..n.IPv4.y.una.direcci..n.I
106340 50 76 36 20 2f 36 34 20 70 61 72 61 20 74 65 72 6d 69 6e 61 72 20 65 6c 20 65 78 74 72 65 6d 6f Pv6./64.para.terminar.el.extremo
106360 20 70 70 70 6f 65 20 65 6e 20 65 6c 20 6c 61 64 6f 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 79 20 .pppoe.en.el.lado.del.cliente.y.
106380 75 6e 61 20 73 75 62 72 65 64 20 2f 35 36 20 70 61 72 61 20 75 73 6f 20 69 6e 74 65 72 6e 6f 20 una.subred./56.para.uso.interno.
1063a0 64 65 6c 20 63 6c 69 65 6e 74 65 2e 00 4c 6f 73 20 63 6c 69 65 6e 74 65 73 20 3a 61 62 62 72 3a del.cliente..Los.clientes.:abbr:
1063c0 60 43 50 45 20 28 43 75 73 74 6f 6d 65 72 20 50 72 65 6d 69 73 65 73 20 45 71 75 69 70 6d 65 6e `CPE.(Customer.Premises.Equipmen
1063e0 74 29 60 20 61 68 6f 72 61 20 70 75 65 64 65 6e 20 63 6f 6d 75 6e 69 63 61 72 73 65 20 61 20 74 t)`.ahora.pueden.comunicarse.a.t
106400 72 61 76 c3 a9 73 20 64 65 20 49 50 76 34 20 6f 20 49 50 76 36 2e 20 54 6f 64 6f 73 20 6c 6f 73 rav..s.de.IPv4.o.IPv6..Todos.los
106420 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 64 65 74 72 c3 a1 73 20 64 65 20 60 60 32 30 30 31 3a .dispositivos.detr..s.de.``2001:
106440 64 62 38 3a 3a 61 30 30 3a 32 37 66 66 3a 66 65 32 66 3a 64 38 30 36 2f 36 34 60 60 20 70 75 65 db8::a00:27ff:fe2f:d806/64``.pue
106460 64 65 6e 20 75 73 61 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 60 60 32 30 30 31 3a 64 den.usar.direcciones.de.``2001:d
106480 62 38 3a 31 3a 3a 2f 35 36 60 60 20 79 20 70 75 65 64 65 6e 20 63 6f 6d 75 6e 69 63 61 72 73 65 b8:1::/56``.y.pueden.comunicarse
1064a0 20 67 6c 6f 62 61 6c 6d 65 6e 74 65 20 73 69 6e 20 6e 65 63 65 73 69 64 61 64 20 64 65 20 72 65 .globalmente.sin.necesidad.de.re
1064c0 67 6c 61 73 20 4e 41 54 2e 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 3a 6f 70 63 6d 64 3a 60 73 68 6f glas.NAT..El.comando.:opcmd:`sho
1064e0 77 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 72 65 67 75 61 72 64 20 77 67 30 31 20 70 75 62 6c w.interfaces.wireguard.wg01.publ
106500 69 63 2d 6b 65 79 60 20 6d 6f 73 74 72 61 72 c3 a1 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c ic-key`.mostrar...la.clave.p..bl
106520 69 63 61 2c 20 71 75 65 20 64 65 62 65 20 63 6f 6d 70 61 72 74 69 72 73 65 20 63 6f 6e 20 65 6c ica,.que.debe.compartirse.con.el
106540 20 70 61 72 2e 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 74 61 6d 62 69 c3 a9 6e 20 67 65 6e 65 72 61 .par..El.comando.tambi..n.genera
106560 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 72 65 63 6f 72 74 61 64 61 20 71 75 .una.configuraci..n.recortada.qu
106580 65 20 73 65 20 70 75 65 64 65 20 63 6f 70 69 61 72 2f 70 65 67 61 72 20 65 6e 20 6c 61 20 43 4c e.se.puede.copiar/pegar.en.la.CL
1065a0 49 20 64 65 20 56 79 4f 53 20 73 69 20 65 73 20 6e 65 63 65 73 61 72 69 6f 2e 20 45 6c 20 60 60 I.de.VyOS.si.es.necesario..El.``
1065c0 20 73 75 6d 69 6e 69 73 74 72 61 64 6f 3c 6e 61 6d 65 3e 20 60 60 20 65 6e 20 6c 61 20 43 4c 49 .suministrado<name>.``.en.la.CLI
1065e0 20 73 65 20 63 6f 6e 76 65 72 74 69 72 c3 a1 20 65 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 6c .se.convertir...en.el.nombre.del
106600 20 70 61 72 20 65 6e 20 65 6c 20 66 72 61 67 6d 65 6e 74 6f 2e 00 45 6c 20 73 69 67 75 69 65 6e .par.en.el.fragmento..El.siguien
106620 74 65 20 63 6f 6d 61 6e 64 6f 20 6c 6f 20 68 61 62 69 6c 69 74 61 2c 20 73 75 70 6f 6e 69 65 6e te.comando.lo.habilita,.suponien
106640 64 6f 20 71 75 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 52 41 44 49 55 53 20 73 65 20 68 61 do.que.la.conexi..n.RADIUS.se.ha
106660 79 61 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 79 20 65 73 74 c3 a9 20 66 75 6e 63 69 6f 6e 61 6e ya.configurado.y.est...funcionan
106680 64 6f 2e 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 65 6c 20 65 73 74 61 64 6f do..El.comando.muestra.el.estado
1066a0 20 52 49 50 20 61 63 74 75 61 6c 2e 20 49 6e 63 6c 75 79 65 20 74 65 6d 70 6f 72 69 7a 61 64 6f .RIP.actual..Incluye.temporizado
1066c0 72 20 52 49 50 2c 20 66 69 6c 74 72 61 64 6f 2c 20 76 65 72 73 69 c3 b3 6e 2c 20 69 6e 74 65 72 r.RIP,.filtrado,.versi..n,.inter
1066e0 66 61 7a 20 68 61 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 52 49 50 20 65 20 69 6e 66 6f 72 6d faz.habilitada.para.RIP.e.inform
106700 61 63 69 c3 b3 6e 20 64 65 20 70 61 72 65 73 20 52 49 50 2e 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 aci..n.de.pares.RIP..El.comando.
106720 70 6f 6e 20 54 45 53 54 55 4e 4e 45 4c 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 74 c3 ba 6e 65 pon.TESTUNNEL.establece.el.t..ne
106740 6c 20 50 50 54 50 20 61 6c 20 73 69 73 74 65 6d 61 20 72 65 6d 6f 74 6f 2e 00 4c 61 73 20 63 6f l.PPTP.al.sistema.remoto..Las.co
106760 6d 70 75 74 61 64 6f 72 61 73 20 65 6e 20 75 6e 61 20 72 65 64 20 69 6e 74 65 72 6e 61 20 70 75 mputadoras.en.una.red.interna.pu
106780 65 64 65 6e 20 75 73 61 72 20 63 75 61 6c 71 75 69 65 72 61 20 64 65 20 6c 61 73 20 64 69 72 65 eden.usar.cualquiera.de.las.dire
1067a0 63 63 69 6f 6e 65 73 20 72 65 73 65 72 76 61 64 61 73 20 70 6f 72 20 6c 61 20 3a 61 62 62 72 3a cciones.reservadas.por.la.:abbr:
1067c0 60 49 41 4e 41 20 28 41 75 74 6f 72 69 64 61 64 20 64 65 20 4e c3 ba 6d 65 72 6f 73 20 41 73 69 `IANA.(Autoridad.de.N..meros.Asi
1067e0 67 6e 61 64 6f 73 20 65 6e 20 49 6e 74 65 72 6e 65 74 29 60 20 70 61 72 61 20 64 69 72 65 63 63 gnados.en.Internet)`.para.direcc
106800 69 6f 6e 61 6d 69 65 6e 74 6f 20 70 72 69 76 61 64 6f 20 28 76 65 72 20 3a 72 66 63 3a 60 31 39 ionamiento.privado.(ver.:rfc:`19
106820 31 38 60 29 2e 20 45 73 74 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 72 65 73 65 72 18`)..Estas.direcciones.IP.reser
106840 76 61 64 61 73 20 6e 6f 20 65 73 74 c3 a1 6e 20 65 6e 20 75 73 6f 20 65 6e 20 49 6e 74 65 72 6e vadas.no.est..n.en.uso.en.Intern
106860 65 74 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 75 6e 61 20 6d c3 a1 71 75 69 6e 61 20 65 78 74 65 et,.por.lo.que.una.m..quina.exte
106880 72 6e 61 20 6e 6f 20 6c 61 73 20 65 6e 72 75 74 61 72 c3 a1 20 64 69 72 65 63 74 61 6d 65 6e 74 rna.no.las.enrutar...directament
1068a0 65 2e 20 4c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 73 e..Las.siguientes.direcciones.es
1068c0 74 c3 a1 6e 20 72 65 73 65 72 76 61 64 61 73 20 70 61 72 61 20 75 73 6f 20 70 72 69 76 61 64 6f t..n.reservadas.para.uso.privado
1068e0 3a 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 65 20 76 65 72 c3 a1 20 64 65 20 :.La.configuraci..n.se.ver...de.
106900 6c 61 20 73 69 67 75 69 65 6e 74 65 20 6d 61 6e 65 72 61 3a 00 4c 61 73 20 63 6f 6e 66 69 67 75 la.siguiente.manera:.Las.configu
106920 72 61 63 69 6f 6e 65 73 20 61 6e 74 65 72 69 6f 72 65 73 20 75 73 61 72 c3 a1 6e 20 64 65 20 66 raciones.anteriores.usar..n.de.f
106940 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 41 45 53 20 64 65 20 32 35 36 20 62 orma.predeterminada.AES.de.256.b
106960 69 74 73 20 65 6e 20 6d 6f 64 6f 20 47 43 4d 20 70 61 72 61 20 65 6c 20 63 69 66 72 61 64 6f 20 its.en.modo.GCM.para.el.cifrado.
106980 28 73 69 20 61 6d 62 6f 73 20 6c 61 64 6f 73 20 61 64 6d 69 74 65 6e 20 4e 43 50 29 20 79 20 53 (si.ambos.lados.admiten.NCP).y.S
1069a0 48 41 2d 31 20 70 61 72 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 48 4d 41 43 HA-1.para.la.autenticaci..n.HMAC
1069c0 2e 20 53 48 41 2d 31 20 73 65 20 63 6f 6e 73 69 64 65 72 61 20 64 c3 a9 62 69 6c 2c 20 70 65 72 ..SHA-1.se.considera.d..bil,.per
1069e0 6f 20 68 61 79 20 6f 74 72 6f 73 20 61 6c 67 6f 72 69 74 6d 6f 73 20 68 61 73 68 20 64 69 73 70 o.hay.otros.algoritmos.hash.disp
106a00 6f 6e 69 62 6c 65 73 2c 20 61 6c 20 69 67 75 61 6c 20 71 75 65 20 61 6c 67 6f 72 69 74 6d 6f 73 onibles,.al.igual.que.algoritmos
106a20 20 64 65 20 63 69 66 72 61 64 6f 3a 00 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 65 6c 20 65 73 74 .de.cifrado:.Sin.embargo,.el.est
106a40 61 64 6f 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 65 73 20 63 6f 6d 70 6c 65 74 61 6d ado.de.la.conexi..n.es.completam
106a60 65 6e 74 65 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 20 64 65 20 63 75 61 6c 71 75 69 65 72 20 ente.independiente.de.cualquier.
106a80 65 73 74 61 64 6f 20 64 65 20 6e 69 76 65 6c 20 73 75 70 65 72 69 6f 72 2c 20 63 6f 6d 6f 20 65 estado.de.nivel.superior,.como.e
106aa0 6c 20 65 73 74 61 64 6f 20 64 65 20 54 43 50 20 6f 20 53 43 54 50 2e 20 50 61 72 74 65 20 64 65 l.estado.de.TCP.o.SCTP..Parte.de
106ac0 20 6c 61 20 72 61 7a c3 b3 6e 20 64 65 20 65 73 74 6f 20 65 73 20 71 75 65 20 63 75 61 6e 64 6f .la.raz..n.de.esto.es.que.cuando
106ae0 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 73 65 20 65 6e 76 c3 ad 61 6e 20 70 61 71 75 65 74 65 73 .simplemente.se.env..an.paquetes
106b00 2c 20 65 73 20 64 65 63 69 72 2c 20 6e 6f 20 68 61 79 20 65 6e 74 72 65 67 61 20 6c 6f 63 61 6c ,.es.decir,.no.hay.entrega.local
106b20 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 6e 6f 20 73 65 20 69 6e 76 6f 71 75 65 20 6e ,.es.posible.que.no.se.invoque.n
106b40 65 63 65 73 61 72 69 61 6d 65 6e 74 65 20 65 6c 20 6d 6f 74 6f 72 20 54 43 50 2e 20 49 6e 63 6c ecesariamente.el.motor.TCP..Incl
106b60 75 73 6f 20 6c 61 73 20 74 72 61 6e 73 6d 69 73 69 6f 6e 65 73 20 65 6e 20 6d 6f 64 6f 20 73 69 uso.las.transmisiones.en.modo.si
106b80 6e 20 63 6f 6e 65 78 69 c3 b3 6e 20 63 6f 6d 6f 20 55 44 50 2c 20 49 50 73 65 63 20 28 41 48 2f n.conexi..n.como.UDP,.IPsec.(AH/
106ba0 45 53 50 29 2c 20 47 52 45 20 79 20 6f 74 72 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 ESP),.GRE.y.otros.protocolos.de.
106bc0 74 75 6e 65 6c 69 7a 61 63 69 c3 b3 6e 20 74 69 65 6e 65 6e 2c 20 61 6c 20 6d 65 6e 6f 73 2c 20 tunelizaci..n.tienen,.al.menos,.
106be0 75 6e 20 65 73 74 61 64 6f 20 64 65 20 70 73 65 75 64 6f 63 6f 6e 65 78 69 c3 b3 6e 2e 20 4c 61 un.estado.de.pseudoconexi..n..La
106c00 20 68 65 75 72 c3 ad 73 74 69 63 61 20 64 65 20 64 69 63 68 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f .heur..stica.de.dichos.protocolo
106c20 73 20 61 20 6d 65 6e 75 64 6f 20 73 65 20 62 61 73 61 20 65 6e 20 75 6e 20 76 61 6c 6f 72 20 64 s.a.menudo.se.basa.en.un.valor.d
106c40 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 70 72 65 65 73 74 61 62 6c 65 63 69 64 e.tiempo.de.espera.preestablecid
106c60 6f 20 70 61 72 61 20 6c 61 20 69 6e 61 63 74 69 76 69 64 61 64 2c 20 64 65 73 70 75 c3 a9 73 20 o.para.la.inactividad,.despu..s.
106c80 64 65 20 63 75 79 6f 20 76 65 6e 63 69 6d 69 65 6e 74 6f 20 73 65 20 69 6e 74 65 72 72 75 6d 70 de.cuyo.vencimiento.se.interrump
106ca0 65 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 65 20 4e 65 74 66 69 6c 74 65 72 2e 00 4c 61 e.una.conexi..n.de.Netfilter..La
106cc0 20 74 61 62 6c 61 20 64 65 20 65 78 70 65 63 74 61 74 69 76 61 73 20 64 65 20 73 65 67 75 69 6d .tabla.de.expectativas.de.seguim
106ce0 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 63 6f 6e 74 69 65 6e 65 20 75 6e 61 iento.de.conexiones.contiene.una
106d00 20 65 6e 74 72 61 64 61 20 70 61 72 61 20 63 61 64 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 65 73 70 .entrada.para.cada.conexi..n.esp
106d20 65 72 61 64 61 20 72 65 6c 61 63 69 6f 6e 61 64 61 20 63 6f 6e 20 75 6e 61 20 63 6f 6e 65 78 69 erada.relacionada.con.una.conexi
106d40 c3 b3 6e 20 65 78 69 73 74 65 6e 74 65 2e 20 45 73 74 6f 73 20 73 6f 6e 20 67 65 6e 65 72 61 6c ..n.existente..Estos.son.general
106d60 6d 65 6e 74 65 20 75 74 69 6c 69 7a 61 64 6f 73 20 70 6f 72 20 6d c3 b3 64 75 6c 6f 73 20 64 65 mente.utilizados.por.m..dulos.de
106d80 20 26 71 75 6f 74 3b 61 79 75 64 61 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 .&quot;ayuda.de.seguimiento.de.c
106da0 6f 6e 65 78 69 c3 b3 6e 26 71 75 6f 74 3b 20 63 6f 6d 6f 20 46 54 50 2e 20 45 6c 20 74 61 6d 61 onexi..n&quot;.como.FTP..El.tama
106dc0 c3 b1 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 6c 61 20 74 61 62 6c 61 20 64 ..o.predeterminado.de.la.tabla.d
106de0 65 20 65 78 70 65 63 74 61 74 69 76 61 73 20 65 73 20 64 65 20 32 30 34 38 20 65 6e 74 72 61 64 e.expectativas.es.de.2048.entrad
106e00 61 73 2e 00 4c 61 20 74 61 62 6c 61 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 as..La.tabla.de.seguimiento.de.c
106e20 6f 6e 65 78 69 6f 6e 65 73 20 63 6f 6e 74 69 65 6e 65 20 75 6e 61 20 65 6e 74 72 61 64 61 20 70 onexiones.contiene.una.entrada.p
106e40 61 72 61 20 63 61 64 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 71 75 65 20 72 61 73 74 72 65 61 20 65 ara.cada.conexi..n.que.rastrea.e
106e60 6c 20 73 69 73 74 65 6d 61 2e 00 45 6c 20 61 74 72 69 62 75 74 6f 20 61 63 74 75 61 6c 20 26 23 l.sistema..El.atributo.actual.&#
106e80 33 39 3b 46 69 6c 74 65 72 2d 49 64 26 23 33 39 3b 20 73 65 20 75 73 61 20 64 65 20 66 6f 72 6d 39;Filter-Id&#39;.se.usa.de.form
106ea0 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 79 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 a.predeterminada.y.se.puede.conf
106ec0 69 67 75 72 61 72 20 64 65 6e 74 72 6f 20 64 65 20 52 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 igurar.dentro.de.RADIUS:.The.cur
106ee0 72 65 6e 74 20 61 74 74 72 69 62 75 74 65 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 20 69 73 20 rent.attribute.``Filter-Id``.is.
106f00 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 being.used.as.default.and.can.be
106f20 20 73 65 74 75 70 20 77 69 74 68 69 6e 20 52 41 44 49 55 53 3a 00 45 6c 20 70 72 6f 74 6f 63 6f .setup.within.RADIUS:.El.protoco
106f40 6c 6f 20 61 63 74 75 61 6c 20 65 73 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 34 20 28 4e 54 50 76 lo.actual.es.la.versi..n.4.(NTPv
106f60 34 29 2c 20 71 75 65 20 65 73 20 75 6e 20 65 73 74 c3 a1 6e 64 61 72 20 70 72 6f 70 75 65 73 74 4),.que.es.un.est..ndar.propuest
106f80 6f 20 63 6f 6d 6f 20 73 65 20 64 6f 63 75 6d 65 6e 74 61 20 65 6e 20 3a 72 66 63 3a 60 35 39 30 o.como.se.documenta.en.:rfc:`590
106fa0 35 60 2e 20 45 73 20 72 65 74 72 6f 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 6c 61 20 76 65 5`..Es.retrocompatible.con.la.ve
106fc0 72 73 69 c3 b3 6e 20 33 2c 20 65 73 70 65 63 69 66 69 63 61 64 61 20 65 6e 20 3a 72 66 63 3a 60 rsi..n.3,.especificada.en.:rfc:`
106fe0 31 33 30 35 60 2e 00 45 6c 20 64 61 65 6d 6f 6e 20 64 75 70 6c 69 63 61 20 65 6c 20 74 61 6d 61 1305`..El.daemon.duplica.el.tama
107000 c3 b1 6f 20 64 65 6c 20 62 c3 ba 66 65 72 20 64 65 6c 20 73 6f 63 6b 65 74 20 64 65 6c 20 65 76 ..o.del.b..fer.del.socket.del.ev
107020 65 6e 74 6f 20 64 65 20 65 6e 6c 61 63 65 20 64 65 20 72 65 64 20 73 69 20 64 65 74 65 63 74 61 ento.de.enlace.de.red.si.detecta
107040 20 6c 61 20 63 61 c3 ad 64 61 20 64 65 6c 20 6d 65 6e 73 61 6a 65 20 64 65 6c 20 65 76 65 6e 74 .la.ca..da.del.mensaje.del.event
107060 6f 20 64 65 20 65 6e 6c 61 63 65 20 64 65 20 72 65 64 2e 20 45 73 74 61 20 63 6c c3 a1 75 73 75 o.de.enlace.de.red..Esta.cl..usu
107080 6c 61 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 63 72 65 63 69 6d 69 65 6e 74 6f 20 6d c3 a1 78 la.establece.el.crecimiento.m..x
1070a0 69 6d 6f 20 64 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 62 c3 ba 66 65 72 20 71 75 65 20 73 imo.del.tama..o.del.b..fer.que.s
1070c0 65 20 70 75 65 64 65 20 61 6c 63 61 6e 7a 61 72 2e 00 45 6c 20 61 74 72 69 62 75 74 6f 20 52 41 e.puede.alcanzar..El.atributo.RA
1070e0 44 49 55 53 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 70 61 72 61 20 6c 61 20 6c 69 6d 69 DIUS.predeterminado.para.la.limi
107100 74 61 63 69 c3 b3 6e 20 64 65 20 76 65 6c 6f 63 69 64 61 64 20 65 73 20 60 60 46 69 6c 74 65 72 taci..n.de.velocidad.es.``Filter
107120 2d 49 64 60 60 2c 20 70 65 72 6f 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 72 65 64 65 66 -Id``,.pero.tambi..n.puede.redef
107140 69 6e 69 72 6c 6f 2e 00 4c 61 20 63 75 65 6e 74 61 20 64 65 20 75 73 75 61 72 69 6f 20 70 72 65 inirlo..La.cuenta.de.usuario.pre
107160 64 65 74 65 72 6d 69 6e 61 64 61 20 64 65 20 56 79 4f 53 20 28 60 76 79 6f 73 60 29 2c 20 61 73 determinada.de.VyOS.(`vyos`),.as
107180 c3 ad 20 63 6f 6d 6f 20 6c 61 73 20 63 75 65 6e 74 61 73 20 64 65 20 75 73 75 61 72 69 6f 20 72 ...como.las.cuentas.de.usuario.r
1071a0 65 63 69 c3 a9 6e 20 63 72 65 61 64 61 73 2c 20 74 69 65 6e 65 6e 20 74 6f 64 61 73 20 6c 61 73 eci..n.creadas,.tienen.todas.las
1071c0 20 63 61 70 61 63 69 64 61 64 65 73 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 .capacidades.para.configurar.el.
1071e0 73 69 73 74 65 6d 61 2e 20 54 6f 64 61 73 20 6c 61 73 20 63 75 65 6e 74 61 73 20 74 69 65 6e 65 sistema..Todas.las.cuentas.tiene
107200 6e 20 63 61 70 61 63 69 64 61 64 65 73 20 64 65 20 73 75 64 6f 20 79 2c 20 70 6f 72 20 6c 6f 20 n.capacidades.de.sudo.y,.por.lo.
107220 74 61 6e 74 6f 2c 20 70 75 65 64 65 6e 20 6f 70 65 72 61 72 20 63 6f 6d 6f 20 72 6f 6f 74 20 65 tanto,.pueden.operar.como.root.e
107240 6e 20 65 6c 20 73 69 73 74 65 6d 61 2e 00 45 6c 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 n.el.sistema..El.nombre.de.host.
107260 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 75 74 69 6c 69 7a 61 64 6f 20 65 73 20 60 76 79 6f predeterminado.utilizado.es.`vyo
107280 73 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 39 32 2e 00 54 68 65 20 64 65 66 s`..The.default.is.1492..The.def
1072a0 61 75 6c 74 20 69 73 20 60 60 38 30 32 2e 31 71 60 60 2e 00 45 6c 20 74 69 65 6d 70 6f 20 64 65 ault.is.``802.1q``..El.tiempo.de
1072c0 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 70 61 72 61 20 .concesi..n.predeterminado.para.
1072e0 6c 61 73 20 63 6f 6e 63 65 73 69 6f 6e 65 73 20 64 65 20 44 48 43 50 76 36 20 65 73 20 64 65 20 las.concesiones.de.DHCPv6.es.de.
107300 32 34 20 68 6f 72 61 73 2e 20 45 73 74 6f 20 73 65 20 70 75 65 64 65 20 63 61 6d 62 69 61 72 20 24.horas..Esto.se.puede.cambiar.
107320 70 72 6f 70 6f 72 63 69 6f 6e 61 6e 64 6f 20 75 6e 20 60 60 74 69 65 6d 70 6f 20 70 72 65 64 65 proporcionando.un.``tiempo.prede
107340 74 65 72 6d 69 6e 61 64 6f 60 60 2c 20 60 60 74 69 65 6d 70 6f 20 6d c3 a1 78 69 6d 6f 60 60 20 terminado``,.``tiempo.m..ximo``.
107360 79 20 60 60 74 69 65 6d 70 6f 20 6d c3 ad 6e 69 6d 6f 60 60 2e 20 54 6f 64 6f 73 20 6c 6f 73 20 y.``tiempo.m..nimo``..Todos.los.
107380 76 61 6c 6f 72 65 73 20 64 65 62 65 6e 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 73 65 20 65 6e 20 valores.deben.proporcionarse.en.
1073a0 73 65 67 75 6e 64 6f 73 2e 00 45 6c 20 70 75 65 72 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 segundos..El.puerto.predetermina
1073c0 64 6f 20 75 64 70 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 38 34 37 32 2e 20 53 65 20 do.udp.se.establece.en.8472..Se.
1073e0 70 75 65 64 65 20 63 61 6d 62 69 61 72 20 63 6f 6e 20 60 60 73 65 74 20 69 6e 74 65 72 66 61 63 puede.cambiar.con.``set.interfac
107400 65 20 76 78 6c 61 6e 3c 76 78 6c 61 6e 4e 3e 20 70 75 65 72 74 6f 3c 70 6f 72 74 3e 20 60 60 00 e.vxlan<vxlanN>.puerto<port>.``.
107420 54 68 65 20 64 65 66 61 75 6c 74 20 74 69 6d 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 The.default.time.is.60.seconds..
107440 45 6c 20 76 61 6c 6f 72 20 70 6f 72 20 64 65 66 65 63 74 6f 20 63 6f 72 72 65 73 70 6f 6e 64 65 El.valor.por.defecto.corresponde
107460 20 61 20 36 34 2e 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 .a.64..El.valor.predeterminado.e
107480 73 20 30 2e 20 45 73 74 6f 20 68 61 72 c3 a1 20 71 75 65 20 73 65 20 61 66 69 72 6d 65 20 65 6c s.0..Esto.har...que.se.afirme.el
1074a0 20 6f 70 65 72 61 64 6f 72 20 28 70 61 72 61 20 65 6c 20 6d 6f 64 6f 20 38 30 32 2e 33 61 64 29 .operador.(para.el.modo.802.3ad)
1074c0 20 73 69 65 6d 70 72 65 20 71 75 65 20 68 61 79 61 20 75 6e 20 61 67 72 65 67 61 64 6f 72 20 61 .siempre.que.haya.un.agregador.a
1074e0 63 74 69 76 6f 2c 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 20 6c 61 20 ctivo,.independientemente.de.la.
107500 63 61 6e 74 69 64 61 64 20 64 65 20 65 6e 6c 61 63 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 cantidad.de.enlaces.disponibles.
107520 65 6e 20 65 73 65 20 61 67 72 65 67 61 64 6f 72 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 en.ese.agregador..The.default.va
107540 6c 75 65 20 69 73 20 33 20 70 61 63 6b 65 74 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 lue.is.3.packets..The.default.va
107560 6c 75 65 20 69 73 20 33 2e 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 lue.is.3..El.valor.predeterminad
107580 6f 20 65 73 20 33 30 30 20 73 65 67 75 6e 64 6f 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 o.es.300.segundos..The.default.v
1075a0 61 6c 75 65 20 69 73 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 alue.is.600.seconds..The.default
1075c0 20 76 61 6c 75 65 20 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 45 6c 20 76 61 6c 6f 72 .value.is.7200.seconds..El.valor
1075e0 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 38 36 34 30 30 20 73 65 67 75 6e 64 6f .predeterminado.es.86400.segundo
107600 73 20 71 75 65 20 63 6f 72 72 65 73 70 6f 6e 64 65 20 61 20 75 6e 20 64 c3 ad 61 2e 00 45 6c 20 s.que.corresponde.a.un.d..a..El.
107620 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 6c 65 6e 74 6f 2e 00 4c valor.predeterminado.es.lento..L
107640 6f 73 20 76 61 6c 6f 72 65 73 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 73 20 70 61 72 61 20 os.valores.predeterminados.para.
107660 65 6c 20 75 6d 62 72 61 6c 20 6d c3 ad 6e 69 6d 6f 20 64 65 70 65 6e 64 65 6e 20 64 65 20 6c 61 el.umbral.m..nimo.dependen.de.la
107680 20 70 72 65 63 65 64 65 6e 63 69 61 20 64 65 20 49 50 3a 00 45 6c 20 70 75 65 72 74 6f 20 64 65 .precedencia.de.IP:.El.puerto.de
1076a0 20 64 65 73 74 69 6e 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 63 72 65 61 72 20 75 6e .destino.utilizado.para.crear.un
1076c0 61 20 69 6e 74 65 72 66 61 7a 20 56 58 4c 41 4e 20 65 6e 20 4c 69 6e 75 78 20 74 69 65 6e 65 20 a.interfaz.VXLAN.en.Linux.tiene.
1076e0 70 6f 72 20 64 65 66 65 63 74 6f 20 73 75 20 76 61 6c 6f 72 20 61 6e 74 65 72 69 6f 72 20 61 6c por.defecto.su.valor.anterior.al
107700 20 65 73 74 c3 a1 6e 64 61 72 20 64 65 20 38 34 37 32 20 70 61 72 61 20 70 72 65 73 65 72 76 61 .est..ndar.de.8472.para.preserva
107720 72 20 6c 61 20 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 76 65 72 73 69 6f 6e 65 r.la.compatibilidad.con.versione
107740 73 20 61 6e 74 65 72 69 6f 72 65 73 2e 20 55 6e 61 20 64 69 72 65 63 74 69 76 61 20 64 65 20 63 s.anteriores..Una.directiva.de.c
107760 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 61 64 6d 69 74 69 72 20 75 6e 20 70 75 onfiguraci..n.para.admitir.un.pu
107780 65 72 74 6f 20 64 65 20 64 65 73 74 69 6e 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 70 6f 72 erto.de.destino.especificado.por
1077a0 20 65 6c 20 75 73 75 61 72 69 6f 20 70 61 72 61 20 61 6e 75 6c 61 72 20 65 73 65 20 63 6f 6d 70 .el.usuario.para.anular.ese.comp
1077c0 6f 72 74 61 6d 69 65 6e 74 6f 20 65 73 74 c3 a1 20 64 69 73 70 6f 6e 69 62 6c 65 20 6d 65 64 69 ortamiento.est...disponible.medi
1077e0 61 6e 74 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 61 6e 74 65 72 69 6f 72 2e 00 54 68 65 20 64 65 ante.el.comando.anterior..The.de
107800 76 69 63 65 20 63 61 6e 20 6f 6e 6c 79 20 72 65 63 65 69 76 65 20 70 61 63 6b 65 74 73 20 77 69 vice.can.only.receive.packets.wi
107820 74 68 20 56 4e 49 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 20 56 4e 49 20 66 69 th.VNIs.configured.in.the.VNI.fi
107840 6c 74 65 72 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 ltering.table..The.dialogue.betw
107860 65 65 6e 20 48 41 20 70 61 72 74 6e 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e 63 72 79 een.HA.partners.is.neither.encry
107880 70 74 65 64 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 20 6d 6f pted.nor.authenticated..Since.mo
1078a0 73 74 20 44 48 43 50 20 73 65 72 76 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 61 6e 20 st.DHCP.servers.exist.within.an.
1078c0 6f 72 67 61 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 72 61 6e organisation's.own.secure.Intran
1078e0 65 74 2c 20 74 68 69 73 20 77 6f 75 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 61 72 79 et,.this.would.be.an.unnecessary
107900 20 6f 76 65 72 68 65 61 64 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 76 65 20 .overhead..However,.if.you.have.
107920 44 48 43 50 20 48 41 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f DHCP.HA.peers.whose.communicatio
107940 6e 73 20 74 72 61 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 ns.traverse.insecure.networks,.t
107960 68 65 6e 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 6f 75 20 63 6f 6e 73 69 64 hen.we.recommend.that.you.consid
107980 65 72 20 74 68 65 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 6c 69 6e 67 20 62 65 74 77 er.the.use.of.VPN.tunneling.betw
1079a0 65 65 6e 20 74 68 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 48 41 20 70 een.them.to.ensure.that.the.HA.p
1079c0 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 64 69 73 72 75 70 74 69 artnership.is.immune.to.disrupti
1079e0 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 69 73 65 29 20 76 69 61 on.(accidental.or.otherwise).via
107a00 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 45 6c 20 64 69 c3 a1 6c 6f 67 6f 20 65 6e 74 72 .third.parties..El.di..logo.entr
107a20 65 20 6c 6f 73 20 73 6f 63 69 6f 73 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 e.los.socios.de.conmutaci..n.por
107a40 20 65 72 72 6f 72 20 6e 6f 20 65 73 74 c3 a1 20 65 6e 63 72 69 70 74 61 64 6f 20 6e 69 20 61 75 .error.no.est...encriptado.ni.au
107a60 74 65 6e 74 69 63 61 64 6f 2e 20 44 61 64 6f 20 71 75 65 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 tenticado..Dado.que.la.mayor..a.
107a80 64 65 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 44 48 43 50 20 65 78 69 73 74 65 6e 20 64 de.los.servidores.DHCP.existen.d
107aa0 65 6e 74 72 6f 20 64 65 20 6c 61 20 49 6e 74 72 61 6e 65 74 20 73 65 67 75 72 61 20 64 65 20 75 entro.de.la.Intranet.segura.de.u
107ac0 6e 61 20 6f 72 67 61 6e 69 7a 61 63 69 c3 b3 6e 2c 20 65 73 74 6f 20 73 65 72 c3 ad 61 20 75 6e na.organizaci..n,.esto.ser..a.un
107ae0 61 20 73 6f 62 72 65 63 61 72 67 61 20 69 6e 6e 65 63 65 73 61 72 69 61 2e 20 53 69 6e 20 65 6d a.sobrecarga.innecesaria..Sin.em
107b00 62 61 72 67 6f 2c 20 73 69 20 74 69 65 6e 65 20 70 61 72 65 73 20 64 65 20 63 6f 6e 6d 75 74 61 bargo,.si.tiene.pares.de.conmuta
107b20 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 44 48 43 50 20 63 75 79 61 73 20 63 6f 6d 75 6e ci..n.por.error.DHCP.cuyas.comun
107b40 69 63 61 63 69 6f 6e 65 73 20 61 74 72 61 76 69 65 73 61 6e 20 72 65 64 65 73 20 69 6e 73 65 67 icaciones.atraviesan.redes.inseg
107b60 75 72 61 73 2c 20 6c 65 20 72 65 63 6f 6d 65 6e 64 61 6d 6f 73 20 71 75 65 20 63 6f 6e 73 69 64 uras,.le.recomendamos.que.consid
107b80 65 72 65 20 65 6c 20 75 73 6f 20 64 65 20 74 c3 ba 6e 65 6c 65 73 20 56 50 4e 20 65 6e 74 72 65 ere.el.uso.de.t..neles.VPN.entre
107ba0 20 65 6c 6c 6f 73 20 70 61 72 61 20 67 61 72 61 6e 74 69 7a 61 72 20 71 75 65 20 6c 61 20 61 73 .ellos.para.garantizar.que.la.as
107bc0 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 ociaci..n.de.conmutaci..n.por.er
107be0 72 6f 72 20 73 65 61 20 69 6e 6d 75 6e 65 20 61 20 6c 61 20 69 6e 74 65 72 72 75 70 63 69 c3 b3 ror.sea.inmune.a.la.interrupci..
107c00 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 20 64 65 20 6f 74 72 6f 20 74 69 70 6f 29 20 61 20 n.(accidental.o.de.otro.tipo).a.
107c20 74 72 61 76 c3 a9 73 20 64 65 20 74 65 72 63 65 72 6f 73 2e 00 45 6c 20 70 61 72 c3 a1 6d 65 74 trav..s.de.terceros..El.par..met
107c40 72 6f 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 64 65 62 65 20 73 65 72 ro.de.nombre.de.dominio.debe.ser
107c60 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 71 75 65 20 73 65 20 61 67 72 .el.nombre.de.dominio.que.se.agr
107c80 65 67 61 72 c3 a1 20 61 6c 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 64 65 6c 20 63 6c 69 egar...al.nombre.de.host.del.cli
107ca0 65 6e 74 65 20 70 61 72 61 20 66 6f 72 6d 61 72 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f ente.para.formar.un.nombre.de.do
107cc0 6d 69 6e 69 6f 20 63 6f 6d 70 6c 65 74 6f 20 28 46 51 44 4e 29 20 28 4f 70 63 69 c3 b3 6e 20 30 minio.completo.(FQDN).(Opci..n.0
107ce0 31 35 20 64 65 20 44 48 43 50 29 2e 00 45 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 6e 6f 15.de.DHCP)..El.par..metro.de.no
107d00 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 64 65 62 65 20 73 65 72 20 65 6c 20 6e 6f 6d 62 mbre.de.dominio.debe.ser.el.nomb
107d20 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 75 74 69 6c 69 7a 61 64 6f 20 61 6c 20 63 6f 6d 70 6c re.de.dominio.utilizado.al.compl
107d40 65 74 61 72 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 44 4e 53 20 64 6f 6e 64 65 20 6e etar.la.solicitud.de.DNS.donde.n
107d60 6f 20 73 65 20 70 61 73 61 20 46 51 44 4e 20 63 6f 6d 70 6c 65 74 6f 2e 20 45 73 74 61 20 6f 70 o.se.pasa.FQDN.completo..Esta.op
107d80 63 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 64 61 72 20 76 61 72 69 61 73 20 76 65 63 65 73 20 ci..n.se.puede.dar.varias.veces.
107da0 73 69 20 6e 65 63 65 73 69 74 61 20 76 61 72 69 6f 73 20 64 6f 6d 69 6e 69 6f 73 20 64 65 20 62 si.necesita.varios.dominios.de.b
107dc0 c3 ba 73 71 75 65 64 61 20 28 4f 70 63 69 c3 b3 6e 20 31 31 39 20 64 65 20 44 48 43 50 29 2e 00 ..squeda.(Opci..n.119.de.DHCP)..
107de0 4c 61 20 69 6e 74 65 72 66 61 7a 20 66 69 63 74 69 63 69 61 20 6e 6f 73 20 70 65 72 6d 69 74 65 La.interfaz.ficticia.nos.permite
107e00 20 74 65 6e 65 72 20 75 6e 20 65 71 75 69 76 61 6c 65 6e 74 65 20 64 65 20 6c 61 20 69 6e 74 65 .tener.un.equivalente.de.la.inte
107e20 72 66 61 7a 20 43 69 73 63 6f 20 49 4f 53 20 4c 6f 6f 70 62 61 63 6b 3a 20 75 6e 61 20 69 6e 74 rfaz.Cisco.IOS.Loopback:.una.int
107e40 65 72 66 61 7a 20 69 6e 74 65 72 6e 61 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 71 75 65 20 erfaz.interna.del.enrutador.que.
107e60 70 6f 64 65 6d 6f 73 20 75 73 61 72 20 70 61 72 61 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 podemos.usar.para.las.direccione
107e80 73 20 49 50 20 71 75 65 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 62 65 20 63 6f 6e 6f 63 s.IP.que.el.enrutador.debe.conoc
107ea0 65 72 2c 20 70 65 72 6f 20 71 75 65 20 65 6e 20 72 65 61 6c 69 64 61 64 20 6e 6f 20 65 73 74 c3 er,.pero.que.en.realidad.no.est.
107ec0 a1 6e 20 61 73 69 67 6e 61 64 61 73 20 61 20 75 6e 61 20 72 65 64 20 72 65 61 6c 2e 00 4c 61 20 .n.asignadas.a.una.red.real..La.
107ee0 69 6e 74 65 72 66 61 7a 20 66 69 63 74 69 63 69 61 20 65 73 20 72 65 61 6c 6d 65 6e 74 65 20 75 interfaz.ficticia.es.realmente.u
107f00 6e 20 70 6f 63 6f 20 65 78 c3 b3 74 69 63 61 2c 20 70 65 72 6f 20 62 61 73 74 61 6e 74 65 20 c3 n.poco.ex..tica,.pero.bastante..
107f20 ba 74 69 6c 2e 20 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 66 69 63 74 69 63 69 61 73 20 73 .til..Las.interfaces.ficticias.s
107f40 6f 6e 20 6d 75 79 20 70 61 72 65 63 69 64 61 73 20 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 3a on.muy.parecidas.a.la.interfaz.:
107f60 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 65 78 63 65 70 74 ref:`loopback-interface`,.except
107f80 6f 20 71 75 65 20 70 75 65 64 65 20 74 65 6e 65 72 20 74 61 6e 74 61 73 20 63 6f 6d 6f 20 64 65 o.que.puede.tener.tantas.como.de
107fa0 73 65 65 2e 00 45 6c 20 70 72 6f 78 79 20 53 71 75 69 64 20 69 6e 63 6f 72 70 6f 72 61 64 6f 20 see..El.proxy.Squid.incorporado.
107fc0 70 75 65 64 65 20 75 73 61 72 20 4c 44 41 50 20 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 72 20 puede.usar.LDAP.para.autenticar.
107fe0 61 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 65 6e 20 75 6e 20 64 69 72 65 63 74 6f 72 69 6f 20 a.los.usuarios.en.un.directorio.
108000 64 65 20 74 6f 64 61 20 6c 61 20 65 6d 70 72 65 73 61 2e 20 4c 61 20 73 69 67 75 69 65 6e 74 65 de.toda.la.empresa..La.siguiente
108020 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 73 20 75 6e 20 65 6a 65 6d 70 6c 6f 20 64 65 .configuraci..n.es.un.ejemplo.de
108040 20 63 c3 b3 6d 6f 20 75 73 61 72 20 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 20 63 6f 6d .c..mo.usar.Active.Directory.com
108060 6f 20 62 61 63 6b 65 6e 64 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 20 4c 61 73 o.backend.de.autenticaci..n..Las
108080 20 63 6f 6e 73 75 6c 74 61 73 20 73 65 20 72 65 61 6c 69 7a 61 6e 20 76 c3 ad 61 20 4c 44 41 50 .consultas.se.realizan.v..a.LDAP
1080a0 2e 00 45 6c 20 65 6a 65 6d 70 6c 6f 20 61 6e 74 65 72 69 6f 72 20 75 73 61 20 31 39 32 2e 30 2e ..El.ejemplo.anterior.usa.192.0.
1080c0 32 2e 32 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 78 74 65 72 6e 61 2e 20 2.2.como.direcci..n.IP.externa..
1080e0 55 6e 20 4c 41 43 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 20 72 65 71 75 69 65 72 65 20 75 6e 61 20 Un.LAC.normalmente.requiere.una.
108100 63 6f 6e 74 72 61 73 65 c3 b1 61 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2c 20 71 contrase..a.de.autenticaci..n,.q
108120 75 65 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 ue.se.establece.en.la.configurac
108140 69 c3 b3 6e 20 64 65 20 65 6a 65 6d 70 6c 6f 20 65 6e 20 60 60 6c 6e 73 20 73 68 61 72 65 64 2d i..n.de.ejemplo.en.``lns.shared-
108160 73 65 63 72 65 74 20 26 23 33 39 3b 73 65 63 72 65 74 26 23 33 39 3b 60 60 2e 20 45 73 74 61 20 secret.&#39;secret&#39;``..Esta.
108180 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 72 65 71 75 69 65 72 65 20 71 75 65 20 73 65 20 64 configuraci..n.requiere.que.se.d
1081a0 65 73 68 61 62 69 6c 69 74 65 20 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 6f 6e 74 72 eshabilite.el.Protocolo.de.contr
1081c0 6f 6c 20 64 65 20 63 6f 6d 70 72 65 73 69 c3 b3 6e 20 28 43 43 50 29 2c 20 65 6c 20 63 6f 6d 61 ol.de.compresi..n.(CCP),.el.coma
1081e0 6e 64 6f 20 60 60 73 65 74 20 76 70 6e 20 6c 32 74 70 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 ndo.``set.vpn.l2tp.remote-access
108200 20 63 63 70 2d 64 69 73 61 62 6c 65 60 60 20 6c 6f 20 6c 6f 67 72 61 2e 00 45 6c 20 73 69 67 75 .ccp-disable``.lo.logra..El.sigu
108220 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 63 75 62 72 65 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 iente.ejemplo.cubre.una.configur
108240 61 63 69 c3 b3 6e 20 64 65 20 64 6f 62 6c 65 20 70 69 6c 61 20 61 20 74 72 61 76 c3 a9 73 20 64 aci..n.de.doble.pila.a.trav..s.d
108260 65 6c 20 73 65 72 76 69 64 6f 72 20 70 70 70 6f 65 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 el.servidor.pppoe..The.example.b
108280 65 6c 6f 77 20 63 6f 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 69 67 75 elow.covers.a.dual-stack.configu
1082a0 72 61 74 69 6f 6e 2e 00 45 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 75 73 61 ration..El.siguiente.ejemplo.usa
1082c0 20 41 43 4e 20 63 6f 6d 6f 20 6e 6f 6d 62 72 65 20 64 65 20 63 6f 6e 63 65 6e 74 72 61 64 6f 72 .ACN.como.nombre.de.concentrador
1082e0 20 64 65 20 61 63 63 65 73 6f 2c 20 61 73 69 67 6e 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 .de.acceso,.asigna.una.direcci..
108300 6e 20 64 65 6c 20 67 72 75 70 6f 20 31 30 2e 31 2e 31 2e 31 30 30 2d 31 31 31 2c 20 74 65 72 6d n.del.grupo.10.1.1.100-111,.term
108320 69 6e 61 20 65 6e 20 65 6c 20 65 78 74 72 65 6d 6f 20 6c 6f 63 61 6c 20 31 30 2e 31 2e 31 2e 31 ina.en.el.extremo.local.10.1.1.1
108340 20 79 20 61 74 69 65 6e 64 65 20 73 6f 6c 69 63 69 74 75 64 65 73 20 73 6f 6c 6f 20 65 6e 20 65 .y.atiende.solicitudes.solo.en.e
108360 74 68 31 2e 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 65 6a 65 6d 70 6c th1..La.configuraci..n.de.ejempl
108380 6f 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 20 61 73 69 67 6e 61 72 c3 a1 20 75 6e 61 20 o.a.continuaci..n.asignar...una.
1083a0 49 50 20 61 6c 20 63 6c 69 65 6e 74 65 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 6e 74 IP.al.cliente.en.la.interfaz.ent
1083c0 72 61 6e 74 65 20 65 74 68 32 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6d 61 63 rante.eth2.con.la.direcci..n.mac
1083e0 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 30 38 3a 30 30 3a 32 37 3a 32 66 3a 64 38 3a 30 36 2e 20 .del.cliente.08:00:27:2f:d8:06..
108400 53 65 20 69 67 6e 6f 72 61 72 c3 a1 6e 20 6f 74 72 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 Se.ignorar..n.otras.solicitudes.
108420 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 44 48 43 50 2c 20 61 20 6d 65 6e 6f 73 20 71 de.detecci..n.de.DHCP,.a.menos.q
108440 75 65 20 65 6c 20 6d 61 63 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 73 65 20 68 61 79 61 20 68 61 ue.el.mac.del.cliente.se.haya.ha
108460 62 69 6c 69 74 61 64 6f 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 45 bilitado.en.la.configuraci..n..E
108480 6c 20 65 6a 65 6d 70 6c 6f 20 63 72 65 61 20 75 6e 61 20 65 73 74 61 63 69 c3 b3 6e 20 69 6e 61 l.ejemplo.crea.una.estaci..n.ina
1084a0 6c c3 a1 6d 62 72 69 63 61 20 28 63 6f 6d c3 ba 6e 6d 65 6e 74 65 20 63 6f 6e 6f 63 69 64 61 20 l..mbrica.(com..nmente.conocida.
1084c0 63 6f 6d 6f 20 63 6c 69 65 6e 74 65 20 57 69 2d 46 69 29 20 71 75 65 20 61 63 63 65 64 65 20 61 como.cliente.Wi-Fi).que.accede.a
1084e0 20 6c 61 20 72 65 64 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 57 41 50 20 64 65 66 69 6e 69 .la.red.a.trav..s.del.WAP.defini
108500 64 6f 20 65 6e 20 65 6c 20 65 6a 65 6d 70 6c 6f 20 61 6e 74 65 72 69 6f 72 2e 20 53 65 20 75 74 do.en.el.ejemplo.anterior..Se.ut
108520 69 6c 69 7a 61 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 66 c3 ad 73 69 63 6f 20 70 72 65 iliza.el.dispositivo.f..sico.pre
108540 64 65 74 65 72 6d 69 6e 61 64 6f 20 28 60 60 70 68 79 30 60 60 29 2e 00 4c 61 20 64 69 72 65 63 determinado.(``phy0``)..La.direc
108560 63 69 c3 b3 6e 20 49 50 20 65 78 74 65 72 6e 61 20 61 20 74 72 61 64 75 63 69 72 00 54 68 65 20 ci..n.IP.externa.a.traducir.The.
108580 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f firewall.supports.the.creation.o
1085a0 66 20 67 72 6f 75 70 73 20 66 6f 72 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 2c f.groups.for.addresses,.domains,
1085c0 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6d 61 63 2d 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 .interfaces,.mac-addresses,.netw
1085e0 6f 72 6b 73 20 61 6e 64 20 70 6f 72 74 20 67 72 6f 75 70 73 2e 20 54 68 69 73 20 67 72 6f 75 70 orks.and.port.groups..This.group
108600 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6c 61 74 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 s.can.be.used.later.in.firewall.
108620 72 75 6c 65 73 65 74 20 61 73 20 64 65 73 69 72 65 64 2e 00 45 6c 20 63 6f 72 74 61 66 75 65 67 ruleset.as.desired..El.cortafueg
108640 6f 73 20 61 64 6d 69 74 65 20 6c 61 20 63 72 65 61 63 69 c3 b3 6e 20 64 65 20 67 72 75 70 6f 73 os.admite.la.creaci..n.de.grupos
108660 20 70 61 72 61 20 70 75 65 72 74 6f 73 2c 20 64 69 72 65 63 63 69 6f 6e 65 73 20 79 20 72 65 64 .para.puertos,.direcciones.y.red
108680 65 73 20 28 69 6d 70 6c 65 6d 65 6e 74 61 64 6f 20 6d 65 64 69 61 6e 74 65 20 6e 65 74 66 69 6c es.(implementado.mediante.netfil
1086a0 74 65 72 20 69 70 73 65 74 29 20 79 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 70 6f 6c c3 ad ter.ipset).y.la.opci..n.de.pol..
1086c0 74 69 63 61 20 64 65 20 63 6f 72 74 61 66 75 65 67 6f 73 20 62 61 73 61 64 61 20 65 6e 20 69 6e tica.de.cortafuegos.basada.en.in
1086e0 74 65 72 66 61 7a 20 6f 20 7a 6f 6e 61 2e 00 45 6c 20 6d 6f 74 6f 72 20 72 65 73 65 72 76 61 20 terfaz.o.zona..El.motor.reserva.
108700 6c 61 20 70 72 69 6d 65 72 61 20 49 50 20 65 6e 20 6c 61 20 72 65 64 20 64 65 6c 20 63 6f 6e 74 la.primera.IP.en.la.red.del.cont
108720 65 6e 65 64 6f 72 20 79 20 6e 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 00 4c 61 20 70 72 69 enedor.y.no.se.puede.usar.La.pri
108740 6d 65 72 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 60 mera.direcci..n.del.par..metro.`
108760 60 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 60 60 2c 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 `client-subnet``,.se.utilizar...
108780 63 6f 6d 6f 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 como.puerta.de.enlace.predetermi
1087a0 6e 61 64 61 2e 20 4c 61 73 20 73 65 73 69 6f 6e 65 73 20 63 6f 6e 65 63 74 61 64 61 73 20 73 65 nada..Las.sesiones.conectadas.se
1087c0 20 70 75 65 64 65 6e 20 76 65 72 69 66 69 63 61 72 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 .pueden.verificar.a.trav..s.del.
1087e0 63 6f 6d 61 6e 64 6f 20 60 60 73 68 6f 77 20 69 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 comando.``show.ipoe-server.sessi
108800 6f 6e 73 60 60 2e 00 4c 61 20 70 72 69 6d 65 72 61 20 79 20 70 6f 73 69 62 6c 65 6d 65 6e 74 65 ons``..La.primera.y.posiblemente
108820 20 6d c3 a1 73 20 6c 69 6d 70 69 61 20 6f 70 63 69 c3 b3 6e 20 65 73 20 68 61 63 65 72 20 71 75 .m..s.limpia.opci..n.es.hacer.qu
108840 65 20 73 75 20 70 6f 6c c3 ad 74 69 63 61 20 49 50 73 65 63 20 63 6f 69 6e 63 69 64 61 20 63 6f e.su.pol..tica.IPsec.coincida.co
108860 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 47 52 45 20 65 6e 74 72 65 20 6c 61 73 20 64 69 72 n.los.paquetes.GRE.entre.las.dir
108880 65 63 63 69 6f 6e 65 73 20 65 78 74 65 72 6e 61 73 20 64 65 20 73 75 73 20 65 6e 72 75 74 61 64 ecciones.externas.de.sus.enrutad
1088a0 6f 72 65 73 2e 20 45 73 74 61 20 65 73 20 6c 61 20 6d 65 6a 6f 72 20 6f 70 63 69 c3 b3 6e 20 73 ores..Esta.es.la.mejor.opci..n.s
1088c0 69 20 61 6d 62 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 74 69 65 6e 65 6e 20 64 69 72 65 63 i.ambos.enrutadores.tienen.direc
1088e0 63 69 6f 6e 65 73 20 65 78 74 65 72 6e 61 73 20 65 73 74 c3 a1 74 69 63 61 73 2e 00 45 6c 20 70 ciones.externas.est..ticas..El.p
108900 72 69 6d 65 72 20 6d 65 63 61 6e 69 73 6d 6f 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 66 6c rimer.mecanismo.de.control.de.fl
108920 75 6a 6f 2c 20 65 6c 20 6d 61 72 63 6f 20 64 65 20 70 61 75 73 61 2c 20 66 75 65 20 64 65 66 69 ujo,.el.marco.de.pausa,.fue.defi
108940 6e 69 64 6f 20 70 6f 72 20 65 6c 20 65 73 74 c3 a1 6e 64 61 72 20 49 45 45 45 20 38 30 32 2e 33 nido.por.el.est..ndar.IEEE.802.3
108960 78 2e 00 54 68 65 20 66 69 72 73 74 20 69 70 20 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 52 x..The.first.ip.address.is.the.R
108980 50 27 73 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 76 61 6c 75 65 P's.address.and.the.second.value
1089a0 20 69 73 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 20 67 72 6f 75 70 .is.the.matching.prefix.of.group
1089c0 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 00 4c 61 20 70 72 69 6d 65 72 61 20 73 6f 6c 69 .ranges.covered..La.primera.soli
1089e0 63 69 74 75 64 20 64 65 20 72 65 67 69 73 74 72 6f 20 73 65 20 65 6e 76 c3 ad 61 20 61 20 6c 61 citud.de.registro.se.env..a.a.la
108a00 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 6c 20 .direcci..n.de.transmisi..n.del.
108a20 70 72 6f 74 6f 63 6f 6c 6f 20 79 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 70 72 protocolo.y.la.direcci..n.del.pr
108a40 6f 74 6f 63 6f 6c 6f 20 72 65 61 6c 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 73 65 20 64 65 74 otocolo.real.del.servidor.se.det
108a60 65 63 74 61 20 64 69 6e c3 a1 6d 69 63 61 6d 65 6e 74 65 20 61 20 70 61 72 74 69 72 20 64 65 20 ecta.din..micamente.a.partir.de.
108a80 6c 61 20 70 72 69 6d 65 72 61 20 72 65 73 70 75 65 73 74 61 20 64 65 20 72 65 67 69 73 74 72 6f la.primera.respuesta.de.registro
108aa0 2e 00 4c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 ..La.siguiente.configuraci..n.de
108ac0 20 50 50 50 20 70 72 75 65 62 61 20 4d 53 43 48 41 50 2d 76 32 3a 00 45 6c 20 73 69 67 75 69 65 .PPP.prueba.MSCHAP-v2:.El.siguie
108ae0 6e 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 67 nte.comando.se.puede.usar.para.g
108b00 65 6e 65 72 61 72 20 6c 61 20 63 6c 61 76 65 20 4f 54 50 2c 20 61 73 c3 ad 20 63 6f 6d 6f 20 6c enerar.la.clave.OTP,.as...como.l
108b20 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 43 4c 49 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 6c os.comandos.CLI.para.configurarl
108b40 6f 73 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 os:.The.following.command.uses.t
108b60 68 65 20 65 78 70 6c 69 63 69 74 2d 6e 75 6c 6c 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 66 6f 72 he.explicit-null.label.value.for
108b80 20 61 6c 6c 20 74 68 65 20 42 47 50 20 69 6e 73 74 61 6e 63 65 73 2e 00 4c 6f 73 20 73 69 67 75 .all.the.BGP.instances..Los.sigu
108ba0 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 6c 65 20 70 65 72 6d 69 74 65 6e 20 76 65 72 69 ientes.comandos.le.permiten.veri
108bc0 66 69 63 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 74 c3 ba 6e 65 6c 2e 00 4c 6f 73 20 ficar.el.estado.del.t..nel..Los.
108be0 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 6c 65 20 70 65 72 6d 69 74 65 6e 20 siguientes.comandos.le.permiten.
108c00 72 65 73 74 61 62 6c 65 63 65 72 20 4f 70 65 6e 56 50 4e 2e 00 4c 6f 73 20 73 69 67 75 69 65 6e restablecer.OpenVPN..Los.siguien
108c20 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 73 65 20 74 72 61 64 75 63 65 6e 20 61 20 26 71 75 6f 74 tes.comandos.se.traducen.a.&quot
108c40 3b 2d 2d 6e 65 74 20 68 6f 73 74 26 71 75 6f 74 3b 20 63 75 61 6e 64 6f 20 73 65 20 63 72 65 61 ;--net.host&quot;.cuando.se.crea
108c60 20 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 00 53 65 20 72 65 71 75 65 72 69 72 c3 ad 61 6e 20 6c .el.contenedor.Se.requerir..an.l
108c80 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 70 61 72 61 20 65 73 74 61 os.siguientes.comandos.para.esta
108ca0 62 6c 65 63 65 72 20 6f 70 63 69 6f 6e 65 73 20 70 61 72 61 20 75 6e 20 70 72 6f 74 6f 63 6f 6c blecer.opciones.para.un.protocol
108cc0 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 64 61 64 6f o.de.enrutamiento.din..mico.dado
108ce0 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 20 76 72 66 20 64 61 64 6f 3a 00 4c 61 20 73 69 67 75 69 .dentro.de.un.vrf.dado:.La.sigui
108d00 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6d 75 65 73 74 72 61 20 63 c3 ente.configuraci..n.demuestra.c.
108d20 b3 6d 6f 20 75 73 61 72 20 56 79 4f 53 20 70 61 72 61 20 6c 6f 67 72 61 72 20 75 6e 20 65 71 75 .mo.usar.VyOS.para.lograr.un.equ
108d40 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 62 61 73 61 64 6f 20 65 6e 20 65 6c 20 6e 6f ilibrio.de.carga.basado.en.el.no
108d60 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 mbre.de.dominio..The.following.c
108d80 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 70 6c 69 63 69 74 6c 79 20 6a 6f 69 6e 73 20 6d 75 onfiguration.explicitly.joins.mu
108da0 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a 3a 31 32 33 34 60 20 6f 6e 20 69 6e lticast.group.`ff15::1234`.on.in
108dc0 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 61 6e 64 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 terface.`eth1`.and.source-specif
108de0 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a 3a 35 36 37 38 60 20 ic.multicast.group.`ff15::5678`.
108e00 77 69 74 68 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 60 32 30 30 31 3a 64 62 38 3a 3a 31 with.source.address.`2001:db8::1
108e20 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 3a 00 4c 61 20 73 69 67 75 69 65 `.on.interface.`eth1`:.La.siguie
108e40 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 6e 20 56 79 4f 53 20 73 65 20 61 70 nte.configuraci..n.en.VyOS.se.ap
108e60 6c 69 63 61 20 61 20 74 6f 64 6f 73 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 72 6f 76 lica.a.todos.los.siguientes.prov
108e80 65 65 64 6f 72 65 73 20 64 65 20 74 65 72 63 65 72 6f 73 2e 20 43 72 65 61 20 75 6e 20 65 6e 6c eedores.de.terceros..Crea.un.enl
108ea0 61 63 65 20 63 6f 6e 20 64 6f 73 20 65 6e 6c 61 63 65 73 20 79 20 56 4c 41 4e 20 31 30 2c 20 31 ace.con.dos.enlaces.y.VLAN.10,.1
108ec0 30 30 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 65 6e 6c 61 7a 61 64 61 73 20 63 00.en.las.interfaces.enlazadas.c
108ee0 6f 6e 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 70 6f 72 20 56 49 46 2e 00 on.una.direcci..n.IPv4.por.VIF..
108f00 4c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 70 La.siguiente.configuraci..n.de.p
108f20 72 6f 78 79 20 69 6e 76 65 72 73 6f 20 74 65 72 6d 69 6e 61 20 53 53 4c 2e 00 54 68 65 20 66 6f roxy.inverso.termina.SSL..The.fo
108f40 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 72 6d 69 6e 61 74 65 73 llowing.configuration.terminates
108f60 20 53 53 4c 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e .SSL.on.the.router..The.followin
108f80 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 72 6d 69 6e 61 74 65 73 20 69 6e 63 6f 6d g.configuration.terminates.incom
108fa0 69 6e 67 20 48 54 54 50 53 20 74 72 61 66 66 69 63 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2c ing.HTTPS.traffic.on.the.router,
108fc0 20 74 68 65 6e 20 72 65 2d 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 20 61 6e .then.re-encrypts.the.traffic.an
108fe0 64 20 73 65 6e 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 76 69 d.sends.to.the.backend.server.vi
109000 61 20 48 54 54 50 53 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 65 6e 63 72 79 a.HTTPS..This.is.useful.if.encry
109020 70 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 62 6f 74 68 20 6c 65 67 73 2c ption.is.required.for.both.legs,
109040 20 62 75 74 20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 61 6e 74 20 74 6f 20 69 6e 73 74 61 6c 6c 20 .but.you.do.not.want.to.install.
109060 70 75 62 6c 69 63 6c 79 20 74 72 75 73 74 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 6e publicly.trusted.certificates.on
109080 20 65 61 63 68 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 2e 00 4c 61 20 73 69 67 75 69 65 6e .each.backend.server..La.siguien
1090a0 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 73 69 67 6e 61 72 c3 a1 20 75 6e 20 70 te.configuraci..n.asignar...un.p
1090c0 72 65 66 69 6a 6f 20 2f 36 34 20 64 65 20 75 6e 61 20 64 65 6c 65 67 61 63 69 c3 b3 6e 20 2f 35 refijo./64.de.una.delegaci..n./5
1090e0 36 20 61 20 65 74 68 30 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 61 73 69 6.a.eth0..La.direcci..n.IPv6.asi
109100 67 6e 61 64 61 20 61 20 65 74 68 30 20 73 65 72 c3 a1 3c 70 72 65 66 69 78 3e 20 3a 3a 66 66 66 gnada.a.eth0.ser..<prefix>.::fff
109120 66 2f 36 34 2e 20 53 69 20 6e 6f 20 63 6f 6e 6f 63 65 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 f/64..Si.no.conoce.el.tama..o.de
109140 6c 20 70 72 65 66 69 6a 6f 20 71 75 65 20 73 65 20 6c 65 20 64 65 6c 65 67 c3 b3 2c 20 63 6f 6d l.prefijo.que.se.le.deleg..,.com
109160 69 65 6e 63 65 20 63 6f 6e 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 ience.con.sla-len.0..The.followi
109180 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 73 65 74 75 70 20 61 20 50 50 ng.configuration.will.setup.a.PP
1091a0 50 6f 45 20 73 65 73 73 69 6f 6e 20 73 6f 75 72 63 65 20 66 72 6f 6d 20 65 74 68 31 20 61 6e 64 PoE.session.source.from.eth1.and
1091c0 20 61 73 73 69 67 6e 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 .assign.a./64.prefix.out.of.a./5
1091e0 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 28 72 65 71 75 65 73 74 65 64 20 66 72 6f 6d 20 74 68 65 6.delegation.(requested.from.the
109200 20 49 53 50 29 20 74 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 .ISP).to.eth0..The.IPv6.address.
109220 61 73 73 69 67 6e 65 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 assigned.to.eth0.will.be.<prefix
109240 3e 3a 3a 31 2f 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 >::1/64..If.you.do.not.know.the.
109260 70 72 65 66 69 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 prefix.size.delegated.to.you,.st
109280 61 72 74 20 77 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 45 6c 20 73 69 67 75 69 65 6e 74 65 art.with.sla-len.0..El.siguiente
1092a0 20 65 6a 65 6d 70 6c 6f 20 70 65 72 6d 69 74 65 20 71 75 65 20 56 79 4f 53 20 75 73 65 20 3a 61 .ejemplo.permite.que.VyOS.use.:a
1092c0 62 62 72 3a 60 50 42 52 20 28 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 62 61 73 61 64 6f 20 65 6e bbr:`PBR.(enrutamiento.basado.en
1092e0 20 70 6f 6c c3 ad 74 69 63 61 73 29 60 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2c 20 .pol..ticas)`.para.el.tr..fico,.
109300 71 75 65 20 73 65 20 6f 72 69 67 69 6e c3 b3 20 65 6e 20 65 6c 20 70 72 6f 70 69 6f 20 65 6e 72 que.se.origin...en.el.propio.enr
109320 75 74 61 64 6f 72 2e 20 45 73 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 70 61 72 61 20 6d c3 ba 6c 74 utador..Esa.soluci..n.para.m..lt
109340 69 70 6c 65 73 20 49 53 50 20 79 20 65 6e 72 75 74 61 64 6f 72 65 73 20 56 79 4f 53 20 72 65 73 iples.ISP.y.enrutadores.VyOS.res
109360 70 6f 6e 64 65 72 c3 a1 20 64 65 73 64 65 20 6c 61 20 6d 69 73 6d 61 20 69 6e 74 65 72 66 61 7a ponder...desde.la.misma.interfaz
109380 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 72 65 63 69 62 69 c3 b3 20 65 6c 20 70 61 71 75 65 74 .en.la.que.se.recibi...el.paquet
1093a0 65 2e 20 41 64 65 6d c3 a1 73 2c 20 73 65 20 75 74 69 6c 69 7a 61 2c 20 73 69 20 71 75 65 72 65 e..Adem..s,.se.utiliza,.si.quere
1093c0 6d 6f 73 20 71 75 65 20 75 6e 20 74 c3 ba 6e 65 6c 20 56 50 4e 20 73 65 61 20 61 20 74 72 61 76 mos.que.un.t..nel.VPN.sea.a.trav
1093e0 c3 a9 73 20 64 65 20 75 6e 20 70 72 6f 76 65 65 64 6f 72 20 79 20 65 6c 20 73 65 67 75 6e 64 6f ..s.de.un.proveedor.y.el.segundo
109400 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6f 74 72 6f 2e 00 45 6c 20 73 69 67 75 69 65 6e 74 65 .a.trav..s.de.otro..El.siguiente
109420 20 65 6a 65 6d 70 6c 6f 20 63 72 65 61 20 75 6e 20 57 41 50 2e 20 41 6c 20 63 6f 6e 66 69 67 75 .ejemplo.crea.un.WAP..Al.configu
109440 72 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 69 6e 74 65 72 66 61 63 65 73 20 57 41 50 2c 20 64 rar.m..ltiples.interfaces.WAP,.d
109460 65 62 65 20 65 73 70 65 63 69 66 69 63 61 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 c3 ebe.especificar.direcciones.IP..
109480 ba 6e 69 63 61 73 2c 20 63 61 6e 61 6c 65 73 2c 20 49 44 20 64 65 20 72 65 64 20 63 6f 6d c3 ba .nicas,.canales,.ID.de.red.com..
1094a0 6e 6d 65 6e 74 65 20 64 65 6e 6f 6d 69 6e 61 64 6f 73 20 3a 61 62 62 72 3a 60 53 53 49 44 20 28 nmente.denominados.:abbr:`SSID.(
1094c0 49 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 73 65 72 Identificador.de.conjunto.de.ser
1094e0 76 69 63 69 6f 73 29 60 20 79 20 64 69 72 65 63 63 69 6f 6e 65 73 20 4d 41 43 2e 00 45 6c 20 73 vicios)`.y.direcciones.MAC..El.s
109500 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 73 65 20 62 61 73 61 20 65 6e 20 75 6e 61 20 iguiente.ejemplo.se.basa.en.una.
109520 74 61 72 6a 65 74 61 20 6d 69 6e 69 50 43 49 65 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 tarjeta.miniPCIe.Sierra.Wireless
109540 20 4d 43 37 37 31 30 20 28 73 6f 6c 6f 20 65 6c 20 66 61 63 74 6f 72 20 64 65 20 66 6f 72 6d 61 .MC7710.(solo.el.factor.de.forma
109560 20 65 6e 20 72 65 61 6c 69 64 61 64 20 65 6a 65 63 75 74 61 20 55 42 53 29 20 79 20 44 65 75 74 .en.realidad.ejecuta.UBS).y.Deut
109580 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 63 6f 6d 6f 20 49 53 50 2e 20 4c 61 20 74 61 72 6a 65 74 sche.Telekom.como.ISP..La.tarjet
1095a0 61 20 73 65 20 65 6e 73 61 6d 62 6c 61 20 65 6e 20 75 6e 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 a.se.ensambla.en.un.:ref:`pc-eng
1095c0 69 6e 65 73 2d 61 70 75 34 60 2e 00 4c 61 20 73 69 67 75 69 65 6e 74 65 20 74 6f 70 6f 6c 6f 67 ines-apu4`..La.siguiente.topolog
1095e0 c3 ad 61 20 64 65 20 65 6a 65 6d 70 6c 6f 20 73 65 20 63 72 65 c3 b3 20 75 74 69 6c 69 7a 61 6e ..a.de.ejemplo.se.cre...utilizan
109600 64 6f 20 45 56 45 2d 4e 47 2e 00 45 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 do.EVE-NG..El.siguiente.ejemplo.
109620 6d 6f 73 74 72 61 72 c3 a1 20 63 c3 b3 6d 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 56 79 mostrar...c..mo.se.puede.usar.Vy
109640 4f 53 20 70 61 72 61 20 72 65 64 69 72 69 67 69 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 77 65 OS.para.redirigir.el.tr..fico.we
109660 62 20 61 20 75 6e 20 70 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 6e 74 65 20 65 78 74 65 72 6e b.a.un.proxy.transparente.extern
109680 6f 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 73 20 73 68 6f 77 20 68 o:.The.following.examples.show.h
1096a0 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 4e 41 54 36 34 20 6f 6e 20 61 20 56 79 4f 53 20 ow.to.configure.NAT64.on.a.VyOS.
1096c0 72 6f 75 74 65 72 2e 20 54 68 65 20 31 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 69 router..The.192.0.2.10.address.i
1096e0 73 20 75 73 65 64 20 61 73 20 74 68 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 s.used.as.the.IPv4.address.for.t
109700 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 6f 6c 2e 00 4c 6f 73 20 73 69 67 75 69 65 6e he.translation.pool..Los.siguien
109720 74 65 73 20 6d c3 b3 64 75 6c 6f 73 20 64 65 20 68 61 72 64 77 61 72 65 20 73 65 20 68 61 6e 20 tes.m..dulos.de.hardware.se.han.
109740 70 72 6f 62 61 64 6f 20 63 6f 6e 20 c3 a9 78 69 74 6f 20 65 6e 20 75 6e 61 20 70 6c 61 63 61 20 probado.con...xito.en.una.placa.
109760 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 3a 00 4c 61 20 73 69 67 75 69 :ref:`pc-engines-apu4`:.La.sigui
109780 65 6e 74 65 20 65 73 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 65 ente.es.la.configuraci..n.para.e
1097a0 6c 20 70 61 72 20 64 65 20 69 50 68 6f 6e 65 20 61 6e 74 65 72 69 6f 72 2e 20 45 73 20 69 6d 70 l.par.de.iPhone.anterior..Es.imp
1097c0 6f 72 74 61 6e 74 65 20 74 65 6e 65 72 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 6c 61 20 63 ortante.tener.en.cuenta.que.la.c
1097e0 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 63 6f 6d 6f 64 c3 ad 6e 20 60 60 41 6c 6c 6f 77 65 64 onfiguraci..n.comod..n.``Allowed
109800 49 50 73 60 60 20 64 69 72 69 67 65 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 49 50 IPs``.dirige.todo.el.tr..fico.IP
109820 76 34 20 65 20 49 50 76 36 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 v4.e.IPv6.a.trav..s.de.la.conexi
109840 c3 b3 6e 2e 00 53 65 20 70 75 65 64 65 6e 20 75 74 69 6c 69 7a 61 72 20 6c 6f 73 20 73 69 67 75 ..n..Se.pueden.utilizar.los.sigu
109860 69 65 6e 74 65 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 ientes.protocolos:.any,.babel,.b
109880 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e gp,.connected,.eigrp,.isis,.kern
1098a0 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 53 65 20 el,.ospf,.rip,.static,.table.Se.
1098c0 70 75 65 64 65 6e 20 75 74 69 6c 69 7a 61 72 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 pueden.utilizar.los.siguientes.p
1098e0 72 6f 74 6f 63 6f 6c 6f 73 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e rotocolos:.any,.babel,.bgp,.conn
109900 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 ected,.isis,.kernel,.ospfv3,.rip
109920 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 4c 61 20 73 69 67 75 69 65 6e 74 65 20 65 ng,.static,.table.La.siguiente.e
109940 73 74 72 75 63 74 75 72 61 20 72 65 70 72 65 73 65 6e 74 61 20 6c 61 20 65 73 74 72 75 63 74 75 structura.representa.la.estructu
109960 72 61 20 63 6c 69 2e 00 4c 61 20 66 c3 b3 72 6d 75 6c 61 20 70 61 72 61 20 70 61 71 75 65 74 65 ra.cli..La.f..rmula.para.paquete
109980 73 20 54 43 50 20 79 20 55 44 50 20 6e 6f 20 66 72 61 67 6d 65 6e 74 61 64 6f 73 20 65 73 00 45 s.TCP.y.UDP.no.fragmentados.es.E
1099a0 6c 20 74 69 65 6d 70 6f 20 64 65 20 72 65 74 61 72 64 6f 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 l.tiempo.de.retardo.de.reenv..o.
1099c0 65 73 20 65 6c 20 74 69 65 6d 70 6f 20 71 75 65 20 73 65 20 70 61 73 61 20 65 6e 20 63 61 64 61 es.el.tiempo.que.se.pasa.en.cada
1099e0 20 75 6e 6f 20 64 65 20 6c 6f 73 20 65 73 74 61 64 6f 73 20 64 65 20 65 73 63 75 63 68 61 20 79 .uno.de.los.estados.de.escucha.y
109a00 20 61 70 72 65 6e 64 69 7a 61 6a 65 20 61 6e 74 65 73 20 64 65 20 69 6e 67 72 65 73 61 72 20 61 .aprendizaje.antes.de.ingresar.a
109a20 6c 20 65 73 74 61 64 6f 20 64 65 20 52 65 65 6e 76 c3 ad 6f 2e 20 45 73 74 65 20 72 65 74 72 61 l.estado.de.Reenv..o..Este.retra
109a40 73 6f 20 65 73 20 70 61 72 61 20 71 75 65 20 63 75 61 6e 64 6f 20 75 6e 20 6e 75 65 76 6f 20 70 so.es.para.que.cuando.un.nuevo.p
109a60 75 65 6e 74 65 20 6c 6c 65 67 75 65 20 61 20 75 6e 61 20 72 65 64 20 6f 63 75 70 61 64 61 2c 20 uente.llegue.a.una.red.ocupada,.
109a80 6f 62 73 65 72 76 65 20 61 6c 67 6f 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 61 6e 74 65 73 20 64 observe.algo.de.tr..fico.antes.d
109aa0 65 20 70 61 72 74 69 63 69 70 61 72 2e 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 e.participar..La.configuraci..n.
109ac0 67 65 6e 65 72 61 64 61 20 73 65 20 76 65 72 c3 a1 20 61 73 c3 ad 3a 00 4c 6f 73 20 70 61 72 c3 generada.se.ver...as..:.Los.par.
109ae0 a1 6d 65 74 72 6f 73 20 67 65 6e 65 72 61 64 6f 73 20 6c 75 65 67 6f 20 73 65 20 65 6e 76 c3 ad .metros.generados.luego.se.env..
109b00 61 6e 20 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 45 6c 20 6e 6f 6d 62 72 65 20 67 65 6e c3 a9 an.a.la.consola..El.nombre.gen..
109b20 72 69 63 6f 20 64 65 20 43 61 6c 69 64 61 64 20 64 65 20 73 65 72 76 69 63 69 6f 20 6f 20 43 6f rico.de.Calidad.de.servicio.o.Co
109b40 6e 74 72 6f 6c 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 69 6d 70 6c 69 63 61 20 63 6f 73 61 73 20 ntrol.de.tr..fico.implica.cosas.
109b60 63 6f 6d 6f 20 64 61 72 20 66 6f 72 6d 61 20 61 6c 20 74 72 c3 a1 66 69 63 6f 2c 20 70 72 6f 67 como.dar.forma.al.tr..fico,.prog
109b80 72 61 6d 61 72 20 6f 20 64 65 73 63 61 72 74 61 72 20 70 61 71 75 65 74 65 73 2c 20 71 75 65 20 ramar.o.descartar.paquetes,.que.
109ba0 73 6f 6e 20 65 6c 20 74 69 70 6f 20 64 65 20 63 6f 73 61 73 20 63 6f 6e 20 6c 61 73 20 71 75 65 son.el.tipo.de.cosas.con.las.que
109bc0 20 70 75 65 64 65 20 71 75 65 72 65 72 20 6a 75 67 61 72 20 63 75 61 6e 64 6f 20 74 69 65 6e 65 .puede.querer.jugar.cuando.tiene
109be0 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 75 6e 20 63 75 65 6c 6c 6f 20 64 65 20 62 6f 74 65 ,.por.ejemplo,.un.cuello.de.bote
109c00 6c 6c 61 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 65 6e 20 75 6e 20 65 6e 6c 61 lla.de.ancho.de.banda.en.un.enla
109c20 63 65 20 79 20 64 65 73 65 61 20 64 65 20 61 6c 67 75 6e 61 20 6d 61 6e 65 72 61 20 70 72 69 6f ce.y.desea.de.alguna.manera.prio
109c40 72 69 7a 61 72 20 75 6e 20 74 69 70 6f 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 73 6f 62 72 65 20 rizar.un.tipo.de.tr..fico.sobre.
109c60 6f 74 72 6f 2e 00 45 6c 20 74 69 70 6f 20 64 65 20 68 61 73 68 20 75 74 69 6c 69 7a 61 64 6f 20 otro..El.tipo.de.hash.utilizado.
109c80 61 6c 20 64 65 73 63 75 62 72 69 72 20 65 6c 20 61 72 63 68 69 76 6f 20 65 6e 20 65 6c 20 73 65 al.descubrir.el.archivo.en.el.se
109ca0 72 76 69 64 6f 72 20 6d 61 65 73 74 72 6f 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 rvidor.maestro.(predeterminado:.
109cc0 73 68 61 32 35 36 29 00 45 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 61 73 20 69 6e 74 65 72 66 61 sha256).El.estado.de.las.interfa
109ce0 63 65 73 20 79 20 6c 61 73 20 72 75 74 61 73 20 61 73 69 67 6e 61 64 61 73 20 61 6c 20 62 61 6c ces.y.las.rutas.asignadas.al.bal
109d00 61 6e 63 65 61 64 6f 72 20 64 65 20 63 61 72 67 61 20 73 65 20 76 65 72 69 66 69 63 61 20 70 65 anceador.de.carga.se.verifica.pe
109d20 72 69 c3 b3 64 69 63 61 6d 65 6e 74 65 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 65 6e 76 c3 ad 6f ri..dicamente.mediante.el.env..o
109d40 20 64 65 20 70 61 71 75 65 74 65 73 20 49 43 4d 50 20 28 70 69 6e 67 29 20 61 20 64 65 73 74 69 .de.paquetes.ICMP.(ping).a.desti
109d60 6e 6f 73 20 72 65 6d 6f 74 6f 73 2c 20 75 6e 61 20 70 72 75 65 62 61 20 54 54 4c 20 6f 20 6c 61 nos.remotos,.una.prueba.TTL.o.la
109d80 20 65 6a 65 63 75 63 69 c3 b3 6e 20 64 65 20 75 6e 20 73 63 72 69 70 74 20 64 65 66 69 6e 69 64 .ejecuci..n.de.un.script.definid
109da0 6f 20 70 6f 72 20 65 6c 20 75 73 75 61 72 69 6f 2e 20 53 69 20 75 6e 61 20 69 6e 74 65 72 66 61 o.por.el.usuario..Si.una.interfa
109dc0 7a 20 6e 6f 20 70 61 73 61 20 6c 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 65 73 z.no.pasa.la.verificaci..n.de.es
109de0 74 61 64 6f 2c 20 73 65 20 65 6c 69 6d 69 6e 61 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 69 6e tado,.se.elimina.del.grupo.de.in
109e00 74 65 72 66 61 63 65 73 20 64 65 6c 20 65 71 75 69 6c 69 62 72 61 64 6f 72 20 64 65 20 63 61 72 terfaces.del.equilibrador.de.car
109e20 67 61 2e 20 50 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 6c 61 20 63 6f 6d 70 72 6f 62 61 63 69 ga..Para.habilitar.la.comprobaci
109e40 c3 b3 6e 20 64 65 6c 20 65 73 74 61 64 6f 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 3a 00 ..n.del.estado.de.una.interfaz:.
109e60 45 6c 20 6d 75 6c 74 69 70 6c 69 63 61 64 6f 72 20 64 65 20 73 61 6c 75 64 6f 73 20 65 73 70 65 El.multiplicador.de.saludos.espe
109e80 63 69 66 69 63 61 20 63 75 c3 a1 6e 74 6f 73 20 73 61 6c 75 64 6f 73 20 65 6e 76 69 61 72 20 70 cifica.cu..ntos.saludos.enviar.p
109ea0 6f 72 20 73 65 67 75 6e 64 6f 2c 20 64 65 20 31 20 28 63 61 64 61 20 73 65 67 75 6e 64 6f 29 20 or.segundo,.de.1.(cada.segundo).
109ec0 61 20 31 30 20 28 63 61 64 61 20 31 30 30 20 6d 73 29 2e 20 50 6f 72 20 6c 6f 20 74 61 6e 74 6f a.10.(cada.100.ms)..Por.lo.tanto
109ee0 2c 20 73 65 20 70 75 65 64 65 20 74 65 6e 65 72 20 75 6e 20 74 69 65 6d 70 6f 20 64 65 20 63 6f ,.se.puede.tener.un.tiempo.de.co
109f00 6e 76 65 72 67 65 6e 63 69 61 20 64 65 20 31 20 73 20 70 61 72 61 20 4f 53 50 46 2e 20 53 69 20 nvergencia.de.1.s.para.OSPF..Si.
109f20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 65 73 74 65 20 66 6f 72 6d 75 6c 61 72 69 6f 2c 20 65 se.especifica.este.formulario,.e
109f40 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 73 61 6c 75 64 6f 20 61 6e 75 6e 63 69 61 64 6f 20 l.intervalo.de.saludo.anunciado.
109f60 65 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 73 61 6c 75 64 6f 20 73 65 20 65 73 74 en.los.paquetes.de.saludo.se.est
109f80 61 62 6c 65 63 65 20 65 6e 20 30 20 79 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 73 61 ablece.en.0.y.el.intervalo.de.sa
109fa0 6c 75 64 6f 20 65 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 73 61 6c 75 64 6f 20 72 ludo.en.los.paquetes.de.saludo.r
109fc0 65 63 69 62 69 64 6f 73 20 6e 6f 20 73 65 20 76 65 72 69 66 69 63 61 2c 20 70 6f 72 20 6c 6f 20 ecibidos.no.se.verifica,.por.lo.
109fe0 74 61 6e 74 6f 2c 20 65 6c 20 6d 75 6c 74 69 70 6c 69 63 61 64 6f 72 20 64 65 20 73 61 6c 75 64 tanto,.el.multiplicador.de.salud
10a000 6f 20 4e 4f 20 6e 65 63 65 73 69 74 61 20 73 65 72 20 65 6c 20 6d 69 73 6d 6f 20 65 6e 20 76 61 o.NO.necesita.ser.el.mismo.en.va
10a020 72 69 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 65 6e 20 75 6e 20 65 6e 6c 61 63 65 20 63 6f rios.enrutadores.en.un.enlace.co
10a040 6d c3 ba 6e 2e 00 45 6c 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 70 75 65 64 65 20 74 65 m..n..El.nombre.de.host.puede.te
10a060 6e 65 72 20 68 61 73 74 61 20 36 33 20 63 61 72 61 63 74 65 72 65 73 2e 20 55 6e 20 6e 6f 6d 62 ner.hasta.63.caracteres..Un.nomb
10a080 72 65 20 64 65 20 68 6f 73 74 20 64 65 62 65 20 63 6f 6d 65 6e 7a 61 72 20 79 20 74 65 72 6d 69 re.de.host.debe.comenzar.y.termi
10a0a0 6e 61 72 20 63 6f 6e 20 75 6e 61 20 6c 65 74 72 61 20 6f 20 75 6e 20 64 c3 ad 67 69 74 6f 20 79 nar.con.una.letra.o.un.d..gito.y
10a0c0 20 74 65 6e 65 72 20 63 6f 6d 6f 20 63 61 72 61 63 74 65 72 65 73 20 69 6e 74 65 72 69 6f 72 65 .tener.como.caracteres.interiore
10a0e0 73 20 73 6f 6c 6f 20 6c 65 74 72 61 73 2c 20 64 c3 ad 67 69 74 6f 73 20 6f 20 75 6e 20 67 75 69 s.solo.letras,.d..gitos.o.un.gui
10a100 c3 b3 6e 2e 00 45 6c 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 6f 20 6c 61 20 64 69 72 65 ..n..El.nombre.de.host.o.la.dire
10a120 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 6d 61 65 73 74 72 6f 00 45 6c 20 69 64 65 6e 74 69 66 cci..n.IP.del.maestro.El.identif
10a140 69 63 61 64 6f 72 20 65 73 20 65 6c 20 44 55 49 44 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 icador.es.el.DUID.del.dispositiv
10a160 6f 3a 20 6c 69 73 74 61 20 68 65 78 61 64 65 63 69 6d 61 6c 20 73 65 70 61 72 61 64 61 20 70 6f o:.lista.hexadecimal.separada.po
10a180 72 20 64 6f 73 20 70 75 6e 74 6f 73 20 28 63 6f 6d 6f 20 73 65 20 75 73 61 20 65 6e 20 6c 61 20 r.dos.puntos.(como.se.usa.en.la.
10a1a0 6f 70 63 69 c3 b3 6e 20 64 68 63 70 76 36 2e 63 6c 69 65 6e 74 2d 69 64 20 64 65 20 69 73 63 2d opci..n.dhcpv6.client-id.de.isc-
10a1c0 64 68 63 70 29 2e 20 53 69 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 79 61 20 74 69 65 6e dhcp)..Si.el.dispositivo.ya.tien
10a1e0 65 20 75 6e 61 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 64 65 6c 20 73 e.una.concesi..n.din..mica.del.s
10a200 65 72 76 69 64 6f 72 20 44 48 43 50 76 36 2c 20 73 75 20 44 55 49 44 20 73 65 20 70 75 65 64 65 ervidor.DHCPv6,.su.DUID.se.puede
10a220 20 65 6e 63 6f 6e 74 72 61 72 20 63 6f 6e 20 60 60 73 68 6f 77 20 73 65 72 76 69 63 65 20 64 68 .encontrar.con.``show.service.dh
10a240 63 70 76 36 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 60 60 2e 20 45 6c 20 44 55 49 44 20 63 6f cpv6.server.leases``..El.DUID.co
10a260 6d 69 65 6e 7a 61 20 65 6e 20 65 6c 20 35 2e c2 b0 20 6f 63 74 65 74 6f 20 28 64 65 73 70 75 c3 mienza.en.el.5....octeto.(despu.
10a280 a9 73 20 64 65 20 6c 6f 73 20 34 2e c2 b0 20 64 6f 73 20 70 75 6e 74 6f 73 29 20 64 65 20 49 41 .s.de.los.4....dos.puntos).de.IA
10a2a0 49 44 5f 44 55 49 44 2e 00 4c 61 73 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 64 65 20 ID_DUID..Las.configuraciones.de.
10a2c0 72 61 64 69 6f 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 20 73 6f 6c 6f 20 64 69 66 69 65 72 65 radios.individuales.solo.difiere
10a2e0 6e 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 6c 6f 63 61 6c 20 65 6e 20 6c n.en.la.direcci..n.IP.local.en.l
10a300 61 20 69 6e 74 65 72 66 61 7a 20 60 60 74 75 6e 31 30 60 60 2e 20 43 6f 6e 73 75 6c 74 65 20 65 a.interfaz.``tun10``..Consulte.e
10a320 6c 20 64 69 61 67 72 61 6d 61 20 61 6e 74 65 72 69 6f 72 20 70 61 72 61 20 76 65 72 20 6c 61 73 l.diagrama.anterior.para.ver.las
10a340 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 69 6e 64 69 76 69 64 75 61 6c 65 73 2e 00 4c 61 .direcciones.IP.individuales..La
10a360 20 65 74 69 71 75 65 74 61 20 69 6e 74 65 72 6e 61 20 65 73 20 6c 61 20 65 74 69 71 75 65 74 61 .etiqueta.interna.es.la.etiqueta
10a380 20 71 75 65 20 65 73 74 c3 a1 20 6d c3 a1 73 20 63 65 72 63 61 20 64 65 20 6c 61 20 70 6f 72 63 .que.est...m..s.cerca.de.la.porc
10a3a0 69 c3 b3 6e 20 64 65 20 63 61 72 67 61 20 c3 ba 74 69 6c 20 64 65 6c 20 6d 61 72 63 6f 2e 20 53 i..n.de.carga...til.del.marco..S
10a3c0 65 20 6c 6c 61 6d 61 20 6f 66 69 63 69 61 6c 6d 65 6e 74 65 20 43 2d 54 41 47 20 28 65 74 69 71 e.llama.oficialmente.C-TAG.(etiq
10a3e0 75 65 74 61 20 64 65 20 63 6c 69 65 6e 74 65 2c 20 63 6f 6e 20 65 74 68 65 72 74 79 70 65 20 30 ueta.de.cliente,.con.ethertype.0
10a400 78 38 31 30 30 29 2e 20 4c 61 20 65 74 69 71 75 65 74 61 20 65 78 74 65 72 69 6f 72 20 65 73 20 x8100)..La.etiqueta.exterior.es.
10a420 6c 61 20 6d c3 a1 73 20 63 65 72 63 61 6e 61 2f 63 65 72 63 61 6e 61 20 61 6c 20 65 6e 63 61 62 la.m..s.cercana/cercana.al.encab
10a440 65 7a 61 64 6f 20 64 65 20 45 74 68 65 72 6e 65 74 2c 20 73 75 20 6e 6f 6d 62 72 65 20 65 73 20 ezado.de.Ethernet,.su.nombre.es.
10a460 53 2d 54 41 47 20 28 65 74 69 71 75 65 74 61 20 64 65 20 73 65 72 76 69 63 69 6f 20 63 6f 6e 20 S-TAG.(etiqueta.de.servicio.con.
10a480 74 69 70 6f 20 64 65 20 45 74 68 65 72 6e 65 74 20 3d 20 30 78 38 38 61 38 29 2e 00 45 6c 20 74 tipo.de.Ethernet.=.0x88a8)..El.t
10a4a0 72 c3 a1 66 69 63 6f 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 74 61 72 c3 a1 20 65 r..fico.de.la.interfaz.estar...e
10a4c0 6e 74 72 61 6e 64 6f 3b 00 4c 61 20 69 6e 74 65 72 66 61 7a 20 75 74 69 6c 69 7a 61 64 61 20 70 ntrando;.La.interfaz.utilizada.p
10a4e0 61 72 61 20 72 65 63 69 62 69 72 20 79 20 72 65 74 72 61 6e 73 6d 69 74 69 72 20 70 61 71 75 65 ara.recibir.y.retransmitir.paque
10a500 74 65 73 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 69 6e 64 69 76 69 64 75 61 6c 65 73 2e 20 53 tes.de.difusi..n.individuales..S
10a520 69 20 64 65 73 65 61 20 72 65 63 69 62 69 72 2f 72 65 74 72 61 6e 73 6d 69 74 69 72 20 70 61 71 i.desea.recibir/retransmitir.paq
10a540 75 65 74 65 73 20 74 61 6e 74 6f 20 65 6e 20 60 65 74 68 31 60 20 63 6f 6d 6f 20 65 6e 20 60 65 uetes.tanto.en.`eth1`.como.en.`e
10a560 74 68 32 60 2c 20 65 73 20 6e 65 63 65 73 61 72 69 6f 20 61 67 72 65 67 61 72 20 61 6d 62 61 73 th2`,.es.necesario.agregar.ambas
10a580 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 .interfaces..Las.direcciones.IP.
10a5a0 69 6e 74 65 72 6e 61 73 20 71 75 65 20 71 75 65 72 65 6d 6f 73 20 74 72 61 64 75 63 69 72 00 4c internas.que.queremos.traducir.L
10a5c0 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 69 6e 76 65 72 73 61 20 64 65 62 65 20 61 70 a.configuraci..n.inversa.debe.ap
10a5e0 6c 69 63 61 72 73 65 20 61 6c 20 6c 61 64 6f 20 72 65 6d 6f 74 6f 2e 00 45 6c 20 74 61 6d 61 c3 licarse.al.lado.remoto..El.tama.
10a600 b1 6f 20 64 65 20 4d 54 55 20 6d c3 a1 73 20 67 72 61 6e 64 65 20 71 75 65 20 70 75 65 64 65 20 .o.de.MTU.m..s.grande.que.puede.
10a620 75 73 61 72 20 63 6f 6e 20 44 53 4c 20 65 73 20 31 34 39 32 20 64 65 62 69 64 6f 20 61 20 6c 61 usar.con.DSL.es.1492.debido.a.la
10a640 20 73 6f 62 72 65 63 61 72 67 61 20 64 65 20 50 50 50 6f 45 2e 20 53 69 20 65 73 74 c3 a1 20 63 .sobrecarga.de.PPPoE..Si.est...c
10a660 61 6d 62 69 61 6e 64 6f 20 64 65 20 75 6e 20 49 53 50 20 62 61 73 61 64 6f 20 65 6e 20 44 48 43 ambiando.de.un.ISP.basado.en.DHC
10a680 50 20 63 6f 6d 6f 20 65 6c 20 63 61 62 6c 65 2c 20 74 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 P.como.el.cable,.tenga.en.cuenta
10a6a0 20 71 75 65 20 63 6f 73 61 73 20 63 6f 6d 6f 20 6c 6f 73 20 65 6e 6c 61 63 65 73 20 56 50 4e 20 .que.cosas.como.los.enlaces.VPN.
10a6c0 70 75 65 64 65 6e 20 6e 65 63 65 73 69 74 61 72 20 71 75 65 20 73 65 20 61 6a 75 73 74 65 6e 20 pueden.necesitar.que.se.ajusten.
10a6e0 73 75 73 20 74 61 6d 61 c3 b1 6f 73 20 64 65 20 4d 54 55 20 70 61 72 61 20 71 75 65 20 66 75 6e sus.tama..os.de.MTU.para.que.fun
10a700 63 69 6f 6e 65 6e 20 64 65 6e 74 72 6f 20 64 65 20 65 73 74 65 20 6c c3 ad 6d 69 74 65 2e 00 45 cionen.dentro.de.este.l..mite..E
10a720 6c 20 c3 ba 6c 74 69 6d 6f 20 70 61 73 6f 20 65 73 20 64 65 66 69 6e 69 72 20 75 6e 61 20 72 75 l...ltimo.paso.es.definir.una.ru
10a740 74 61 20 64 65 20 69 6e 74 65 72 66 61 7a 20 70 61 72 61 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f ta.de.interfaz.para.192.168.2.0/
10a760 32 34 20 70 61 72 61 20 61 74 72 61 76 65 73 61 72 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 57 69 24.para.atravesar.la.interfaz.Wi
10a780 72 65 47 75 61 72 64 20 60 77 67 30 31 60 2e 20 53 65 20 70 75 65 64 65 6e 20 64 65 66 69 6e 69 reGuard.`wg01`..Se.pueden.defini
10a7a0 72 20 79 20 65 6e 72 75 74 61 72 20 76 61 72 69 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 r.y.enrutar.varias.direcciones.I
10a7c0 50 20 6f 20 72 65 64 65 73 2e 20 4c 61 20 c3 ba 6c 74 69 6d 61 20 63 6f 6d 70 72 6f 62 61 63 69 P.o.redes..La...ltima.comprobaci
10a7e0 c3 b3 6e 20 65 73 20 61 6c 6c 6f 77 2d 69 70 73 2c 20 71 75 65 20 69 6d 70 69 64 65 20 6f 20 70 ..n.es.allow-ips,.que.impide.o.p
10a800 65 72 6d 69 74 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 00 54 68 65 20 6c 65 67 61 63 79 20 61 ermite.el.tr..fico..The.legacy.a
10a820 6e 64 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 nd.zone-based.firewall.configura
10a840 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 69 73 20 6e 6f 74 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f tion.options.is.not.longer.suppo
10a860 72 74 65 64 2e 20 54 68 65 79 20 61 72 65 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 rted..They.are.here.for.referenc
10a880 65 20 70 75 72 70 6f 73 65 73 20 6f 6e 6c 79 2e 00 45 6c 20 6c 69 6d 69 74 61 64 6f 72 20 72 65 e.purposes.only..El.limitador.re
10a8a0 61 6c 69 7a 61 20 75 6e 61 20 76 69 67 69 6c 61 6e 63 69 61 20 64 65 20 65 6e 74 72 61 64 61 20 aliza.una.vigilancia.de.entrada.
10a8c0 62 c3 a1 73 69 63 61 20 64 65 20 6c 6f 73 20 66 6c 75 6a 6f 73 20 64 65 20 74 72 c3 a1 66 69 63 b..sica.de.los.flujos.de.tr..fic
10a8e0 6f 2e 20 53 65 20 70 75 65 64 65 6e 20 64 65 66 69 6e 69 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 o..Se.pueden.definir.m..ltiples.
10a900 63 6c 61 73 65 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 79 20 73 65 20 70 75 65 64 65 6e 20 61 clases.de.tr..fico.y.se.pueden.a
10a920 70 6c 69 63 61 72 20 6c c3 ad 6d 69 74 65 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 61 20 63 61 plicar.l..mites.de.tr..fico.a.ca
10a940 64 61 20 63 6c 61 73 65 2e 20 41 75 6e 71 75 65 20 65 6c 20 76 69 67 69 6c 61 6e 74 65 20 75 74 da.clase..Aunque.el.vigilante.ut
10a960 69 6c 69 7a 61 20 69 6e 74 65 72 6e 61 6d 65 6e 74 65 20 75 6e 20 6d 65 63 61 6e 69 73 6d 6f 20 iliza.internamente.un.mecanismo.
10a980 64 65 20 63 75 62 65 74 61 20 64 65 20 66 69 63 68 61 73 2c 20 6e 6f 20 74 69 65 6e 65 20 6c 61 de.cubeta.de.fichas,.no.tiene.la
10a9a0 20 63 61 70 61 63 69 64 61 64 20 64 65 20 72 65 74 72 61 73 61 72 20 75 6e 20 70 61 71 75 65 74 .capacidad.de.retrasar.un.paquet
10a9c0 65 20 63 6f 6d 6f 20 6c 6f 20 68 61 63 65 20 75 6e 20 6d 65 63 61 6e 69 73 6d 6f 20 64 65 20 6d e.como.lo.hace.un.mecanismo.de.m
10a9e0 6f 64 65 6c 61 64 6f 2e 20 45 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 65 78 63 65 64 65 20 odelado..El.tr..fico.que.excede.
10aa00 6c 6f 73 20 6c c3 ad 6d 69 74 65 73 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 los.l..mites.de.ancho.de.banda.d
10aa20 65 66 69 6e 69 64 6f 73 20 73 65 20 65 6c 69 6d 69 6e 61 20 64 69 72 65 63 74 61 6d 65 6e 74 65 efinidos.se.elimina.directamente
10aa40 2e 20 54 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 75 ..Tambi..n.se.puede.configurar.u
10aa60 6e 61 20 72 c3 a1 66 61 67 61 20 6d c3 a1 78 69 6d 61 20 70 65 72 6d 69 74 69 64 61 2e 00 4c 61 na.r..faga.m..xima.permitida..La
10aa80 20 63 6f 6d 75 6e 69 64 61 64 20 61 6d 70 6c 69 61 64 61 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 .comunidad.ampliada.del.ancho.de
10aaa0 20 62 61 6e 64 61 20 64 65 6c 20 65 6e 6c 61 63 65 20 73 65 20 63 6f 64 69 66 69 63 61 20 63 6f .banda.del.enlace.se.codifica.co
10aac0 6d 6f 20 6e 6f 20 74 72 61 6e 73 69 74 69 76 61 00 4c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 mo.no.transitiva.Las.direcciones
10aae0 20 49 50 76 34 20 6f 20 49 50 76 36 20 6c 6f 63 61 6c 65 73 20 61 20 6c 61 73 20 71 75 65 20 76 .IPv4.o.IPv6.locales.a.las.que.v
10ab00 69 6e 63 75 6c 61 72 20 65 6c 20 72 65 65 6e 76 69 61 64 6f 72 20 64 65 20 44 4e 53 2e 20 45 6c incular.el.reenviador.de.DNS..El
10ab20 20 72 65 65 6e 76 69 61 64 6f 72 20 65 73 63 75 63 68 61 72 c3 a1 20 65 6e 20 65 73 74 61 20 64 .reenviador.escuchar...en.esta.d
10ab40 69 72 65 63 63 69 c3 b3 6e 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 65 6e 74 72 61 6e 74 irecci..n.las.conexiones.entrant
10ab60 65 73 2e 00 4c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 6f 20 49 50 76 36 20 es..Las.direcciones.IPv4.o.IPv6.
10ab80 6c 6f 63 61 6c 65 73 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 6e 20 63 6f 6d 6f 20 64 69 72 65 locales.que.se.usar..n.como.dire
10aba0 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 70 61 72 61 20 65 6e 76 69 61 72 20 63 6f 6e cci..n.de.origen.para.enviar.con
10abc0 73 75 6c 74 61 73 2e 20 45 6c 20 72 65 65 6e 76 69 61 64 6f 72 20 65 6e 76 69 61 72 c3 a1 20 73 sultas..El.reenviador.enviar...s
10abe0 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 44 4e 53 20 73 61 6c 69 65 6e 74 65 73 20 72 65 65 6e olicitudes.de.DNS.salientes.reen
10ac00 76 69 61 64 61 73 20 64 65 73 64 65 20 65 73 74 61 20 64 69 72 65 63 63 69 c3 b3 6e 2e 00 45 6c viadas.desde.esta.direcci..n..El
10ac20 20 73 69 74 69 6f 20 6c 6f 63 61 6c 20 74 65 6e 64 72 c3 a1 20 75 6e 61 20 73 75 62 72 65 64 20 .sitio.local.tendr...una.subred.
10ac40 64 65 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2e 00 4c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 72 de.10.0.0.0/16..La.interfaz.de.r
10ac60 65 64 20 6c 6f 6f 70 62 61 63 6b 20 65 73 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 ed.loopback.es.un.dispositivo.de
10ac80 20 72 65 64 20 76 69 72 74 75 61 6c 20 69 6d 70 6c 65 6d 65 6e 74 61 64 6f 20 63 6f 6d 70 6c 65 .red.virtual.implementado.comple
10aca0 74 61 6d 65 6e 74 65 20 65 6e 20 73 6f 66 74 77 61 72 65 2e 20 54 6f 64 6f 20 65 6c 20 74 72 c3 tamente.en.software..Todo.el.tr.
10acc0 a1 66 69 63 6f 20 71 75 65 20 73 65 20 6c 65 20 65 6e 76 c3 ad 61 20 26 71 75 6f 74 3b 72 65 74 .fico.que.se.le.env..a.&quot;ret
10ace0 72 6f 63 65 64 65 26 71 75 6f 74 3b 20 79 20 73 6f 6c 6f 20 73 65 20 64 69 72 69 67 65 20 61 20 rocede&quot;.y.solo.se.dirige.a.
10ad00 6c 6f 73 20 73 65 72 76 69 63 69 6f 73 20 65 6e 20 73 75 20 6d c3 a1 71 75 69 6e 61 20 6c 6f 63 los.servicios.en.su.m..quina.loc
10ad20 61 6c 2e 00 54 68 65 20 6d 61 69 6e 20 70 6f 69 6e 74 73 20 72 65 67 61 72 64 69 6e 67 20 74 68 al..The.main.points.regarding.th
10ad40 69 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 61 6e 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 is.packet.flow.and.terminology.u
10ad60 73 65 64 20 69 6e 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 61 72 65 20 63 6f 76 65 72 65 64 sed.in.VyOS.firewall.are.covered
10ad80 20 62 65 6c 6f 77 3a 00 54 68 65 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 .below:.The.main.structure.VyOS.
10ada0 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 68 65 20 firewall.cli.is.shown.next:.The.
10adc0 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 6f 66 20 74 68 65 20 56 79 4f 53 20 66 69 72 65 77 main.structure.of.the.VyOS.firew
10ade0 61 6c 6c 20 43 4c 49 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 45 6c 20 6e c3 ba 6d 65 72 all.CLI.is.shown.next:.El.n..mer
10ae00 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 64 65 73 74 69 6e 6f 73 20 71 75 65 20 73 65 20 70 75 65 o.m..ximo.de.destinos.que.se.pue
10ae20 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 65 73 20 31 36 2e 20 45 6c 20 76 61 6c 6f 72 20 den.especificar.es.16..El.valor.
10ae40 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 6e 69 6e 67 75 6e 61 20 64 69 72 65 63 63 predeterminado.es.ninguna.direcc
10ae60 69 c3 b3 6e 20 49 50 2e 00 45 6c 20 73 69 67 6e 69 66 69 63 61 64 6f 20 64 65 20 43 6c 61 73 73 i..n.IP..El.significado.de.Class
10ae80 20 49 44 20 6e 6f 20 65 73 20 65 6c 20 6d 69 73 6d 6f 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f .ID.no.es.el.mismo.para.todos.lo
10aea0 73 20 74 69 70 6f 73 20 64 65 20 70 c3 b3 6c 69 7a 61 2e 20 4e 6f 72 6d 61 6c 6d 65 6e 74 65 2c s.tipos.de.p..liza..Normalmente,
10aec0 20 6c 61 73 20 70 c3 b3 6c 69 7a 61 73 20 73 6f 6c 6f 20 6e 65 63 65 73 69 74 61 6e 20 75 6e 20 .las.p..lizas.solo.necesitan.un.
10aee0 6e c3 ba 6d 65 72 6f 20 73 69 6e 20 73 65 6e 74 69 64 6f 20 70 61 72 61 20 69 64 65 6e 74 69 66 n..mero.sin.sentido.para.identif
10af00 69 63 61 72 20 75 6e 61 20 63 6c 61 73 65 20 28 49 44 20 64 65 20 63 6c 61 73 65 29 2c 20 70 65 icar.una.clase.(ID.de.clase),.pe
10af20 72 6f 20 65 73 6f 20 6e 6f 20 73 65 20 61 70 6c 69 63 61 20 61 20 74 6f 64 61 73 20 6c 61 73 20 ro.eso.no.se.aplica.a.todas.las.
10af40 70 c3 b3 6c 69 7a 61 73 2e 20 45 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 75 6e 61 20 63 6c 61 73 p..lizas..El.n..mero.de.una.clas
10af60 65 20 65 6e 20 75 6e 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 6e 6f 20 73 6f 6c 6f 20 e.en.una.Priority.Queue.no.solo.
10af80 6c 61 20 69 64 65 6e 74 69 66 69 63 61 2c 20 74 61 6d 62 69 c3 a9 6e 20 64 65 66 69 6e 65 20 73 la.identifica,.tambi..n.define.s
10afa0 75 20 70 72 69 6f 72 69 64 61 64 2e 00 4c 61 20 69 6e 74 65 72 66 61 7a 20 6d 69 65 6d 62 72 6f u.prioridad..La.interfaz.miembro
10afc0 20 60 65 74 68 31 60 20 65 73 20 75 6e 20 65 6e 6c 61 63 65 20 74 72 6f 6e 63 61 6c 20 71 75 65 .`eth1`.es.un.enlace.troncal.que
10afe0 20 70 65 72 6d 69 74 65 20 71 75 65 20 6c 61 20 56 4c 41 4e 20 31 30 20 70 61 73 65 00 45 6c 20 .permite.que.la.VLAN.10.pase.El.
10b000 72 61 6e 67 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 73 20 65 73 20 64 65 20 31 20 61 20 31 36 37 rango.de.m..tricas.es.de.1.a.167
10b020 37 37 32 31 35 20 28 65 6c 20 76 61 6c 6f 72 20 6d c3 a1 78 69 6d 6f 20 64 65 70 65 6e 64 65 20 77215.(el.valor.m..ximo.depende.
10b040 64 65 20 73 69 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 61 64 6d 69 74 65 20 75 6e 20 76 61 6c 6f de.si.la.m..trica.admite.un.valo
10b060 72 20 65 73 74 72 65 63 68 6f 20 6f 20 61 6e 63 68 6f 29 2e 00 45 6c 20 69 6e 74 65 72 76 61 6c r.estrecho.o.ancho)..El.interval
10b080 6f 20 6d c3 ad 6e 69 6d 6f 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 72 65 63 o.m..nimo.de.transmisi..n.de.rec
10b0a0 65 70 63 69 c3 b3 6e 20 64 65 20 65 63 6f 20 71 75 65 20 65 73 74 65 20 73 69 73 74 65 6d 61 20 epci..n.de.eco.que.este.sistema.
10b0c0 65 73 20 63 61 70 61 7a 20 64 65 20 6d 61 6e 65 6a 61 72 00 4c 61 20 61 70 6c 69 63 61 63 69 c3 es.capaz.de.manejar.La.aplicaci.
10b0e0 b3 6e 20 6d c3 a1 73 20 76 69 73 69 62 6c 65 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 65 73 .n.m..s.visible.del.protocolo.es
10b100 20 70 61 72 61 20 65 6c 20 61 63 63 65 73 6f 20 61 20 63 75 65 6e 74 61 73 20 73 68 65 6c 6c 20 .para.el.acceso.a.cuentas.shell.
10b120 65 6e 20 73 69 73 74 65 6d 61 73 20 6f 70 65 72 61 74 69 76 6f 73 20 73 69 6d 69 6c 61 72 65 73 en.sistemas.operativos.similares
10b140 20 61 20 55 6e 69 78 2c 20 70 65 72 6f 20 74 61 6d 62 69 c3 a9 6e 20 74 69 65 6e 65 20 75 6e 20 .a.Unix,.pero.tambi..n.tiene.un.
10b160 75 73 6f 20 6c 69 6d 69 74 61 64 6f 20 65 6e 20 57 69 6e 64 6f 77 73 2e 20 45 6e 20 32 30 31 35 uso.limitado.en.Windows..En.2015
10b180 2c 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 75 6e 63 69 c3 b3 20 71 75 65 20 69 6e 63 6c 75 69 72 ,.Microsoft.anunci...que.incluir
10b1a0 c3 ad 61 20 73 6f 70 6f 72 74 65 20 6e 61 74 69 76 6f 20 70 61 72 61 20 53 53 48 20 65 6e 20 75 ..a.soporte.nativo.para.SSH.en.u
10b1c0 6e 61 20 76 65 72 73 69 c3 b3 6e 20 66 75 74 75 72 61 2e 00 45 6c 20 67 72 75 70 6f 20 64 65 20 na.versi..n.futura..El.grupo.de.
10b1e0 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 74 6f 64 multidifusi..n.utilizado.por.tod
10b200 61 73 20 6c 61 73 20 68 6f 6a 61 73 20 70 61 72 61 20 65 73 74 61 20 65 78 74 65 6e 73 69 c3 b3 as.las.hojas.para.esta.extensi..
10b220 6e 20 64 65 20 76 6c 61 6e 2e 20 54 69 65 6e 65 20 71 75 65 20 73 65 72 20 69 67 75 61 6c 20 65 n.de.vlan..Tiene.que.ser.igual.e
10b240 6e 20 74 6f 64 61 73 20 6c 61 73 20 68 6f 6a 61 73 20 71 75 65 20 74 65 6e 67 61 20 65 73 74 61 n.todas.las.hojas.que.tenga.esta
10b260 20 69 6e 74 65 72 66 61 7a 2e 00 45 6c 20 6e 6f 6d 62 72 65 20 64 65 6c 20 73 65 72 76 69 63 69 .interfaz..El.nombre.del.servici
10b280 6f 20 70 75 65 64 65 20 73 65 72 20 64 69 66 65 72 65 6e 74 65 2c 20 65 6e 20 65 73 74 65 20 65 o.puede.ser.diferente,.en.este.e
10b2a0 6a 65 6d 70 6c 6f 20 65 73 20 73 6f 6c 6f 20 70 6f 72 20 63 6f 6e 76 65 6e 69 65 6e 63 69 61 2e jemplo.es.solo.por.conveniencia.
10b2c0 00 54 68 65 20 6e 65 74 6d 61 73 6b 20 6f 72 20 64 6f 6d 61 69 6e 20 74 68 61 74 20 45 44 4e 53 .The.netmask.or.domain.that.EDNS
10b2e0 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 .Client.Subnet.should.be.enabled
10b300 20 66 6f 72 20 69 6e 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 2e 00 4c 61 20 74 6f 70 .for.in.outgoing.queries..La.top
10b320 6f 6c 6f 67 c3 ad 61 20 64 65 20 72 65 64 20 73 65 20 64 65 63 6c 61 72 61 20 6d 65 64 69 61 6e olog..a.de.red.se.declara.median
10b340 74 65 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 72 65 64 20 63 6f 6d 70 61 72 74 69 64 61 20 79 te.el.nombre.de.red.compartida.y
10b360 20 6c 61 73 20 64 65 63 6c 61 72 61 63 69 6f 6e 65 73 20 64 65 20 73 75 62 72 65 64 2e 20 45 6c .las.declaraciones.de.subred..El
10b380 20 73 65 72 76 69 63 69 6f 20 44 48 43 50 20 70 75 65 64 65 20 73 65 72 76 69 72 20 61 20 6d c3 .servicio.DHCP.puede.servir.a.m.
10b3a0 ba 6c 74 69 70 6c 65 73 20 72 65 64 65 73 20 63 6f 6d 70 61 72 74 69 64 61 73 2c 20 79 20 63 61 .ltiples.redes.compartidas,.y.ca
10b3c0 64 61 20 72 65 64 20 63 6f 6d 70 61 72 74 69 64 61 20 74 69 65 6e 65 20 31 20 6f 20 6d c3 a1 73 da.red.compartida.tiene.1.o.m..s
10b3e0 20 73 75 62 72 65 64 65 73 2e 20 43 61 64 61 20 73 75 62 72 65 64 20 64 65 62 65 20 65 73 74 61 .subredes..Cada.subred.debe.esta
10b400 72 20 70 72 65 73 65 6e 74 65 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2e 20 53 65 20 70 r.presente.en.una.interfaz..Se.p
10b420 75 65 64 65 20 64 65 63 6c 61 72 61 72 20 75 6e 20 72 61 6e 67 6f 20 64 65 6e 74 72 6f 20 64 65 uede.declarar.un.rango.dentro.de
10b440 20 75 6e 61 20 73 75 62 72 65 64 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 75 6e 20 63 6f 6e 6a .una.subred.para.definir.un.conj
10b460 75 6e 74 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 69 6e c3 a1 6d 69 63 61 73 2e 20 unto.de.direcciones.din..micas..
10b480 53 65 20 70 75 65 64 65 6e 20 64 65 66 69 6e 69 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 72 61 6e Se.pueden.definir.m..ltiples.ran
10b4a0 67 6f 73 20 79 20 70 75 65 64 65 6e 20 63 6f 6e 74 65 6e 65 72 20 68 75 65 63 6f 73 2e 20 4c 61 gos.y.pueden.contener.huecos..La
10b4c0 73 20 61 73 69 67 6e 61 63 69 6f 6e 65 73 20 65 73 74 c3 a1 74 69 63 61 73 20 73 65 20 70 75 65 s.asignaciones.est..ticas.se.pue
10b4e0 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 70 61 72 61 20 61 73 69 67 6e 61 72 20 64 69 72 65 den.configurar.para.asignar.dire
10b500 63 63 69 6f 6e 65 73 20 26 71 75 6f 74 3b 65 73 74 c3 a1 74 69 63 61 73 26 71 75 6f 74 3b 20 61 cciones.&quot;est..ticas&quot;.a
10b520 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 73 75 20 .los.clientes.en.funci..n.de.su.
10b540 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 2e 00 45 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 direcci..n.MAC..El.siguiente.eje
10b560 6d 70 6c 6f 20 65 73 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 69 6d 70 6c mplo.es.una.configuraci..n.simpl
10b580 65 20 64 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 45 6c 20 73 69 67 75 69 65 6e 74 e.de.conntrack-sync..El.siguient
10b5a0 65 20 70 61 73 6f 20 65 73 20 63 6f 6e 66 69 67 75 72 61 72 20 73 75 20 6c 61 64 6f 20 6c 6f 63 e.paso.es.configurar.su.lado.loc
10b5c0 61 6c 2c 20 61 73 c3 ad 20 63 6f 6d 6f 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 al,.as...como.las.direcciones.de
10b5e0 20 64 65 73 74 69 6e 6f 20 64 65 20 63 6f 6e 66 69 61 6e 7a 61 20 62 61 73 61 64 61 73 20 65 6e .destino.de.confianza.basadas.en
10b600 20 70 6f 6c c3 ad 74 69 63 61 73 2e 20 53 69 20 73 6f 6c 6f 20 69 6e 69 63 69 61 20 75 6e 61 20 .pol..ticas..Si.solo.inicia.una.
10b620 63 6f 6e 65 78 69 c3 b3 6e 2c 20 65 6c 20 70 75 65 72 74 6f 20 64 65 20 65 73 63 75 63 68 61 20 conexi..n,.el.puerto.de.escucha.
10b640 79 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 2f 70 75 65 72 74 6f 20 73 6f 6e 20 6f 70 63 69 6f y.la.direcci..n/puerto.son.opcio
10b660 6e 61 6c 65 73 3b 20 73 69 6e 20 65 6d 62 61 72 67 6f 2c 20 73 69 20 61 63 74 c3 ba 61 20 63 6f nales;.sin.embargo,.si.act..a.co
10b680 6d 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 20 79 20 6c 6f 73 20 70 75 6e 74 6f 73 20 66 69 6e 61 mo.un.servidor.y.los.puntos.fina
10b6a0 6c 65 73 20 69 6e 69 63 69 61 6e 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 61 20 73 75 20 les.inician.las.conexiones.a.su.
10b6c0 73 69 73 74 65 6d 61 2c 20 64 65 62 65 20 64 65 66 69 6e 69 72 20 75 6e 20 70 75 65 72 74 6f 20 sistema,.debe.definir.un.puerto.
10b6e0 61 6c 20 71 75 65 20 73 65 20 70 75 65 64 61 6e 20 63 6f 6e 65 63 74 61 72 20 73 75 73 20 63 6c al.que.se.puedan.conectar.sus.cl
10b700 69 65 6e 74 65 73 3b 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 65 6c 20 70 75 65 72 ientes;.de.lo.contrario,.el.puer
10b720 74 6f 20 73 65 20 65 6c 69 67 65 20 61 6c 20 61 7a 61 72 20 79 20 70 75 65 64 65 20 64 69 66 69 to.se.elige.al.azar.y.puede.difi
10b740 63 75 6c 74 61 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 63 6f 6e 20 6c 61 73 20 72 65 67 6c cultar.la.conexi..n.con.las.regl
10b760 61 73 20 64 65 6c 20 66 69 72 65 77 61 6c 6c 2c 20 79 61 20 71 75 65 20 65 6c 20 70 75 65 72 74 as.del.firewall,.ya.que.el.puert
10b780 6f 20 70 75 65 64 65 20 73 65 72 20 64 69 66 65 72 65 6e 74 65 20 63 61 64 61 20 76 65 7a 20 71 o.puede.ser.diferente.cada.vez.q
10b7a0 75 65 20 73 65 20 72 65 69 6e 69 63 69 61 20 65 6c 20 73 69 73 74 65 6d 61 2e 00 4c 61 73 20 63 ue.se.reinicia.el.sistema..Las.c
10b7c0 6c 61 76 65 73 20 70 c3 ba 62 6c 69 63 61 73 20 61 6e 6f 74 61 64 61 73 20 64 65 62 65 6e 20 69 laves.p..blicas.anotadas.deben.i
10b7e0 6e 67 72 65 73 61 72 73 65 20 65 6e 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 6f 70 75 ngresarse.en.los.enrutadores.opu
10b800 65 73 74 6f 73 2e 00 45 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 6d 69 6c 69 73 65 67 75 6e 64 6f estos..El.n..mero.de.milisegundo
10b820 73 20 64 65 20 65 73 70 65 72 61 20 70 61 72 61 20 71 75 65 20 75 6e 20 73 65 72 76 69 64 6f 72 s.de.espera.para.que.un.servidor
10b840 20 61 75 74 6f 72 69 7a 61 64 6f 20 72 65 6d 6f 74 6f 20 72 65 73 70 6f 6e 64 61 20 61 6e 74 65 .autorizado.remoto.responda.ante
10b860 73 20 64 65 20 71 75 65 20 73 65 20 61 67 6f 74 65 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 s.de.que.se.agote.el.tiempo.de.e
10b880 73 70 65 72 61 20 79 20 72 65 73 70 6f 6e 64 61 20 63 6f 6e 20 53 45 52 56 46 41 49 4c 2e 00 45 spera.y.responda.con.SERVFAIL..E
10b8a0 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 6e c3 ba 6d 65 72 6f 20 28 31 2d 31 30 29 20 63 l.par..metro.de.n..mero.(1-10).c
10b8c0 6f 6e 66 69 67 75 72 61 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 6f 63 75 72 72 65 6e 63 onfigura.la.cantidad.de.ocurrenc
10b8e0 69 61 73 20 61 63 65 70 74 61 64 61 73 20 64 65 6c 20 6e c3 ba 6d 65 72 6f 20 41 53 20 64 65 6c ias.aceptadas.del.n..mero.AS.del
10b900 20 73 69 73 74 65 6d 61 20 65 6e 20 6c 61 20 72 75 74 61 20 41 53 2e 00 45 6c 20 70 75 65 72 74 .sistema.en.la.ruta.AS..El.puert
10b920 6f 20 6f 66 69 63 69 61 6c 20 70 61 72 61 20 4f 70 65 6e 56 50 4e 20 65 73 20 31 31 39 34 2c 20 o.oficial.para.OpenVPN.es.1194,.
10b940 71 75 65 20 72 65 73 65 72 76 61 6d 6f 73 20 70 61 72 61 20 63 6c 69 65 6e 74 65 20 56 50 4e 3b que.reservamos.para.cliente.VPN;
10b960 20 55 73 61 72 65 6d 6f 73 20 31 31 39 35 20 70 61 72 61 20 56 50 4e 20 64 65 20 73 69 74 69 6f .Usaremos.1195.para.VPN.de.sitio
10b980 20 61 20 73 69 74 69 6f 2e 00 54 68 65 20 6f 6e 6c 79 20 73 74 61 67 65 73 20 56 79 4f 53 20 77 .a.sitio..The.only.stages.VyOS.w
10b9a0 69 6c 6c 20 70 72 6f 63 65 73 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 66 69 72 65 77 ill.process.as.part.of.the.firew
10b9c0 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 74 68 65 20 60 66 6f 72 77 61 72 all.configuration.is.the.`forwar
10b9e0 64 60 20 28 46 34 20 73 74 61 67 65 29 2c 20 60 69 6e 70 75 74 60 20 28 4c 34 20 73 74 61 67 65 d`.(F4.stage),.`input`.(L4.stage
10ba00 29 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 28 4c 35 20 73 74 61 67 65 29 2e 20 41 6c 6c 20 ),.and.`output`.(L5.stage)..All.
10ba20 74 68 65 20 6f 74 68 65 72 20 73 74 61 67 65 73 20 61 6e 64 20 73 74 65 70 73 20 61 72 65 20 66 the.other.stages.and.steps.are.f
10ba40 6f 72 20 72 65 66 65 72 65 6e 63 65 20 61 6e 64 20 63 61 6e 74 20 62 65 20 6d 61 6e 69 70 75 6c or.reference.and.cant.be.manipul
10ba60 61 74 65 64 20 74 68 72 6f 75 67 68 20 56 79 4f 53 2e 00 4c 61 20 6f 70 63 69 c3 b3 6e 20 6f 70 ated.through.VyOS..La.opci..n.op
10ba80 63 69 6f 6e 61 6c 20 60 64 65 73 68 61 62 69 6c 69 74 61 72 60 20 70 65 72 6d 69 74 65 20 65 78 cional.`deshabilitar`.permite.ex
10baa0 63 6c 75 69 72 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 6c 20 65 73 74 61 64 6f 20 70 61 73 cluir.la.interfaz.del.estado.pas
10bac0 69 76 6f 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 75 73 61 20 73 69 20 73 65 20 63 ivo..Este.comando.se.usa.si.se.c
10bae0 6f 6e 66 69 67 75 72 c3 b3 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 3a 63 66 67 63 6d 64 3a 60 70 61 onfigur...el.comando.:cfgcmd:`pa
10bb00 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 20 64 65 66 61 75 6c 74 60 2e 00 45 6c 20 72 65 67 ssive-interface.default`..El.reg
10bb20 69 73 74 72 6f 20 64 65 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 6f 70 63 69 6f 6e 61 6c 20 65 73 istro.de.par..metros.opcional.es
10bb40 70 65 63 69 66 69 63 61 20 71 75 65 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 72 65 67 pecifica.que.la.solicitud.de.reg
10bb60 69 73 74 72 6f 20 64 65 62 65 20 65 6e 76 69 61 72 73 65 20 61 20 65 73 74 65 20 70 61 72 20 65 istro.debe.enviarse.a.este.par.e
10bb80 6e 20 65 6c 20 69 6e 69 63 69 6f 2e 00 4c 61 20 65 73 70 65 63 69 66 69 63 61 63 69 c3 b3 6e 20 n.el.inicio..La.especificaci..n.
10bba0 38 30 32 2e 31 71 5f 20 6f 72 69 67 69 6e 61 6c 20 70 65 72 6d 69 74 65 20 69 6e 73 65 72 74 61 802.1q_.original.permite.inserta
10bbc0 72 20 75 6e 20 73 6f 6c 6f 20 65 6e 63 61 62 65 7a 61 64 6f 20 64 65 20 72 65 64 20 64 65 20 c3 r.un.solo.encabezado.de.red.de..
10bbe0 a1 72 65 61 20 6c 6f 63 61 6c 20 76 69 72 74 75 61 6c 20 28 56 4c 41 4e 29 20 65 6e 20 75 6e 61 .rea.local.virtual.(VLAN).en.una
10bc00 20 74 72 61 6d 61 20 45 74 68 65 72 6e 65 74 2e 20 51 69 6e 51 20 70 65 72 6d 69 74 65 20 69 6e .trama.Ethernet..QinQ.permite.in
10bc20 73 65 72 74 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 65 74 69 71 75 65 74 61 73 20 56 4c 41 4e sertar.m..ltiples.etiquetas.VLAN
10bc40 20 65 6e 20 75 6e 20 73 6f 6c 6f 20 6d 61 72 63 6f 2c 20 75 6e 61 20 63 61 70 61 63 69 64 61 64 .en.un.solo.marco,.una.capacidad
10bc60 20 65 73 65 6e 63 69 61 6c 20 70 61 72 61 20 69 6d 70 6c 65 6d 65 6e 74 61 72 20 74 6f 70 6f 6c .esencial.para.implementar.topol
10bc80 6f 67 c3 ad 61 73 20 64 65 20 72 65 64 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 2e 20 41 73 og..as.de.red.Metro.Ethernet..As
10bca0 c3 ad 20 63 6f 6d 6f 20 51 69 6e 51 20 61 6d 70 6c c3 ad 61 20 38 30 32 2e 31 51 2c 20 51 69 6e ...como.QinQ.ampl..a.802.1Q,.Qin
10bcc0 51 20 73 65 20 61 6d 70 6c c3 ad 61 20 63 6f 6e 20 6f 74 72 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f Q.se.ampl..a.con.otros.protocolo
10bce0 73 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 2e 00 4c 61 20 69 6e 74 65 72 66 61 7a 20 73 61 s.Metro.Ethernet..La.interfaz.sa
10bd00 6c 69 65 6e 74 65 20 70 61 72 61 20 72 65 61 6c 69 7a 61 72 20 6c 61 20 74 72 61 64 75 63 63 69 liente.para.realizar.la.traducci
10bd20 c3 b3 6e 20 65 6e 00 45 6c 20 6e 6f 6d 62 72 65 20 64 65 6c 20 63 6f 6d 70 61 c3 b1 65 72 6f 20 ..n.en.El.nombre.del.compa..ero.
10bd40 64 65 62 65 20 73 65 72 20 61 6c 66 61 6e 75 6d c3 a9 72 69 63 6f 20 79 20 70 75 65 64 65 20 74 debe.ser.alfanum..rico.y.puede.t
10bd60 65 6e 65 72 20 75 6e 20 67 75 69 c3 b3 6e 20 6f 20 75 6e 20 67 75 69 c3 b3 6e 20 62 61 6a 6f 20 ener.un.gui..n.o.un.gui..n.bajo.
10bd80 63 6f 6d 6f 20 63 61 72 61 63 74 65 72 65 73 20 65 73 70 65 63 69 61 6c 65 73 2e 20 45 73 20 70 como.caracteres.especiales..Es.p
10bda0 75 72 61 6d 65 6e 74 65 20 69 6e 66 6f 72 6d 61 74 69 76 6f 2e 00 4c 6f 73 20 6e 6f 6d 62 72 65 uramente.informativo..Los.nombre
10bdc0 73 20 64 65 20 70 61 72 65 73 20 44 45 52 45 43 48 4f 20 65 20 49 5a 51 55 49 45 52 44 4f 20 73 s.de.pares.DERECHO.e.IZQUIERDO.s
10bde0 65 20 75 74 69 6c 69 7a 61 6e 20 63 6f 6d 6f 20 74 65 78 74 6f 20 69 6e 66 6f 72 6d 61 74 69 76 e.utilizan.como.texto.informativ
10be00 6f 2e 00 45 6c 20 70 61 72 20 63 6f 6e 20 6d 65 6e 6f 72 20 70 72 69 6f 72 69 64 61 64 20 73 65 o..El.par.con.menor.prioridad.se
10be20 20 63 6f 6e 76 65 72 74 69 72 c3 a1 20 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 63 .convertir...en.el.servidor.de.c
10be40 6c 61 76 65 73 20 79 20 63 6f 6d 65 6e 7a 61 72 c3 a1 20 61 20 64 69 73 74 72 69 62 75 69 72 20 laves.y.comenzar...a.distribuir.
10be60 53 41 4b 2e 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 70 69 6e 67 20 73 65 20 75 73 61 20 70 61 72 61 SAK..El.comando.ping.se.usa.para
10be80 20 70 72 6f 62 61 72 20 73 69 20 75 6e 20 68 6f 73 74 20 64 65 20 72 65 64 20 65 73 20 61 63 63 .probar.si.un.host.de.red.es.acc
10bea0 65 73 69 62 6c 65 20 6f 20 6e 6f 2e 00 4c 61 20 70 6f 70 75 6c 61 72 20 68 65 72 72 61 6d 69 65 esible.o.no..La.popular.herramie
10bec0 6e 74 61 20 60 60 64 69 67 60 60 20 64 65 20 55 6e 69 78 2f 4c 69 6e 75 78 20 65 73 74 61 62 6c nta.``dig``.de.Unix/Linux.establ
10bee0 65 63 65 20 65 6c 20 62 69 74 20 41 44 20 65 6e 20 6c 61 20 63 6f 6e 73 75 6c 74 61 2e 20 45 73 ece.el.bit.AD.en.la.consulta..Es
10bf00 74 6f 20 70 6f 64 72 c3 ad 61 20 64 61 72 20 6c 75 67 61 72 20 61 20 72 65 73 75 6c 74 61 64 6f to.podr..a.dar.lugar.a.resultado
10bf20 73 20 64 65 20 63 6f 6e 73 75 6c 74 61 20 69 6e 65 73 70 65 72 61 64 6f 73 20 64 75 72 61 6e 74 s.de.consulta.inesperados.durant
10bf40 65 20 6c 61 20 70 72 75 65 62 61 2e 20 45 73 74 61 62 6c 65 7a 63 61 20 60 60 2b 6e 6f 61 64 60 e.la.prueba..Establezca.``+noad`
10bf60 60 20 65 6e 20 6c 61 20 6c c3 ad 6e 65 61 20 64 65 20 63 6f 6d 61 6e 64 6f 20 60 60 64 69 67 60 `.en.la.l..nea.de.comando.``dig`
10bf80 60 20 63 75 61 6e 64 6f 20 65 73 74 65 20 73 65 61 20 65 6c 20 63 61 73 6f 2e 00 54 68 65 20 70 `.cuando.este.sea.el.caso..The.p
10bfa0 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 re-shared.key.mode.is.deprecated
10bfc0 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 66 75 74 75 72 65 .and.will.be.removed.from.future
10bfe0 20 4f 70 65 6e 56 50 4e 20 76 65 72 73 69 6f 6e 73 2c 20 73 6f 20 56 79 4f 53 20 77 69 6c 6c 20 .OpenVPN.versions,.so.VyOS.will.
10c000 68 61 76 65 20 74 6f 20 72 65 6d 6f 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 61 74 20 have.to.remove.support.for.that.
10c020 6f 70 74 69 6f 6e 20 61 73 20 77 65 6c 6c 2e 20 54 68 65 20 72 65 61 73 6f 6e 20 69 73 20 74 68 option.as.well..The.reason.is.th
10c040 61 74 20 75 73 69 6e 67 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 69 73 20 73 69 67 6e at.using.pre-shared.keys.is.sign
10c060 69 66 69 63 61 6e 74 6c 79 20 6c 65 73 73 20 73 65 63 75 72 65 20 74 68 61 6e 20 75 73 69 6e 67 ificantly.less.secure.than.using
10c080 20 54 4c 53 2e 00 45 6c 20 70 72 65 66 69 6a 6f 20 79 20 65 6c 20 41 53 4e 20 71 75 65 20 6c 6f .TLS..El.prefijo.y.el.ASN.que.lo
10c0a0 20 6f 72 69 67 69 6e 61 72 6f 6e 20 63 6f 69 6e 63 69 64 65 6e 20 63 6f 6e 20 75 6e 20 52 4f 41 .originaron.coinciden.con.un.ROA
10c0c0 20 66 69 72 6d 61 64 6f 2e 20 45 73 74 6f 73 20 73 6f 6e 20 70 72 6f 62 61 62 6c 65 6d 65 6e 74 .firmado..Estos.son.probablement
10c0e0 65 20 61 6e 75 6e 63 69 6f 73 20 64 65 20 72 75 74 61 20 63 6f 6e 66 69 61 62 6c 65 73 2e 00 45 e.anuncios.de.ruta.confiables..E
10c100 6c 20 70 72 65 66 69 6a 6f 20 6f 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 6c 20 70 72 65 66 l.prefijo.o.la.longitud.del.pref
10c120 69 6a 6f 20 79 20 65 6c 20 41 53 4e 20 71 75 65 20 6c 6f 20 6f 72 69 67 69 6e c3 b3 20 6e 6f 20 ijo.y.el.ASN.que.lo.origin...no.
10c140 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6e 69 6e 67 c3 ba 6e 20 52 4f 41 20 65 78 69 73 74 65 6e coincide.con.ning..n.ROA.existen
10c160 74 65 2e 20 45 73 74 6f 20 70 6f 64 72 c3 ad 61 20 73 65 72 20 65 6c 20 72 65 73 75 6c 74 61 64 te..Esto.podr..a.ser.el.resultad
10c180 6f 20 64 65 20 75 6e 20 73 65 63 75 65 73 74 72 6f 20 64 65 20 70 72 65 66 69 6a 6f 2c 20 6f 20 o.de.un.secuestro.de.prefijo,.o.
10c1a0 73 69 6d 70 6c 65 6d 65 6e 74 65 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 69 simplemente.una.configuraci..n.i
10c1c0 6e 63 6f 72 72 65 63 74 61 2c 20 70 65 72 6f 20 70 72 6f 62 61 62 6c 65 6d 65 6e 74 65 20 64 65 ncorrecta,.pero.probablemente.de
10c1e0 62 65 72 c3 ad 61 20 74 72 61 74 61 72 73 65 20 63 6f 6d 6f 20 61 6e 75 6e 63 69 6f 73 20 64 65 ber..a.tratarse.como.anuncios.de
10c200 20 72 75 74 61 20 6e 6f 20 63 6f 6e 66 69 61 62 6c 65 73 2e 00 45 6c 20 73 65 72 76 69 64 6f 72 .ruta.no.confiables..El.servidor
10c220 20 44 48 43 50 20 70 72 69 6d 61 72 69 6f 20 75 73 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e .DHCP.primario.usa.la.direcci..n
10c240 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 32 60 00 4c 61 73 20 73 65 6e 74 65 6e 63 69 61 .`192.168.189.252`.Las.sentencia
10c260 73 20 70 72 69 6e 63 69 70 61 6c 20 79 20 73 65 63 75 6e 64 61 72 69 61 20 64 65 74 65 72 6d 69 s.principal.y.secundaria.determi
10c280 6e 61 6e 20 73 69 20 65 6c 20 73 65 72 76 69 64 6f 72 20 65 73 20 70 72 69 6e 63 69 70 61 6c 20 nan.si.el.servidor.es.principal.
10c2a0 6f 20 73 65 63 75 6e 64 61 72 69 6f 2e 00 4c 61 20 6f 70 63 69 c3 b3 6e 20 70 72 69 6e 63 69 70 o.secundario..La.opci..n.princip
10c2c0 61 6c 20 73 6f 6c 6f 20 65 73 20 76 c3 a1 6c 69 64 61 20 70 61 72 61 20 65 6c 20 6d 6f 64 6f 20 al.solo.es.v..lida.para.el.modo.
10c2e0 64 65 20 63 6f 70 69 61 20 64 65 20 73 65 67 75 72 69 64 61 64 20 61 63 74 69 76 61 2c 20 65 71 de.copia.de.seguridad.activa,.eq
10c300 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 uilibrio.de.carga.de.transmisi..
10c320 6e 20 79 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 61 64 61 70 74 61 74 69 n.y.equilibrio.de.carga.adaptati
10c340 76 6f 2e 00 4c 61 20 70 72 69 6f 72 69 64 61 64 20 64 65 62 65 20 73 65 72 20 75 6e 20 6e c3 ba vo..La.prioridad.debe.ser.un.n..
10c360 6d 65 72 6f 20 65 6e 74 65 72 6f 20 64 65 20 31 20 61 20 32 35 35 2e 20 55 6e 20 76 61 6c 6f 72 mero.entero.de.1.a.255..Un.valor
10c380 20 64 65 20 70 72 69 6f 72 69 64 61 64 20 6d c3 a1 73 20 61 6c 74 6f 20 61 75 6d 65 6e 74 61 20 .de.prioridad.m..s.alto.aumenta.
10c3a0 6c 61 20 70 72 65 63 65 64 65 6e 63 69 61 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 65 6e 20 la.precedencia.del.enrutador.en.
10c3c0 6c 61 73 20 65 6c 65 63 63 69 6f 6e 65 73 20 64 65 20 6d 61 65 73 74 72 6f 2e 00 45 6c 20 70 72 las.elecciones.de.maestro..El.pr
10c3e0 6f 63 65 64 69 6d 69 65 6e 74 6f 20 70 61 72 61 20 65 73 70 65 63 69 66 69 63 61 72 20 75 6e 20 ocedimiento.para.especificar.un.
10c400 64 6f 6d 69 6e 69 6f 20 3a 61 62 62 72 3a 60 4e 49 53 2b 20 28 4e 65 74 77 6f 72 6b 20 49 6e 66 dominio.:abbr:`NIS+.(Network.Inf
10c420 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 20 50 6c 75 73 29 60 20 65 73 20 73 69 6d 69 6c ormation.Service.Plus)`.es.simil
10c440 61 72 20 61 6c 20 64 65 6c 20 64 6f 6d 69 6e 69 6f 20 4e 49 53 3a 00 45 6c 20 69 6e 64 69 63 61 ar.al.del.dominio.NIS:.El.indica
10c460 64 6f 72 20 73 65 20 61 6a 75 73 74 61 20 70 61 72 61 20 72 65 66 6c 65 6a 61 72 20 65 73 74 65 dor.se.ajusta.para.reflejar.este
10c480 20 63 61 6d 62 69 6f 20 74 61 6e 74 6f 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 .cambio.tanto.en.la.configuraci.
10c4a0 b3 6e 20 63 6f 6d 6f 20 65 6e 20 65 6c 20 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f 2e 00 45 6c .n.como.en.el.modo.operativo..El
10c4c0 20 70 72 6f 74 6f 63 6f 6c 6f 20 79 20 70 75 65 72 74 6f 20 71 75 65 20 64 65 73 65 61 6d 6f 73 .protocolo.y.puerto.que.deseamos
10c4e0 20 72 65 65 6e 76 69 61 72 3b 00 45 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 67 65 6e 65 72 61 6c 6d .reenviar;.El.protocolo.generalm
10c500 65 6e 74 65 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 74 c3 a9 72 6d 69 6e 6f 73 20 64 65 ente.se.describe.en.t..rminos.de
10c520 20 75 6e 20 6d 6f 64 65 6c 6f 20 63 6c 69 65 6e 74 65 2d 73 65 72 76 69 64 6f 72 2c 20 70 65 72 .un.modelo.cliente-servidor,.per
10c540 6f 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 75 73 61 72 73 65 20 66 c3 a1 63 69 6c 6d 65 o.tambi..n.puede.usarse.f..cilme
10c560 6e 74 65 20 65 6e 20 72 65 6c 61 63 69 6f 6e 65 73 20 64 65 20 69 67 75 61 6c 20 61 20 69 67 75 nte.en.relaciones.de.igual.a.igu
10c580 61 6c 20 65 6e 20 6c 61 73 20 71 75 65 20 61 6d 62 6f 73 20 70 61 72 65 73 20 63 6f 6e 73 69 64 al.en.las.que.ambos.pares.consid
10c5a0 65 72 61 6e 20 71 75 65 20 65 6c 20 6f 74 72 6f 20 65 73 20 75 6e 61 20 66 75 65 6e 74 65 20 64 eran.que.el.otro.es.una.fuente.d
10c5c0 65 20 74 69 65 6d 70 6f 20 70 6f 74 65 6e 63 69 61 6c 2e 20 4c 61 73 20 69 6d 70 6c 65 6d 65 6e e.tiempo.potencial..Las.implemen
10c5e0 74 61 63 69 6f 6e 65 73 20 65 6e 76 c3 ad 61 6e 20 79 20 72 65 63 69 62 65 6e 20 6d 61 72 63 61 taciones.env..an.y.reciben.marca
10c600 73 20 64 65 20 74 69 65 6d 70 6f 20 6d 65 64 69 61 6e 74 65 20 3a 61 62 62 72 3a 60 55 44 50 20 s.de.tiempo.mediante.:abbr:`UDP.
10c620 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 61 74 61 67 72 61 6d 61 73 20 64 65 20 75 73 75 61 (Protocolo.de.datagramas.de.usua
10c640 72 69 6f 29 60 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 6e c3 ba 6d 65 72 6f 20 31 32 33 2e 00 rio)`.en.el.puerto.n..mero.123..
10c660 4c 61 20 73 6f 62 72 65 63 61 72 67 61 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 4c 32 La.sobrecarga.de.protocolo.de.L2
10c680 54 50 76 33 20 74 61 6d 62 69 c3 a9 6e 20 65 73 20 73 69 67 6e 69 66 69 63 61 74 69 76 61 6d 65 TPv3.tambi..n.es.significativame
10c6a0 6e 74 65 20 6d 61 79 6f 72 20 71 75 65 20 6c 61 20 64 65 20 4d 50 4c 53 2e 00 45 6c 20 73 65 72 nte.mayor.que.la.de.MPLS..El.ser
10c6c0 76 69 63 69 6f 20 64 65 20 70 72 6f 78 79 20 65 6e 20 56 79 4f 53 20 73 65 20 62 61 73 61 20 65 vicio.de.proxy.en.VyOS.se.basa.e
10c6e0 6e 20 53 71 75 69 64 5f 20 79 20 61 6c 67 75 6e 6f 73 20 6d c3 b3 64 75 6c 6f 73 20 72 65 6c 61 n.Squid_.y.algunos.m..dulos.rela
10c700 63 69 6f 6e 61 64 6f 73 2e 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 c3 ba 62 6c cionados..La.direcci..n.IP.p..bl
10c720 69 63 61 20 64 65 6c 20 6c 61 64 6f 20 6c 6f 63 61 6c 20 64 65 20 6c 61 20 56 50 4e 20 73 65 72 ica.del.lado.local.de.la.VPN.ser
10c740 c3 a1 20 31 39 38 2e 35 31 2e 31 30 30 2e 31 30 2e 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 ...198.51.100.10..La.direcci..n.
10c760 49 50 20 70 c3 ba 62 6c 69 63 61 20 64 65 6c 20 6c 61 64 6f 20 72 65 6d 6f 74 6f 20 64 65 20 6c IP.p..blica.del.lado.remoto.de.l
10c780 61 20 56 50 4e 20 73 65 72 c3 a1 20 32 30 33 2e 30 2e 31 31 33 2e 31 31 2e 00 45 6c 20 6c c3 ad a.VPN.ser...203.0.113.11..El.l..
10c7a0 6d 69 74 65 20 64 65 20 76 65 6c 6f 63 69 64 61 64 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 mite.de.velocidad.se.establece.e
10c7c0 6e 20 6b 62 69 74 2f 73 65 67 2e 00 4c 61 20 65 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 n.kbit/seg..La.expresi..n.regula
10c7e0 72 20 63 6f 69 6e 63 69 64 65 20 73 69 20 79 20 73 6f 6c 6f 20 73 69 20 74 6f 64 61 20 6c 61 20 r.coincide.si.y.solo.si.toda.la.
10c800 63 61 64 65 6e 61 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 65 6c 20 70 61 74 72 c3 b3 6e 2e 00 cadena.coincide.con.el.patr..n..
10c820 45 6c 20 70 61 72 20 72 65 6d 6f 74 6f 20 60 74 6f 2d 77 67 30 32 60 20 75 73 61 20 58 4d 72 6c El.par.remoto.`to-wg02`.usa.XMrl
10c840 50 79 6b 61 78 68 64 41 41 69 53 6a 68 74 50 6c 76 69 33 30 4e 56 6b 76 4c 51 6c 69 51 75 4b 50 PykaxhdAAiSjhtPlvi30NVkvLQliQuKP
10c860 37 41 49 37 43 79 49 3d 20 63 6f 6d 6f 20 70 61 72 74 65 20 64 65 20 73 75 20 63 6c 61 76 65 20 7AI7CyI=.como.parte.de.su.clave.
10c880 70 c3 ba 62 6c 69 63 61 00 45 6c 20 73 69 74 69 6f 20 72 65 6d 6f 74 6f 20 74 65 6e 64 72 c3 a1 p..blica.El.sitio.remoto.tendr..
10c8a0 20 75 6e 61 20 73 75 62 72 65 64 20 64 65 20 31 30 2e 31 2e 30 2e 30 2f 31 36 2e 00 45 6c 20 75 .una.subred.de.10.1.0.0/16..El.u
10c8c0 73 75 61 72 69 6f 20 72 65 6d 6f 74 6f 20 75 73 61 72 c3 a1 20 65 6c 20 63 6c 69 65 6e 74 65 20 suario.remoto.usar...el.cliente.
10c8e0 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 6c 20 65 openconnect.para.conectarse.al.e
10c900 6e 72 75 74 61 64 6f 72 20 79 20 72 65 63 69 62 69 72 c3 a1 20 75 6e 61 20 64 69 72 65 63 63 69 nrutador.y.recibir...una.direcci
10c920 c3 b3 6e 20 49 50 20 64 65 20 75 6e 20 67 72 75 70 6f 20 56 50 4e 2c 20 6c 6f 20 71 75 65 20 6c ..n.IP.de.un.grupo.VPN,.lo.que.l
10c940 65 20 70 65 72 6d 69 74 69 72 c3 a1 20 61 63 63 65 73 6f 20 74 6f 74 61 6c 20 61 20 6c 61 20 72 e.permitir...acceso.total.a.la.r
10c960 65 64 2e 00 54 68 65 20 72 65 71 75 65 73 74 6f 72 20 6e 65 74 6d 61 73 6b 20 66 6f 72 20 77 68 ed..The.requestor.netmask.for.wh
10c980 69 63 68 20 74 68 65 20 72 65 71 75 65 73 74 6f 72 20 49 50 20 41 64 64 72 65 73 73 20 73 68 6f ich.the.requestor.IP.Address.sho
10c9a0 75 6c 64 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 uld.be.used.as.the.EDNS.Client.S
10c9c0 75 62 6e 65 74 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 2e 00 45 6c 20 61 ubnet.for.outgoing.queries..El.a
10c9e0 72 63 68 69 76 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 72 65 71 75 65 72 69 rchivo.de.configuraci..n.requeri
10ca00 64 6f 20 70 75 65 64 65 20 76 65 72 73 65 20 61 73 c3 ad 3a 00 4c 61 20 63 6f 6e 66 69 67 75 72 do.puede.verse.as..:.La.configur
10ca20 61 63 69 c3 b3 6e 20 72 65 71 75 65 72 69 64 61 20 73 65 20 70 75 65 64 65 20 64 69 76 69 64 69 aci..n.requerida.se.puede.dividi
10ca40 72 20 65 6e 20 34 20 70 61 72 74 65 73 20 70 72 69 6e 63 69 70 61 6c 65 73 3a 00 4c 61 20 63 6f r.en.4.partes.principales:.La.co
10ca60 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 72 65 73 75 6c 74 61 6e 74 65 20 73 65 20 76 65 72 c3 a1 nfiguraci..n.resultante.se.ver..
10ca80 20 61 73 c3 ad 3a 00 4c 61 20 63 61 75 73 61 20 72 61 c3 ad 7a 20 64 65 6c 20 70 72 6f 62 6c 65 .as..:.La.causa.ra..z.del.proble
10caa0 6d 61 20 65 73 20 71 75 65 20 70 61 72 61 20 71 75 65 20 6c 6f 73 20 74 c3 ba 6e 65 6c 65 73 20 ma.es.que.para.que.los.t..neles.
10cac0 56 54 49 20 66 75 6e 63 69 6f 6e 65 6e 2c 20 73 75 73 20 73 65 6c 65 63 74 6f 72 65 73 20 64 65 VTI.funcionen,.sus.selectores.de
10cae0 20 74 72 c3 a1 66 69 63 6f 20 64 65 62 65 6e 20 65 73 74 61 62 6c 65 63 65 72 73 65 20 65 6e 20 .tr..fico.deben.establecerse.en.
10cb00 30 2e 30 2e 30 2e 30 2f 30 20 70 61 72 61 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 63 0.0.0.0/0.para.que.el.tr..fico.c
10cb20 6f 69 6e 63 69 64 61 20 63 6f 6e 20 65 6c 20 74 c3 ba 6e 65 6c 2c 20 61 75 6e 71 75 65 20 6c 61 oincida.con.el.t..nel,.aunque.la
10cb40 20 64 65 63 69 73 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 72 65 61 6c 20 .decisi..n.de.enrutamiento.real.
10cb60 73 65 20 74 6f 6d 61 20 64 65 20 61 63 75 65 72 64 6f 20 63 6f 6e 20 6c 61 73 20 6d 61 72 63 61 se.toma.de.acuerdo.con.las.marca
10cb80 73 20 64 65 20 6e 65 74 66 69 6c 74 65 72 2e 20 41 20 6d 65 6e 6f 73 20 71 75 65 20 6c 61 20 69 s.de.netfilter..A.menos.que.la.i
10cba0 6e 73 65 72 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 20 65 73 74 c3 a9 20 64 65 73 68 61 62 69 nserci..n.de.rutas.est...deshabi
10cbc0 6c 69 74 61 64 61 20 70 6f 72 20 63 6f 6d 70 6c 65 74 6f 2c 20 53 74 72 6f 6e 67 53 57 41 4e 20 litada.por.completo,.StrongSWAN.
10cbe0 69 6e 73 65 72 74 61 20 70 6f 72 20 65 72 72 6f 72 20 75 6e 61 20 72 75 74 61 20 70 72 65 64 65 inserta.por.error.una.ruta.prede
10cc00 74 65 72 6d 69 6e 61 64 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 64 69 72 65 63 63 terminada.a.trav..s.de.la.direcc
10cc20 69 c3 b3 6e 20 64 65 6c 20 70 61 72 20 56 54 49 2c 20 6c 6f 20 71 75 65 20 68 61 63 65 20 71 75 i..n.del.par.VTI,.lo.que.hace.qu
10cc40 65 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 65 20 65 6e 72 75 74 65 20 61 20 6e e.todo.el.tr..fico.se.enrute.a.n
10cc60 69 6e 67 75 6e 61 20 70 61 72 74 65 2e 00 4c 61 20 70 6f 6c c3 ad 74 69 63 61 20 72 6f 75 6e 64 inguna.parte..La.pol..tica.round
10cc80 2d 72 6f 62 69 6e 20 65 73 20 75 6e 20 70 72 6f 67 72 61 6d 61 64 6f 72 20 63 6f 6e 20 63 6c 61 -robin.es.un.programador.con.cla
10cca0 73 65 20 71 75 65 20 64 69 76 69 64 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 64 69 66 se.que.divide.el.tr..fico.en.dif
10ccc0 65 72 65 6e 74 65 73 20 63 6c 61 73 65 73 5f 20 71 75 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 erentes.clases_.que.puede.config
10cce0 75 72 61 72 20 28 68 61 73 74 61 20 34 30 39 36 29 2e 20 50 75 65 64 65 20 69 6e 63 72 75 73 74 urar.(hasta.4096)..Puede.incrust
10cd00 61 72 5f 20 75 6e 61 20 6e 75 65 76 61 20 70 6f 6c c3 ad 74 69 63 61 20 65 6e 20 63 61 64 61 20 ar_.una.nueva.pol..tica.en.cada.
10cd20 75 6e 61 20 64 65 20 65 73 61 73 20 63 6c 61 73 65 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 una.de.esas.clases.(predetermina
10cd40 64 6f 20 69 6e 63 6c 75 69 64 6f 29 2e 00 45 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 73 65 6c 65 do.incluido)..El.proceso.de.sele
10cd60 63 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 6c 61 20 cci..n.de.ruta.utilizado.por.la.
10cd80 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 20 42 47 50 20 64 65 20 46 52 52 20 75 74 implementaci..n.de.BGP.de.FRR.ut
10cda0 69 6c 69 7a 61 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 72 69 74 65 72 69 6f 20 64 65 20 64 iliza.el.siguiente.criterio.de.d
10cdc0 65 63 69 73 69 c3 b3 6e 2c 20 63 6f 6d 65 6e 7a 61 6e 64 6f 20 65 6e 20 6c 61 20 70 61 72 74 65 ecisi..n,.comenzando.en.la.parte
10cde0 20 73 75 70 65 72 69 6f 72 20 64 65 20 6c 61 20 6c 69 73 74 61 20 79 20 61 76 61 6e 7a 61 6e 64 .superior.de.la.lista.y.avanzand
10ce00 6f 20 68 61 63 69 61 20 6c 61 20 70 61 72 74 65 20 69 6e 66 65 72 69 6f 72 20 68 61 73 74 61 20 o.hacia.la.parte.inferior.hasta.
10ce20 71 75 65 20 73 65 20 70 75 65 64 61 20 75 74 69 6c 69 7a 61 72 20 75 6e 6f 20 64 65 20 6c 6f 73 que.se.pueda.utilizar.uno.de.los
10ce40 20 66 61 63 74 6f 72 65 73 2e 00 53 65 20 75 74 69 6c 69 7a 61 20 6c 61 20 72 75 74 61 20 63 6f .factores..Se.utiliza.la.ruta.co
10ce60 6e 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 6c 69 73 74 61 20 64 65 20 63 6c c3 ba 73 74 n.la.longitud.de.lista.de.cl..st
10ce80 65 72 65 73 20 6d c3 a1 73 20 63 6f 72 74 61 2e 20 4c 61 20 6c 69 73 74 61 20 64 65 20 63 6c c3 eres.m..s.corta..La.lista.de.cl.
10cea0 ba 73 74 65 72 65 73 20 72 65 66 6c 65 6a 61 20 6c 61 20 72 75 74 61 20 64 65 20 72 65 66 6c 65 .steres.refleja.la.ruta.de.refle
10cec0 78 69 c3 b3 6e 20 69 42 47 50 20 71 75 65 20 68 61 20 74 6f 6d 61 64 6f 20 6c 61 20 72 75 74 61 xi..n.iBGP.que.ha.tomado.la.ruta
10cee0 2e 00 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 61 63 74 75 61 6c 69 7a 61 20 61 75 74 6f 6d c3 a1 ..El.enrutador.actualiza.autom..
10cf00 74 69 63 61 6d 65 6e 74 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 65 73 ticamente.la.informaci..n.del.es
10cf20 74 61 64 6f 20 64 65 6c 20 65 6e 6c 61 63 65 20 63 6f 6e 20 73 75 73 20 76 65 63 69 6e 6f 73 2e tado.del.enlace.con.sus.vecinos.
10cf40 20 53 6f 6c 6f 20 73 65 20 61 63 74 75 61 6c 69 7a 61 20 75 6e 61 20 69 6e 66 6f 72 6d 61 63 69 .Solo.se.actualiza.una.informaci
10cf60 c3 b3 6e 20 6f 62 73 6f 6c 65 74 61 20 63 75 79 61 20 65 64 61 64 20 68 61 20 73 75 70 65 72 61 ..n.obsoleta.cuya.edad.ha.supera
10cf80 64 6f 20 75 6e 20 75 6d 62 72 61 6c 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 45 73 74 65 20 70 do.un.umbral.espec..fico..Este.p
10cfa0 61 72 c3 a1 6d 65 74 72 6f 20 63 61 6d 62 69 61 20 75 6e 20 76 61 6c 6f 72 20 64 65 20 75 6d 62 ar..metro.cambia.un.valor.de.umb
10cfc0 72 61 6c 2c 20 71 75 65 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 64 65 20 31 38 30 30 20 ral,.que.por.defecto.es.de.1800.
10cfe0 73 65 67 75 6e 64 6f 73 20 28 6d 65 64 69 61 20 68 6f 72 61 29 2e 20 45 6c 20 76 61 6c 6f 72 20 segundos.(media.hora)..El.valor.
10d000 73 65 20 61 70 6c 69 63 61 20 61 20 74 6f 64 6f 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 4f 53 se.aplica.a.todo.el.enrutador.OS
10d020 50 46 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 65 73 PF..El.rango.del.temporizador.es
10d040 20 64 65 20 31 30 20 61 20 31 38 30 30 2e 00 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 62 65 .de.10.a.1800..El.enrutador.debe
10d060 20 64 65 73 63 61 72 74 61 72 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 44 48 43 50 20 71 75 65 .descartar.los.paquetes.DHCP.que
10d080 20 79 61 20 63 6f 6e 74 69 65 6e 65 6e 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 61 .ya.contienen.informaci..n.del.a
10d0a0 67 65 6e 74 65 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 70 61 72 61 20 67 61 72 gente.de.retransmisi..n.para.gar
10d0c0 61 6e 74 69 7a 61 72 20 71 75 65 20 73 6f 6c 6f 20 73 65 20 72 65 65 6e 76 c3 ad 65 6e 20 6c 61 antizar.que.solo.se.reenv..en.la
10d0e0 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 44 48 s.solicitudes.de.los.clientes.DH
10d100 43 50 2e 00 4c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 73 46 6c 6f 77 20 62 61 73 CP..La.contabilidad.de.sFlow.bas
10d120 61 64 61 20 65 6e 20 68 73 66 6c 6f 77 64 20 68 74 74 70 73 3a 2f 2f 73 66 6c 6f 77 2e 6e 65 74 ada.en.hsflowd.https://sflow.net
10d140 2f 00 4c 61 73 20 6d 69 73 6d 61 73 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 66 69 67 75 /.Las.mismas.opciones.de.configu
10d160 72 61 63 69 c3 b3 6e 20 73 65 20 61 70 6c 69 63 61 6e 20 63 75 61 6e 64 6f 20 6c 61 20 63 6f 6e raci..n.se.aplican.cuando.la.con
10d180 66 69 67 75 72 61 63 69 c3 b3 6e 20 62 61 73 61 64 61 20 65 6e 20 69 64 65 6e 74 69 64 61 64 20 figuraci..n.basada.en.identidad.
10d1a0 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 6e 20 6d 6f 64 6f 20 64 65 20 67 72 75 est...configurada.en.modo.de.gru
10d1c0 70 6f 2c 20 65 78 63 65 70 74 6f 20 71 75 65 20 65 6c 20 6d 6f 64 6f 20 64 65 20 67 72 75 70 6f po,.excepto.que.el.modo.de.grupo
10d1e0 20 73 6f 6c 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 63 6f 6e 20 6c 61 20 61 75 74 65 6e .solo.se.puede.usar.con.la.auten
10d200 74 69 63 61 63 69 c3 b3 6e 20 52 41 44 49 55 53 2e 00 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 65 ticaci..n.RADIUS..Sin.embargo,.e
10d220 6c 20 65 73 71 75 65 6d 61 20 61 6e 74 65 72 69 6f 72 20 6e 6f 20 66 75 6e 63 69 6f 6e 61 20 63 l.esquema.anterior.no.funciona.c
10d240 75 61 6e 64 6f 20 75 6e 6f 20 64 65 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 74 69 65 uando.uno.de.los.enrutadores.tie
10d260 6e 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 78 74 65 72 6e 61 20 64 69 6e c3 a1 6d ne.una.direcci..n.externa.din..m
10d280 69 63 61 2e 20 4c 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 61 6c 74 65 72 6e 61 74 69 76 61 20 63 6c ica..La.soluci..n.alternativa.cl
10d2a0 c3 a1 73 69 63 61 20 70 61 72 61 20 65 73 74 6f 20 65 73 20 63 6f 6e 66 69 67 75 72 61 72 20 75 ..sica.para.esto.es.configurar.u
10d2c0 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 na.direcci..n.en.una.interfaz.de
10d2e0 20 62 75 63 6c 65 20 69 6e 76 65 72 74 69 64 6f 20 79 20 75 73 61 72 6c 61 20 63 6f 6d 6f 20 64 .bucle.invertido.y.usarla.como.d
10d300 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 70 61 72 61 20 65 6c 20 74 c3 ba 6e irecci..n.de.origen.para.el.t..n
10d320 65 6c 20 47 52 45 2c 20 6c 75 65 67 6f 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c el.GRE,.luego.configurar.una.pol
10d340 c3 ad 74 69 63 61 20 49 50 73 65 63 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 ..tica.IPsec.para.que.coincida.c
10d360 6f 6e 20 65 73 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 62 75 63 6c 65 20 69 6e 76 on.esas.direcciones.de.bucle.inv
10d380 65 72 74 69 64 6f 2e 00 45 6c 20 66 69 6c 74 72 6f 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 70 ertido..El.filtro.de.b..squeda.p
10d3a0 75 65 64 65 20 63 6f 6e 74 65 6e 65 72 20 68 61 73 74 61 20 31 35 20 6f 63 75 72 72 65 6e 63 69 uede.contener.hasta.15.ocurrenci
10d3c0 61 73 20 64 65 20 25 73 20 71 75 65 20 73 65 72 c3 a1 6e 20 72 65 65 6d 70 6c 61 7a 61 64 61 73 as.de.%s.que.ser..n.reemplazadas
10d3e0 20 70 6f 72 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 2c 20 63 6f 6d 6f 20 .por.el.nombre.de.usuario,.como.
10d400 65 6e 20 26 71 75 6f 74 3b 75 69 64 3d 25 73 26 71 75 6f 74 3b 20 70 61 72 61 20 6c 6f 73 20 64 en.&quot;uid=%s&quot;.para.los.d
10d420 69 72 65 63 74 6f 72 69 6f 73 20 3a 72 66 63 3a 60 32 30 33 37 60 2e 20 50 61 72 61 20 6f 62 74 irectorios.:rfc:`2037`..Para.obt
10d440 65 6e 65 72 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 61 20 ener.una.descripci..n.detallada.
10d460 64 65 20 6c 61 20 73 69 6e 74 61 78 69 73 20 64 65 6c 20 66 69 6c 74 72 6f 20 64 65 20 62 c3 ba de.la.sintaxis.del.filtro.de.b..
10d480 73 71 75 65 64 61 20 4c 44 41 50 2c 20 63 6f 6e 73 75 6c 74 65 20 3a 72 66 63 3a 60 32 32 35 34 squeda.LDAP,.consulte.:rfc:`2254
10d4a0 60 2e 00 45 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 73 65 63 75 6e 64 61 72 69 6f 20 75 `..El.servidor.DHCP.secundario.u
10d4c0 73 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 sa.la.direcci..n.`192.168.189.25
10d4e0 33 60 00 45 6c 20 65 6e 66 6f 71 75 65 20 64 65 20 73 65 67 75 72 69 64 61 64 20 65 6e 20 6c 6f 3`.El.enfoque.de.seguridad.en.lo
10d500 73 20 6f 62 6a 65 74 69 76 6f 73 20 53 4e 4d 50 76 33 3a 00 4c 61 20 73 65 63 75 65 6e 63 69 61 s.objetivos.SNMPv3:.La.secuencia
10d520 20 60 60 5e 45 63 3f 60 60 20 73 65 20 74 72 61 64 75 63 65 20 63 6f 6d 6f 3a 20 60 60 43 74 72 .``^Ec?``.se.traduce.como:.``Ctr
10d540 6c 2b 45 20 63 20 3f 60 60 2e 20 50 61 72 61 20 73 61 6c 69 72 20 64 65 20 6c 61 20 73 65 73 69 l+E.c.?``..Para.salir.de.la.sesi
10d560 c3 b3 6e 20 75 73 65 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 2e 60 60 00 4c 61 20 63 6f 6e 66 69 ..n.use:.``Ctrl+E.c..``.La.confi
10d580 67 75 72 61 63 69 c3 b3 6e 20 65 73 20 65 73 74 61 3a 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 guraci..n.es.esta:.Leaf2.-.Spine
10d5a0 31 20 2d 20 4c 65 61 66 33 00 45 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 6c 61 20 6d 65 6d 6f 72 1.-.Leaf3.El.tama..o.de.la.memor
10d5c0 69 61 20 63 61 63 68 c3 a9 20 64 65 6c 20 70 72 6f 78 79 20 65 6e 20 64 69 73 63 6f 20 65 73 20 ia.cach...del.proxy.en.disco.es.
10d5e0 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 70 6f 72 20 65 6c 20 75 73 75 61 72 69 6f 2e 20 45 6c 20 configurable.por.el.usuario..El.
10d600 74 61 6d 61 c3 b1 6f 20 64 65 20 63 61 63 68 c3 a9 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f tama..o.de.cach...predeterminado
10d620 20 64 65 20 50 72 6f 78 69 65 73 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 65 6e .de.Proxies.est...configurado.en
10d640 20 31 30 30 20 4d 42 2e 00 4c 61 20 76 65 6c 6f 63 69 64 61 64 20 28 76 65 6c 6f 63 69 64 61 64 .100.MB..La.velocidad.(velocidad
10d660 20 65 6e 20 62 61 75 64 69 6f 73 29 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 .en.baudios).del.dispositivo.de.
10d680 6c 61 20 63 6f 6e 73 6f 6c 61 2e 20 4c 6f 73 20 76 61 6c 6f 72 65 73 20 61 64 6d 69 74 69 64 6f la.consola..Los.valores.admitido
10d6a0 73 20 73 6f 6e 3a 00 45 6c 20 65 73 74 c3 a1 6e 64 61 72 20 66 75 65 20 64 65 73 61 72 72 6f 6c s.son:.El.est..ndar.fue.desarrol
10d6c0 6c 61 64 6f 20 70 6f 72 20 49 45 45 45 20 38 30 32 2e 31 2c 20 75 6e 20 67 72 75 70 6f 20 64 65 lado.por.IEEE.802.1,.un.grupo.de
10d6e0 20 74 72 61 62 61 6a 6f 20 64 65 6c 20 63 6f 6d 69 74 c3 a9 20 64 65 20 65 73 74 c3 a1 6e 64 61 .trabajo.del.comit...de.est..nda
10d700 72 65 73 20 49 45 45 45 20 38 30 32 2c 20 79 20 63 6f 6e 74 69 6e c3 ba 61 20 73 69 65 6e 64 6f res.IEEE.802,.y.contin..a.siendo
10d720 20 72 65 76 69 73 61 64 6f 20 61 63 74 69 76 61 6d 65 6e 74 65 2e 20 55 6e 61 20 64 65 20 6c 61 .revisado.activamente..Una.de.la
10d740 73 20 72 65 76 69 73 69 6f 6e 65 73 20 6e 6f 74 61 62 6c 65 73 20 65 73 20 38 30 32 2e 31 51 2d s.revisiones.notables.es.802.1Q-
10d760 32 30 31 34 2c 20 71 75 65 20 69 6e 63 6f 72 70 6f 72 c3 b3 20 49 45 45 45 20 38 30 32 2e 31 61 2014,.que.incorpor...IEEE.802.1a
10d780 71 20 28 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 42 72 69 64 67 69 6e 67 29 20 79 20 67 72 61 q.(Shortest.Path.Bridging).y.gra
10d7a0 6e 20 70 61 72 74 65 20 64 65 6c 20 65 73 74 c3 a1 6e 64 61 72 20 49 45 45 45 20 38 30 32 2e 31 n.parte.del.est..ndar.IEEE.802.1
10d7c0 64 2e 00 4c 61 20 6f 70 63 69 c3 b3 6e 20 4c 43 44 20 64 65 6c 20 73 69 73 74 65 6d 61 20 3a 61 d..La.opci..n.LCD.del.sistema.:a
10d7e0 62 62 72 3a 60 4c 43 44 20 28 70 61 6e 74 61 6c 6c 61 20 64 65 20 63 72 69 73 74 61 6c 20 6c c3 bbr:`LCD.(pantalla.de.cristal.l.
10d800 ad 71 75 69 64 6f 29 60 20 65 73 20 70 61 72 61 20 75 73 75 61 72 69 6f 73 20 71 75 65 20 65 6a .quido)`.es.para.usuarios.que.ej
10d820 65 63 75 74 61 6e 20 56 79 4f 53 20 65 6e 20 68 61 72 64 77 61 72 65 20 71 75 65 20 63 75 65 6e ecutan.VyOS.en.hardware.que.cuen
10d840 74 61 20 63 6f 6e 20 75 6e 61 20 70 61 6e 74 61 6c 6c 61 20 4c 43 44 2e 20 50 6f 72 20 6c 6f 20 ta.con.una.pantalla.LCD..Por.lo.
10d860 67 65 6e 65 72 61 6c 2c 20 73 65 20 74 72 61 74 61 20 64 65 20 75 6e 61 20 70 65 71 75 65 c3 b1 general,.se.trata.de.una.peque..
10d880 61 20 70 61 6e 74 61 6c 6c 61 20 69 6e 74 65 67 72 61 64 61 20 65 6e 20 75 6e 20 64 69 73 70 6f a.pantalla.integrada.en.un.dispo
10d8a0 73 69 74 69 76 6f 20 64 65 20 6d 6f 6e 74 61 6a 65 20 65 6e 20 62 61 73 74 69 64 6f 72 20 64 65 sitivo.de.montaje.en.bastidor.de
10d8c0 20 31 39 20 70 75 6c 67 61 64 61 73 2e 20 45 73 61 73 20 70 61 6e 74 61 6c 6c 61 73 20 73 65 20 .19.pulgadas..Esas.pantallas.se.
10d8e0 75 74 69 6c 69 7a 61 6e 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 64 61 74 6f 73 20 64 65 20 74 utilizan.para.mostrar.datos.de.t
10d900 69 65 6d 70 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 2e 00 45 6c 20 73 69 73 74 65 6d 61 20 iempo.de.ejecuci..n..El.sistema.
10d920 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 70 61 72 61 20 69 6e 74 65 6e 74 61 72 20 est...configurado.para.intentar.
10d940 63 6f 6d 70 6c 65 74 61 72 20 65 6c 20 64 6f 6d 69 6e 69 6f 20 65 6e 20 65 6c 20 73 69 67 75 69 completar.el.dominio.en.el.sigui
10d960 65 6e 74 65 20 6f 72 64 65 6e 3a 20 76 79 6f 73 2e 69 6f 20 28 70 72 69 6d 65 72 6f 29 2c 20 76 ente.orden:.vyos.io.(primero),.v
10d980 79 6f 73 2e 6e 65 74 20 28 73 65 67 75 6e 64 6f 29 20 79 20 76 79 6f 73 2e 6e 65 74 77 6f 72 6b yos.net.(segundo).y.vyos.network
10d9a0 20 28 c3 ba 6c 74 69 6d 6f 29 3a 00 4c 61 20 74 61 62 6c 61 20 63 6f 6e 73 74 61 20 64 65 20 6c .(..ltimo):.La.tabla.consta.de.l
10d9c0 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 64 61 74 6f 73 3a 00 45 6c 20 70 72 6f 67 72 61 6d 61 os.siguientes.datos:.El.programa
10d9e0 64 6f 72 20 64 65 20 74 61 72 65 61 73 20 6c 65 20 70 65 72 6d 69 74 65 20 65 6a 65 63 75 74 61 dor.de.tareas.le.permite.ejecuta
10da00 72 20 74 61 72 65 61 73 20 65 6e 20 75 6e 20 68 6f 72 61 72 69 6f 20 64 65 74 65 72 6d 69 6e 61 r.tareas.en.un.horario.determina
10da20 64 6f 2e 20 48 61 63 65 20 75 73 6f 20 64 65 20 55 4e 49 58 20 63 72 6f 6e 5f 2e 00 4c 61 20 64 do..Hace.uso.de.UNIX.cron_..La.d
10da40 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 62 65 20 65 73 irecci..n.de.traducci..n.debe.es
10da60 74 61 62 6c 65 63 65 72 73 65 20 65 6e 20 75 6e 61 20 64 65 20 6c 61 73 20 64 69 72 65 63 63 69 tablecerse.en.una.de.las.direcci
10da80 6f 6e 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 65 6e 20 6c 61 20 26 71 75 6f 74 3b 69 6e 74 ones.disponibles.en.la.&quot;int
10daa0 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 61 26 71 75 6f 74 3b 20 63 6f 6e 66 69 67 75 72 61 64 erfaz.de.salida&quot;.configurad
10dac0 61 20 6f 20 64 65 62 65 20 65 73 74 61 62 6c 65 63 65 72 73 65 20 65 6e 20 26 71 75 6f 74 3b 6d a.o.debe.establecerse.en.&quot;m
10dae0 61 73 63 61 72 61 64 61 26 71 75 6f 74 3b 2c 20 71 75 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 6c ascarada&quot;,.que.utilizar...l
10db00 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 72 69 6e 63 69 70 61 6c 20 64 65 20 6c 61 20 a.direcci..n.IP.principal.de.la.
10db20 26 71 75 6f 74 3b 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 61 26 71 75 6f 74 3b 20 63 &quot;interfaz.de.salida&quot;.c
10db40 6f 6d 6f 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e omo.su.direcci..n.de.traducci..n
10db60 2e 00 45 6c 20 74 c3 ba 6e 65 6c 20 75 74 69 6c 69 7a 61 72 c3 a1 20 31 30 2e 32 35 35 2e 31 2e ..El.t..nel.utilizar...10.255.1.
10db80 31 20 70 61 72 61 20 6c 61 20 49 50 20 6c 6f 63 61 6c 20 79 20 31 30 2e 32 35 35 2e 31 2e 32 20 1.para.la.IP.local.y.10.255.1.2.
10dba0 70 61 72 61 20 6c 61 20 72 65 6d 6f 74 61 2e 00 45 6c 20 74 69 70 6f 20 70 75 65 64 65 20 73 65 para.la.remota..El.tipo.puede.se
10dbc0 72 20 65 6c 20 73 69 67 75 69 65 6e 74 65 3a 20 61 73 62 72 2d 73 75 6d 6d 61 72 79 2c 20 65 78 r.el.siguiente:.asbr-summary,.ex
10dbe0 74 65 72 6e 61 6c 2c 20 6e 65 74 77 6f 72 6b 2c 20 6e 73 73 61 2d 65 78 74 65 72 6e 61 6c 2c 20 ternal,.network,.nssa-external,.
10dc00 6f 70 61 71 75 65 2d 61 72 65 61 2c 20 6f 70 61 71 75 65 2d 61 73 2c 20 6f 70 61 71 75 65 2d 6c opaque-area,.opaque-as,.opaque-l
10dc20 69 6e 6b 2c 20 72 6f 75 74 65 72 2c 20 73 75 6d 6d 61 72 79 2e 00 45 6c 20 6f 62 6a 65 74 69 76 ink,.router,.summary..El.objetiv
10dc40 6f 20 66 69 6e 61 6c 20 64 65 20 63 6c 61 73 69 66 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 o.final.de.clasificar.el.tr..fic
10dc60 6f 20 65 73 20 64 61 72 20 61 20 63 61 64 61 20 63 6c 61 73 65 20 75 6e 20 74 72 61 74 61 6d 69 o.es.dar.a.cada.clase.un.tratami
10dc80 65 6e 74 6f 20 64 69 66 65 72 65 6e 74 65 2e 00 45 6c 20 75 73 6f 20 64 65 20 49 50 6f 45 20 73 ento.diferente..El.uso.de.IPoE.s
10dca0 6f 6c 75 63 69 6f 6e 61 20 6c 61 20 64 65 73 76 65 6e 74 61 6a 61 20 64 65 20 71 75 65 20 50 50 oluciona.la.desventaja.de.que.PP
10dcc0 50 20 6e 6f 20 65 73 20 61 64 65 63 75 61 64 6f 20 70 61 72 61 20 6c 61 20 65 6e 74 72 65 67 61 P.no.es.adecuado.para.la.entrega
10dce0 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 61 20 6d c3 ba 6c 74 69 70 6c 65 73 20 .de.multidifusi..n.a.m..ltiples.
10dd00 75 73 75 61 72 69 6f 73 2e 20 50 6f 72 20 6c 6f 20 67 65 6e 65 72 61 6c 2c 20 49 50 6f 45 20 75 usuarios..Por.lo.general,.IPoE.u
10dd20 74 69 6c 69 7a 61 20 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 tiliza.el.Protocolo.de.configura
10dd40 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 64 65 20 68 6f 73 74 20 79 20 65 6c 20 50 72 6f ci..n.din..mica.de.host.y.el.Pro
10dd60 74 6f 63 6f 6c 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 78 74 65 6e 73 69 tocolo.de.autenticaci..n.extensi
10dd80 62 6c 65 20 70 61 72 61 20 62 72 69 6e 64 61 72 20 6c 61 20 6d 69 73 6d 61 20 66 75 6e 63 69 6f ble.para.brindar.la.misma.funcio
10dda0 6e 61 6c 69 64 61 64 20 71 75 65 20 50 50 50 6f 45 2c 20 70 65 72 6f 20 64 65 20 75 6e 61 20 6d nalidad.que.PPPoE,.pero.de.una.m
10ddc0 61 6e 65 72 61 20 6d 65 6e 6f 73 20 72 6f 62 75 73 74 61 2e 00 45 6c 20 76 61 6c 6f 72 20 64 65 anera.menos.robusta..El.valor.de
10dde0 6c 20 61 74 72 69 62 75 74 6f 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 20 64 65 62 65 20 l.atributo.``NAS-Port-Id``.debe.
10de00 74 65 6e 65 72 20 6d 65 6e 6f 73 20 64 65 20 31 36 20 63 61 72 61 63 74 65 72 65 73 3b 20 64 65 tener.menos.de.16.caracteres;.de
10de20 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 6e 6f 20 73 65 20 63 61 6d 62 69 61 72 c3 a1 20 65 .lo.contrario,.no.se.cambiar...e
10de40 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 00 4c 61 20 6f 70 63 69 l.nombre.de.la.interfaz..La.opci
10de60 c3 b3 6e 20 49 44 20 64 65 20 63 6c 61 73 65 20 64 65 20 70 72 6f 76 65 65 64 6f 72 20 73 65 20 ..n.ID.de.clase.de.proveedor.se.
10de80 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 70 61 72 61 20 73 6f 6c 69 63 69 74 61 72 20 75 6e puede.utilizar.para.solicitar.un
10dea0 61 20 63 6c 61 73 65 20 65 73 70 65 63 c3 ad 66 69 63 61 20 64 65 20 6f 70 63 69 6f 6e 65 73 20 a.clase.espec..fica.de.opciones.
10dec0 64 65 20 70 72 6f 76 65 65 64 6f 72 20 64 65 6c 20 73 65 72 76 69 64 6f 72 2e 00 4c 6f 73 20 64 de.proveedor.del.servidor..Los.d
10dee0 69 73 70 6f 73 69 74 69 76 6f 73 20 76 65 74 68 20 73 6f 6e 20 64 69 73 70 6f 73 69 74 69 76 6f ispositivos.veth.son.dispositivo
10df00 73 20 45 74 68 65 72 6e 65 74 20 76 69 72 74 75 61 6c 65 73 2e 20 50 75 65 64 65 6e 20 61 63 74 s.Ethernet.virtuales..Pueden.act
10df20 75 61 72 20 63 6f 6d 6f 20 74 c3 ba 6e 65 6c 65 73 20 65 6e 74 72 65 20 65 73 70 61 63 69 6f 73 uar.como.t..neles.entre.espacios
10df40 20 64 65 20 6e 6f 6d 62 72 65 73 20 64 65 20 72 65 64 20 70 61 72 61 20 63 72 65 61 72 20 75 6e .de.nombres.de.red.para.crear.un
10df60 20 70 75 65 6e 74 65 20 61 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 72 65 64 20 .puente.a.un.dispositivo.de.red.
10df80 66 c3 ad 73 69 63 6f 20 65 6e 20 6f 74 72 6f 20 65 73 70 61 63 69 6f 20 64 65 20 6e 6f 6d 62 72 f..sico.en.otro.espacio.de.nombr
10dfa0 65 73 20 6f 20 56 52 46 2c 20 70 65 72 6f 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 es.o.VRF,.pero.tambi..n.se.puede
10dfc0 6e 20 75 73 61 72 20 63 6f 6d 6f 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 64 65 20 72 65 64 20 n.usar.como.dispositivos.de.red.
10dfe0 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 73 2e 00 54 68 65 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 4e independientes..The.well.known.N
10e000 41 54 36 34 20 70 72 65 66 69 78 20 69 73 20 60 60 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 00 AT64.prefix.is.``64:ff9b::/96``.
10e020 45 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 6c 61 20 76 65 6e 74 61 6e 61 20 64 65 62 65 20 65 73 El.tama..o.de.la.ventana.debe.es
10e040 74 61 72 20 65 6e 74 72 65 20 31 20 79 20 32 31 2e 00 45 6c 20 63 6c 69 65 6e 74 65 20 69 6e 61 tar.entre.1.y.21..El.cliente.ina
10e060 6c c3 a1 6d 62 72 69 63 6f 20 28 73 6f 6c 69 63 69 74 61 6e 74 65 29 20 73 65 20 61 75 74 65 6e l..mbrico.(solicitante).se.auten
10e080 74 69 63 61 20 63 6f 6e 74 72 61 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 28 tica.contra.el.servidor.RADIUS.(
10e0a0 73 65 72 76 69 64 6f 72 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 29 20 75 74 69 6c servidor.de.autenticaci..n).util
10e0c0 69 7a 61 6e 64 6f 20 75 6e 20 6d c3 a9 74 6f 64 6f 20 3a 61 62 62 72 3a 60 45 41 50 20 28 50 72 izando.un.m..todo.:abbr:`EAP.(Pr
10e0e0 6f 74 6f 63 6f 6c 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 78 74 65 6e 73 otocolo.de.autenticaci..n.extens
10e100 69 62 6c 65 29 60 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 65 6e 20 65 6c 20 73 65 72 76 69 64 6f ible)`.configurado.en.el.servido
10e120 72 20 52 41 44 49 55 53 2e 20 4c 61 20 66 75 6e 63 69 c3 b3 6e 20 57 41 50 20 28 74 61 6d 62 69 r.RADIUS..La.funci..n.WAP.(tambi
10e140 c3 a9 6e 20 63 6f 6e 6f 63 69 64 61 20 63 6f 6d 6f 20 61 75 74 65 6e 74 69 63 61 64 6f 72 29 20 ..n.conocida.como.autenticador).
10e160 65 73 20 65 6e 76 69 61 72 20 74 6f 64 6f 73 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 es.enviar.todos.los.mensajes.de.
10e180 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 6e 74 72 65 20 65 6c 20 73 6f 6c 69 63 69 74 61 autenticaci..n.entre.el.solicita
10e1a0 6e 74 65 20 79 20 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 nte.y.el.servidor.de.autenticaci
10e1c0 c3 b3 6e 20 63 6f 6e 66 69 67 75 72 61 64 6f 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 65 6c 20 73 ..n.configurado,.por.lo.que.el.s
10e1e0 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 65 73 20 72 65 73 70 6f 6e 73 61 62 6c 65 20 64 65 ervidor.RADIUS.es.responsable.de
10e200 20 61 75 74 65 6e 74 69 63 61 72 20 61 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 2e 00 4c 75 65 67 .autenticar.a.los.usuarios..Lueg
10e220 6f 2c 20 73 65 20 63 72 65 61 20 75 6e 61 20 72 65 67 6c 61 20 53 4e 41 54 20 63 6f 72 72 65 73 o,.se.crea.una.regla.SNAT.corres
10e240 70 6f 6e 64 69 65 6e 74 65 20 61 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 20 4e pondiente.al.tr..fico.saliente.N
10e260 41 54 20 70 61 72 61 20 6c 61 20 49 50 20 69 6e 74 65 72 6e 61 20 61 20 75 6e 61 20 49 50 20 65 AT.para.la.IP.interna.a.una.IP.e
10e280 78 74 65 72 6e 61 20 72 65 73 65 72 76 61 64 61 2e 20 45 73 74 6f 20 64 65 64 69 63 61 20 75 6e xterna.reservada..Esto.dedica.un
10e2a0 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 78 74 65 72 6e 61 20 61 20 75 6e 61 20 64 69 a.direcci..n.IP.externa.a.una.di
10e2c0 72 65 63 63 69 c3 b3 6e 20 49 50 20 69 6e 74 65 72 6e 61 20 79 20 65 73 20 c3 ba 74 69 6c 20 70 recci..n.IP.interna.y.es...til.p
10e2e0 61 72 61 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 71 75 65 20 6e 6f 20 74 69 65 6e 65 6e 20 6c 61 20 ara.protocolos.que.no.tienen.la.
10e300 6e 6f 63 69 c3 b3 6e 20 64 65 20 70 75 65 72 74 6f 73 2c 20 63 6f 6d 6f 20 47 52 45 2e 00 4c 75 noci..n.de.puertos,.como.GRE..Lu
10e320 65 67 6f 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 67 65 6e 65 72 61 72 2c 20 61 67 72 65 67 61 72 ego.necesitamos.generar,.agregar
10e340 20 79 20 65 73 70 65 63 69 66 69 63 61 72 20 6c 6f 73 20 6e 6f 6d 62 72 65 73 20 64 65 20 6c 6f .y.especificar.los.nombres.de.lo
10e360 73 20 6d 61 74 65 72 69 61 6c 65 73 20 63 72 69 70 74 6f 67 72 c3 a1 66 69 63 6f 73 2e 20 43 61 s.materiales.criptogr..ficos..Ca
10e380 64 61 20 75 6e 6f 20 64 65 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 69 6e 73 74 61 6c da.uno.de.los.comandos.de.instal
10e3a0 61 63 69 c3 b3 6e 20 64 65 62 65 20 61 70 6c 69 63 61 72 73 65 20 61 20 6c 61 20 63 6f 6e 66 69 aci..n.debe.aplicarse.a.la.confi
10e3c0 67 75 72 61 63 69 c3 b3 6e 20 79 20 63 6f 6e 66 69 72 6d 61 72 73 65 20 61 6e 74 65 73 20 64 65 guraci..n.y.confirmarse.antes.de
10e3e0 20 75 73 61 72 6c 6f 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 .usarlo.en.la.configuraci..n.de.
10e400 6c 61 20 69 6e 74 65 72 66 61 7a 20 6f 70 65 6e 76 70 6e 2e 00 54 68 65 6e 20 79 6f 75 20 6e 65 la.interfaz.openvpn..Then.you.ne
10e420 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 72 65 6d ed.to.install.the.key.on.the.rem
10e440 6f 74 65 20 72 6f 75 74 65 72 3a 00 54 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 65 74 ote.router:.Then.you.need.to.set
10e460 20 74 68 65 20 6b 65 79 20 69 6e 20 79 6f 75 72 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 .the.key.in.your.OpenVPN.interfa
10e480 63 65 20 73 65 74 74 69 6e 67 73 3a 00 54 68 65 6e 2c 20 46 61 73 74 4e 65 74 4d 6f 6e 20 63 6f ce.settings:.Then,.FastNetMon.co
10e4a0 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 48 61 79 20 33 20 73 65 72 76 69 64 6f 72 65 73 20 4e 54 nfiguration:.Hay.3.servidores.NT
10e4c0 50 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 73 20 65 73 74 61 62 6c 65 63 69 64 6f 73 2e 20 P.predeterminados.establecidos..
10e4e0 55 73 74 65 64 20 65 73 20 63 61 70 61 7a 20 64 65 20 63 61 6d 62 69 61 72 6c 6f 73 2e 00 48 61 Usted.es.capaz.de.cambiarlos..Ha
10e500 79 20 6d 75 63 68 6f 73 20 63 72 69 74 65 72 69 6f 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 20 y.muchos.criterios.coincidentes.
10e520 63 6f 6e 20 6c 6f 73 20 71 75 65 20 73 65 20 70 75 65 64 65 20 70 72 6f 62 61 72 20 65 6c 20 70 con.los.que.se.puede.probar.el.p
10e540 61 71 75 65 74 65 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 aquete..There.are.a.lot.of.match
10e560 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 ing.criteria.against.which.the.p
10e580 61 63 6b 65 74 20 63 61 6e 20 62 65 20 74 65 73 74 65 64 2e 00 48 61 79 20 6d 75 63 68 61 73 20 acket.can.be.tested..Hay.muchas.
10e5a0 6f 70 63 69 6f 6e 65 73 20 64 65 20 63 72 69 74 65 72 69 6f 73 20 63 6f 69 6e 63 69 64 65 6e 74 opciones.de.criterios.coincident
10e5c0 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 2c 20 74 61 6e 74 6f 20 70 61 72 61 20 60 60 70 6f 6c es.disponibles,.tanto.para.``pol
10e5e0 69 63 79 20 72 6f 75 74 65 60 60 20 63 6f 6d 6f 20 70 61 72 61 20 60 60 70 6f 6c 69 63 79 20 72 icy.route``.como.para.``policy.r
10e600 6f 75 74 65 36 60 60 2e 20 45 73 74 61 73 20 6f 70 63 69 6f 6e 65 73 20 73 65 20 65 6e 75 6d 65 oute6``..Estas.opciones.se.enume
10e620 72 61 6e 20 65 6e 20 65 73 74 61 20 73 65 63 63 69 c3 b3 6e 2e 00 48 61 79 20 64 69 66 65 72 65 ran.en.esta.secci..n..Hay.difere
10e640 6e 74 65 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 69 6e ntes.par..metros.para.obtener.in
10e660 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a formaci..n.de.la.lista.de.prefij
10e680 6f 73 3a 00 48 61 79 20 6c c3 ad 6d 69 74 65 73 20 73 6f 62 72 65 20 71 75 c3 a9 20 63 61 6e 61 os:.Hay.l..mites.sobre.qu...cana
10e6a0 6c 65 73 20 73 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 63 6f 6e 20 48 54 34 30 2d 20 79 20 48 les.se.pueden.usar.con.HT40-.y.H
10e6c0 54 34 30 2b 2e 20 4c 61 20 73 69 67 75 69 65 6e 74 65 20 74 61 62 6c 61 20 6d 75 65 73 74 72 61 T40+..La.siguiente.tabla.muestra
10e6e0 20 6c 6f 73 20 63 61 6e 61 6c 65 73 20 71 75 65 20 70 75 65 64 65 6e 20 65 73 74 61 72 20 64 69 .los.canales.que.pueden.estar.di
10e700 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 75 73 6f 20 48 54 34 30 2d 20 79 20 48 54 34 30 2b sponibles.para.uso.HT40-.y.HT40+
10e720 20 73 65 67 c3 ba 6e 20 49 45 45 45 20 38 30 32 2e 31 31 6e 20 41 6e 65 78 6f 20 4a 3a 00 48 61 .seg..n.IEEE.802.11n.Anexo.J:.Ha
10e740 79 20 6d 75 63 68 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 71 75 65 20 70 6f 64 72 c3 a1 20 y.muchos.par..metros.que.podr...
10e760 75 73 61 72 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 20 65 6c 20 74 72 c3 usar.para.hacer.coincidir.el.tr.
10e780 a1 66 69 63 6f 20 71 75 65 20 64 65 73 65 61 20 70 61 72 61 20 75 6e 61 20 63 6c 61 73 65 3a 00 .fico.que.desea.para.una.clase:.
10e7a0 48 61 79 20 76 61 72 69 61 73 20 76 65 72 73 69 6f 6e 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 Hay.varias.versiones.disponibles
10e7c0 20 70 61 72 61 20 6c 6f 73 20 64 61 74 6f 73 20 64 65 20 4e 65 74 46 6c 6f 77 2e 20 65 6c 20 60 .para.los.datos.de.NetFlow..el.`
10e7e0 3c 76 65 72 73 69 6f 6e 3e 20 45 6c 20 60 20 75 74 69 6c 69 7a 61 64 6f 20 65 6e 20 6c 6f 73 20 <version>.El.`.utilizado.en.los.
10e800 64 61 74 6f 73 20 64 65 20 66 6c 75 6a 6f 20 65 78 70 6f 72 74 61 64 6f 73 20 73 65 20 70 75 65 datos.de.flujo.exportados.se.pue
10e820 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 61 71 75 c3 ad 2e 20 53 65 20 61 64 6d 69 74 65 6e 20 de.configurar.aqu....Se.admiten.
10e840 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 76 65 72 73 69 6f 6e 65 73 3a 00 48 61 79 20 75 73 las.siguientes.versiones:.Hay.us
10e860 75 61 72 69 6f 73 20 63 6f 6e 20 79 20 73 69 6e 20 6c c3 ad 6d 69 74 65 20 64 65 20 76 65 6c 6f uarios.con.y.sin.l..mite.de.velo
10e880 63 69 64 61 64 20 28 4d 41 43 29 00 48 61 79 20 61 6c 67 75 6e 6f 73 20 65 73 63 65 6e 61 72 69 cidad.(MAC).Hay.algunos.escenari
10e8a0 6f 73 20 65 6e 20 6c 6f 73 20 71 75 65 20 6c 61 73 20 63 6f 6e 73 6f 6c 61 73 20 73 65 72 69 65 os.en.los.que.las.consolas.serie
10e8c0 20 73 6f 6e 20 c3 ba 74 69 6c 65 73 2e 20 4c 61 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e .son...tiles..La.administraci..n
10e8e0 20 64 65 6c 20 73 69 73 74 65 6d 61 20 64 65 20 6c 61 73 20 63 6f 6d 70 75 74 61 64 6f 72 61 73 .del.sistema.de.las.computadoras
10e900 20 72 65 6d 6f 74 61 73 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 73 65 20 72 65 61 6c 69 7a 61 .remotas.generalmente.se.realiza
10e920 20 6d 65 64 69 61 6e 74 65 20 3a 72 65 66 3a 60 73 73 68 60 2c 20 70 65 72 6f 20 68 61 79 20 6f .mediante.:ref:`ssh`,.pero.hay.o
10e940 63 61 73 69 6f 6e 65 73 20 65 6e 20 71 75 65 20 65 6c 20 61 63 63 65 73 6f 20 61 20 6c 61 20 63 casiones.en.que.el.acceso.a.la.c
10e960 6f 6e 73 6f 6c 61 20 65 73 20 6c 61 20 c3 ba 6e 69 63 61 20 66 6f 72 6d 61 20 64 65 20 64 69 61 onsola.es.la...nica.forma.de.dia
10e980 67 6e 6f 73 74 69 63 61 72 20 79 20 63 6f 72 72 65 67 69 72 20 6c 61 73 20 66 61 6c 6c 61 73 20 gnosticar.y.corregir.las.fallas.
10e9a0 64 65 6c 20 73 6f 66 74 77 61 72 65 2e 20 4c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 del.software..Las.actualizacione
10e9c0 73 20 69 6d 70 6f 72 74 61 6e 74 65 73 20 64 65 20 6c 61 20 64 69 73 74 72 69 62 75 63 69 c3 b3 s.importantes.de.la.distribuci..
10e9e0 6e 20 69 6e 73 74 61 6c 61 64 61 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 6e 20 72 65 71 75 n.instalada.tambi..n.pueden.requ
10ea00 65 72 69 72 20 61 63 63 65 73 6f 20 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 48 61 79 20 74 72 erir.acceso.a.la.consola..Hay.tr
10ea20 65 73 20 6d 6f 64 6f 73 20 64 65 20 6f 70 65 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 75 6e 61 20 es.modos.de.operaci..n.para.una.
10ea40 69 6e 74 65 72 66 61 7a 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 3a 00 48 61 79 20 64 6f 73 20 74 interfaz.inal..mbrica:.Hay.dos.t
10ea60 69 70 6f 73 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 65 73 20 64 65 20 72 65 64 20 71 ipos.de.administradores.de.red.q
10ea80 75 65 20 73 65 20 6f 63 75 70 61 6e 20 64 65 20 42 47 50 2c 20 6c 6f 73 20 71 75 65 20 68 61 6e ue.se.ocupan.de.BGP,.los.que.han
10eaa0 20 63 72 65 61 64 6f 20 75 6e 20 69 6e 63 69 64 65 6e 74 65 20 79 2f 6f 20 69 6e 74 65 72 72 75 .creado.un.incidente.y/o.interru
10eac0 70 63 69 c3 b3 6e 20 69 6e 74 65 72 6e 61 63 69 6f 6e 61 6c 20 79 20 6c 6f 73 20 71 75 65 20 6d pci..n.internacional.y.los.que.m
10eae0 69 65 6e 74 65 6e 2e 00 48 61 79 20 64 6f 73 20 66 6f 72 6d 61 73 20 71 75 65 20 6e 6f 73 20 61 ienten..Hay.dos.formas.que.nos.a
10eb00 79 75 64 61 6e 20 61 20 6d 69 74 69 67 61 72 20 65 6c 20 72 65 71 75 69 73 69 74 6f 20 64 65 20 yudan.a.mitigar.el.requisito.de.
10eb20 6d 61 6c 6c 61 20 63 6f 6d 70 6c 65 74 61 20 64 65 20 42 47 50 20 65 6e 20 75 6e 61 20 72 65 64 malla.completa.de.BGP.en.una.red
10eb40 3a 00 53 6f 6c 6f 20 70 75 65 64 65 20 68 61 62 65 72 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 :.Solo.puede.haber.una.interfaz.
10eb60 6c 6f 6f 70 62 61 63 6b 20 60 60 6c 6f 60 60 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 2e 20 53 loopback.``lo``.en.el.sistema..S
10eb80 69 20 6e 65 63 65 73 69 74 61 20 76 61 72 69 61 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 75 74 i.necesita.varias.interfaces,.ut
10eba0 69 6c 69 63 65 20 65 6c 20 74 69 70 6f 20 64 65 20 69 6e 74 65 72 66 61 7a 20 3a 72 65 66 3a 60 ilice.el.tipo.de.interfaz.:ref:`
10ebc0 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 50 6f 64 72 c3 ad 61 20 68 61 62 65 72 20 dummy-interface`..Podr..a.haber.
10ebe0 75 6e 61 20 61 6d 70 6c 69 61 20 67 61 6d 61 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 73 20 64 65 una.amplia.gama.de.pol..ticas.de
10ec00 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 20 41 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 20 73 .enrutamiento..A.continuaci..n.s
10ec20 65 20 65 6e 75 6d 65 72 61 6e 20 61 6c 67 75 6e 6f 73 20 65 6a 65 6d 70 6c 6f 73 3a 00 48 61 79 e.enumeran.algunos.ejemplos:.Hay
10ec40 20 75 6e 61 20 69 6d 61 67 65 6e 2f 65 78 70 6c 69 63 61 63 69 c3 b3 6e 20 6d 75 79 20 62 6f 6e .una.imagen/explicaci..n.muy.bon
10ec60 69 74 61 20 65 6e 20 6c 61 20 64 6f 63 75 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 20 56 79 61 74 ita.en.la.documentaci..n.de.Vyat
10ec80 74 61 20 71 75 65 20 64 65 62 65 72 c3 ad 61 20 72 65 65 73 63 72 69 62 69 72 73 65 20 61 71 75 ta.que.deber..a.reescribirse.aqu
10eca0 c3 ad 2e 00 54 61 6d 62 69 c3 a9 6e 20 68 61 79 20 64 69 73 70 6f 6e 69 62 6c 65 20 75 6e 61 20 ....Tambi..n.hay.disponible.una.
10ecc0 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 47 52 45 20 73 6f 62 72 65 20 49 50 76 36 2c 20 73 encapsulaci..n.GRE.sobre.IPv6,.s
10ece0 65 20 6c 6c 61 6d 61 3a 20 60 60 69 70 36 67 72 65 60 60 2e 00 48 61 79 20 75 6e 20 63 61 70 c3 e.llama:.``ip6gre``..Hay.un.cap.
10ed00 ad 74 75 6c 6f 20 63 6f 6d 70 6c 65 74 6f 20 73 6f 62 72 65 20 63 c3 b3 6d 6f 20 63 6f 6e 66 69 .tulo.completo.sobre.c..mo.confi
10ed20 67 75 72 61 72 20 75 6e 20 3a 72 65 66 3a 60 76 72 66 60 2c 20 63 6f 6e 73 75 6c 74 65 20 65 73 gurar.un.:ref:`vrf`,.consulte.es
10ed40 74 6f 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 61 64 69 to.para.obtener.informaci..n.adi
10ed60 63 69 6f 6e 61 6c 2e 00 48 61 79 20 75 6e 61 20 76 61 72 69 65 64 61 64 20 64 65 20 69 6e 74 65 cional..Hay.una.variedad.de.inte
10ed80 72 66 61 63 65 73 20 47 55 49 20 64 65 20 63 6c 69 65 6e 74 65 20 70 61 72 61 20 63 75 61 6c 71 rfaces.GUI.de.cliente.para.cualq
10eda0 75 69 65 72 20 70 6c 61 74 61 66 6f 72 6d 61 00 45 73 74 6f 73 20 73 6f 6e 20 6c 6f 73 20 63 6f uier.plataforma.Estos.son.los.co
10edc0 6d 61 6e 64 6f 73 20 70 61 72 61 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 62 mandos.para.una.configuraci..n.b
10ede0 c3 a1 73 69 63 61 2e 00 45 73 74 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 70 65 72 6d 69 74 65 6e 20 ..sica..Estos.comandos.permiten.
10ee00 71 75 65 20 6c 6f 73 20 68 6f 73 74 73 20 56 4c 41 4e 31 30 20 79 20 56 4c 41 4e 31 31 20 73 65 que.los.hosts.VLAN10.y.VLAN11.se
10ee20 20 63 6f 6d 75 6e 69 71 75 65 6e 20 65 6e 74 72 65 20 73 c3 ad 20 6d 65 64 69 61 6e 74 65 20 6c .comuniquen.entre.s...mediante.l
10ee40 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 72 69 6e 63 69 70 61 a.tabla.de.enrutamiento.principa
10ee60 6c 2e 00 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6e 6f 20 65 73 20 6f 62 6c l..Esta.configuraci..n.no.es.obl
10ee80 69 67 61 74 6f 72 69 61 20 79 20 65 6e 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 igatoria.y.en.la.mayor..a.de.los
10eea0 20 63 61 73 6f 73 20 6e 6f 20 65 73 20 6e 65 63 65 73 61 72 69 6f 20 63 6f 6e 66 69 67 75 72 61 .casos.no.es.necesario.configura
10eec0 72 6c 61 2e 20 50 65 72 6f 20 73 69 20 65 73 20 6e 65 63 65 73 61 72 69 6f 2c 20 65 6c 20 41 52 rla..Pero.si.es.necesario,.el.AR
10eee0 50 20 47 72 61 74 75 69 74 6f 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 P.Gratuito.se.puede.configurar.e
10ef00 6e 20 60 60 70 61 72 c3 a1 6d 65 74 72 6f 73 20 67 6c 6f 62 61 6c 65 73 60 60 20 79 2f 6f 20 65 n.``par..metros.globales``.y/o.e
10ef20 6e 20 6c 61 20 73 65 63 63 69 c3 b3 6e 20 60 60 67 72 75 70 6f 60 60 2e 00 45 73 74 6f 73 20 70 n.la.secci..n.``grupo``..Estos.p
10ef40 61 72 c3 a1 6d 65 74 72 6f 73 20 73 65 20 70 61 73 61 6e 20 74 61 6c 20 63 75 61 6c 20 61 20 64 ar..metros.se.pasan.tal.cual.a.d
10ef60 68 63 70 64 2e 63 6f 6e 66 20 64 65 20 69 73 63 2d 64 68 63 70 20 65 6e 20 65 6c 20 6e 6f 64 6f hcpd.conf.de.isc-dhcp.en.el.nodo
10ef80 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 6e 20 65 6c 20 71 75 65 20 65 73 74 .de.configuraci..n.en.el.que.est
10efa0 c3 a1 6e 20 64 65 66 69 6e 69 64 6f 73 2e 20 4e 6f 20 73 65 20 76 61 6c 69 64 61 6e 2c 20 70 6f ..n.definidos..No.se.validan,.po
10efc0 72 20 6c 6f 20 71 75 65 20 6c 6f 73 20 73 63 72 69 70 74 73 20 64 65 20 76 79 6f 73 20 6e 6f 20 r.lo.que.los.scripts.de.vyos.no.
10efe0 64 65 74 65 63 74 61 72 c3 a1 6e 20 75 6e 20 65 72 72 6f 72 20 65 6e 20 6c 6f 73 20 70 61 72 c3 detectar..n.un.error.en.los.par.
10f000 a1 6d 65 74 72 6f 73 20 73 69 6e 20 70 72 6f 63 65 73 61 72 20 79 20 70 72 6f 76 6f 63 61 72 c3 .metros.sin.procesar.y.provocar.
10f020 a1 6e 20 71 75 65 20 64 68 63 70 64 20 6e 6f 20 73 65 20 69 6e 69 63 69 65 2e 20 2e 20 56 65 72 .n.que.dhcpd.no.se.inicie....Ver
10f040 69 66 69 71 75 65 20 73 69 65 6d 70 72 65 20 71 75 65 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 ifique.siempre.que.los.par..metr
10f060 6f 73 20 73 65 61 6e 20 63 6f 72 72 65 63 74 6f 73 20 61 6e 74 65 73 20 64 65 20 63 6f 6e 66 69 os.sean.correctos.antes.de.confi
10f080 72 6d 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 20 43 6f 6e 73 75 6c 74 65 rmar.la.configuraci..n..Consulte
10f0a0 20 65 6c 20 6d 61 6e 75 61 6c 20 64 68 63 70 64 2e 63 6f 6e 66 20 64 65 20 69 73 63 2d 64 68 63 .el.manual.dhcpd.conf.de.isc-dhc
10f0c0 70 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 6d c3 a1 73 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e p.para.obtener.m..s.informaci..n
10f0e0 3a 20 68 74 74 70 73 3a 2f 2f 6b 62 2e 69 73 63 2e 6f 72 67 2f 64 6f 63 73 2f 69 73 63 2d 64 68 :.https://kb.isc.org/docs/isc-dh
10f100 63 70 2d 34 34 2d 6d 61 6e 75 61 6c 2d 70 61 67 65 73 2d 64 68 63 70 64 63 6f 6e 66 00 45 73 74 cp-44-manual-pages-dhcpdconf.Est
10f120 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 62 65 6e 20 66 6f 72 6d 61 72 20 70 61 72 74 os.par..metros.deben.formar.part
10f140 65 20 64 65 20 6c 61 73 20 6f 70 63 69 6f 6e 65 73 20 67 6c 6f 62 61 6c 65 73 20 64 65 20 44 48 e.de.las.opciones.globales.de.DH
10f160 43 50 2e 20 53 65 20 6d 61 6e 74 69 65 6e 65 6e 20 73 69 6e 20 63 61 6d 62 69 6f 73 2e 00 50 75 CP..Se.mantienen.sin.cambios..Pu
10f180 65 64 65 6e 20 73 65 72 20 70 72 65 66 69 6a 6f 73 20 2a 2a 64 65 63 69 6d 61 6c 65 73 2a 2a 2e eden.ser.prefijos.**decimales**.
10f1a0 00 54 68 69 6e 67 73 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 72 65 64 20 69 6e 20 74 68 69 73 20 .Things.to.be.considred.in.this.
10f1c0 73 65 74 75 70 3a 00 45 73 74 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 62 65 20 73 65 72 20 setup:.Esta.direcci..n.debe.ser.
10f1e0 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 6c 6f la.direcci..n.de.una.interfaz.lo
10f200 63 61 6c 2e 20 50 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 73 65 20 63 6f 6d 6f 20 75 6e cal..Puede.especificarse.como.un
10f220 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 a.direcci..n.IPv4.o.una.direcci.
10f240 b3 6e 20 49 50 76 36 2e 00 45 73 74 65 20 61 6c 67 6f 72 69 74 6d 6f 20 65 73 20 63 6f 6d 70 61 .n.IPv6..Este.algoritmo.es.compa
10f260 74 69 62 6c 65 20 63 6f 6e 20 38 30 32 2e 33 61 64 2e 00 45 73 74 65 20 61 6c 67 6f 72 69 74 6d tible.con.802.3ad..Este.algoritm
10f280 6f 20 6e 6f 20 65 73 20 74 6f 74 61 6c 6d 65 6e 74 65 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f o.no.es.totalmente.compatible.co
10f2a0 6e 20 38 30 32 2e 33 61 64 2e 20 55 6e 61 20 73 6f 6c 61 20 63 6f 6e 76 65 72 73 61 63 69 c3 b3 n.802.3ad..Una.sola.conversaci..
10f2c0 6e 20 54 43 50 20 6f 20 55 44 50 20 71 75 65 20 63 6f 6e 74 65 6e 67 61 20 70 61 71 75 65 74 65 n.TCP.o.UDP.que.contenga.paquete
10f2e0 73 20 66 72 61 67 6d 65 6e 74 61 64 6f 73 20 79 20 6e 6f 20 66 72 61 67 6d 65 6e 74 61 64 6f 73 s.fragmentados.y.no.fragmentados
10f300 20 76 65 72 c3 a1 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 69 76 69 64 69 64 6f 73 20 65 6e .ver...los.paquetes.divididos.en
10f320 20 64 6f 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 45 73 74 6f 20 70 75 65 64 65 20 72 65 73 75 .dos.interfaces..Esto.puede.resu
10f340 6c 74 61 72 20 65 6e 20 75 6e 61 20 65 6e 74 72 65 67 61 20 66 75 65 72 61 20 64 65 20 73 65 72 ltar.en.una.entrega.fuera.de.ser
10f360 76 69 63 69 6f 2e 20 4c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 74 69 70 6f 73 20 vicio..La.mayor..a.de.los.tipos.
10f380 64 65 20 74 72 c3 a1 66 69 63 6f 20 6e 6f 20 63 75 6d 70 6c 69 72 c3 a1 6e 20 63 6f 6e 20 65 73 de.tr..fico.no.cumplir..n.con.es
10f3a0 74 6f 73 20 63 72 69 74 65 72 69 6f 73 2c 20 79 61 20 71 75 65 20 54 43 50 20 72 61 72 61 20 76 tos.criterios,.ya.que.TCP.rara.v
10f3c0 65 7a 20 66 72 61 67 6d 65 6e 74 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 79 20 6c 61 20 6d 61 ez.fragmenta.el.tr..fico.y.la.ma
10f3e0 79 6f 72 c3 ad 61 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 55 44 50 20 6e 6f 20 65 73 74 c3 a1 yor..a.del.tr..fico.UDP.no.est..
10f400 20 69 6e 76 6f 6c 75 63 72 61 64 6f 20 65 6e 20 63 6f 6e 76 65 72 73 61 63 69 6f 6e 65 73 20 65 .involucrado.en.conversaciones.e
10f420 78 74 65 6e 64 69 64 61 73 2e 20 4f 74 72 61 73 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 xtendidas..Otras.implementacione
10f440 73 20 64 65 20 38 30 32 2e 33 61 64 20 70 75 65 64 65 6e 20 6f 20 6e 6f 20 74 6f 6c 65 72 61 72 s.de.802.3ad.pueden.o.no.tolerar
10f460 20 65 73 74 65 20 69 6e 63 75 6d 70 6c 69 6d 69 65 6e 74 6f 2e 00 45 73 74 65 20 61 6c 67 6f 72 .este.incumplimiento..Este.algor
10f480 69 74 6d 6f 20 63 6f 6c 6f 63 61 72 c3 a1 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 itmo.colocar...todo.el.tr..fico.
10f4a0 61 20 75 6e 20 70 61 72 20 64 65 20 72 65 64 20 65 6e 20 70 61 72 74 69 63 75 6c 61 72 20 65 6e a.un.par.de.red.en.particular.en
10f4c0 20 65 6c 20 6d 69 73 6d 6f 20 65 73 63 6c 61 76 6f 2e 00 45 73 74 65 20 61 6c 67 6f 72 69 74 6d .el.mismo.esclavo..Este.algoritm
10f4e0 6f 20 63 6f 6c 6f 63 61 72 c3 a1 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 61 20 75 o.colocar...todo.el.tr..fico.a.u
10f500 6e 20 70 61 72 20 64 65 20 72 65 64 20 65 6e 20 70 61 72 74 69 63 75 6c 61 72 20 65 6e 20 65 6c n.par.de.red.en.particular.en.el
10f520 20 6d 69 73 6d 6f 20 65 73 63 6c 61 76 6f 2e 20 50 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f .mismo.esclavo..Para.el.tr..fico
10f540 20 71 75 65 20 6e 6f 20 65 73 20 49 50 2c 20 6c 61 20 66 c3 b3 72 6d 75 6c 61 20 65 73 20 6c 61 .que.no.es.IP,.la.f..rmula.es.la
10f560 20 6d 69 73 6d 61 20 71 75 65 20 70 61 72 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 68 61 73 .misma.que.para.la.pol..tica.has
10f580 68 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 63 61 70 61 20 32 2e 00 45 73 74 h.de.transmisi..n.de.capa.2..Est
10f5a0 6f 20 70 65 72 6d 69 74 65 20 65 76 69 74 61 72 20 71 75 65 20 63 61 64 75 71 75 65 6e 20 6c 6f o.permite.evitar.que.caduquen.lo
10f5c0 73 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 65 73 20 64 65 66 69 6e 69 64 6f 73 20 65 6e 20 65 6c s.temporizadores.definidos.en.el
10f5e0 20 70 72 6f 74 6f 63 6f 6c 6f 20 42 47 50 20 79 20 4f 53 50 46 2e 00 54 68 69 73 20 61 6c 6c 6f .protocolo.BGP.y.OSPF..This.allo
10f600 77 73 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6e ws.the.operator.to.control.the.n
10f620 75 6d 62 65 72 20 6f 66 20 6f 70 65 6e 20 66 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 73 20 65 umber.of.open.file.descriptors.e
10f640 61 63 68 20 64 61 65 6d 6f 6e 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 73 74 61 72 74 20 77 ach.daemon.is.allowed.to.start.w
10f660 69 74 68 2e 20 49 66 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 70 6c 61 6e 73 20 74 6f 20 72 75 ith..If.the.operator.plans.to.ru
10f680 6e 20 62 67 70 20 77 69 74 68 20 73 65 76 65 72 61 6c 20 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 n.bgp.with.several.thousands.of.
10f6a0 70 65 65 72 73 20 74 68 65 6e 20 74 68 69 73 20 69 73 20 77 68 65 72 65 20 77 65 20 77 6f 75 6c peers.then.this.is.where.we.woul
10f6c0 64 20 6d 6f 64 69 66 79 20 46 52 52 20 74 6f 20 61 6c 6c 6f 77 20 74 68 69 73 20 74 6f 20 68 61 d.modify.FRR.to.allow.this.to.ha
10f6e0 70 70 65 6e 2e 00 45 73 74 6f 20 74 61 6d 62 69 c3 a9 6e 20 66 75 6e 63 69 6f 6e 61 20 70 61 72 ppen..Esto.tambi..n.funciona.par
10f700 61 20 6c 61 73 20 7a 6f 6e 61 73 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 69 6e 76 65 72 73 61 a.las.zonas.de.b..squeda.inversa
10f720 20 28 60 60 31 38 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 60 60 29 2e 00 45 73 74 65 .(``18.172.in-addr.arpa``)..Este
10f740 20 61 72 74 c3 ad 63 75 6c 6f 20 61 62 6f 72 64 61 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 .art..culo.aborda.los.protocolos
10f760 20 64 65 20 74 75 6e 65 6c 69 7a 61 63 69 c3 b3 6e 20 49 50 20 26 71 75 6f 74 3b 63 6c c3 a1 73 .de.tunelizaci..n.IP.&quot;cl..s
10f780 69 63 6f 73 26 71 75 6f 74 3b 2e 00 45 73 74 65 20 70 72 6f 79 65 63 74 6f 20 75 74 69 6c 69 7a icos&quot;..Este.proyecto.utiliz
10f7a0 61 20 56 79 4f 53 20 63 6f 6d 6f 20 44 4d 56 50 4e 20 48 75 62 20 79 20 43 69 73 63 6f 20 28 37 a.VyOS.como.DMVPN.Hub.y.Cisco.(7
10f7c0 32 30 36 56 58 52 29 20 79 20 56 79 4f 53 20 63 6f 6d 6f 20 73 69 74 69 6f 73 20 64 65 20 6d c3 206VXR).y.VyOS.como.sitios.de.m.
10f7e0 ba 6c 74 69 70 6c 65 73 20 72 61 64 69 6f 73 2e 20 45 6c 20 6c 61 62 6f 72 61 74 6f 72 69 6f 20 .ltiples.radios..El.laboratorio.
10f800 66 75 65 20 63 6f 6e 73 74 72 75 69 64 6f 20 75 73 61 6e 64 6f 20 3a 61 62 62 72 3a 60 45 56 45 fue.construido.usando.:abbr:`EVE
10f820 2d 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 72 74 75 61 6c 20 45 6e 76 69 72 6f 6e 6d 65 6e -NG.(Emulated.Virtual.Environmen
10f840 74 20 4e 47 29 60 2e 00 45 73 74 6f 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 72 6d 61 72 20 t.NG)`..Esto.se.puede.confirmar.
10f860 75 73 61 6e 64 6f 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 6f 70 65 72 61 74 69 76 6f 20 60 60 73 68 usando.el.comando.operativo.``sh
10f880 6f 77 20 69 70 20 72 6f 75 74 65 20 74 61 62 6c 65 20 31 30 30 60 60 2e 00 45 73 74 6f 20 73 6f ow.ip.route.table.100``..Esto.so
10f8a0 6c 6f 20 73 65 20 70 75 65 64 65 20 68 61 63 65 72 20 73 69 20 74 6f 64 6f 73 20 73 75 73 20 75 lo.se.puede.hacer.si.todos.sus.u
10f8c0 73 75 61 72 69 6f 73 20 65 73 74 c3 a1 6e 20 75 62 69 63 61 64 6f 73 20 64 69 72 65 63 74 61 6d suarios.est..n.ubicados.directam
10f8e0 65 6e 74 65 20 64 65 62 61 6a 6f 20 64 65 20 6c 61 20 6d 69 73 6d 61 20 70 6f 73 69 63 69 c3 b3 ente.debajo.de.la.misma.posici..
10f900 6e 20 65 6e 20 65 6c 20 c3 a1 72 62 6f 6c 20 4c 44 41 50 20 79 20 65 6c 20 6e 6f 6d 62 72 65 20 n.en.el...rbol.LDAP.y.el.nombre.
10f920 64 65 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 73 65 20 75 73 61 20 70 61 72 61 de.inicio.de.sesi..n.se.usa.para
10f940 20 6e 6f 6d 62 72 61 72 20 63 61 64 61 20 6f 62 6a 65 74 6f 20 64 65 20 75 73 75 61 72 69 6f 2e .nombrar.cada.objeto.de.usuario.
10f960 20 53 69 20 73 75 20 c3 a1 72 62 6f 6c 20 4c 44 41 50 20 6e 6f 20 63 6f 69 6e 63 69 64 65 20 63 .Si.su...rbol.LDAP.no.coincide.c
10f980 6f 6e 20 65 73 74 6f 73 20 63 72 69 74 65 72 69 6f 73 20 6f 20 73 69 20 64 65 73 65 61 20 66 69 on.estos.criterios.o.si.desea.fi
10f9a0 6c 74 72 61 72 20 71 75 69 c3 a9 6e 65 73 20 73 6f 6e 20 75 73 75 61 72 69 6f 73 20 76 c3 a1 6c ltrar.qui..nes.son.usuarios.v..l
10f9c0 69 64 6f 73 2c 20 64 65 62 65 20 75 73 61 72 20 75 6e 20 66 69 6c 74 72 6f 20 64 65 20 62 c3 ba idos,.debe.usar.un.filtro.de.b..
10f9e0 73 71 75 65 64 61 20 70 61 72 61 20 62 75 73 63 61 72 20 65 6c 20 44 4e 20 64 65 20 73 75 73 20 squeda.para.buscar.el.DN.de.sus.
10fa00 75 73 75 61 72 69 6f 73 20 28 60 65 78 70 72 65 73 69 c3 b3 6e 20 64 65 20 66 69 6c 74 72 6f 60 usuarios.(`expresi..n.de.filtro`
10fa20 29 2e 00 45 73 74 65 20 63 61 70 c3 ad 74 75 6c 6f 20 64 65 73 63 72 69 62 65 20 63 c3 b3 6d 6f )..Este.cap..tulo.describe.c..mo
10fa40 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 6c 20 .configurar.los.par..metros.del.
10fa60 6b 65 72 6e 65 6c 20 65 6e 20 74 69 65 6d 70 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 2e 00 kernel.en.tiempo.de.ejecuci..n..
10fa80 45 73 74 65 20 63 61 70 c3 ad 74 75 6c 6f 20 64 65 73 63 72 69 62 65 20 6c 61 73 20 70 6f 73 69 Este.cap..tulo.describe.las.posi
10faa0 62 69 6c 69 64 61 64 65 73 20 64 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 61 76 61 bilidades.del.comportamiento.ava
10fac0 6e 7a 61 64 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 nzado.del.sistema..Este.comando.
10fae0 65 73 74 61 62 6c 65 63 65 20 65 6c 20 74 c3 ad 74 75 6c 6f 20 64 65 20 65 6e 74 69 64 61 64 20 establece.el.t..tulo.de.entidad.
10fb00 64 65 20 72 65 64 20 28 4e 45 54 29 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 6f 20 65 6e 20 66 6f de.red.(NET).proporcionado.en.fo
10fb20 72 6d 61 74 6f 20 49 53 4f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 61 63 65 70 74 61 20 72 rmato.ISO..Este.comando.acepta.r
10fb40 75 74 61 73 20 65 6e 74 72 61 6e 74 65 73 20 63 6f 6e 20 75 6e 61 20 72 75 74 61 20 41 53 20 71 utas.entrantes.con.una.ruta.AS.q
10fb60 75 65 20 63 6f 6e 74 69 65 6e 65 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 41 53 20 63 6f 6e 20 65 6c ue.contiene.un.n..mero.AS.con.el
10fb80 20 6d 69 73 6d 6f 20 76 61 6c 6f 72 20 71 75 65 20 65 6c 20 73 69 73 74 65 6d 61 20 41 53 20 61 .mismo.valor.que.el.sistema.AS.a
10fba0 63 74 75 61 6c 2e 20 45 73 74 6f 20 73 65 20 75 73 61 20 63 75 61 6e 64 6f 20 64 65 73 65 61 20 ctual..Esto.se.usa.cuando.desea.
10fbc0 75 73 61 72 20 65 6c 20 6d 69 73 6d 6f 20 6e c3 ba 6d 65 72 6f 20 41 53 20 65 6e 20 73 75 73 20 usar.el.mismo.n..mero.AS.en.sus.
10fbe0 73 69 74 69 6f 73 2c 20 70 65 72 6f 20 6e 6f 20 70 75 65 64 65 20 63 6f 6e 65 63 74 61 72 6c 6f sitios,.pero.no.puede.conectarlo
10fc00 73 20 64 69 72 65 63 74 61 6d 65 6e 74 65 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 s.directamente..Este.comando.per
10fc20 6d 69 74 65 20 61 6e 75 6c 61 72 20 65 6c 20 72 65 73 75 6c 74 61 64 6f 20 64 65 20 6c 61 20 6e mite.anular.el.resultado.de.la.n
10fc40 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 20 63 6f 6e 20 6c 61 20 egociaci..n.de.capacidad.con.la.
10fc60 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6c 6f 63 61 6c 2e 20 49 67 6e 6f 72 61 72 20 65 6c configuraci..n.local..Ignorar.el
10fc80 20 76 61 6c 6f 72 20 64 65 20 63 61 70 61 63 69 64 61 64 20 64 65 6c 20 70 61 72 20 72 65 6d 6f .valor.de.capacidad.del.par.remo
10fca0 74 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 65 6d 70 61 72 65 6a to..Este.comando.permite.emparej
10fcc0 61 6d 69 65 6e 74 6f 73 20 65 6e 74 72 65 20 70 61 72 65 73 20 65 42 47 50 20 63 6f 6e 65 63 74 amientos.entre.pares.eBGP.conect
10fce0 61 64 6f 73 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 75 73 61 6e 64 6f 20 64 69 72 65 63 63 69 ados.directamente.usando.direcci
10fd00 6f 6e 65 73 20 64 65 20 6c 6f 6f 70 62 61 63 6b 20 73 69 6e 20 61 6a 75 73 74 61 72 20 65 6c 20 ones.de.loopback.sin.ajustar.el.
10fd20 54 54 4c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 31 2e 00 45 73 74 65 20 63 6f TTL.predeterminado.de.1..Este.co
10fd40 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 71 75 65 20 73 65 20 65 73 74 61 62 6c 65 7a 63 61 6e mando.permite.que.se.establezcan
10fd60 20 73 65 73 69 6f 6e 65 73 20 63 6f 6e 20 76 65 63 69 6e 6f 73 20 65 42 47 50 20 63 75 61 6e 64 .sesiones.con.vecinos.eBGP.cuand
10fd80 6f 20 65 73 74 c3 a1 6e 20 61 20 76 61 72 69 6f 73 20 73 61 6c 74 6f 73 20 64 65 20 64 69 73 74 o.est..n.a.varios.saltos.de.dist
10fda0 61 6e 63 69 61 2e 20 43 75 61 6e 64 6f 20 65 6c 20 76 65 63 69 6e 6f 20 6e 6f 20 65 73 74 c3 a1 ancia..Cuando.el.vecino.no.est..
10fdc0 20 63 6f 6e 65 63 74 61 64 6f 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 79 20 65 73 74 61 20 70 .conectado.directamente.y.esta.p
10fde0 65 72 69 6c 6c 61 20 6e 6f 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 61 2c 20 6c 61 20 73 erilla.no.est...habilitada,.la.s
10fe00 65 73 69 c3 b3 6e 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 2e 20 45 6c 20 72 61 esi..n.no.se.establecer....El.ra
10fe20 6e 67 6f 20 64 65 20 6e c3 ba 6d 65 72 6f 20 64 65 20 73 61 6c 74 6f 73 20 65 73 20 64 65 20 31 ngo.de.n..mero.de.saltos.es.de.1
10fe40 20 61 20 32 35 35 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 20 6d 75 74 75 61 6d 65 6e .a.255..Este.comando.es.mutuamen
10fe60 74 65 20 65 78 63 6c 75 79 65 6e 74 65 20 63 6f 6e 20 3a 63 66 67 63 6d 64 3a 60 74 74 6c 2d 73 te.excluyente.con.:cfgcmd:`ttl-s
10fe80 65 63 75 72 69 74 79 20 68 6f 70 73 60 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d ecurity.hops`..Este.comando.perm
10fea0 69 74 65 20 71 75 65 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 70 72 65 66 69 65 72 61 20 6c 61 ite.que.el.enrutador.prefiera.la
10fec0 20 72 75 74 61 20 61 6c 20 70 72 65 66 69 6a 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 61 70 .ruta.al.prefijo.especificado.ap
10fee0 72 65 6e 64 69 64 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 49 47 50 20 61 20 74 72 61 76 c3 rendido.a.trav..s.de.IGP.a.trav.
10ff00 a9 73 20 64 65 6c 20 65 6e 6c 61 63 65 20 64 65 20 70 75 65 72 74 61 20 74 72 61 73 65 72 61 20 .s.del.enlace.de.puerta.trasera.
10ff20 65 6e 20 6c 75 67 61 72 20 64 65 20 75 6e 61 20 72 75 74 61 20 61 6c 20 6d 69 73 6d 6f 20 70 72 en.lugar.de.una.ruta.al.mismo.pr
10ff40 65 66 69 6a 6f 20 61 70 72 65 6e 64 69 64 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 45 42 47 efijo.aprendido.a.trav..s.de.EBG
10ff60 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 72 65 67 69 73 74 72 61 P..Este.comando.permite.registra
10ff80 72 20 63 61 6d 62 69 6f 73 20 65 6e 20 6c 61 20 61 64 79 61 63 65 6e 63 69 61 2e 20 43 6f 6e 20 r.cambios.en.la.adyacencia..Con.
10ffa0 65 6c 20 61 72 67 75 6d 65 6e 74 6f 20 6f 70 63 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 el.argumento.opcional.:cfgcmd:`d
10ffc0 65 74 61 69 6c 60 2c 20 73 65 20 6d 75 65 73 74 72 61 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 63 61 etail`,.se.muestran.todos.los.ca
10ffe0 6d 62 69 6f 73 20 65 6e 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 61 64 79 61 63 65 6e 63 69 61 mbios.en.el.estado.de.adyacencia
110000 2e 20 53 69 6e 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 2c 20 73 6f 6c 6f 20 73 65 20 ..Sin.:cfgcmd:`detail`,.solo.se.
110020 6d 75 65 73 74 72 61 6e 20 6c 6f 73 20 63 61 6d 62 69 6f 73 20 63 6f 6d 70 6c 65 74 6f 73 20 6f muestran.los.cambios.completos.o
110040 20 6c 61 73 20 72 65 67 72 65 73 69 6f 6e 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 .las.regresiones..Este.comando.p
110060 65 72 6d 69 74 65 20 65 73 70 65 63 69 66 69 63 61 72 20 65 6c 20 74 69 70 6f 20 64 65 20 64 69 ermite.especificar.el.tipo.de.di
110080 73 74 72 69 62 75 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 72 65 64 20 63 6f 6e 65 63 74 61 64 stribuci..n.para.la.red.conectad
1100a0 61 20 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 3a 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 a.a.esta.interfaz:.Este.comando.
1100c0 70 65 72 6d 69 74 65 20 75 73 61 72 20 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 70 61 72 permite.usar.el.mapa.de.ruta.par
1100e0 61 20 66 69 6c 74 72 61 72 20 6c 61 73 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 a.filtrar.las.rutas.redistribuid
110100 61 73 20 64 65 73 64 65 20 75 6e 61 20 66 75 65 6e 74 65 20 64 65 20 72 75 74 61 20 64 61 64 61 as.desde.una.fuente.de.ruta.dada
110120 2e 20 48 61 79 20 63 69 6e 63 6f 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 ..Hay.cinco.modos.disponibles.pa
110140 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f ra.el.origen.de.la.ruta:.bgp,.co
110160 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 65 73 74 c3 a1 74 69 63 nectado,.kernel,.ripng,.est..tic
110180 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 75 73 61 72 20 65 6c 20 o..Este.comando.permite.usar.el.
1101a0 6d 61 70 61 20 64 65 20 72 75 74 61 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 72 75 74 61 73 20 mapa.de.ruta.para.filtrar.rutas.
1101c0 72 65 64 69 73 74 72 69 62 75 69 64 61 73 20 64 65 73 64 65 20 6c 61 20 66 75 65 6e 74 65 20 64 redistribuidas.desde.la.fuente.d
1101e0 65 20 72 75 74 61 20 64 61 64 61 2e 20 48 61 79 20 63 69 6e 63 6f 20 6d 6f 64 6f 73 20 64 69 73 e.ruta.dada..Hay.cinco.modos.dis
110200 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 ponibles.para.el.origen.de.la.ru
110220 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 ta:.bgp,.conectado,.kernel,.ospf
110240 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 ,.est..tico..Este.comando.permit
110260 65 20 75 73 61 72 20 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 70 61 72 61 20 66 69 6c 74 e.usar.el.mapa.de.ruta.para.filt
110280 72 61 72 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 20 64 65 73 64 65 20 6c rar.rutas.redistribuidas.desde.l
1102a0 61 20 66 75 65 6e 74 65 20 64 65 20 72 75 74 61 20 64 61 64 61 2e 20 48 61 79 20 63 69 6e 63 6f a.fuente.de.ruta.dada..Hay.cinco
1102c0 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 .modos.disponibles.para.el.orige
1102e0 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 n.de.la.ruta:.bgp,.conectado,.ke
110300 72 6e 65 6c 2c 20 72 69 70 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e rnel,.rip,.est..tico..Este.coman
110320 64 6f 20 70 65 72 6d 69 74 65 20 75 73 61 72 20 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 do.permite.usar.el.mapa.de.ruta.
110340 70 61 72 61 20 66 69 6c 74 72 61 72 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 61 para.filtrar.rutas.redistribuida
110360 73 20 64 65 73 64 65 20 6c 61 20 66 75 65 6e 74 65 20 64 65 20 72 75 74 61 20 64 61 64 61 2e 20 s.desde.la.fuente.de.ruta.dada..
110380 48 61 79 20 73 65 69 73 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 Hay.seis.modos.disponibles.para.
1103a0 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 el.origen.de.la.ruta:.bgp,.conec
1103c0 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 65 73 74 c3 a1 74 69 tado,.kernel,.ospf,.rip,.est..ti
1103e0 63 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 75 74 69 6c 69 7a 61 co..Este.comando.permite.utiliza
110400 72 20 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 73 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 r.el.mapa.de.rutas.para.filtrar.
110420 6c 61 73 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 2e 20 48 61 79 20 73 65 las.rutas.redistribuidas..Hay.se
110440 69 73 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 is.modos.disponibles.para.el.ori
110460 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 gen.de.la.ruta:.conectado,.kerne
110480 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 45 73 74 l,.ospf,.rip,.static,.table..Est
1104a0 65 20 63 6f 6d 61 6e 64 6f 20 6c 65 20 70 65 72 6d 69 74 65 20 61 70 6c 69 63 61 72 20 6c 69 73 e.comando.le.permite.aplicar.lis
1104c0 74 61 73 20 64 65 20 61 63 63 65 73 6f 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 65 6c 65 tas.de.acceso.a.una.interfaz.ele
1104e0 67 69 64 61 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 42 gida.para.filtrar.las.rutas.de.B
110500 61 62 65 6c 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6c 65 20 70 65 72 6d 69 74 65 20 61 70 abel..Este.comando.le.permite.ap
110520 6c 69 63 61 72 20 6c 69 73 74 61 73 20 64 65 20 61 63 63 65 73 6f 20 61 20 75 6e 61 20 69 6e 74 licar.listas.de.acceso.a.una.int
110540 65 72 66 61 7a 20 65 6c 65 67 69 64 61 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 6c 61 20 72 75 erfaz.elegida.para.filtrar.la.ru
110560 74 61 20 52 49 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6c 65 20 70 65 72 6d 69 74 65 20 ta.RIP..Este.comando.le.permite.
110580 61 70 6c 69 63 61 72 20 6c 69 73 74 61 73 20 64 65 20 70 72 65 66 69 6a 6f 73 20 61 20 75 6e 61 aplicar.listas.de.prefijos.a.una
1105a0 20 69 6e 74 65 72 66 61 7a 20 65 6c 65 67 69 64 61 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 6c .interfaz.elegida.para.filtrar.l
1105c0 61 73 20 72 75 74 61 73 20 64 65 20 42 61 62 65 6c 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 as.rutas.de.Babel..Este.comando.
1105e0 6c 65 20 70 65 72 6d 69 74 65 20 61 70 6c 69 63 61 72 20 6c 69 73 74 61 73 20 64 65 20 70 72 65 le.permite.aplicar.listas.de.pre
110600 66 69 6a 6f 73 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 65 6c 65 67 69 64 61 20 70 61 72 fijos.a.una.interfaz.elegida.par
110620 61 20 66 69 6c 74 72 61 72 20 6c 61 20 72 75 74 61 20 52 49 50 2e 00 45 73 74 65 20 63 6f 6d 61 a.filtrar.la.ruta.RIP..Este.coma
110640 6e 64 6f 20 6c 65 20 70 65 72 6d 69 74 65 20 73 65 6c 65 63 63 69 6f 6e 61 72 20 75 6e 20 63 6f ndo.le.permite.seleccionar.un.co
110660 6e 63 65 6e 74 72 61 64 6f 72 20 64 65 20 61 63 63 65 73 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f ncentrador.de.acceso.espec..fico
110680 20 63 75 61 6e 64 6f 20 63 6f 6e 6f 63 65 20 6c 6f 73 20 63 6f 6e 63 65 6e 74 72 61 64 6f 72 65 .cuando.conoce.los.concentradore
1106a0 73 20 64 65 20 61 63 63 65 73 6f 20 60 3c 6e 61 6d 65 3e 20 60 2e 00 45 73 74 65 20 63 6f 6d 61 s.de.acceso.`<name>.`..Este.coma
1106c0 6e 64 6f 20 61 70 6c 69 63 61 20 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 70 61 72 61 20 ndo.aplica.el.mapa.de.ruta.para.
1106e0 64 65 73 61 63 74 69 76 61 72 20 64 65 20 66 6f 72 6d 61 20 73 65 6c 65 63 74 69 76 61 20 6c 6f desactivar.de.forma.selectiva.lo
110700 73 20 70 72 65 66 69 6a 6f 73 20 73 75 70 72 69 6d 69 64 6f 73 20 70 6f 72 20 65 6c 20 72 65 73 s.prefijos.suprimidos.por.el.res
110720 75 6d 65 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 61 70 6c 69 63 61 20 6c 6f 73 20 66 69 umen..Este.comando.aplica.los.fi
110740 6c 74 72 6f 73 20 64 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 20 64 65 20 72 ltros.de.la.lista.de.acceso.de.r
110760 75 74 61 20 41 53 20 6e 6f 6d 62 72 61 64 6f 73 20 65 6e 3c 6e 61 6d 65 3e 20 61 6c 20 76 65 63 uta.AS.nombrados.en<name>.al.vec
110780 69 6e 6f 20 42 47 50 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 70 61 72 61 20 72 65 73 74 72 69 ino.BGP.especificado.para.restri
1107a0 6e 67 69 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 ngir.la.informaci..n.de.enrutami
1107c0 65 6e 74 6f 20 71 75 65 20 42 47 50 20 61 70 72 65 6e 64 65 20 79 2f 6f 20 61 6e 75 6e 63 69 61 ento.que.BGP.aprende.y/o.anuncia
1107e0 2e 20 4c 6f 73 20 61 72 67 75 6d 65 6e 74 6f 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 ..Los.argumentos.:cfgcmd:`export
110800 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 65 73 70 65 63 69 66 69 63 61 6e `.y.:cfgcmd:`import`.especifican
110820 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 61 70 6c 69 .la.direcci..n.en.la.que.se.apli
110840 63 61 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 20 64 65 20 72 75 74 61 20 41 53 ca.la.lista.de.acceso.de.ruta.AS
110860 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 61 70 6c 69 63 61 20 6c 6f 73 20 66 69 6c 74 72 6f ..Este.comando.aplica.los.filtro
110880 73 20 64 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 20 6e 6f 6d 62 72 61 64 6f s.de.la.lista.de.acceso.nombrado
1108a0 73 20 65 6e 3c 6e 75 6d 62 65 72 3e 20 61 6c 20 76 65 63 69 6e 6f 20 42 47 50 20 65 73 70 65 63 s.en<number>.al.vecino.BGP.espec
1108c0 69 66 69 63 61 64 6f 20 70 61 72 61 20 72 65 73 74 72 69 6e 67 69 72 20 6c 61 20 69 6e 66 6f 72 ificado.para.restringir.la.infor
1108e0 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 71 75 65 20 42 47 50 20 maci..n.de.enrutamiento.que.BGP.
110900 61 70 72 65 6e 64 65 20 79 2f 6f 20 61 6e 75 6e 63 69 61 2e 20 4c 6f 73 20 61 72 67 75 6d 65 6e aprende.y/o.anuncia..Los.argumen
110920 74 6f 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 tos.:cfgcmd:`export`.y.:cfgcmd:`
110940 69 6d 70 6f 72 74 60 20 65 73 70 65 63 69 66 69 63 61 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 import`.especifican.la.direcci..
110960 6e 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 6e 20 6c 61 73 20 6c 69 73 74 61 n.en.la.que.se.aplican.las.lista
110980 73 20 64 65 20 61 63 63 65 73 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 61 70 6c 69 63 61 s.de.acceso..Este.comando.aplica
1109a0 20 6c 6f 73 20 66 69 6c 74 72 6f 73 20 64 65 20 6c 69 73 74 61 20 70 72 66 65 66 69 78 20 6e 6f .los.filtros.de.lista.prfefix.no
1109c0 6d 62 72 61 64 6f 73 20 65 6e 3c 6e 61 6d 65 3e 20 61 6c 20 76 65 63 69 6e 6f 20 42 47 50 20 65 mbrados.en<name>.al.vecino.BGP.e
1109e0 73 70 65 63 69 66 69 63 61 64 6f 20 70 61 72 61 20 72 65 73 74 72 69 6e 67 69 72 20 6c 61 20 69 specificado.para.restringir.la.i
110a00 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 71 75 65 20 nformaci..n.de.enrutamiento.que.
110a20 42 47 50 20 61 70 72 65 6e 64 65 20 79 2f 6f 20 61 6e 75 6e 63 69 61 2e 20 4c 6f 73 20 61 72 67 BGP.aprende.y/o.anuncia..Los.arg
110a40 75 6d 65 6e 74 6f 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 79 20 3a 63 66 67 63 umentos.:cfgcmd:`export`.y.:cfgc
110a60 6d 64 3a 60 69 6d 70 6f 72 74 60 20 65 73 70 65 63 69 66 69 63 61 6e 20 6c 61 20 64 69 72 65 63 md:`import`.especifican.la.direc
110a80 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 20 6c 61 20 6c 69 73 ci..n.en.la.que.se.aplica.la.lis
110aa0 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 61 70 6c ta.de.prefijos..Este.comando.apl
110ac0 69 63 61 20 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 6e 6f 6d 62 72 61 64 6f 20 65 6e 3c ica.el.mapa.de.ruta.nombrado.en<
110ae0 6e 61 6d 65 3e 20 61 6c 20 76 65 63 69 6e 6f 20 42 47 50 20 65 73 70 65 63 69 66 69 63 61 64 6f name>.al.vecino.BGP.especificado
110b00 20 70 61 72 61 20 63 6f 6e 74 72 6f 6c 61 72 20 79 20 6d 6f 64 69 66 69 63 61 72 20 6c 61 20 69 .para.controlar.y.modificar.la.i
110b20 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 71 75 65 20 nformaci..n.de.enrutamiento.que.
110b40 73 65 20 69 6e 74 65 72 63 61 6d 62 69 61 20 65 6e 74 72 65 20 70 61 72 65 73 2e 20 4c 6f 73 20 se.intercambia.entre.pares..Los.
110b60 61 72 67 75 6d 65 6e 74 6f 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 79 20 3a 63 argumentos.:cfgcmd:`export`.y.:c
110b80 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 65 73 70 65 63 69 66 69 63 61 6e 20 6c 61 20 64 69 fgcmd:`import`.especifican.la.di
110ba0 72 65 63 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 20 65 6c 20 recci..n.en.la.que.se.aplica.el.
110bc0 6d 61 70 61 20 64 65 20 72 75 74 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 76 69 6e 63 75 mapa.de.ruta..Este.comando.vincu
110be0 6c 61 20 61 20 75 6e 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 20 65 73 70 65 63 c3 ad 66 69 la.a.un.grupo.de.pares.espec..fi
110c00 63 6f 20 63 6f 6e 20 75 6e 20 6e 6f 6d 62 72 65 20 64 61 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 co.con.un.nombre.dado..Este.coma
110c20 6e 64 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 6c ndo.se.puede.usar.para.filtrar.l
110c40 61 73 20 72 75 74 61 73 20 64 65 20 42 61 62 65 6c 20 75 73 61 6e 64 6f 20 6c 69 73 74 61 73 20 as.rutas.de.Babel.usando.listas.
110c60 64 65 20 61 63 63 65 73 6f 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 79 20 3a 63 66 67 63 6d de.acceso..:cfgcmd:`in`.y.:cfgcm
110c80 64 3a 60 6f 75 74 60 20 65 73 74 61 20 65 73 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e d:`out`.esta.es.la.direcci..n.en
110ca0 20 6c 61 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 6e 20 6c 61 73 20 6c 69 73 74 61 73 20 64 65 .la.que.se.aplican.las.listas.de
110cc0 20 61 63 63 65 73 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 70 75 65 64 65 20 75 .acceso..Este.comando.se.puede.u
110ce0 73 61 72 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 42 61 sar.para.filtrar.las.rutas.de.Ba
110d00 62 65 6c 20 75 73 61 6e 64 6f 20 6c 69 73 74 61 73 20 64 65 20 70 72 65 66 69 6a 6f 73 2e 20 3a bel.usando.listas.de.prefijos..:
110d20 63 66 67 63 6d 64 3a 60 69 6e 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 65 73 74 61 cfgcmd:`in`.y.:cfgcmd:`out`.esta
110d40 20 65 73 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 61 .es.la.direcci..n.en.la.que.se.a
110d60 70 6c 69 63 61 6e 20 6c 61 73 20 6c 69 73 74 61 73 20 64 65 20 70 72 65 66 69 6a 6f 73 2e 00 45 plican.las.listas.de.prefijos..E
110d80 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 66 ste.comando.se.puede.usar.para.f
110da0 69 6c 74 72 61 72 20 6c 61 20 72 75 74 61 20 52 49 50 20 75 73 61 6e 64 6f 20 6c 69 73 74 61 73 iltrar.la.ruta.RIP.usando.listas
110dc0 20 64 65 20 61 63 63 65 73 6f 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 79 20 3a 63 66 67 63 .de.acceso..:cfgcmd:`in`.y.:cfgc
110de0 6d 64 3a 60 6f 75 74 60 20 65 73 74 61 20 65 73 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 md:`out`.esta.es.la.direcci..n.e
110e00 6e 20 6c 61 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 6e 20 6c 61 73 20 6c 69 73 74 61 73 20 64 n.la.que.se.aplican.las.listas.d
110e20 65 20 61 63 63 65 73 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 70 75 65 64 65 20 e.acceso..Este.comando.se.puede.
110e40 75 73 61 72 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 6c 61 20 72 75 74 61 20 52 49 50 20 75 73 usar.para.filtrar.la.ruta.RIP.us
110e60 61 6e 64 6f 20 6c 69 73 74 61 73 20 64 65 20 70 72 65 66 69 6a 6f 73 2e 20 3a 63 66 67 63 6d 64 ando.listas.de.prefijos..:cfgcmd
110e80 3a 60 69 6e 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 65 73 74 61 20 65 73 20 6c 61 :`in`.y.:cfgcmd:`out`.esta.es.la
110ea0 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 6e .direcci..n.en.la.que.se.aplican
110ec0 20 6c 61 73 20 6c 69 73 74 61 73 20 64 65 20 70 72 65 66 69 6a 6f 73 2e 00 45 73 74 65 20 63 6f .las.listas.de.prefijos..Este.co
110ee0 6d 61 6e 64 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e mando.se.puede.usar.con.el.coman
110f00 64 6f 20 61 6e 74 65 72 69 6f 72 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 64 do.anterior.para.establecer.la.d
110f20 69 73 74 61 6e 63 69 61 20 52 49 50 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 65 istancia.RIP.predeterminada.en.e
110f40 6c 20 76 61 6c 6f 72 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 63 75 61 6e 64 6f 20 6c 61 20 64 l.valor.especificado.cuando.la.d
110f60 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 irecci..n.IP.de.origen.de.la.rut
110f80 61 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 65 6c 20 70 72 65 66 69 6a 6f 20 65 73 70 65 63 69 a.coincide.con.el.prefijo.especi
110fa0 66 69 63 61 64 6f 20 79 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 20 65 73 70 65 ficado.y.la.lista.de.acceso.espe
110fc0 63 69 66 69 63 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 61 6d 62 69 61 20 65 6c cificada..Este.comando.cambia.el
110fe0 20 76 61 6c 6f 72 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 64 65 20 42 47 50 2e 20 4c 6f 73 20 .valor.de.distancia.de.BGP..Los.
111000 61 72 67 75 6d 65 6e 74 6f 73 20 73 6f 6e 20 6c 6f 73 20 76 61 6c 6f 72 65 73 20 64 65 20 64 69 argumentos.son.los.valores.de.di
111020 73 74 61 6e 63 69 61 20 70 61 72 61 20 72 75 74 61 73 20 65 78 74 65 72 6e 61 73 2c 20 72 75 74 stancia.para.rutas.externas,.rut
111040 61 73 20 69 6e 74 65 72 6e 61 73 20 79 20 72 75 74 61 73 20 6c 6f 63 61 6c 65 73 20 72 65 73 70 as.internas.y.rutas.locales.resp
111060 65 63 74 69 76 61 6d 65 6e 74 65 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 64 69 73 74 61 6e 63 ectivamente..El.rango.de.distanc
111080 69 61 20 65 73 20 64 65 20 31 20 61 20 32 35 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 ia.es.de.1.a.255..Este.comando.c
1110a0 61 6d 62 69 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 64 65 20 4f ambia.el.valor.de.distancia.de.O
1110c0 53 50 46 20 67 6c 6f 62 61 6c 6d 65 6e 74 65 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 64 69 73 SPF.globalmente..El.rango.de.dis
1110e0 74 61 6e 63 69 61 20 65 73 20 64 65 20 31 20 61 20 32 35 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e tancia.es.de.1.a.255..Este.coman
111100 64 6f 20 63 61 6d 62 69 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 do.cambia.el.valor.de.distancia.
111120 64 65 20 4f 53 50 46 2e 20 4c 6f 73 20 61 72 67 75 6d 65 6e 74 6f 73 20 73 6f 6e 20 6c 6f 73 20 de.OSPF..Los.argumentos.son.los.
111140 76 61 6c 6f 72 65 73 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 70 61 72 61 20 72 75 74 61 73 20 valores.de.distancia.para.rutas.
111160 65 78 74 65 72 6e 61 73 2c 20 72 75 74 61 73 20 65 6e 74 72 65 20 c3 a1 72 65 61 73 20 79 20 72 externas,.rutas.entre...reas.y.r
111180 75 74 61 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 61 2c 20 72 65 73 70 65 63 74 69 76 utas.dentro.del...rea,.respectiv
1111a0 61 6d 65 6e 74 65 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 65 73 amente..El.rango.de.distancia.es
1111c0 20 64 65 20 31 20 61 20 32 35 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 61 6d 62 69 61 .de.1.a.255..Este.comando.cambia
1111e0 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 64 65 20 4f 53 50 46 76 33 .el.valor.de.distancia.de.OSPFv3
111200 20 67 6c 6f 62 61 6c 6d 65 6e 74 65 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 64 69 73 74 61 6e .globalmente..El.rango.de.distan
111220 63 69 61 20 65 73 20 64 65 20 31 20 61 20 32 35 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 cia.es.de.1.a.255..Este.comando.
111240 63 61 6d 62 69 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 64 65 20 cambia.el.valor.de.distancia.de.
111260 4f 53 50 46 76 33 2e 20 4c 6f 73 20 61 72 67 75 6d 65 6e 74 6f 73 20 73 6f 6e 20 6c 6f 73 20 76 OSPFv3..Los.argumentos.son.los.v
111280 61 6c 6f 72 65 73 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 70 61 72 61 20 72 75 74 61 73 20 65 alores.de.distancia.para.rutas.e
1112a0 78 74 65 72 6e 61 73 2c 20 72 75 74 61 73 20 65 6e 74 72 65 20 c3 a1 72 65 61 73 20 79 20 72 75 xternas,.rutas.entre...reas.y.ru
1112c0 74 61 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 61 2c 20 72 65 73 70 65 63 74 69 76 61 tas.dentro.del...rea,.respectiva
1112e0 6d 65 6e 74 65 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 65 73 20 mente..El.rango.de.distancia.es.
111300 64 65 20 31 20 61 20 32 35 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 61 6d 62 69 61 20 de.1.a.255..Este.comando.cambia.
111320 65 6c 20 76 61 6c 6f 72 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 64 65 20 52 49 50 2e 20 45 6c el.valor.de.distancia.de.RIP..El
111340 20 72 61 6e 67 6f 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 65 73 20 64 65 20 31 20 61 20 32 35 .rango.de.distancia.es.de.1.a.25
111360 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 61 6d 62 69 61 20 65 6c 20 63 6f 6d 70 6f 72 5..Este.comando.cambia.el.compor
111380 74 61 6d 69 65 6e 74 6f 20 64 65 20 65 42 47 50 20 64 65 20 46 52 52 2e 20 44 65 20 6d 61 6e 65 tamiento.de.eBGP.de.FRR..De.mane
1113a0 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 46 52 52 20 68 61 62 69 6c 69 74 61 20 ra.predeterminada,.FRR.habilita.
1113c0 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 3a 72 66 63 3a 60 38 32 31 32 60 20 71 75 65 la.funcionalidad.:rfc:`8212`.que
1113e0 20 61 66 65 63 74 61 20 6c 61 20 66 6f 72 6d 61 20 65 6e 20 71 75 65 20 73 65 20 61 6e 75 6e 63 .afecta.la.forma.en.que.se.anunc
111400 69 61 6e 20 6c 61 73 20 72 75 74 61 73 20 65 42 47 50 2c 20 65 73 20 64 65 63 69 72 2c 20 6e 6f ian.las.rutas.eBGP,.es.decir,.no
111420 20 73 65 20 61 6e 75 6e 63 69 61 6e 20 72 75 74 61 73 20 65 6e 20 6c 61 73 20 73 65 73 69 6f 6e .se.anuncian.rutas.en.las.sesion
111440 65 73 20 64 65 20 65 42 47 50 20 73 69 6e 20 61 6c 67 c3 ba 6e 20 74 69 70 6f 20 64 65 20 70 6f es.de.eBGP.sin.alg..n.tipo.de.po
111460 6c c3 ad 74 69 63 61 2f 6d 61 70 61 20 64 65 20 72 75 74 61 20 64 65 20 73 61 6c 69 64 61 20 65 l..tica/mapa.de.ruta.de.salida.e
111480 6e 20 73 75 20 6c 75 67 61 72 2e 20 45 6e 20 56 79 4f 53 2c 20 73 69 6e 20 65 6d 62 61 72 67 6f n.su.lugar..En.VyOS,.sin.embargo
1114a0 2c 20 74 65 6e 65 6d 6f 73 20 65 73 74 61 20 66 75 6e 63 69 c3 b3 6e 20 52 46 43 20 64 65 73 68 ,.tenemos.esta.funci..n.RFC.desh
1114c0 61 62 69 6c 69 74 61 64 61 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 abilitada.de.forma.predeterminad
1114e0 61 20 70 61 72 61 20 71 75 65 20 70 6f 64 61 6d 6f 73 20 70 72 65 73 65 72 76 61 72 20 6c 61 20 a.para.que.podamos.preservar.la.
111500 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 76 65 72 73 69 6f 6e 65 73 20 61 6e 74 compatibilidad.con.versiones.ant
111520 65 72 69 6f 72 65 73 20 64 65 20 56 79 4f 53 2e 20 43 6f 6e 20 65 73 74 61 20 6f 70 63 69 c3 b3 eriores.de.VyOS..Con.esta.opci..
111540 6e 20 73 65 20 70 75 65 64 65 20 68 61 62 69 6c 69 74 61 72 20 6c 61 20 66 75 6e 63 69 6f 6e 61 n.se.puede.habilitar.la.funciona
111560 6c 69 64 61 64 20 3a 72 66 63 3a 60 38 32 31 32 60 20 70 61 72 61 20 6f 70 65 72 61 72 2e 00 45 lidad.:rfc:`8212`.para.operar..E
111580 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 6f 6e 66 69 67 75 72 61 20 65 6c 20 72 65 6c 6c 65 6e 6f ste.comando.configura.el.relleno
1115a0 20 65 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 73 61 6c 75 64 6f 20 70 61 72 61 20 .en.los.paquetes.de.saludo.para.
1115c0 61 63 6f 6d 6f 64 61 72 20 75 6e 69 64 61 64 65 73 20 6d c3 a1 78 69 6d 61 73 20 64 65 20 74 72 acomodar.unidades.m..ximas.de.tr
1115e0 61 6e 73 66 65 72 65 6e 63 69 61 20 28 4d 54 55 29 20 61 73 69 6d c3 a9 74 72 69 63 61 73 20 64 ansferencia.(MTU).asim..tricas.d
111600 65 20 64 69 66 65 72 65 6e 74 65 73 20 68 6f 73 74 73 20 63 6f 6d 6f 20 73 65 20 64 65 73 63 72 e.diferentes.hosts.como.se.descr
111620 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 33 37 31 39 60 2e 20 45 73 74 6f 20 61 79 75 64 61 20 61 ibe.en.:rfc:`3719`..Esto.ayuda.a
111640 20 65 76 69 74 61 72 20 75 6e 20 65 73 74 61 64 6f 20 61 63 74 69 76 6f 20 64 65 20 61 64 79 61 .evitar.un.estado.activo.de.adya
111660 63 65 6e 63 69 61 20 70 72 65 6d 61 74 75 72 61 20 63 75 61 6e 64 6f 20 6c 61 20 4d 54 55 20 64 cencia.prematura.cuando.la.MTU.d
111680 65 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f e.un.dispositivo.de.enrutamiento
1116a0 20 6e 6f 20 63 75 6d 70 6c 65 20 6c 6f 73 20 72 65 71 75 69 73 69 74 6f 73 20 70 61 72 61 20 65 .no.cumple.los.requisitos.para.e
1116c0 73 74 61 62 6c 65 63 65 72 20 6c 61 20 61 64 79 61 63 65 6e 63 69 61 2e 00 45 73 74 65 20 63 6f stablecer.la.adyacencia..Este.co
1116e0 6d 61 6e 64 6f 20 63 6f 6e 66 69 67 75 72 61 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 64 mando.configura.la.contrase..a.d
111700 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 e.autenticaci..n.para.la.interfa
111720 7a 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 6f 6e 66 69 67 75 72 61 20 65 6c 20 74 61 6d z..Este.comando.configura.el.tam
111740 61 c3 b1 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 6c 6f 73 20 3a 61 62 62 72 3a 60 4c 53 50 20 28 a..o.m..ximo.de.los.:abbr:`LSP.(
111760 50 44 55 20 64 65 20 65 73 74 61 64 6f 20 64 65 20 65 6e 6c 61 63 65 29 60 20 67 65 6e 65 72 61 PDU.de.estado.de.enlace)`.genera
111780 64 6f 73 2c 20 65 6e 20 62 79 74 65 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 74 61 6d 61 c3 dos,.en.bytes..El.rango.de.tama.
1117a0 b1 6f 20 65 73 20 64 65 20 31 32 38 20 61 20 34 33 35 32 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 .o.es.de.128.a.4352..Este.comand
1117c0 6f 20 63 6f 6e 66 69 67 75 72 61 20 65 6c 20 6d 6f 64 6f 20 70 61 73 69 76 6f 20 70 61 72 61 20 o.configura.el.modo.pasivo.para.
1117e0 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 esta.interfaz..Este.comando.crea
111800 20 75 6e 20 6e 75 65 76 6f 20 76 65 63 69 6e 6f 20 63 75 79 6f 20 63 6f 6e 74 72 6f 6c 20 72 65 .un.nuevo.vecino.cuyo.control.re
111820 6d 6f 74 6f 20 65 73 3c 6e 61 73 6e 3e 20 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 76 65 moto.es<nasn>...La.direcci..n.ve
111840 63 69 6e 61 20 70 75 65 64 65 20 73 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 cina.puede.ser.una.direcci..n.IP
111860 76 34 20 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 6f 20 75 6e 61 20 69 v4.o.una.direcci..n.IPv6.o.una.i
111880 6e 74 65 72 66 61 7a 20 70 61 72 61 20 75 73 61 72 20 70 61 72 61 20 6c 61 20 63 6f 6e 65 78 69 nterfaz.para.usar.para.la.conexi
1118a0 c3 b3 6e 2e 20 45 6c 20 63 6f 6d 61 6e 64 6f 20 65 73 20 61 70 6c 69 63 61 62 6c 65 20 70 61 72 ..n..El.comando.es.aplicable.par
1118c0 61 20 70 61 72 65 73 20 79 20 67 72 75 70 6f 73 20 64 65 20 70 61 72 65 73 2e 00 45 73 74 65 20 a.pares.y.grupos.de.pares..Este.
1118e0 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 75 6e 61 20 6e 75 65 76 61 20 70 6f 6c c3 ad 74 69 63 61 comando.crea.una.nueva.pol..tica
111900 20 64 65 20 6d 61 70 61 20 64 65 20 72 75 74 61 2c 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 .de.mapa.de.ruta,.identificada.p
111920 6f 72 3c 74 65 78 74 3e 20 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 75 6e 61 or<text>...Este.comando.crea.una
111940 20 6e 75 65 76 61 20 72 65 67 6c 61 20 65 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 .nueva.regla.en.la.lista.de.acce
111960 73 6f 20 64 65 20 49 50 76 36 20 79 20 64 65 66 69 6e 65 20 75 6e 61 20 61 63 63 69 c3 b3 6e 2e so.de.IPv6.y.define.una.acci..n.
111980 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 75 6e 61 20 6e 75 65 76 61 20 72 65 67 .Este.comando.crea.una.nueva.reg
1119a0 6c 61 20 65 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 20 64 65 20 49 50 la.en.la.lista.de.prefijos.de.IP
1119c0 76 36 20 79 20 64 65 66 69 6e 65 20 75 6e 61 20 61 63 63 69 c3 b3 6e 2e 00 45 73 74 65 20 63 6f v6.y.define.una.acci..n..Este.co
1119e0 6d 61 6e 64 6f 20 63 72 65 61 20 75 6e 61 20 6e 75 65 76 61 20 72 65 67 6c 61 20 65 6e 20 6c 61 mando.crea.una.nueva.regla.en.la
111a00 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 20 79 20 64 65 66 69 6e 65 20 75 6e 61 20 61 63 .lista.de.acceso.y.define.una.ac
111a20 63 69 c3 b3 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 75 6e 61 20 6e 75 65 ci..n..Este.comando.crea.una.nue
111a40 76 61 20 72 65 67 6c 61 20 65 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 va.regla.en.la.lista.de.prefijos
111a60 20 79 20 64 65 66 69 6e 65 20 75 6e 61 20 61 63 63 69 c3 b3 6e 2e 00 45 73 74 65 20 63 6f 6d 61 .y.define.una.acci..n..Este.coma
111a80 6e 64 6f 20 63 72 65 61 20 6c 61 20 6e 75 65 76 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 ndo.crea.la.nueva.lista.de.acces
111aa0 6f 20 49 50 76 36 2c 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 3c 74 65 78 74 3e 00 45 o.IPv6,.identificada.por<text>.E
111ac0 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 6c 61 20 6e 75 65 76 61 20 70 6f 6c c3 ad 74 ste.comando.crea.la.nueva.pol..t
111ae0 69 63 61 20 64 65 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 20 64 65 20 49 50 76 36 ica.de.lista.de.prefijos.de.IPv6
111b00 2c 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 3c 74 65 78 74 3e 20 2e 00 45 73 74 65 20 ,.identificada.por<text>...Este.
111b20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 6c 61 20 6e 75 65 76 61 20 70 6f 6c c3 ad 74 69 63 61 20 comando.crea.la.nueva.pol..tica.
111b40 64 65 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 2c 20 64 6f 6e 64 65 3c 61 63 6c 5f 6e 75 de.lista.de.acceso,.donde<acl_nu
111b60 6d 62 65 72 3e 20 64 65 62 65 20 73 65 72 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 6c 20 31 20 mber>.debe.ser.un.n..mero.del.1.
111b80 61 6c 20 32 36 39 39 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 6c 61 20 6e 75 al.2699..Este.comando.crea.la.nu
111ba0 65 76 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a eva.pol..tica.de.lista.de.prefij
111bc0 6f 73 2c 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 3c 74 65 78 74 3e 20 2e 00 45 73 74 os,.identificada.por<text>...Est
111be0 65 20 63 6f 6d 61 6e 64 6f 20 64 65 66 69 6e 65 20 75 6e 20 6e 75 65 76 6f 20 67 72 75 70 6f 20 e.comando.define.un.nuevo.grupo.
111c00 64 65 20 70 61 72 65 73 2e 20 50 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 61 6c 20 67 de.pares..Puede.especificar.al.g
111c20 72 75 70 6f 20 6c 6f 73 20 6d 69 73 6d 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 71 75 65 20 rupo.los.mismos.par..metros.que.
111c40 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 70 61 72 61 20 76 65 63 69 6e 6f 73 20 65 puede.especificar.para.vecinos.e
111c60 73 70 65 63 c3 ad 66 69 63 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 66 69 6e 65 spec..ficos..Este.comando.define
111c80 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 20 70 61 .los.par..metros.coincidentes.pa
111ca0 72 61 20 6c 61 20 72 65 67 6c 61 20 64 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 ra.la.regla.de.la.lista.de.acces
111cc0 6f 20 64 65 20 49 50 76 36 2e 20 53 65 20 70 6f 64 72 c3 ad 61 6e 20 61 70 6c 69 63 61 72 20 63 o.de.IPv6..Se.podr..an.aplicar.c
111ce0 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 61 20 6c 6f 73 20 70 riterios.de.coincidencia.a.los.p
111d00 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 6f 72 69 67 65 6e 3a 00 45 73 74 65 20 63 6f 6d 61 6e ar..metros.de.origen:.Este.coman
111d20 64 6f 20 64 65 66 69 6e 65 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 63 6f 69 6e 63 69 do.define.los.par..metros.coinci
111d40 64 65 6e 74 65 73 20 70 61 72 61 20 6c 61 20 72 65 67 6c 61 20 64 65 20 6c 61 20 6c 69 73 74 61 dentes.para.la.regla.de.la.lista
111d60 20 64 65 20 61 63 63 65 73 6f 2e 20 4c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 .de.acceso..Los.criterios.de.coi
111d80 6e 63 69 64 65 6e 63 69 61 20 73 65 20 70 75 65 64 65 6e 20 61 70 6c 69 63 61 72 20 61 20 6c 6f ncidencia.se.pueden.aplicar.a.lo
111da0 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 6f 72 69 67 65 6e 20 6f 20 64 65 20 64 65 73 s.par..metros.de.origen.o.de.des
111dc0 74 69 6e 6f 3a 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 66 69 6e 65 20 65 6c 20 63 6f 6d tino:.Este.comando.define.el.com
111de0 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 49 53 2d 49 53 3a portamiento.del.enrutador.IS-IS:
111e00 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 66 69 6e 65 20 65 6c 20 69 6d 70 6f 72 74 65 20 .Este.comando.define.el.importe.
111e20 64 65 20 6c 61 20 70 65 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 61 63 75 6d 75 6c 61 64 61 20 65 6e de.la.penalizaci..n.acumulada.en
111e40 20 65 6c 20 71 75 65 20 73 65 20 76 75 65 6c 76 65 20 61 20 61 6e 75 6e 63 69 61 72 20 6c 61 20 .el.que.se.vuelve.a.anunciar.la.
111e60 72 75 74 61 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 70 65 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 ruta..El.rango.de.penalizaci..n.
111e80 65 73 20 64 65 20 31 20 61 20 32 30 30 30 30 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 es.de.1.a.20000..Este.comando.de
111ea0 66 69 6e 65 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 70 65 6e 61 6c 69 7a 61 63 69 c3 b3 fine.la.cantidad.de.penalizaci..
111ec0 6e 20 61 63 75 6d 75 6c 61 64 61 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 73 75 70 72 69 6d 65 n.acumulada.en.la.que.se.suprime
111ee0 20 6c 61 20 72 75 74 61 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 70 65 6e 61 6c 69 7a 61 63 69 .la.ruta..El.rango.de.penalizaci
111f00 c3 b3 6e 20 65 73 20 64 65 20 31 20 61 20 32 30 30 30 30 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 ..n.es.de.1.a.20000..Este.comand
111f20 6f 20 64 65 66 69 6e 65 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 74 69 65 6d 70 6f 20 65 o.define.la.cantidad.de.tiempo.e
111f40 6e 20 6d 69 6e 75 74 6f 73 20 64 65 73 70 75 c3 a9 73 20 64 65 20 6c 61 20 63 75 61 6c 20 75 6e n.minutos.despu..s.de.la.cual.un
111f60 61 20 70 65 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 73 65 20 72 65 64 75 63 65 20 61 20 6c 61 20 6d a.penalizaci..n.se.reduce.a.la.m
111f80 69 74 61 64 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 itad..El.rango.del.temporizador.
111fa0 65 73 20 64 65 20 31 30 20 61 20 34 35 20 6d 69 6e 75 74 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 es.de.10.a.45.minutos..Este.coma
111fc0 6e 64 6f 20 64 65 66 69 6e 65 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 ndo.define.el.n..mero.m..ximo.de
111fe0 20 72 75 74 61 73 20 70 61 72 61 6c 65 6c 61 73 20 71 75 65 20 70 75 65 64 65 20 73 6f 70 6f 72 .rutas.paralelas.que.puede.sopor
112000 74 61 72 20 65 6c 20 42 47 50 2e 20 50 61 72 61 20 71 75 65 20 42 47 50 20 75 74 69 6c 69 63 65 tar.el.BGP..Para.que.BGP.utilice
112020 20 6c 61 20 73 65 67 75 6e 64 61 20 72 75 74 61 2c 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 .la.segunda.ruta,.los.siguientes
112040 20 61 74 72 69 62 75 74 6f 73 20 64 65 62 65 6e 20 63 6f 69 6e 63 69 64 69 72 3a 20 70 65 73 6f .atributos.deben.coincidir:.peso
112060 2c 20 70 72 65 66 65 72 65 6e 63 69 61 20 6c 6f 63 61 6c 2c 20 72 75 74 61 20 41 53 20 28 74 61 ,.preferencia.local,.ruta.AS.(ta
112080 6e 74 6f 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 41 53 20 63 6f 6d 6f 20 6c 61 20 6c 6f 6e 67 69 74 nto.el.n..mero.AS.como.la.longit
1120a0 75 64 20 64 65 20 6c 61 20 72 75 74 61 20 41 53 29 2c 20 63 c3 b3 64 69 67 6f 20 64 65 20 6f 72 ud.de.la.ruta.AS),.c..digo.de.or
1120c0 69 67 65 6e 2c 20 4d 45 44 2c 20 6d c3 a9 74 72 69 63 61 20 49 47 50 2e 20 41 64 65 6d c3 a1 73 igen,.MED,.m..trica.IGP..Adem..s
1120e0 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 73 69 67 75 69 65 6e 74 65 20 73 61 ,.la.direcci..n.del.siguiente.sa
112100 6c 74 6f 20 70 61 72 61 20 63 61 64 61 20 72 75 74 61 20 64 65 62 65 20 73 65 72 20 64 69 66 65 lto.para.cada.ruta.debe.ser.dife
112120 72 65 6e 74 65 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 66 69 6e 65 20 65 6c 20 74 69 rente..Este.comando.define.el.ti
112140 65 6d 70 6f 20 6d c3 a1 78 69 6d 6f 20 65 6e 20 6d 69 6e 75 74 6f 73 20 71 75 65 20 73 65 20 73 empo.m..ximo.en.minutos.que.se.s
112160 75 70 72 69 6d 65 20 75 6e 61 20 72 75 74 61 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 6c 20 74 65 uprime.una.ruta..El.rango.del.te
112180 6d 70 6f 72 69 7a 61 64 6f 72 20 65 73 20 64 65 20 31 20 61 20 32 35 35 20 6d 69 6e 75 74 6f 73 mporizador.es.de.1.a.255.minutos
1121a0 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 73 68 61 62 69 6c 69 74 61 20 65 6c 20 70 61 ..Este.comando.deshabilita.el.pa
1121c0 72 20 6f 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 2e 20 50 61 72 61 20 76 6f 6c 76 65 72 20 r.o.grupo.de.pares..Para.volver.
1121e0 61 20 68 61 62 69 6c 69 74 61 72 20 65 6c 20 70 61 72 2c 20 75 73 65 20 6c 61 20 66 6f 72 6d 61 a.habilitar.el.par,.use.la.forma
112200 20 64 65 20 65 6c 69 6d 69 6e 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f .de.eliminaci..n.de.este.comando
112220 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 73 68 61 62 69 6c 69 74 61 20 6c 61 20 73 69 ..Este.comando.deshabilita.la.si
112240 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 49 47 50 2d 4c 44 50 20 70 61 72 61 20 65 73 74 61 20 ncronizaci..n.IGP-LDP.para.esta.
112260 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e interfaz.espec..fica..Este.coman
112280 64 6f 20 64 65 73 68 61 62 69 6c 69 74 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 do.deshabilita.el.protocolo.de.e
1122a0 6e 6c 61 63 65 20 64 65 20 74 72 65 73 20 76 c3 ad 61 73 20 70 61 72 61 20 6c 61 73 20 61 64 79 nlace.de.tres.v..as.para.las.ady
1122c0 61 63 65 6e 63 69 61 73 20 50 32 50 20 71 75 65 20 73 65 20 64 65 73 63 72 69 62 65 6e 20 65 6e acencias.P2P.que.se.describen.en
1122e0 20 3a 72 66 63 3a 60 35 33 30 33 60 2e 20 45 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e .:rfc:`5303`..El.protocolo.de.en
112300 6c 61 63 65 20 64 65 20 74 72 65 73 20 76 c3 ad 61 73 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 lace.de.tres.v..as.est...habilit
112320 61 64 6f 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 45 73 74 ado.de.forma.predeterminada..Est
112340 65 20 63 6f 6d 61 6e 64 6f 20 64 65 73 68 61 62 69 6c 69 74 61 20 6c 61 20 76 65 72 69 66 69 63 e.comando.deshabilita.la.verific
112360 61 63 69 c3 b3 6e 20 64 65 6c 20 76 61 6c 6f 72 20 64 65 20 4d 54 55 20 65 6e 20 6c 6f 73 20 70 aci..n.del.valor.de.MTU.en.los.p
112380 61 71 75 65 74 65 73 20 4f 53 50 46 20 44 42 44 2e 20 50 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 aquetes.OSPF.DBD..Por.lo.tanto,.
1123a0 65 6c 20 75 73 6f 20 64 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 71 el.uso.de.este.comando.permite.q
1123c0 75 65 20 6c 61 20 61 64 79 61 63 65 6e 63 69 61 20 4f 53 50 46 20 61 6c 63 61 6e 63 65 20 65 6c ue.la.adyacencia.OSPF.alcance.el
1123e0 20 65 73 74 61 64 6f 20 43 4f 4d 50 4c 45 54 4f 20 61 75 6e 71 75 65 20 68 61 79 61 20 75 6e 61 .estado.COMPLETO.aunque.haya.una
112400 20 64 69 73 63 72 65 70 61 6e 63 69 61 20 64 65 20 4d 54 55 20 64 65 20 69 6e 74 65 72 66 61 7a .discrepancia.de.MTU.de.interfaz
112420 20 65 6e 74 72 65 20 64 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 4f 53 50 46 2e 00 45 73 74 .entre.dos.enrutadores.OSPF..Est
112440 65 20 63 6f 6d 61 6e 64 6f 20 6c 6f 20 64 65 73 61 63 74 69 76 61 2e 00 45 73 74 65 20 63 6f 6d e.comando.lo.desactiva..Este.com
112460 61 6e 64 6f 20 64 65 73 68 61 62 69 6c 69 74 61 20 6c 61 20 72 65 66 6c 65 78 69 c3 b3 6e 20 64 ando.deshabilita.la.reflexi..n.d
112480 65 20 72 75 74 61 20 65 6e 74 72 65 20 63 6c 69 65 6e 74 65 73 20 64 65 20 72 65 66 6c 65 63 74 e.ruta.entre.clientes.de.reflect
1124a0 6f 72 65 73 20 64 65 20 72 75 74 61 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d ores.de.ruta..De.forma.predeterm
1124c0 69 6e 61 64 61 2c 20 6e 6f 20 73 65 20 72 65 71 75 69 65 72 65 20 71 75 65 20 6c 6f 73 20 63 6c inada,.no.se.requiere.que.los.cl
1124e0 69 65 6e 74 65 73 20 64 65 20 75 6e 20 72 65 66 6c 65 63 74 6f 72 20 64 65 20 72 75 74 61 20 65 ientes.de.un.reflector.de.ruta.e
112500 73 74 c3 a9 6e 20 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 65 20 6d 61 6c 6c 61 64 6f 73 20 79 20 6c st..n.completamente.mallados.y.l
112520 61 73 20 72 75 74 61 73 20 64 65 20 75 6e 20 63 6c 69 65 6e 74 65 20 73 65 20 72 65 66 6c 65 6a as.rutas.de.un.cliente.se.reflej
112540 61 6e 20 61 20 6f 74 72 6f 73 20 63 6c 69 65 6e 74 65 73 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f an.a.otros.clientes..Sin.embargo
112560 2c 20 73 69 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 65 73 74 c3 a1 6e 20 63 6f 6d 70 6c 65 74 ,.si.los.clientes.est..n.complet
112580 61 6d 65 6e 74 65 20 65 6e 20 6d 61 6c 6c 61 2c 20 6e 6f 20 73 65 20 72 65 71 75 69 65 72 65 20 amente.en.malla,.no.se.requiere.
1125a0 6c 61 20 72 65 66 6c 65 78 69 c3 b3 6e 20 64 65 20 72 75 74 61 2e 20 45 6e 20 65 73 74 65 20 63 la.reflexi..n.de.ruta..En.este.c
1125c0 61 73 6f 2c 20 75 73 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d aso,.use.el.comando.:cfgcmd:`no-
1125e0 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 2d 72 65 66 6c 65 63 74 69 6f 6e 60 20 70 61 72 client-to-client-reflection`.par
112600 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6c 61 20 72 65 66 6c 65 78 69 c3 b3 6e 20 64 65 20 a.deshabilitar.la.reflexi..n.de.
112620 63 6c 69 65 6e 74 65 20 61 20 63 6c 69 65 6e 74 65 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 cliente.a.cliente..Este.comando.
112640 64 65 73 68 61 62 69 6c 69 74 61 20 65 6c 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 deshabilita.el.horizonte.dividid
112660 6f 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 o.en.la.interfaz..De.forma.prede
112680 74 65 72 6d 69 6e 61 64 61 2c 20 56 79 4f 53 20 6e 6f 20 61 6e 75 6e 63 69 61 20 72 75 74 61 73 terminada,.VyOS.no.anuncia.rutas
1126a0 20 52 49 50 20 66 75 65 72 61 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 6e 20 6c 61 20 .RIP.fuera.de.la.interfaz.en.la.
1126c0 71 75 65 20 73 65 20 61 70 72 65 6e 64 69 65 72 6f 6e 20 28 68 6f 72 69 7a 6f 6e 74 65 20 64 69 que.se.aprendieron.(horizonte.di
1126e0 76 69 64 69 64 6f 29 2e 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 vidido).3.This.command.disables.
112700 74 68 65 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 the.load.sharing.across.multiple
112720 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 .LFA.backups..Este.comando.muest
112740 72 61 20 6c 61 73 20 72 75 74 61 73 20 61 6d 6f 72 74 69 67 75 61 64 61 73 20 64 65 20 42 47 50 ra.las.rutas.amortiguadas.de.BGP
112760 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 73 20 72 75 74 61 73 ..Este.comando.muestra.las.rutas
112780 20 72 65 63 69 62 69 64 61 73 20 64 65 20 42 47 50 20 71 75 65 20 73 65 20 61 63 65 70 74 61 6e .recibidas.de.BGP.que.se.aceptan
1127a0 20 64 65 73 70 75 c3 a9 73 20 64 65 6c 20 66 69 6c 74 72 61 64 6f 2e 00 45 73 74 65 20 63 6f 6d .despu..s.del.filtrado..Este.com
1127c0 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 73 20 72 75 74 61 73 20 42 47 50 20 61 6e 75 6e 63 ando.muestra.las.rutas.BGP.anunc
1127e0 69 61 64 61 73 20 61 20 75 6e 20 76 65 63 69 6e 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 iadas.a.un.vecino..Este.comando.
112800 6d 75 65 73 74 72 61 20 6c 61 73 20 72 75 74 61 73 20 42 47 50 20 70 65 72 6d 69 74 69 64 61 73 muestra.las.rutas.BGP.permitidas
112820 20 70 6f 72 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 20 64 65 20 41 53 20 50 61 .por.la.lista.de.acceso.de.AS.Pa
112840 74 68 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 th.especificada..Este.comando.mu
112860 65 73 74 72 61 20 6c 61 73 20 72 75 74 61 73 20 42 47 50 20 71 75 65 20 73 65 20 6f 72 69 67 69 estra.las.rutas.BGP.que.se.origi
112880 6e 61 6e 20 65 6e 20 65 6c 20 76 65 63 69 6e 6f 20 42 47 50 20 65 73 70 65 63 69 66 69 63 61 64 nan.en.el.vecino.BGP.especificad
1128a0 6f 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 73 65 20 61 70 6c 69 71 75 65 20 6c 61 20 70 6f 6c o.antes.de.que.se.aplique.la.pol
1128c0 c3 ad 74 69 63 61 20 64 65 20 65 6e 74 72 61 64 61 2e 20 50 61 72 61 20 75 73 61 72 20 65 73 74 ..tica.de.entrada..Para.usar.est
1128e0 65 20 63 6f 6d 61 6e 64 6f 2c 20 6c 61 20 72 65 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 e.comando,.la.reconfiguraci..n.s
112900 75 61 76 65 20 65 6e 74 72 61 6e 74 65 20 64 65 62 65 20 65 73 74 61 72 20 68 61 62 69 6c 69 74 uave.entrante.debe.estar.habilit
112920 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 6f 73 20 4c 53 ada..Este.comando.muestra.los.LS
112940 41 20 65 6e 20 6c 61 20 6c 69 73 74 61 20 4d 61 78 41 67 65 2e 00 45 73 74 65 20 63 6f 6d 61 6e A.en.la.lista.MaxAge..Este.coman
112960 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 73 20 72 75 74 61 73 20 52 49 50 2e 00 45 73 74 65 20 63 do.muestra.las.rutas.RIP..Este.c
112980 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 65 6c 20 63 6f 6e 74 65 6e 69 64 6f 20 64 65 20 75 omando.muestra.el.contenido.de.u
1129a0 6e 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 70 61 72 61 20 75 6e 20 74 69 70 6f 20 64 65 na.base.de.datos.para.un.tipo.de
1129c0 20 61 6e 75 6e 63 69 6f 20 64 65 20 65 6e 6c 61 63 65 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 00 .anuncio.de.enlace.espec..fico..
1129e0 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 75 6e 61 20 74 61 62 6c 61 20 64 Este.comando.muestra.una.tabla.d
112a00 65 20 72 65 73 75 6d 65 6e 20 63 6f 6e 20 65 6c 20 63 6f 6e 74 65 6e 69 64 6f 20 64 65 20 75 6e e.resumen.con.el.contenido.de.un
112a20 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 28 4c 53 41 29 2e 00 45 73 74 65 20 63 6f 6d 61 a.base.de.datos.(LSA)..Este.coma
112a40 6e 64 6f 20 6d 75 65 73 74 72 61 20 75 6e 61 20 74 61 62 6c 61 20 64 65 20 72 75 74 61 73 20 61 ndo.muestra.una.tabla.de.rutas.a
112a60 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 65 20 6c c3 ad 6d 69 74 65 20 64 65 20 c3 .los.enrutadores.de.l..mite.de..
112a80 a1 72 65 61 20 79 20 64 65 20 73 69 73 74 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 2e 00 45 73 74 .rea.y.de.sistema.aut..nomo..Est
112aa0 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 74 6f 64 61 73 20 6c 61 73 20 65 6e 74 72 e.comando.muestra.todas.las.entr
112ac0 61 64 61 73 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f adas.en.la.tabla.de.enrutamiento
112ae0 20 42 47 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 73 20 72 .BGP..Este.comando.muestra.las.r
112b00 75 74 61 73 20 61 6d 6f 72 74 69 67 75 61 64 61 73 20 72 65 63 69 62 69 64 61 73 20 64 65 6c 20 utas.amortiguadas.recibidas.del.
112b20 76 65 63 69 6e 6f 20 42 47 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 vecino.BGP..Este.comando.muestra
112b40 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 65 78 74 65 72 6e 61 20 72 65 64 69 73 74 72 69 62 75 .informaci..n.externa.redistribu
112b60 69 64 61 20 65 6e 20 4f 53 50 46 76 33 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 ida.en.OSPFv3.Este.comando.muest
112b80 72 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 72 75 74 61 73 20 42 47 50 20 ra.informaci..n.sobre.rutas.BGP.
112ba0 63 75 79 61 20 72 75 74 61 20 41 53 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6c 61 20 65 78 70 cuya.ruta.AS.coincide.con.la.exp
112bc0 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 45 73 resi..n.regular.especificada..Es
112be0 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 te.comando.muestra.informaci..n.
112c00 73 6f 62 72 65 20 6c 61 73 20 72 75 74 61 73 20 42 47 50 20 66 6c 75 63 74 75 61 6e 74 65 73 2e sobre.las.rutas.BGP.fluctuantes.
112c20 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 69 6e 66 6f 72 6d 61 63 69 c3 .Este.comando.muestra.informaci.
112c40 b3 6e 20 73 6f 62 72 65 20 6c 61 20 65 6e 74 72 61 64 61 20 70 61 72 74 69 63 75 6c 61 72 20 65 .n.sobre.la.entrada.particular.e
112c60 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 42 47 50 2e 00 n.la.tabla.de.enrutamiento.BGP..
112c80 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 73 20 72 75 74 61 73 20 70 Este.comando.muestra.las.rutas.p
112ca0 65 72 6d 69 74 69 64 61 73 20 70 6f 72 20 6c 61 20 6c 69 73 74 61 20 64 65 20 6c 61 20 63 6f 6d ermitidas.por.la.lista.de.la.com
112cc0 75 6e 69 64 61 64 20 42 47 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 unidad.BGP..Este.comando.muestra
112ce0 20 72 75 74 61 73 20 71 75 65 20 70 65 72 74 65 6e 65 63 65 6e 20 61 20 63 6f 6d 75 6e 69 64 61 .rutas.que.pertenecen.a.comunida
112d00 64 65 73 20 42 47 50 20 65 73 70 65 63 c3 ad 66 69 63 61 73 2e 20 45 6c 20 76 61 6c 6f 72 20 76 des.BGP.espec..ficas..El.valor.v
112d20 c3 a1 6c 69 64 6f 20 65 73 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 20 63 6f 6d 75 6e 69 64 61 ..lido.es.un.n..mero.de.comunida
112d40 64 20 65 6e 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 31 20 61 20 34 32 39 34 39 36 37 32 30 30 2c d.en.el.rango.de.1.a.4294967200,
112d60 20 6f 20 41 41 3a 4e 4e 20 28 73 69 73 74 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 2d 6e c3 ba 6d .o.AA:NN.(sistema.aut..nomo-n..m
112d80 65 72 6f 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 2f 6e c3 ba 6d 65 72 6f 20 64 65 20 32 20 62 79 ero.de.comunidad/n..mero.de.2.by
112da0 74 65 73 29 2c 20 73 69 6e 20 65 78 70 6f 72 74 61 63 69 c3 b3 6e 2c 20 63 6f 6d 6f 20 6c 6f 63 tes),.sin.exportaci..n,.como.loc
112dc0 61 6c 20 6f 20 73 69 6e 20 70 75 62 6c 69 63 69 64 61 64 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 al.o.sin.publicidad..Este.comand
112de0 6f 20 6d 75 65 73 74 72 61 20 72 75 74 61 73 20 63 6f 6e 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f o.muestra.rutas.con.enrutamiento
112e00 20 65 6e 74 72 65 20 64 6f 6d 69 6e 69 6f 73 20 73 69 6e 20 63 6c 61 73 65 73 20 28 43 49 44 52 .entre.dominios.sin.clases.(CIDR
112e20 29 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 65 6c 20 65 73 74 61 64 )..Este.comando.muestra.el.estad
112e40 6f 20 79 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 4f 53 50 46 20 65 6e o.y.la.configuraci..n.de.OSPF.en
112e60 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 20 6f 20 65 6e 20 74 .la.interfaz.especificada.o.en.t
112e80 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 69 20 6e 6f 20 73 65 20 70 72 6f odas.las.interfaces.si.no.se.pro
112ea0 70 6f 72 63 69 6f 6e 61 20 6e 69 6e 67 75 6e 61 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 74 65 20 porciona.ninguna.interfaz..Este.
112ec0 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 65 6c 20 65 73 74 61 64 6f 20 79 20 6c 61 20 63 comando.muestra.el.estado.y.la.c
112ee0 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 4f 53 50 46 20 65 6e 20 6c 61 20 69 6e 74 65 onfiguraci..n.de.OSPF.en.la.inte
112f00 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 20 6f 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 rfaz.especificada.o.en.todas.las
112f20 20 69 6e 74 65 72 66 61 63 65 73 20 73 69 20 6e 6f 20 73 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 .interfaces.si.no.se.proporciona
112f40 20 6e 69 6e 67 75 6e 61 20 69 6e 74 65 72 66 61 7a 2e 20 43 6f 6e 20 65 6c 20 61 72 67 75 6d 65 .ninguna.interfaz..Con.el.argume
112f60 6e 74 6f 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 60 20 65 73 74 65 20 63 6f 6d 61 6e 64 nto.:cfgcmd:`prefix`.este.comand
112f80 6f 20 6d 75 65 73 74 72 61 20 70 72 65 66 69 6a 6f 73 20 63 6f 6e 65 63 74 61 64 6f 73 20 70 61 o.muestra.prefijos.conectados.pa
112fa0 72 61 20 61 6e 75 6e 63 69 61 72 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 ra.anunciar..Este.comando.muestr
112fc0 61 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 4f 53 50 46 2c a.la.tabla.de.enrutamiento.OSPF,
112fe0 20 73 65 67 c3 ba 6e 20 6c 6f 20 64 65 74 65 72 6d 69 6e 61 64 6f 20 70 6f 72 20 65 6c 20 63 c3 .seg..n.lo.determinado.por.el.c.
113000 a1 6c 63 75 6c 6f 20 53 50 46 20 6d c3 a1 73 20 72 65 63 69 65 6e 74 65 2e 00 45 73 74 65 20 63 .lculo.SPF.m..s.reciente..Este.c
113020 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 omando.muestra.la.tabla.de.enrut
113040 61 6d 69 65 6e 74 6f 20 4f 53 50 46 2c 20 73 65 67 c3 ba 6e 20 6c 6f 20 64 65 74 65 72 6d 69 6e amiento.OSPF,.seg..n.lo.determin
113060 61 64 6f 20 70 6f 72 20 65 6c 20 63 c3 a1 6c 63 75 6c 6f 20 53 50 46 20 6d c3 a1 73 20 72 65 63 ado.por.el.c..lculo.SPF.m..s.rec
113080 69 65 6e 74 65 2e 20 43 6f 6e 20 65 6c 20 61 72 67 75 6d 65 6e 74 6f 20 6f 70 63 69 6f 6e 61 6c iente..Con.el.argumento.opcional
1130a0 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 2c 20 73 65 20 6d 6f 73 74 72 61 72 c3 a1 6e .:cfgcmd:`detail`,.se.mostrar..n
1130c0 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 6c 20 61 6e 75 6e 63 69 61 6e 74 65 20 79 20 65 .el.enrutador.del.anunciante.y.e
1130e0 6c 20 61 74 72 69 62 75 74 6f 20 64 65 20 72 65 64 20 64 65 20 63 61 64 61 20 65 6c 65 6d 65 6e l.atributo.de.red.de.cada.elemen
113100 74 6f 20 64 65 20 72 75 74 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 to.de.ruta..Este.comando.muestra
113120 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6c 65 63 63 69 c3 b3 6e 20 64 65 .la.informaci..n.de.elecci..n.de
113140 20 44 52 20 76 65 63 69 6e 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 .DR.vecino..Este.comando.muestra
113160 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 .la.informaci..n.de.los.vecinos.
113180 65 6e 20 66 6f 72 6d 61 20 64 65 74 61 6c 6c 61 64 61 20 70 61 72 61 20 75 6e 20 76 65 63 69 6e en.forma.detallada.para.un.vecin
1131a0 6f 20 63 75 79 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 73 74 c3 a1 20 65 73 70 65 63 o.cuya.direcci..n.IP.est...espec
1131c0 69 66 69 63 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 ificada..Este.comando.muestra.la
1131e0 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 64 65 20 .informaci..n.de.los.vecinos.de.
113200 66 6f 72 6d 61 20 64 65 74 61 6c 6c 61 64 61 2c 20 6e 6f 20 73 6f 6c 6f 20 75 6e 61 20 74 61 62 forma.detallada,.no.solo.una.tab
113220 6c 61 20 64 65 20 72 65 73 75 6d 65 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 la.de.resumen..Este.comando.mues
113240 74 72 61 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 64 65 20 tra.el.estado.de.los.vecinos.de.
113260 75 6e 20 76 65 63 69 6e 6f 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 un.vecino.en.la.interfaz.especif
113280 69 63 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 65 6c 20 65 icada..Este.comando.muestra.el.e
1132a0 73 74 61 64 6f 20 64 65 20 6c 6f 73 20 76 65 63 69 6e 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e stado.de.los.vecinos..Este.coman
1132c0 64 6f 20 6d 75 65 73 74 72 61 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 74 6f 64 61 73 20 6c 61 do.muestra.el.estado.de.todas.la
1132e0 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 42 47 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 s.conexiones.BGP..Este.comando.p
113300 65 72 6d 69 74 65 20 72 65 67 69 73 74 72 61 72 20 6c 6f 73 20 63 61 6d 62 69 6f 73 20 64 65 20 ermite.registrar.los.cambios.de.
113320 76 65 63 69 6e 6f 73 20 61 72 72 69 62 61 2f 61 62 61 6a 6f 20 79 20 72 65 73 74 61 62 6c 65 63 vecinos.arriba/abajo.y.restablec
113340 65 72 20 65 6c 20 6d 6f 74 69 76 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c er.el.motivo..Este.comando.habil
113360 69 74 61 2f 64 65 73 68 61 62 69 6c 69 74 61 20 65 6c 20 72 65 73 75 6d 65 6e 20 70 61 72 61 20 ita/deshabilita.el.resumen.para.
113380 65 6c 20 72 61 6e 67 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 63 6f 6e 66 69 67 75 72 el.rango.de.direcciones.configur
1133a0 61 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 20 3a 61 62 62 72 ado..Este.comando.habilita.:abbr
1133c0 3a 60 42 46 44 20 28 44 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 62 69 :`BFD.(Detecci..n.de.reenv..o.bi
1133e0 64 69 72 65 63 63 69 6f 6e 61 6c 29 60 20 65 6e 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 64 direccional)`.en.esta.interfaz.d
113400 65 20 65 6e 6c 61 63 65 20 4f 53 50 46 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 e.enlace.OSPF..Este.comando.habi
113420 6c 69 74 61 20 3a 72 66 63 3a 60 36 32 33 32 60 20 70 75 72 67 61 72 20 6c 61 20 69 64 65 6e 74 lita.:rfc:`6232`.purgar.la.ident
113440 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 6f 72 69 67 69 6e 61 64 6f 72 2e 20 48 61 62 69 6c ificaci..n.del.originador..Habil
113460 69 74 65 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 6f 72 69 67 69 ite.la.identificaci..n.del.origi
113480 6e 61 64 6f 72 20 64 65 20 70 75 72 67 61 20 28 50 4f 49 29 20 61 67 72 65 67 61 6e 64 6f 20 65 nador.de.purga.(POI).agregando.e
1134a0 6c 20 74 69 70 6f 2c 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 79 20 65 6c 20 76 61 6c 6f 72 20 28 l.tipo,.la.longitud.y.el.valor.(
1134c0 54 4c 56 29 20 63 6f 6e 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 TLV).con.la.identificaci..n.del.
1134e0 73 69 73 74 65 6d 61 20 69 6e 74 65 72 6d 65 64 69 6f 20 28 49 53 29 20 61 20 6c 6f 73 20 4c 53 sistema.intermedio.(IS).a.los.LS
113500 50 20 71 75 65 20 6e 6f 20 63 6f 6e 74 69 65 6e 65 6e 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 P.que.no.contienen.informaci..n.
113520 64 65 20 50 4f 49 2e 20 53 69 20 75 6e 20 49 53 20 67 65 6e 65 72 61 20 75 6e 61 20 70 75 72 67 de.POI..Si.un.IS.genera.una.purg
113540 61 2c 20 56 79 4f 53 20 61 67 72 65 67 61 20 65 73 74 65 20 54 4c 56 20 63 6f 6e 20 6c 61 20 69 a,.VyOS.agrega.este.TLV.con.la.i
113560 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 73 69 73 74 65 6d 61 20 64 65 6c 20 49 dentificaci..n.del.sistema.del.I
113580 53 20 61 20 6c 61 20 70 75 72 67 61 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c S.a.la.purga..This.command.enabl
1135a0 65 73 20 49 50 20 66 61 73 74 20 72 65 2d 72 6f 75 74 69 6e 67 20 74 68 61 74 20 69 73 20 70 61 es.IP.fast.re-routing.that.is.pa
1135c0 72 74 20 6f 66 20 3a 72 66 63 3a 60 35 32 38 36 60 2e 20 53 70 65 63 69 66 69 63 61 6c 6c 79 20 rt.of.:rfc:`5286`..Specifically.
1135e0 74 68 69 73 20 69 73 20 61 20 70 72 65 66 69 78 20 6c 69 73 74 20 77 68 69 63 68 20 72 65 66 65 this.is.a.prefix.list.which.refe
113600 72 65 6e 63 65 73 20 61 20 70 72 65 66 69 78 20 69 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 73 65 rences.a.prefix.in.which.will.se
113620 6c 65 63 74 20 65 6c 69 67 69 62 6c 65 20 50 51 20 6e 6f 64 65 73 20 66 6f 72 20 72 65 6d 6f 74 lect.eligible.PQ.nodes.for.remot
113640 65 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 e.LFA.backups..Este.comando.habi
113660 6c 69 74 61 20 49 53 2d 49 53 20 65 6e 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 79 20 70 65 lita.IS-IS.en.esta.interfaz.y.pe
113680 72 6d 69 74 65 20 71 75 65 20 6f 63 75 72 72 61 20 6c 61 20 61 64 79 61 63 65 6e 63 69 61 2e 20 rmite.que.ocurra.la.adyacencia..
1136a0 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 Tenga.en.cuenta.que.el.nombre.de
1136c0 20 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 49 53 2d 49 53 20 64 65 62 65 20 73 65 72 20 65 6c 20 .la.instancia.IS-IS.debe.ser.el.
1136e0 6d 69 73 6d 6f 20 71 75 65 20 73 65 20 75 73 c3 b3 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 mismo.que.se.us...para.configura
113700 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 49 53 2d 49 53 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f r.el.proceso.IS-IS..Este.comando
113720 20 68 61 62 69 6c 69 74 61 20 52 49 50 20 79 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 69 6e 74 .habilita.RIP.y.establece.la.int
113740 65 72 66 61 7a 20 64 65 20 68 61 62 69 6c 69 74 61 63 69 c3 b3 6e 20 64 65 20 52 49 50 20 70 6f erfaz.de.habilitaci..n.de.RIP.po
113760 72 20 52 45 44 2e 20 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 71 75 65 20 74 69 65 6e 65 6e r.RED..Las.interfaces.que.tienen
113780 20 64 69 72 65 63 63 69 6f 6e 65 73 20 71 75 65 20 63 6f 69 6e 63 69 64 65 6e 20 63 6f 6e 20 4e .direcciones.que.coinciden.con.N
1137a0 45 54 57 4f 52 4b 20 65 73 74 c3 a1 6e 20 68 61 62 69 6c 69 74 61 64 61 73 2e 00 45 73 74 65 20 ETWORK.est..n.habilitadas..Este.
1137c0 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 20 65 6c 20 65 6e 76 65 6e 65 6e 61 6d 69 65 6e comando.habilita.el.envenenamien
1137e0 74 6f 20 69 6e 76 65 72 73 6f 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 53 69 20 74 61 to.inverso.en.la.interfaz..Si.ta
113800 6e 74 6f 20 65 6c 20 65 6e 76 65 6e 65 6e 61 6d 69 65 6e 74 6f 20 69 6e 76 65 72 73 6f 20 63 6f nto.el.envenenamiento.inverso.co
113820 6d 6f 20 65 6c 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 20 65 73 74 c3 a1 6e 20 mo.el.horizonte.dividido.est..n.
113840 68 61 62 69 6c 69 74 61 64 6f 73 2c 20 56 79 4f 53 20 61 6e 75 6e 63 69 61 20 6c 61 73 20 72 75 habilitados,.VyOS.anuncia.las.ru
113860 74 61 73 20 61 70 72 65 6e 64 69 64 61 73 20 63 6f 6d 6f 20 69 6e 61 6c 63 61 6e 7a 61 62 6c 65 tas.aprendidas.como.inalcanzable
113880 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 6e 20 6c 61 s.a.trav..s.de.la.interfaz.en.la
1138a0 20 71 75 65 20 73 65 20 61 70 72 65 6e 64 69 c3 b3 20 6c 61 20 72 75 74 61 2e 00 45 73 74 65 20 .que.se.aprendi...la.ruta..Este.
1138c0 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 20 65 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f comando.habilita.el.enrutamiento
1138e0 20 75 73 61 6e 64 6f 20 64 69 76 65 72 73 69 64 61 64 20 64 65 20 66 72 65 63 75 65 6e 63 69 61 .usando.diversidad.de.frecuencia
113900 20 64 65 20 72 61 64 69 6f 2e 20 45 73 74 6f 20 65 73 20 6d 75 79 20 72 65 63 6f 6d 65 6e 64 61 .de.radio..Esto.es.muy.recomenda
113920 62 6c 65 20 65 6e 20 72 65 64 65 73 20 63 6f 6e 20 6d 75 63 68 6f 73 20 6e 6f 64 6f 73 20 69 6e ble.en.redes.con.muchos.nodos.in
113940 61 6c c3 a1 6d 62 72 69 63 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 al..mbricos..Este.comando.permit
113960 65 20 65 6e 76 69 61 72 20 6d 61 72 63 61 73 20 64 65 20 74 69 65 6d 70 6f 20 63 6f 6e 20 63 61 e.enviar.marcas.de.tiempo.con.ca
113980 64 61 20 6d 65 6e 73 61 6a 65 20 48 65 6c 6c 6f 20 65 20 49 48 55 20 70 61 72 61 20 63 61 6c 63 da.mensaje.Hello.e.IHU.para.calc
1139a0 75 6c 61 72 20 6c 6f 73 20 76 61 6c 6f 72 65 73 20 52 54 54 2e 20 53 65 20 72 65 63 6f 6d 69 65 ular.los.valores.RTT..Se.recomie
1139c0 6e 64 61 20 68 61 62 69 6c 69 74 61 72 20 6c 61 73 20 6d 61 72 63 61 73 20 64 65 20 74 69 65 6d nda.habilitar.las.marcas.de.tiem
1139e0 70 6f 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 74 c3 ba 6e 65 6c 2e 00 po.en.las.interfaces.de.t..nel..
113a00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 20 6c 61 20 63 6f 6d 70 61 74 69 Este.comando.habilita.la.compati
113a20 62 69 6c 69 64 61 64 20 63 6f 6e 20 54 4c 56 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 bilidad.con.TLV.de.nombre.de.hos
113a40 74 20 64 69 6e c3 a1 6d 69 63 6f 2e 20 41 73 69 67 6e 61 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 t.din..mico..Asignaci..n.din..mi
113a60 63 61 20 64 65 20 6e 6f 6d 62 72 65 73 20 64 65 20 68 6f 73 74 20 64 65 74 65 72 6d 69 6e 61 64 ca.de.nombres.de.host.determinad
113a80 61 20 63 6f 6d 6f 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 32 37 36 33 a.como.se.describe.en.:rfc:`2763
113aa0 60 2c 20 4d 65 63 61 6e 69 73 6d 6f 20 64 65 20 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 6e `,.Mecanismo.de.intercambio.de.n
113ac0 6f 6d 62 72 65 73 20 64 65 20 68 6f 73 74 20 64 69 6e c3 a1 6d 69 63 6f 73 20 70 61 72 61 20 49 ombres.de.host.din..micos.para.I
113ae0 53 2d 49 53 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 20 6c 61 20 63 S-IS..Este.comando.habilita.la.c
113b00 61 70 61 63 69 64 61 64 20 4f 52 46 20 28 64 65 73 63 72 69 74 61 20 65 6e 20 3a 72 66 63 3a 60 apacidad.ORF.(descrita.en.:rfc:`
113b20 35 32 39 31 60 29 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 79 20 68 5291`).en.el.enrutador.local.y.h
113b40 61 62 69 6c 69 74 61 20 65 6c 20 61 6e 75 6e 63 69 6f 20 64 65 20 6c 61 20 63 61 70 61 63 69 64 abilita.el.anuncio.de.la.capacid
113b60 61 64 20 4f 52 46 20 61 6c 20 70 61 72 20 42 47 50 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 20 ad.ORF.al.par.BGP.especificado..
113b80 4c 61 20 70 61 6c 61 62 72 61 20 63 6c 61 76 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 63 65 69 76 La.palabra.clave.:cfgcmd:`receiv
113ba0 65 60 20 63 6f 6e 66 69 67 75 72 61 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 70 61 72 61 20 61 e`.configura.un.enrutador.para.a
113bc0 6e 75 6e 63 69 61 72 20 63 61 70 61 63 69 64 61 64 65 73 20 64 65 20 72 65 63 65 70 63 69 c3 b3 nunciar.capacidades.de.recepci..
113be0 6e 20 4f 52 46 2e 20 4c 61 20 70 61 6c 61 62 72 61 20 63 6c 61 76 65 20 3a 63 66 67 63 6d 64 3a n.ORF..La.palabra.clave.:cfgcmd:
113c00 60 73 65 6e 64 60 20 63 6f 6e 66 69 67 75 72 61 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 70 61 `send`.configura.un.enrutador.pa
113c20 72 61 20 61 6e 75 6e 63 69 61 72 20 63 61 70 61 63 69 64 61 64 65 73 20 64 65 20 65 6e 76 c3 ad ra.anunciar.capacidades.de.env..
113c40 6f 20 64 65 20 4f 52 46 2e 20 50 61 72 61 20 61 6e 75 6e 63 69 61 72 20 75 6e 20 66 69 6c 74 72 o.de.ORF..Para.anunciar.un.filtr
113c60 6f 20 64 65 20 75 6e 20 72 65 6d 69 74 65 6e 74 65 2c 20 64 65 62 65 20 63 72 65 61 72 20 75 6e o.de.un.remitente,.debe.crear.un
113c80 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 20 64 65 20 49 50 20 70 61 72 61 20 65 a.lista.de.prefijos.de.IP.para.e
113ca0 6c 20 70 61 72 20 42 47 50 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 61 70 6c 69 63 61 64 6f 20 l.par.BGP.especificado.aplicado.
113cc0 65 6e 20 6c 61 20 64 65 73 76 69 61 63 69 c3 b3 6e 20 65 6e 74 72 61 6e 74 65 2e 00 45 73 74 65 en.la.desviaci..n.entrante..Este
113ce0 20 63 6f 6d 61 6e 64 6f 20 61 70 6c 69 63 61 20 65 6c 20 4d 65 63 61 6e 69 73 6d 6f 20 64 65 20 .comando.aplica.el.Mecanismo.de.
113d00 73 65 67 75 72 69 64 61 64 20 54 54 4c 20 67 65 6e 65 72 61 6c 69 7a 61 64 6f 20 28 47 54 53 4d seguridad.TTL.generalizado.(GTSM
113d20 29 2c 20 63 6f 6d 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 65 6e 20 3a 72 66 63 3a 60 35 ),.como.se.especifica.en.:rfc:`5
113d40 30 38 32 60 2e 20 43 6f 6e 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 2c 20 73 6f 6c 6f 20 6c 6f 73 082`..Con.este.comando,.solo.los
113d60 20 76 65 63 69 6e 6f 73 20 71 75 65 20 65 73 74 c3 a9 6e 20 61 20 75 6e 20 6e c3 ba 6d 65 72 6f .vecinos.que.est..n.a.un.n..mero
113d80 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 64 65 20 73 61 6c 74 6f 73 20 64 65 20 64 69 73 74 61 6e .espec..fico.de.saltos.de.distan
113da0 63 69 61 20 70 6f 64 72 c3 a1 6e 20 63 6f 6e 76 65 72 74 69 72 73 65 20 65 6e 20 76 65 63 69 6e cia.podr..n.convertirse.en.vecin
113dc0 6f 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 6e c3 ba 6d 65 72 6f 20 64 65 20 73 61 6c 74 6f os..El.rango.de.n..mero.de.salto
113de0 73 20 65 73 20 64 65 20 31 20 61 20 32 35 34 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 s.es.de.1.a.254..Este.comando.es
113e00 20 6d 75 74 75 61 6d 65 6e 74 65 20 65 78 63 6c 75 79 65 6e 74 65 20 63 6f 6e 20 3a 63 66 67 63 .mutuamente.excluyente.con.:cfgc
113e20 6d 64 3a 60 65 62 67 70 2d 6d 75 6c 74 69 68 6f 70 60 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f md:`ebgp-multihop`..Este.comando
113e40 20 6f 62 6c 69 67 61 20 61 20 63 6f 6d 70 61 72 61 72 20 65 73 74 72 69 63 74 61 6d 65 6e 74 65 .obliga.a.comparar.estrictamente
113e60 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 72 65 6d 6f 74 61 73 20 79 20 6c 61 73 20 63 .las.capacidades.remotas.y.las.c
113e80 61 70 61 63 69 64 61 64 65 73 20 6c 6f 63 61 6c 65 73 2e 20 53 69 20 6c 61 73 20 63 61 70 61 63 apacidades.locales..Si.las.capac
113ea0 69 64 61 64 65 73 20 73 6f 6e 20 64 69 66 65 72 65 6e 74 65 73 2c 20 65 6e 76 c3 ad 65 20 75 6e idades.son.diferentes,.env..e.un
113ec0 20 65 72 72 6f 72 20 64 65 20 63 61 70 61 63 69 64 61 64 20 6e 6f 20 61 64 6d 69 74 69 64 61 20 .error.de.capacidad.no.admitida.
113ee0 79 20 6c 75 65 67 6f 20 72 65 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e y.luego.restablezca.la.conexi..n
113f00 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6f 62 6c 69 67 61 20 61 6c 20 68 61 62 6c 61 6e 74 ..Este.comando.obliga.al.hablant
113f20 65 20 64 65 20 42 47 50 20 61 20 69 6e 66 6f 72 6d 61 72 73 65 20 61 20 73 c3 ad 20 6d 69 73 6d e.de.BGP.a.informarse.a.s...mism
113f40 6f 20 63 6f 6d 6f 20 65 6c 20 70 72 c3 b3 78 69 6d 6f 20 73 61 6c 74 6f 20 64 65 20 75 6e 61 20 o.como.el.pr..ximo.salto.de.una.
113f60 72 75 74 61 20 61 6e 75 6e 63 69 61 64 61 20 71 75 65 20 6c 65 20 61 6e 75 6e 63 69 c3 b3 20 61 ruta.anunciada.que.le.anunci...a
113f80 20 75 6e 20 76 65 63 69 6e 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 67 65 6e 65 72 61 20 .un.vecino..Este.comando.genera.
113fa0 75 6e 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 65 6c 20 52 49 una.ruta.predeterminada.en.el.RI
113fc0 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 62 72 69 6e 64 61 20 75 6e 61 20 62 72 65 76 65 P..Este.comando.brinda.una.breve
113fe0 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 64 65 6c 20 65 73 74 61 64 6f .descripci..n.general.del.estado
114000 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 20 65 73 .de.una.interfaz.inal..mbrica.es
114020 70 65 63 c3 ad 66 69 63 61 2e 20 45 6c 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 6c pec..fica..El.identificador.de.l
114040 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 20 70 75 65 64 65 20 6f 73 a.interfaz.inal..mbrica.puede.os
114060 63 69 6c 61 72 20 65 6e 74 72 65 20 77 6c 61 6e 30 20 79 20 77 6c 61 6e 39 39 39 2e 00 45 73 74 cilar.entre.wlan0.y.wlan999..Est
114080 65 20 63 6f 6d 61 6e 64 6f 20 76 61 20 64 65 20 6c 61 20 6d 61 6e 6f 20 63 6f 6e 20 65 6c 20 63 e.comando.va.de.la.mano.con.el.c
1140a0 6f 6d 61 6e 64 6f 20 6c 69 73 74 65 6e 20 72 61 6e 67 65 20 70 61 72 61 20 6c 69 6d 69 74 61 72 omando.listen.range.para.limitar
1140c0 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 76 65 63 69 6e 6f 73 20 42 47 50 20 71 75 65 20 .la.cantidad.de.vecinos.BGP.que.
1140e0 70 75 65 64 65 6e 20 63 6f 6e 65 63 74 61 72 73 65 20 61 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c pueden.conectarse.al.enrutador.l
114100 6f 63 61 6c 2e 20 45 6c 20 72 61 6e 67 6f 20 6c c3 ad 6d 69 74 65 20 65 73 20 64 65 20 31 20 61 ocal..El.rango.l..mite.es.de.1.a
114120 20 35 30 30 30 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 61 67 72 65 67 c3 b3 20 65 .5000..Este.comando.se.agreg...e
114140 6e 20 56 79 4f 53 20 31 2e 34 20 65 20 69 6e 76 69 65 72 74 65 20 6c 61 20 6c c3 b3 67 69 63 61 n.VyOS.1.4.e.invierte.la.l..gica
114160 20 64 65 20 6c 61 20 61 6e 74 69 67 75 61 20 6f 70 63 69 c3 b3 6e 20 43 4c 49 20 60 60 64 65 66 .de.la.antigua.opci..n.CLI.``def
114180 61 75 6c 74 2d 72 6f 75 74 65 60 60 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 2c 20 65 6e 20 6c ault-route``..Este.comando,.en.l
1141a0 75 67 61 72 20 64 65 20 72 65 73 75 6d 69 72 20 6c 61 73 20 72 75 74 61 73 20 64 65 6e 74 72 6f ugar.de.resumir.las.rutas.dentro
1141c0 20 64 65 6c 20 c3 a1 72 65 61 2c 20 6c 61 73 20 66 69 6c 74 72 61 2c 20 65 73 20 64 65 63 69 72 .del...rea,.las.filtra,.es.decir
1141e0 2c 20 6c 61 73 20 72 75 74 61 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 61 20 64 65 20 ,.las.rutas.dentro.del...rea.de.
114200 65 73 74 65 20 72 61 6e 67 6f 20 6e 6f 20 73 65 20 61 6e 75 6e 63 69 61 6e 20 65 6e 20 6f 74 72 este.rango.no.se.anuncian.en.otr
114220 61 73 20 c3 a1 72 65 61 73 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 6f 6c 6f 20 74 69 65 as...reas..Este.comando.solo.tie
114240 6e 65 20 73 65 6e 74 69 64 6f 20 65 6e 20 41 42 52 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 ne.sentido.en.ABR..Este.comando.
114260 74 61 6d 62 69 c3 a9 6e 20 73 65 20 75 73 61 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 65 tambi..n.se.usa.para.habilitar.e
114280 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 2e 20 45 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 c3 a1 l.proceso.OSPF..El.n..mero.de...
1142a0 72 65 61 20 73 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 65 6e 20 6e 6f 74 61 rea.se.puede.especificar.en.nota
1142c0 63 69 c3 b3 6e 20 64 65 63 69 6d 61 6c 20 65 6e 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 30 20 61 ci..n.decimal.en.el.rango.de.0.a
1142e0 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 20 73 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 .4294967295..O.se.puede.especifi
114300 63 61 72 20 65 6e 20 6e 6f 74 61 63 69 c3 b3 6e 20 64 65 63 69 6d 61 6c 20 63 6f 6e 20 70 75 6e car.en.notaci..n.decimal.con.pun
114320 74 6f 73 20 73 69 6d 69 6c 61 72 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 00 tos.similar.a.la.direcci..n.IP..
114340 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 6f 6c 6f 20 65 73 74 c3 a1 20 70 65 72 6d 69 74 69 64 Este.comando.solo.est...permitid
114360 6f 20 70 61 72 61 20 70 61 72 65 73 20 65 42 47 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 o.para.pares.eBGP..Este.comando.
114380 73 6f 6c 6f 20 65 73 74 c3 a1 20 70 65 72 6d 69 74 69 64 6f 20 70 61 72 61 20 70 61 72 65 73 20 solo.est...permitido.para.pares.
1143a0 65 42 47 50 2e 20 4e 6f 20 61 70 6c 69 63 61 20 70 61 72 61 20 67 72 75 70 6f 73 20 64 65 20 70 eBGP..No.aplica.para.grupos.de.p
1143c0 61 72 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 ares..This.command.is.only.usefu
1143e0 6c 20 61 74 20 73 63 61 6c 65 20 77 68 65 6e 20 79 6f 75 20 63 61 6e 20 70 6f 73 73 69 62 6c 79 l.at.scale.when.you.can.possibly
114400 20 68 61 76 65 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 50 49 4d 20 63 6f 6e 74 .have.a.large.number.of.PIM.cont
114420 72 6f 6c 20 70 61 63 6b 65 74 73 20 66 6c 6f 77 69 6e 67 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 rol.packets.flowing..Este.comand
114440 6f 20 65 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 70 61 72 61 20 46 52 52 20 79 20 56 79 4f 53 o.es.espec..fico.para.FRR.y.VyOS
114460 2e 20 45 6c 20 63 6f 6d 61 6e 64 6f 20 64 65 20 72 75 74 61 20 68 61 63 65 20 75 6e 61 20 72 75 ..El.comando.de.ruta.hace.una.ru
114480 74 61 20 65 73 74 c3 a1 74 69 63 61 20 73 6f 6c 6f 20 64 65 6e 74 72 6f 20 64 65 20 52 49 50 2e ta.est..tica.solo.dentro.de.RIP.
1144a0 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 6f 6c 6f 20 64 65 62 65 20 73 65 72 20 75 74 69 6c .Este.comando.solo.debe.ser.util
1144c0 69 7a 61 64 6f 20 70 6f 72 20 75 73 75 61 72 69 6f 73 20 61 76 61 6e 7a 61 64 6f 73 20 71 75 65 izado.por.usuarios.avanzados.que
1144e0 20 74 65 6e 67 61 6e 20 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f 73 20 65 73 70 65 63 c3 ad 66 69 63 .tengan.conocimientos.espec..fic
114500 6f 73 20 73 6f 62 72 65 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 52 49 50 2e 20 45 6e 20 6c 61 os.sobre.el.protocolo.RIP..En.la
114520 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 63 61 73 6f 73 2c 20 72 65 63 6f 6d 65 6e 64 .mayor..a.de.los.casos,.recomend
114540 61 6d 6f 73 20 63 72 65 61 72 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 65 6e amos.crear.una.ruta.est..tica.en
114560 20 56 79 4f 53 20 79 20 72 65 64 69 73 74 72 69 62 75 69 72 6c 61 20 65 6e 20 52 49 50 20 75 73 .VyOS.y.redistribuirla.en.RIP.us
114580 61 6e 64 6f 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 73 74 61 74 69 ando.:cfgcmd:`redistribute.stati
1145a0 63 60 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 c`..Este.comando.se.utiliza.para
1145c0 20 61 6e 75 6e 63 69 61 72 20 72 65 64 65 73 20 49 50 76 34 20 6f 20 49 50 76 36 2e 00 45 73 74 .anunciar.redes.IPv4.o.IPv6..Est
1145e0 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 72 65 63 75 70 65 e.comando.se.utiliza.para.recupe
114600 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 57 41 50 20 64 65 6e 74 72 rar.informaci..n.sobre.WAP.dentr
114620 6f 20 64 65 6c 20 61 6c 63 61 6e 63 65 20 64 65 20 73 75 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 o.del.alcance.de.su.interfaz.ina
114640 6c c3 a1 6d 62 72 69 63 61 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 20 c3 ba 74 69 6c l..mbrica..Este.comando.es...til
114660 20 65 6e 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 73 20 63 6f 6e .en.interfaces.inal..mbricas.con
114680 66 69 67 75 72 61 64 61 73 20 65 6e 20 6d 6f 64 6f 20 65 73 74 61 63 69 c3 b3 6e 2e 00 45 73 74 figuradas.en.modo.estaci..n..Est
1146a0 65 20 63 6f 6d 61 6e 64 6f 20 65 73 20 c3 ba 74 69 6c 20 73 69 20 73 65 20 64 65 73 65 61 20 61 e.comando.es...til.si.se.desea.a
1146c0 66 6c 6f 6a 61 72 20 65 6c 20 72 65 71 75 69 73 69 74 6f 20 64 65 20 71 75 65 20 42 47 50 20 74 flojar.el.requisito.de.que.BGP.t
1146e0 65 6e 67 61 20 76 65 63 69 6e 6f 73 20 65 73 74 72 69 63 74 61 6d 65 6e 74 65 20 64 65 66 69 6e enga.vecinos.estrictamente.defin
114700 69 64 6f 73 2e 20 45 73 70 65 63 c3 ad 66 69 63 61 6d 65 6e 74 65 2c 20 6c 6f 20 71 75 65 20 65 idos..Espec..ficamente,.lo.que.e
114720 73 74 c3 a1 20 70 65 72 6d 69 74 69 64 6f 20 65 73 20 71 75 65 20 65 6c 20 65 6e 72 75 74 61 64 st...permitido.es.que.el.enrutad
114740 6f 72 20 6c 6f 63 61 6c 20 65 73 63 75 63 68 65 20 75 6e 20 72 61 6e 67 6f 20 64 65 20 64 69 72 or.local.escuche.un.rango.de.dir
114760 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 6f 20 49 50 76 36 20 64 65 66 69 6e 69 64 61 73 20 70 ecciones.IPv4.o.IPv6.definidas.p
114780 6f 72 20 75 6e 20 70 72 65 66 69 6a 6f 20 79 20 61 63 65 70 74 65 20 6d 65 6e 73 61 6a 65 73 20 or.un.prefijo.y.acepte.mensajes.
1147a0 61 62 69 65 72 74 6f 73 20 64 65 20 42 47 50 2e 20 43 75 61 6e 64 6f 20 75 6e 61 20 63 6f 6e 65 abiertos.de.BGP..Cuando.una.cone
1147c0 78 69 c3 b3 6e 20 54 43 50 20 28 79 2c 20 70 6f 73 74 65 72 69 6f 72 6d 65 6e 74 65 2c 20 75 6e xi..n.TCP.(y,.posteriormente,.un
1147e0 20 6d 65 6e 73 61 6a 65 20 61 62 69 65 72 74 6f 20 42 47 50 29 20 64 65 6e 74 72 6f 20 64 65 20 .mensaje.abierto.BGP).dentro.de.
114800 65 73 74 65 20 72 61 6e 67 6f 20 69 6e 74 65 6e 74 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 6c este.rango.intenta.conectarse.al
114820 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c .enrutador.local,.el.enrutador.l
114840 6f 63 61 6c 20 72 65 73 70 6f 6e 64 65 72 c3 a1 20 79 20 73 65 20 63 6f 6e 65 63 74 61 72 c3 a1 ocal.responder...y.se.conectar..
114860 20 63 6f 6e 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 66 69 6e 69 64 6f 73 20 64 .con.los.par..metros.definidos.d
114880 65 6e 74 72 6f 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 2e 20 53 65 20 64 65 62 entro.del.grupo.de.pares..Se.deb
1148a0 65 20 64 65 66 69 6e 69 72 20 75 6e 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 20 70 61 72 61 e.definir.un.grupo.de.pares.para
1148c0 20 63 61 64 61 20 72 61 6e 67 6f 20 71 75 65 20 73 65 20 65 6e 75 6d 65 72 61 2e 20 53 69 20 6e .cada.rango.que.se.enumera..Si.n
1148e0 6f 20 73 65 20 64 65 66 69 6e 65 20 6e 69 6e 67 c3 ba 6e 20 67 72 75 70 6f 20 64 65 20 70 61 72 o.se.define.ning..n.grupo.de.par
114900 65 73 2c 20 75 6e 20 65 72 72 6f 72 20 6c 65 20 69 6d 70 65 64 69 72 c3 a1 20 63 6f 6e 66 69 72 es,.un.error.le.impedir...confir
114920 6d 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 45 73 74 65 20 63 6f 6d 61 mar.la.configuraci..n..Este.coma
114940 6e 64 6f 20 6d 6f 64 69 66 69 63 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 6c 61 20 6d c3 a9 74 ndo.modifica.el.valor.de.la.m..t
114960 72 69 63 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 28 63 6f 6e 74 65 6f 20 64 65 20 73 rica.predeterminada.(conteo.de.s
114980 61 6c 74 6f 73 29 20 70 61 72 61 20 6c 61 73 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 altos).para.las.rutas.redistribu
1149a0 69 64 61 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 73 20 65 73 20 64 idas..El.rango.de.m..tricas.es.d
1149c0 65 20 31 20 61 20 31 36 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 e.1.a.16..El.valor.predeterminad
1149e0 6f 20 65 73 20 31 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6e 6f 20 61 66 65 63 74 61 20 6c o.es.1..Este.comando.no.afecta.l
114a00 61 20 72 75 74 61 20 63 6f 6e 65 63 74 61 64 61 20 69 6e 63 6c 75 73 6f 20 73 69 20 73 65 20 72 a.ruta.conectada.incluso.si.se.r
114a20 65 64 69 73 74 72 69 62 75 79 65 20 6d 65 64 69 61 6e 74 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 edistribuye.mediante.:cfgcmd:`re
114a40 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 60 2e 20 50 61 72 61 20 6d 6f 64 69 distribute.connected`..Para.modi
114a60 66 69 63 61 72 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 64 65 ficar.el.valor.de.la.m..trica.de
114a80 20 6c 61 73 20 72 75 74 61 73 20 63 6f 6e 65 63 74 61 64 61 73 2c 20 75 74 69 6c 69 63 65 20 3a .las.rutas.conectadas,.utilice.:
114aa0 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 69 72 20 6c 61 20 6d c3 a9 74 72 69 63 61 cfgcmd:`redistribuir.la.m..trica
114ac0 20 63 6f 6e 65 63 74 61 64 61 60 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 61 6e 75 6c 61 20 .conectada`..Este.comando.anula.
114ae0 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 41 53 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 el.n..mero.de.AS.del.enrutador.d
114b00 65 20 6f 72 69 67 65 6e 20 63 6f 6e 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 41 53 20 6c 6f e.origen.con.el.n..mero.de.AS.lo
114b20 63 61 6c 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 76 69 74 61 20 71 75 65 20 73 65 20 64 cal..Este.comando.evita.que.se.d
114b40 65 76 75 65 6c 76 61 6e 20 6c 6f 73 20 70 72 65 66 69 6a 6f 73 20 61 70 72 65 6e 64 69 64 6f 73 evuelvan.los.prefijos.aprendidos
114b60 20 64 65 6c 20 76 65 63 69 6e 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 .del.vecino..Este.comando.permit
114b80 65 20 63 6f 6d 70 61 72 61 72 20 64 69 66 65 72 65 6e 74 65 73 20 76 61 6c 6f 72 65 73 20 4d 45 e.comparar.diferentes.valores.ME
114ba0 44 20 71 75 65 20 61 6e 75 6e 63 69 61 6e 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 65 6e 20 65 6c D.que.anuncian.los.vecinos.en.el
114bc0 20 6d 69 73 6d 6f 20 41 53 20 70 61 72 61 20 6c 61 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 .mismo.AS.para.la.selecci..n.de.
114be0 72 75 74 61 73 2e 20 43 75 61 6e 64 6f 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 c3 a1 rutas..Cuando.este.comando.est..
114c00 20 68 61 62 69 6c 69 74 61 64 6f 2c 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 75 6e 20 6d 69 73 .habilitado,.las.rutas.de.un.mis
114c20 6d 6f 20 73 69 73 74 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 20 73 65 20 61 67 72 75 70 61 6e 20 mo.sistema.aut..nomo.se.agrupan.
114c40 79 20 73 65 20 63 6f 6d 70 61 72 61 6e 20 6c 61 73 20 6d 65 6a 6f 72 65 73 20 65 6e 74 72 61 64 y.se.comparan.las.mejores.entrad
114c60 61 73 20 64 65 20 63 61 64 61 20 67 72 75 70 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 as.de.cada.grupo..Este.comando.p
114c80 65 72 6d 69 74 65 20 63 6f 6d 70 61 72 61 72 20 6c 6f 73 20 4d 45 44 20 65 6e 20 6c 61 73 20 72 ermite.comparar.los.MED.en.las.r
114ca0 75 74 61 73 2c 20 69 6e 63 6c 75 73 6f 20 63 75 61 6e 64 6f 20 73 65 20 72 65 63 69 62 69 65 72 utas,.incluso.cuando.se.recibier
114cc0 6f 6e 20 64 65 20 64 69 66 65 72 65 6e 74 65 73 20 41 53 65 73 20 76 65 63 69 6e 6f 73 2e 20 45 on.de.diferentes.ASes.vecinos..E
114ce0 73 74 61 62 6c 65 63 65 72 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 20 68 61 63 65 20 71 75 65 20 stablecer.esta.opci..n.hace.que.
114d00 65 6c 20 6f 72 64 65 6e 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 20 64 65 20 6c 61 73 20 72 el.orden.de.preferencia.de.las.r
114d20 75 74 61 73 20 73 65 61 20 6d c3 a1 73 20 64 65 66 69 6e 69 64 6f 20 79 20 64 65 62 65 72 c3 ad utas.sea.m..s.definido.y.deber..
114d40 61 20 65 6c 69 6d 69 6e 61 72 20 6c 61 73 20 6f 73 63 69 6c 61 63 69 6f 6e 65 73 20 69 6e 64 75 a.eliminar.las.oscilaciones.indu
114d60 63 69 64 61 73 20 70 6f 72 20 4d 45 44 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 64 69 cidas.por.MED..Este.comando.redi
114d80 73 74 72 69 62 75 79 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 stribuye.la.informaci..n.de.enru
114da0 74 61 6d 69 65 6e 74 6f 20 64 65 73 64 65 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 tamiento.desde.el.origen.de.la.r
114dc0 75 74 61 20 64 61 64 61 20 61 20 6c 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 49 53 49 53 uta.dada.a.la.base.de.datos.ISIS
114de0 20 63 6f 6d 6f 20 4e 69 76 65 6c 2d 31 2e 20 48 61 79 20 73 65 69 73 20 6d 6f 64 6f 73 20 64 69 .como.Nivel-1..Hay.seis.modos.di
114e00 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 sponibles.para.el.origen.de.la.r
114e20 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 uta:.bgp,.conectado,.kernel,.osp
114e40 66 2c 20 72 69 70 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 f,.rip,.est..tico..Este.comando.
114e60 72 65 64 69 73 74 72 69 62 75 79 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 redistribuye.la.informaci..n.de.
114e80 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 73 64 65 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 enrutamiento.desde.el.origen.de.
114ea0 6c 61 20 72 75 74 61 20 64 61 64 61 20 61 20 6c 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 la.ruta.dada.a.la.base.de.datos.
114ec0 49 53 49 53 20 63 6f 6d 6f 20 4e 69 76 65 6c 2d 32 2e 20 48 61 79 20 73 65 69 73 20 6d 6f 64 6f ISIS.como.Nivel-2..Hay.seis.modo
114ee0 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 s.disponibles.para.el.origen.de.
114f00 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c la.ruta:.bgp,.conectado,.kernel,
114f20 20 6f 73 70 66 2c 20 72 69 70 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 45 73 74 65 20 63 6f 6d 61 .ospf,.rip,.est..tico..Este.coma
114f40 6e 64 6f 20 72 65 64 69 73 74 72 69 62 75 79 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e ndo.redistribuye.la.informaci..n
114f60 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 73 64 65 20 65 6c 20 6f 72 69 67 65 6e .de.enrutamiento.desde.el.origen
114f80 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 64 61 20 61 20 6c 61 73 20 74 61 62 6c 61 73 20 52 49 .de.la.ruta.dada.a.las.tablas.RI
114fa0 50 2e 20 48 61 79 20 63 69 6e 63 6f 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 P..Hay.cinco.modos.disponibles.p
114fc0 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 ara.el.origen.de.la.ruta:.bgp,.c
114fe0 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 65 73 74 c3 a1 74 69 63 onectado,.kernel,.ospf,.est..tic
115000 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 64 69 73 74 72 69 62 75 79 65 20 6c 61 20 o..Este.comando.redistribuye.la.
115020 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 73 informaci..n.de.enrutamiento.des
115040 64 65 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 64 61 20 61 6c 20 de.el.origen.de.la.ruta.dada.al.
115060 70 72 6f 63 65 73 6f 20 42 47 50 2e 20 48 61 79 20 73 65 69 73 20 6d 6f 64 6f 73 20 64 69 73 70 proceso.BGP..Hay.seis.modos.disp
115080 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 onibles.para.el.origen.de.la.rut
1150a0 61 3a 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c a:.conectado,.kernel,.ospf,.rip,
1150c0 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 64 .static,.table..Este.comando.red
1150e0 69 73 74 72 69 62 75 79 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 istribuye.la.informaci..n.de.enr
115100 75 74 61 6d 69 65 6e 74 6f 20 64 65 73 64 65 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 utamiento.desde.el.origen.de.la.
115120 72 75 74 61 20 64 61 64 61 20 61 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 42 61 62 65 6c 2e 00 45 ruta.dada.al.proceso.de.Babel..E
115140 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 64 69 73 74 72 69 62 75 79 65 20 6c 61 20 69 6e 66 6f ste.comando.redistribuye.la.info
115160 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 73 64 65 20 65 rmaci..n.de.enrutamiento.desde.e
115180 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 64 61 20 61 6c 20 70 72 6f 63 l.origen.de.la.ruta.dada.al.proc
1151a0 65 73 6f 20 4f 53 50 46 2e 20 48 61 79 20 63 69 6e 63 6f 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e eso.OSPF..Hay.cinco.modos.dispon
1151c0 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a ibles.para.el.origen.de.la.ruta:
1151e0 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 65 73 .bgp,.conectado,.kernel,.rip,.es
115200 74 c3 a1 74 69 63 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 64 69 73 74 72 69 62 75 t..tico..Este.comando.redistribu
115220 79 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e ye.la.informaci..n.de.enrutamien
115240 74 6f 20 64 65 73 64 65 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 to.desde.el.origen.de.la.ruta.da
115260 64 61 20 61 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 76 33 2e 20 48 61 79 20 63 69 6e 63 6f 20 da.al.proceso.OSPFv3..Hay.cinco.
115280 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e modos.disponibles.para.el.origen
1152a0 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 .de.la.ruta:.bgp,.conectado,.ker
1152c0 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 45 73 74 65 20 63 6f 6d 61 nel,.ripng,.est..tico..Este.coma
1152e0 6e 64 6f 20 65 6c 69 6d 69 6e 61 20 65 6c 20 41 53 4e 20 70 72 69 76 61 64 6f 20 64 65 20 6c 61 ndo.elimina.el.ASN.privado.de.la
115300 73 20 72 75 74 61 73 20 71 75 65 20 73 65 20 61 6e 75 6e 63 69 61 6e 20 61 6c 20 70 61 72 20 63 s.rutas.que.se.anuncian.al.par.c
115320 6f 6e 66 69 67 75 72 61 64 6f 2e 20 45 6c 69 6d 69 6e 61 20 73 6f 6c 6f 20 6c 6f 73 20 41 53 4e onfigurado..Elimina.solo.los.ASN
115340 20 70 72 69 76 61 64 6f 73 20 65 6e 20 6c 61 73 20 72 75 74 61 73 20 61 6e 75 6e 63 69 61 64 61 .privados.en.las.rutas.anunciada
115360 73 20 61 20 6c 6f 73 20 70 61 72 65 73 20 45 42 47 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f s.a.los.pares.EBGP..Este.comando
115380 20 72 65 73 74 61 62 6c 65 63 65 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 42 47 50 20 61 .restablece.las.conexiones.BGP.a
1153a0 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 76 65 63 69 6e 61 20 65 73 70 65 63 69 66 .la.direcci..n.IP.vecina.especif
1153c0 69 63 61 64 61 2e 20 43 6f 6e 20 65 6c 20 61 72 67 75 6d 65 6e 74 6f 20 3a 63 66 67 63 6d 64 3a icada..Con.el.argumento.:cfgcmd:
1153e0 60 73 6f 66 74 60 2c 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 69 6e 69 63 69 61 20 75 6e 20 72 `soft`,.este.comando.inicia.un.r
115400 65 73 74 61 62 6c 65 63 69 6d 69 65 6e 74 6f 20 70 61 72 63 69 61 6c 2e 20 53 69 20 6e 6f 20 65 establecimiento.parcial..Si.no.e
115420 73 70 65 63 69 66 69 63 61 20 6c 61 73 20 6f 70 63 69 6f 6e 65 73 20 3a 63 66 67 63 6d 64 3a 60 specifica.las.opciones.:cfgcmd:`
115440 69 6e 60 20 6f 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 2c 20 73 65 20 61 63 74 69 76 61 6e 20 in`.o.:cfgcmd:`out`,.se.activan.
115460 6c 61 20 72 65 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 75 61 76 65 20 74 61 6e 74 6f 20 la.reconfiguraci..n.suave.tanto.
115480 64 65 20 65 6e 74 72 61 64 61 20 63 6f 6d 6f 20 64 65 20 73 61 6c 69 64 61 2e 00 45 73 74 65 20 de.entrada.como.de.salida..Este.
1154a0 63 6f 6d 61 6e 64 6f 20 72 65 73 74 61 62 6c 65 63 65 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 comando.restablece.las.conexione
1154c0 73 20 42 47 50 20 61 6c 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 20 65 73 70 65 63 69 66 69 s.BGP.al.grupo.de.pares.especifi
1154e0 63 61 64 6f 2e 20 43 6f 6e 20 65 6c 20 61 72 67 75 6d 65 6e 74 6f 20 3a 63 66 67 63 6d 64 3a 60 cado..Con.el.argumento.:cfgcmd:`
115500 73 6f 66 74 60 2c 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 69 6e 69 63 69 61 20 75 6e 20 72 65 soft`,.este.comando.inicia.un.re
115520 73 74 61 62 6c 65 63 69 6d 69 65 6e 74 6f 20 70 61 72 63 69 61 6c 2e 20 53 69 20 6e 6f 20 65 73 stablecimiento.parcial..Si.no.es
115540 70 65 63 69 66 69 63 61 20 6c 61 73 20 6f 70 63 69 6f 6e 65 73 20 3a 63 66 67 63 6d 64 3a 60 69 pecifica.las.opciones.:cfgcmd:`i
115560 6e 60 20 6f 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 2c 20 73 65 20 61 63 74 69 76 61 6e 20 6c n`.o.:cfgcmd:`out`,.se.activan.l
115580 61 20 72 65 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 75 61 76 65 20 74 61 6e 74 6f 20 64 a.reconfiguraci..n.suave.tanto.d
1155a0 65 20 65 6e 74 72 61 64 61 20 63 6f 6d 6f 20 64 65 20 73 61 6c 69 64 61 2e 00 45 73 74 65 20 63 e.entrada.como.de.salida..Este.c
1155c0 6f 6d 61 6e 64 6f 20 72 65 73 74 61 62 6c 65 63 65 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 65 omando.restablece.todas.las.cone
1155e0 78 69 6f 6e 65 73 20 42 47 50 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 61 64 6f 2e 00 45 xiones.BGP.del.enrutador.dado..E
115600 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 73 74 61 62 6c 65 63 65 20 74 6f 64 6f 73 20 6c 6f 73 ste.comando.restablece.todos.los
115620 20 70 61 72 65 73 20 42 47 50 20 65 78 74 65 72 6e 6f 73 20 64 65 6c 20 65 6e 72 75 74 61 64 6f .pares.BGP.externos.del.enrutado
115640 72 20 64 61 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 6c 65 63 63 69 6f 6e 61 20 r.dado..Este.comando.selecciona.
115660 65 6c 20 6d 6f 64 65 6c 6f 20 41 42 52 2e 20 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 4f 53 50 46 el.modelo.ABR..El.enrutador.OSPF
115680 20 61 64 6d 69 74 65 20 63 75 61 74 72 6f 20 6d 6f 64 65 6c 6f 73 20 41 42 52 3a 00 45 73 74 65 .admite.cuatro.modelos.ABR:.Este
1156a0 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 70 .comando.establece.la.m..trica.p
1156c0 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 65 6c 20 63 69 72 63 75 69 74 6f 2e 00 redeterminada.para.el.circuito..
1156e0 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 6e c3 ba 6d 65 72 Este.comando.establece.el.n..mer
115700 6f 20 64 65 20 63 61 6e 61 6c 20 71 75 65 20 75 74 69 6c 69 7a 61 20 65 6c 20 65 6e 72 75 74 61 o.de.canal.que.utiliza.el.enruta
115720 6d 69 65 6e 74 6f 20 64 65 20 64 69 76 65 72 73 69 64 61 64 20 70 61 72 61 20 65 73 74 61 20 69 miento.de.diversidad.para.esta.i
115740 6e 74 65 72 66 61 7a 20 28 63 6f 6e 73 75 6c 74 65 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 nterfaz.(consulte.la.opci..n.de.
115760 64 69 76 65 72 73 69 64 61 64 20 61 6e 74 65 72 69 6f 72 29 2e 00 45 73 74 65 20 63 6f 6d 61 6e diversidad.anterior)..Este.coman
115780 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 62 69 74 20 41 54 54 20 65 6e 20 31 20 65 6e 20 do.establece.el.bit.ATT.en.1.en.
1157a0 6c 6f 73 20 4c 53 50 20 64 65 20 6e 69 76 65 6c 20 31 2e 20 53 65 20 64 65 73 63 72 69 62 65 20 los.LSP.de.nivel.1..Se.describe.
1157c0 65 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 en.:rfc:`3787`..Este.comando.est
1157e0 61 62 6c 65 63 65 20 6c 61 20 76 69 64 61 20 c3 ba 74 69 6c 20 6d c3 a1 78 69 6d 61 20 64 65 20 ablece.la.vida...til.m..xima.de.
115800 4c 53 50 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 69 6e 74 LSP.en.segundos..El.rango.de.int
115820 65 72 76 61 6c 6f 20 65 73 20 64 65 20 33 35 30 20 61 20 36 35 35 33 35 2e 20 4c 6f 73 20 4c 53 ervalo.es.de.350.a.65535..Los.LS
115840 50 20 70 65 72 6d 61 6e 65 63 65 6e 20 65 6e 20 75 6e 61 20 62 61 73 65 20 64 65 20 64 61 74 6f P.permanecen.en.una.base.de.dato
115860 73 20 64 75 72 61 6e 74 65 20 31 32 30 30 20 73 65 67 75 6e 64 6f 73 20 64 65 20 6d 61 6e 65 72 s.durante.1200.segundos.de.maner
115880 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 20 53 69 20 6e 6f 20 73 65 20 61 63 74 75 61 a.predeterminada..Si.no.se.actua
1158a0 6c 69 7a 61 6e 20 65 6e 20 65 73 65 20 6d 6f 6d 65 6e 74 6f 2c 20 73 65 20 65 6c 69 6d 69 6e 61 lizan.en.ese.momento,.se.elimina
1158c0 6e 2e 20 50 75 65 64 65 20 63 61 6d 62 69 61 72 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 n..Puede.cambiar.el.intervalo.de
1158e0 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 4c 53 50 20 6f 20 6c 61 20 64 75 72 61 .actualizaci..n.de.LSP.o.la.dura
115900 63 69 c3 b3 6e 20 64 65 20 4c 53 50 2e 20 45 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 61 63 ci..n.de.LSP..El.intervalo.de.ac
115920 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 4c 53 50 20 64 65 62 65 20 73 65 72 20 6d 65 6e tualizaci..n.de.LSP.debe.ser.men
115940 6f 72 20 71 75 65 20 6c 61 20 76 69 64 61 20 c3 ba 74 69 6c 20 64 65 20 4c 53 50 20 6f 2c 20 64 or.que.la.vida...til.de.LSP.o,.d
115960 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 6c 6f 73 20 4c 53 50 20 65 78 70 69 72 61 72 c3 e.lo.contrario,.los.LSP.expirar.
115980 a1 6e 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 73 65 20 61 63 74 75 61 6c 69 63 65 6e 2e 00 45 .n.antes.de.que.se.actualicen..E
1159a0 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 69 6e 74 65 72 76 61 ste.comando.establece.el.interva
1159c0 6c 6f 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 4c 53 50 20 65 6e 20 73 lo.de.actualizaci..n.de.LSP.en.s
1159e0 65 67 75 6e 64 6f 73 2e 20 49 53 2d 49 53 20 67 65 6e 65 72 61 20 4c 53 50 20 63 75 61 6e 64 6f egundos..IS-IS.genera.LSP.cuando
115a00 20 63 61 6d 62 69 61 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 75 6e 20 65 6e 6c 61 63 65 2e 20 .cambia.el.estado.de.un.enlace..
115a20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 70 61 72 61 20 67 61 72 61 6e 74 69 7a 61 72 20 71 75 65 Sin.embargo,.para.garantizar.que
115a40 20 6c 61 73 20 62 61 73 65 73 20 64 65 20 64 61 74 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 .las.bases.de.datos.de.enrutamie
115a60 6e 74 6f 20 65 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 70 65 72 nto.en.todos.los.enrutadores.per
115a80 6d 61 6e 65 7a 63 61 6e 20 63 6f 6e 76 65 72 67 65 6e 74 65 73 2c 20 6c 6f 73 20 4c 53 50 20 65 manezcan.convergentes,.los.LSP.e
115aa0 6e 20 72 65 64 65 73 20 65 73 74 61 62 6c 65 73 20 73 65 20 67 65 6e 65 72 61 6e 20 72 65 67 75 n.redes.estables.se.generan.regu
115ac0 6c 61 72 6d 65 6e 74 65 2c 20 61 75 6e 71 75 65 20 6e 6f 20 68 61 79 61 20 68 61 62 69 64 6f 20 larmente,.aunque.no.haya.habido.
115ae0 63 61 6d 62 69 6f 73 20 65 6e 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 6f 73 20 65 6e 6c 61 cambios.en.el.estado.de.los.enla
115b00 63 65 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 ces..El.rango.de.intervalo.es.de
115b20 20 31 20 61 20 36 35 32 33 35 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e .1.a.65235..El.valor.predetermin
115b40 61 64 6f 20 65 73 20 39 30 30 20 73 65 67 75 6e 64 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 ado.es.900.segundos..Este.comand
115b60 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 63 6c 61 76 65 20 64 65 20 61 75 74 65 6e 74 69 63 o.establece.la.clave.de.autentic
115b80 61 63 69 c3 b3 6e 20 4f 53 50 46 20 65 6e 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 73 aci..n.OSPF.en.una.contrase..a.s
115ba0 69 6d 70 6c 65 2e 20 44 65 73 70 75 c3 a9 73 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 imple..Despu..s.de.la.configurac
115bc0 69 c3 b3 6e 2c 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 4f 53 50 46 20 73 65 i..n,.todos.los.paquetes.OSPF.se
115be0 20 61 75 74 65 6e 74 69 63 61 6e 2e 20 4c 61 20 63 6c 61 76 65 20 74 69 65 6e 65 20 75 6e 61 20 .autentican..La.clave.tiene.una.
115c00 6c 6f 6e 67 69 74 75 64 20 64 65 20 68 61 73 74 61 20 38 20 63 61 72 61 63 74 65 72 65 73 2e 00 longitud.de.hasta.8.caracteres..
115c20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 69 6e 74 65 72 76 Este.comando.establece.el.interv
115c40 61 6c 6f 20 50 53 4e 50 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 alo.PSNP.en.segundos..El.rango.d
115c60 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 20 30 20 61 20 31 32 37 2e 00 45 73 74 65 20 e.intervalo.es.de.0.a.127..Este.
115c80 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 76 61 6c 6f 72 20 65 6e 74 65 72 comando.establece.el.valor.enter
115ca0 6f 20 64 65 20 50 72 69 6f 72 69 64 61 64 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 20 45 6c o.de.Prioridad.del.enrutador..El
115cc0 20 65 6e 72 75 74 61 64 6f 72 20 63 6f 6e 20 6c 61 20 70 72 69 6f 72 69 64 61 64 20 6d c3 a1 73 .enrutador.con.la.prioridad.m..s
115ce0 20 61 6c 74 61 20 73 65 72 c3 a1 20 6d c3 a1 73 20 65 6c 65 67 69 62 6c 65 20 70 61 72 61 20 63 .alta.ser...m..s.elegible.para.c
115d00 6f 6e 76 65 72 74 69 72 73 65 20 65 6e 20 65 6e 72 75 74 61 64 6f 72 20 64 65 73 69 67 6e 61 64 onvertirse.en.enrutador.designad
115d20 6f 2e 20 45 73 74 61 62 6c 65 63 65 72 20 65 6c 20 76 61 6c 6f 72 20 65 6e 20 30 20 68 61 63 65 o..Establecer.el.valor.en.0.hace
115d40 20 71 75 65 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6e 6f 20 73 65 61 20 65 6c 65 67 69 62 6c .que.el.enrutador.no.sea.elegibl
115d60 65 20 70 61 72 61 20 63 6f 6e 76 65 72 74 69 72 73 65 20 65 6e 20 65 6e 72 75 74 61 64 6f 72 20 e.para.convertirse.en.enrutador.
115d80 64 65 73 69 67 6e 61 64 6f 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 designado..El.valor.predetermina
115da0 64 6f 20 65 73 20 31 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 do.es.1..El.rango.de.intervalo.e
115dc0 73 20 64 65 20 30 20 61 20 32 35 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 s.de.0.a.255..Este.comando.estab
115de0 6c 65 63 65 20 6c 61 20 64 69 73 74 61 6e 63 69 61 20 52 49 50 20 70 72 65 64 65 74 65 72 6d 69 lece.la.distancia.RIP.predetermi
115e00 6e 61 64 61 20 65 6e 20 75 6e 20 76 61 6c 6f 72 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 63 75 nada.en.un.valor.especificado.cu
115e20 61 6e 64 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 ando.la.direcci..n.IP.de.origen.
115e40 64 65 20 6c 61 20 72 75 74 61 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 65 6c 20 70 72 65 66 69 de.la.ruta.coincide.con.el.prefi
115e60 6a 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 jo.especificado..Este.comando.es
115e80 74 61 62 6c 65 63 65 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 73 61 6c 75 64 6f 20 65 tablece.el.intervalo.de.saludo.e
115ea0 6e 20 73 65 67 75 6e 64 6f 73 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 74 65 72 n.segundos.en.una.interfaz.deter
115ec0 6d 69 6e 61 64 61 2e 20 45 6c 20 72 61 6e 67 6f 20 65 73 20 64 65 20 31 20 61 20 36 30 30 2e 00 minada..El.rango.es.de.1.a.600..
115ee0 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 63 6f 73 74 6f 20 Este.comando.establece.el.costo.
115f00 64 65 6c 20 65 6e 6c 61 63 65 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 del.enlace.para.la.interfaz.espe
115f20 63 69 66 69 63 61 64 61 2e 20 45 6c 20 76 61 6c 6f 72 20 64 65 6c 20 63 6f 73 74 6f 20 73 65 20 cificada..El.valor.del.costo.se.
115f40 65 73 74 61 62 6c 65 63 65 20 65 6e 20 65 6c 20 63 61 6d 70 6f 20 6d c3 a9 74 72 69 63 6f 20 64 establece.en.el.campo.m..trico.d
115f60 65 6c 20 65 6e 72 75 74 61 64 6f 72 2d 4c 53 41 20 79 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 el.enrutador-LSA.y.se.utiliza.pa
115f80 72 61 20 65 6c 20 63 c3 a1 6c 63 75 6c 6f 20 64 65 20 53 50 46 2e 20 45 6c 20 72 61 6e 67 6f 20 ra.el.c..lculo.de.SPF..El.rango.
115fa0 64 65 20 63 6f 73 74 6f 73 20 65 73 20 64 65 20 31 20 61 20 36 35 35 33 35 2e 00 45 73 74 65 20 de.costos.es.de.1.a.65535..Este.
115fc0 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 6d comando.establece.el.intervalo.m
115fe0 c3 ad 6e 69 6d 6f 20 65 6e 74 72 65 20 63 c3 a1 6c 63 75 6c 6f 73 20 53 50 46 20 63 6f 6e 73 65 ..nimo.entre.c..lculos.SPF.conse
116000 63 75 74 69 76 6f 73 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 cutivos.en.segundos..El.rango.de
116020 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 20 31 20 61 20 31 32 30 2e 00 45 73 74 65 20 63 .intervalo.es.de.1.a.120..Este.c
116040 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 6d c3 omando.establece.el.intervalo.m.
116060 ad 6e 69 6d 6f 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 65 6e 74 72 65 20 6c 61 20 72 65 67 65 6e .nimo.en.segundos.entre.la.regen
116080 65 72 61 63 69 c3 b3 6e 20 64 65 6c 20 6d 69 73 6d 6f 20 4c 53 50 2e 20 45 6c 20 72 61 6e 67 6f eraci..n.del.mismo.LSP..El.rango
1160a0 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 20 31 20 61 20 31 32 30 2e 00 45 73 74 .de.intervalo.es.de.1.a.120..Est
1160c0 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 75 6e 20 6d 75 6c 74 69 70 6c 69 63 e.comando.establece.un.multiplic
1160e0 61 64 6f 72 20 70 61 72 61 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 64 65 ador.para.el.tiempo.de.espera.de
116100 20 73 61 6c 75 64 6f 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 74 65 72 6d 69 6e .saludo.en.una.interfaz.determin
116120 61 64 61 2e 20 45 6c 20 72 61 6e 67 6f 20 65 73 20 64 65 20 32 20 61 20 31 30 30 2e 00 45 73 74 ada..El.rango.es.de.2.a.100..Est
116140 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 e.comando.establece.el.n..mero.d
116160 65 20 73 65 67 75 6e 64 6f 73 20 70 61 72 61 20 65 6c 20 76 61 6c 6f 72 20 49 6e 66 54 72 61 6e e.segundos.para.el.valor.InfTran
116180 73 44 65 6c 61 79 2e 20 50 65 72 6d 69 74 65 20 63 6f 6e 66 69 67 75 72 61 72 20 79 20 61 6a 75 sDelay..Permite.configurar.y.aju
1161a0 73 74 61 72 20 70 61 72 61 20 63 61 64 61 20 69 6e 74 65 72 66 61 7a 20 65 6c 20 69 6e 74 65 72 star.para.cada.interfaz.el.inter
1161c0 76 61 6c 6f 20 64 65 20 72 65 74 61 72 64 6f 20 61 6e 74 65 73 20 64 65 20 69 6e 69 63 69 61 72 valo.de.retardo.antes.de.iniciar
1161e0 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 64 .el.proceso.de.sincronizaci..n.d
116200 65 20 6c 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 64 65 6c 20 72 6f 75 74 65 72 20 63 6f e.la.base.de.datos.del.router.co
116220 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 76 65 63 69 6e 6f 73 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 n.todos.los.vecinos..El.valor.pr
116240 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 20 73 65 67 75 6e 64 6f 2e 20 45 6c 20 72 61 edeterminado.es.1.segundo..El.ra
116260 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 20 33 20 61 20 36 35 35 33 35 ngo.de.intervalo.es.de.3.a.65535
116280 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 6e c3 ba 6d ..Este.comando.establece.el.n..m
1162a0 65 72 6f 20 64 65 20 73 65 67 75 6e 64 6f 73 20 70 61 72 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 ero.de.segundos.para.el.valor.de
1162c0 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 52 78 6d 74 49 6e 74 65 72 76 61 6c 2e 20 45 73 74 l.temporizador.RxmtInterval..Est
1162e0 65 20 76 61 6c 6f 72 20 73 65 20 75 74 69 6c 69 7a 61 20 63 75 61 6e 64 6f 20 73 65 20 72 65 74 e.valor.se.utiliza.cuando.se.ret
116300 72 61 6e 73 6d 69 74 65 6e 20 70 61 71 75 65 74 65 73 20 64 65 20 64 65 73 63 72 69 70 63 69 c3 ransmiten.paquetes.de.descripci.
116320 b3 6e 20 64 65 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 79 20 73 6f 6c 69 63 69 74 75 64 20 .n.de.base.de.datos.y.solicitud.
116340 64 65 20 65 73 74 61 64 6f 20 64 65 20 65 6e 6c 61 63 65 20 73 69 20 6e 6f 20 73 65 20 72 65 63 de.estado.de.enlace.si.no.se.rec
116360 69 62 69 c3 b3 20 63 6f 6e 66 69 72 6d 61 63 69 c3 b3 6e 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 ibi...confirmaci..n..El.valor.pr
116380 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 35 20 73 65 67 75 6e 64 6f 73 2e 20 45 6c 20 72 edeterminado.es.5.segundos..El.r
1163a0 61 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 20 33 20 61 20 36 35 35 33 ango.de.intervalo.es.de.3.a.6553
1163c0 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 66 6f 72 6d 61 74 5..Este.comando.establece.format
1163e0 6f 73 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 20 65 73 74 69 6c 6f 20 61 6e 74 69 67 75 6f os.de.paquetes.de.estilo.antiguo
116400 20 28 49 53 4f 20 31 30 35 38 39 29 20 6f 20 64 65 20 65 73 74 69 6c 6f 20 6e 75 65 76 6f 3a 00 .(ISO.10589).o.de.estilo.nuevo:.
116420 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 6f 74 72 61 73 20 63 6f 6e Este.comando.establece.otras.con
116440 66 65 64 65 72 61 63 69 6f 6e 65 73 3c 6e 73 75 62 61 73 6e 3e 20 63 6f 6d 6f 20 6d 69 65 6d 62 federaciones<nsubasn>.como.miemb
116460 72 6f 73 20 64 65 6c 20 73 69 73 74 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 20 65 73 70 65 63 69 ros.del.sistema.aut..nomo.especi
116480 66 69 63 61 64 6f 20 70 6f 72 20 3a 63 66 67 63 6d 64 3a 60 69 64 65 6e 74 69 66 69 63 61 64 6f ficado.por.:cfgcmd:`identificado
1164a0 72 20 64 65 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 3c 61 73 6e 3e 20 60 2e 00 45 73 74 65 r.de.confederaci..n<asn>.`..Este
1164c0 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 75 6e 20 62 69 74 20 64 65 20 73 6f 62 .comando.establece.un.bit.de.sob
1164e0 72 65 63 61 72 67 61 20 70 61 72 61 20 65 76 69 74 61 72 20 63 75 61 6c 71 75 69 65 72 20 74 72 recarga.para.evitar.cualquier.tr
116500 c3 a1 66 69 63 6f 20 64 65 20 74 72 c3 a1 6e 73 69 74 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 ..fico.de.tr..nsito.a.trav..s.de
116520 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 2e 20 53 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 .este.enrutador..Se.describe.en.
116540 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c :rfc:`3787`..Este.comando.establ
116560 65 63 65 20 6c 61 20 70 72 69 6f 72 69 64 61 64 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 ece.la.prioridad.de.la.interfaz.
116580 70 61 72 61 20 6c 61 20 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 3a 61 62 62 72 3a 60 44 49 53 20 para.la.elecci..n.de.:abbr:`DIS.
1165a0 28 53 69 73 74 65 6d 61 20 69 6e 74 65 72 6d 65 64 69 6f 20 64 65 73 69 67 6e 61 64 6f 29 60 2e (Sistema.intermedio.designado)`.
1165c0 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 70 72 69 6f 72 69 64 61 64 20 65 73 20 64 65 20 30 20 61 .El.rango.de.prioridad.es.de.0.a
1165e0 20 31 32 37 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 .127..Este.comando.establece.la.
116600 64 69 73 74 61 6e 63 69 61 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 61 20 70 61 72 61 20 75 6e distancia.administrativa.para.un
116620 61 20 72 75 74 61 20 65 6e 20 70 61 72 74 69 63 75 6c 61 72 2e 20 45 6c 20 72 61 6e 67 6f 20 64 a.ruta.en.particular..El.rango.d
116640 65 20 64 69 73 74 61 6e 63 69 61 20 65 73 20 64 65 20 31 20 61 20 32 35 35 2e 00 45 73 74 65 20 e.distancia.es.de.1.a.255..Este.
116660 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 63 6f 73 74 6f 20 64 65 20 6c 6f comando.establece.el.costo.de.lo
116680 73 20 4c 53 41 20 64 65 20 72 65 73 75 6d 65 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 s.LSA.de.resumen.predeterminado.
1166a0 61 6e 75 6e 63 69 61 64 6f 73 20 65 6e 20 c3 a1 72 65 61 73 20 72 65 63 68 6f 6e 63 68 61 73 2e anunciados.en...reas.rechonchas.
1166c0 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 63 6f 73 74 6f 73 20 65 73 20 64 65 20 30 20 61 20 31 36 .El.rango.de.costos.es.de.0.a.16
1166e0 37 37 37 32 31 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 777215..Este.comando.establece.e
116700 6c 20 63 6f 73 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 6c 6f 73 20 4c 53 l.costo.predeterminado.de.los.LS
116720 41 20 61 6e 75 6e 63 69 61 64 6f 73 20 61 20 6c 61 73 20 c3 a1 72 65 61 73 20 4e 53 53 41 2e 20 A.anunciados.a.las...reas.NSSA..
116740 45 6c 20 72 61 6e 67 6f 20 64 65 20 63 6f 73 74 6f 73 20 65 73 20 64 65 20 30 20 61 20 31 36 37 El.rango.de.costos.es.de.0.a.167
116760 37 37 32 31 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 77215..Este.comando.establece.el
116780 20 72 65 74 72 61 73 6f 20 69 6e 69 63 69 61 6c 2c 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 .retraso.inicial,.el.tiempo.de.e
1167a0 73 70 65 72 61 20 69 6e 69 63 69 61 6c 20 79 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 spera.inicial.y.el.tiempo.de.esp
1167c0 65 72 61 20 6d c3 a1 78 69 6d 6f 20 65 6e 74 72 65 20 65 6c 20 6d 6f 6d 65 6e 74 6f 20 65 6e 20 era.m..ximo.entre.el.momento.en.
1167e0 71 75 65 20 73 65 20 63 61 6c 63 75 6c 61 20 65 6c 20 53 50 46 20 79 20 65 6c 20 65 76 65 6e 74 que.se.calcula.el.SPF.y.el.event
116800 6f 20 71 75 65 20 64 65 73 65 6e 63 61 64 65 6e c3 b3 20 65 6c 20 63 c3 a1 6c 63 75 6c 6f 2e 20 o.que.desencaden...el.c..lculo..
116820 4c 6f 73 20 74 69 65 6d 70 6f 73 20 73 65 20 65 73 70 65 63 69 66 69 63 61 6e 20 65 6e 20 6d 69 Los.tiempos.se.especifican.en.mi
116840 6c 69 73 65 67 75 6e 64 6f 73 20 79 20 64 65 62 65 6e 20 65 73 74 61 72 20 65 6e 20 65 6c 20 72 lisegundos.y.deben.estar.en.el.r
116860 61 6e 67 6f 20 64 65 20 30 20 61 20 36 30 30 30 30 30 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 2e ango.de.0.a.600000.milisegundos.
116880 20 3a 63 66 67 63 6d 64 3a 60 64 65 6c 61 79 60 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 72 65 .:cfgcmd:`delay`.establece.el.re
1168a0 74 72 61 73 6f 20 64 65 6c 20 70 72 6f 67 72 61 6d 61 20 53 50 46 20 69 6e 69 63 69 61 6c 20 65 traso.del.programa.SPF.inicial.e
1168c0 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 n.milisegundos..El.valor.predete
1168e0 72 6d 69 6e 61 64 6f 20 65 73 20 32 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 69 74 rminado.es.200.ms..:cfgcmd:`init
116900 69 61 6c 2d 68 6f 6c 64 74 69 6d 65 60 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 74 69 65 6d 70 ial-holdtime`.establece.el.tiemp
116920 6f 20 64 65 20 65 73 70 65 72 61 20 6d c3 ad 6e 69 6d 6f 20 65 6e 74 72 65 20 64 6f 73 20 63 c3 o.de.espera.m..nimo.entre.dos.c.
116940 a1 6c 63 75 6c 6f 73 20 53 50 46 20 63 6f 6e 73 65 63 75 74 69 76 6f 73 2e 20 45 6c 20 76 61 6c .lculos.SPF.consecutivos..El.val
116960 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 30 30 30 20 6d 73 2e 20 3a 63 or.predeterminado.es.1000.ms..:c
116980 66 67 63 6d 64 3a 60 6d 61 78 2d 68 6f 6c 64 74 69 6d 65 60 20 65 73 74 61 62 6c 65 63 65 20 65 fgcmd:`max-holdtime`.establece.e
1169a0 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 6d c3 a1 78 69 6d 6f 20 65 6e 74 72 65 l.tiempo.de.espera.m..ximo.entre
1169c0 20 64 6f 73 20 63 c3 a1 6c 63 75 6c 6f 73 20 53 50 46 20 63 6f 6e 73 65 63 75 74 69 76 6f 73 2e .dos.c..lculos.SPF.consecutivos.
1169e0 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 30 30 30 .El.valor.predeterminado.es.1000
116a00 30 6d 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 61 0ms..Este.comando.establece.el.a
116a20 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 70 61 72 ncho.de.banda.de.la.interfaz.par
116a40 61 20 6c 6f 73 20 63 c3 a1 6c 63 75 6c 6f 73 20 64 65 20 63 6f 73 74 6f 73 2c 20 64 6f 6e 64 65 a.los.c..lculos.de.costos,.donde
116a60 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 70 75 65 64 65 20 65 73 74 61 72 20 65 .el.ancho.de.banda.puede.estar.e
116a80 6e 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 31 20 61 20 31 30 30 30 30 30 2c 20 65 73 70 65 63 69 n.el.rango.de.1.a.100000,.especi
116aa0 66 69 63 61 64 6f 20 65 6e 20 4d 62 69 74 73 2f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 ficado.en.Mbits/s..Este.comando.
116ac0 65 73 74 61 62 6c 65 63 65 20 65 6c 20 74 69 70 6f 20 64 65 20 69 6e 74 65 72 66 61 7a 3a 00 45 establece.el.tipo.de.interfaz:.E
116ae0 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 69 6e 74 65 72 66 61 ste.comando.establece.la.interfa
116b00 7a 20 63 6f 6e 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 52 49 50 20 4d 44 35 2e 20 45 73 z.con.autenticaci..n.RIP.MD5..Es
116b20 74 65 20 63 6f 6d 61 6e 64 6f 20 74 61 6d 62 69 c3 a9 6e 20 65 73 74 61 62 6c 65 63 65 20 6c 61 te.comando.tambi..n.establece.la
116b40 20 63 6c 61 76 65 20 4d 44 35 2e 20 4c 61 20 63 6c 61 76 65 20 64 65 62 65 20 74 65 6e 65 72 20 .clave.MD5..La.clave.debe.tener.
116b60 6d 65 6e 6f 73 20 64 65 20 31 36 20 63 61 72 61 63 74 65 72 65 73 2e 00 45 73 74 65 20 63 6f 6d menos.de.16.caracteres..Este.com
116b80 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 63 6f 6e 20 61 ando.establece.la.interfaz.con.a
116ba0 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 73 69 6d utenticaci..n.de.contrase..a.sim
116bc0 70 6c 65 20 52 49 50 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 74 61 6d 62 69 c3 a9 6e 20 65 ple.RIP..Este.comando.tambi..n.e
116be0 73 74 61 62 6c 65 63 65 20 75 6e 61 20 63 61 64 65 6e 61 20 64 65 20 61 75 74 65 6e 74 69 63 61 stablece.una.cadena.de.autentica
116c00 63 69 c3 b3 6e 2e 20 4c 61 20 63 61 64 65 6e 61 20 64 65 62 65 20 74 65 6e 65 72 20 6d 65 6e 6f ci..n..La.cadena.debe.tener.meno
116c20 73 20 64 65 20 31 36 20 63 61 72 61 63 74 65 72 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f s.de.16.caracteres..Este.comando
116c40 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 66 61 63 74 6f 72 20 6d 75 6c 74 69 70 6c 69 63 61 74 .establece.el.factor.multiplicat
116c60 69 76 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 65 6c 20 65 6e 72 75 74 61 6d 69 65 6e ivo.utilizado.para.el.enrutamien
116c80 74 6f 20 64 65 20 64 69 76 65 72 73 69 64 61 64 2c 20 65 6e 20 75 6e 69 64 61 64 65 73 20 64 65 to.de.diversidad,.en.unidades.de
116ca0 20 31 2f 32 35 36 3b 20 6c 6f 73 20 76 61 6c 6f 72 65 73 20 6d c3 a1 73 20 62 61 6a 6f 73 20 68 .1/256;.los.valores.m..s.bajos.h
116cc0 61 63 65 6e 20 71 75 65 20 6c 61 20 64 69 76 65 72 73 69 64 61 64 20 64 65 73 65 6d 70 65 c3 b1 acen.que.la.diversidad.desempe..
116ce0 65 20 75 6e 20 70 61 70 65 6c 20 6d c3 a1 73 20 69 6d 70 6f 72 74 61 6e 74 65 20 65 6e 20 6c 61 e.un.papel.m..s.importante.en.la
116d00 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 2e 20 45 6c 20 76 61 6c 6f 72 20 70 .selecci..n.de.rutas..El.valor.p
116d20 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 32 35 36 2c 20 6c 6f 20 71 75 65 20 73 69 67 redeterminado.es.256,.lo.que.sig
116d40 6e 69 66 69 63 61 20 71 75 65 20 6c 61 20 64 69 76 65 72 73 69 64 61 64 20 6e 6f 20 6a 75 65 67 nifica.que.la.diversidad.no.jueg
116d60 61 20 6e 69 6e 67 c3 ba 6e 20 70 61 70 65 6c 20 65 6e 20 6c 61 20 73 65 6c 65 63 63 69 c3 b3 6e a.ning..n.papel.en.la.selecci..n
116d80 20 64 65 20 72 75 74 61 73 3b 20 70 72 6f 62 61 62 6c 65 6d 65 6e 74 65 20 71 75 65 72 72 c3 a1 .de.rutas;.probablemente.querr..
116da0 20 63 6f 6e 66 69 67 75 72 61 72 6c 6f 20 65 6e 20 31 32 38 20 6f 20 6d 65 6e 6f 73 20 65 6e 20 .configurarlo.en.128.o.menos.en.
116dc0 6e 6f 64 6f 73 20 63 6f 6e 20 6d c3 ba 6c 74 69 70 6c 65 73 20 72 61 64 69 6f 73 20 69 6e 64 65 nodos.con.m..ltiples.radios.inde
116de0 70 65 6e 64 69 65 6e 74 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 pendientes..Este.comando.estable
116e00 63 65 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 65 20 72 65 66 65 72 65 6e 63 ce.el.ancho.de.banda.de.referenc
116e20 69 61 20 70 61 72 61 20 6c 6f 73 20 63 c3 a1 6c 63 75 6c 6f 73 20 64 65 20 63 6f 73 74 6f 73 2c ia.para.los.c..lculos.de.costos,
116e40 20 64 6f 6e 64 65 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 70 75 65 64 65 20 65 .donde.el.ancho.de.banda.puede.e
116e60 73 74 61 72 20 65 6e 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 31 20 61 20 34 32 39 34 39 36 37 2c star.en.el.rango.de.1.a.4294967,
116e80 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 65 6e 20 4d 62 69 74 73 2f 73 2e 20 45 6c 20 76 61 6c .especificado.en.Mbits/s..El.val
116ea0 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 30 30 20 4d 62 69 74 2f 73 20 or.predeterminado.es.100.Mbit/s.
116ec0 28 65 73 20 64 65 63 69 72 2c 20 75 6e 20 65 6e 6c 61 63 65 20 63 6f 6e 20 75 6e 20 61 6e 63 68 (es.decir,.un.enlace.con.un.anch
116ee0 6f 20 64 65 20 62 61 6e 64 61 20 64 65 20 31 30 30 20 4d 62 69 74 2f 73 20 6f 20 73 75 70 65 72 o.de.banda.de.100.Mbit/s.o.super
116f00 69 6f 72 20 74 65 6e 64 72 c3 a1 20 75 6e 20 63 6f 73 74 6f 20 64 65 20 31 2e 20 45 6c 20 63 6f ior.tendr...un.costo.de.1..El.co
116f20 73 74 6f 20 64 65 20 6c 6f 73 20 65 6e 6c 61 63 65 73 20 63 6f 6e 20 75 6e 20 61 6e 63 68 6f 20 sto.de.los.enlaces.con.un.ancho.
116f40 64 65 20 62 61 6e 64 61 20 6d c3 a1 73 20 62 61 6a 6f 20 73 65 20 65 73 63 61 6c 61 72 c3 a1 20 de.banda.m..s.bajo.se.escalar...
116f60 63 6f 6e 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 65 73 74 65 20 63 6f 73 74 6f 29 2e 00 45 73 con.referencia.a.este.costo)..Es
116f80 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 49 44 20 64 65 6c 20 65 te.comando.establece.el.ID.del.e
116fa0 6e 72 75 74 61 64 6f 72 20 64 65 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 2e 20 45 6c 20 49 44 nrutador.del.proceso.OSPF..El.ID
116fc0 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 70 75 65 64 65 20 73 65 72 20 75 6e 61 20 64 69 72 .del.enrutador.puede.ser.una.dir
116fe0 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2c 20 70 65 72 6f 20 6e ecci..n.IP.del.enrutador,.pero.n
117000 6f 20 65 73 20 6e 65 63 65 73 61 72 69 6f 20 71 75 65 20 6c 6f 20 73 65 61 3b 20 70 75 65 64 65 o.es.necesario.que.lo.sea;.puede
117020 20 73 65 72 20 63 75 61 6c 71 75 69 65 72 20 6e c3 ba 6d 65 72 6f 20 61 72 62 69 74 72 61 72 69 .ser.cualquier.n..mero.arbitrari
117040 6f 20 64 65 20 33 32 20 62 69 74 73 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 44 45 42 45 20 o.de.32.bits..Sin.embargo,.DEBE.
117060 73 65 72 20 c3 ba 6e 69 63 6f 20 64 65 6e 74 72 6f 20 64 65 20 74 6f 64 6f 20 65 6c 20 64 6f 6d ser...nico.dentro.de.todo.el.dom
117080 69 6e 69 6f 20 4f 53 50 46 20 70 61 72 61 20 65 6c 20 61 6c 74 61 76 6f 7a 20 4f 53 50 46 3a 20 inio.OSPF.para.el.altavoz.OSPF:.
1170a0 c2 a1 73 75 63 65 64 65 72 c3 a1 6e 20 63 6f 73 61 73 20 6d 61 6c 61 73 20 73 69 20 76 61 72 69 ..suceder..n.cosas.malas.si.vari
1170c0 6f 73 20 61 6c 74 61 76 6f 63 65 73 20 4f 53 50 46 20 65 73 74 c3 a1 6e 20 63 6f 6e 66 69 67 75 os.altavoces.OSPF.est..n.configu
1170e0 72 61 64 6f 73 20 63 6f 6e 20 6c 61 20 6d 69 73 6d 61 20 49 44 20 64 65 20 65 6e 72 75 74 61 64 rados.con.la.misma.ID.de.enrutad
117100 6f 72 21 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 49 44 or!.Este.comando.establece.el.ID
117120 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 76 .del.enrutador.del.proceso.OSPFv
117140 33 2e 20 45 6c 20 49 44 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 70 75 65 64 65 20 73 65 72 3..El.ID.del.enrutador.puede.ser
117160 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 .una.direcci..n.IP.del.enrutador
117180 2c 20 70 65 72 6f 20 6e 6f 20 65 73 20 6e 65 63 65 73 61 72 69 6f 20 71 75 65 20 6c 6f 20 73 65 ,.pero.no.es.necesario.que.lo.se
1171a0 61 3b 20 70 75 65 64 65 20 73 65 72 20 63 75 61 6c 71 75 69 65 72 20 6e c3 ba 6d 65 72 6f 20 61 a;.puede.ser.cualquier.n..mero.a
1171c0 72 62 69 74 72 61 72 69 6f 20 64 65 20 33 32 20 62 69 74 73 2e 20 53 69 6e 20 65 6d 62 61 72 67 rbitrario.de.32.bits..Sin.embarg
1171e0 6f 2c 20 44 45 42 45 20 73 65 72 20 c3 ba 6e 69 63 6f 20 64 65 6e 74 72 6f 20 64 65 20 74 6f 64 o,.DEBE.ser...nico.dentro.de.tod
117200 6f 20 65 6c 20 64 6f 6d 69 6e 69 6f 20 4f 53 50 46 76 33 20 70 61 72 61 20 65 6c 20 61 6c 74 61 o.el.dominio.OSPFv3.para.el.alta
117220 76 6f 7a 20 4f 53 50 46 76 33 3a 20 c2 a1 73 75 63 65 64 65 72 c3 a1 6e 20 63 6f 73 61 73 20 6d voz.OSPFv3:...suceder..n.cosas.m
117240 61 6c 61 73 20 73 69 20 73 65 20 63 6f 6e 66 69 67 75 72 61 6e 20 76 61 72 69 6f 73 20 61 6c 74 alas.si.se.configuran.varios.alt
117260 61 76 6f 63 65 73 20 4f 53 50 46 76 33 20 63 6f 6e 20 65 6c 20 6d 69 73 6d 6f 20 49 44 20 64 65 avoces.OSPFv3.con.el.mismo.ID.de
117280 20 65 6e 72 75 74 61 64 6f 72 21 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 .enrutador!.Este.comando.estable
1172a0 63 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 20 65 6e 20 6d ce.la.interfaz.especificada.en.m
1172c0 6f 64 6f 20 70 61 73 69 76 6f 2e 20 45 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 6d 6f odo.pasivo..En.la.interfaz.de.mo
1172e0 64 6f 20 70 61 73 69 76 6f 2c 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 72 65 do.pasivo,.todos.los.paquetes.re
117300 63 69 62 69 64 6f 73 20 73 65 20 70 72 6f 63 65 73 61 6e 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 20 cibidos.se.procesan.normalmente.
117320 79 20 56 79 4f 53 20 6e 6f 20 65 6e 76 c3 ad 61 20 70 61 71 75 65 74 65 73 20 52 49 50 20 64 65 y.VyOS.no.env..a.paquetes.RIP.de
117340 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 6f 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 2c 20 .multidifusi..n.o.unidifusi..n,.
117360 65 78 63 65 70 74 6f 20 61 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 52 49 50 20 65 73 70 65 63 69 excepto.a.los.vecinos.RIP.especi
117380 66 69 63 61 64 6f 73 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 76 65 63 69 6e 6f 2e 00 45 ficados.con.el.comando.vecino..E
1173a0 73 74 65 20 63 6f 6d 61 6e 64 6f 20 4e 4f 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 ste.comando.NO.debe.configurarse
1173c0 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 .normalmente..Este.comando.muest
1173e0 72 61 20 74 61 6e 74 6f 20 65 6c 20 65 73 74 61 64 6f 20 63 6f 6d 6f 20 6c 61 73 20 65 73 74 61 ra.tanto.el.estado.como.las.esta
117400 64 c3 ad 73 74 69 63 61 73 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 6c c3 a1 6d d..sticas.de.la.interfaz.inal..m
117420 62 72 69 63 61 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 45 6c 20 69 64 65 6e 74 69 66 69 63 brica.especificada..El.identific
117440 61 64 6f 72 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 ador.de.la.interfaz.inal..mbrica
117460 20 70 75 65 64 65 20 6f 73 63 69 6c 61 72 20 65 6e 74 72 65 20 77 6c 61 6e 30 20 79 20 77 6c 61 .puede.oscilar.entre.wlan0.y.wla
117480 6e 39 39 39 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e n999..Este.comando.especifica.un
1174a0 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e .identificador.de.confederaci..n
1174c0 20 42 47 50 2e 3c 61 73 6e 3e 20 65 73 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 6c 20 73 69 73 .BGP.<asn>.es.el.n..mero.del.sis
1174e0 74 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 20 71 75 65 20 69 6e 63 6c 75 79 65 20 69 6e 74 65 72 tema.aut..nomo.que.incluye.inter
117500 6e 61 6d 65 6e 74 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 73 69 73 74 65 6d 61 73 20 73 75 62 61 namente.m..ltiples.sistemas.suba
117520 75 74 c3 b3 6e 6f 6d 6f 73 20 28 75 6e 61 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 29 2e 00 ut..nomos.(una.confederaci..n)..
117540 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 69 6e 74 65 Este.comando.especifica.una.inte
117560 72 66 61 7a 20 68 61 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 42 61 62 65 6c 20 70 6f 72 20 6e rfaz.habilitada.para.Babel.por.n
117580 6f 6d 62 72 65 20 64 65 20 69 6e 74 65 72 66 61 7a 2e 20 54 61 6e 74 6f 20 65 6c 20 65 6e 76 c3 ombre.de.interfaz..Tanto.el.env.
1175a0 ad 6f 20 63 6f 6d 6f 20 6c 61 20 72 65 63 65 70 63 69 c3 b3 6e 20 64 65 20 70 61 71 75 65 74 65 .o.como.la.recepci..n.de.paquete
1175c0 73 20 64 65 20 42 61 62 65 6c 20 73 65 20 68 61 62 69 6c 69 74 61 72 c3 a1 6e 20 65 6e 20 6c 61 s.de.Babel.se.habilitar..n.en.la
1175e0 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 20 65 6e 20 65 73 74 65 20 63 .interfaz.especificada.en.este.c
117600 6f 6d 61 6e 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 omando..Este.comando.especifica.
117620 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 4d 44 35 20 71 75 65 20 73 65 20 75 73 61 72 c3 una.contrase..a.MD5.que.se.usar.
117640 a1 20 63 6f 6e 20 65 6c 20 73 6f 63 6b 65 74 20 74 63 70 20 71 75 65 20 73 65 20 75 73 61 20 70 ..con.el.socket.tcp.que.se.usa.p
117660 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 6c 20 70 61 72 20 72 65 6d 6f 74 6f 2e 00 45 73 ara.conectarse.al.par.remoto..Es
117680 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 69 6e 74 65 72 66 te.comando.especifica.una.interf
1176a0 61 7a 20 68 61 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 52 49 50 20 70 6f 72 20 6e 6f 6d 62 72 az.habilitada.para.RIP.por.nombr
1176c0 65 20 64 65 20 69 6e 74 65 72 66 61 7a 2e 20 54 61 6e 74 6f 20 65 6c 20 65 6e 76 c3 ad 6f 20 63 e.de.interfaz..Tanto.el.env..o.c
1176e0 6f 6d 6f 20 6c 61 20 72 65 63 65 70 63 69 c3 b3 6e 20 64 65 20 70 61 71 75 65 74 65 73 20 52 49 omo.la.recepci..n.de.paquetes.RI
117700 50 20 73 65 20 68 61 62 69 6c 69 74 61 72 c3 a1 6e 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 65 P.se.habilitar..n.en.el.puerto.e
117720 73 70 65 63 69 66 69 63 61 64 6f 20 65 6e 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 2e 00 45 73 74 specificado.en.este.comando..Est
117740 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 20 76 65 63 69 6e 6f 20 52 e.comando.especifica.un.vecino.R
117760 49 50 2e 20 43 75 61 6e 64 6f 20 75 6e 20 76 65 63 69 6e 6f 20 6e 6f 20 65 6e 74 69 65 6e 64 65 IP..Cuando.un.vecino.no.entiende
117780 20 6c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2c 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f .la.multidifusi..n,.este.comando
1177a0 20 73 65 20 75 73 61 20 70 61 72 61 20 65 73 70 65 63 69 66 69 63 61 72 20 76 65 63 69 6e 6f 73 .se.usa.para.especificar.vecinos
1177c0 2e 20 45 6e 20 61 6c 67 75 6e 6f 73 20 63 61 73 6f 73 2c 20 6e 6f 20 74 6f 64 6f 73 20 6c 6f 73 ..En.algunos.casos,.no.todos.los
1177e0 20 65 6e 72 75 74 61 64 6f 72 65 73 20 70 6f 64 72 c3 a1 6e 20 63 6f 6d 70 72 65 6e 64 65 72 20 .enrutadores.podr..n.comprender.
117800 6c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2c 20 64 6f 6e 64 65 20 6c 6f 73 20 70 61 71 la.multidifusi..n,.donde.los.paq
117820 75 65 74 65 73 20 73 65 20 65 6e 76 c3 ad 61 6e 20 61 20 75 6e 61 20 72 65 64 20 6f 20 75 6e 20 uetes.se.env..an.a.una.red.o.un.
117840 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 2e 20 45 6e 20 75 6e 61 20 73 69 74 grupo.de.direcciones..En.una.sit
117860 75 61 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 65 20 75 6e 20 76 65 63 69 6e 6f 20 6e 6f 20 70 uaci..n.en.la.que.un.vecino.no.p
117880 75 65 64 65 20 70 72 6f 63 65 73 61 72 20 70 61 71 75 65 74 65 73 20 64 65 20 6d 75 6c 74 69 64 uede.procesar.paquetes.de.multid
1178a0 69 66 75 73 69 c3 b3 6e 2c 20 65 73 20 6e 65 63 65 73 61 72 69 6f 20 65 73 74 61 62 6c 65 63 65 ifusi..n,.es.necesario.establece
1178c0 72 20 75 6e 20 65 6e 6c 61 63 65 20 64 69 72 65 63 74 6f 20 65 6e 74 72 65 20 6c 6f 73 20 65 6e r.un.enlace.directo.entre.los.en
1178e0 72 75 74 61 64 6f 72 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 rutadores..Este.comando.especifi
117900 63 61 20 75 6e 20 76 61 6c 6f 72 20 64 65 20 70 65 73 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 ca.un.valor.de.peso.predetermina
117920 64 6f 20 70 61 72 61 20 6c 61 73 20 72 75 74 61 73 20 64 65 6c 20 76 65 63 69 6e 6f 2e 20 45 6c do.para.las.rutas.del.vecino..El
117940 20 72 61 6e 67 6f 20 64 65 20 6e c3 ba 6d 65 72 6f 73 20 65 73 20 64 65 20 31 20 61 20 36 35 35 .rango.de.n..meros.es.de.1.a.655
117960 33 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 20 6e 35..Este.comando.especifica.un.n
117980 c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 70 72 65 66 69 6a 6f 73 20 71 75 65 20 70 ..mero.m..ximo.de.prefijos.que.p
1179a0 6f 64 65 6d 6f 73 20 72 65 63 69 62 69 72 20 64 65 20 75 6e 20 70 61 72 20 64 61 64 6f 2e 20 53 odemos.recibir.de.un.par.dado..S
1179c0 69 20 73 65 20 73 75 70 65 72 61 20 65 73 74 65 20 6e c3 ba 6d 65 72 6f 2c 20 6c 61 20 73 65 73 i.se.supera.este.n..mero,.la.ses
1179e0 69 c3 b3 6e 20 42 47 50 20 73 65 20 64 65 73 74 72 75 69 72 c3 a1 2e 20 45 6c 20 72 61 6e 67 6f i..n.BGP.se.destruir....El.rango
117a00 20 64 65 20 6e c3 ba 6d 65 72 6f 73 20 65 73 20 64 65 20 31 20 61 20 34 32 39 34 39 36 37 32 39 .de.n..meros.es.de.1.a.429496729
117a20 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 74 6f 64 61 73 5..Este.comando.especifica.todas
117a40 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6d 6f 20 70 61 73 69 76 61 73 20 64 65 20 .las.interfaces.como.pasivas.de.
117a60 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 20 50 6f 72 71 75 65 20 65 73 74 forma.predeterminada..Porque.est
117a80 65 20 63 6f 6d 61 6e 64 6f 20 63 61 6d 62 69 61 20 6c 61 20 6c c3 b3 67 69 63 61 20 64 65 20 63 e.comando.cambia.la.l..gica.de.c
117aa0 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 20 75 6e 20 70 61 73 69 76 6f 20 70 72 65 64 65 74 onfiguraci..n.a.un.pasivo.predet
117ac0 65 72 6d 69 6e 61 64 6f 3b 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 6c 61 73 20 69 6e 74 65 erminado;.por.lo.tanto,.las.inte
117ae0 72 66 61 63 65 73 20 64 6f 6e 64 65 20 73 65 20 65 73 70 65 72 61 6e 20 61 64 79 61 63 65 6e 63 rfaces.donde.se.esperan.adyacenc
117b00 69 61 73 20 64 65 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 65 62 65 6e 20 63 6f 6e 66 69 67 75 ias.de.enrutadores.deben.configu
117b20 72 61 72 73 65 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 3a 63 66 67 63 6d 64 3a 60 70 61 rarse.con.el.comando.:cfgcmd:`pa
117b40 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 2d 65 78 63 6c 75 64 65 60 2e 00 45 73 74 65 20 63 ssive-interface-exclude`..Este.c
117b60 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 omando.especifica.todas.las.inte
117b80 72 66 61 63 65 73 20 65 6e 20 6d 6f 64 6f 20 70 61 73 69 76 6f 2e 00 45 73 74 65 20 63 6f 6d 61 rfaces.en.modo.pasivo..Este.coma
117ba0 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 67 ndo.especifica.una.direcci..n.ag
117bc0 72 65 67 61 64 61 20 79 20 65 73 74 61 62 6c 65 63 65 20 71 75 65 20 6c 6f 73 20 70 72 65 66 69 regada.y.establece.que.los.prefi
117be0 6a 6f 73 20 6d c3 a1 73 20 6c 61 72 67 6f 73 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 20 64 69 72 jos.m..s.largos.dentro.de.la.dir
117c00 65 63 63 69 c3 b3 6e 20 61 67 72 65 67 61 64 61 20 73 65 20 73 75 70 72 69 6d 65 6e 20 61 6e 74 ecci..n.agregada.se.suprimen.ant
117c20 65 73 20 64 65 20 65 6e 76 69 61 72 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 es.de.enviar.actualizaciones.de.
117c40 42 47 50 20 61 20 6c 6f 73 20 70 61 72 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 BGP.a.los.pares..Este.comando.es
117c60 70 65 63 69 66 69 63 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 67 72 65 67 61 64 61 pecifica.una.direcci..n.agregada
117c80 20 63 6f 6e 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 6d 61 74 65 6d c3 a1 74 69 63 6f 20 64 65 20 .con.un.conjunto.matem..tico.de.
117ca0 73 69 73 74 65 6d 61 73 20 61 75 74 c3 b3 6e 6f 6d 6f 73 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 sistemas.aut..nomos..Este.comand
117cc0 6f 20 72 65 73 75 6d 65 20 6c 6f 73 20 61 74 72 69 62 75 74 6f 73 20 41 53 5f 50 41 54 48 20 64 o.resume.los.atributos.AS_PATH.d
117ce0 65 20 74 6f 64 61 73 20 6c 61 73 20 72 75 74 61 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 2e 00 e.todas.las.rutas.individuales..
117d00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 64 69 72 65 Este.comando.especifica.una.dire
117d20 63 63 69 c3 b3 6e 20 61 67 72 65 67 61 64 61 2e 20 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 74 61 cci..n.agregada..El.enrutador.ta
117d40 6d 62 69 c3 a9 6e 20 61 6e 75 6e 63 69 61 72 c3 a1 20 70 72 65 66 69 6a 6f 73 20 6d c3 a1 73 20 mbi..n.anunciar...prefijos.m..s.
117d60 6c 61 72 67 6f 73 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 largos.dentro.de.la.direcci..n.a
117d80 67 72 65 67 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 gregada..Este.comando.especifica
117da0 20 6c 6f 73 20 61 74 72 69 62 75 74 6f 73 20 71 75 65 20 73 65 20 6d 61 6e 74 65 6e 64 72 c3 a1 .los.atributos.que.se.mantendr..
117dc0 6e 20 73 69 6e 20 63 61 6d 62 69 6f 73 20 70 61 72 61 20 6c 6f 73 20 61 6e 75 6e 63 69 6f 73 20 n.sin.cambios.para.los.anuncios.
117de0 65 6e 76 69 61 64 6f 73 20 61 20 75 6e 20 70 61 72 20 6f 20 67 72 75 70 6f 20 64 65 20 70 61 72 enviados.a.un.par.o.grupo.de.par
117e00 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 es..Este.comando.especifica.el.t
117e20 69 70 6f 20 64 65 20 63 69 72 63 75 69 74 6f 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a ipo.de.circuito.para.la.interfaz
117e40 3a 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 49 44 20 :.Este.comando.especifica.el.ID.
117e60 64 65 20 63 6c c3 ba 73 74 65 72 20 71 75 65 20 69 64 65 6e 74 69 66 69 63 61 20 75 6e 61 20 63 de.cl..ster.que.identifica.una.c
117e80 6f 6c 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 66 6c 65 63 74 6f 72 65 73 20 64 65 20 72 75 74 61 olecci..n.de.reflectores.de.ruta
117ea0 20 79 20 73 75 73 20 63 6c 69 65 6e 74 65 73 2c 20 79 20 6c 6f 73 20 72 65 66 6c 65 63 74 6f 72 .y.sus.clientes,.y.los.reflector
117ec0 65 73 20 64 65 20 72 75 74 61 20 6c 6f 20 75 74 69 6c 69 7a 61 6e 20 70 61 72 61 20 65 76 69 74 es.de.ruta.lo.utilizan.para.evit
117ee0 61 72 20 62 75 63 6c 65 73 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 ar.bucles..De.forma.predetermina
117f00 64 61 2c 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 63 6c c3 ba 73 da,.la.identificaci..n.del.cl..s
117f20 74 65 72 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 ter.se.establece.en.el.valor.de.
117f40 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 42 47 identificaci..n.del.enrutador.BG
117f60 50 2c 20 70 65 72 6f 20 73 65 20 70 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 65 6e 20 75 P,.pero.se.puede.establecer.en.u
117f80 6e 20 76 61 6c 6f 72 20 61 72 62 69 74 72 61 72 69 6f 20 64 65 20 33 32 20 62 69 74 73 2e 00 45 n.valor.arbitrario.de.32.bits..E
117fa0 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 69 65 6d 70 6f ste.comando.especifica.el.tiempo
117fc0 20 64 65 20 65 73 70 65 72 61 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 20 45 6c 20 72 61 6e 67 6f .de.espera.en.segundos..El.rango
117fe0 20 64 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 65 73 20 64 65 20 34 20 61 20 36 35 35 33 .del.temporizador.es.de.4.a.6553
118000 35 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 38 5..El.valor.predeterminado.es.18
118020 30 20 73 65 67 75 6e 64 6f 73 2e 20 53 69 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 76 61 6c 6f 0.segundos..Si.establece.el.valo
118040 72 20 65 6e 20 30 2c 20 56 79 4f 53 20 6e 6f 20 72 65 74 65 6e 64 72 c3 a1 20 6c 61 73 20 72 75 r.en.0,.VyOS.no.retendr...las.ru
118060 74 61 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 20 tas..Este.comando.especifica.la.
118080 69 6e 74 65 72 66 61 7a 20 63 6f 6d 6f 20 70 61 73 69 76 61 2e 20 4c 61 20 69 6e 74 65 72 66 61 interfaz.como.pasiva..La.interfa
1180a0 7a 20 70 61 73 69 76 61 20 61 6e 75 6e 63 69 61 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 2c 20 z.pasiva.anuncia.su.direcci..n,.
1180c0 70 65 72 6f 20 6e 6f 20 65 6a 65 63 75 74 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 4f 53 50 pero.no.ejecuta.el.protocolo.OSP
1180e0 46 20 28 6e 6f 20 73 65 20 66 6f 72 6d 61 6e 20 61 64 79 61 63 65 6e 63 69 61 73 20 79 20 6e 6f F.(no.se.forman.adyacencias.y.no
118100 20 73 65 20 67 65 6e 65 72 61 6e 20 70 61 71 75 65 74 65 73 20 64 65 20 73 61 6c 75 64 6f 29 2e .se.generan.paquetes.de.saludo).
118120 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 69 65 6d .Este.comando.especifica.el.tiem
118140 70 6f 20 64 65 20 61 63 74 69 76 69 64 61 64 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 20 45 6c 20 po.de.actividad.en.segundos..El.
118160 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 70 75 65 64 65 20 6f 73 63 69 6c 61 72 20 65 6e 74 72 65 temporizador.puede.oscilar.entre
118180 20 34 20 79 20 36 35 35 33 35 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e .4.y.65535..El.valor.predetermin
1181a0 61 64 6f 20 65 73 20 36 30 20 73 65 67 75 6e 64 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f ado.es.60.segundos..Este.comando
1181c0 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 28 4d 45 44 29 20 70 61 .especifica.la.m..trica.(MED).pa
1181e0 72 61 20 6c 61 73 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 2e 20 45 6c 20 ra.las.rutas.redistribuidas..El.
118200 72 61 6e 67 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 73 20 65 73 20 64 65 20 30 20 61 20 34 32 39 rango.de.m..tricas.es.de.0.a.429
118220 34 39 36 37 32 39 35 2e 20 48 61 79 20 73 65 69 73 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 4967295..Hay.seis.modos.disponib
118240 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 63 les.para.el.origen.de.la.ruta:.c
118260 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 65 73 74 onectado,.kernel,.ospf,.rip,.est
118280 c3 a1 74 69 63 6f 2c 20 74 61 62 6c 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 ..tico,.tabla..Este.comando.espe
1182a0 63 69 66 69 63 61 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 70 61 72 61 20 6c 61 73 20 72 75 74 61 cifica.la.m..trica.para.las.ruta
1182c0 73 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 20 64 65 73 64 65 20 65 6c 20 6f 72 69 67 65 6e s.redistribuidas.desde.el.origen
1182e0 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 64 61 2e 20 48 61 79 20 63 69 6e 63 6f 20 6d 6f 64 6f .de.la.ruta.dada..Hay.cinco.modo
118300 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 s.disponibles.para.el.origen.de.
118320 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c la.ruta:.bgp,.conectado,.kernel,
118340 20 6f 73 70 66 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 20 45 6c 20 72 61 6e 67 6f 20 6d c3 a9 74 72 .ospf,.est..tico..El.rango.m..tr
118360 69 63 6f 20 65 73 20 64 65 20 31 20 61 20 31 36 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 ico.es.de.1.a.16..Este.comando.e
118380 73 70 65 63 69 66 69 63 61 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 70 61 72 61 20 6c 61 73 20 72 specifica.la.m..trica.para.las.r
1183a0 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 20 64 65 73 64 65 20 65 6c 20 6f 72 69 utas.redistribuidas.desde.el.ori
1183c0 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 64 61 2e 20 48 61 79 20 63 69 6e 63 6f 20 6d gen.de.la.ruta.dada..Hay.cinco.m
1183e0 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 odos.disponibles.para.el.origen.
118400 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e de.la.ruta:.bgp,.conectado,.kern
118420 65 6c 2c 20 72 69 70 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 20 45 6c 20 72 61 6e 67 6f 20 6d c3 a9 el,.rip,.est..tico..El.rango.m..
118440 74 72 69 63 6f 20 65 73 20 64 65 20 31 20 61 20 31 36 37 37 37 32 31 34 2e 00 45 73 74 65 20 63 trico.es.de.1.a.16777214..Este.c
118460 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 70 61 omando.especifica.la.m..trica.pa
118480 72 61 20 6c 61 73 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 20 64 65 73 64 ra.las.rutas.redistribuidas.desd
1184a0 65 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 64 61 2e 20 48 61 79 e.el.origen.de.la.ruta.dada..Hay
1184c0 20 73 65 69 73 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 .seis.modos.disponibles.para.el.
1184e0 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 origen.de.la.ruta:.bgp,.conectad
118500 6f 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 65 73 74 c3 a1 74 69 63 6f 2e o,.kernel,.ospf,.rip,.est..tico.
118520 20 45 6c 20 72 61 6e 67 6f 20 6d c3 a9 74 72 69 63 6f 20 65 73 20 64 65 20 31 20 61 20 31 36 37 .El.rango.m..trico.es.de.1.a.167
118540 37 37 32 31 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 77215..Este.comando.especifica.e
118560 6c 20 74 69 70 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 20 70 61 72 61 20 6c 61 73 20 72 75 74 61 l.tipo.de.m..trica.para.las.ruta
118580 73 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 2e 20 4c 61 20 64 69 66 65 72 65 6e 63 69 61 20 s.redistribuidas..La.diferencia.
1185a0 65 6e 74 72 65 20 64 6f 73 20 74 69 70 6f 73 20 64 65 20 6d c3 a9 74 72 69 63 61 73 20 65 73 20 entre.dos.tipos.de.m..tricas.es.
1185c0 71 75 65 20 65 6c 20 74 69 70 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 20 31 20 65 73 20 75 6e 61 que.el.tipo.de.m..trica.1.es.una
1185e0 20 6d c3 a9 74 72 69 63 61 20 71 75 65 20 65 73 20 26 71 75 6f 74 3b 63 6f 6e 6d 65 6e 73 75 72 .m..trica.que.es.&quot;conmensur
118600 61 62 6c 65 26 71 75 6f 74 3b 20 63 6f 6e 20 6c 6f 73 20 65 6e 6c 61 63 65 73 20 4f 53 50 46 20 able&quot;.con.los.enlaces.OSPF.
118620 69 6e 74 65 72 6e 6f 73 2e 20 43 75 61 6e 64 6f 20 73 65 20 63 61 6c 63 75 6c 61 20 75 6e 61 20 internos..Cuando.se.calcula.una.
118640 6d c3 a9 74 72 69 63 61 20 70 61 72 61 20 65 6c 20 64 65 73 74 69 6e 6f 20 65 78 74 65 72 6e 6f m..trica.para.el.destino.externo
118660 2c 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 64 65 20 72 75 74 61 20 63 6f 6d 70 6c 65 74 61 20 73 ,.la.m..trica.de.ruta.completa.s
118680 65 20 63 61 6c 63 75 6c 61 20 63 6f 6d 6f 20 75 6e 61 20 72 75 74 61 20 64 65 20 73 75 6d 61 20 e.calcula.como.una.ruta.de.suma.
1186a0 6d c3 a9 74 72 69 63 61 20 64 65 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 71 75 65 20 68 61 62 m..trica.de.un.enrutador.que.hab
1186c0 c3 ad 61 20 61 6e 75 6e 63 69 61 64 6f 20 65 73 74 65 20 65 6e 6c 61 63 65 20 6d c3 a1 73 20 6c ..a.anunciado.este.enlace.m..s.l
1186e0 61 20 6d c3 a9 74 72 69 63 61 20 64 65 20 65 6e 6c 61 63 65 2e 20 41 73 c3 ad 2c 20 73 65 20 73 a.m..trica.de.enlace..As..,.se.s
118700 65 6c 65 63 63 69 6f 6e 61 72 c3 a1 20 75 6e 61 20 72 75 74 61 20 63 6f 6e 20 6c 61 20 6d 65 6e eleccionar...una.ruta.con.la.men
118720 6f 72 20 6d c3 a9 74 72 69 63 61 20 64 65 20 72 65 73 75 6d 65 6e 2e 20 53 69 20 65 6c 20 65 6e or.m..trica.de.resumen..Si.el.en
118740 6c 61 63 65 20 65 78 74 65 72 6e 6f 20 73 65 20 61 6e 75 6e 63 69 61 20 63 6f 6e 20 65 6c 20 74 lace.externo.se.anuncia.con.el.t
118760 69 70 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 20 32 2c 20 73 65 20 73 65 6c 65 63 63 69 6f 6e 61 ipo.de.m..trica.2,.se.selecciona
118780 20 6c 61 20 72 75 74 61 20 71 75 65 20 73 65 20 65 6e 63 75 65 6e 74 72 61 20 61 20 74 72 61 76 .la.ruta.que.se.encuentra.a.trav
1187a0 c3 a9 73 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 71 75 65 20 61 6e 75 6e 63 69 c3 b3 20 65 ..s.del.enrutador.que.anunci...e
1187c0 73 74 65 20 65 6e 6c 61 63 65 20 63 6f 6e 20 6c 61 20 6d 65 6e 6f 72 20 6d c3 a9 74 72 69 63 61 ste.enlace.con.la.menor.m..trica
1187e0 20 61 20 70 65 73 61 72 20 64 65 6c 20 68 65 63 68 6f 20 64 65 20 71 75 65 20 6c 61 20 72 75 74 .a.pesar.del.hecho.de.que.la.rut
118800 61 20 69 6e 74 65 72 6e 61 20 61 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 20 65 73 20 6d c3 a.interna.a.este.enrutador.es.m.
118820 a1 73 20 6c 61 72 67 61 20 28 63 6f 6e 20 6d c3 a1 73 20 63 6f 73 74 6f 29 2e 20 53 69 6e 20 65 .s.larga.(con.m..s.costo)..Sin.e
118840 6d 62 61 72 67 6f 2c 20 73 69 20 64 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 61 6e 75 6e 63 mbargo,.si.dos.enrutadores.anunc
118860 69 61 6e 20 75 6e 20 65 6e 6c 61 63 65 20 65 78 74 65 72 6e 6f 20 79 20 63 6f 6e 20 6d c3 a9 74 ian.un.enlace.externo.y.con.m..t
118880 72 69 63 61 20 74 69 70 6f 20 32 2c 20 73 65 20 64 61 20 70 72 65 66 65 72 65 6e 63 69 61 20 61 rica.tipo.2,.se.da.preferencia.a
1188a0 20 6c 61 20 72 75 74 61 20 71 75 65 20 73 65 20 65 6e 63 75 65 6e 74 72 61 20 61 20 74 72 61 76 .la.ruta.que.se.encuentra.a.trav
1188c0 c3 a9 73 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 63 6f 6e 20 75 6e 61 20 72 75 74 61 20 69 ..s.del.enrutador.con.una.ruta.i
1188e0 6e 74 65 72 6e 61 20 6d c3 a1 73 20 63 6f 72 74 61 2e 20 53 69 20 64 6f 73 20 65 6e 72 75 74 61 nterna.m..s.corta..Si.dos.enruta
118900 64 6f 72 65 73 20 64 69 66 65 72 65 6e 74 65 73 20 61 6e 75 6e 63 69 61 72 6f 6e 20 64 6f 73 20 dores.diferentes.anunciaron.dos.
118920 65 6e 6c 61 63 65 73 20 61 20 6c 61 20 6d 69 73 6d 61 20 65 73 74 69 6d 61 63 69 c3 b3 6e 20 65 enlaces.a.la.misma.estimaci..n.e
118940 78 74 65 72 6e 61 20 70 65 72 6f 20 63 6f 6e 20 75 6e 20 74 69 70 6f 20 64 65 20 6d c3 a9 74 72 xterna.pero.con.un.tipo.de.m..tr
118960 69 63 61 20 64 69 66 65 72 65 6e 74 65 2c 20 73 65 20 70 72 65 66 69 65 72 65 20 65 6c 20 74 69 ica.diferente,.se.prefiere.el.ti
118980 70 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 20 31 2e 20 53 69 20 65 6c 20 74 69 70 6f 20 64 65 20 po.de.m..trica.1..Si.el.tipo.de.
1189a0 75 6e 61 20 6d c3 a9 74 72 69 63 61 20 6e 6f 20 73 65 20 64 65 66 69 6e 65 2c 20 65 6c 20 65 6e una.m..trica.no.se.define,.el.en
1189c0 72 75 74 61 64 6f 72 20 63 6f 6e 73 69 64 65 72 61 72 c3 a1 20 71 75 65 20 65 73 74 6f 73 20 65 rutador.considerar...que.estos.e
1189e0 6e 6c 61 63 65 73 20 65 78 74 65 72 6e 6f 73 20 74 69 65 6e 65 6e 20 75 6e 61 20 6d c3 a9 74 72 nlaces.externos.tienen.una.m..tr
118a00 69 63 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 74 69 70 6f 20 32 2e 00 45 73 74 65 20 ica.predeterminada.tipo.2..Este.
118a20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 69 70 6f 20 64 65 20 72 65 comando.especifica.el.tipo.de.re
118a40 64 20 50 75 6e 74 6f 20 61 20 70 75 6e 74 6f 2e 20 45 6c 20 74 69 70 6f 20 64 65 20 72 65 64 20 d.Punto.a.punto..El.tipo.de.red.
118a60 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 2e 00 predeterminado.es.de.difusi..n..
118a80 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 42 47 50 20 Este.comando.especifica.que.BGP.
118aa0 63 6f 6e 73 69 64 65 72 61 20 65 6c 20 4d 45 44 20 61 6c 20 63 6f 6d 70 61 72 61 72 20 72 75 74 considera.el.MED.al.comparar.rut
118ac0 61 73 20 6f 72 69 67 69 6e 61 64 61 73 20 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 73 75 62 2d as.originadas.en.diferentes.sub-
118ae0 41 53 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 20 61 AS.dentro.de.la.confederaci..n.a
118b00 20 6c 61 20 71 75 65 20 70 65 72 74 65 6e 65 63 65 20 65 73 74 65 20 68 61 62 6c 61 6e 74 65 20 .la.que.pertenece.este.hablante.
118b20 64 65 20 42 47 50 2e 20 45 6c 20 65 73 74 61 64 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f de.BGP..El.estado.predeterminado
118b40 2c 20 64 6f 6e 64 65 20 6e 6f 20 73 65 20 63 6f 6e 73 69 64 65 72 61 20 65 6c 20 61 74 72 69 62 ,.donde.no.se.considera.el.atrib
118b60 75 74 6f 20 4d 45 44 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 uto.MED..Este.comando.especifica
118b80 20 71 75 65 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 64 65 63 69 73 69 c3 b3 6e 20 64 65 20 .que.el.proceso.de.decisi..n.de.
118ba0 42 47 50 20 64 65 62 65 20 63 6f 6e 73 69 64 65 72 61 72 20 63 61 6d 69 6e 6f 73 20 64 65 20 69 BGP.debe.considerar.caminos.de.i
118bc0 67 75 61 6c 20 6c 6f 6e 67 69 74 75 64 20 41 53 5f 50 41 54 48 20 63 61 6e 64 69 64 61 74 6f 73 gual.longitud.AS_PATH.candidatos
118be0 20 70 61 72 61 20 65 6c 20 63 c3 a1 6c 63 75 6c 6f 20 64 65 20 63 61 6d 69 6e 6f 73 20 6d c3 ba .para.el.c..lculo.de.caminos.m..
118c00 6c 74 69 70 6c 65 73 2e 20 53 69 6e 20 6c 61 20 70 65 72 69 6c 6c 61 2c 20 65 6c 20 41 53 5f 50 ltiples..Sin.la.perilla,.el.AS_P
118c20 41 54 48 20 63 6f 6d 70 6c 65 74 6f 20 64 65 62 65 20 63 6f 69 6e 63 69 64 69 72 20 70 61 72 61 ATH.completo.debe.coincidir.para
118c40 20 65 6c 20 63 c3 a1 6c 63 75 6c 6f 20 64 65 20 72 75 74 61 73 20 6d c3 ba 6c 74 69 70 6c 65 73 .el.c..lculo.de.rutas.m..ltiples
118c60 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 75 6e ..Este.comando.especifica.que.un
118c80 61 20 72 75 74 61 20 63 6f 6e 20 4d 45 44 20 73 69 65 6d 70 72 65 20 73 65 20 63 6f 6e 73 69 64 a.ruta.con.MED.siempre.se.consid
118ca0 65 72 61 20 6d 65 6a 6f 72 20 71 75 65 20 75 6e 61 20 72 75 74 61 20 73 69 6e 20 4d 45 44 20 61 era.mejor.que.una.ruta.sin.MED.a
118cc0 6c 20 68 61 63 65 72 20 71 75 65 20 65 6c 20 61 74 72 69 62 75 74 6f 20 4d 45 44 20 66 61 6c 74 l.hacer.que.el.atributo.MED.falt
118ce0 61 6e 74 65 20 74 65 6e 67 61 20 75 6e 20 76 61 6c 6f 72 20 64 65 20 69 6e 66 69 6e 69 74 6f 2e ante.tenga.un.valor.de.infinito.
118d00 20 45 6c 20 65 73 74 61 64 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2c 20 64 6f 6e 64 65 .El.estado.predeterminado,.donde
118d20 20 73 65 20 63 6f 6e 73 69 64 65 72 61 20 71 75 65 20 65 6c 20 61 74 72 69 62 75 74 6f 20 4d 45 .se.considera.que.el.atributo.ME
118d40 44 20 66 61 6c 74 61 6e 74 65 20 74 69 65 6e 65 20 75 6e 20 76 61 6c 6f 72 20 64 65 20 63 65 72 D.faltante.tiene.un.valor.de.cer
118d60 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 6c o..Este.comando.especifica.que.l
118d80 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 72 75 74 61 20 72 65 63 69 62 as.actualizaciones.de.ruta.recib
118da0 69 64 61 73 20 64 65 20 65 73 74 65 20 76 65 63 69 6e 6f 20 73 65 20 61 6c 6d 61 63 65 6e 61 72 idas.de.este.vecino.se.almacenar
118dc0 c3 a1 6e 20 73 69 6e 20 6d 6f 64 69 66 69 63 61 72 2c 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 ..n.sin.modificar,.independiente
118de0 6d 65 6e 74 65 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 65 6e 74 72 61 64 61 mente.de.la.pol..tica.de.entrada
118e00 2e 20 43 75 61 6e 64 6f 20 6c 61 20 72 65 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 75 61 ..Cuando.la.reconfiguraci..n.sua
118e20 76 65 20 64 65 20 65 6e 74 72 61 64 61 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 61 2c 20 ve.de.entrada.est...habilitada,.
118e40 6c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 61 6c 6d 61 63 65 6e 61 64 61 73 20 las.actualizaciones.almacenadas.
118e60 73 6f 6e 20 70 72 6f 63 65 73 61 64 61 73 20 70 6f 72 20 6c 61 20 6e 75 65 76 61 20 63 6f 6e 66 son.procesadas.por.la.nueva.conf
118e80 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 20 70 61 72 61 20 63 72 65 iguraci..n.de.pol..tica.para.cre
118ea0 61 72 20 6e 75 65 76 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 65 6e 74 ar.nuevas.actualizaciones.de.ent
118ec0 72 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 rada..Este.comando.especifica.qu
118ee0 65 20 73 65 20 64 65 62 65 20 75 73 61 72 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 e.se.debe.usar.autenticaci..n.de
118f00 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 73 69 6d 70 6c 65 20 70 61 72 61 20 65 6c 20 c3 a1 72 65 .contrase..a.simple.para.el...re
118f20 61 20 64 61 64 61 2e 20 4c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 74 61 6d 62 69 c3 a9 6e 20 a.dada..La.contrase..a.tambi..n.
118f40 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 70 6f 72 20 69 6e 74 65 72 66 61 7a 2e 00 debe.configurarse.por.interfaz..
118f60 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 65 6c 20 61 Este.comando.especifica.que.el.a
118f80 74 72 69 62 75 74 6f 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 20 6e 6f 20 64 65 62 65 20 65 6e 76 tributo.de.comunidad.no.debe.env
118fa0 69 61 72 73 65 20 65 6e 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 72 75 74 61 iarse.en.actualizaciones.de.ruta
118fc0 20 61 20 75 6e 20 70 61 72 2e 20 50 6f 72 20 64 65 66 65 63 74 6f 20 73 65 20 65 6e 76 c3 ad 61 .a.un.par..Por.defecto.se.env..a
118fe0 20 65 6c 20 61 74 72 69 62 75 74 6f 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 2e 00 45 73 74 65 20 .el.atributo.de.comunidad..Este.
119000 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 6c 61 20 6c 6f 6e 67 69 74 comando.especifica.que.la.longit
119020 75 64 20 64 65 20 6c 6f 73 20 63 6f 6e 6a 75 6e 74 6f 73 20 79 20 73 65 63 75 65 6e 63 69 61 73 ud.de.los.conjuntos.y.secuencias
119040 20 64 65 20 72 75 74 61 73 20 64 65 20 6c 61 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 20 64 .de.rutas.de.la.confederaci..n.d
119060 65 62 65 20 74 65 6e 65 72 73 65 20 65 6e 20 63 75 65 6e 74 61 20 64 75 72 61 6e 74 65 20 65 6c ebe.tenerse.en.cuenta.durante.el
119080 20 70 72 6f 63 65 73 6f 20 64 65 20 64 65 63 69 73 69 c3 b3 6e 20 64 65 20 6c 61 20 6d 65 6a 6f .proceso.de.decisi..n.de.la.mejo
1190a0 72 20 72 75 74 61 20 64 65 20 42 47 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 r.ruta.de.BGP..Este.comando.espe
1190c0 63 69 66 69 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 64 69 73 70 cifica.la.direcci..n.IP.del.disp
1190e0 6f 73 69 74 69 76 6f 20 76 65 63 69 6e 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 ositivo.vecino..Este.comando.esp
119100 65 63 69 66 69 63 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 68 61 62 69 6c 69 74 61 64 ecifica.las.interfaces.habilitad
119120 61 73 20 70 61 72 61 20 4f 53 50 46 2e 20 53 69 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 74 69 65 as.para.OSPF..Si.la.interfaz.tie
119140 6e 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 72 61 6e 67 6f 20 64 65 66 69 ne.una.direcci..n.del.rango.defi
119160 6e 69 64 6f 2c 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 20 4f 53 50 46 20 65 nido,.el.comando.habilita.OSPF.e
119180 6e 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 70 61 72 61 20 71 75 65 20 65 6c 20 65 6e 72 75 n.esta.interfaz.para.que.el.enru
1191a0 74 61 64 6f 72 20 70 75 65 64 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 69 6e 66 6f 72 6d 61 tador.pueda.proporcionar.informa
1191c0 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 61 20 6c 6f 73 20 6f 74 72 6f 73 20 65 6e 72 75 74 61 64 ci..n.de.red.a.los.otros.enrutad
1191e0 6f 72 65 73 20 6f 73 70 66 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 65 73 74 61 20 69 6e 74 65 ores.ospf.a.trav..s.de.esta.inte
119200 72 66 61 7a 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 rfaz..Este.comando.especifica.la
119220 20 69 6e 74 65 72 66 61 7a 20 68 61 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 4f 53 50 46 76 33 .interfaz.habilitada.para.OSPFv3
119240 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 75 73 61 20 70 ..Este.comando.tambi..n.se.usa.p
119260 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 2e 20 45 ara.habilitar.el.proceso.OSPF..E
119280 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 c3 a1 72 65 61 20 73 65 20 70 75 65 64 65 20 65 73 70 65 l.n..mero.de...rea.se.puede.espe
1192a0 63 69 66 69 63 61 72 20 65 6e 20 6e 6f 74 61 63 69 c3 b3 6e 20 64 65 63 69 6d 61 6c 20 65 6e 20 cificar.en.notaci..n.decimal.en.
1192c0 65 6c 20 72 61 6e 67 6f 20 64 65 20 30 20 61 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 20 73 65 el.rango.de.0.a.4294967295..O.se
1192e0 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 65 6e 20 6e 6f 74 61 63 69 c3 b3 6e 20 .puede.especificar.en.notaci..n.
119300 64 65 63 69 6d 61 6c 20 63 6f 6e 20 70 75 6e 74 6f 73 20 73 69 6d 69 6c 61 72 20 61 20 6c 61 20 decimal.con.puntos.similar.a.la.
119320 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 direcci..n.IP..Este.comando.espe
119340 63 69 66 69 63 61 20 71 75 65 20 65 6c 20 c3 a1 72 65 61 20 73 65 61 20 75 6e 20 c3 a1 72 65 61 cifica.que.el...rea.sea.un...rea
119360 20 64 65 20 4e 53 53 41 20 54 6f 74 61 6c 6c 79 20 53 74 75 62 2e 20 4c 6f 73 20 41 42 52 20 70 .de.NSSA.Totally.Stub..Los.ABR.p
119380 61 72 61 20 64 69 63 68 61 20 c3 a1 72 65 61 20 6e 6f 20 6e 65 63 65 73 69 74 61 6e 20 70 61 73 ara.dicha...rea.no.necesitan.pas
1193a0 61 72 20 4c 53 41 20 64 65 20 72 65 73 75 6d 65 6e 20 64 65 20 72 65 64 20 28 74 69 70 6f 20 33 ar.LSA.de.resumen.de.red.(tipo.3
1193c0 29 20 28 65 78 63 65 70 74 6f 20 6c 61 20 72 75 74 61 20 64 65 20 72 65 73 75 6d 65 6e 20 70 72 ).(excepto.la.ruta.de.resumen.pr
1193e0 65 64 65 74 65 72 6d 69 6e 61 64 61 29 2c 20 4c 53 41 20 64 65 20 72 65 73 75 6d 65 6e 20 41 53 edeterminada),.LSA.de.resumen.AS
119400 42 52 20 28 74 69 70 6f 20 34 29 20 79 20 4c 53 41 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 28 74 BR.(tipo.4).y.LSA.AS-External.(t
119420 69 70 6f 20 35 29 20 65 6e 20 65 6c 20 c3 a1 72 65 61 2e 20 50 65 72 6f 20 73 65 20 70 65 72 6d ipo.5).en.el...rea..Pero.se.perm
119440 69 74 65 6e 20 6c 6f 73 20 4c 53 41 20 64 65 20 74 69 70 6f 20 37 20 71 75 65 20 73 65 20 63 6f iten.los.LSA.de.tipo.7.que.se.co
119460 6e 76 69 65 72 74 65 6e 20 61 20 74 69 70 6f 20 35 20 65 6e 20 65 6c 20 4e 53 53 41 20 41 42 52 nvierten.a.tipo.5.en.el.NSSA.ABR
119480 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 65 6c ..Este.comando.especifica.que.el
1194a0 20 c3 a1 72 65 61 20 73 65 61 20 75 6e 20 c3 a1 72 65 61 20 6e 6f 20 74 61 6e 20 72 65 63 68 6f ...rea.sea.un...rea.no.tan.recho
1194c0 6e 63 68 61 2e 20 4c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d ncha..La.informaci..n.de.enrutam
1194e0 69 65 6e 74 6f 20 65 78 74 65 72 6e 6f 20 73 65 20 69 6d 70 6f 72 74 61 20 61 20 75 6e 20 4e 53 iento.externo.se.importa.a.un.NS
119500 53 41 20 65 6e 20 4c 53 41 20 64 65 20 74 69 70 6f 20 37 2e 20 4c 6f 73 20 4c 53 41 20 64 65 20 SA.en.LSA.de.tipo.7..Los.LSA.de.
119520 74 69 70 6f 20 37 20 73 6f 6e 20 73 69 6d 69 6c 61 72 65 73 20 61 20 6c 6f 73 20 4c 53 41 20 65 tipo.7.son.similares.a.los.LSA.e
119540 78 74 65 72 6e 6f 73 20 64 65 20 41 53 20 64 65 20 74 69 70 6f 20 35 2c 20 65 78 63 65 70 74 6f xternos.de.AS.de.tipo.5,.excepto
119560 20 71 75 65 20 73 6f 6c 6f 20 73 65 20 70 75 65 64 65 6e 20 69 6e 75 6e 64 61 72 20 65 6e 20 65 .que.solo.se.pueden.inundar.en.e
119580 6c 20 4e 53 53 41 2e 20 50 61 72 61 20 70 72 6f 70 61 67 61 72 20 61 c3 ba 6e 20 6d c3 a1 73 20 l.NSSA..Para.propagar.a..n.m..s.
1195a0 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 65 78 74 65 72 6e 61 20 64 65 20 6c 61 20 4e 53 la.informaci..n.externa.de.la.NS
1195c0 53 41 2c 20 65 6c 20 4c 53 41 20 64 65 20 74 69 70 6f 20 37 20 64 65 62 65 20 74 72 61 64 75 63 SA,.el.LSA.de.tipo.7.debe.traduc
1195e0 69 72 73 65 20 61 20 75 6e 20 4c 53 41 20 65 78 74 65 72 6e 6f 20 64 65 20 41 53 20 64 65 20 74 irse.a.un.LSA.externo.de.AS.de.t
119600 69 70 6f 20 35 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 41 42 52 20 64 65 20 6c 61 20 4e 53 53 41 ipo.5.mediante.el.ABR.de.la.NSSA
119620 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 c3 a1 72 ..Este.comando.especifica.el...r
119640 65 61 20 70 61 72 61 20 71 75 65 20 73 65 61 20 75 6e 20 c3 a1 72 65 61 20 53 74 75 62 2e 20 45 ea.para.que.sea.un...rea.Stub..E
119660 73 20 64 65 63 69 72 2c 20 75 6e 20 c3 a1 72 65 61 20 64 6f 6e 64 65 20 6e 69 6e 67 c3 ba 6e 20 s.decir,.un...rea.donde.ning..n.
119680 65 6e 72 75 74 61 64 6f 72 20 6f 72 69 67 69 6e 61 20 72 75 74 61 73 20 65 78 74 65 72 6e 61 73 enrutador.origina.rutas.externas
1196a0 20 61 20 4f 53 50 46 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 75 6e 20 c3 a1 72 65 .a.OSPF.y,.por.lo.tanto,.un...re
1196c0 61 20 64 6f 6e 64 65 20 74 6f 64 61 73 20 6c 61 73 20 72 75 74 61 73 20 65 78 74 65 72 6e 61 73 a.donde.todas.las.rutas.externas
1196e0 20 73 6f 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 6f 73 20 41 42 52 2e 20 50 6f 72 20 6c .son.a.trav..s.de.los.ABR..Por.l
119700 6f 20 74 61 6e 74 6f 2c 20 6c 6f 73 20 41 42 52 20 70 61 72 61 20 64 69 63 68 61 20 c3 a1 72 65 o.tanto,.los.ABR.para.dicha...re
119720 61 20 6e 6f 20 6e 65 63 65 73 69 74 61 6e 20 70 61 73 61 72 20 41 53 2d 45 78 74 65 72 6e 61 6c a.no.necesitan.pasar.AS-External
119740 20 4c 53 41 20 28 74 69 70 6f 20 35 29 20 6f 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 20 4c 53 41 .LSA.(tipo.5).o.ASBR-Summary.LSA
119760 20 28 74 69 70 6f 20 34 29 20 61 6c 20 c3 a1 72 65 61 2e 20 53 6f 6c 6f 20 6e 65 63 65 73 69 74 .(tipo.4).al...rea..Solo.necesit
119780 61 6e 20 70 61 73 61 72 20 4c 53 41 20 64 65 20 72 65 73 75 6d 65 6e 20 64 65 20 72 65 64 20 28 an.pasar.LSA.de.resumen.de.red.(
1197a0 74 69 70 6f 20 33 29 20 61 20 64 69 63 68 61 20 c3 a1 72 65 61 2c 20 6a 75 6e 74 6f 20 63 6f 6e tipo.3).a.dicha...rea,.junto.con
1197c0 20 75 6e 20 72 65 73 75 6d 65 6e 20 64 65 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 .un.resumen.de.ruta.predetermina
1197e0 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 do..Este.comando.especifica.que.
119800 65 6c 20 c3 a1 72 65 61 20 73 65 61 20 75 6e 20 c3 a1 72 65 61 20 74 6f 74 61 6c 6d 65 6e 74 65 el...rea.sea.un...rea.totalmente
119820 20 70 61 72 63 69 61 6c 2e 20 41 64 65 6d c3 a1 73 20 64 65 20 6c 61 73 20 6c 69 6d 69 74 61 63 .parcial..Adem..s.de.las.limitac
119840 69 6f 6e 65 73 20 64 65 6c 20 c3 a1 72 65 61 20 64 65 20 63 c3 b3 64 69 67 6f 20 61 75 78 69 6c iones.del...rea.de.c..digo.auxil
119860 69 61 72 2c 20 65 73 74 65 20 74 69 70 6f 20 64 65 20 c3 a1 72 65 61 20 65 76 69 74 61 20 71 75 iar,.este.tipo.de...rea.evita.qu
119880 65 20 75 6e 20 41 42 52 20 69 6e 79 65 63 74 65 20 4c 53 41 20 64 65 20 72 65 73 75 6d 65 6e 20 e.un.ABR.inyecte.LSA.de.resumen.
1198a0 64 65 20 72 65 64 20 28 74 69 70 6f 20 33 29 20 65 6e 20 65 6c 20 c3 a1 72 65 61 20 64 65 20 63 de.red.(tipo.3).en.el...rea.de.c
1198c0 c3 b3 64 69 67 6f 20 61 75 78 69 6c 69 61 72 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 53 6f ..digo.auxiliar.especificada..So
1198e0 6c 6f 20 73 65 20 70 65 72 6d 69 74 65 20 6c 61 20 72 75 74 61 20 64 65 20 72 65 73 75 6d 65 6e lo.se.permite.la.ruta.de.resumen
119900 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 .predeterminada..Este.comando.es
119920 70 65 63 69 66 69 63 61 20 65 6c 20 63 6f 73 74 6f 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 pecifica.el.costo.de.recepci..n.
119940 62 61 73 65 20 70 61 72 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 20 50 61 72 61 20 69 6e base.para.esta.interfaz..Para.in
119960 74 65 72 66 61 63 65 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 73 2c 20 65 73 70 65 63 69 66 69 terfaces.inal..mbricas,.especifi
119980 63 61 20 65 6c 20 6d 75 6c 74 69 70 6c 69 63 61 64 6f 72 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 ca.el.multiplicador.utilizado.pa
1199a0 72 61 20 63 61 6c 63 75 6c 61 72 20 65 6c 20 63 6f 73 74 6f 20 64 65 20 72 65 63 65 70 63 69 c3 ra.calcular.el.costo.de.recepci.
1199c0 b3 6e 20 64 65 20 45 54 58 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 32 35 36 29 3b 20 .n.de.ETX.(predeterminado.256);.
1199e0 70 61 72 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 62 6c 65 61 64 61 73 2c 20 65 para.las.interfaces.cableadas,.e
119a00 73 70 65 63 69 66 69 63 61 20 65 6c 20 63 6f 73 74 6f 20 71 75 65 20 73 65 20 61 6e 75 6e 63 69 specifica.el.costo.que.se.anunci
119a20 61 72 c3 a1 20 61 20 6c 6f 73 20 76 65 63 69 6e 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f ar...a.los.vecinos..Este.comando
119a40 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 66 61 63 74 6f 72 20 64 65 20 63 61 c3 ad 64 61 20 .especifica.el.factor.de.ca..da.
119a60 70 61 72 61 20 65 6c 20 70 72 6f 6d 65 64 69 6f 20 6d c3 b3 76 69 6c 20 65 78 70 6f 6e 65 6e 63 para.el.promedio.m..vil.exponenc
119a80 69 61 6c 20 64 65 20 6d 75 65 73 74 72 61 73 20 52 54 54 2c 20 65 6e 20 75 6e 69 64 61 64 65 73 ial.de.muestras.RTT,.en.unidades
119aa0 20 64 65 20 31 2f 32 35 36 2e 20 4c 6f 73 20 76 61 6c 6f 72 65 73 20 6d c3 a1 73 20 61 6c 74 6f .de.1/256..Los.valores.m..s.alto
119ac0 73 20 64 65 73 63 61 72 74 61 6e 20 6c 61 73 20 6d 75 65 73 74 72 61 73 20 61 6e 74 69 67 75 61 s.descartan.las.muestras.antigua
119ae0 73 20 6d c3 a1 73 20 72 c3 a1 70 69 64 6f 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 s.m..s.r..pido..El.valor.predete
119b00 72 6d 69 6e 61 64 6f 20 65 73 20 34 32 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 rminado.es.42..Este.comando.espe
119b20 63 69 66 69 63 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 20 6c cifica.el.valor.de.preferencia.l
119b40 6f 63 61 6c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 ocal.predeterminado..El.rango.de
119b60 20 70 72 65 66 65 72 65 6e 63 69 61 20 6c 6f 63 61 6c 20 65 73 20 64 65 20 30 20 61 20 34 32 39 .preferencia.local.es.de.0.a.429
119b80 34 39 36 37 32 39 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 4967295..Este.comando.especifica
119ba0 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 6d c3 a9 74 72 69 63 61 20 70 72 65 64 65 74 65 72 6d 69 .el.valor.de.m..trica.predetermi
119bc0 6e 61 64 6f 20 64 65 20 6c 61 73 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 nado.de.las.rutas.redistribuidas
119be0 2e 20 45 6c 20 72 61 6e 67 6f 20 6d c3 a9 74 72 69 63 6f 20 65 73 20 64 65 20 30 20 61 20 31 36 ..El.rango.m..trico.es.de.0.a.16
119c00 37 37 37 32 31 34 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 777214..Este.comando.especifica.
119c20 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 72 65 63 6f 6c 65 63 63 69 c3 b3 6e 20 el.temporizador.de.recolecci..n.
119c40 64 65 20 62 61 73 75 72 61 2e 20 41 6c 20 65 78 70 69 72 61 72 20 65 6c 20 74 65 6d 70 6f 72 69 de.basura..Al.expirar.el.tempori
119c60 7a 61 64 6f 72 20 64 65 20 72 65 63 6f 6c 65 63 63 69 c3 b3 6e 20 64 65 20 65 6c 65 6d 65 6e 74 zador.de.recolecci..n.de.element
119c80 6f 73 20 6e 6f 20 75 74 69 6c 69 7a 61 64 6f 73 2c 20 6c 61 20 72 75 74 61 20 66 69 6e 61 6c 6d os.no.utilizados,.la.ruta.finalm
119ca0 65 6e 74 65 20 73 65 20 65 6c 69 6d 69 6e 61 20 64 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 ente.se.elimina.de.la.tabla.de.e
119cc0 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 20 45 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 69 65 nrutamiento..El.intervalo.de.tie
119ce0 6d 70 6f 20 65 73 20 64 65 20 35 20 61 20 32 31 34 37 34 38 33 36 34 37 2e 20 45 6c 20 76 61 6c mpo.es.de.5.a.2147483647..El.val
119d00 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 64 65 20 31 32 30 20 73 65 67 75 or.predeterminado.es.de.120.segu
119d20 6e 64 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 61 6c ndos..Este.comando.especifica.al
119d40 20 76 65 63 69 6e 6f 20 64 61 64 6f 20 63 6f 6d 6f 20 63 6c 69 65 6e 74 65 20 72 65 66 6c 65 63 .vecino.dado.como.cliente.reflec
119d60 74 6f 72 20 64 65 20 72 75 74 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 tor.de.ruta..Este.comando.especi
119d80 66 69 63 61 20 65 6c 20 70 65 72 c3 ad 6f 64 6f 20 64 65 20 74 69 65 6d 70 6f 2c 20 65 6e 20 73 fica.el.per..odo.de.tiempo,.en.s
119da0 65 67 75 6e 64 6f 73 2c 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 65 6c 20 64 69 73 70 6f 73 69 egundos,.antes.de.que.el.disposi
119dc0 74 69 76 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 6e 76 c3 ad 65 20 70 61 71 75 tivo.de.enrutamiento.env..e.paqu
119de0 65 74 65 73 20 64 65 20 73 61 6c 75 64 6f 20 66 75 65 72 61 20 64 65 20 6c 61 20 69 6e 74 65 72 etes.de.saludo.fuera.de.la.inter
119e00 66 61 7a 20 61 6e 74 65 73 20 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 61 64 79 61 63 faz.antes.de.establecer.la.adyac
119e20 65 6e 63 69 61 20 63 6f 6e 20 75 6e 20 76 65 63 69 6e 6f 2e 20 45 6c 20 72 61 6e 67 6f 20 65 73 encia.con.un.vecino..El.rango.es
119e40 20 64 65 20 31 20 61 20 36 35 35 33 35 20 73 65 67 75 6e 64 6f 73 2e 20 45 6c 20 76 61 6c 6f 72 .de.1.a.65535.segundos..El.valor
119e60 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 36 30 20 73 65 67 75 6e 64 6f 73 2e 00 .predeterminado.es.60.segundos..
119e80 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 52 54 54 20 6d Este.comando.especifica.el.RTT.m
119ea0 c3 a1 78 69 6d 6f 2c 20 65 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 2c 20 70 6f 72 20 65 6e 63 ..ximo,.en.milisegundos,.por.enc
119ec0 69 6d 61 20 64 65 6c 20 63 75 61 6c 20 6e 6f 20 69 6e 63 72 65 6d 65 6e 74 61 6d 6f 73 20 65 6c ima.del.cual.no.incrementamos.el
119ee0 20 63 6f 73 74 65 20 61 20 75 6e 20 76 65 63 69 6e 6f 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 .coste.a.un.vecino..El.valor.pre
119f00 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 32 30 20 6d 73 2e 00 45 73 74 65 20 63 6f 6d 61 determinado.es.120.ms..Este.coma
119f20 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 63 6f 73 74 6f 20 6d c3 a1 78 69 6d 6f 20 ndo.especifica.el.costo.m..ximo.
119f40 61 67 72 65 67 61 64 6f 20 61 20 75 6e 20 76 65 63 69 6e 6f 20 64 65 62 69 64 6f 20 61 20 52 54 agregado.a.un.vecino.debido.a.RT
119f60 54 2c 20 65 73 20 64 65 63 69 72 2c 20 63 75 61 6e 64 6f 20 65 6c 20 52 54 54 20 65 73 20 6d 61 T,.es.decir,.cuando.el.RTT.es.ma
119f80 79 6f 72 20 6f 20 69 67 75 61 6c 20 71 75 65 20 72 74 74 2d 6d 61 78 2e 20 45 6c 20 76 61 6c 6f yor.o.igual.que.rtt-max..El.valo
119fa0 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 35 30 2e 20 45 73 74 61 62 6c 65 r.predeterminado.es.150..Estable
119fc0 63 65 72 6c 6f 20 65 6e 20 30 20 64 65 73 68 61 62 69 6c 69 74 61 20 65 66 65 63 74 69 76 61 6d cerlo.en.0.deshabilita.efectivam
119fe0 65 6e 74 65 20 65 6c 20 75 73 6f 20 64 65 20 75 6e 20 63 6f 73 74 6f 20 62 61 73 61 64 6f 20 65 ente.el.uso.de.un.costo.basado.e
11a000 6e 20 52 54 54 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 n.RTT..Este.comando.especifica.e
11a020 6c 20 52 54 54 20 6d c3 ad 6e 69 6d 6f 2c 20 65 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 2c 20 l.RTT.m..nimo,.en.milisegundos,.
11a040 61 20 70 61 72 74 69 72 20 64 65 6c 20 63 75 61 6c 20 69 6e 63 72 65 6d 65 6e 74 61 6d 6f 73 20 a.partir.del.cual.incrementamos.
11a060 65 6c 20 63 6f 73 74 65 20 61 20 75 6e 20 76 65 63 69 6e 6f 2e 20 45 6c 20 63 6f 73 74 6f 20 61 el.coste.a.un.vecino..El.costo.a
11a080 64 69 63 69 6f 6e 61 6c 20 65 73 20 6c 69 6e 65 61 6c 20 65 6e 20 28 72 74 74 20 2d 20 72 74 74 dicional.es.lineal.en.(rtt.-.rtt
11a0a0 2d 6d 69 6e 29 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 -min)..El.valor.predeterminado.e
11a0c0 73 20 31 30 20 6d 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 s.10.ms..Este.comando.especifica
11a0e0 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 6d c3 ad 6e 69 6d 6f 20 64 65 20 61 6e 75 6e 63 69 6f .el.intervalo.m..nimo.de.anuncio
11a100 20 64 65 20 72 75 74 61 20 70 61 72 61 20 65 6c 20 70 61 72 2e 20 45 6c 20 76 61 6c 6f 72 20 64 .de.ruta.para.el.par..El.valor.d
11a120 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 20 30 20 61 20 36 30 30 20 73 65 67 75 6e el.intervalo.es.de.0.a.600.segun
11a140 64 6f 73 2c 20 73 69 65 6e 64 6f 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 70 75 62 6c dos,.siendo.el.intervalo.de.publ
11a160 69 63 69 64 61 64 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 30 2e 00 45 73 74 65 20 63 6f icidad.predeterminado.0..Este.co
11a180 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 70 72 69 mando.especifica.el.valor.de.pri
11a1a0 6f 72 69 64 61 64 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 6c 20 76 65 63 69 6e 6f 20 oridad.del.enrutador.del.vecino.
11a1c0 73 69 6e 20 64 69 66 75 73 69 c3 b3 6e 20 61 73 6f 63 69 61 64 6f 20 63 6f 6e 20 6c 61 20 64 69 sin.difusi..n.asociado.con.la.di
11a1e0 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 45 6c 20 76 61 6c recci..n.IP.especificada..El.val
11a200 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 30 2e 20 45 73 74 61 20 70 61 6c or.predeterminado.es.0..Esta.pal
11a220 61 62 72 61 20 63 6c 61 76 65 20 6e 6f 20 73 65 20 61 70 6c 69 63 61 20 61 20 6c 61 73 20 69 6e abra.clave.no.se.aplica.a.las.in
11a240 74 65 72 66 61 63 65 73 20 70 75 6e 74 6f 20 61 20 6d 75 6c 74 69 70 75 6e 74 6f 2e 00 45 73 74 terfaces.punto.a.multipunto..Est
11a260 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 49 44 20 64 65 6c 20 65 e.comando.especifica.el.ID.del.e
11a280 6e 72 75 74 61 64 6f 72 2e 20 53 69 20 6e 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 nrutador..Si.no.se.especifica.la
11a2a0 20 49 44 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2c 20 75 74 69 6c 69 7a 61 72 c3 a1 20 6c 61 .ID.del.enrutador,.utilizar...la
11a2c0 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 69 6e 74 65 72 66 61 7a 20 6d c3 a1 73 20 .direcci..n.IP.de.interfaz.m..s.
11a2e0 61 6c 74 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 alta..Este.comando.especifica.la
11a300 20 63 6f 6e 73 74 61 6e 74 65 20 64 65 20 74 69 65 6d 70 6f 2c 20 65 6e 20 73 65 67 75 6e 64 6f .constante.de.tiempo,.en.segundo
11a320 73 2c 20 64 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 64 65 20 73 75 61 76 69 7a 61 64 6f 20 75 74 s,.del.algoritmo.de.suavizado.ut
11a340 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 69 6d 70 6c 65 6d 65 6e 74 61 72 20 6c 61 20 68 69 73 74 ilizado.para.implementar.la.hist
11a360 c3 a9 72 65 73 69 73 2e 20 4c 6f 73 20 76 61 6c 6f 72 65 73 20 6d c3 a1 73 20 67 72 61 6e 64 65 ..resis..Los.valores.m..s.grande
11a380 73 20 72 65 64 75 63 65 6e 20 6c 61 20 6f 73 63 69 6c 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 s.reducen.la.oscilaci..n.de.la.r
11a3a0 75 74 61 20 61 20 63 6f 73 74 61 20 64 65 20 61 75 6d 65 6e 74 61 72 20 6d 75 79 20 6c 69 67 65 uta.a.costa.de.aumentar.muy.lige
11a3c0 72 61 6d 65 6e 74 65 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 63 6f 6e 76 65 72 67 65 6e 63 69 ramente.el.tiempo.de.convergenci
11a3e0 61 2e 20 45 6c 20 76 61 6c 6f 72 20 30 20 64 65 73 68 61 62 69 6c 69 74 61 20 6c 61 20 68 69 73 a..El.valor.0.deshabilita.la.his
11a400 74 c3 a9 72 65 73 69 73 20 79 20 65 73 20 61 64 65 63 75 61 64 6f 20 70 61 72 61 20 72 65 64 65 t..resis.y.es.adecuado.para.rede
11a420 73 20 63 61 62 6c 65 61 64 61 73 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 s.cableadas..El.valor.predetermi
11a440 6e 61 64 6f 20 65 73 20 34 20 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 nado.es.4.s..Este.comando.especi
11a460 66 69 63 61 20 65 6c 20 74 69 65 6d 70 6f 20 65 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 20 64 fica.el.tiempo.en.milisegundos.d
11a480 65 73 70 75 c3 a9 73 20 64 65 6c 20 63 75 61 6c 20 73 65 20 72 65 65 6e 76 69 61 72 c3 a1 20 75 espu..s.del.cual.se.reenviar...u
11a4a0 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 6f 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 26 23 na.solicitud.o.actualizaci..n.&#
11a4c0 33 39 3b 69 6d 70 6f 72 74 61 6e 74 65 26 23 33 39 3b 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 39;importante&#39;..El.valor.pre
11a4e0 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 32 30 30 30 20 6d 73 2e 00 45 73 74 65 20 63 6f 6d determinado.es.2000.ms..Este.com
11a500 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 69 65 6d 70 6f 20 65 6e 20 6d 69 6c ando.especifica.el.tiempo.en.mil
11a520 69 73 65 67 75 6e 64 6f 73 20 65 6e 74 72 65 20 64 6f 73 20 73 61 6c 75 64 6f 73 20 70 72 6f 67 isegundos.entre.dos.saludos.prog
11a540 72 61 6d 61 64 6f 73 2e 20 45 6e 20 6c 6f 73 20 65 6e 6c 61 63 65 73 20 70 6f 72 20 63 61 62 6c ramados..En.los.enlaces.por.cabl
11a560 65 2c 20 42 61 62 65 6c 20 6e 6f 74 61 20 75 6e 61 20 66 61 6c 6c 61 20 65 6e 20 65 6c 20 65 6e e,.Babel.nota.una.falla.en.el.en
11a580 6c 61 63 65 20 64 65 6e 74 72 6f 20 64 65 20 64 6f 73 20 69 6e 74 65 72 76 61 6c 6f 73 20 64 65 lace.dentro.de.dos.intervalos.de
11a5a0 20 73 61 6c 75 64 6f 3b 20 65 6e 20 6c 6f 73 20 65 6e 6c 61 63 65 73 20 69 6e 61 6c c3 a1 6d 62 .saludo;.en.los.enlaces.inal..mb
11a5c0 72 69 63 6f 73 2c 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 6c 61 20 63 61 6c 69 64 61 64 20 64 65 ricos,.el.valor.de.la.calidad.de
11a5e0 6c 20 65 6e 6c 61 63 65 20 73 65 20 76 75 65 6c 76 65 20 61 20 65 73 74 69 6d 61 72 20 65 6e 20 l.enlace.se.vuelve.a.estimar.en.
11a600 63 61 64 61 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 73 61 6c 75 64 6f 2e 20 45 6c 20 76 61 6c cada.intervalo.de.saludo..El.val
11a620 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 34 30 30 30 20 6d 73 2e 00 45 73 or.predeterminado.es.4000.ms..Es
11a640 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 69 65 6d 70 6f 20 te.comando.especifica.el.tiempo.
11a660 65 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 20 65 6e 74 72 65 20 64 6f 73 20 61 63 74 75 61 6c en.milisegundos.entre.dos.actual
11a680 69 7a 61 63 69 6f 6e 65 73 20 70 72 6f 67 72 61 6d 61 64 61 73 2e 20 44 61 64 6f 20 71 75 65 20 izaciones.programadas..Dado.que.
11a6a0 42 61 62 65 6c 20 68 61 63 65 20 75 6e 20 75 73 6f 20 65 78 74 65 6e 73 69 76 6f 20 64 65 20 6c Babel.hace.un.uso.extensivo.de.l
11a6c0 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 73 65 6e 63 61 64 65 6e 61 64 61 as.actualizaciones.desencadenada
11a6e0 73 2c 20 65 73 74 6f 20 73 65 20 70 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 65 6e 20 76 s,.esto.se.puede.establecer.en.v
11a700 61 6c 6f 72 65 73 20 62 61 73 74 61 6e 74 65 20 61 6c 74 6f 73 20 65 6e 20 65 6e 6c 61 63 65 73 alores.bastante.altos.en.enlaces
11a720 20 63 6f 6e 20 70 6f 63 61 20 70 c3 a9 72 64 69 64 61 20 64 65 20 70 61 71 75 65 74 65 73 2e 20 .con.poca.p..rdida.de.paquetes..
11a740 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 32 30 30 30 30 El.valor.predeterminado.es.20000
11a760 20 6d 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 .ms..Este.comando.especifica.el.
11a780 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 temporizador.de.tiempo.de.espera
11a7a0 2e 20 41 6c 20 65 78 70 69 72 61 72 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 ..Al.expirar.el.tiempo.de.espera
11a7c0 2c 20 6c 61 20 72 75 74 61 20 79 61 20 6e 6f 20 65 73 20 76 c3 a1 6c 69 64 61 3b 20 73 69 6e 20 ,.la.ruta.ya.no.es.v..lida;.sin.
11a7e0 65 6d 62 61 72 67 6f 2c 20 73 65 20 72 65 74 69 65 6e 65 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 embargo,.se.retiene.en.la.tabla.
11a800 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 6f 72 20 75 6e 20 62 72 65 76 65 20 70 65 72 de.enrutamiento.por.un.breve.per
11a820 c3 ad 6f 64 6f 20 64 65 20 74 69 65 6d 70 6f 20 70 61 72 61 20 71 75 65 20 6c 6f 73 20 76 65 63 ..odo.de.tiempo.para.que.los.vec
11a840 69 6e 6f 73 20 70 75 65 64 61 6e 20 73 65 72 20 6e 6f 74 69 66 69 63 61 64 6f 73 20 64 65 20 71 inos.puedan.ser.notificados.de.q
11a860 75 65 20 6c 61 20 72 75 74 61 20 73 65 20 68 61 20 64 65 73 63 61 72 74 61 64 6f 2e 20 45 6c 20 ue.la.ruta.se.ha.descartado..El.
11a880 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 69 65 6d 70 6f 20 65 73 20 64 65 20 35 20 61 20 32 31 intervalo.de.tiempo.es.de.5.a.21
11a8a0 34 37 34 38 33 36 34 37 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 47483647..El.valor.predeterminad
11a8c0 6f 20 65 73 20 64 65 20 31 38 30 20 73 65 67 75 6e 64 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e o.es.de.180.segundos..Este.coman
11a8e0 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 do.especifica.el.temporizador.de
11a900 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 2e 20 43 61 64 61 20 73 65 67 75 6e 64 6f 20 64 65 .actualizaci..n..Cada.segundo.de
11a920 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e l.temporizador.de.actualizaci..n
11a940 2c 20 65 6c 20 70 72 6f 63 65 73 6f 20 52 49 50 20 73 65 20 64 65 73 70 69 65 72 74 61 20 70 61 ,.el.proceso.RIP.se.despierta.pa
11a960 72 61 20 65 6e 76 69 61 72 20 75 6e 20 6d 65 6e 73 61 6a 65 20 64 65 20 72 65 73 70 75 65 73 74 ra.enviar.un.mensaje.de.respuest
11a980 61 20 6e 6f 20 73 6f 6c 69 63 69 74 61 64 6f 20 71 75 65 20 63 6f 6e 74 69 65 6e 65 20 6c 61 20 a.no.solicitado.que.contiene.la.
11a9a0 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 63 6f 6d 70 6c 65 74 61 20 61 tabla.de.enrutamiento.completa.a
11a9c0 20 74 6f 64 6f 73 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 52 49 50 20 76 65 63 69 6e .todos.los.enrutadores.RIP.vecin
11a9e0 6f 73 2e 20 45 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 69 65 6d 70 6f 20 65 73 20 64 65 os..El.intervalo.de.tiempo.es.de
11aa00 20 35 20 61 20 32 31 34 37 34 38 33 36 34 37 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 .5.a.2147483647..El.valor.predet
11aa20 65 72 6d 69 6e 61 64 6f 20 65 73 20 64 65 20 33 30 20 73 65 67 75 6e 64 6f 73 2e 00 45 73 74 65 erminado.es.de.30.segundos..Este
11aa40 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 73 69 20 73 65 20 64 65 62 65 20 72 .comando.especifica.si.se.debe.r
11aa60 65 61 6c 69 7a 61 72 20 75 6e 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 20 65 6e ealizar.un.horizonte.dividido.en
11aa80 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 53 69 65 6d 70 72 65 20 65 73 20 63 6f 72 72 65 63 74 .la.interfaz..Siempre.es.correct
11aaa0 6f 20 6e 6f 20 65 73 70 65 63 69 66 69 63 61 72 20 75 6e 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 o.no.especificar.un.horizonte.di
11aac0 76 69 64 69 64 6f 20 64 65 20 62 61 62 65 6c 2c 20 6d 69 65 6e 74 72 61 73 20 71 75 65 20 65 6c vidido.de.babel,.mientras.que.el
11aae0 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 20 64 65 20 62 61 62 65 6c 20 65 73 20 .horizonte.dividido.de.babel.es.
11ab00 75 6e 61 20 6f 70 74 69 6d 69 7a 61 63 69 c3 b3 6e 20 71 75 65 20 73 6f 6c 6f 20 64 65 62 65 20 una.optimizaci..n.que.solo.debe.
11ab20 75 73 61 72 73 65 20 65 6e 20 72 65 64 65 73 20 73 69 6d c3 a9 74 72 69 63 61 73 20 79 20 74 72 usarse.en.redes.sim..tricas.y.tr
11ab40 61 6e 73 69 74 69 76 61 73 20 28 63 61 62 6c 65 61 64 61 73 29 2e 00 45 73 74 65 20 63 6f 6d 61 ansitivas.(cableadas)..Este.coma
11ab60 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 ndo.especifica.que.los.paquetes.
11ab80 4f 53 50 46 20 64 65 62 65 6e 20 61 75 74 65 6e 74 69 63 61 72 73 65 20 63 6f 6e 20 4d 44 35 20 OSPF.deben.autenticarse.con.MD5.
11aba0 48 4d 41 43 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 61 20 64 61 64 61 2e 20 45 6c 20 6d HMAC.dentro.del...rea.dada..El.m
11abc0 61 74 65 72 69 61 6c 20 64 65 20 63 6c 61 76 65 20 74 61 6d 62 69 c3 a9 6e 20 64 65 62 65 20 63 aterial.de.clave.tambi..n.debe.c
11abe0 6f 6e 66 69 67 75 72 61 72 73 65 20 70 6f 72 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 74 65 20 63 onfigurarse.por.interfaz..Este.c
11ac00 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 73 65 20 64 65 62 65 20 75 73 omando.especifica.que.se.debe.us
11ac20 61 72 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 4d 44 35 20 48 4d 41 43 20 65 6e ar.la.autenticaci..n.MD5.HMAC.en
11ac40 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 20 45 73 74 61 62 6c 65 63 65 20 6c 61 20 63 6c 61 .esta.interfaz..Establece.la.cla
11ac60 76 65 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 4f 53 50 46 20 65 6e 20 75 6e 61 ve.de.autenticaci..n.OSPF.en.una
11ac80 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 63 72 69 70 74 6f 67 72 c3 a1 66 69 63 61 2e 20 4b 65 79 .contrase..a.criptogr..fica..Key
11aca0 2d 69 64 20 69 64 65 6e 74 69 66 69 63 61 20 6c 61 20 63 6c 61 76 65 20 73 65 63 72 65 74 61 20 -id.identifica.la.clave.secreta.
11acc0 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 63 72 65 61 72 20 65 6c 20 72 65 73 75 6d 65 6e 20 utilizada.para.crear.el.resumen.
11ace0 64 65 6c 20 6d 65 6e 73 61 6a 65 2e 20 45 73 74 61 20 49 44 20 65 73 20 70 61 72 74 65 20 64 65 del.mensaje..Esta.ID.es.parte.de
11ad00 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 79 20 64 65 62 65 20 73 65 72 20 63 6f 68 65 72 65 6e 74 65 l.protocolo.y.debe.ser.coherente
11ad20 20 65 6e 74 72 65 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 65 20 75 6e 20 65 6e 6c .entre.los.enrutadores.de.un.enl
11ad40 61 63 65 2e 20 4c 61 20 63 6c 61 76 65 20 70 75 65 64 65 20 74 65 6e 65 72 20 68 61 73 74 61 20 ace..La.clave.puede.tener.hasta.
11ad60 31 36 20 63 61 72 61 63 74 65 72 65 73 20 28 6c 61 73 20 63 61 64 65 6e 61 73 20 6d c3 a1 73 20 16.caracteres.(las.cadenas.m..s.
11ad80 67 72 61 6e 64 65 73 20 73 65 20 74 72 75 6e 63 61 72 c3 a1 6e 29 20 79 20 65 73 74 c3 a1 20 61 grandes.se.truncar..n).y.est...a
11ada0 73 6f 63 69 61 64 61 20 63 6f 6e 20 6c 61 20 49 44 20 64 65 20 63 6c 61 76 65 20 64 61 64 61 2e sociada.con.la.ID.de.clave.dada.
11adc0 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 73 75 6d 65 20 6c 61 73 20 72 75 74 61 73 20 64 .Este.comando.resume.las.rutas.d
11ade0 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 61 20 64 65 73 64 65 20 65 6c 20 c3 a1 72 65 61 20 65 entro.del...rea.desde.el...rea.e
11ae00 73 70 65 63 69 66 69 63 61 64 61 20 65 6e 20 75 6e 20 4c 53 41 20 64 65 20 70 72 65 66 69 6a 6f specificada.en.un.LSA.de.prefijo
11ae20 20 65 6e 74 72 65 20 c3 a1 72 65 61 73 20 74 69 70 6f 20 33 20 61 6e 75 6e 63 69 61 64 6f 20 61 .entre...reas.tipo.3.anunciado.a
11ae40 20 6f 74 72 61 73 20 c3 a1 72 65 61 73 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 6f 6c 6f .otras...reas..Este.comando.solo
11ae60 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 65 6e 20 41 42 52 2e 00 45 73 74 65 20 63 6f 6d 61 .se.puede.usar.en.ABR..Este.coma
11ae80 6e 64 6f 20 72 65 73 75 6d 65 20 6c 61 73 20 72 75 74 61 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 ndo.resume.las.rutas.dentro.del.
11aea0 c3 a1 72 65 61 20 64 65 73 64 65 20 65 6c 20 c3 a1 72 65 61 20 65 73 70 65 63 69 66 69 63 61 64 ..rea.desde.el...rea.especificad
11aec0 61 20 65 6e 20 75 6e 20 72 65 73 75 6d 65 6e 2d 4c 53 41 20 28 54 69 70 6f 2d 33 29 20 61 6e 75 a.en.un.resumen-LSA.(Tipo-3).anu
11aee0 6e 63 69 61 64 6f 20 61 20 6f 74 72 61 73 20 c3 a1 72 65 61 73 2e 20 45 73 74 65 20 63 6f 6d 61 nciado.a.otras...reas..Este.coma
11af00 6e 64 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 73 6f 6c 6f 20 65 6e 20 41 42 52 20 79 20 ndo.se.puede.usar.solo.en.ABR.y.
11af20 53 4f 4c 4f 20 73 65 20 70 75 65 64 65 6e 20 72 65 73 75 6d 69 72 20 6c 6f 73 20 4c 53 41 20 64 SOLO.se.pueden.resumir.los.LSA.d
11af40 65 20 65 6e 72 75 74 61 64 6f 72 20 28 54 69 70 6f 20 31 29 20 79 20 6c 6f 73 20 4c 53 41 20 64 e.enrutador.(Tipo.1).y.los.LSA.d
11af60 65 20 72 65 64 20 28 54 69 70 6f 20 32 29 20 28 65 73 20 64 65 63 69 72 2c 20 4c 53 41 20 63 6f e.red.(Tipo.2).(es.decir,.LSA.co
11af80 6e 20 c3 a1 72 65 61 20 64 65 20 61 6c 63 61 6e 63 65 29 2e 20 41 53 2d 65 78 74 65 72 6e 61 6c n...rea.de.alcance)..AS-external
11afa0 2d 4c 53 41 73 20 28 54 79 70 65 2d 35 29 20 6e 6f 20 73 65 20 70 75 65 64 65 6e 20 72 65 73 75 -LSAs.(Type-5).no.se.pueden.resu
11afc0 6d 69 72 3a 20 73 75 20 61 6c 63 61 6e 63 65 20 65 73 20 41 53 2e 20 45 6c 20 61 72 67 75 6d 65 mir:.su.alcance.es.AS..El.argume
11afe0 6e 74 6f 20 6f 70 63 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 63 6f 73 74 60 20 65 73 70 65 nto.opcional.:cfgcmd:`cost`.espe
11b000 63 69 66 69 63 61 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 64 65 20 65 6e 6c 61 63 65 20 61 67 72 cifica.la.m..trica.de.enlace.agr
11b020 65 67 61 64 61 2e 20 45 6c 20 72 61 6e 67 6f 20 6d c3 a9 74 72 69 63 6f 20 65 73 20 64 65 20 30 egada..El.rango.m..trico.es.de.0
11b040 20 61 20 31 36 37 37 37 32 31 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 67 61 72 61 6e 74 .a.16777215..Este.comando.garant
11b060 69 7a 61 20 71 75 65 20 6e 6f 20 73 65 20 61 6e 75 6e 63 69 65 20 65 6c 20 6c 73 61 20 72 65 73 iza.que.no.se.anuncie.el.lsa.res
11b080 75 6d 69 64 6f 20 70 61 72 61 20 6c 6f 73 20 4c 53 41 20 65 78 74 65 72 6e 6f 73 20 63 6f 69 6e umido.para.los.LSA.externos.coin
11b0a0 63 69 64 65 6e 74 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 75 73 61 20 70 61 cidentes..Este.comando.se.usa.pa
11b0c0 72 61 20 62 6f 72 72 61 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 61 74 65 ra.borrar.la.informaci..n.de.ate
11b0e0 6e 75 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 75 74 61 20 42 47 50 20 79 20 70 61 72 61 20 64 nuaci..n.de.la.ruta.BGP.y.para.d
11b100 65 73 61 63 74 69 76 61 72 20 6c 61 73 20 72 75 74 61 73 20 73 75 70 72 69 6d 69 64 61 73 2e 00 esactivar.las.rutas.suprimidas..
11b120 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 69 6e 74 72 6f 64 75 6a 6f 20 65 6e 20 56 79 4f Este.comando.se.introdujo.en.VyO
11b140 53 20 31 2e 34 3b 20 61 6e 74 65 72 69 6f 72 6d 65 6e 74 65 20 73 65 20 6c 6c 61 6d 61 62 61 3a S.1.4;.anteriormente.se.llamaba:
11b160 20 60 60 65 73 74 61 62 6c 65 63 65 72 20 69 6e 74 65 72 66 61 7a 20 64 65 20 6f 70 63 69 6f 6e .``establecer.interfaz.de.opcion
11b180 65 73 20 64 65 20 66 69 72 65 77 61 6c 6c 3c 6e 61 6d 65 3e 20 61 6a 75 73 74 61 72 2d 6d 73 73 es.de.firewall<name>.ajustar-mss
11b1a0 3c 76 61 6c 75 65 3e 20 60 60 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 69 6e 74 72 6f <value>.``.Este.comando.se.intro
11b1c0 64 75 6a 6f 20 65 6e 20 56 79 4f 53 20 31 2e 34 3b 20 61 6e 74 65 72 69 6f 72 6d 65 6e 74 65 20 dujo.en.VyOS.1.4;.anteriormente.
11b1e0 73 65 20 6c 6c 61 6d 61 62 61 3a 20 60 60 65 73 74 61 62 6c 65 63 65 72 20 69 6e 74 65 72 66 61 se.llamaba:.``establecer.interfa
11b200 7a 20 64 65 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 66 69 72 65 77 61 6c 6c 3c 6e 61 6d 65 3e 20 z.de.opciones.de.firewall<name>.
11b220 61 6a 75 73 74 61 72 2d 6d 73 73 36 3c 76 61 6c 75 65 3e 20 60 60 00 45 73 74 65 20 63 6f 6d 61 ajustar-mss6<value>.``.Este.coma
11b240 6e 64 6f 20 63 61 6d 62 69 61 72 c3 a1 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 72 65 74 65 6e 63 ndo.cambiar...el.valor.de.retenc
11b260 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 64 65 20 i..n.para.la.sincronizaci..n.de.
11b280 49 47 50 2d 4c 44 50 20 64 75 72 61 6e 74 65 20 6c 6f 73 20 65 76 65 6e 74 6f 73 20 64 65 20 73 IGP-LDP.durante.los.eventos.de.s
11b2a0 6f 6c 61 70 61 20 64 65 20 63 6f 6e 76 65 72 67 65 6e 63 69 61 2f 69 6e 74 65 72 66 61 7a 2c 20 olapa.de.convergencia/interfaz,.
11b2c0 70 65 72 6f 20 73 6f 6c 6f 20 70 61 72 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 pero.solo.para.esta.interfaz..Es
11b2e0 74 65 20 63 6f 6d 61 6e 64 6f 20 63 61 6d 62 69 61 72 c3 a1 20 65 6c 20 76 61 6c 6f 72 20 64 65 te.comando.cambiar...el.valor.de
11b300 20 72 65 74 65 6e 63 69 c3 b3 6e 20 67 6c 6f 62 61 6c 6d 65 6e 74 65 20 70 61 72 61 20 6c 61 20 .retenci..n.globalmente.para.la.
11b320 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 64 65 20 49 47 50 2d 4c 44 50 20 64 75 72 61 6e sincronizaci..n.de.IGP-LDP.duran
11b340 74 65 20 6c 6f 73 20 65 76 65 6e 74 6f 73 20 64 65 20 73 6f 6c 61 70 61 20 64 65 20 63 6f 6e 76 te.los.eventos.de.solapa.de.conv
11b360 65 72 67 65 6e 63 69 61 2f 69 6e 74 65 72 66 61 7a 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ergencia/interfaz..This.command.
11b380 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 74 69 65 2d 62 72 65 61 6b 65 72 20 66 6f 72 will.configure.a.tie-breaker.for
11b3a0 20 6d 75 6c 74 69 70 6c 65 20 6c 6f 63 61 6c 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 20 54 68 65 .multiple.local.LFA.backups..The
11b3c0 20 6c 6f 77 65 72 20 69 6e 64 65 78 20 6e 75 6d 62 65 72 73 20 77 69 6c 6c 20 62 65 20 70 72 6f .lower.index.numbers.will.be.pro
11b3e0 63 65 73 73 65 64 20 66 69 72 73 74 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c cessed.first..Este.comando.habil
11b400 69 74 61 72 c3 a1 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 49 47 50 2d 4c 44 itar...la.sincronizaci..n.IGP-LD
11b420 50 20 67 6c 6f 62 61 6c 6d 65 6e 74 65 20 70 61 72 61 20 49 53 49 53 2e 20 45 73 74 6f 20 72 65 P.globalmente.para.ISIS..Esto.re
11b440 71 75 69 65 72 65 20 71 75 65 20 4c 44 50 20 73 65 61 20 66 75 6e 63 69 6f 6e 61 6c 2e 20 45 73 quiere.que.LDP.sea.funcional..Es
11b460 74 6f 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 44 to.se.describe.en.:rfc:`5443`..D
11b480 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 74 6f 64 61 73 20 6c 61 e.forma.predeterminada,.todas.la
11b4a0 73 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 76 61 73 20 65 6e 20 49 53 2d 49 53 s.interfaces.operativas.en.IS-IS
11b4c0 20 65 73 74 c3 a1 6e 20 68 61 62 69 6c 69 74 61 64 61 73 20 70 61 72 61 20 6c 61 20 73 69 6e 63 .est..n.habilitadas.para.la.sinc
11b4e0 72 6f 6e 69 7a 61 63 69 c3 b3 6e 2e 20 4c 6f 73 20 6c 6f 6f 70 62 61 63 6b 73 20 65 73 74 c3 a1 ronizaci..n..Los.loopbacks.est..
11b500 6e 20 65 78 65 6e 74 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 n.exentos..Este.comando.habilita
11b520 72 c3 a1 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 49 47 50 2d 4c 44 50 20 67 r...la.sincronizaci..n.IGP-LDP.g
11b540 6c 6f 62 61 6c 6d 65 6e 74 65 20 70 61 72 61 20 4f 53 50 46 2e 20 45 73 74 6f 20 72 65 71 75 69 lobalmente.para.OSPF..Esto.requi
11b560 65 72 65 20 71 75 65 20 4c 44 50 20 73 65 61 20 66 75 6e 63 69 6f 6e 61 6c 2e 20 45 73 74 6f 20 ere.que.LDP.sea.funcional..Esto.
11b580 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 44 65 20 66 se.describe.en.:rfc:`5443`..De.f
11b5a0 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 74 6f 64 61 73 20 6c 61 73 20 69 orma.predeterminada,.todas.las.i
11b5c0 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 76 61 73 20 65 6e 20 4f 53 50 46 20 65 73 74 nterfaces.operativas.en.OSPF.est
11b5e0 c3 a1 6e 20 68 61 62 69 6c 69 74 61 64 61 73 20 70 61 72 61 20 6c 61 20 73 69 6e 63 72 6f 6e 69 ..n.habilitadas.para.la.sincroni
11b600 7a 61 63 69 c3 b3 6e 2e 20 4c 6f 73 20 6c 6f 6f 70 62 61 63 6b 73 20 65 73 74 c3 a1 6e 20 65 78 zaci..n..Los.loopbacks.est..n.ex
11b620 65 6e 74 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 67 65 6e 65 72 61 72 c3 a1 20 75 6e entos..Este.comando.generar...un
11b640 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 6c 61 20 62 61 73 65 a.ruta.predeterminada.en.la.base
11b660 20 64 65 20 64 61 74 6f 73 20 4c 31 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 67 65 6e 65 72 .de.datos.L1..Este.comando.gener
11b680 61 72 c3 a1 20 75 6e 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 ar...una.ruta.predeterminada.en.
11b6a0 6c 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 4c 32 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 la.base.de.datos.L2..Este.comand
11b6c0 6f 20 62 72 69 6e 64 61 72 c3 a1 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 67 65 6e o.brindar...una.descripci..n.gen
11b6e0 65 72 61 6c 20 64 65 20 75 6e 61 20 72 65 67 6c 61 20 65 6e 20 75 6e 20 73 6f 6c 6f 20 63 6f 6e eral.de.una.regla.en.un.solo.con
11b700 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c junto.de.reglas.This.command.wil
11b720 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 l.give.an.overview.of.a.rule.in.
11b740 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2c 20 70 6c 75 73 20 69 6e 66 6f 72 6d 61 74 a.single.rule-set,.plus.informat
11b760 69 6f 6e 20 66 6f 72 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 2e 00 45 73 74 65 20 63 6f 6d ion.for.default.action..Este.com
11b780 61 6e 64 6f 20 6c 65 20 64 61 72 c3 a1 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 67 ando.le.dar...una.descripci..n.g
11b7a0 65 6e 65 72 61 6c 20 64 65 20 75 6e 61 20 72 65 67 6c 61 20 65 6e 20 75 6e 20 73 6f 6c 6f 20 63 eneral.de.una.regla.en.un.solo.c
11b7c0 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 onjunto.de.reglas..Este.comando.
11b7e0 6c 65 20 64 61 72 c3 a1 20 75 6e 61 20 76 69 73 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 64 65 20 le.dar...una.visi..n.general.de.
11b800 75 6e 20 73 6f 6c 6f 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 2e 00 54 68 69 73 un.solo.conjunto.de.reglas..This
11b820 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6c 69 6d 69 74 20 4c 46 41 20 62 61 63 6b 75 70 20 63 .command.will.limit.LFA.backup.c
11b840 6f 6d 70 75 74 61 74 69 6f 6e 20 75 70 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 omputation.up.to.the.specified.p
11b860 72 65 66 69 78 20 70 72 69 6f 72 69 74 79 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 refix.priority..Este.comando.per
11b880 6d 69 74 69 72 c3 ad 61 20 6c 61 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 69 6e c3 a1 mitir..a.la.actualizaci..n.din..
11b8a0 6d 69 63 61 20 64 65 20 63 61 70 61 63 69 64 61 64 65 73 20 73 6f 62 72 65 20 75 6e 61 20 73 65 mica.de.capacidades.sobre.una.se
11b8c0 73 69 c3 b3 6e 20 42 47 50 20 65 73 74 61 62 6c 65 63 69 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 si..n.BGP.establecida..Este.coma
11b8e0 6e 64 6f 20 63 72 65 61 20 75 6e 20 70 75 65 6e 74 65 20 71 75 65 20 73 65 20 75 73 61 20 70 61 ndo.crea.un.puente.que.se.usa.pa
11b900 72 61 20 76 69 6e 63 75 6c 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 65 74 68 31 20 ra.vincular.el.tr..fico.en.eth1.
11b920 76 6c 61 6e 20 32 34 31 20 63 6f 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 76 78 6c 61 6e 32 34 vlan.241.con.la.interfaz.vxlan24
11b940 31 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 6e 6f 20 65 73 20 6e 65 63 65 73 61 1..La.direcci..n.IP.no.es.necesa
11b960 72 69 61 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 70 75 65 64 65 20 75 73 61 72 73 65 20 63 ria..Sin.embargo,.puede.usarse.c
11b980 6f 6d 6f 20 75 6e 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 omo.una.puerta.de.enlace.predete
11b9a0 72 6d 69 6e 61 64 61 20 70 61 72 61 20 63 61 64 61 20 4c 65 61 66 2c 20 6c 6f 20 71 75 65 20 70 rminada.para.cada.Leaf,.lo.que.p
11b9c0 65 72 6d 69 74 65 20 71 75 65 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 65 6e 20 6c ermite.que.los.dispositivos.en.l
11b9e0 61 20 76 6c 61 6e 20 6c 6c 65 67 75 65 6e 20 61 20 6f 74 72 61 73 20 73 75 62 72 65 64 65 73 2e a.vlan.lleguen.a.otras.subredes.
11ba00 20 45 73 74 6f 20 72 65 71 75 69 65 72 65 20 71 75 65 20 4f 53 50 46 20 72 65 64 69 73 74 72 69 .Esto.requiere.que.OSPF.redistri
11ba20 62 75 79 61 20 6c 61 73 20 73 75 62 72 65 64 65 73 20 70 61 72 61 20 71 75 65 20 53 70 69 6e 65 buya.las.subredes.para.que.Spine
11ba40 20 61 70 72 65 6e 64 61 20 63 c3 b3 6d 6f 20 6c 6c 65 67 61 72 20 61 20 65 6c 6c 61 73 2e 20 50 .aprenda.c..mo.llegar.a.ellas..P
11ba60 61 72 61 20 68 61 63 65 72 20 65 73 74 6f 2c 20 64 65 62 65 20 63 61 6d 62 69 61 72 20 6c 61 20 ara.hacer.esto,.debe.cambiar.la.
11ba80 72 65 64 20 4f 53 50 46 20 64 65 20 26 23 33 39 3b 31 30 2e 30 2e 30 2e 30 2f 38 26 23 33 39 3b red.OSPF.de.&#39;10.0.0.0/8&#39;
11baa0 20 61 20 26 23 33 39 3b 30 2e 30 2e 30 2e 30 2f 30 26 23 33 39 3b 20 70 61 72 61 20 70 65 72 6d .a.&#39;0.0.0.0/0&#39;.para.perm
11bac0 69 74 69 72 20 71 75 65 20 73 65 20 61 6e 75 6e 63 69 65 6e 20 6c 61 73 20 72 65 64 65 73 20 31 itir.que.se.anuncien.las.redes.1
11bae0 37 32 2e 31 36 2f 31 32 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 72.16/12..Este.comando.especific
11bb00 61 20 6c 61 20 6d c3 a1 71 75 69 6e 61 20 64 65 20 65 73 74 61 64 6f 73 20 66 69 6e 69 74 6f 73 a.la.m..quina.de.estados.finitos
11bb20 20 28 46 53 4d 29 20 64 65 73 74 69 6e 61 64 61 20 61 20 63 6f 6e 74 72 6f 6c 61 72 20 65 6c 20 .(FSM).destinada.a.controlar.el.
11bb40 74 69 65 6d 70 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 20 64 65 20 6c 6f 73 20 63 c3 a1 6c tiempo.de.ejecuci..n.de.los.c..l
11bb60 63 75 6c 6f 73 20 53 50 46 20 65 6e 20 72 65 73 70 75 65 73 74 61 20 61 20 65 76 65 6e 74 6f 73 culos.SPF.en.respuesta.a.eventos
11bb80 20 49 47 50 2e 20 45 6c 20 70 72 6f 63 65 73 6f 20 64 65 73 63 72 69 74 6f 20 65 6e 20 3a 72 66 .IGP..El.proceso.descrito.en.:rf
11bba0 63 3a 60 38 34 30 35 60 2e 00 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 68 61 c:`8405`..Esta.configuraci..n.ha
11bbc0 62 69 6c 69 74 61 20 65 6c 20 70 72 6f 78 79 20 69 6e 76 65 72 73 6f 20 54 43 50 20 70 61 72 61 bilita.el.proxy.inverso.TCP.para
11bbe0 20 65 6c 20 73 65 72 76 69 63 69 6f 20 26 71 75 6f 74 3b 6d 79 2d 74 63 70 2d 61 70 69 26 71 75 .el.servicio.&quot;my-tcp-api&qu
11bc00 6f 74 3b 2e 20 4c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 54 43 50 20 65 6e 74 72 61 6e 74 65 ot;..Las.conexiones.TCP.entrante
11bc20 73 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 38 38 38 38 20 73 65 20 65 71 75 69 6c 69 62 72 61 s.en.el.puerto.8888.se.equilibra
11bc40 72 c3 a1 6e 20 65 6e 20 6c 61 20 63 61 72 67 61 20 64 65 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 r..n.en.la.carga.de.los.servidor
11bc60 65 73 20 62 61 63 6b 65 6e 64 20 28 73 72 76 30 31 20 79 20 73 72 76 30 32 29 20 6d 65 64 69 61 es.backend.(srv01.y.srv02).media
11bc80 6e 74 65 20 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 20 64 nte.el.algoritmo.de.equilibrio.d
11bca0 65 20 63 61 72 67 61 20 70 6f 72 20 74 75 72 6e 6f 73 2e 00 45 73 74 61 20 63 6f 6e 66 69 67 75 e.carga.por.turnos..Esta.configu
11bcc0 72 61 63 69 c3 b3 6e 20 65 73 63 75 63 68 61 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 38 30 20 raci..n.escucha.en.el.puerto.80.
11bce0 79 20 72 65 64 69 72 69 67 65 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 65 6e 74 72 61 y.redirige.las.solicitudes.entra
11bd00 6e 74 65 73 20 61 20 48 54 54 50 53 3a 00 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 ntes.a.HTTPS:.Esta.configuraci..
11bd20 6e 20 6d 6f 64 69 66 69 63 61 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 20 n.modifica.el.comportamiento.de.
11bd40 6c 61 20 73 65 6e 74 65 6e 63 69 61 20 64 65 20 72 65 64 2e 20 53 69 20 74 69 65 6e 65 20 65 73 la.sentencia.de.red..Si.tiene.es
11bd60 74 6f 20 63 6f 6e 66 69 67 75 72 61 64 6f 2c 20 6c 61 20 72 65 64 20 73 75 62 79 61 63 65 6e 74 to.configurado,.la.red.subyacent
11bd80 65 20 64 65 62 65 20 65 78 69 73 74 69 72 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e e.debe.existir.en.la.tabla.de.en
11bda0 72 75 74 61 6d 69 65 6e 74 6f 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 rutamiento..This.configuration.p
11bdc0 61 72 61 6d 65 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 6d 75 73 74 20 62 65 arameter.is.required.and.must.be
11bde0 20 75 6e 69 71 75 65 20 74 6f 20 65 61 63 68 20 73 75 62 6e 65 74 2e 20 49 74 20 69 73 20 72 65 .unique.to.each.subnet..It.is.re
11be00 71 75 69 72 65 64 20 74 6f 20 6d 61 70 20 73 75 62 6e 65 74 73 20 74 6f 20 6c 65 61 73 65 20 66 quired.to.map.subnets.to.lease.f
11be20 69 6c 65 20 65 6e 74 72 69 65 73 2e 00 45 73 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 ile.entries..Este.par..metro.de.
11be40 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 65 72 6d 69 74 65 20 71 75 65 20 65 6c 20 73 65 configuraci..n.permite.que.el.se
11be60 72 76 69 64 6f 72 20 44 48 43 50 20 65 73 63 75 63 68 65 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 rvidor.DHCP.escuche.las.solicitu
11be80 64 65 73 20 44 48 43 50 20 65 6e 76 69 61 64 61 73 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 des.DHCP.enviadas.a.la.direcci..
11bea0 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 53 6f 6c 6f 20 65 73 20 c3 ba 74 69 6c 20 64 65 n.especificada..Solo.es...til.de
11bec0 20 6d 61 6e 65 72 61 20 72 65 61 6c 69 73 74 61 20 70 61 72 61 20 75 6e 20 73 65 72 76 69 64 6f .manera.realista.para.un.servido
11bee0 72 20 63 75 79 6f 73 20 c3 ba 6e 69 63 6f 73 20 63 6c 69 65 6e 74 65 73 20 73 65 20 61 6c 63 61 r.cuyos...nicos.clientes.se.alca
11bf00 6e 7a 61 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 2c 20 nzan.a.trav..s.de.unidifusi..n,.
11bf20 63 6f 6d 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 61 67 65 6e 74 65 73 20 64 65 20 72 65 74 como.a.trav..s.de.agentes.de.ret
11bf40 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 44 48 43 50 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 ransmisi..n.DHCP..This.configura
11bf60 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 tion.parameter.lets.you.specify.
11bf80 61 20 76 65 6e 64 6f 72 2d 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 a.vendor-option.for.the.entire.s
11bfa0 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 hared.network.definition..All.su
11bfc0 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 bnets.will.inherit.this.configur
11bfe0 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 ation.item.if.not.specified.loca
11c000 6c 6c 79 2e 20 41 6e 20 65 78 61 6d 70 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 69 20 69 73 20 lly..An.example.for.Ubiquiti.is.
11c020 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 shown.below:.This.configuration.
11c040 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 76 65 6e parameter.lets.you.specify.a.ven
11c060 64 6f 72 2d 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 20 73 70 65 63 69 66 dor-option.for.the.subnet.specif
11c080 69 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 ied.within.the.shared.network.de
11c0a0 66 69 6e 69 74 69 6f 6e 2e 20 41 6e 20 65 78 61 6d 70 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 finition..An.example.for.Ubiquit
11c0c0 69 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 45 73 74 6f 20 70 6f 64 72 c3 ad 61 20 73 i.is.shown.below:.Esto.podr..a.s
11c0e0 65 72 20 c3 ba 74 69 6c 20 73 69 20 64 65 73 65 61 20 70 72 6f 62 61 72 20 63 c3 b3 6d 6f 20 73 er...til.si.desea.probar.c..mo.s
11c100 65 20 63 6f 6d 70 6f 72 74 61 20 75 6e 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 65 6e 20 64 65 e.comporta.una.aplicaci..n.en.de
11c120 74 65 72 6d 69 6e 61 64 61 73 20 63 6f 6e 64 69 63 69 6f 6e 65 73 20 64 65 20 72 65 64 2e 00 45 terminadas.condiciones.de.red..E
11c140 73 74 6f 20 63 72 65 61 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 72 75 74 61 20 64 sto.crea.una.pol..tica.de.ruta.d
11c160 65 6e 6f 6d 69 6e 61 64 61 20 46 49 4c 54 52 4f 2d 57 45 42 20 63 6f 6e 20 75 6e 61 20 72 65 67 enominada.FILTRO-WEB.con.una.reg
11c180 6c 61 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 la.para.establecer.la.tabla.de.e
11c1a0 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 63 6f 69 nrutamiento.para.el.tr..fico.coi
11c1c0 6e 63 69 64 65 6e 74 65 20 28 70 75 65 72 74 6f 20 54 43 50 20 38 30 29 20 65 6e 20 6c 61 20 74 ncidente.(puerto.TCP.80).en.la.t
11c1e0 61 62 6c 61 20 49 44 20 31 30 30 20 65 6e 20 6c 75 67 61 72 20 64 65 20 6c 61 20 74 61 62 6c 61 abla.ID.100.en.lugar.de.la.tabla
11c200 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e .de.enrutamiento.predeterminada.
11c220 00 45 73 74 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 31 30 30 30 30 2e 00 45 73 74 6f .Esto.por.defecto.es.10000..Esto
11c240 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 31 38 31 32 2e 00 45 73 74 6f 20 70 6f 72 20 64 .por.defecto.es.1812..Esto.por.d
11c260 65 66 65 63 74 6f 20 65 73 20 32 30 30 37 2e 00 45 73 74 6f 20 70 6f 72 20 64 65 66 65 63 74 6f efecto.es.2007..Esto.por.defecto
11c280 20 65 73 20 64 65 20 33 30 20 73 65 67 75 6e 64 6f 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 .es.de.30.segundos..This.default
11c2a0 73 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 45 73 74 6f 20 70 6f 72 20 64 65 66 65 63 s.to.300.seconds..Esto.por.defec
11c2c0 74 6f 20 65 73 20 34 39 2e 00 45 73 74 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 35 2e to.es.49..Esto.por.defecto.es.5.
11c2e0 00 45 73 74 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 55 44 50 00 54 68 69 73 20 64 65 .Esto.por.defecto.es.UDP.This.de
11c300 66 61 75 6c 74 73 20 74 6f 20 62 6f 74 68 20 31 2e 32 20 61 6e 64 20 31 2e 33 2e 00 54 68 69 73 faults.to.both.1.2.and.1.3..This
11c320 20 64 65 66 61 75 6c 74 73 20 74 6f 20 68 74 74 70 73 3a 2f 2f 61 63 6d 65 2d 76 30 32 2e 61 70 .defaults.to.https://acme-v02.ap
11c340 69 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 00 45 73 74 6f i.letsencrypt.org/directory.Esto
11c360 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 70 68 79 30 2e 00 45 73 74 6f 20 64 65 70 65 6e .por.defecto.es.phy0..Esto.depen
11c380 64 65 20 64 65 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 64 65 6c 20 63 6f 6e 74 72 6f de.de.las.capacidades.del.contro
11c3a0 6c 61 64 6f 72 20 79 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 6e 6f 20 65 73 74 c3 a9 20 lador.y.es.posible.que.no.est...
11c3c0 64 69 73 70 6f 6e 69 62 6c 65 20 63 6f 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 63 6f 6e 74 72 6f 6c disponible.con.todos.los.control
11c3e0 61 64 6f 72 65 73 2e 00 45 73 74 6f 20 64 65 73 61 63 74 69 76 61 20 65 6c 20 63 61 63 68 c3 a9 adores..Esto.desactiva.el.cach..
11c400 20 65 78 74 65 72 6e 6f 20 65 20 69 6e 79 65 63 74 61 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 .externo.e.inyecta.directamente.
11c420 6c 6f 73 20 65 73 74 61 64 6f 73 20 64 65 20 66 6c 75 6a 6f 20 65 6e 20 65 6c 20 73 69 73 74 65 los.estados.de.flujo.en.el.siste
11c440 6d 61 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 65 ma.de.seguimiento.de.conexi..n.e
11c460 6e 20 65 6c 20 6b 65 72 6e 65 6c 20 64 65 6c 20 66 69 72 65 77 61 6c 6c 20 64 65 20 72 65 73 70 n.el.kernel.del.firewall.de.resp
11c480 61 6c 64 6f 2e 00 45 73 74 65 20 64 69 61 67 72 61 6d 61 20 73 65 20 63 6f 72 72 65 73 70 6f 6e aldo..Este.diagrama.se.correspon
11c4a0 64 65 20 63 6f 6e 20 65 6c 20 65 6a 65 6d 70 6c 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 de.con.el.ejemplo.de.configuraci
11c4c0 c3 b3 6e 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 20 61 20 63 6f 6e 74 69 6e 75 61 63 ..n.de.sitio.a.sitio.a.continuac
11c4e0 69 c3 b3 6e 2e 00 45 73 74 6f 20 68 61 62 69 6c 69 74 61 20 6c 61 20 63 6f 6d 70 61 74 69 62 69 i..n..Esto.habilita.la.compatibi
11c500 6c 69 64 61 64 20 63 6f 6e 20 3a 72 66 63 3a 60 33 31 33 37 60 2c 20 64 6f 6e 64 65 20 65 6c 20 lidad.con.:rfc:`3137`,.donde.el.
11c520 70 72 6f 63 65 73 6f 20 4f 53 50 46 20 64 65 73 63 72 69 62 65 20 73 75 73 20 65 6e 6c 61 63 65 proceso.OSPF.describe.sus.enlace
11c540 73 20 64 65 20 74 72 c3 a1 6e 73 69 74 6f 20 65 6e 20 73 75 20 65 6e 72 75 74 61 64 6f 72 2d 4c s.de.tr..nsito.en.su.enrutador-L
11c560 53 41 20 63 6f 6d 6f 20 73 69 20 74 75 76 69 65 72 61 6e 20 75 6e 61 20 64 69 73 74 61 6e 63 69 SA.como.si.tuvieran.una.distanci
11c580 61 20 69 6e 66 69 6e 69 74 61 20 70 61 72 61 20 71 75 65 20 6f 74 72 6f 73 20 65 6e 72 75 74 61 a.infinita.para.que.otros.enruta
11c5a0 64 6f 72 65 73 20 65 76 69 74 65 6e 20 63 61 6c 63 75 6c 61 72 20 6c 61 73 20 72 75 74 61 73 20 dores.eviten.calcular.las.rutas.
11c5c0 64 65 20 74 72 c3 a1 6e 73 69 74 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 65 6e 72 75 74 de.tr..nsito.a.trav..s.del.enrut
11c5e0 61 64 6f 72 20 79 20 61 c3 ba 6e 20 70 75 65 64 61 6e 20 6c 6c 65 67 61 72 20 61 20 6c 61 73 20 ador.y.a..n.puedan.llegar.a.las.
11c600 72 65 64 65 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 00 45 redes.a.trav..s.del.enrutador..E
11c620 73 74 6f 20 68 61 62 69 6c 69 74 61 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 67 72 65 65 6e 66 69 65 sto.habilita.la.opci..n.greenfie
11c640 6c 64 20 71 75 65 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 60 60 5b 47 ld.que.establece.la.opci..n.``[G
11c660 46 5d 60 60 00 45 73 74 6f 20 65 73 74 61 62 6c 65 63 65 20 6e 75 65 73 74 72 61 20 72 65 67 6c F]``.Esto.establece.nuestra.regl
11c680 61 20 50 6f 72 74 20 46 6f 72 77 61 72 64 2c 20 70 65 72 6f 20 73 69 20 63 72 65 61 6d 6f 73 20 a.Port.Forward,.pero.si.creamos.
11c6a0 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 66 69 72 65 77 61 6c 6c 2c 20 65 73 20 70 72 una.pol..tica.de.firewall,.es.pr
11c6c0 6f 62 61 62 6c 65 20 71 75 65 20 62 6c 6f 71 75 65 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 00 obable.que.bloquee.el.tr..fico..
11c6e0 45 73 74 65 20 65 6a 65 6d 70 6c 6f 20 6d 75 65 73 74 72 61 20 63 c3 b3 6d 6f 20 61 70 75 6e 74 Este.ejemplo.muestra.c..mo.apunt
11c700 61 72 20 75 6e 61 20 61 62 72 61 7a 61 64 65 72 61 20 4d 53 53 20 28 65 6e 20 6e 75 65 73 74 72 ar.una.abrazadera.MSS.(en.nuestr
11c720 6f 20 65 6a 65 6d 70 6c 6f 20 61 20 31 33 36 30 20 62 79 74 65 73 29 20 61 20 75 6e 61 20 49 50 o.ejemplo.a.1360.bytes).a.una.IP
11c740 20 64 65 20 64 65 73 74 69 6e 6f 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 00 54 68 69 73 20 65 78 .de.destino.espec..fica..This.ex
11c760 61 6d 70 6c 65 20 75 73 65 73 20 43 41 43 65 72 74 20 61 73 20 63 65 72 74 69 66 69 63 61 74 65 ample.uses.CACert.as.certificate
11c780 20 61 75 74 68 6f 72 69 74 79 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 63 6c 6f 73 65 6c 79 .authority..This.feature.closely
11c7a0 20 77 6f 72 6b 73 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 72 65 66 3a 60 70 6b 69 60 20 .works.together.with.:ref:`pki`.
11c7c0 73 75 62 73 79 73 74 65 6d 20 61 73 20 79 6f 75 20 72 65 71 75 69 72 65 64 20 61 20 78 35 30 39 subsystem.as.you.required.a.x509
11c7e0 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 73 65 72 76 65 .certificate..This.feature.serve
11c800 73 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 74 68 69 67 68 74 65 6e 69 6e 67 20 74 68 65 s.the.purpose.of.thightening.the
11c820 20 70 61 63 6b 65 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 .packet.validation.requirements.
11c840 74 6f 20 61 76 6f 69 64 20 72 65 63 65 69 76 69 6e 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 to.avoid.receiving.BFD.control.p
11c860 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 73 2e 00 45 73 74 61 ackets.from.other.sessions..Esta
11c880 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 20 72 65 73 75 6d 65 20 6c 6f 73 20 4c 53 41 20 .caracter..stica.resume.los.LSA.
11c8a0 65 78 74 65 72 6e 6f 73 20 6f 72 69 67 69 6e 61 64 6f 73 20 28 54 69 70 6f 20 35 20 79 20 54 69 externos.originados.(Tipo.5.y.Ti
11c8c0 70 6f 20 37 29 2e 20 4c 61 20 72 75 74 61 20 72 65 73 75 6d 69 64 61 20 73 65 20 6f 72 69 67 69 po.7)..La.ruta.resumida.se.origi
11c8e0 6e 61 72 c3 a1 20 65 6e 20 6e 6f 6d 62 72 65 20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 20 4c 53 41 nar...en.nombre.de.todos.los.LSA
11c900 20 65 78 74 65 72 6e 6f 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 2e 00 54 68 69 73 20 66 75 6e .externos.coincidentes..This.fun
11c920 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 20 61 64 64 69 ctionality.is.controlled.by.addi
11c940 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 ng.the.following.configuration:.
11c960 45 73 74 6f 20 66 75 6e 63 69 6f 6e 61 20 74 61 6e 74 6f 20 70 61 72 61 20 64 69 72 65 63 63 69 Esto.funciona.tanto.para.direcci
11c980 6f 6e 65 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 20 63 6f 6d 6f 20 70 61 72 61 20 67 72 75 70 ones.individuales.como.para.grup
11c9a0 6f 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 2e 00 45 73 74 6f 20 6e 6f 73 20 62 72 69 6e os.de.direcciones..Esto.nos.brin
11c9c0 64 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 49 47 50 2d 4c 44 50 20 70 61 72 61 20 da.sincronizaci..n.IGP-LDP.para.
11c9e0 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 69 6e 20 6c 6f 6f 70 62 61 63 todas.las.interfaces.sin.loopbac
11ca00 6b 20 63 6f 6e 20 75 6e 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 65 73 70 65 72 61 20 k.con.un.temporizador.de.espera.
11ca20 64 65 20 63 65 72 6f 20 73 65 67 75 6e 64 6f 73 3a 00 45 73 74 6f 20 6e 6f 73 20 64 61 20 65 6c de.cero.segundos:.Esto.nos.da.el
11ca40 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 20 4d 50 4c 53 20 68 .enrutamiento.de.segmento.MPLS.h
11ca60 61 62 69 6c 69 74 61 64 6f 20 79 20 65 74 69 71 75 65 74 61 73 20 70 61 72 61 20 6c 6f 6f 70 62 abilitado.y.etiquetas.para.loopb
11ca80 61 63 6b 73 20 6c 65 6a 61 6e 6f 73 3a 00 45 73 74 6f 20 6e 6f 73 20 64 61 20 6c 6f 73 20 73 69 acks.lejanos:.Esto.nos.da.los.si
11caa0 67 75 69 65 6e 74 65 73 20 62 61 72 72 69 6f 73 2c 20 4e 69 76 65 6c 20 31 20 79 20 4e 69 76 65 guientes.barrios,.Nivel.1.y.Nive
11cac0 6c 20 32 3a 00 45 73 74 6f 20 6c 65 20 69 6e 64 69 63 61 20 61 20 6f 70 65 6e 6e 68 72 70 20 71 l.2:.Esto.le.indica.a.opennhrp.q
11cae0 75 65 20 72 65 73 70 6f 6e 64 61 20 63 6f 6e 20 72 65 73 70 75 65 73 74 61 73 20 61 75 74 6f 72 ue.responda.con.respuestas.autor
11cb00 69 7a 61 64 61 73 20 65 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 72 65 73 izadas.en.las.solicitudes.de.res
11cb20 6f 6c 75 63 69 c3 b3 6e 20 64 65 20 4e 48 52 50 20 64 65 73 74 69 6e 61 64 61 73 20 61 20 64 69 oluci..n.de.NHRP.destinadas.a.di
11cb40 72 65 63 63 69 6f 6e 65 73 20 65 6e 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 28 65 6e 20 6c recciones.en.esta.interfaz.(en.l
11cb60 75 67 61 72 20 64 65 20 72 65 65 6e 76 69 61 72 20 6c 6f 73 20 70 61 71 75 65 74 65 73 29 2e 20 ugar.de.reenviar.los.paquetes)..
11cb80 45 73 74 6f 20 70 65 72 6d 69 74 65 20 65 66 65 63 74 69 76 61 6d 65 6e 74 65 20 6c 61 20 63 72 Esto.permite.efectivamente.la.cr
11cba0 65 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 20 64 65 20 61 63 63 65 73 6f 20 64 69 72 65 63 eaci..n.de.rutas.de.acceso.direc
11cbc0 74 6f 20 61 20 6c 61 73 20 73 75 62 72 65 64 65 73 20 75 62 69 63 61 64 61 73 20 65 6e 20 6c 61 to.a.las.subredes.ubicadas.en.la
11cbe0 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 74 65 20 65 73 20 75 6e 20 65 73 63 65 6e 61 72 69 6f 20 .interfaz..Este.es.un.escenario.
11cc00 63 6f 6d c3 ba 6e 20 65 6e 20 65 6c 20 71 75 65 20 74 61 6e 74 6f 20 3a 72 65 66 3a 60 73 6f 75 com..n.en.el.que.tanto.:ref:`sou
11cc20 72 63 65 2d 6e 61 74 60 20 63 6f 6d 6f 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d rce-nat`.como.:ref:`destination-
11cc40 6e 61 74 60 20 73 65 20 63 6f 6e 66 69 67 75 72 61 6e 20 61 6c 20 6d 69 73 6d 6f 20 74 69 65 6d nat`.se.configuran.al.mismo.tiem
11cc60 70 6f 2e 20 53 65 20 75 73 61 20 63 6f 6d c3 ba 6e 6d 65 6e 74 65 20 63 75 61 6e 64 6f 20 6c 6f po..Se.usa.com..nmente.cuando.lo
11cc80 73 20 68 6f 73 74 73 20 69 6e 74 65 72 6e 6f 73 20 28 70 72 69 76 61 64 6f 73 29 20 6e 65 63 65 s.hosts.internos.(privados).nece
11cca0 73 69 74 61 6e 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 63 sitan.establecer.una.conexi..n.c
11ccc0 6f 6e 20 72 65 63 75 72 73 6f 73 20 65 78 74 65 72 6e 6f 73 20 79 20 6c 6f 73 20 73 69 73 74 65 on.recursos.externos.y.los.siste
11cce0 6d 61 73 20 65 78 74 65 72 6e 6f 73 20 6e 65 63 65 73 69 74 61 6e 20 61 63 63 65 64 65 72 20 61 mas.externos.necesitan.acceder.a
11cd00 20 72 65 63 75 72 73 6f 73 20 69 6e 74 65 72 6e 6f 73 20 28 70 72 69 76 61 64 6f 73 29 2e 00 45 .recursos.internos.(privados)..E
11cd20 73 74 65 20 65 73 20 75 6e 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 ste.es.un.par..metro.de.configur
11cd40 61 63 69 c3 b3 6e 20 70 61 72 61 20 60 3c 73 75 62 6e 65 74 3e 20 60 2c 20 64 69 63 69 65 6e 64 aci..n.para.`<subnet>.`,.diciend
11cd60 6f 20 71 75 65 20 63 6f 6d 6f 20 70 61 72 74 65 20 64 65 20 6c 61 20 72 65 73 70 75 65 73 74 61 o.que.como.parte.de.la.respuesta
11cd80 2c 20 64 c3 ad 67 61 6c 65 20 61 6c 20 63 6c 69 65 6e 74 65 20 71 75 65 20 73 65 20 70 75 65 64 ,.d..gale.al.cliente.que.se.pued
11cda0 65 20 61 63 63 65 64 65 72 20 61 20 6c 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 e.acceder.a.la.puerta.de.enlace.
11cdc0 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 predeterminada.en.`<address>.`..
11cde0 45 73 74 65 20 65 73 20 75 6e 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 63 6f 6e 66 69 67 75 Este.es.un.par..metro.de.configu
11ce00 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 73 75 62 72 65 64 2c 20 71 75 65 20 64 69 63 65 raci..n.para.la.subred,.que.dice
11ce20 20 71 75 65 2c 20 63 6f 6d 6f 20 70 61 72 74 65 20 64 65 20 6c 61 20 72 65 73 70 75 65 73 74 61 .que,.como.parte.de.la.respuesta
11ce40 2c 20 64 c3 ad 67 61 6c 65 20 61 6c 20 63 6c 69 65 6e 74 65 20 71 75 65 20 65 6c 20 73 65 72 76 ,.d..gale.al.cliente.que.el.serv
11ce60 69 64 6f 72 20 44 4e 53 20 73 65 20 70 75 65 64 65 20 65 6e 63 6f 6e 74 72 61 72 20 65 6e 20 60 idor.DNS.se.puede.encontrar.en.`
11ce80 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 45 73 74 65 20 65 73 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 <address>.`..Este.es.un.comando.
11cea0 6f 62 6c 69 67 61 74 6f 72 69 6f 2e 20 45 73 74 61 62 6c 65 63 65 20 6c 61 20 65 78 70 72 65 73 obligatorio..Establece.la.expres
11cec0 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 i..n.regular.para.que.coincida.c
11cee0 6f 6e 20 65 6c 20 6d 65 6e 73 61 6a 65 20 64 65 20 63 61 64 65 6e 61 20 64 65 20 72 65 67 69 73 on.el.mensaje.de.cadena.de.regis
11cf00 74 72 6f 2e 00 45 73 74 65 20 65 73 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 6f 62 6c 69 67 61 74 6f tro..Este.es.un.comando.obligato
11cf20 72 69 6f 2e 20 45 73 74 61 62 6c 65 63 65 20 6c 61 20 72 75 74 61 20 63 6f 6d 70 6c 65 74 61 20 rio..Establece.la.ruta.completa.
11cf40 61 6c 20 73 63 72 69 70 74 2e 20 45 6c 20 61 72 63 68 69 76 6f 20 64 65 20 73 63 72 69 70 74 20 al.script..El.archivo.de.script.
11cf60 64 65 62 65 20 73 65 72 20 65 6a 65 63 75 74 61 62 6c 65 2e 00 54 68 69 73 20 69 73 20 61 20 6d debe.ser.ejecutable..This.is.a.m
11cf80 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 00 45 73 74 61 20 65 73 20 75 6e 61 20 63 6f 6e 66 andatory.option.Esta.es.una.conf
11cfa0 69 67 75 72 61 63 69 c3 b3 6e 20 6f 62 6c 69 67 61 74 6f 72 69 61 2e 00 45 73 74 6f 20 73 65 20 iguraci..n.obligatoria..Esto.se.
11cfc0 6c 6f 67 72 61 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 6f 73 20 74 72 65 73 20 70 72 69 6d 65 72 logra.utilizando.los.tres.primer
11cfe0 6f 73 20 62 69 74 73 20 64 65 6c 20 63 61 6d 70 6f 20 54 6f 53 20 28 54 69 70 6f 20 64 65 20 73 os.bits.del.campo.ToS.(Tipo.de.s
11d000 65 72 76 69 63 69 6f 29 20 70 61 72 61 20 63 6c 61 73 69 66 69 63 61 72 20 6c 6f 73 20 66 6c 75 ervicio).para.clasificar.los.flu
11d020 6a 6f 73 20 64 65 20 64 61 74 6f 73 20 79 2c 20 64 65 20 61 63 75 65 72 64 6f 20 63 6f 6e 20 6c jos.de.datos.y,.de.acuerdo.con.l
11d040 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 70 72 65 63 65 64 65 6e 63 69 61 20 64 65 os.par..metros.de.precedencia.de
11d060 66 69 6e 69 64 6f 73 2c 20 73 65 20 74 6f 6d 61 20 75 6e 61 20 64 65 63 69 73 69 c3 b3 6e 2e 00 finidos,.se.toma.una.decisi..n..
11d080 45 73 74 6f 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 63 6f 6e 6f 63 65 20 63 6f 6d 6f 20 64 69 72 Esto.tambi..n.se.conoce.como.dir
11d0a0 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 48 55 42 20 6f 20 46 51 44 4e 2e 00 45 73 74 65 20 65 ecci..n.IP.de.HUB.o.FQDN..Este.e
11d0c0 73 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 6f 70 63 69 6f 6e 61 6c 20 70 6f 72 71 75 65 20 65 6c 20 s.un.comando.opcional.porque.el.
11d0e0 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 20 73 65 20 63 72 65 61 72 c3 controlador.de.eventos.se.crear.
11d100 a1 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 64 65 73 70 75 c3 a9 73 20 64 65 20 63 ..autom..ticamente.despu..s.de.c
11d120 75 61 6c 71 75 69 65 72 61 20 64 65 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 ualquiera.de.los.siguientes.coma
11d140 6e 64 6f 73 2e 00 45 73 74 65 20 65 73 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 6f 70 63 69 6f 6e 61 ndos..Este.es.un.comando.opciona
11d160 6c 2e 20 41 67 72 65 67 61 20 61 72 67 75 6d 65 6e 74 6f 73 20 61 6c 20 73 63 72 69 70 74 2e 20 l..Agrega.argumentos.al.script..
11d180 4c 6f 73 20 61 72 67 75 6d 65 6e 74 6f 73 20 64 65 62 65 6e 20 65 73 74 61 72 20 73 65 70 61 72 Los.argumentos.deben.estar.separ
11d1a0 61 64 6f 73 20 70 6f 72 20 65 73 70 61 63 69 6f 73 2e 00 45 73 74 65 20 65 73 20 75 6e 20 63 6f ados.por.espacios..Este.es.un.co
11d1c0 6d 61 6e 64 6f 20 6f 70 63 69 6f 6e 61 6c 2e 20 41 67 72 65 67 61 20 65 6c 20 65 6e 74 6f 72 6e mando.opcional..Agrega.el.entorn
11d1e0 6f 20 79 20 73 75 20 76 61 6c 6f 72 20 61 6c 20 73 63 72 69 70 74 2e 20 55 74 69 6c 69 63 65 20 o.y.su.valor.al.script..Utilice.
11d200 63 6f 6d 61 6e 64 6f 73 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 73 20 70 61 72 61 20 63 61 64 comandos.independientes.para.cad
11d220 61 20 65 6e 74 6f 72 6e 6f 2e 00 45 73 74 65 20 65 73 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 6f 70 a.entorno..Este.es.un.comando.op
11d240 63 69 6f 6e 61 6c 2e 20 46 69 6c 74 72 61 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 72 cional..Filtra.los.mensajes.de.r
11d260 65 67 69 73 74 72 6f 20 70 6f 72 20 73 79 73 6c 6f 67 2d 69 64 65 6e 74 69 66 69 65 72 2e 00 45 egistro.por.syslog-identifier..E
11d280 73 74 6f 20 73 65 20 68 61 63 65 20 70 61 72 61 20 61 64 6d 69 74 69 72 20 6c 61 73 20 63 61 72 sto.se.hace.para.admitir.las.car
11d2a0 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 64 65 6c 20 63 6f 6e 6d 75 74 61 64 6f 72 20 28 45 74 acter..sticas.del.conmutador.(Et
11d2c0 68 65 72 6e 65 74 29 2c 20 63 6f 6d 6f 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 64 6f 6e 64 65 hernet),.como.:rfc:`3069`,.donde
11d2e0 20 6c 6f 73 20 70 75 65 72 74 6f 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 20 4e 4f 20 70 75 65 .los.puertos.individuales.NO.pue
11d300 64 65 6e 20 63 6f 6d 75 6e 69 63 61 72 73 65 20 65 6e 74 72 65 20 73 c3 ad 2c 20 70 65 72 6f 20 den.comunicarse.entre.s..,.pero.
11d320 70 75 65 64 65 6e 20 63 6f 6d 75 6e 69 63 61 72 73 65 20 63 6f 6e 20 65 6c 20 65 6e 72 75 74 61 pueden.comunicarse.con.el.enruta
11d340 64 6f 72 20 61 73 63 65 6e 64 65 6e 74 65 2e 20 43 6f 6d 6f 20 73 65 20 64 65 73 63 72 69 62 65 dor.ascendente..Como.se.describe
11d360 20 65 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 70 65 72 6d .en.:rfc:`3069`,.es.posible.perm
11d380 69 74 69 72 20 71 75 65 20 65 73 74 6f 73 20 68 6f 73 74 73 20 73 65 20 63 6f 6d 75 6e 69 71 75 itir.que.estos.hosts.se.comuniqu
11d3a0 65 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 61 73 63 65 6e en.a.trav..s.del.enrutador.ascen
11d3c0 64 65 6e 74 65 20 6d 65 64 69 61 6e 74 65 20 70 72 6f 78 79 5f 61 72 70 26 23 33 39 3b 69 6e 67 dente.mediante.proxy_arp&#39;ing
11d3e0 2e 00 45 73 74 6f 20 65 73 20 65 73 70 65 63 69 61 6c 6d 65 6e 74 65 20 c3 ba 74 69 6c 20 70 61 ..Esto.es.especialmente...til.pa
11d400 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 61 73 63 65 6e 64 65 6e 74 65 2c 20 79 61 20 71 75 ra.la.interfaz.ascendente,.ya.qu
11d420 65 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6d 75 6c 74 e.el.origen.del.tr..fico.de.mult
11d440 69 64 69 66 75 73 69 c3 b3 6e 20 73 75 65 6c 65 20 73 65 72 20 75 6e 61 20 75 62 69 63 61 63 69 idifusi..n.suele.ser.una.ubicaci
11d460 c3 b3 6e 20 72 65 6d 6f 74 61 2e 00 45 73 74 65 20 65 73 20 75 6e 6f 20 64 65 20 6c 6f 73 20 74 ..n.remota..Este.es.uno.de.los.t
11d480 69 70 6f 73 20 64 65 20 74 c3 ba 6e 65 6c 65 73 20 6d c3 a1 73 20 73 69 6d 70 6c 65 73 2c 20 73 ipos.de.t..neles.m..s.simples,.s
11d4a0 65 67 c3 ba 6e 20 6c 6f 20 64 65 66 69 6e 65 20 3a 72 66 63 3a 60 32 30 30 33 60 2e 20 54 6f 6d eg..n.lo.define.:rfc:`2003`..Tom
11d4c0 61 20 75 6e 20 70 61 71 75 65 74 65 20 49 50 76 34 20 79 20 6c 6f 20 65 6e 76 c3 ad 61 20 63 6f a.un.paquete.IPv4.y.lo.env..a.co
11d4e0 6d 6f 20 63 61 72 67 61 20 c3 ba 74 69 6c 20 64 65 20 6f 74 72 6f 20 70 61 71 75 65 74 65 20 49 mo.carga...til.de.otro.paquete.I
11d500 50 76 34 2e 20 50 6f 72 20 65 73 74 65 20 6d 6f 74 69 76 6f 2c 20 6e 6f 20 65 78 69 73 74 65 6e Pv4..Por.este.motivo,.no.existen
11d520 20 6f 74 72 61 73 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 .otras.opciones.de.configuraci..
11d540 6e 20 70 61 72 61 20 65 73 74 65 20 74 69 70 6f 20 64 65 20 74 c3 ba 6e 65 6c 2e 00 45 73 74 6f n.para.este.tipo.de.t..nel..Esto
11d560 20 65 73 20 6f 70 63 69 6f 6e 61 6c 2e 00 45 73 74 6f 20 65 73 20 73 69 6d 69 6c 61 72 20 61 20 .es.opcional..Esto.es.similar.a.
11d580 6c 61 20 70 61 72 74 65 20 64 65 20 6c 6f 73 20 67 72 75 70 6f 73 20 64 65 20 72 65 64 2c 20 70 la.parte.de.los.grupos.de.red,.p
11d5a0 65 72 6f 20 61 71 75 c3 ad 20 70 75 65 64 65 20 6e 65 67 61 72 20 6c 61 73 20 64 69 72 65 63 63 ero.aqu...puede.negar.las.direcc
11d5c0 69 6f 6e 65 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 2e 00 45 73 74 61 20 65 73 20 6c 61 20 63 iones.coincidentes..Esta.es.la.c
11d5e0 6f 6e 74 72 61 70 61 72 74 65 20 49 50 76 36 20 64 65 20 49 50 49 50 2e 20 4e 6f 20 74 65 6e 67 ontraparte.IPv6.de.IPIP..No.teng
11d600 6f 20 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f 20 64 65 20 75 6e 20 52 46 43 20 71 75 65 20 64 65 66 o.conocimiento.de.un.RFC.que.def
11d620 69 6e 61 20 65 73 74 61 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 ina.esta.encapsulaci..n.espec..f
11d640 69 63 61 6d 65 6e 74 65 2c 20 70 65 72 6f 20 65 73 20 75 6e 20 63 61 73 6f 20 65 73 70 65 63 c3 icamente,.pero.es.un.caso.espec.
11d660 ad 66 69 63 6f 20 6e 61 74 75 72 61 6c 20 64 65 20 6c 6f 73 20 6d 65 63 61 6e 69 73 6d 6f 73 20 .fico.natural.de.los.mecanismos.
11d680 64 65 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 65 20 49 50 76 36 20 64 65 73 63 72 69 de.encapsulaci..n.de.IPv6.descri
11d6a0 74 6f 73 20 65 6e 20 3a 72 66 63 3a 32 34 37 33 60 2e 00 45 73 74 65 20 65 73 20 65 6c 20 63 61 tos.en.:rfc:2473`..Este.es.el.ca
11d6c0 73 6f 20 64 65 20 75 73 6f 20 64 65 20 6c 61 20 65 78 74 65 6e 73 69 c3 b3 6e 20 4c 41 4e 2e 20 so.de.uso.de.la.extensi..n.LAN..
11d6e0 45 6c 20 70 75 65 72 74 6f 20 65 74 68 30 20 64 65 20 6c 6f 73 20 70 61 72 65 73 20 56 50 4e 20 El.puerto.eth0.de.los.pares.VPN.
11d700 64 69 73 74 61 6e 74 65 73 20 73 65 20 63 6f 6e 65 63 74 61 72 c3 a1 20 64 69 72 65 63 74 61 6d distantes.se.conectar...directam
11d720 65 6e 74 65 20 63 6f 6d 6f 20 73 69 20 68 75 62 69 65 72 61 20 75 6e 20 69 6e 74 65 72 72 75 70 ente.como.si.hubiera.un.interrup
11d740 74 6f 72 20 65 6e 74 72 65 20 65 6c 6c 6f 73 2e 00 45 73 74 65 20 65 73 20 65 6c 20 6d 6f 64 65 tor.entre.ellos..Este.es.el.mode
11d760 6c 6f 20 64 65 20 4c 43 44 20 75 74 69 6c 69 7a 61 64 6f 20 65 6e 20 73 75 20 73 69 73 74 65 6d lo.de.LCD.utilizado.en.su.sistem
11d780 61 2e 00 45 73 74 65 20 65 73 20 65 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 63 6f 6e 66 a..Este.es.el.par..metro.de.conf
11d7a0 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 74 6f 64 61 20 6c 61 20 64 65 66 69 6e 69 63 69 iguraci..n.para.toda.la.definici
11d7c0 c3 b3 6e 20 64 65 20 72 65 64 20 63 6f 6d 70 61 72 74 69 64 61 2e 20 54 6f 64 61 73 20 6c 61 73 ..n.de.red.compartida..Todas.las
11d7e0 20 73 75 62 72 65 64 65 73 20 68 65 72 65 64 61 72 c3 a1 6e 20 65 73 74 65 20 65 6c 65 6d 65 6e .subredes.heredar..n.este.elemen
11d800 74 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 69 20 6e 6f 20 73 65 20 65 73 to.de.configuraci..n.si.no.se.es
11d820 70 65 63 69 66 69 63 61 20 6c 6f 63 61 6c 6d 65 6e 74 65 2e 00 54 68 69 73 20 69 73 20 74 68 65 pecifica.localmente..This.is.the
11d840 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 .configuration.parameter.for.the
11d860 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f .entire.shared.network.definitio
11d880 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 n..All.subnets.will.inherit.this
11d8a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 .configuration.item.if.not.speci
11d8c0 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 fied.locally..Multiple.DNS.serve
11d8e0 72 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 45 73 74 65 20 65 73 20 65 6c 20 65 71 rs.can.be.defined..Este.es.el.eq
11d900 75 69 76 61 6c 65 6e 74 65 20 64 65 6c 20 62 6c 6f 71 75 65 20 68 6f 73 74 20 65 6e 20 64 68 63 uivalente.del.bloque.host.en.dhc
11d920 70 64 2e 63 6f 6e 66 20 64 65 20 69 73 63 2d 64 68 63 70 64 2e 00 45 73 74 65 20 65 73 20 65 6c pd.conf.de.isc-dhcpd..Este.es.el
11d940 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 66 c3 ad 73 69 63 61 20 75 .nombre.de.la.interfaz.f..sica.u
11d960 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 73 75 20 70 61 tilizada.para.conectarse.a.su.pa
11d980 6e 74 61 6c 6c 61 20 4c 43 44 2e 20 53 65 20 61 64 6d 69 74 65 20 6c 61 20 66 69 6e 61 6c 69 7a ntalla.LCD..Se.admite.la.finaliz
11d9a0 61 63 69 c3 b3 6e 20 64 65 20 70 65 73 74 61 c3 b1 61 73 20 79 20 6c 65 20 6d 6f 73 74 72 61 72 aci..n.de.pesta..as.y.le.mostrar
11d9c0 c3 a1 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 ...una.lista.de.todas.las.interf
11d9e0 61 63 65 73 20 73 65 72 69 61 6c 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 2e 00 45 73 74 61 20 aces.seriales.disponibles..Esta.
11da00 65 73 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 71 75 65 20 72 65 71 75 69 65 72 65 20 6c 6f 73 es.la.pol..tica.que.requiere.los
11da20 20 6d 65 6e 6f 72 65 73 20 72 65 63 75 72 73 6f 73 20 70 61 72 61 20 6c 61 20 6d 69 73 6d 61 20 .menores.recursos.para.la.misma.
11da40 63 61 6e 74 69 64 61 64 20 64 65 20 74 72 c3 a1 66 69 63 6f 2e 20 50 65 72 6f 20 2a 2a 20 6d 75 cantidad.de.tr..fico..Pero.**.mu
11da60 79 20 70 72 6f 62 61 62 6c 65 6d 65 6e 74 65 20 6e 6f 20 6c 6f 20 6e 65 63 65 73 69 74 65 20 79 y.probablemente.no.lo.necesite.y
11da80 61 20 71 75 65 20 6e 6f 20 70 75 65 64 65 20 6f 62 74 65 6e 65 72 20 6d 75 63 68 6f 20 64 65 20 a.que.no.puede.obtener.mucho.de.
11daa0 c3 a9 6c 2e 20 41 20 76 65 63 65 73 20 73 65 20 75 73 61 20 73 6f 6c 6f 20 70 61 72 61 20 68 61 ..l..A.veces.se.usa.solo.para.ha
11dac0 62 69 6c 69 74 61 72 20 65 6c 20 72 65 67 69 73 74 72 6f 2e 2a 2a 00 45 73 74 6f 20 65 73 20 c3 bilitar.el.registro.**.Esto.es..
11dae0 ba 74 69 6c 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 65 6e 20 63 6f 6d 62 69 6e 61 63 69 c3 .til,.por.ejemplo,.en.combinaci.
11db00 b3 6e 20 63 6f 6e 20 6c 61 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 6c 20 61 72 63 .n.con.la.actualizaci..n.del.arc
11db20 68 69 76 6f 20 64 65 20 68 6f 73 74 2e 00 c2 a1 41 71 75 c3 ad 20 65 73 20 64 6f 6e 64 65 20 65 hivo.de.host....Aqu...es.donde.e
11db40 6e 74 72 61 20 65 6e 20 6a 75 65 67 6f 20 6c 61 20 26 71 75 6f 74 3b 72 65 74 72 61 6e 73 6d 69 ntra.en.juego.la.&quot;retransmi
11db60 73 69 c3 b3 6e 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 55 44 50 26 71 75 6f 74 3b 21 si..n.de.transmisi..n.UDP&quot;!
11db80 20 52 65 65 6e 76 69 61 72 c3 a1 20 6c 61 73 20 74 72 61 6e 73 6d 69 73 69 6f 6e 65 73 20 72 65 .Reenviar...las.transmisiones.re
11dba0 63 69 62 69 64 61 73 20 61 20 6f 74 72 61 73 20 72 65 64 65 73 20 63 6f 6e 66 69 67 75 72 61 64 cibidas.a.otras.redes.configurad
11dbc0 61 73 2e 00 45 73 74 6f 20 68 61 63 65 20 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 61 75 as..Esto.hace.que.el.servidor.au
11dbe0 74 6f 72 69 74 61 72 69 61 6d 65 6e 74 65 20 64 65 73 63 6f 6e 6f 7a 63 61 3a 20 31 30 2e 69 6e toritariamente.desconozca:.10.in
11dc00 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 -addr.arpa,.168.192.in-addr.arpa
11dc20 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 6c 6f 20 71 75 65 ,.16-31.172.in-addr.arpa,.lo.que
11dc40 20 70 65 72 6d 69 74 65 20 71 75 65 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 44 4e 53 20 .permite.que.los.servidores.DNS.
11dc60 61 73 63 65 6e 64 65 6e 74 65 73 20 73 65 20 75 74 69 6c 69 63 65 6e 20 70 61 72 61 20 62 c3 ba ascendentes.se.utilicen.para.b..
11dc80 73 71 75 65 64 61 73 20 69 6e 76 65 72 73 61 73 20 64 65 20 65 73 74 61 73 20 7a 6f 6e 61 73 2e squedas.inversas.de.estas.zonas.
11dca0 00 45 73 74 65 20 6d c3 a9 74 6f 64 6f 20 64 65 73 68 61 62 69 6c 69 74 61 20 61 75 74 6f 6d c3 .Este.m..todo.deshabilita.autom.
11dcc0 a1 74 69 63 61 6d 65 6e 74 65 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 74 72 c3 a1 66 69 .ticamente.el.reenv..o.de.tr..fi
11dce0 63 6f 20 49 50 76 36 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 6e 20 63 75 65 73 74 69 co.IPv6.en.la.interfaz.en.cuesti
11dd00 c3 b3 6e 2e 00 45 73 74 65 20 6d 6f 64 6f 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 74 6f 6c 65 72 ..n..Este.modo.proporciona.toler
11dd20 61 6e 63 69 61 20 61 20 66 61 6c 6c 61 73 2e 00 45 73 74 65 20 6d 6f 64 6f 20 70 72 6f 70 6f 72 ancia.a.fallas..Este.modo.propor
11dd40 63 69 6f 6e 61 20 74 6f 6c 65 72 61 6e 63 69 61 20 61 20 66 61 6c 6c 61 73 2e 20 4c 61 20 6f 70 ciona.tolerancia.a.fallas..La.op
11dd60 63 69 c3 b3 6e 20 3a 63 66 67 63 6d 64 3a 60 70 72 69 6d 61 72 79 60 2c 20 64 6f 63 75 6d 65 6e ci..n.:cfgcmd:`primary`,.documen
11dd80 74 61 64 61 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2c 20 61 66 65 63 74 61 20 65 6c 20 tada.a.continuaci..n,.afecta.el.
11dda0 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 20 65 73 74 65 20 6d 6f 64 6f 2e 00 45 73 74 comportamiento.de.este.modo..Est
11ddc0 65 20 6d 6f 64 6f 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 62 61 6c 61 6e 63 65 6f 20 64 65 20 63 e.modo.proporciona.balanceo.de.c
11dde0 61 72 67 61 20 79 20 74 6f 6c 65 72 61 6e 63 69 61 20 61 20 66 61 6c 6c 61 73 2e 00 45 73 74 61 arga.y.tolerancia.a.fallas..Esta
11de00 20 6f 70 63 69 c3 b3 6e 20 61 67 72 65 67 61 20 65 6c 20 65 6c 65 6d 65 6e 74 6f 20 52 65 73 74 .opci..n.agrega.el.elemento.Rest
11de20 72 69 63 63 69 c3 b3 6e 20 64 65 20 65 6e 65 72 67 c3 ad 61 20 63 75 61 6e 64 6f 20 63 6f 72 72 ricci..n.de.energ..a.cuando.corr
11de40 65 73 70 6f 6e 64 65 20 79 20 73 65 20 61 67 72 65 67 61 20 65 6c 20 65 6c 65 6d 65 6e 74 6f 20 esponde.y.se.agrega.el.elemento.
11de60 50 61 c3 ad 73 2e 20 45 6c 20 63 6f 6e 74 72 6f 6c 20 64 65 20 70 6f 74 65 6e 63 69 61 20 64 65 Pa..s..El.control.de.potencia.de
11de80 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 72 65 71 75 69 65 72 65 20 65 6c 20 65 6c 65 6d 65 6e .transmisi..n.requiere.el.elemen
11dea0 74 6f 20 64 65 20 72 65 73 74 72 69 63 63 69 c3 b3 6e 20 64 65 20 70 6f 74 65 6e 63 69 61 2e 00 to.de.restricci..n.de.potencia..
11dec0 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 Esta.opci..n.se.puede.especifica
11dee0 72 20 76 61 72 69 61 73 20 76 65 63 65 73 2e 00 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 73 65 20 r.varias.veces..Esta.opci..n.se.
11df00 70 75 65 64 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 76 61 72 69 61 73 20 76 65 63 65 73 2e puede.proporcionar.varias.veces.
11df20 00 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 61 20 65 6e 20 .Esta.opci..n.es.obligatoria.en.
11df40 65 6c 20 6d 6f 64 6f 20 50 75 6e 74 6f 20 64 65 20 41 63 63 65 73 6f 2e 00 45 73 74 61 20 6f 70 el.modo.Punto.de.Acceso..Esta.op
11df60 63 69 c3 b3 6e 20 65 73 20 6e 65 63 65 73 61 72 69 61 20 63 75 61 6e 64 6f 20 73 65 20 65 6a 65 ci..n.es.necesaria.cuando.se.eje
11df80 63 75 74 61 20 75 6e 20 72 61 64 69 6f 20 44 4d 56 50 4e 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e cuta.un.radio.DMVPN..This.option
11dfa0 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 61 73 .is.used.by.some.DHCP.clients.as
11dfc0 20 61 20 77 61 79 20 66 6f 72 20 75 73 65 72 73 20 74 6f 20 73 70 65 63 69 66 79 20 69 64 65 6e .a.way.for.users.to.specify.iden
11dfe0 74 69 66 79 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 6c 69 65 6e tifying.information.to.the.clien
11e000 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 61 20 73 69 6d 69 6c 61 72 t..This.can.be.used.in.a.similar
11e020 20 77 61 79 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 65 6e 74 69 66 .way.to.the.vendor-class-identif
11e040 69 65 72 20 6f 70 74 69 6f 6e 2c 20 62 75 74 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 ier.option,.but.the.value.of.the
11e060 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 20 75 73 65 72 .option.is.specified.by.the.user
11e080 2c 20 6e 6f 74 20 74 68 65 20 76 65 6e 64 6f 72 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 ,.not.the.vendor..This.option.is
11e0a0 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 74 6f 20 69 64 .used.by.some.DHCP.clients.to.id
11e0c0 65 6e 74 69 66 79 20 74 68 65 20 76 65 6e 64 6f 72 20 74 79 70 65 20 61 6e 64 20 70 6f 73 73 69 entify.the.vendor.type.and.possi
11e0e0 62 6c 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 48 43 50 20 bly.the.configuration.of.a.DHCP.
11e100 63 6c 69 65 6e 74 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 61 20 73 74 72 client..The.information.is.a.str
11e120 69 6e 67 20 6f 66 20 62 79 74 65 73 20 77 68 6f 73 65 20 63 6f 6e 74 65 6e 74 73 20 61 72 65 20 ing.of.bytes.whose.contents.are.
11e140 73 70 65 63 69 66 69 63 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 20 61 6e 64 20 61 72 65 20 6e specific.to.the.vendor.and.are.n
11e160 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 74 61 6e 64 61 72 64 2e 00 45 73 74 61 ot.specified.in.a.standard..Esta
11e180 20 6f 70 63 69 c3 b3 6e 20 64 65 62 65 20 75 73 61 72 73 65 20 63 6f 6e 20 6c 61 20 6f 70 63 69 .opci..n.debe.usarse.con.la.opci
11e1a0 c3 b3 6e 20 60 60 74 69 6d 65 6f 75 74 60 60 2e 00 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 73 6f ..n.``timeout``..Esta.opci..n.so
11e1c0 6c 6f 20 61 66 65 63 74 61 20 61 6c 20 6d 6f 64 6f 20 38 30 32 2e 33 61 64 2e 00 45 73 74 61 20 lo.afecta.al.modo.802.3ad..Esta.
11e1e0 6f 70 63 69 c3 b3 6e 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 20 72 65 74 72 61 73 6f 20 65 6e opci..n.especifica.un.retraso.en
11e200 20 73 65 67 75 6e 64 6f 73 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 73 65 20 69 6e 69 63 69 65 .segundos.antes.de.que.se.inicie
11e220 6e 20 6c 61 73 20 69 6e 73 74 61 6e 63 69 61 73 20 64 65 20 76 72 72 70 20 64 65 73 70 75 c3 a9 n.las.instancias.de.vrrp.despu..
11e240 73 20 64 65 20 71 75 65 20 73 65 20 69 6e 69 63 69 61 20 6b 65 65 70 61 6c 69 76 65 64 2e 00 54 s.de.que.se.inicia.keepalived..T
11e260 68 69 73 20 6f 70 74 69 6f 6e 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 34 38 00 45 73 74 his.options.defaults.to.2048.Est
11e280 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 70 65 72 6d 69 74 65 20 26 71 75 6f 74 3b 61 74 61 6a 6f e.par..metro.permite.&quot;atajo
11e2a0 73 26 71 75 6f 74 3b 20 64 65 20 72 75 74 61 73 20 28 6e 6f 20 74 72 6f 6e 63 61 6c 65 73 29 20 s&quot;.de.rutas.(no.troncales).
11e2c0 70 61 72 61 20 72 75 74 61 73 20 65 6e 74 72 65 20 c3 a1 72 65 61 73 2e 20 48 61 79 20 74 72 65 para.rutas.entre...reas..Hay.tre
11e2e0 73 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 61 74 61 6a 6f 73 20 s.modos.disponibles.para.atajos.
11e300 64 65 20 72 75 74 61 73 3a 00 45 73 74 61 20 70 6f 6c c3 ad 74 69 63 61 20 65 73 74 c3 a1 20 64 de.rutas:.Esta.pol..tica.est...d
11e320 65 73 74 69 6e 61 64 61 20 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 75 6e 61 20 64 69 73 74 estinada.a.proporcionar.una.dist
11e340 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 6d c3 a1 73 20 65 71 75 69 6c ribuci..n.de.tr..fico.m..s.equil
11e360 69 62 72 61 64 61 20 71 75 65 20 6c 61 20 63 61 70 61 20 32 20 73 6f 6c 61 2c 20 65 73 70 65 63 ibrada.que.la.capa.2.sola,.espec
11e380 69 61 6c 6d 65 6e 74 65 20 65 6e 20 65 6e 74 6f 72 6e 6f 73 20 64 6f 6e 64 65 20 73 65 20 72 65 ialmente.en.entornos.donde.se.re
11e3a0 71 75 69 65 72 65 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 70 75 65 72 74 61 20 quiere.un.dispositivo.de.puerta.
11e3c0 64 65 20 65 6e 6c 61 63 65 20 64 65 20 63 61 70 61 20 33 20 70 61 72 61 20 6c 6c 65 67 61 72 20 de.enlace.de.capa.3.para.llegar.
11e3e0 61 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 64 65 73 74 69 6e 6f 73 2e 00 45 a.la.mayor..a.de.los.destinos..E
11e400 73 74 6f 20 6c 6c 65 76 c3 b3 20 61 20 61 6c 67 75 6e 6f 73 20 49 53 50 20 61 20 64 65 73 61 72 sto.llev...a.algunos.ISP.a.desar
11e420 72 6f 6c 6c 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 6e 74 72 6f 20 64 65 6c 20 rollar.una.pol..tica.dentro.del.
11e440 3a 61 62 62 72 3a 60 41 52 49 4e 20 28 52 65 67 69 73 74 72 6f 20 45 73 74 61 64 6f 75 6e 69 64 :abbr:`ARIN.(Registro.Estadounid
11e460 65 6e 73 65 20 64 65 20 4e c3 ba 6d 65 72 6f 73 20 64 65 20 49 6e 74 65 72 6e 65 74 29 60 20 70 ense.de.N..meros.de.Internet)`.p
11e480 61 72 61 20 61 73 69 67 6e 61 72 20 75 6e 20 6e 75 65 76 6f 20 65 73 70 61 63 69 6f 20 64 65 20 ara.asignar.un.nuevo.espacio.de.
11e4a0 64 69 72 65 63 63 69 6f 6e 65 73 20 70 72 69 76 61 64 61 73 20 70 61 72 61 20 6c 6f 73 20 43 47 direcciones.privadas.para.los.CG
11e4c0 4e 2c 20 70 65 72 6f 20 41 52 49 4e 20 72 65 6d 69 74 69 c3 b3 20 61 6c 20 49 45 54 46 20 61 6e N,.pero.ARIN.remiti...al.IETF.an
11e4e0 74 65 73 20 64 65 20 69 6d 70 6c 65 6d 65 6e 74 61 72 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 tes.de.implementar.la.pol..tica.
11e500 69 6e 64 69 63 61 6e 64 6f 20 71 75 65 20 65 6c 20 61 73 75 6e 74 6f 20 6e 6f 20 65 72 61 20 75 indicando.que.el.asunto.no.era.u
11e520 6e 20 70 72 6f 62 6c 65 6d 61 20 74 c3 ad 70 69 63 6f 2e 20 63 75 65 73 74 69 c3 b3 6e 20 64 65 n.problema.t..pico..cuesti..n.de
11e540 20 61 73 69 67 6e 61 63 69 c3 b3 6e 2c 20 73 69 6e 6f 20 75 6e 61 20 72 65 73 65 72 76 61 20 64 .asignaci..n,.sino.una.reserva.d
11e560 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 63 6f 6e 20 66 69 6e 65 73 20 74 c3 a9 63 6e 69 63 6f e.direcciones.con.fines.t..cnico
11e580 73 20 28 73 65 67 c3 ba 6e 20 3a 72 66 63 3a 60 32 38 36 30 60 29 2e 00 45 73 74 61 20 63 6f 6e s.(seg..n.:rfc:`2860`)..Esta.con
11e5a0 66 69 67 75 72 61 63 69 c3 b3 6e 20 6f 62 6c 69 67 61 74 6f 72 69 61 20 64 65 66 69 6e 65 20 6c figuraci..n.obligatoria.define.l
11e5c0 61 20 61 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 6c 61 20 61 63 74 75 61 6c 2e 20 53 69 a.acci..n.de.la.regla.actual..Si
11e5e0 20 6c 61 20 61 63 63 69 c3 b3 6e 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 60 60 6a 75 .la.acci..n.se.establece.en.``ju
11e600 6d 70 60 60 2c 20 65 6e 74 6f 6e 63 65 73 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 6e 65 63 65 73 mp``,.entonces.tambi..n.se.neces
11e620 69 74 61 20 60 60 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 2e 00 54 68 69 73 20 72 65 71 75 69 72 ita.``jump-target``..This.requir
11e640 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 ed.setting.defines.the.action.of
11e660 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 .the.current.rule..If.action.is.
11e680 73 65 74 20 74 6f 20 6a 75 6d 70 2c 20 74 68 65 6e 20 6a 75 6d 70 2d 74 61 72 67 65 74 20 69 73 set.to.jump,.then.jump-target.is
11e6a0 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 45 73 74 6f 20 72 65 71 75 69 65 72 65 20 64 6f 73 20 .also.needed..Esto.requiere.dos.
11e6c0 61 72 63 68 69 76 6f 73 2c 20 75 6e 6f 20 70 61 72 61 20 63 72 65 61 72 20 65 6c 20 64 69 73 70 archivos,.uno.para.crear.el.disp
11e6e0 6f 73 69 74 69 76 6f 20 28 58 58 58 2e 6e 65 74 64 65 76 29 20 79 20 6f 74 72 6f 20 70 61 72 61 ositivo.(XXX.netdev).y.otro.para
11e700 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 72 65 64 20 65 6e 20 65 6c 20 64 69 73 70 6f 73 69 .configurar.la.red.en.el.disposi
11e720 74 69 76 6f 20 28 58 58 58 2e 6e 65 74 77 6f 72 6b 29 00 45 73 74 6f 20 64 61 20 63 6f 6d 6f 20 tivo.(XXX.network).Esto.da.como.
11e740 72 65 73 75 6c 74 61 64 6f 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 63 74 69 resultado.la.configuraci..n.acti
11e760 76 61 3a 00 45 73 74 6f 20 64 69 63 65 20 71 75 65 20 65 73 74 65 20 64 69 73 70 6f 73 69 74 69 va:.Esto.dice.que.este.dispositi
11e780 76 6f 20 65 73 20 65 6c 20 c3 ba 6e 69 63 6f 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 70 61 vo.es.el...nico.servidor.DHCP.pa
11e7a0 72 61 20 65 73 74 61 20 72 65 64 2e 20 53 69 20 6f 74 72 6f 73 20 64 69 73 70 6f 73 69 74 69 76 ra.esta.red..Si.otros.dispositiv
11e7c0 6f 73 20 69 6e 74 65 6e 74 61 6e 20 6f 66 72 65 63 65 72 20 61 72 72 65 6e 64 61 6d 69 65 6e 74 os.intentan.ofrecer.arrendamient
11e7e0 6f 73 20 64 65 20 44 48 43 50 2c 20 65 73 74 61 20 6d c3 a1 71 75 69 6e 61 20 65 6e 76 69 61 72 os.de.DHCP,.esta.m..quina.enviar
11e800 c3 a1 20 26 23 33 39 3b 44 48 43 50 4e 41 4b 26 23 33 39 3b 20 61 20 63 75 61 6c 71 75 69 65 72 ...&#39;DHCPNAK&#39;.a.cualquier
11e820 20 64 69 73 70 6f 73 69 74 69 76 6f 20 71 75 65 20 69 6e 74 65 6e 74 65 20 73 6f 6c 69 63 69 74 .dispositivo.que.intente.solicit
11e840 61 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 71 75 65 20 6e 6f 20 73 65 61 20 ar.una.direcci..n.IP.que.no.sea.
11e860 76 c3 a1 6c 69 64 61 20 70 61 72 61 20 65 73 74 61 20 72 65 64 2e 00 45 73 74 61 20 73 65 63 63 v..lida.para.esta.red..Esta.secc
11e880 69 c3 b3 6e 20 64 65 73 63 72 69 62 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 i..n.describe.la.configuraci..n.
11e8a0 64 65 20 44 4e 53 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 2c 20 61 20 73 61 62 65 72 3a 00 45 de.DNS.en.el.sistema,.a.saber:.E
11e8c0 73 74 61 20 73 65 63 63 69 c3 b3 6e 20 64 65 73 63 72 69 62 65 20 6c 61 20 69 6e 66 6f 72 6d 61 sta.secci..n.describe.la.informa
11e8e0 63 69 c3 b3 6e 20 64 65 6c 20 68 6f 73 74 20 64 65 6c 20 73 69 73 74 65 6d 61 20 79 20 63 c3 b3 ci..n.del.host.del.sistema.y.c..
11e900 6d 6f 20 63 6f 6e 66 69 67 75 72 61 72 6c 6f 73 2c 20 63 75 62 72 65 20 6c 6f 73 20 73 69 67 75 mo.configurarlos,.cubre.los.sigu
11e920 69 65 6e 74 65 73 20 74 65 6d 61 73 3a 00 45 73 74 61 20 73 65 63 63 69 c3 b3 6e 20 6e 65 63 65 ientes.temas:.Esta.secci..n.nece
11e940 73 69 74 61 20 6d 65 6a 6f 72 61 73 2c 20 65 6a 65 6d 70 6c 6f 73 20 79 20 65 78 70 6c 69 63 61 sita.mejoras,.ejemplos.y.explica
11e960 63 69 6f 6e 65 73 2e 00 45 73 74 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 61 63 63 69 c3 b3 ciones..Esto.establece.la.acci..
11e980 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 64 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 n.predeterminada.del.conjunto.de
11e9a0 20 72 65 67 6c 61 73 20 73 69 20 6e 69 6e 67 75 6e 61 20 72 65 67 6c 61 20 63 6f 69 6e 63 69 64 .reglas.si.ninguna.regla.coincid
11e9c0 65 20 63 6f 6e 20 75 6e 20 63 72 69 74 65 72 69 6f 20 64 65 20 70 61 71 75 65 74 65 2e 20 53 69 e.con.un.criterio.de.paquete..Si
11e9e0 20 6c 61 20 61 63 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 73 65 20 65 73 .la.acci..n.predeterminada.se.es
11ea00 74 61 62 6c 65 63 65 20 65 6e 20 60 60 6a 75 6d 70 60 60 2c 20 65 6e 74 6f 6e 63 65 73 20 74 61 tablece.en.``jump``,.entonces.ta
11ea20 6d 62 69 c3 a9 6e 20 73 65 20 6e 65 63 65 73 69 74 61 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d mbi..n.se.necesita.``default-jum
11ea40 70 2d 74 61 72 67 65 74 60 60 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 p-target``..This.set.the.default
11ea60 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 .action.of.the.rule-set.if.no.ru
11ea80 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 le.matched.a.packet.criteria..If
11eaa0 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d .defacult-action.is.set.to.``jum
11eac0 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 p``,.then.``default-jump-target`
11eae0 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 `.is.also.needed..Note.that.for.
11eb00 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 base.chains,.default.action.can.
11eb20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 only.be.set.to.``accept``.or.``d
11eb40 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f rop``,.while.on.custom.chain,.mo
11eb60 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 re.actions.are.available..This.s
11eb80 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c et.the.default.action.of.the.rul
11eba0 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 e-set.if.no.rule.matched.a.packe
11ebc0 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 t.criteria..If.default-action.is
11ebe0 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 .set.to.``jump``,.then.``default
11ec00 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e -jump-target``.is.also.needed..N
11ec20 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c ote.that.for.base.chains,.defaul
11ec40 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 t.action.can.only.be.set.to.``ac
11ec60 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 cept``.or.``drop``,.while.on.cus
11ec80 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 tom.chain,.more.actions.are.avai
11eca0 6c 61 62 6c 65 2e 00 45 73 74 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 6f 73 20 63 69 66 72 61 64 lable..Esto.establece.los.cifrad
11ecc0 6f 73 20 61 63 65 70 74 61 64 6f 73 20 70 61 72 61 20 75 73 61 72 20 63 75 61 6e 64 6f 20 6c 61 os.aceptados.para.usar.cuando.la
11ece0 20 76 65 72 73 69 c3 b3 6e 20 3d 26 67 74 3b 20 32 2e 34 2e 30 20 79 20 4e 43 50 20 65 73 74 c3 .versi..n.=&gt;.2.4.0.y.NCP.est.
11ed00 a1 6e 20 68 61 62 69 6c 69 74 61 64 6f 73 20 28 71 75 65 20 65 73 20 65 6c 20 76 61 6c 6f 72 20 .n.habilitados.(que.es.el.valor.
11ed20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 2e 20 45 6c 20 63 69 66 72 61 64 6f 20 4e 43 50 20 predeterminado)..El.cifrado.NCP.
11ed40 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 70 61 72 61 20 76 65 72 73 69 6f 6e 65 73 20 26 67 predeterminado.para.versiones.&g
11ed60 74 3b 3d 20 32 2e 34 2e 30 20 65 73 20 61 65 73 32 35 36 67 63 6d 2e 20 45 6c 20 70 72 69 6d 65 t;=.2.4.0.es.aes256gcm..El.prime
11ed80 72 20 63 69 66 72 61 64 6f 20 64 65 20 65 73 74 61 20 6c 69 73 74 61 20 65 73 20 6c 6f 20 71 75 r.cifrado.de.esta.lista.es.lo.qu
11eda0 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 65 6e 76 c3 ad 61 20 61 20 6c 6f 73 20 63 6c 69 65 6e e.el.servidor.env..a.a.los.clien
11edc0 74 65 73 2e 00 45 73 74 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 63 69 66 72 61 64 6f 20 63 tes..Esto.establece.el.cifrado.c
11ede0 75 61 6e 64 6f 20 4e 43 50 20 28 70 61 72 c3 a1 6d 65 74 72 6f 73 20 63 72 69 70 74 6f 67 72 c3 uando.NCP.(par..metros.criptogr.
11ee00 a1 66 69 63 6f 73 20 6e 65 67 6f 63 69 61 62 6c 65 73 29 20 65 73 74 c3 a1 20 64 65 73 68 61 62 .ficos.negociables).est...deshab
11ee20 69 6c 69 74 61 64 6f 20 6f 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 64 65 20 4f 70 65 6e 56 50 4e ilitado.o.la.versi..n.de.OpenVPN
11ee40 20 26 6c 74 3b 20 32 2e 34 2e 30 2e 00 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e .&lt;.2.4.0..Esta.configuraci..n
11ee60 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 73 20 31 35 30 30 20 79 20 65 73 20 76 c3 a1 .predeterminada.es.1500.y.es.v..
11ee80 6c 69 64 61 20 65 6e 74 72 65 20 31 30 20 79 20 36 30 30 30 30 2e 00 45 73 74 61 20 63 6f 6e 66 lida.entre.10.y.60000..Esta.conf
11eea0 69 67 75 72 61 63 69 c3 b3 6e 20 61 63 74 69 76 61 20 6f 20 64 65 73 61 63 74 69 76 61 20 6c 61 iguraci..n.activa.o.desactiva.la
11eec0 20 72 65 73 70 75 65 73 74 61 20 64 65 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 64 69 .respuesta.de.los.mensajes.de.di
11eee0 66 75 73 69 c3 b3 6e 20 69 63 6d 70 2e 20 53 65 20 6d 6f 64 69 66 69 63 61 72 c3 a1 20 65 6c 20 fusi..n.icmp..Se.modificar...el.
11ef00 73 69 67 75 69 65 6e 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 siguiente.par..metro.del.sistema
11ef20 3a 00 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6d 61 6e 65 6a 61 20 73 69 20 :.Esta.configuraci..n.maneja.si.
11ef40 56 79 4f 53 20 61 63 65 70 74 61 20 70 61 71 75 65 74 65 73 20 63 6f 6e 20 75 6e 61 20 6f 70 63 VyOS.acepta.paquetes.con.una.opc
11ef60 69 c3 b3 6e 20 64 65 20 72 75 74 61 20 64 65 20 6f 72 69 67 65 6e 2e 20 53 65 20 6d 6f 64 69 66 i..n.de.ruta.de.origen..Se.modif
11ef80 69 63 61 72 c3 a1 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 icar...el.siguiente.par..metro.d
11efa0 65 6c 20 73 69 73 74 65 6d 61 3a 00 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c el.sistema:.Esta.configuraci..n,
11efc0 20 71 75 65 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 64 65 20 33 36 30 30 20 73 65 67 75 .que.por.defecto.es.de.3600.segu
11efe0 6e 64 6f 73 2c 20 70 6f 6e 65 20 75 6e 20 6d c3 a1 78 69 6d 6f 20 65 6e 20 6c 61 20 63 61 6e 74 ndos,.pone.un.m..ximo.en.la.cant
11f000 69 64 61 64 20 64 65 20 74 69 65 6d 70 6f 20 71 75 65 20 73 65 20 61 6c 6d 61 63 65 6e 61 6e 20 idad.de.tiempo.que.se.almacenan.
11f020 65 6e 20 63 61 63 68 c3 a9 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 6e 65 67 61 74 69 76 61 73 en.cach...las.entradas.negativas
11f040 2e 00 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 68 61 72 c3 a1 20 71 75 65 20 ..Esta.configuraci..n.har...que.
11f060 65 6c 20 70 72 6f 63 65 73 6f 20 56 52 52 50 20 65 6a 65 63 75 74 65 20 65 6c 20 73 63 72 69 70 el.proceso.VRRP.ejecute.el.scrip
11f080 74 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 63 68 65 63 6b 2e 73 t.``/config/scripts/vrrp-check.s
11f0a0 68 60 60 20 63 61 64 61 20 36 30 20 73 65 67 75 6e 64 6f 73 2c 20 79 20 6c 61 20 74 72 61 6e 73 h``.cada.60.segundos,.y.la.trans
11f0c0 69 63 69 c3 b3 6e 20 64 65 6c 20 67 72 75 70 6f 20 61 6c 20 65 73 74 61 64 6f 20 64 65 20 66 61 ici..n.del.grupo.al.estado.de.fa
11f0e0 6c 6c 61 20 73 69 20 66 61 6c 6c 61 20 28 65 73 20 64 65 63 69 72 2c 20 73 61 6c 65 20 63 6f 6e lla.si.falla.(es.decir,.sale.con
11f100 20 75 6e 20 65 73 74 61 64 6f 20 64 69 73 74 69 6e 74 6f 20 64 65 20 63 65 72 6f 29 20 74 72 65 .un.estado.distinto.de.cero).tre
11f120 73 20 76 65 63 65 73 20 3a 00 45 73 74 61 20 64 65 63 6c 61 72 61 63 69 c3 b3 6e 20 65 73 70 65 s.veces.:.Esta.declaraci..n.espe
11f140 63 69 66 69 63 61 20 71 75 65 20 64 68 63 70 36 63 20 73 6f 6c 6f 20 69 6e 74 65 72 63 61 6d 62 cifica.que.dhcp6c.solo.intercamb
11f160 69 65 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e ie.par..metros.de.configuraci..n
11f180 20 69 6e 66 6f 72 6d 61 74 69 76 6f 73 20 63 6f 6e 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 .informativos.con.los.servidores
11f1a0 2e 20 55 6e 61 20 6c 69 73 74 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 73 65 ..Una.lista.de.direcciones.de.se
11f1c0 72 76 69 64 6f 72 65 73 20 44 4e 53 20 65 73 20 75 6e 20 65 6a 65 6d 70 6c 6f 20 64 65 20 64 69 rvidores.DNS.es.un.ejemplo.de.di
11f1e0 63 68 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 2e 20 45 73 74 61 20 64 65 63 6c 61 72 61 63 69 chos.par..metros..Esta.declaraci
11f200 c3 b3 6e 20 65 73 20 c3 ba 74 69 6c 20 63 75 61 6e 64 6f 20 65 6c 20 63 6c 69 65 6e 74 65 20 6e ..n.es...til.cuando.el.cliente.n
11f220 6f 20 6e 65 63 65 73 69 74 61 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 63 6f 6e 66 69 67 o.necesita.par..metros.de.config
11f240 75 72 61 63 69 c3 b3 6e 20 63 6f 6e 20 65 73 74 61 64 6f 2c 20 63 6f 6d 6f 20 64 69 72 65 63 63 uraci..n.con.estado,.como.direcc
11f260 69 6f 6e 65 73 20 49 50 76 36 20 6f 20 70 72 65 66 69 6a 6f 73 2e 00 45 73 74 65 20 73 6f 70 6f iones.IPv6.o.prefijos..Este.sopo
11f280 72 74 65 20 73 65 20 70 75 65 64 65 20 68 61 62 69 6c 69 74 61 72 20 61 64 6d 69 6e 69 73 74 72 rte.se.puede.habilitar.administr
11f2a0 61 74 69 76 61 6d 65 6e 74 65 20 28 65 20 69 6e 64 65 66 69 6e 69 64 61 6d 65 6e 74 65 29 20 63 ativamente.(e.indefinidamente).c
11f2c0 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 3a 63 66 67 63 6d 64 3a 60 61 64 6d 69 6e 69 73 74 72 on.el.comando.:cfgcmd:`administr
11f2e0 61 74 69 76 6f 60 2e 20 54 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 68 61 62 69 6c 69 ativo`..Tambi..n.se.puede.habili
11f300 74 61 72 20 63 6f 6e 64 69 63 69 6f 6e 61 6c 6d 65 6e 74 65 2e 20 4c 61 20 68 61 62 69 6c 69 74 tar.condicionalmente..La.habilit
11f320 61 63 69 c3 b3 6e 20 63 6f 6e 64 69 63 69 6f 6e 61 6c 20 64 65 20 6d 61 78 2d 6d 65 74 72 69 63 aci..n.condicional.de.max-metric
11f340 20 72 6f 75 74 65 72 2d 6c 73 61 73 20 70 75 65 64 65 20 73 65 72 20 70 6f 72 20 75 6e 20 70 65 .router-lsas.puede.ser.por.un.pe
11f360 72 c3 ad 6f 64 6f 20 64 65 20 73 65 67 75 6e 64 6f 73 20 64 65 73 70 75 c3 a9 73 20 64 65 6c 20 r..odo.de.segundos.despu..s.del.
11f380 69 6e 69 63 69 6f 20 63 6f 6e 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 74 61 72 74 75 70 3c 73 inicio.con.:cfgcmd:`on-startup<s
11f3a0 65 63 6f 6e 64 73 3e 20 60 20 79 2f 6f 20 64 75 72 61 6e 74 65 20 75 6e 20 70 65 72 c3 ad 6f 64 econds>.`.y/o.durante.un.per..od
11f3c0 6f 20 64 65 20 73 65 67 75 6e 64 6f 73 20 61 6e 74 65 73 20 64 65 6c 20 61 70 61 67 61 64 6f 20 o.de.segundos.antes.del.apagado.
11f3e0 63 6f 6e 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 68 75 74 64 6f 77 6e 3c 73 65 63 6f 6e 64 73 con.:cfgcmd:`on-shutdown<seconds
11f400 3e 20 60 63 6f 6d 61 6e 64 6f 2e 20 45 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 69 65 6d >.`comando..El.intervalo.de.tiem
11f420 70 6f 20 65 73 20 64 65 20 35 20 61 20 38 36 34 30 30 2e 00 45 73 74 61 20 74 c3 a9 63 6e 69 63 po.es.de.5.a.86400..Esta.t..cnic
11f440 61 20 73 65 20 63 6f 6e 6f 63 65 20 63 6f 6d c3 ba 6e 6d 65 6e 74 65 20 63 6f 6d 6f 20 4e 41 54 a.se.conoce.com..nmente.como.NAT
11f460 20 52 65 66 6c 65 63 74 69 6f 6e 20 6f 20 48 61 69 72 70 69 6e 20 4e 41 54 2e 00 45 73 74 61 20 .Reflection.o.Hairpin.NAT..Esta.
11f480 74 65 63 6e 6f 6c 6f 67 c3 ad 61 20 73 65 20 63 6f 6e 6f 63 65 20 63 6f 6e 20 64 69 66 65 72 65 tecnolog..a.se.conoce.con.difere
11f4a0 6e 74 65 73 20 6e 6f 6d 62 72 65 73 3a 00 45 73 74 61 20 65 73 20 6c 61 20 63 6f 6c 61 20 6d c3 ntes.nombres:.Esta.es.la.cola.m.
11f4c0 a1 73 20 73 69 6d 70 6c 65 20 70 6f 73 69 62 6c 65 20 71 75 65 20 70 75 65 64 65 20 61 70 6c 69 .s.simple.posible.que.puede.apli
11f4e0 63 61 72 20 61 20 73 75 20 74 72 c3 a1 66 69 63 6f 2e 20 45 6c 20 74 72 c3 a1 66 69 63 6f 20 64 car.a.su.tr..fico..El.tr..fico.d
11f500 65 62 65 20 70 61 73 61 72 20 70 6f 72 20 75 6e 61 20 63 6f 6c 61 20 66 69 6e 69 74 61 20 61 6e ebe.pasar.por.una.cola.finita.an
11f520 74 65 73 20 64 65 20 71 75 65 20 72 65 61 6c 6d 65 6e 74 65 20 73 65 20 65 6e 76 c3 ad 65 2e 20 tes.de.que.realmente.se.env..e..
11f540 44 65 62 65 20 64 65 66 69 6e 69 72 20 63 75 c3 a1 6e 74 6f 73 20 70 61 71 75 65 74 65 73 20 70 Debe.definir.cu..ntos.paquetes.p
11f560 75 65 64 65 20 63 6f 6e 74 65 6e 65 72 20 65 73 61 20 63 6f 6c 61 2e 00 45 73 74 61 20 74 6f 70 uede.contener.esa.cola..Esta.top
11f580 6f 6c 6f 67 c3 ad 61 20 73 65 20 63 6f 6e 73 74 72 75 79 c3 b3 20 75 74 69 6c 69 7a 61 6e 64 6f olog..a.se.construy...utilizando
11f5a0 20 47 4e 53 33 2e 00 54 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 .GNS3..This.will.add.the.followi
11f5c0 6e 67 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f 6d 6d 61 6e 64 6c ng.option.to.the.Kernel.commandl
11f5e0 69 6e 65 3a 00 54 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 ine:.This.will.add.the.following
11f600 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f 6d 6d 61 .two.options.to.the.Kernel.comma
11f620 6e 64 6c 69 6e 65 3a 00 45 73 74 61 20 73 65 72 c3 a1 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 6d ndline:.Esta.ser...la.interfaz.m
11f640 c3 a1 73 20 75 74 69 6c 69 7a 61 64 61 20 65 6e 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 71 75 ..s.utilizada.en.un.enrutador.qu
11f660 65 20 6c 6c 65 76 65 20 74 72 c3 a1 66 69 63 6f 20 61 6c 20 6d 75 6e 64 6f 20 72 65 61 6c 2e 00 e.lleve.tr..fico.al.mundo.real..
11f680 45 73 74 6f 20 63 6f 6e 66 69 67 75 72 61 72 c3 a1 20 75 6e 61 20 65 6e 74 72 61 64 61 20 41 52 Esto.configurar...una.entrada.AR
11f6a0 50 20 65 73 74 c3 a1 74 69 63 61 20 73 69 65 6d 70 72 65 20 72 65 73 6f 6c 76 69 65 6e 64 6f 20 P.est..tica.siempre.resolviendo.
11f6c0 60 3c 61 64 64 72 65 73 73 3e 20 60 20 61 20 60 3c 6d 61 63 3e 20 60 20 70 61 72 61 20 6c 61 20 `<address>.`.a.`<mac>.`.para.la.
11f6e0 69 6e 74 65 72 66 61 7a 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 00 45 73 74 6f 20 68 61 interfaz.`<interface>.`..Esto.ha
11f700 72 c3 a1 20 63 6f 69 6e 63 69 64 69 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 54 43 50 20 63 6f r...coincidir.el.tr..fico.TCP.co
11f720 6e 20 65 6c 20 70 75 65 72 74 6f 20 64 65 20 6f 72 69 67 65 6e 20 38 30 2e 00 45 73 74 6f 20 67 n.el.puerto.de.origen.80..Esto.g
11f740 65 6e 65 72 61 72 c3 a1 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 65 6e 74 72 61 64 61 20 64 65 enerar...la.siguiente.entrada.de
11f760 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 64 63 6c 69 65 6e 74 5f 3a 00 45 73 74 6f 20 .configuraci..n.ddclient_:.Esto.
11f780 6c 65 20 6d 6f 73 74 72 61 72 c3 a1 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 67 65 le.mostrar...una.descripci..n.ge
11f7a0 6e 65 72 61 6c 20 62 c3 a1 73 69 63 61 20 64 65 6c 20 66 69 72 65 77 61 6c 6c 00 54 68 69 73 20 neral.b..sica.del.firewall.This.
11f7c0 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f will.show.you.a.basic.firewall.o
11f7e0 76 65 72 76 69 65 77 2c 20 66 6f 72 20 61 6c 6c 20 72 75 6c 65 73 65 74 2c 20 61 6e 64 20 6e 6f verview,.for.all.ruleset,.and.no
11f800 74 20 6f 6e 6c 79 20 66 6f 72 20 69 70 76 34 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 t.only.for.ipv4.This.will.show.y
11f820 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 72 79 20 6f 66 20 61 20 70 61 72 74 69 63 75 6c ou.a.basic.summary.of.a.particul
11f840 61 72 20 7a 6f 6e 65 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 ar.zone..This.will.show.you.a.ba
11f860 73 69 63 20 73 75 6d 6d 61 72 79 20 6f 66 20 7a 6f 6e 65 73 20 63 6f 6e 66 69 67 75 72 61 74 69 sic.summary.of.zones.configurati
11f880 6f 6e 2e 00 45 73 74 6f 20 6c 65 20 6d 6f 73 74 72 61 72 c3 a1 20 75 6e 61 20 65 73 74 61 64 c3 on..Esto.le.mostrar...una.estad.
11f8a0 ad 73 74 69 63 61 20 64 65 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 64 65 73 .stica.de.conjunto.de.reglas.des
11f8c0 64 65 20 65 6c 20 c3 ba 6c 74 69 6d 6f 20 61 72 72 61 6e 71 75 65 2e 00 45 73 74 6f 20 6c 65 20 de.el...ltimo.arranque..Esto.le.
11f8e0 6d 6f 73 74 72 61 72 c3 a1 20 75 6e 61 20 65 73 74 61 64 c3 ad 73 74 69 63 61 20 64 65 20 74 6f mostrar...una.estad..stica.de.to
11f900 64 6f 73 20 6c 6f 73 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 72 65 67 6c 61 73 20 64 65 73 64 dos.los.conjuntos.de.reglas.desd
11f920 65 20 65 6c 20 c3 ba 6c 74 69 6d 6f 20 61 72 72 61 6e 71 75 65 2e 00 45 73 74 6f 20 6c 65 20 6d e.el...ltimo.arranque..Esto.le.m
11f940 6f 73 74 72 61 72 c3 a1 20 75 6e 20 72 65 73 75 6d 65 6e 20 64 65 20 63 6f 6e 6a 75 6e 74 6f 73 ostrar...un.resumen.de.conjuntos
11f960 20 64 65 20 72 65 67 6c 61 73 20 79 20 67 72 75 70 6f 73 2e 00 45 73 74 61 20 73 6f 6c 75 63 69 .de.reglas.y.grupos..Esta.soluci
11f980 c3 b3 6e 20 6c 65 20 70 65 72 6d 69 74 65 20 61 70 6c 69 63 61 72 20 75 6e 61 20 70 6f 6c c3 ad ..n.le.permite.aplicar.una.pol..
11f9a0 74 69 63 61 20 64 65 20 6d 6f 64 65 6c 61 64 6f 20 61 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 tica.de.modelado.al.tr..fico.de.
11f9c0 65 6e 74 72 61 64 61 20 61 6c 20 72 65 64 69 72 69 67 69 72 6c 6f 20 70 72 69 6d 65 72 6f 20 61 entrada.al.redirigirlo.primero.a
11f9e0 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 6d 65 64 69 61 .una.interfaz.virtual.intermedia
11fa00 20 28 26 71 75 6f 74 3b 42 6c 6f 71 75 65 20 66 75 6e 63 69 6f 6e 61 6c 20 69 6e 74 65 72 6d 65 .(&quot;Bloque.funcional.interme
11fa20 64 69 6f 26 71 75 6f 74 3b 5f 29 2e 20 41 6c 6c c3 ad 2c 20 65 6e 20 65 73 61 20 69 6e 74 65 72 dio&quot;_)..All..,.en.esa.inter
11fa40 66 61 7a 20 76 69 72 74 75 61 6c 2c 20 70 6f 64 72 c3 a1 20 61 70 6c 69 63 61 72 20 63 75 61 6c faz.virtual,.podr...aplicar.cual
11fa60 71 75 69 65 72 61 20 64 65 20 6c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 71 75 65 20 66 75 6e quiera.de.las.pol..ticas.que.fun
11fa80 63 69 6f 6e 61 6e 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 cionan.para.el.tr..fico.saliente
11faa0 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 75 6e 61 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 ,.por.ejemplo,.una.de.configurac
11fac0 69 c3 b3 6e 2e 00 45 73 74 6f 20 67 65 6e 65 72 61 72 c3 ad 61 20 6c 61 20 73 69 67 75 69 65 6e i..n..Esto.generar..a.la.siguien
11fae0 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3a 00 53 65 20 68 61 6e 20 64 65 73 61 72 72 te.configuraci..n:.Se.han.desarr
11fb00 6f 6c 6c 61 64 6f 20 65 20 69 6d 70 6c 65 6d 65 6e 74 61 64 6f 20 74 72 65 73 20 76 65 72 73 69 ollado.e.implementado.tres.versi
11fb20 6f 6e 65 73 20 69 6d 70 6f 72 74 61 6e 74 65 73 20 64 65 20 53 4e 4d 50 2e 20 53 4e 4d 50 76 31 ones.importantes.de.SNMP..SNMPv1
11fb40 20 65 73 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 6f 72 69 67 69 6e 61 6c 20 64 65 6c 20 70 72 6f .es.la.versi..n.original.del.pro
11fb60 74 6f 63 6f 6c 6f 2e 20 4c 61 73 20 76 65 72 73 69 6f 6e 65 73 20 6d c3 a1 73 20 72 65 63 69 65 tocolo..Las.versiones.m..s.recie
11fb80 6e 74 65 73 2c 20 53 4e 4d 50 76 32 63 20 79 20 53 4e 4d 50 76 33 2c 20 70 72 65 73 65 6e 74 61 ntes,.SNMPv2c.y.SNMPv3,.presenta
11fba0 6e 20 6d 65 6a 6f 72 61 73 20 65 6e 20 65 6c 20 72 65 6e 64 69 6d 69 65 6e 74 6f 2c 20 6c 61 20 n.mejoras.en.el.rendimiento,.la.
11fbc0 66 6c 65 78 69 62 69 6c 69 64 61 64 20 79 20 6c 61 20 73 65 67 75 72 69 64 61 64 2e 00 5a 6f 6e flexibilidad.y.la.seguridad..Zon
11fbe0 61 20 68 6f 72 61 72 69 61 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c a.horaria.La.configuraci..n.de.l
11fc00 61 20 7a 6f 6e 61 20 68 6f 72 61 72 69 61 20 65 73 20 6d 75 79 20 69 6d 70 6f 72 74 61 6e 74 65 a.zona.horaria.es.muy.importante
11fc20 2c 20 79 61 20 71 75 65 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 74 6f 64 61 73 20 6c 61 73 ,.ya.que,.por.ejemplo,.todas.las
11fc40 20 65 6e 74 72 61 64 61 73 20 64 65 20 73 75 20 61 72 63 68 69 76 6f 20 64 65 20 72 65 67 69 73 .entradas.de.su.archivo.de.regis
11fc60 74 72 6f 20 73 65 20 62 61 73 61 72 c3 a1 6e 20 65 6e 20 6c 61 20 7a 6f 6e 61 20 63 6f 6e 66 69 tro.se.basar..n.en.la.zona.confi
11fc80 67 75 72 61 64 61 2e 20 53 69 6e 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 gurada..Sin.una.configuraci..n.d
11fca0 65 20 7a 6f 6e 61 20 68 6f 72 61 72 69 61 20 61 64 65 63 75 61 64 61 2c 20 73 65 72 c3 a1 20 6d e.zona.horaria.adecuada,.ser...m
11fcc0 75 79 20 64 69 66 c3 ad 63 69 6c 20 63 6f 6d 70 61 72 61 72 20 61 72 63 68 69 76 6f 73 20 64 65 uy.dif..cil.comparar.archivos.de
11fce0 20 72 65 67 69 73 74 72 6f 20 64 65 20 64 69 66 65 72 65 6e 74 65 73 20 73 69 73 74 65 6d 61 73 .registro.de.diferentes.sistemas
11fd00 2e 00 54 69 65 6d 70 6f 20 65 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 20 65 6e 74 72 65 20 6d ..Tiempo.en.milisegundos.entre.m
11fd20 65 6e 73 61 6a 65 73 20 64 65 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 76 65 63 69 6e 6f 20 72 ensajes.de.solicitud.de.vecino.r
11fd40 65 74 72 61 6e 73 6d 69 74 69 64 6f 73 00 54 69 65 6d 70 6f 20 65 6e 20 73 65 67 75 6e 64 6f 73 etransmitidos.Tiempo.en.segundos
11fd60 20 71 75 65 20 65 6c 20 70 72 65 66 69 6a 6f 20 73 65 67 75 69 72 c3 a1 20 73 69 65 6e 64 6f 20 .que.el.prefijo.seguir...siendo.
11fd80 70 72 65 66 65 72 69 64 6f 20 28 70 6f 72 20 64 65 66 65 63 74 6f 20 34 20 68 6f 72 61 73 29 00 preferido.(por.defecto.4.horas).
11fda0 54 69 65 6d 70 6f 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 71 75 65 20 65 6c 20 70 72 65 66 69 6a Tiempo.en.segundos.que.el.prefij
11fdc0 6f 20 73 65 67 75 69 72 c3 a1 20 73 69 65 6e 64 6f 20 76 c3 a1 6c 69 64 6f 20 28 70 72 65 64 65 o.seguir...siendo.v..lido.(prede
11fde0 74 65 72 6d 69 6e 61 64 6f 3a 20 33 30 20 64 c3 ad 61 73 29 00 54 69 6d 65 20 69 6e 20 73 65 63 terminado:.30.d..as).Time.in.sec
11fe00 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e onds.that.the.prefix.will.remain
11fe20 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c 74 3a 20 36 35 35 32 38 20 73 65 63 6f 6e 64 73 29 00 .valid.(default:.65528.seconds).
11fe40 45 6c 20 74 69 65 6d 70 6f 20 65 73 20 65 6e 20 6d 69 6e 75 74 6f 73 20 79 20 65 6c 20 76 61 6c El.tiempo.es.en.minutos.y.el.val
11fe60 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 36 30 2e 00 54 69 65 6d 70 6f 20 or.predeterminado.es.60..Tiempo.
11fe80 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 20 6c 61 20 72 65 67 6c 61 20 64 65 para.hacer.coincidir.la.regla.de
11fea0 66 69 6e 69 64 61 2e 00 54 69 65 6d 70 6f 2c 20 65 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 2c finida..Tiempo,.en.milisegundos,
11fec0 20 71 75 65 20 75 6e 20 6e 6f 64 6f 20 61 73 75 6d 65 20 71 75 65 20 75 6e 20 76 65 63 69 6e 6f .que.un.nodo.asume.que.un.vecino
11fee0 20 65 73 20 61 63 63 65 73 69 62 6c 65 20 64 65 73 70 75 c3 a9 73 20 64 65 20 68 61 62 65 72 20 .es.accesible.despu..s.de.haber.
11ff00 72 65 63 69 62 69 64 6f 20 75 6e 61 20 63 6f 6e 66 69 72 6d 61 63 69 c3 b3 6e 20 64 65 20 61 63 recibido.una.confirmaci..n.de.ac
11ff20 63 65 73 69 62 69 6c 69 64 61 64 00 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 00 54 cesibilidad.Timeout.in.seconds.T
11ff40 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 65 6e 74 72 iempo.de.espera.en.segundos.entr
11ff60 65 20 63 6f 6d 70 72 6f 62 61 63 69 6f 6e 65 73 20 64 65 20 6f 62 6a 65 74 69 76 6f 73 20 64 65 e.comprobaciones.de.objetivos.de
11ff80 20 65 73 74 61 64 6f 2e 00 54 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 70 61 72 61 20 65 .estado..Tiempo.de.espera.para.e
11ffa0 73 70 65 72 61 72 20 6c 61 20 72 65 73 70 75 65 73 74 61 20 64 65 20 6c 6f 73 20 70 61 71 75 65 sperar.la.respuesta.de.los.paque
11ffc0 74 65 73 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 70 72 6f 76 69 73 69 6f 6e 61 tes.de.actualizaci..n.provisiona
11ffe0 6c 2e 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 33 20 73 65 67 75 6e 64 6f 73 29 00 54 l..(predeterminado.3.segundos).T
120000 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 70 61 72 61 20 65 73 70 65 72 61 72 20 6c 61 20 iempo.de.espera.para.esperar.la.
120020 72 65 73 70 75 65 73 74 61 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 28 73 65 67 75 6e 64 6f 73 respuesta.del.servidor.(segundos
120040 29 00 54 65 6d 70 6f 72 69 7a 61 64 6f 72 65 73 00 50 61 72 61 20 61 63 74 69 76 61 72 20 65 6c ).Temporizadores.Para.activar.el
120060 20 70 75 65 6e 74 65 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 56 4c 41 4e 2c 20 64 65 62 .puente.compatible.con.VLAN,.deb
120080 65 20 61 63 74 69 76 61 72 20 65 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 e.activar.esta.configuraci..n.pa
1200a0 72 61 20 75 73 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 56 4c 41 ra.usar.la.configuraci..n.de.VLA
1200c0 4e 20 70 61 72 61 20 65 6c 20 70 75 65 6e 74 65 00 50 61 72 61 20 70 65 72 6d 69 74 69 72 20 65 N.para.el.puente.Para.permitir.e
1200e0 6c 20 61 63 63 65 73 6f 20 64 65 20 63 6c 69 65 6e 74 65 73 20 56 50 4e 20 61 20 74 72 61 76 c3 l.acceso.de.clientes.VPN.a.trav.
120100 a9 73 20 64 65 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 78 74 65 72 6e 61 2c 20 73 65 20 .s.de.su.direcci..n.externa,.se.
120120 72 65 71 75 69 65 72 65 20 75 6e 61 20 72 65 67 6c 61 20 4e 41 54 3a 00 54 6f 20 61 6c 6c 6f 77 requiere.una.regla.NAT:.To.allow
120140 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 75 73 74 6f 6d 20 64 6f 6d 61 69 .listing.additional.custom.domai
120160 6e 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 6f 70 65 6e 74 68 72 65 61 64 2e 74 68 72 65 n,.for.example.``openthread.thre
120180 61 64 2e 68 6f 6d 65 2e 61 72 70 61 60 60 2c 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 72 ad.home.arpa``,.so.that.it.can.r
1201a0 65 66 6c 65 63 74 65 64 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 64 65 66 61 eflected.in.addition.to.the.defa
1201c0 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 2c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 ult.``local``,.use.the.following
1201e0 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 6f 6e 6c 79 20 73 70 65 63 69 66 69 63 .command:.To.allow.only.specific
120200 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 5f 61 69 72 70 6c 61 .services,.for.example.``_airpla
120220 79 2e 5f 74 63 70 60 60 20 6f 72 20 60 60 5f 69 70 70 2e 5f 74 63 70 60 60 2c 20 28 69 6e 73 74 y._tcp``.or.``_ipp._tcp``,.(inst
120240 65 61 64 20 6f 66 20 61 6c 6c 20 73 65 72 76 69 63 65 73 29 20 74 6f 20 62 65 20 72 65 2d 62 72 ead.of.all.services).to.be.re-br
120260 6f 61 64 63 61 73 74 65 64 2c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d oadcasted,.use.the.following.com
120280 6d 61 6e 64 3a 00 50 61 72 61 20 70 65 72 6d 69 74 69 72 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 mand:.Para.permitir.que.el.tr..f
1202a0 69 63 6f 20 70 61 73 65 20 61 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 2c 20 64 65 62 65 20 61 67 ico.pase.a.los.clientes,.debe.ag
1202c0 72 65 67 61 72 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 72 65 67 6c 61 73 2e 20 28 73 69 regar.las.siguientes.reglas..(si
1202e0 20 75 73 c3 b3 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 .us...la.configuraci..n.predeter
120300 6d 69 6e 61 64 61 20 65 6e 20 6c 61 20 70 61 72 74 65 20 73 75 70 65 72 69 6f 72 20 64 65 20 65 minada.en.la.parte.superior.de.e
120320 73 74 61 20 70 c3 a1 67 69 6e 61 29 00 50 61 72 61 20 61 70 6c 69 63 61 72 20 65 73 74 61 20 70 sta.p..gina).Para.aplicar.esta.p
120340 6f 6c c3 ad 74 69 63 61 20 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 63 6f 72 72 65 63 74 61 2c ol..tica.a.la.interfaz.correcta,
120360 20 63 6f 6e 66 69 67 c3 ba 72 65 6c 61 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 71 75 65 .config..rela.en.la.interfaz.que
120380 20 65 6e 76 69 61 72 c3 a1 20 65 6c 20 68 6f 73 74 20 6c 6f 63 61 6c 20 64 65 20 65 6e 74 72 61 .enviar...el.host.local.de.entra
1203a0 64 61 20 70 61 72 61 20 6c 6c 65 67 61 72 20 61 20 6e 75 65 73 74 72 6f 20 68 6f 73 74 20 64 65 da.para.llegar.a.nuestro.host.de
1203c0 20 64 65 73 74 69 6e 6f 20 28 65 6e 20 6e 75 65 73 74 72 6f 20 65 6a 65 6d 70 6c 6f 2c 20 65 74 .destino.(en.nuestro.ejemplo,.et
1203e0 68 31 29 2e 00 50 61 72 61 20 61 63 74 75 61 6c 69 7a 61 72 20 61 75 74 6f 6d c3 a1 74 69 63 61 h1)..Para.actualizar.autom..tica
120400 6d 65 6e 74 65 20 6c 6f 73 20 61 72 63 68 69 76 6f 73 20 64 65 20 6c 61 20 6c 69 73 74 61 20 6e mente.los.archivos.de.la.lista.n
120420 65 67 72 61 00 50 61 72 61 20 61 73 69 67 6e 61 72 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e egra.Para.asignar.autom..ticamen
120440 74 65 20 61 6c 20 63 6c 69 65 6e 74 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 te.al.cliente.una.direcci..n.IP.
120460 63 6f 6d 6f 20 65 78 74 72 65 6d 6f 20 64 65 6c 20 74 c3 ba 6e 65 6c 2c 20 73 65 20 6e 65 63 65 como.extremo.del.t..nel,.se.nece
120480 73 69 74 61 20 75 6e 20 67 72 75 70 6f 20 64 65 20 49 50 20 64 65 20 63 6c 69 65 6e 74 65 2e 20 sita.un.grupo.de.IP.de.cliente..
1204a0 45 6c 20 6f 72 69 67 65 6e 20 70 75 65 64 65 20 73 65 72 20 52 41 44 49 55 53 2c 20 75 6e 61 20 El.origen.puede.ser.RADIUS,.una.
1204c0 73 75 62 72 65 64 20 6c 6f 63 61 6c 20 6f 20 75 6e 61 20 64 65 66 69 6e 69 63 69 c3 b3 6e 20 64 subred.local.o.una.definici..n.d
1204e0 65 20 72 61 6e 67 6f 20 64 65 20 49 50 2e 00 54 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 e.rango.de.IP..To.automatically.
120500 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 assign.the.client.an.IP.address.
120520 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 61 20 63 6c 69 65 6e 74 20 49 50 20 as.tunnel.endpoint,.a.client.IP.
120540 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 6f 75 72 63 65 20 63 61 6e 20 62 pool.is.needed..The.source.can.b
120560 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f 72 20 61 20 6e 61 6d 65 64 20 70 6f 6f 6c 2e e.either.RADIUS.or.a.named.pool.
120580 20 54 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 .There.is.possibility.to.create.
1205a0 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 64 20 70 6f 6f 6c 73 2e 20 45 61 63 68 20 6e 61 6d 65 64 multiple.named.pools..Each.named
1205c0 20 70 6f 6f 6c 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 6f 6e 6c 79 20 6f 6e 65 20 61 64 64 72 65 .pool.can.include.only.one.addre
1205e0 73 73 20 72 61 6e 67 65 2e 20 54 6f 20 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 ss.range..To.use.multiple.addres
120600 73 20 72 61 6e 67 65 73 20 63 6f 6e 66 69 67 75 72 65 20 60 60 6e 65 78 74 2d 70 6f 6f 6c 60 60 s.ranges.configure.``next-pool``
120620 20 6f 70 74 69 6f 6e 2e 00 50 61 72 61 20 73 65 72 20 75 73 61 64 6f 20 73 6f 6c 6f 20 63 75 61 .option..Para.ser.usado.solo.cua
120640 6e 64 6f 20 60 60 61 63 74 69 6f 6e 60 60 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 60 ndo.``action``.se.establece.en.`
120660 60 6a 75 6d 70 60 60 2e 20 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 `jump``..Utilice.este.comando.pa
120680 72 61 20 65 73 70 65 63 69 66 69 63 61 72 20 65 6c 20 6f 62 6a 65 74 69 76 6f 20 64 65 20 73 61 ra.especificar.el.objetivo.de.sa
1206a0 6c 74 6f 2e 00 50 61 72 61 20 75 73 61 72 73 65 20 73 6f 6c 6f 20 63 75 61 6e 64 6f 20 60 60 64 lto..Para.usarse.solo.cuando.``d
1206c0 65 66 75 6c 74 2d 61 63 74 69 6f 6e 60 60 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f efult-action``.est...configurado
1206e0 20 65 6e 20 60 60 6a 75 6d 70 60 60 2e 20 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e .en.``jump``..Utilice.este.coman
120700 64 6f 20 70 61 72 61 20 65 73 70 65 63 69 66 69 63 61 72 20 65 6c 20 64 65 73 74 69 6e 6f 20 64 do.para.especificar.el.destino.d
120720 65 20 73 61 6c 74 6f 20 70 61 72 61 20 6c 61 20 72 65 67 6c 61 20 70 72 65 64 65 74 65 72 6d 69 e.salto.para.la.regla.predetermi
120740 6e 61 64 61 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f nada..To.be.used.only.when.actio
120760 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 n.is.set.to.``jump``..Use.this.c
120780 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 ommand.to.specify.jump.target..T
1207a0 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 o.be.used.only.when.action.is.se
1207c0 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 t.to.``queue``..Use.this.command
1207e0 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 73 .to.distribute.packets.between.s
120800 65 76 65 72 61 6c 20 71 75 65 75 65 73 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 everal.queues..To.be.used.only.w
120820 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 hen.action.is.set.to.``queue``..
120840 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 65 74 20 70 61 63 6b 65 74 20 67 Use.this.command.to.let.packet.g
120860 6f 20 74 68 72 6f 75 67 68 20 66 69 72 65 77 61 6c 6c 20 77 68 65 6e 20 6e 6f 20 75 73 65 72 73 o.through.firewall.when.no.users
120880 70 61 63 65 20 73 6f 66 74 77 61 72 65 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 pace.software.is.connected.to.th
1208a0 65 20 71 75 65 75 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 e.queue..To.be.used.only.when.ac
1208c0 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 tion.is.set.to.``queue``..Use.th
1208e0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 71 75 65 75 65 20 74 61 72 67 is.command.to.specify.queue.targ
120900 65 74 20 74 6f 20 75 73 65 2e 20 51 75 65 75 65 20 72 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 et.to.use..Queue.range.is.also.s
120920 75 70 70 6f 72 74 65 64 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 upported..To.be.used.only.when.a
120940 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2e 20 55 73 65 20 74 68 69 73 20 63 ction.is.set.to.jump..Use.this.c
120960 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 50 ommand.to.specify.jump.target..P
120980 61 72 61 20 6f 6d 69 74 69 72 20 65 6c 20 70 72 6f 78 79 20 70 61 72 61 20 63 61 64 61 20 73 6f ara.omitir.el.proxy.para.cada.so
1209a0 6c 69 63 69 74 75 64 20 71 75 65 20 70 72 6f 76 69 65 6e 65 20 64 65 20 75 6e 61 20 66 75 65 6e licitud.que.proviene.de.una.fuen
1209c0 74 65 20 65 73 70 65 63 c3 ad 66 69 63 61 3a 00 50 61 72 61 20 6f 6d 69 74 69 72 20 65 6c 20 70 te.espec..fica:.Para.omitir.el.p
1209e0 72 6f 78 79 20 70 61 72 61 20 63 61 64 61 20 73 6f 6c 69 63 69 74 75 64 20 71 75 65 20 73 65 20 roxy.para.cada.solicitud.que.se.
120a00 64 69 72 69 67 65 20 61 20 75 6e 20 64 65 73 74 69 6e 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 3a dirige.a.un.destino.espec..fico:
120a20 00 50 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 61 73 69 67 6e 61 63 69 6f 6e 65 73 20 64 65 .Para.configurar.asignaciones.de
120a40 20 49 50 76 36 20 70 61 72 61 20 63 6c 69 65 6e 74 65 73 2c 20 73 65 20 64 65 62 65 6e 20 63 6f .IPv6.para.clientes,.se.deben.co
120a60 6e 66 69 67 75 72 61 72 20 64 6f 73 20 6f 70 63 69 6f 6e 65 73 2e 20 55 6e 20 70 72 65 66 69 6a nfigurar.dos.opciones..Un.prefij
120a80 6f 20 67 6c 6f 62 61 6c 20 71 75 65 20 74 65 72 6d 69 6e 61 20 65 6e 20 65 6c 20 63 70 65 20 64 o.global.que.termina.en.el.cpe.d
120aa0 65 6c 20 63 6c 69 65 6e 74 65 20 79 20 75 6e 20 70 72 65 66 69 6a 6f 20 64 65 6c 65 67 61 64 6f el.cliente.y.un.prefijo.delegado
120ac0 20 71 75 65 20 65 6c 20 63 6c 69 65 6e 74 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 .que.el.cliente.puede.usar.para.
120ae0 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 65 6e 72 75 74 61 64 6f 73 20 61 20 74 72 61 los.dispositivos.enrutados.a.tra
120b00 76 c3 a9 73 20 64 65 6c 20 63 70 65 20 64 65 6c 20 63 6c 69 65 6e 74 65 2e 00 54 6f 20 63 6f 6e v..s.del.cpe.del.cliente..To.con
120b20 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 figure.VyOS.with.the.:doc:`legac
120b40 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 y.firewall.configuration.</confi
120b60 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 guration/firewall/general-legacy
120b80 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 >`.To.configure.VyOS.with.the.:d
120ba0 6f 63 3a 60 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 oc:`zone-based.firewall.configur
120bc0 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 7a ation.</configuration/firewall/z
120be0 6f 6e 65 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 one>`.To.configure.VyOS.with.the
120c00 20 6e 65 77 20 3a 64 6f 63 3a 60 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .new.:doc:`firewall.configuratio
120c20 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 n.</configuration/firewall/gener
120c40 61 6c 3e 60 00 50 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 62 6c 6f 71 75 65 6f 20 al>`.Para.configurar.el.bloqueo.
120c60 61 67 72 65 67 75 65 20 6c 6f 20 73 69 67 75 69 65 6e 74 65 20 61 20 6c 61 20 63 6f 6e 66 69 67 agregue.lo.siguiente.a.la.config
120c80 75 72 61 63 69 c3 b3 6e 00 50 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 63 6f 6e 65 uraci..n.Para.configurar.la.cone
120ca0 78 69 c3 b3 6e 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 2c 20 64 65 62 65 20 61 67 72 xi..n.de.sitio.a.sitio,.debe.agr
120cc0 65 67 61 72 20 70 61 72 65 73 20 63 6f 6e 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 65 63 20 73 egar.pares.con.``set.vpn.ipsec.s
120ce0 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 3c 6e 61 6d 65 3e 20 60 60 20 63 6f 6d 61 6e 64 ite-to-site.peer<name>.``.comand
120d00 6f 2e 00 50 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 73 79 73 6c 6f 67 2c 20 64 65 62 65 20 o..Para.configurar.syslog,.debe.
120d20 63 61 6d 62 69 61 72 20 61 6c 20 6d 6f 64 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 cambiar.al.modo.de.configuraci..
120d40 6e 2e 00 50 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 73 75 20 70 61 6e 74 61 6c 6c 61 20 4c n..Para.configurar.su.pantalla.L
120d60 43 44 2c 20 70 72 69 6d 65 72 6f 20 64 65 62 65 20 69 64 65 6e 74 69 66 69 63 61 72 20 65 6c 20 CD,.primero.debe.identificar.el.
120d80 68 61 72 64 77 61 72 65 20 75 74 69 6c 69 7a 61 64 6f 20 79 20 6c 61 20 63 6f 6e 65 63 74 69 76 hardware.utilizado.y.la.conectiv
120da0 69 64 61 64 20 64 65 20 6c 61 20 70 61 6e 74 61 6c 6c 61 20 63 6f 6e 20 73 75 20 73 69 73 74 65 idad.de.la.pantalla.con.su.siste
120dc0 6d 61 2e 20 50 75 65 64 65 20 73 65 72 20 63 75 61 6c 71 75 69 65 72 20 70 75 65 72 74 6f 20 73 ma..Puede.ser.cualquier.puerto.s
120de0 65 72 69 65 20 28 60 74 74 79 53 78 78 60 29 20 6f 20 73 65 72 69 65 20 61 20 74 72 61 76 c3 a9 erie.(`ttySxx`).o.serie.a.trav..
120e00 73 20 64 65 20 55 53 42 20 6f 20 69 6e 63 6c 75 73 6f 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 s.de.USB.o.incluso.interfaces.de
120e20 20 70 75 65 72 74 6f 20 70 61 72 61 6c 65 6c 6f 20 61 6e 74 69 67 75 61 73 2e 00 50 61 72 61 20 .puerto.paralelo.antiguas..Para.
120e40 63 72 65 61 72 20 56 4c 41 4e 20 70 6f 72 20 75 73 75 61 72 69 6f 20 64 75 72 61 6e 74 65 20 65 crear.VLAN.por.usuario.durante.e
120e60 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 2c 20 73 65 20 72 65 71 75 69 l.tiempo.de.ejecuci..n,.se.requi
120e80 65 72 65 6e 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6e 66 69 67 75 72 61 63 69 6f eren.las.siguientes.configuracio
120ea0 6e 65 73 20 70 6f 72 20 69 6e 74 65 72 66 61 7a 2e 20 45 6c 20 49 44 20 64 65 20 56 4c 41 4e 20 nes.por.interfaz..El.ID.de.VLAN.
120ec0 79 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 56 4c 41 4e 20 70 75 65 64 65 6e 20 65 73 74 61 72 20 y.el.rango.de.VLAN.pueden.estar.
120ee0 70 72 65 73 65 6e 74 65 73 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 presentes.en.la.configuraci..n.a
120f00 6c 20 6d 69 73 6d 6f 20 74 69 65 6d 70 6f 2e 00 50 61 72 61 20 63 72 65 61 72 20 75 6e 61 20 6e l.mismo.tiempo..Para.crear.una.n
120f20 75 65 76 61 20 6c c3 ad 6e 65 61 20 65 6e 20 73 75 20 6d 65 6e 73 61 6a 65 20 64 65 20 69 6e 69 ueva.l..nea.en.su.mensaje.de.ini
120f40 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 2c 20 64 65 62 65 20 65 73 63 61 70 61 72 20 64 65 6c cio.de.sesi..n,.debe.escapar.del
120f60 20 63 61 72 c3 a1 63 74 65 72 20 64 65 20 6e 75 65 76 61 20 6c c3 ad 6e 65 61 20 75 73 61 6e 64 .car..cter.de.nueva.l..nea.usand
120f80 6f 20 60 60 5c 5c 6e 60 60 2e 00 50 61 72 61 20 63 72 65 61 72 20 6d c3 a1 73 20 64 65 20 75 6e o.``\\n``..Para.crear.m..s.de.un
120fa0 20 74 c3 ba 6e 65 6c 2c 20 75 74 69 6c 69 63 65 20 64 69 73 74 69 6e 74 6f 73 20 70 75 65 72 74 .t..nel,.utilice.distintos.puert
120fc0 6f 73 20 55 44 50 2e 00 50 61 72 61 20 63 72 65 61 72 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 os.UDP..Para.crear.la.tabla.de.e
120fe0 6e 72 75 74 61 6d 69 65 6e 74 6f 20 31 30 30 20 79 20 61 67 72 65 67 61 72 20 75 6e 61 20 6e 75 nrutamiento.100.y.agregar.una.nu
121000 65 76 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e eva.puerta.de.enlace.predetermin
121020 61 64 61 20 70 61 72 61 20 71 75 65 20 6c 61 20 75 73 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 ada.para.que.la.use.el.tr..fico.
121040 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 6e 75 65 73 74 72 61 20 70 6f 6c c3 ad 74 69 que.coincida.con.nuestra.pol..ti
121060 63 61 20 64 65 20 72 75 74 61 3a 00 50 61 72 61 20 64 65 66 69 6e 69 72 20 75 6e 61 20 63 6f 6e ca.de.ruta:.Para.definir.una.con
121080 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 7a 6f 6e 61 2c 20 79 61 20 73 65 61 20 75 6e 61 20 figuraci..n.de.zona,.ya.sea.una.
1210a0 63 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 6f 20 75 6e 61 20 7a 6f 6e 61 20 6c 6f 63 61 6c 2e con.interfaces.o.una.zona.local.
1210c0 00 50 61 72 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6c 6f 73 20 61 6e 75 6e 63 69 6f 73 20 .Para.deshabilitar.los.anuncios.
1210e0 73 69 6e 20 62 6f 72 72 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3a 00 50 61 sin.borrar.la.configuraci..n:.Pa
121100 72 61 20 6d 6f 73 74 72 61 72 20 6c 61 20 63 6c 61 76 65 20 64 65 20 75 73 75 61 72 69 6f 20 4f ra.mostrar.la.clave.de.usuario.O
121120 54 50 20 63 6f 6e 66 69 67 75 72 61 64 61 2c 20 75 73 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 3a 00 TP.configurada,.use.el.comando:.
121140 50 61 72 61 20 6d 6f 73 74 72 61 72 20 6c 6f 73 20 61 6a 75 73 74 65 73 20 64 65 20 75 73 75 61 Para.mostrar.los.ajustes.de.usua
121160 72 69 6f 20 64 65 20 4f 54 50 20 63 6f 6e 66 69 67 75 72 61 64 6f 73 2c 20 75 73 65 20 65 6c 20 rio.de.OTP.configurados,.use.el.
121180 63 6f 6d 61 6e 64 6f 3a 00 54 6f 20 65 6e 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 comando:.To.enable.MLD.reports.a
1211a0 6e 64 20 71 75 65 72 79 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 30 60 20 61 6e nd.query.on.interfaces.`eth0`.an
1211c0 64 20 60 65 74 68 31 60 3a 00 50 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 6c 61 20 61 75 74 65 d.`eth1`:.Para.habilitar.la.aute
1211e0 6e 74 69 63 61 63 69 c3 b3 6e 20 62 61 73 61 64 61 20 65 6e 20 52 41 44 49 55 53 2c 20 65 6c 20 nticaci..n.basada.en.RADIUS,.el.
121200 6d 6f 64 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 62 65 20 63 61 6d 62 modo.de.autenticaci..n.debe.camb
121220 69 61 72 73 65 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 iarse.dentro.de.la.configuraci..
121240 6e 2e 20 4c 61 73 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 61 6e 74 65 72 69 6f 72 65 n..Las.configuraciones.anteriore
121260 73 2c 20 63 6f 6d 6f 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 6c 6f 63 61 6c 65 73 2c 20 74 6f s,.como.los.usuarios.locales,.to
121280 64 61 76 c3 ad 61 20 65 78 69 73 74 65 6e 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 20 63 6f 6e 66 dav..a.existen.dentro.de.la.conf
1212a0 69 67 75 72 61 63 69 c3 b3 6e 2c 20 73 69 6e 20 65 6d 62 61 72 67 6f 2c 20 6e 6f 20 73 65 20 75 iguraci..n,.sin.embargo,.no.se.u
1212c0 73 61 6e 20 73 69 20 65 6c 20 6d 6f 64 6f 20 73 65 20 68 61 20 63 61 6d 62 69 61 64 6f 20 64 65 san.si.el.modo.se.ha.cambiado.de
1212e0 20 6c 6f 63 61 6c 20 61 20 72 61 64 69 6f 2e 20 55 6e 61 20 76 65 7a 20 71 75 65 20 76 75 65 6c .local.a.radio..Una.vez.que.vuel
121300 76 61 20 61 20 73 65 72 20 6c 6f 63 61 6c 2c 20 76 6f 6c 76 65 72 c3 a1 20 61 20 75 74 69 6c 69 va.a.ser.local,.volver...a.utili
121320 7a 61 72 20 74 6f 64 61 73 20 6c 61 73 20 63 75 65 6e 74 61 73 20 6c 6f 63 61 6c 65 73 2e 00 50 zar.todas.las.cuentas.locales..P
121340 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 ara.habilitar.la.configuraci..n.
121360 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 del.ancho.de.banda.a.trav..s.de.
121380 52 41 44 49 55 53 2c 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 6c c3 ad 6d 69 74 65 20 64 65 RADIUS,.la.opci..n.de.l..mite.de
1213a0 20 76 65 6c 6f 63 69 64 61 64 20 64 65 62 65 20 65 73 74 61 72 20 68 61 62 69 6c 69 74 61 64 61 .velocidad.debe.estar.habilitada
1213c0 2e 00 50 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 ..Para.habilitar.los.mensajes.de
1213e0 20 64 65 70 75 72 61 63 69 c3 b3 6e 2e 20 44 69 73 70 6f 6e 69 62 6c 65 20 61 20 74 72 61 76 c3 .depuraci..n..Disponible.a.trav.
121400 a9 73 20 64 65 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 6c 6f 67 60 20 6f 20 3a 6f 70 63 6d 64 .s.de.:opcmd:`show.log`.o.:opcmd
121420 3a 60 6d 6f 6e 69 74 6f 72 20 6c 6f 67 60 00 54 6f 20 65 6e 61 62 6c 65 20 6d 44 4e 53 20 72 65 :`monitor.log`.To.enable.mDNS.re
121440 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 74 20 peater.you.need.to.configure.at.
121460 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 73 6f 20 74 68 61 74 20 61 6c 6c least.two.interfaces.so.that.all
121480 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 .incoming.mDNS.packets.from.one.
1214a0 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 20 63 61 6e 20 62 65 interface.configured.here.can.be
1214c0 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 69 6e 74 .re-broadcasted.to.any.other.int
1214e0 65 72 66 61 63 65 28 73 29 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 69 73 20 erface(s).configured.under.this.
121500 73 65 63 74 69 6f 6e 2e 00 50 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 65 6c 20 72 65 70 65 74 section..Para.habilitar.el.repet
121520 69 64 6f 72 20 6d 44 4e 53 2c 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 20 61 6c 20 6d 65 idor.mDNS,.debe.configurar.al.me
121540 6e 6f 73 20 64 6f 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 50 61 72 61 20 72 65 74 72 61 6e 73 nos.dos.interfaces..Para.retrans
121560 6d 69 74 69 72 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 6d 44 4e 53 20 65 6e mitir.todos.los.paquetes.mDNS.en
121580 74 72 61 6e 74 65 73 20 64 65 73 64 65 20 63 75 61 6c 71 75 69 65 72 20 69 6e 74 65 72 66 61 7a trantes.desde.cualquier.interfaz
1215a0 20 63 6f 6e 66 69 67 75 72 61 64 61 20 61 71 75 c3 ad 20 61 20 63 75 61 6c 71 75 69 65 72 20 6f .configurada.aqu...a.cualquier.o
1215c0 74 72 61 20 69 6e 74 65 72 66 61 7a 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 6e 20 65 73 74 61 tra.interfaz.configurada.en.esta
1215e0 20 73 65 63 63 69 c3 b3 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 48 54 54 50 20 73 65 .secci..n..To.enable.the.HTTP.se
121600 63 75 72 69 74 79 20 68 65 61 64 65 72 73 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 curity.headers.in.the.configurat
121620 69 6f 6e 20 66 69 6c 65 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 50 61 72 61 20 ion.file,.use.the.command:.Para.
121640 68 61 62 69 6c 69 74 61 72 2f 64 65 73 68 61 62 69 6c 69 74 61 72 20 65 6c 20 73 6f 70 6f 72 74 habilitar/deshabilitar.el.soport
121660 65 20 61 75 78 69 6c 69 61 72 20 70 61 72 61 20 75 6e 20 76 65 63 69 6e 6f 20 65 73 70 65 63 c3 e.auxiliar.para.un.vecino.espec.
121680 ad 66 69 63 6f 2c 20 73 65 20 64 65 62 65 20 65 73 70 65 63 69 66 69 63 61 72 20 6c 61 20 69 64 .fico,.se.debe.especificar.la.id
1216a0 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 28 41 42 43 entificaci..n.del.enrutador.(ABC
1216c0 44 29 2e 00 50 61 72 61 20 65 78 63 6c 75 69 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 6c D)..Para.excluir.el.tr..fico.del
1216e0 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 2c 20 65 6c 20 74 72 c3 a1 66 69 63 .equilibrio.de.carga,.el.tr..fic
121700 6f 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 75 6e 61 20 72 65 67 6c 61 20 64 65 20 o.que.coincida.con.una.regla.de.
121720 65 78 63 6c 75 73 69 c3 b3 6e 20 6e 6f 20 73 65 20 65 71 75 69 6c 69 62 72 61 2c 20 73 69 6e 6f exclusi..n.no.se.equilibra,.sino
121740 20 71 75 65 20 73 65 20 65 6e 72 75 74 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 74 .que.se.enruta.a.trav..s.de.la.t
121760 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 abla.de.enrutamiento.del.sistema
121780 3a 00 54 6f 20 65 78 70 6c 61 69 6e 20 74 68 65 20 75 73 61 67 65 20 6f 66 20 4c 4e 53 20 66 6f :.To.explain.the.usage.of.LNS.fo
1217a0 6c 6c 6f 77 20 6f 75 72 20 62 6c 75 65 70 72 69 6e 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 llow.our.blueprint.:ref:`example
1217c0 73 2d 6c 61 63 2d 6c 6e 73 60 2e 00 50 61 72 61 20 61 6d 70 6c 69 61 72 20 6c 61 20 66 75 6e 63 s-lac-lns`..Para.ampliar.la.func
1217e0 69 6f 6e 61 6c 69 64 61 64 20 64 65 6c 20 61 67 65 6e 74 65 20 53 4e 4d 50 2c 20 73 65 20 70 75 ionalidad.del.agente.SNMP,.se.pu
121800 65 64 65 6e 20 65 6a 65 63 75 74 61 72 20 73 65 63 75 65 6e 63 69 61 73 20 64 65 20 63 6f 6d 61 eden.ejecutar.secuencias.de.coma
121820 6e 64 6f 73 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 61 73 20 63 61 64 61 20 76 65 7a 20 71 75 65 ndos.personalizadas.cada.vez.que
121840 20 73 65 20 6c 6c 61 6d 61 20 61 6c 20 61 67 65 6e 74 65 2e 20 45 73 74 6f 20 73 65 20 70 75 65 .se.llama.al.agente..Esto.se.pue
121860 64 65 20 6c 6f 67 72 61 72 20 75 73 61 6e 64 6f 20 60 60 63 6f 6d 61 6e 64 6f 73 20 64 65 20 65 de.lograr.usando.``comandos.de.e
121880 78 74 65 6e 73 69 c3 b3 6e 20 61 72 62 69 74 72 61 72 69 6f 73 60 60 2e 20 45 6c 20 70 72 69 6d xtensi..n.arbitrarios``..El.prim
1218a0 65 72 20 70 61 73 6f 20 65 73 20 63 72 65 61 72 20 75 6e 20 73 63 72 69 70 74 20 66 75 6e 63 69 er.paso.es.crear.un.script.funci
1218c0 6f 6e 61 6c 2c 20 70 6f 72 20 73 75 70 75 65 73 74 6f 2c 20 6c 75 65 67 6f 20 73 75 62 69 72 6c onal,.por.supuesto,.luego.subirl
1218e0 6f 20 61 20 73 75 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 56 79 4f 53 20 6d 65 64 69 61 6e 74 o.a.su.instancia.de.VyOS.mediant
121900 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 60 60 73 63 70 20 79 6f 75 72 5f 73 63 72 69 70 74 2e 73 e.el.comando.``scp.your_script.s
121920 68 20 76 79 6f 73 40 79 6f 75 72 5f 72 6f 75 74 65 72 3a 2f 63 6f 6e 66 69 67 2f 75 73 65 72 2d h.vyos@your_router:/config/user-
121940 64 61 74 61 60 60 2e 20 55 6e 61 20 76 65 7a 20 71 75 65 20 73 65 20 63 61 72 67 61 20 65 6c 20 data``..Una.vez.que.se.carga.el.
121960 73 63 72 69 70 74 2c 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 6d 65 64 69 61 6e script,.debe.configurarse.median
121980 74 65 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 6f 2e 00 50 61 72 61 20 72 65 te.el.siguiente.comando..Para.re
1219a0 65 6e 76 69 61 72 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 64 69 66 enviar.todos.los.paquetes.de.dif
1219c0 75 73 69 c3 b3 6e 20 72 65 63 69 62 69 64 6f 73 20 65 6e 20 65 6c 20 26 71 75 6f 74 3b 70 75 65 usi..n.recibidos.en.el.&quot;pue
1219e0 72 74 6f 20 55 44 50 20 31 39 30 30 26 71 75 6f 74 3b 20 65 6e 20 26 71 75 6f 74 3b 65 74 68 33 rto.UDP.1900&quot;.en.&quot;eth3
121a00 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 74 68 34 26 71 75 6f 74 3b 20 6f 20 26 71 75 6f 74 &quot;,.&quot;eth4&quot;.o.&quot
121a20 3b 65 74 68 35 26 71 75 6f 74 3b 20 61 20 74 6f 64 61 73 20 6c 61 73 20 64 65 6d c3 a1 73 20 69 ;eth5&quot;.a.todas.las.dem..s.i
121a40 6e 74 65 72 66 61 63 65 73 20 64 65 20 65 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e nterfaces.de.esta.configuraci..n
121a60 2e 00 50 61 72 61 20 67 65 6e 65 72 61 72 20 6c 61 20 43 41 2c 20 6c 61 20 63 6c 61 76 65 20 70 ..Para.generar.la.CA,.la.clave.p
121a80 72 69 76 61 64 61 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 79 20 6c 6f 73 20 63 65 72 74 69 66 rivada.del.servidor.y.los.certif
121aa0 69 63 61 64 6f 73 2c 20 73 65 20 70 75 65 64 65 6e 20 75 74 69 6c 69 7a 61 72 20 6c 6f 73 20 73 icados,.se.pueden.utilizar.los.s
121ac0 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 2e 00 50 61 72 61 20 71 75 65 20 66 75 6e iguientes.comandos..Para.que.fun
121ae0 63 69 6f 6e 65 20 63 6f 6d 6f 20 75 6e 20 70 75 6e 74 6f 20 64 65 20 61 63 63 65 73 6f 20 63 6f cione.como.un.punto.de.acceso.co
121b00 6e 20 65 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 64 65 62 65 72 c3 a1 20 63 n.esta.configuraci..n,.deber...c
121b20 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 70 61 72 61 20 onfigurar.un.servidor.DHCP.para.
121b40 71 75 65 20 66 75 6e 63 69 6f 6e 65 20 63 6f 6e 20 65 73 61 20 72 65 64 2e 20 50 6f 72 20 73 75 que.funcione.con.esa.red..Por.su
121b60 70 75 65 73 74 6f 2c 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 75 6e 69 72 20 6c 61 20 69 puesto,.tambi..n.puede.unir.la.i
121b80 6e 74 65 72 66 61 7a 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 20 63 6f 6e 20 63 75 61 6c 71 75 69 nterfaz.inal..mbrica.con.cualqui
121ba0 65 72 20 70 75 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 28 3a 72 65 66 3a 60 62 72 69 er.puente.configurado.(:ref:`bri
121bc0 64 67 65 2d 69 6e 74 65 72 66 61 63 65 60 29 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 2e 00 50 dge-interface`).en.el.sistema..P
121be0 61 72 61 20 72 65 70 61 72 74 69 72 20 70 72 65 66 69 6a 6f 73 20 69 6e 64 69 76 69 64 75 61 6c ara.repartir.prefijos.individual
121c00 65 73 20 61 20 73 75 73 20 63 6c 69 65 6e 74 65 73 20 73 65 20 75 74 69 6c 69 7a 61 20 6c 61 20 es.a.sus.clientes.se.utiliza.la.
121c20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3a 00 54 6f 20 69 6d 70 siguiente.configuraci..n:.To.imp
121c40 6f 72 74 20 69 74 20 66 72 6f 6d 20 74 68 65 20 66 69 6c 65 73 79 73 74 65 6d 20 75 73 65 3a 00 ort.it.from.the.filesystem.use:.
121c60 50 61 72 61 20 73 61 62 65 72 20 6d c3 a1 73 20 61 63 65 72 63 61 20 64 65 20 6c 61 73 20 73 65 Para.saber.m..s.acerca.de.las.se
121c80 63 75 65 6e 63 69 61 73 20 64 65 20 63 6f 6d 61 6e 64 6f 73 2c 20 63 6f 6e 73 75 6c 74 65 20 6c cuencias.de.comandos,.consulte.l
121ca0 61 20 73 65 63 63 69 c3 b3 6e 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 a.secci..n.:ref:`command-scripti
121cc0 6e 67 60 2e 00 50 61 72 61 20 65 73 63 75 63 68 61 72 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 ng`..Para.escuchar.los.paquetes.
121ce0 6d 44 4e 53 20 60 65 74 68 30 60 20 79 20 60 65 74 68 31 60 20 79 20 74 61 6d 62 69 c3 a9 6e 20 mDNS.`eth0`.y.`eth1`.y.tambi..n.
121d00 72 65 70 65 74 69 72 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 72 65 63 69 62 69 64 6f 73 20 65 repetir.los.paquetes.recibidos.e
121d20 6e 20 60 65 74 68 30 60 20 61 20 60 65 74 68 31 60 20 28 79 20 76 69 63 65 76 65 72 73 61 29 2c n.`eth0`.a.`eth1`.(y.viceversa),
121d40 20 75 74 69 6c 69 63 65 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 .utilice.los.siguientes.comandos
121d60 3a 00 50 61 72 61 20 6d 61 6e 69 70 75 6c 61 72 20 6f 20 6d 6f 73 74 72 61 72 20 6c 61 73 20 65 :.Para.manipular.o.mostrar.las.e
121d80 6e 74 72 61 64 61 73 20 64 65 20 6c 61 20 74 61 62 6c 61 20 41 52 50 5f 2c 20 73 65 20 69 6d 70 ntradas.de.la.tabla.ARP_,.se.imp
121da0 6c 65 6d 65 6e 74 61 6e 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 lementan.los.siguientes.comandos
121dc0 2e 00 50 61 72 61 20 72 65 61 6c 69 7a 61 72 20 75 6e 20 61 70 61 67 61 64 6f 20 6f 72 64 65 6e ..Para.realizar.un.apagado.orden
121de0 61 64 6f 2c 20 73 65 20 64 65 62 65 20 65 6d 69 74 69 72 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 64 ado,.se.debe.emitir.el.comando.d
121e00 65 20 6e 69 76 65 6c 20 45 58 45 43 20 46 52 52 20 60 60 67 72 61 63 65 66 75 6c 2d 72 65 73 74 e.nivel.EXEC.FRR.``graceful-rest
121e20 61 72 74 20 70 72 65 70 61 72 65 20 69 70 20 6f 73 70 66 60 60 20 61 6e 74 65 73 20 64 65 20 72 art.prepare.ip.ospf``.antes.de.r
121e40 65 69 6e 69 63 69 61 72 20 65 6c 20 64 65 6d 6f 6e 69 6f 20 6f 73 70 66 64 2e 00 50 61 72 61 20 einiciar.el.demonio.ospfd..Para.
121e60 73 6f 6c 69 63 69 74 61 72 20 75 6e 20 70 72 65 66 69 6a 6f 20 2f 35 36 20 64 65 20 73 75 20 49 solicitar.un.prefijo./56.de.su.I
121e80 53 50 2c 20 75 73 65 3a 00 50 61 72 61 20 72 65 69 6e 69 63 69 61 72 20 65 6c 20 73 65 72 76 69 SP,.use:.Para.reiniciar.el.servi
121ea0 64 6f 72 20 44 48 43 50 76 36 00 50 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 53 4e 41 54 2c dor.DHCPv6.Para.configurar.SNAT,
121ec0 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 73 61 62 65 72 3a 00 50 61 72 61 20 63 6f 6e 66 69 67 75 .necesitamos.saber:.Para.configu
121ee0 72 61 72 20 75 6e 61 20 72 65 67 6c 61 20 4e 41 54 20 64 65 20 64 65 73 74 69 6e 6f 2c 20 64 65 rar.una.regla.NAT.de.destino,.de
121f00 62 65 6d 6f 73 20 72 65 63 6f 70 69 6c 61 72 3a 00 50 61 72 61 20 61 63 74 75 61 6c 69 7a 61 72 bemos.recopilar:.Para.actualizar
121f20 20 65 6c 20 66 69 72 6d 77 61 72 65 2c 20 56 79 4f 53 20 74 61 6d 62 69 c3 a9 6e 20 65 6e 76 c3 .el.firmware,.VyOS.tambi..n.env.
121f40 ad 61 20 65 6c 20 62 69 6e 61 72 69 6f 20 60 71 6d 69 2d 66 69 72 6d 77 61 72 65 2d 75 70 64 61 .a.el.binario.`qmi-firmware-upda
121f60 74 65 60 2e 20 50 61 72 61 20 61 63 74 75 61 6c 69 7a 61 72 20 65 6c 20 66 69 72 6d 77 61 72 65 te`..Para.actualizar.el.firmware
121f80 20 64 65 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 75 6e 20 6d c3 b3 64 75 6c 6f 20 53 69 65 .de,.por.ejemplo,.un.m..dulo.Sie
121fa0 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 61 6c 20 66 69 72 6d 77 61 72 65 20 rra.Wireless.MC7710.al.firmware.
121fc0 70 72 6f 76 69 73 74 6f 20 65 6e 20 65 6c 20 61 72 63 68 69 76 6f 20 60 60 39 39 39 39 39 39 39 provisto.en.el.archivo.``9999999
121fe0 5f 39 39 39 39 39 39 39 5f 39 32 30 30 5f 30 33 2e 30 35 2e 31 34 2e 30 30 5f 30 30 5f 67 65 6e _9999999_9200_03.05.14.00_00_gen
122000 65 72 69 63 5f 30 30 30 2e 30 30 30 5f 30 30 31 5f 53 50 4b 47 5f 4d 43 2e 63 77 65 60 60 20 75 eric_000.000_001_SPKG_MC.cwe``.u
122020 73 65 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 6f 3a 00 50 61 72 61 20 75 73 se.el.siguiente.comando:.Para.us
122040 61 72 20 75 6e 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 70 61 72 61 20 6c 61 20 61 75 ar.un.servidor.RADIUS.para.la.au
122060 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 79 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e tenticaci..n.y.la.configuraci..n
122080 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 2c 20 73 65 20 70 75 65 64 65 20 75 73 .del.ancho.de.banda,.se.puede.us
1220a0 61 72 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 ar.la.siguiente.configuraci..n.d
1220c0 65 20 65 6a 65 6d 70 6c 6f 2e 00 50 61 72 61 20 75 73 61 72 20 75 6e 20 73 65 72 76 69 64 6f 72 e.ejemplo..Para.usar.un.servidor
1220e0 20 52 61 64 69 75 73 2c 20 64 65 62 65 20 63 61 6d 62 69 61 72 20 61 6c 20 6d 6f 64 6f 20 64 65 .Radius,.debe.cambiar.al.modo.de
122100 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 52 41 44 49 55 53 20 79 20 6c 75 65 67 6f 20 63 .autenticaci..n.RADIUS.y.luego.c
122120 6f 6e 66 69 67 75 72 61 72 6c 6f 2e 00 50 61 72 61 20 75 74 69 6c 69 7a 61 72 20 64 69 63 68 6f onfigurarlo..Para.utilizar.dicho
122140 20 73 65 72 76 69 63 69 6f 2c 20 73 65 20 64 65 62 65 20 64 65 66 69 6e 69 72 20 75 6e 20 6e 6f .servicio,.se.debe.definir.un.no
122160 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 2c 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2c 20 75 6e mbre.de.usuario,.contrase..a,.un
122180 6f 20 6f 20 76 61 72 69 6f 73 20 6e 6f 6d 62 72 65 73 20 64 65 20 68 6f 73 74 2c 20 70 72 6f 74 o.o.varios.nombres.de.host,.prot
1221a0 6f 63 6f 6c 6f 20 79 20 73 65 72 76 69 64 6f 72 2e 00 50 61 72 61 20 75 73 61 72 20 53 61 6c 74 ocolo.y.servidor..Para.usar.Salt
1221c0 2d 4d 69 6e 69 6f 6e 2c 20 73 65 20 72 65 71 75 69 65 72 65 20 75 6e 20 53 61 6c 74 2d 4d 61 73 -Minion,.se.requiere.un.Salt-Mas
1221e0 74 65 72 20 65 6e 20 65 6a 65 63 75 63 69 c3 b3 6e 2e 20 50 75 65 64 65 20 65 6e 63 6f 6e 74 72 ter.en.ejecuci..n..Puede.encontr
122200 61 72 20 6d c3 a1 73 20 65 6e 20 6c 61 20 44 6f 63 75 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 20 ar.m..s.en.la.Documentaci..n.de.
122220 60 53 61 6c 74 20 50 72 6f 6a 65 63 74 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 73 61 6c 74 70 `Salt.Project<https://docs.saltp
122240 72 6f 6a 65 63 74 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 74 65 6e 74 73 2e 68 74 6d roject.io/en/latest/contents.htm
122260 6c 3e 20 60 5f 00 50 61 72 61 20 75 73 61 72 20 65 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 l>.`_.Para.usar.esta.configuraci
122280 c3 b3 6e 20 63 6f 6d 70 6c 65 74 61 20 61 73 75 6d 69 6d 6f 73 20 75 6e 20 6e 6f 6d 62 72 65 20 ..n.completa.asumimos.un.nombre.
1222a0 64 65 20 68 6f 73 74 20 64 65 20 61 63 63 65 73 6f 20 70 c3 ba 62 6c 69 63 6f 2e 00 54 6f 70 6f de.host.de.acceso.p..blico..Topo
1222c0 6c 6f 67 c3 ad 61 3a 00 54 6f 70 6f 6c 6f 67 c3 ad 61 3a 20 50 43 34 20 2d 20 4c 65 61 66 32 20 log..a:.Topolog..a:.PC4.-.Leaf2.
1222e0 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 20 2d 20 50 43 35 00 54 6f 75 62 6c 65 73 68 6f -.Spine1.-.Leaf3.-.PC5.Toublesho
122300 6f 74 69 6e 67 00 50 69 73 74 61 00 4f 70 63 69 c3 b3 6e 20 64 65 20 73 65 67 75 69 6d 69 65 6e oting.Pista.Opci..n.de.seguimien
122320 74 6f 20 70 61 72 61 20 72 61 73 74 72 65 61 72 20 65 73 74 61 64 6f 73 20 64 65 20 69 6e 74 65 to.para.rastrear.estados.de.inte
122340 72 66 61 7a 20 6e 6f 20 56 52 52 50 2e 20 56 52 52 50 20 63 61 6d 62 69 61 20 64 65 20 65 73 74 rfaz.no.VRRP..VRRP.cambia.de.est
122360 61 64 6f 20 61 20 60 60 46 41 55 4c 54 60 60 20 73 69 20 75 6e 61 20 64 65 20 6c 61 73 20 69 6e ado.a.``FAULT``.si.una.de.las.in
122380 74 65 72 66 61 63 65 73 20 64 65 20 70 69 73 74 61 20 65 73 74 c3 a1 20 65 6e 20 65 73 74 61 64 terfaces.de.pista.est...en.estad
1223a0 6f 20 60 60 69 6e 61 63 74 69 76 6f 60 60 2e 00 45 6c 20 42 47 50 20 74 72 61 64 69 63 69 6f 6e o.``inactivo``..El.BGP.tradicion
1223c0 61 6c 20 6e 6f 20 74 65 6e c3 ad 61 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 70 61 72 61 20 64 65 al.no.ten..a.la.funci..n.para.de
1223e0 74 65 63 74 61 72 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 64 65 20 75 6e 20 70 61 72 tectar.las.capacidades.de.un.par
122400 20 72 65 6d 6f 74 6f 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 73 69 20 70 75 65 64 65 20 6d .remoto,.por.ejemplo,.si.puede.m
122420 61 6e 65 6a 61 72 20 74 69 70 6f 73 20 64 65 20 70 72 65 66 69 6a 6f 73 20 64 69 73 74 69 6e 74 anejar.tipos.de.prefijos.distint
122440 6f 73 20 64 65 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 os.de.las.rutas.de.unidifusi..n.
122460 49 50 76 34 2e 20 45 73 74 65 20 66 75 65 20 75 6e 20 67 72 61 6e 20 70 72 6f 62 6c 65 6d 61 20 IPv4..Este.fue.un.gran.problema.
122480 61 6c 20 75 73 61 72 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 al.usar.Multiprotocol.Extension.
1224a0 70 61 72 61 20 42 47 50 20 65 6e 20 75 6e 61 20 72 65 64 20 6f 70 65 72 61 74 69 76 61 2e 20 3a para.BGP.en.una.red.operativa..:
1224c0 72 66 63 3a 60 32 38 34 32 60 20 61 64 6f 70 74 c3 b3 20 75 6e 61 20 63 61 72 61 63 74 65 72 c3 rfc:`2842`.adopt...una.caracter.
1224e0 ad 73 74 69 63 61 20 6c 6c 61 6d 61 64 61 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 .stica.llamada.negociaci..n.de.c
122500 61 70 61 63 69 64 61 64 2e 20 2a 62 67 70 64 2a 20 75 74 69 6c 69 7a 61 20 65 73 74 61 20 6e 65 apacidad..*bgpd*.utiliza.esta.ne
122520 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 20 70 61 72 61 20 64 65 74 gociaci..n.de.capacidad.para.det
122540 65 63 74 61 72 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 64 65 6c 20 70 61 72 20 72 65 ectar.las.capacidades.del.par.re
122560 6d 6f 74 6f 2e 20 53 69 20 75 6e 20 70 61 72 20 73 6f 6c 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 69 moto..Si.un.par.solo.est...confi
122580 67 75 72 61 64 6f 20 63 6f 6d 6f 20 75 6e 20 76 65 63 69 6e 6f 20 64 65 20 75 6e 69 64 69 66 75 gurado.como.un.vecino.de.unidifu
1225a0 73 69 c3 b3 6e 20 49 50 76 34 2c 20 2a 62 67 70 64 2a 20 6e 6f 20 65 6e 76 c3 ad 61 20 65 73 74 si..n.IPv4,.*bgpd*.no.env..a.est
1225c0 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 os.paquetes.de.negociaci..n.de.c
1225e0 61 70 61 63 69 64 61 64 20 28 61 6c 20 6d 65 6e 6f 73 20 6e 6f 20 61 20 6d 65 6e 6f 73 20 71 75 apacidad.(al.menos.no.a.menos.qu
122600 65 20 6f 74 72 61 73 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 42 47 50 20 6f 70 63 e.otras.caracter..sticas.BGP.opc
122620 69 6f 6e 61 6c 65 73 20 72 65 71 75 69 65 72 61 6e 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 ionales.requieran.negociaci..n.d
122640 65 20 63 61 70 61 63 69 64 61 64 29 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 66 69 72 65 e.capacidad)..Traditionally.fire
122660 77 61 6c 6c 73 20 77 65 65 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 walls.weere.configured.with.the.
122680 63 6f 6e 63 65 70 74 20 6f 66 20 64 61 74 61 20 67 6f 69 6e 67 20 69 6e 20 61 6e 64 20 6f 75 74 concept.of.data.going.in.and.out
1226a0 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 6a 75 73 .of.an.interface..The.router.jus
1226c0 74 20 6c 69 73 74 65 6e 65 64 20 74 6f 20 74 68 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 74 t.listened.to.the.data.flowing.t
1226e0 68 72 6f 75 67 68 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 61 73 20 72 65 71 75 69 72 65 hrough.and.responding.as.require
122700 64 20 69 66 20 69 74 20 77 61 73 20 64 69 72 65 63 74 65 64 20 61 74 20 74 68 65 20 72 6f 75 74 d.if.it.was.directed.at.the.rout
122720 65 72 20 69 74 73 65 6c 66 2e 00 54 72 61 64 69 63 69 6f 6e 61 6c 6d 65 6e 74 65 2c 20 6c 6f 73 er.itself..Tradicionalmente,.los
122740 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 65 20 68 61 72 64 77 61 72 65 20 69 6d 70 6c 65 6d 65 .enrutadores.de.hardware.impleme
122760 6e 74 61 6e 20 49 50 73 65 63 20 65 78 63 6c 75 73 69 76 61 6d 65 6e 74 65 20 64 65 62 69 64 6f ntan.IPsec.exclusivamente.debido
122780 20 61 20 6c 61 20 72 65 6c 61 74 69 76 61 20 66 61 63 69 6c 69 64 61 64 20 64 65 20 69 6d 70 6c .a.la.relativa.facilidad.de.impl
1227a0 65 6d 65 6e 74 61 72 6c 6f 20 65 6e 20 65 6c 20 68 61 72 64 77 61 72 65 20 79 20 6c 61 20 70 6f ementarlo.en.el.hardware.y.la.po
1227c0 74 65 6e 63 69 61 20 69 6e 73 75 66 69 63 69 65 6e 74 65 20 64 65 20 6c 61 20 43 50 55 20 70 61 tencia.insuficiente.de.la.CPU.pa
1227e0 72 61 20 72 65 61 6c 69 7a 61 72 20 65 6c 20 63 69 66 72 61 64 6f 20 65 6e 20 65 6c 20 73 6f 66 ra.realizar.el.cifrado.en.el.sof
122800 74 77 61 72 65 2e 20 44 61 64 6f 20 71 75 65 20 56 79 4f 53 20 65 73 20 75 6e 20 65 6e 72 75 74 tware..Dado.que.VyOS.es.un.enrut
122820 61 64 6f 72 20 64 65 20 73 6f 66 74 77 61 72 65 2c 20 65 73 74 6f 20 65 73 20 75 6e 61 20 70 72 ador.de.software,.esto.es.una.pr
122840 65 6f 63 75 70 61 63 69 c3 b3 6e 20 6d 65 6e 6f 72 2e 20 4f 70 65 6e 56 50 4e 20 73 65 20 68 61 eocupaci..n.menor..OpenVPN.se.ha
122860 20 75 74 69 6c 69 7a 61 64 6f 20 61 6d 70 6c 69 61 6d 65 6e 74 65 20 65 6e 20 6c 61 20 70 6c 61 .utilizado.ampliamente.en.la.pla
122880 74 61 66 6f 72 6d 61 20 55 4e 49 58 20 64 75 72 61 6e 74 65 20 6d 75 63 68 6f 20 74 69 65 6d 70 taforma.UNIX.durante.mucho.tiemp
1228a0 6f 20 79 20 65 73 20 75 6e 61 20 6f 70 63 69 c3 b3 6e 20 70 6f 70 75 6c 61 72 20 70 61 72 61 20 o.y.es.una.opci..n.popular.para.
1228c0 56 50 4e 20 64 65 20 61 63 63 65 73 6f 20 72 65 6d 6f 74 6f 2c 20 61 75 6e 71 75 65 20 74 61 6d VPN.de.acceso.remoto,.aunque.tam
1228e0 62 69 c3 a9 6e 20 65 73 20 63 61 70 61 7a 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 64 65 20 bi..n.es.capaz.de.conexiones.de.
122900 73 69 74 69 6f 20 61 20 73 69 74 69 6f 2e 00 46 69 6c 74 72 6f 73 20 64 65 20 74 72 c3 a1 66 69 sitio.a.sitio..Filtros.de.tr..fi
122920 63 6f 00 4c 6f 73 20 66 69 6c 74 72 6f 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 73 65 20 75 74 co.Los.filtros.de.tr..fico.se.ut
122940 69 6c 69 7a 61 6e 20 70 61 72 61 20 63 6f 6e 74 72 6f 6c 61 72 20 71 75 c3 a9 20 70 61 71 75 65 ilizan.para.controlar.qu...paque
122960 74 65 73 20 74 65 6e 64 72 c3 a1 6e 20 61 70 6c 69 63 61 64 61 73 20 6c 61 73 20 72 65 67 6c 61 tes.tendr..n.aplicadas.las.regla
122980 73 20 4e 41 54 20 64 65 66 69 6e 69 64 61 73 2e 20 53 65 20 70 75 65 64 65 6e 20 61 70 6c 69 63 s.NAT.definidas..Se.pueden.aplic
1229a0 61 72 20 63 69 6e 63 6f 20 66 69 6c 74 72 6f 73 20 64 69 66 65 72 65 6e 74 65 73 20 64 65 6e 74 ar.cinco.filtros.diferentes.dent
1229c0 72 6f 20 64 65 20 75 6e 61 20 72 65 67 6c 61 20 4e 41 54 2e 00 50 6f 6c c3 ad 74 69 63 61 20 64 ro.de.una.regla.NAT..Pol..tica.d
1229e0 65 20 74 72 c3 a1 66 69 63 6f 00 45 6c 20 74 72 c3 a1 66 69 63 6f 20 6e 6f 20 70 75 65 64 65 20 e.tr..fico.El.tr..fico.no.puede.
122a00 66 6c 75 69 72 20 65 6e 74 72 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 6d 69 65 6d 62 fluir.entre.la.interfaz.de.miemb
122a20 72 6f 20 64 65 20 7a 6f 6e 61 20 79 20 63 75 61 6c 71 75 69 65 72 20 69 6e 74 65 72 66 61 7a 20 ro.de.zona.y.cualquier.interfaz.
122a40 71 75 65 20 6e 6f 20 73 65 61 20 6d 69 65 6d 62 72 6f 20 64 65 20 7a 6f 6e 61 2e 00 54 72 61 66 que.no.sea.miembro.de.zona..Traf
122a60 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 fic.from.multicast.sources.will.
122a80 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 go.to.the.Rendezvous.Point,.and.
122aa0 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 receivers.will.pull.it.from.a.sh
122ac0 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 ared.tree.using.:abbr:`IGMP.(Int
122ae0 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 ernet.Group.Management.Protocol)
122b00 60 2e 00 45 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6c 61 73 20 66 75 65 6e 74 65 73 20 64 65 `..El.tr..fico.de.las.fuentes.de
122b20 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 69 72 c3 a1 20 61 6c 20 70 75 6e 74 6f 20 64 65 .multidifusi..n.ir...al.punto.de
122b40 20 65 6e 63 75 65 6e 74 72 6f 20 79 20 6c 6f 73 20 72 65 63 65 70 74 6f 72 65 73 20 6c 6f 20 65 .encuentro.y.los.receptores.lo.e
122b60 78 74 72 61 65 72 c3 a1 6e 20 64 65 20 75 6e 20 c3 a1 72 62 6f 6c 20 63 6f 6d 70 61 72 74 69 64 xtraer..n.de.un...rbol.compartid
122b80 6f 20 6d 65 64 69 61 6e 74 65 20 49 47 4d 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 61 64 o.mediante.IGMP.(Protocolo.de.ad
122ba0 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 67 72 75 70 6f 73 20 64 65 20 49 6e 74 65 72 ministraci..n.de.grupos.de.Inter
122bc0 6e 65 74 29 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 net)..Traffic.from.multicast.sou
122be0 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 rces.will.go.to.the.Rendezvous.P
122c00 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 oint,.and.receivers.will.pull.it
122c20 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 4d 4c 44 20 28 4d .from.a.shared.tree.using.MLD.(M
122c40 75 6c 74 69 63 61 73 74 20 4c 69 73 74 65 6e 65 72 20 44 69 73 63 6f 76 65 72 79 29 2e 00 54 72 ulticast.Listener.Discovery)..Tr
122c60 61 66 66 69 63 20 6d 75 73 74 20 62 65 20 73 79 6d 6d 65 74 72 69 63 00 54 72 61 66 66 69 63 20 affic.must.be.symmetric.Traffic.
122c80 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 which.is.received.by.the.router.
122ca0 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 6d 65 6d 62 65 72 20 on.an.interface.which.is.member.
122cc0 6f 66 20 61 20 62 72 69 64 67 65 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 6f 6e 20 74 68 65 20 of.a.bridge.is.processed.on.the.
122ce0 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 70 **Bridge.Layer**..A.simplified.p
122d00 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 69 73 20 6c 61 79 65 acket.flow.diagram.for.this.laye
122d20 72 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 47 75 69 6f 6e 65 73 20 64 65 20 74 72 61 6e r.is.shown.next:.Guiones.de.tran
122d40 73 69 63 69 c3 b3 6e 00 4c 6f 73 20 73 63 72 69 70 74 73 20 64 65 20 74 72 61 6e 73 69 63 69 c3 sici..n.Los.scripts.de.transici.
122d60 b3 6e 20 70 75 65 64 65 6e 20 61 79 75 64 61 72 6c 6f 20 61 20 69 6d 70 6c 65 6d 65 6e 74 61 72 .n.pueden.ayudarlo.a.implementar
122d80 20 76 61 72 69 61 73 20 63 6f 72 72 65 63 63 69 6f 6e 65 73 2c 20 63 6f 6d 6f 20 69 6e 69 63 69 .varias.correcciones,.como.inici
122da0 61 72 20 79 20 64 65 74 65 6e 65 72 20 73 65 72 76 69 63 69 6f 73 2c 20 6f 20 69 6e 63 6c 75 73 ar.y.detener.servicios,.o.inclus
122dc0 6f 20 6d 6f 64 69 66 69 63 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 o.modificar.la.configuraci..n.de
122de0 20 56 79 4f 53 20 65 6e 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 64 65 20 56 52 52 50 2e .VyOS.en.la.transici..n.de.VRRP.
122e00 20 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 68 61 72 c3 a1 20 71 75 65 20 65 .Esta.configuraci..n.har...que.e
122e20 6c 20 70 72 6f 63 65 73 6f 20 56 52 52 50 20 65 6a 65 63 75 74 65 20 60 60 2f 63 6f 6e 66 69 67 l.proceso.VRRP.ejecute.``/config
122e40 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 66 61 69 6c 2e 73 68 60 60 20 63 6f 6e 20 65 6c 20 61 /scripts/vrrp-fail.sh``.con.el.a
122e60 72 67 75 6d 65 6e 74 6f 20 60 60 46 6f 6f 60 60 20 63 75 61 6e 64 6f 20 66 61 6c 6c 61 20 56 52 rgumento.``Foo``.cuando.falla.VR
122e80 52 50 2c 20 79 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 6d 61 73 RP,.y.``/config/scripts/vrrp-mas
122ea0 74 65 72 2e 73 68 60 60 20 63 75 61 6e 64 6f 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 73 65 20 ter.sh``.cuando.el.enrutador.se.
122ec0 63 6f 6e 76 69 65 72 74 65 20 65 6e 20 65 6c 20 6d 61 65 73 74 72 6f 3a 00 50 72 6f 78 79 20 74 convierte.en.el.maestro:.Proxy.t
122ee0 72 61 6e 73 70 61 72 65 6e 74 65 00 53 6f 6c 75 63 69 c3 b3 6e 20 64 65 20 70 72 6f 62 6c 65 6d ransparente.Soluci..n.de.problem
122f00 61 73 00 43 6f 6d 61 6e 64 6f 73 20 64 65 20 61 66 69 6e 61 63 69 c3 b3 6e 00 54 c3 ba 6e 65 6c as.Comandos.de.afinaci..n.T..nel
122f20 00 6c 6c 61 76 65 73 20 64 65 20 74 75 6e 65 6c 00 54 75 6e 6e 65 6c 20 70 61 73 73 77 6f 72 64 .llaves.de.tunel.Tunnel.password
122f40 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 63 6c 69 65 6e 74 .used.to.authenticate.the.client
122f60 20 28 4c 41 43 29 00 48 61 79 20 64 6f 73 20 76 61 72 69 61 62 6c 65 73 20 64 65 20 65 6e 74 6f .(LAC).Hay.dos.variables.de.ento
122f80 72 6e 6f 20 64 69 73 70 6f 6e 69 62 6c 65 73 3a 00 54 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 rno.disponibles:.Two.interfaces.
122fa0 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 are.going.to.be.used.in.the.flow
122fc0 74 61 62 6c 65 73 3a 20 65 74 68 30 20 61 6e 64 20 65 74 68 31 00 53 65 20 63 72 65 61 72 c3 a1 tables:.eth0.and.eth1.Se.crear..
122fe0 6e 20 64 6f 73 20 6e 75 65 76 6f 73 20 61 72 63 68 69 76 6f 73 20 60 60 2f 63 6f 6e 66 69 67 2f n.dos.nuevos.archivos.``/config/
123000 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 20 79 20 60 60 2f 63 6f 6e 66 69 67 2f 61 auth/id_rsa_rpki``.y.``/config/a
123020 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 2e 70 75 62 60 60 2e 00 44 6f 73 20 65 6e 72 75 74 uth/id_rsa_rpki.pub``..Dos.enrut
123040 61 64 6f 72 65 73 20 63 6f 6e 65 63 74 61 64 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 65 adores.conectados.a.trav..s.de.e
123060 74 68 31 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 63 6f 6e 6d 75 74 61 64 6f 72 20 6e th1.a.trav..s.de.un.conmutador.n
123080 6f 20 63 6f 6e 66 69 61 62 6c 65 00 54 69 70 6f 20 64 65 20 61 67 72 75 70 61 63 69 c3 b3 6e 20 o.confiable.Tipo.de.agrupaci..n.
1230a0 64 65 20 6d c3 a9 74 72 69 63 61 73 20 63 75 61 6e 64 6f 20 73 65 20 69 6e 73 65 72 74 61 20 65 de.m..tricas.cuando.se.inserta.e
1230c0 6e 20 41 7a 75 72 65 20 44 61 74 61 20 45 78 70 6c 6f 72 65 72 2e 20 45 6c 20 76 61 6c 6f 72 20 n.Azure.Data.Explorer..El.valor.
1230e0 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 60 60 74 61 62 6c 61 20 70 6f 72 20 6d c3 predeterminado.es.``tabla.por.m.
123100 a9 74 72 69 63 61 60 60 2e 00 50 6f 72 20 6c 6f 20 67 65 6e 65 72 61 6c 2c 20 75 6e 61 20 72 65 .trica``..Por.lo.general,.una.re
123120 67 6c 61 20 4e 41 54 20 31 20 61 20 31 20 6f 6d 69 74 65 20 65 6c 20 70 75 65 72 74 6f 20 64 65 gla.NAT.1.a.1.omite.el.puerto.de
123140 20 64 65 73 74 69 6e 6f 20 28 74 6f 64 6f 73 20 6c 6f 73 20 70 75 65 72 74 6f 73 29 20 79 20 72 .destino.(todos.los.puertos).y.r
123160 65 65 6d 70 6c 61 7a 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 63 6f 6e 20 2a 2a 74 6f 64 6f eemplaza.el.protocolo.con.**todo
123180 73 2a 2a 20 6f 20 2a 2a 69 70 2a 2a 2e 00 52 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 s**.o.**ip**..Retransmisi..n.de.
1231a0 64 69 66 75 73 69 c3 b3 6e 20 55 44 50 00 45 6c 20 6d 6f 64 6f 20 55 44 50 20 66 75 6e 63 69 6f difusi..n.UDP.El.modo.UDP.funcio
1231c0 6e 61 20 6d 65 6a 6f 72 20 63 6f 6e 20 4e 41 54 3a 00 50 75 65 72 74 6f 20 55 44 50 20 31 37 30 na.mejor.con.NAT:.Puerto.UDP.170
1231e0 31 20 70 61 72 61 20 49 50 73 65 63 00 50 75 65 72 74 6f 20 55 44 50 20 34 35 30 30 20 28 4e 41 1.para.IPsec.Puerto.UDP.4500.(NA
123200 54 2d 54 29 00 50 75 65 72 74 6f 20 55 44 50 20 35 30 30 20 28 49 4b 45 29 00 45 6c 20 66 69 6c T-T).Puerto.UDP.500.(IKE).El.fil
123220 74 72 61 64 6f 20 64 65 20 55 52 4c 20 65 73 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 6f 20 70 6f trado.de.URL.es.proporcionado.po
123240 72 20 53 71 75 69 64 47 75 61 72 64 5f 2e 00 46 69 6c 74 72 61 64 6f 20 64 65 20 55 52 4c 00 55 r.SquidGuard_..Filtrado.de.URL.U
123260 52 4c 20 63 6f 6e 20 66 69 72 6d 61 20 64 65 6c 20 6d 61 65 73 74 72 6f 20 70 61 72 61 20 76 65 RL.con.firma.del.maestro.para.ve
123280 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 72 65 73 70 75 65 73 74 61 20 64 65 20 61 75 74 65 rificaci..n.de.respuesta.de.aute
1232a0 6e 74 69 63 61 63 69 c3 b3 6e 00 4c 6f 73 20 63 6f 6e 76 65 72 74 69 64 6f 72 65 73 20 64 65 20 nticaci..n.Los.convertidores.de.
1232c0 55 53 42 20 61 20 73 65 72 69 65 20 6d 61 6e 65 6a 61 72 c3 a1 6e 20 6c 61 20 6d 61 79 6f 72 20 USB.a.serie.manejar..n.la.mayor.
1232e0 70 61 72 74 65 20 64 65 20 73 75 20 74 72 61 62 61 6a 6f 20 65 6e 20 65 6c 20 73 6f 66 74 77 61 parte.de.su.trabajo.en.el.softwa
123300 72 65 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 64 65 62 65 20 74 65 6e 65 72 20 63 75 69 64 61 64 re,.por.lo.que.debe.tener.cuidad
123320 6f 20 63 6f 6e 20 6c 61 20 76 65 6c 6f 63 69 64 61 64 20 65 6e 20 62 61 75 64 69 6f 73 20 73 65 o.con.la.velocidad.en.baudios.se
123340 6c 65 63 63 69 6f 6e 61 64 61 2c 20 79 61 20 71 75 65 20 61 6c 67 75 6e 61 73 20 76 65 63 65 73 leccionada,.ya.que.algunas.veces
123360 20 6e 6f 20 70 75 65 64 65 6e 20 68 61 63 65 72 20 66 72 65 6e 74 65 20 61 20 6c 61 20 76 65 6c .no.pueden.hacer.frente.a.la.vel
123380 6f 63 69 64 61 64 20 65 73 70 65 72 61 64 61 2e 00 73 75 62 73 69 73 74 65 6d 61 20 55 55 43 50 ocidad.esperada..subsistema.UUCP
1233a0 00 75 6e 69 64 69 66 75 73 69 c3 b3 6e 00 56 52 52 50 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 .unidifusi..n.VRRP.de.unidifusi.
1233c0 b3 6e 00 55 6e 69 64 69 66 75 73 69 c3 b3 6e 20 56 58 4c 41 4e 00 4c 61 20 75 6e 69 64 61 64 20 .n.Unidifusi..n.VXLAN.La.unidad.
1233e0 64 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 20 4d 42 2e 00 55 6e 69 64 61 64 65 73 00 de.este.comando.es.MB..Unidades.
123400 55 6e 74 69 6c 20 56 79 4f 53 20 31 2e 34 2c 20 74 68 65 20 6f 6e 6c 79 20 6f 70 74 69 6f 6e 20 Until.VyOS.1.4,.the.only.option.
123420 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 77 69 74 68 6f 75 74 for.site-to-site.OpenVPN.without
123440 20 50 4b 49 20 77 61 73 20 74 6f 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 2e .PKI.was.to.use.pre-shared.keys.
123460 20 54 68 61 74 20 6f 70 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 .That.option.is.still.available.
123480 62 75 74 20 69 74 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 but.it.is.deprecated.and.will.be
1234a0 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 20 48 6f 77 65 76 65 72 2c .removed.in.the.future..However,
1234c0 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 74 75 6e 6e 65 6c 20 .if.you.need.to.set.up.a.tunnel.
1234e0 74 6f 20 61 6e 20 6f 6c 64 65 72 20 56 79 4f 53 20 76 65 72 73 69 6f 6e 20 6f 72 20 61 20 73 79 to.an.older.VyOS.version.or.a.sy
123500 73 74 65 6d 20 77 69 74 68 20 6f 6c 64 65 72 20 4f 70 65 6e 56 50 4e 2c 20 79 6f 75 20 6e 65 65 stem.with.older.OpenVPN,.you.nee
123520 64 20 74 6f 20 73 74 69 6c 6c 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 20 68 6f 77 20 74 6f 20 75 d.to.still.need.to.know.how.to.u
123540 73 65 20 69 74 2e 00 53 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 68 61 73 74 se.it..Se.pueden.configurar.hast
123560 61 20 73 69 65 74 65 20 63 6f 6c 61 73 20 2d 64 65 66 69 6e 69 64 61 73 20 63 6f 6d 6f 20 63 6c a.siete.colas.-definidas.como.cl
123580 61 73 65 73 5f 20 63 6f 6e 20 64 69 66 65 72 65 6e 74 65 73 20 70 72 69 6f 72 69 64 61 64 65 73 ases_.con.diferentes.prioridades
1235a0 2d 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 20 63 6f 6c 6f 63 61 6e 20 65 6e 20 63 6f -..Los.paquetes.se.colocan.en.co
1235c0 6c 61 73 20 73 65 67 c3 ba 6e 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e las.seg..n.los.criterios.de.coin
1235e0 63 69 64 65 6e 63 69 61 20 61 73 6f 63 69 61 64 6f 73 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 cidencia.asociados..Los.paquetes
123600 20 73 65 20 74 72 61 6e 73 6d 69 74 65 6e 20 64 65 73 64 65 20 6c 61 73 20 63 6f 6c 61 73 20 65 .se.transmiten.desde.las.colas.e
123620 6e 20 6f 72 64 65 6e 20 64 65 20 70 72 69 6f 72 69 64 61 64 2e 20 53 69 20 6c 61 73 20 63 6c 61 n.orden.de.prioridad..Si.las.cla
123640 73 65 73 20 63 6f 6e 20 75 6e 61 20 70 72 69 6f 72 69 64 61 64 20 6d c3 a1 73 20 61 6c 74 61 20 ses.con.una.prioridad.m..s.alta.
123660 73 65 20 6c 6c 65 6e 61 6e 20 63 6f 6e 20 70 61 71 75 65 74 65 73 20 63 6f 6e 74 69 6e 75 61 6d se.llenan.con.paquetes.continuam
123680 65 6e 74 65 2c 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 6c 61 73 20 63 6c 61 73 65 73 ente,.los.paquetes.de.las.clases
1236a0 20 64 65 20 70 72 69 6f 72 69 64 61 64 20 6d c3 a1 73 20 62 61 6a 61 20 73 6f 6c 6f 20 73 65 20 .de.prioridad.m..s.baja.solo.se.
1236c0 74 72 61 6e 73 6d 69 74 69 72 c3 a1 6e 20 64 65 73 70 75 c3 a9 73 20 64 65 20 71 75 65 20 64 69 transmitir..n.despu..s.de.que.di
1236e0 73 6d 69 6e 75 79 61 20 65 6c 20 76 6f 6c 75 6d 65 6e 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 64 sminuya.el.volumen.de.tr..fico.d
123700 65 20 6c 61 73 20 63 6c 61 73 65 73 20 64 65 20 70 72 69 6f 72 69 64 61 64 20 6d c3 a1 73 20 61 e.las.clases.de.prioridad.m..s.a
123720 6c 74 61 2e 00 41 63 74 75 61 6c 69 7a 61 72 00 41 63 74 75 61 6c 69 7a 61 72 20 6c 61 20 69 6d lta..Actualizar.Actualizar.la.im
123740 61 67 65 6e 20 64 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 00 41 63 74 75 61 6c 69 7a 61 72 20 62 agen.del.contenedor.Actualizar.b
123760 61 73 65 20 64 65 20 64 61 74 6f 73 20 67 65 6f 69 70 00 55 70 64 61 74 65 73 00 4c 61 73 20 61 ase.de.datos.geoip.Updates.Las.a
123780 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 ctualizaciones.de.los.servidores
1237a0 20 64 65 20 63 61 63 68 c3 a9 20 52 50 4b 49 20 73 65 20 61 70 6c 69 63 61 6e 20 64 69 72 65 63 .de.cach...RPKI.se.aplican.direc
1237c0 74 61 6d 65 6e 74 65 20 79 20 6c 61 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 20 tamente.y.la.selecci..n.de.ruta.
1237e0 73 65 20 61 63 74 75 61 6c 69 7a 61 20 65 6e 20 63 6f 6e 73 65 63 75 65 6e 63 69 61 2e 20 28 4c se.actualiza.en.consecuencia..(L
123800 61 20 72 65 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 75 61 76 65 20 64 65 62 65 20 65 73 a.reconfiguraci..n.suave.debe.es
123820 74 61 72 20 68 61 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 71 75 65 20 65 73 74 6f 20 66 75 6e tar.habilitada.para.que.esto.fun
123840 63 69 6f 6e 65 29 2e 00 53 75 62 65 20 65 6c 20 6c c3 ad 6d 69 74 65 20 64 65 20 61 6e 63 68 6f cione)..Sube.el.l..mite.de.ancho
123860 20 64 65 20 62 61 6e 64 61 20 65 6e 20 6b 62 69 74 2f 73 20 70 61 72 61 20 60 3c 75 73 65 72 3e .de.banda.en.kbit/s.para.`<user>
123880 20 60 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 .`..Upload.bandwidth.limit.in.kb
1238a0 69 74 2f 73 20 66 6f 72 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 it/s.for.for.user.on.interface.`
1238c0 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 54 72 61 73 20 6c 61 20 72 65 63 65 70 63 69 c3 b3 6e <interface>`..Tras.la.recepci..n
1238e0 20 64 65 20 75 6e 20 70 61 71 75 65 74 65 20 65 6e 74 72 61 6e 74 65 2c 20 63 75 61 6e 64 6f 20 .de.un.paquete.entrante,.cuando.
123900 73 65 20 65 6e 76 c3 ad 61 20 75 6e 61 20 72 65 73 70 75 65 73 74 61 2c 20 65 73 20 70 6f 73 69 se.env..a.una.respuesta,.es.posi
123920 62 6c 65 20 71 75 65 20 64 65 73 65 65 20 61 73 65 67 75 72 61 72 73 65 20 64 65 20 71 75 65 20 ble.que.desee.asegurarse.de.que.
123940 73 61 6c 65 20 64 65 20 6c 61 20 6d 69 73 6d 61 20 69 6e 74 65 72 66 61 7a 20 71 75 65 20 65 6c sale.de.la.misma.interfaz.que.el
123960 20 64 65 20 65 6e 74 72 61 64 61 2e 20 45 73 74 6f 20 73 65 20 70 75 65 64 65 20 6c 6f 67 72 61 .de.entrada..Esto.se.puede.logra
123980 72 20 68 61 62 69 6c 69 74 61 6e 64 6f 20 63 6f 6e 65 78 69 6f 6e 65 73 20 70 65 67 61 6a 6f 73 r.habilitando.conexiones.pegajos
1239a0 61 73 20 65 6e 20 65 6c 20 62 61 6c 61 6e 63 65 6f 20 64 65 20 63 61 72 67 61 3a 00 41 6c 20 61 as.en.el.balanceo.de.carga:.Al.a
1239c0 70 61 67 61 72 2c 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 20 64 65 6a 61 72 c3 a1 20 64 65 20 75 pagar,.esta.opci..n.dejar...de.u
1239e0 73 61 72 20 65 6c 20 70 72 65 66 69 6a 6f 20 61 6e 75 6e 63 69 c3 a1 6e 64 6f 6c 6f 20 65 6e 20 sar.el.prefijo.anunci..ndolo.en.
123a00 65 6c 20 52 41 20 64 65 20 61 70 61 67 61 64 6f 00 55 73 61 72 20 65 6c 20 70 72 6f 74 6f 63 6f el.RA.de.apagado.Usar.el.protoco
123a20 6c 6f 20 38 30 32 2e 31 31 6e 00 55 73 65 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 lo.802.11n.Use.:abbr:`DH.(Diffie
123a40 e2 80 93 48 65 6c 6c 6d 61 6e 29 60 20 70 61 72 61 6d 65 74 65 72 73 20 66 72 6f 6d 20 50 4b 49 ...Hellman)`.parameters.from.PKI
123a60 20 73 75 62 73 79 73 74 65 6d 2e 20 4d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 32 30 34 .subsystem..Must.be.at.least.204
123a80 38 20 62 69 74 73 20 69 6e 20 6c 65 6e 67 74 68 2e 00 55 73 65 20 43 41 20 63 65 72 74 69 66 69 8.bits.in.length..Use.CA.certifi
123aa0 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 00 55 74 69 6c 69 63 65 20 cate.from.PKI.subsystem.Utilice.
123ac0 44 79 6e 44 4e 53 20 63 6f 6d 6f 20 73 75 20 70 72 6f 76 65 65 64 6f 72 20 70 72 65 66 65 72 69 DynDNS.como.su.proveedor.preferi
123ae0 64 6f 3a 00 55 73 65 20 54 4c 53 20 70 65 72 6f 20 6f 6d 69 74 61 20 6c 61 20 76 61 6c 69 64 61 do:.Use.TLS.pero.omita.la.valida
123b00 63 69 c3 b3 6e 20 64 65 6c 20 68 6f 73 74 00 55 74 69 6c 69 63 65 20 65 6c 20 63 69 66 72 61 64 ci..n.del.host.Utilice.el.cifrad
123b20 6f 20 54 4c 53 2e 00 55 73 61 20 60 3c 73 75 62 6e 65 74 3e 20 60 20 63 6f 6d 6f 20 65 6c 20 63 o.TLS..Usa.`<subnet>.`.como.el.c
123b40 6f 6e 6a 75 6e 74 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 70 61 72 61 20 74 onjunto.de.direcciones.IP.para.t
123b60 6f 64 6f 73 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 71 75 65 20 73 65 20 63 6f 6e 65 63 74 61 odos.los.clientes.que.se.conecta
123b80 6e 2e 00 55 74 69 6c 69 63 65 20 60 60 6d 6f 73 74 72 61 72 20 72 65 67 69 73 74 72 6f 20 7c 20 n..Utilice.``mostrar.registro.|.
123ba0 73 74 72 69 70 2d 70 72 69 76 61 74 65 60 60 20 73 69 20 64 65 73 65 61 20 6f 63 75 6c 74 61 72 strip-private``.si.desea.ocultar
123bc0 20 64 61 74 6f 73 20 70 72 69 76 61 64 6f 73 20 61 6c 20 63 6f 6d 70 61 72 74 69 72 20 73 75 73 .datos.privados.al.compartir.sus
123be0 20 72 65 67 69 73 74 72 6f 73 2e 00 55 73 65 20 60 65 6c 69 6d 69 6e 61 72 20 6d c3 b3 64 75 6c .registros..Use.`eliminar.m..dul
123c00 6f 73 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 60 20 70 os.de.seguimiento.del.sistema`.p
123c20 61 72 61 20 64 65 73 61 63 74 69 76 61 72 20 74 6f 64 6f 73 20 6c 6f 73 20 6d c3 b3 64 75 6c 6f ara.desactivar.todos.los.m..dulo
123c40 73 2e 00 55 74 69 6c 69 63 65 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 4c 44 41 50 20 70 65 s..Utilice.una.conexi..n.LDAP.pe
123c60 72 73 69 73 74 65 6e 74 65 2e 20 4e 6f 72 6d 61 6c 6d 65 6e 74 65 2c 20 6c 61 20 63 6f 6e 65 78 rsistente..Normalmente,.la.conex
123c80 69 c3 b3 6e 20 4c 44 41 50 20 73 6f 6c 6f 20 73 65 20 61 62 72 65 20 6d 69 65 6e 74 72 61 73 20 i..n.LDAP.solo.se.abre.mientras.
123ca0 73 65 20 76 61 6c 69 64 61 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 20 70 se.valida.un.nombre.de.usuario.p
123cc0 61 72 61 20 70 72 65 73 65 72 76 61 72 20 6c 6f 73 20 72 65 63 75 72 73 6f 73 20 65 6e 20 65 6c ara.preservar.los.recursos.en.el
123ce0 20 73 65 72 76 69 64 6f 72 20 4c 44 41 50 2e 20 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 68 61 63 .servidor.LDAP..Esta.opci..n.hac
123d00 65 20 71 75 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 4c 44 41 50 20 73 65 20 6d 61 6e 74 65 e.que.la.conexi..n.LDAP.se.mante
123d20 6e 67 61 20 61 62 69 65 72 74 61 2c 20 6c 6f 20 71 75 65 20 70 65 72 6d 69 74 65 20 72 65 75 74 nga.abierta,.lo.que.permite.reut
123d40 69 6c 69 7a 61 72 6c 61 20 70 61 72 61 20 70 6f 73 74 65 72 69 6f 72 65 73 20 76 61 6c 69 64 61 ilizarla.para.posteriores.valida
123d60 63 69 6f 6e 65 73 20 64 65 20 75 73 75 61 72 69 6f 73 2e 00 55 74 69 6c 69 63 65 20 75 6e 20 67 ciones.de.usuarios..Utilice.un.g
123d80 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e rupo.de.direcciones.espec..fico.
123da0 20 41 6e 74 65 70 6f 6e 67 61 20 65 6c 20 63 61 72 c3 a1 63 74 65 72 20 60 60 21 60 60 20 70 61 .Anteponga.el.car..cter.``!``.pa
123dc0 72 61 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 ra.los.criterios.de.coincidencia
123de0 20 69 6e 76 65 72 74 69 64 6f 73 2e 00 55 74 69 6c 69 63 65 20 75 6e 20 67 72 75 70 6f 20 64 65 .invertidos..Utilice.un.grupo.de
123e00 20 64 6f 6d 69 6e 69 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 41 6e 74 65 70 6f 6e 67 61 20 .dominio.espec..fico..Anteponga.
123e20 65 6c 20 63 61 72 c3 a1 63 74 65 72 20 60 60 21 60 60 20 70 61 72 61 20 6c 6f 73 20 63 72 69 74 el.car..cter.``!``.para.los.crit
123e40 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 74 69 64 6f 73 erios.de.coincidencia.invertidos
123e60 2e 00 55 74 69 6c 69 63 65 20 75 6e 20 67 72 75 70 6f 20 4d 61 63 20 65 73 70 65 63 c3 ad 66 69 ..Utilice.un.grupo.Mac.espec..fi
123e80 63 6f 2e 20 41 6e 74 65 70 6f 6e 67 61 20 65 6c 20 63 61 72 c3 a1 63 74 65 72 20 60 60 21 60 60 co..Anteponga.el.car..cter.``!``
123ea0 20 70 61 72 61 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e .para.los.criterios.de.coinciden
123ec0 63 69 61 20 69 6e 76 65 72 74 69 64 6f 73 2e 00 55 74 69 6c 69 63 65 20 75 6e 20 67 72 75 70 6f cia.invertidos..Utilice.un.grupo
123ee0 20 64 65 20 72 65 64 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 41 6e 74 65 70 6f 6e 67 61 20 65 .de.red.espec..fico..Anteponga.e
123f00 6c 20 63 61 72 c3 a1 63 74 65 72 20 60 60 21 60 60 20 70 61 72 61 20 6c 6f 73 20 63 72 69 74 65 l.car..cter.``!``.para.los.crite
123f20 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 74 69 64 6f 73 2e rios.de.coincidencia.invertidos.
123f40 00 55 74 69 6c 69 63 65 20 75 6e 20 67 72 75 70 6f 20 64 65 20 70 75 65 72 74 6f 73 20 65 73 70 .Utilice.un.grupo.de.puertos.esp
123f60 65 63 c3 ad 66 69 63 6f 2e 20 41 6e 74 65 70 6f 6e 67 61 20 65 6c 20 63 61 72 c3 a1 63 74 65 72 ec..fico..Anteponga.el.car..cter
123f80 20 60 60 21 60 60 20 70 61 72 61 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 .``!``.para.los.criterios.de.coi
123fa0 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 74 69 64 6f 73 2e 00 55 73 65 20 61 63 74 69 76 65 ncidencia.invertidos..Use.active
123fc0 2d 61 63 74 69 76 65 20 48 41 20 6d 6f 64 65 2e 00 55 73 65 20 6c 61 20 64 69 72 65 63 63 69 c3 -active.HA.mode..Use.la.direcci.
123fe0 b3 6e 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 28 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 70 .n.`masquerade`.(la.direcci..n.p
124000 72 69 6e 63 69 70 61 6c 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 29 20 65 6e 20 6c 61 20 72 rincipal.de.la.interfaz).en.la.r
124020 65 67 6c 61 20 33 30 00 55 74 69 6c 69 63 65 20 75 6e 20 63 65 72 74 69 66 69 63 61 64 6f 20 61 egla.30.Utilice.un.certificado.a
124040 75 74 6f 66 69 72 6d 61 64 6f 20 67 65 6e 65 72 61 64 6f 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d utofirmado.generado.autom..ticam
124060 65 6e 74 65 00 55 73 65 20 63 75 61 6c 71 75 69 65 72 20 64 69 72 65 63 63 69 c3 b3 6e 20 6c 6f ente.Use.cualquier.direcci..n.lo
124080 63 61 6c 2c 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 6e 20 63 75 61 6c 71 75 69 65 72 20 69 6e cal,.configurada.en.cualquier.in
1240a0 74 65 72 66 61 7a 20 73 69 20 6e 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 61 2e 00 terfaz.si.no.est...configurada..
1240c0 55 73 65 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 63 6c 61 76 65 20 64 65 20 61 75 74 65 6e Use.el.archivo.de.clave.de.auten
1240e0 74 69 63 61 63 69 c3 b3 6e 20 65 6e 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6d 79 2e 6b ticaci..n.en.``/config/auth/my.k
124100 65 79 60 60 00 55 73 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 75 ey``.Use.certificate.from.PKI.su
124120 62 73 79 73 74 65 6d 00 55 73 61 72 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 60 3c 75 72 6c 3e 20 bsystem.Usar.configurado.`<url>.
124140 60 20 70 61 72 61 20 64 65 74 65 72 6d 69 6e 61 72 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 `.para.determinar.su.direcci..n.
124160 49 50 2e 20 64 64 63 6c 69 65 6e 74 5f 20 63 61 72 67 61 72 c3 a1 20 60 3c 75 72 6c 3e 20 60 20 IP..ddclient_.cargar...`<url>.`.
124180 65 20 69 6e 74 65 6e 74 61 20 65 78 74 72 61 65 72 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 e.intenta.extraer.su.direcci..n.
1241a0 49 50 20 64 65 20 6c 61 20 72 65 73 70 75 65 73 74 61 2e 00 55 73 65 20 64 65 53 45 43 20 28 64 IP.de.la.respuesta..Use.deSEC.(d
1241c0 65 64 79 6e 2e 69 6f 29 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 20 70 72 6f 76 69 edyn.io).as.your.preferred.provi
1241e0 64 65 72 3a 00 55 73 65 20 6c 61 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 73 61 der:.Use.la.coincidencia.inversa
124200 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 20 63 75 61 6c 71 75 69 65 72 20 .para.hacer.coincidir.cualquier.
124220 63 6f 73 61 20 65 78 63 65 70 74 6f 20 6c 6f 73 20 63 c3 b3 64 69 67 6f 73 20 64 65 20 70 61 c3 cosa.excepto.los.c..digos.de.pa.
124240 ad 73 20 64 61 64 6f 73 2e 00 55 73 61 72 20 73 6f 63 6b 65 74 20 6c 6f 63 61 6c 20 70 61 72 61 .s.dados..Usar.socket.local.para
124260 20 41 50 49 00 55 73 65 20 65 6c 20 75 73 75 61 72 69 6f 20 6c 6f 63 61 6c 20 60 66 6f 6f 60 20 .API.Use.el.usuario.local.`foo`.
124280 63 6f 6e 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 60 62 61 72 60 00 55 74 69 6c 69 63 65 con.la.contrase..a.`bar`.Utilice
1242a0 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 63 6f 6d 70 6c 65 74 61 72 20 63 6f 6e 20 74 61 .la.funci..n.de.completar.con.ta
1242c0 62 75 6c 61 63 69 c3 b3 6e 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 6c 69 73 74 61 bulaci..n.para.obtener.una.lista
1242e0 20 64 65 20 63 61 74 65 67 6f 72 c3 ad 61 73 2e 00 55 74 69 6c 69 63 65 20 6c 61 20 64 69 72 65 .de.categor..as..Utilice.la.dire
124300 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 cci..n.de.la.interfaz.especifica
124320 64 61 20 65 6e 20 6c 61 20 6d c3 a1 71 75 69 6e 61 20 6c 6f 63 61 6c 20 63 6f 6d 6f 20 6c 61 20 da.en.la.m..quina.local.como.la.
124340 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 63 6f 6e 65 78 direcci..n.de.origen.de.la.conex
124360 69 c3 b3 6e 2e 00 55 74 69 6c 69 63 65 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 74 6f 70 6f 6c i..n..Utilice.la.siguiente.topol
124380 6f 67 c3 ad 61 20 70 61 72 61 20 63 72 65 61 72 20 75 6e 61 20 72 65 64 20 61 69 73 6c 61 64 61 og..a.para.crear.una.red.aislada
1243a0 20 62 61 73 61 64 61 20 65 6e 20 6e 61 74 36 36 20 65 6e 74 72 65 20 72 65 64 65 73 20 69 6e 74 .basada.en.nat66.entre.redes.int
1243c0 65 72 6e 61 73 20 79 20 65 78 74 65 72 6e 61 73 20 28 6e 6f 20 73 65 20 61 64 6d 69 74 65 20 65 ernas.y.externas.(no.se.admite.e
1243e0 6c 20 70 72 65 66 69 6a 6f 20 64 69 6e c3 a1 6d 69 63 6f 29 3a 00 55 73 65 20 74 68 65 20 66 6f l.prefijo.din..mico):.Use.the.fo
124400 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 69 6e llowing.topology.to.translate.in
124420 74 65 72 6e 61 6c 20 75 73 65 72 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 28 60 60 66 ternal.user.local.addresses.(``f
124440 63 3a 3a 2f 37 60 60 29 20 74 6f 20 44 48 43 50 76 36 2d 50 44 20 70 72 6f 76 69 64 65 64 20 70 c::/7``).to.DHCPv6-PD.provided.p
124460 72 65 66 69 78 65 73 20 66 72 6f 6d 20 61 6e 20 49 53 50 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f refixes.from.an.ISP.connected.to
124480 20 61 20 56 79 4f 53 20 48 41 20 70 61 69 72 2e 00 55 74 69 6c 69 63 65 20 6c 61 20 64 69 72 65 .a.VyOS.HA.pair..Utilice.la.dire
1244a0 63 63 69 c3 b3 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 20 65 6e 20 6c 61 20 6d c3 a1 71 75 69 cci..n.especificada.en.la.m..qui
1244c0 6e 61 20 6c 6f 63 61 6c 20 63 6f 6d 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f na.local.como.la.direcci..n.de.o
1244e0 72 69 67 65 6e 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 53 6f 6c 6f 20 65 73 20 c3 rigen.de.la.conexi..n..Solo.es..
124500 ba 74 69 6c 20 65 6e 20 73 69 73 74 65 6d 61 73 20 63 6f 6e 20 6d c3 a1 73 20 64 65 20 75 6e 61 .til.en.sistemas.con.m..s.de.una
124520 20 64 69 72 65 63 63 69 c3 b3 6e 2e 00 55 74 69 6c 69 63 65 20 65 73 74 6f 73 20 63 6f 6d 61 6e .direcci..n..Utilice.estos.coman
124540 64 6f 73 20 73 69 20 64 65 73 65 61 20 65 73 74 61 62 6c 65 63 65 72 20 6c 6f 73 20 70 61 72 c3 dos.si.desea.establecer.los.par.
124560 a1 6d 65 74 72 6f 73 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 79 20 73 61 .metros.de.tiempo.de.espera.y.sa
124580 6c 75 64 6f 20 64 65 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 20 70 61 72 61 20 6c 6f 73 20 ludo.de.descubrimiento.para.los.
1245a0 76 65 63 69 6e 6f 73 20 4c 44 50 20 64 65 20 64 65 73 74 69 6e 6f 2e 00 55 74 69 6c 69 63 65 20 vecinos.LDP.de.destino..Utilice.
1245c0 65 73 74 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 73 69 20 64 65 73 65 61 20 65 73 74 61 62 6c 65 63 estos.comandos.si.desea.establec
1245e0 65 72 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 er.los.par..metros.de.tiempo.de.
124600 65 73 70 65 72 61 20 79 20 73 61 6c 75 64 6f 20 64 65 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 espera.y.saludo.de.descubrimient
124620 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 74 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 70 61 72 61 20 63 o..Utilice.estos.comandos.para.c
124640 6f 6e 74 72 6f 6c 61 72 20 6c 61 20 65 78 70 6f 72 74 61 63 69 c3 b3 6e 20 64 65 20 63 6c 61 73 ontrolar.la.exportaci..n.de.clas
124660 65 73 20 64 65 20 65 71 75 69 76 61 6c 65 6e 63 69 61 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 28 es.de.equivalencia.de.reenv..o.(
124680 46 45 43 29 20 70 61 72 61 20 4c 44 50 20 61 20 76 65 63 69 6e 6f 73 2e 20 45 73 74 6f 20 73 65 FEC).para.LDP.a.vecinos..Esto.se
1246a0 72 c3 ad 61 20 c3 ba 74 69 6c 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 70 61 72 61 20 61 6e r..a...til,.por.ejemplo,.para.an
1246c0 75 6e 63 69 61 72 20 73 6f 6c 6f 20 6c 61 73 20 72 75 74 61 73 20 65 74 69 71 75 65 74 61 64 61 unciar.solo.las.rutas.etiquetada
1246e0 73 20 71 75 65 20 73 65 20 6e 65 63 65 73 69 74 61 6e 20 79 20 6e 6f 20 6c 61 73 20 71 75 65 20 s.que.se.necesitan.y.no.las.que.
124700 6e 6f 20 73 65 20 6e 65 63 65 73 69 74 61 6e 2c 20 63 6f 6d 6f 20 61 6e 75 6e 63 69 61 72 20 6c no.se.necesitan,.como.anunciar.l
124720 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 6c 6f 6f 70 62 61 63 6b 20 79 20 6e 69 6e 67 as.interfaces.de.loopback.y.ning
124740 75 6e 61 20 6f 74 72 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 6f 73 20 63 6f 6d 61 6e 64 6f 73 una.otra..Utilice.estos.comandos
124760 20 70 61 72 61 20 63 6f 6e 74 72 6f 6c 61 72 20 6c 61 20 69 6d 70 6f 72 74 61 63 69 c3 b3 6e 20 .para.controlar.la.importaci..n.
124780 64 65 20 63 6c 61 73 65 73 20 64 65 20 65 71 75 69 76 61 6c 65 6e 63 69 61 20 64 65 20 72 65 65 de.clases.de.equivalencia.de.ree
1247a0 6e 76 c3 ad 6f 20 28 46 45 43 29 20 70 61 72 61 20 4c 44 50 20 64 65 20 76 65 63 69 6e 6f 73 2e nv..o.(FEC).para.LDP.de.vecinos.
1247c0 20 45 73 74 6f 20 73 65 72 c3 ad 61 20 c3 ba 74 69 6c 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c .Esto.ser..a...til,.por.ejemplo,
1247e0 20 70 61 72 61 20 61 63 65 70 74 61 72 20 73 6f 6c 6f 20 6c 61 73 20 72 75 74 61 73 20 65 74 69 .para.aceptar.solo.las.rutas.eti
124800 71 75 65 74 61 64 61 73 20 71 75 65 20 73 65 20 6e 65 63 65 73 69 74 61 6e 20 79 20 6e 6f 20 6c quetadas.que.se.necesitan.y.no.l
124820 61 73 20 71 75 65 20 6e 6f 20 73 65 20 6e 65 63 65 73 69 74 61 6e 2c 20 63 6f 6d 6f 20 61 63 65 as.que.no.se.necesitan,.como.ace
124840 70 74 61 72 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 6c 6f 6f 70 62 61 63 6b 20 79 20 72 65 ptar.interfaces.de.loopback.y.re
124860 63 68 61 7a 61 72 20 74 6f 64 61 73 20 6c 61 73 20 64 65 6d c3 a1 73 2e 00 55 74 69 6c 69 63 65 chazar.todas.las.dem..s..Utilice
124880 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 50 49 4d 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a .este.comando.PIM.en.la.interfaz
1248a0 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 6c 61 .seleccionada.para.establecer.la
1248c0 20 70 72 69 6f 72 69 64 61 64 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 65 6e 20 6c 61 20 .prioridad.(1-4294967295).en.la.
1248e0 71 75 65 20 64 65 73 65 61 20 69 6e 66 6c 75 69 72 20 65 6e 20 6c 61 20 65 6c 65 63 63 69 c3 b3 que.desea.influir.en.la.elecci..
124900 6e 20 64 65 20 75 6e 20 6e 6f 64 6f 20 70 61 72 61 20 71 75 65 20 73 65 20 63 6f 6e 76 69 65 72 n.de.un.nodo.para.que.se.convier
124920 74 61 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 73 69 67 6e 61 64 6f 20 70 61 72 ta.en.el.enrutador.designado.par
124940 61 20 75 6e 20 73 65 67 6d 65 6e 74 6f 20 4c 41 4e 2e 20 4c 61 20 70 72 69 6f 72 69 64 61 64 20 a.un.segmento.LAN..La.prioridad.
124960 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 73 20 31 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 predeterminada.es.1,.establezca.
124980 75 6e 20 76 61 6c 6f 72 20 6d c3 a1 73 20 61 6c 74 6f 20 70 61 72 61 20 64 61 72 6c 65 20 61 6c un.valor.m..s.alto.para.darle.al
1249a0 20 65 6e 72 75 74 61 64 6f 72 20 6d c3 a1 73 20 70 72 65 66 65 72 65 6e 63 69 61 20 65 6e 20 65 .enrutador.m..s.preferencia.en.e
1249c0 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 44 52 2e 00 55 73 l.proceso.de.elecci..n.de.DR..Us
1249e0 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 50 49 4d 20 70 61 72 61 20 6d 6f 64 69 66 69 63 61 e.este.comando.PIM.para.modifica
124a00 72 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 28 r.el.valor.de.tiempo.de.espera.(
124a20 33 31 2d 36 30 30 30 30 20 73 65 67 75 6e 64 6f 73 29 20 70 61 72 61 20 75 6e 20 60 28 53 2c 47 31-60000.segundos).para.un.`(S,G
124a40 29 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 )<https://tools.ietf.org/html/rf
124a60 63 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 20 60 5f 20 66 6c 75 6a 6f 2e 20 53 65 20 c7761#section-4.1>.`_.flujo..Se.
124a80 65 6c 69 67 65 20 33 31 20 73 65 67 75 6e 64 6f 73 20 70 61 72 61 20 75 6e 20 6c c3 ad 6d 69 74 elige.31.segundos.para.un.l..mit
124aa0 65 20 69 6e 66 65 72 69 6f 72 2c 20 79 61 20 71 75 65 20 61 6c 67 75 6e 61 73 20 70 6c 61 74 61 e.inferior,.ya.que.algunas.plata
124ac0 66 6f 72 6d 61 73 20 64 65 20 68 61 72 64 77 61 72 65 20 6e 6f 20 70 75 65 64 65 6e 20 76 65 72 formas.de.hardware.no.pueden.ver
124ae0 20 65 6c 20 66 6c 75 6a 6f 20 64 65 20 64 61 74 6f 73 20 65 6e 20 66 72 61 67 6d 65 6e 74 6f 73 .el.flujo.de.datos.en.fragmentos
124b00 20 64 65 20 6d c3 a1 73 20 64 65 20 33 30 20 73 65 67 75 6e 64 6f 73 2e 00 55 74 69 6c 69 63 65 .de.m..s.de.30.segundos..Utilice
124b20 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c .este.comando.para.configurar.el
124b40 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 36 20 64 65 73 64 65 .grupo.de.direcciones.IPv6.desde
124b60 20 65 6c 20 63 75 61 6c 20 75 6e 20 63 6c 69 65 6e 74 65 20 50 50 50 6f 45 20 6f 62 74 65 6e 64 .el.cual.un.cliente.PPPoE.obtend
124b80 72 c3 a1 20 75 6e 20 70 72 65 66 69 6a 6f 20 49 50 76 36 20 64 65 20 73 75 20 6c 6f 6e 67 69 74 r...un.prefijo.IPv6.de.su.longit
124ba0 75 64 20 64 65 66 69 6e 69 64 61 20 28 6d c3 a1 73 63 61 72 61 29 20 70 61 72 61 20 74 65 72 6d ud.definida.(m..scara).para.term
124bc0 69 6e 61 72 20 65 6c 20 65 78 74 72 65 6d 6f 20 50 50 50 6f 45 20 61 20 73 75 20 6c 61 64 6f 2e inar.el.extremo.PPPoE.a.su.lado.
124be0 20 4c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 6c 61 20 6d c3 a1 73 63 61 72 61 20 73 65 20 70 .La.longitud.de.la.m..scara.se.p
124c00 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 64 65 20 34 38 20 61 20 31 32 38 20 62 69 74 73 uede.configurar.de.48.a.128.bits
124c20 2c 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 36 34 2e ,.el.valor.predeterminado.es.64.
124c40 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 .Use.this.comand.to.set.the.IPv6
124c60 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 49 50 6f 45 .address.pool.from.which.an.IPoE
124c80 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 .client.will.get.an.IPv6.prefix.
124ca0 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f of.your.defined.length.(mask).to
124cc0 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 49 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 .terminate.the.IPoE.endpoint.at.
124ce0 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 their.side..The.mask.length.can.
124d00 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 be.set.from.48.to.128.bit.long,.
124d20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 the.default.value.is.64..Use.thi
124d40 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 s.comand.to.set.the.IPv6.address
124d60 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 .pool.from.which.an.PPPoE.client
124d80 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 .will.get.an.IPv6.prefix.of.your
124da0 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e .defined.length.(mask).to.termin
124dc0 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 ate.the.PPPoE.endpoint.at.their.
124de0 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 side..The.mask.length.can.be.set
124e00 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 .from.48.to.128.bit.long,.the.de
124e20 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 fault.value.is.64..Use.this.coma
124e40 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 nd.to.set.the.IPv6.address.pool.
124e60 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 50 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 from.which.an.PPTP.client.will.g
124e80 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 et.an.IPv6.prefix.of.your.define
124ea0 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 d.length.(mask).to.terminate.the
124ec0 20 50 50 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 .PPTP.endpoint.at.their.side..Th
124ee0 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 e.mask.length.can.be.set.from.48
124f00 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 .to.128.bit.long,.the.default.va
124f20 6c 75 65 20 69 73 20 36 34 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 lue.is.64..Utilice.este.comando.
124f40 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 para.configurar.el.grupo.de.dire
124f60 63 63 69 6f 6e 65 73 20 49 50 76 36 20 64 65 73 64 65 20 65 6c 20 63 75 61 6c 20 75 6e 20 63 6c cciones.IPv6.desde.el.cual.un.cl
124f80 69 65 6e 74 65 20 53 53 54 50 20 6f 62 74 65 6e 64 72 c3 a1 20 75 6e 20 70 72 65 66 69 6a 6f 20 iente.SSTP.obtendr...un.prefijo.
124fa0 49 50 76 36 20 64 65 20 73 75 20 6c 6f 6e 67 69 74 75 64 20 64 65 66 69 6e 69 64 61 20 28 6d c3 IPv6.de.su.longitud.definida.(m.
124fc0 a1 73 63 61 72 61 29 20 70 61 72 61 20 74 65 72 6d 69 6e 61 72 20 65 6c 20 70 75 6e 74 6f 20 66 .scara).para.terminar.el.punto.f
124fe0 69 6e 61 6c 20 53 53 54 50 20 65 6e 20 73 75 20 6c 61 64 6f 2e 20 4c 61 20 6c 6f 6e 67 69 74 75 inal.SSTP.en.su.lado..La.longitu
125000 64 20 64 65 20 6c 61 20 6d c3 a1 73 63 61 72 61 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 d.de.la.m..scara.se.puede.config
125020 75 72 61 72 20 64 65 20 34 38 20 61 20 31 32 38 20 62 69 74 73 2c 20 65 6c 20 76 61 6c 6f 72 20 urar.de.48.a.128.bits,.el.valor.
125040 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 predeterminado.es.64..Use.this.c
125060 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f omand.to.set.the.IPv6.address.po
125080 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 6c 32 74 70 20 63 6c 69 65 6e 74 20 77 69 6c ol.from.which.an.l2tp.client.wil
1250a0 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 l.get.an.IPv6.prefix.of.your.def
1250c0 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 ined.length.(mask).to.terminate.
1250e0 74 68 65 20 6c 32 74 70 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e the.l2tp.endpoint.at.their.side.
125100 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d .The.mask.length.can.be.set.from
125120 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 .48.to.128.bit.long,.the.default
125140 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e .value.is.64..Utilice.este.coman
125160 64 6f 20 70 61 72 61 20 63 61 64 61 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 do.para.cada.grupo.de.direccione
125180 73 20 49 50 20 64 65 20 63 6c 69 65 6e 74 65 73 20 71 75 65 20 64 65 73 65 65 20 64 65 66 69 6e s.IP.de.clientes.que.desee.defin
1251a0 69 72 2e 20 4c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 65 73 74 65 20 67 72 75 70 ir..Las.direcciones.de.este.grup
1251c0 6f 20 73 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 c3 a1 6e 20 61 20 6c 6f 73 20 63 6c 69 65 6e o.se.proporcionar..n.a.los.clien
1251e0 74 65 73 20 50 50 50 6f 45 2e 20 44 65 62 65 20 75 74 69 6c 69 7a 61 72 20 6c 61 20 6e 6f 74 61 tes.PPPoE..Debe.utilizar.la.nota
125200 63 69 c3 b3 6e 20 43 49 44 52 20 79 20 64 65 62 65 20 65 73 74 61 72 20 64 65 6e 74 72 6f 20 64 ci..n.CIDR.y.debe.estar.dentro.d
125220 65 20 75 6e 61 20 73 75 62 72 65 64 20 2f 32 34 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 e.una.subred./24..Utilice.este.c
125240 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 61 64 61 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 omando.para.cada.grupo.de.direcc
125260 69 6f 6e 65 73 20 49 50 20 64 65 20 63 6c 69 65 6e 74 65 20 71 75 65 20 64 65 73 65 65 20 64 65 iones.IP.de.cliente.que.desee.de
125280 66 69 6e 69 72 2e 20 4c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 65 73 74 65 20 67 finir..Las.direcciones.de.este.g
1252a0 72 75 70 6f 20 73 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 c3 a1 6e 20 61 20 6c 6f 73 20 63 6c rupo.se.proporcionar..n.a.los.cl
1252c0 69 65 6e 74 65 73 20 50 50 50 6f 45 2e 20 44 65 62 65 20 75 74 69 6c 69 7a 61 72 20 6c 61 20 6e ientes.PPPoE..Debe.utilizar.la.n
1252e0 6f 74 61 63 69 c3 b3 6e 20 43 49 44 52 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 otaci..n.CIDR..Utilice.este.coma
125300 6e 64 6f 20 73 69 20 64 65 73 65 61 20 71 75 65 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 61 6e ndo.si.desea.que.el.enrutador.an
125320 75 6e 63 69 65 20 46 45 43 20 63 6f 6e 20 75 6e 61 20 65 74 69 71 75 65 74 61 20 64 65 20 30 20 uncie.FEC.con.una.etiqueta.de.0.
125340 70 61 72 61 20 6f 70 65 72 61 63 69 6f 6e 65 73 20 6e 75 6c 61 73 20 65 78 70 6c c3 ad 63 69 74 para.operaciones.nulas.expl..cit
125360 61 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 69 20 64 65 73 65 as..Utilice.este.comando.si.dese
125380 61 20 63 6f 6e 74 72 6f 6c 61 72 20 6c 61 73 20 61 73 69 67 6e 61 63 69 6f 6e 65 73 20 64 65 20 a.controlar.las.asignaciones.de.
1253a0 46 45 43 20 6c 6f 63 61 6c 65 73 20 70 61 72 61 20 4c 44 50 2e 20 55 6e 20 62 75 65 6e 20 65 6a FEC.locales.para.LDP..Un.buen.ej
1253c0 65 6d 70 6c 6f 20 73 65 72 c3 ad 61 20 71 75 65 20 73 75 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f emplo.ser..a.que.su.enrutador.lo
1253e0 63 61 6c 20 6e 6f 20 61 73 69 67 6e 65 20 75 6e 61 20 65 74 69 71 75 65 74 61 20 70 61 72 61 20 cal.no.asigne.una.etiqueta.para.
125400 74 6f 64 6f 2e 20 53 c3 b3 6c 6f 20 75 6e 61 20 65 74 69 71 75 65 74 61 20 70 61 72 61 20 6c 6f todo..S..lo.una.etiqueta.para.lo
125420 20 71 75 65 20 65 73 20 c3 ba 74 69 6c 2e 20 55 6e 20 62 75 65 6e 20 65 6a 65 6d 70 6c 6f 20 73 .que.es...til..Un.buen.ejemplo.s
125440 65 72 c3 ad 61 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 75 6e 61 20 65 74 69 71 75 65 74 61 20 64 er..a.simplemente.una.etiqueta.d
125460 65 20 62 75 63 6c 65 20 69 6e 76 65 72 74 69 64 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 e.bucle.invertido..Utilice.este.
125480 63 6f 6d 61 6e 64 6f 20 73 69 20 64 65 73 65 61 20 65 73 74 61 62 6c 65 63 65 72 20 6c 6f 73 20 comando.si.desea.establecer.los.
1254a0 69 6e 74 65 72 76 61 6c 6f 73 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 64 intervalos.de.tiempo.de.espera.d
1254c0 65 20 6c 61 20 73 65 73 69 c3 b3 6e 20 54 43 50 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 e.la.sesi..n.TCP..Utilice.este.c
1254e0 6f 6d 61 6e 64 6f 20 70 61 72 61 20 70 65 72 6d 69 74 69 72 20 71 75 65 20 6c 61 20 69 6e 74 65 omando.para.permitir.que.la.inte
125500 72 66 61 7a 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 20 73 65 20 75 6e 61 20 61 20 75 6e 20 67 72 rfaz.seleccionada.se.una.a.un.gr
125520 75 70 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 64 65 66 69 6e 69 65 6e 64 6f upo.de.multidifusi..n.definiendo
125540 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e .la.direcci..n.de.multidifusi..n
125560 20 61 20 6c 61 20 71 75 65 20 64 65 73 65 61 20 75 6e 69 72 73 65 20 79 20 74 61 6d 62 69 c3 a9 .a.la.que.desea.unirse.y.tambi..
125580 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 67 65 6e 2e 00 55 73 n.la.direcci..n.IP.de.origen..Us
1255a0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 e.this.command.to.allow.the.sele
1255c0 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 cted.interface.to.join.a.multica
1255e0 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c st.group..Use.this.command.to.al
125600 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f low.the.selected.interface.to.jo
125620 69 6e 20 61 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 in.a.source-specific.multicast.g
125640 72 6f 75 70 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 roup..Utilice.este.comando.para.
125660 76 65 72 69 66 69 63 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 70 verificar.el.estado.del.t..nel.p
125680 61 72 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 63 6c 69 65 6e 74 65 20 64 65 ara.las.interfaces.de.cliente.de
1256a0 20 4f 70 65 6e 56 50 4e 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 .OpenVPN..Utilice.este.comando.p
1256c0 61 72 61 20 76 65 72 69 66 69 63 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 74 c3 ba 6e ara.verificar.el.estado.del.t..n
1256e0 65 6c 20 70 61 72 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 6c 20 73 65 72 76 69 el.para.las.interfaces.del.servi
125700 64 6f 72 20 4f 70 65 6e 56 50 4e 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 dor.OpenVPN..Utilice.este.comand
125720 6f 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 74 o.para.verificar.el.estado.del.t
125740 c3 ba 6e 65 6c 20 70 61 72 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 73 69 74 ..nel.para.las.interfaces.de.sit
125760 69 6f 20 61 20 73 69 74 69 6f 20 64 65 20 4f 70 65 6e 56 50 4e 2e 00 55 74 69 6c 69 63 65 20 65 io.a.sitio.de.OpenVPN..Utilice.e
125780 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 62 6f 72 72 61 72 20 6c 61 73 20 65 73 74 61 ste.comando.para.borrar.las.esta
1257a0 64 c3 ad 73 74 69 63 61 73 20 6f 20 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 70 72 6f 74 6f 63 d..sticas.o.el.estado.del.protoc
1257c0 6f 6c 6f 20 64 65 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 66 72 6f 6e 74 65 72 69 olo.de.puerta.de.enlace.fronteri
1257e0 7a 61 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 za..Use.this.command.to.configur
125800 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 e.DHCPv6.Prefix.Delegation.(RFC3
125820 36 33 33 29 20 6f 6e 20 49 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 633).on.IPoE..You.will.have.to.s
125840 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 et.your.IPv6.pool.and.the.length
125860 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 .of.the.delegation.prefix..From.
125880 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 the.defined.IPv6.pool.you.will.b
1258a0 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 e.handing.out.networks.of.the.de
1258c0 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 fined.length.(delegation-prefix)
1258e0 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 ..The.length.of.the.delegation.p
125900 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 refix.can.be.set.from.32.to.64.b
125920 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e it.long..Use.this.command.to.con
125940 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 figure.DHCPv6.Prefix.Delegation.
125960 28 52 46 43 33 36 33 33 29 20 6f 6e 20 50 50 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 (RFC3633).on.PPPoE..You.will.hav
125980 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 e.to.set.your.IPv6.pool.and.the.
1259a0 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e length.of.the.delegation.prefix.
1259c0 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 .From.the.defined.IPv6.pool.you.
1259e0 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 will.be.handing.out.networks.of.
125a00 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 the.defined.length.(delegation-p
125a20 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 refix)..The.length.of.the.delega
125a40 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 tion.prefix.can.be.set.from.32.t
125a60 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 o.64.bit.long..Use.this.command.
125a80 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 to.configure.DHCPv6.Prefix.Deleg
125aa0 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 50 50 54 50 2e 20 59 6f 75 20 77 69 6c ation.(RFC3633).on.PPTP..You.wil
125ac0 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 l.have.to.set.your.IPv6.pool.and
125ae0 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 .the.length.of.the.delegation.pr
125b00 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c efix..From.the.defined.IPv6.pool
125b20 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b .you.will.be.handing.out.network
125b40 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 s.of.the.defined.length.(delegat
125b60 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 ion-prefix)..The.length.of.the.d
125b80 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d elegation.prefix.can.be.set.from
125ba0 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 .32.to.64.bit.long..Utilice.este
125bc0 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 65 6c 65 .comando.para.configurar.la.dele
125be0 67 61 63 69 c3 b3 6e 20 64 65 20 70 72 65 66 69 6a 6f 73 20 64 65 20 44 48 43 50 76 36 20 28 52 gaci..n.de.prefijos.de.DHCPv6.(R
125c00 46 43 33 36 33 33 29 20 65 6e 20 53 53 54 50 2e 20 54 65 6e 64 72 c3 a1 20 71 75 65 20 63 6f 6e FC3633).en.SSTP..Tendr...que.con
125c20 66 69 67 75 72 61 72 20 73 75 20 67 72 75 70 6f 20 64 65 20 49 50 76 36 20 79 20 6c 61 20 6c 6f figurar.su.grupo.de.IPv6.y.la.lo
125c40 6e 67 69 74 75 64 20 64 65 6c 20 70 72 65 66 69 6a 6f 20 64 65 20 64 65 6c 65 67 61 63 69 c3 b3 ngitud.del.prefijo.de.delegaci..
125c60 6e 2e 20 44 65 73 64 65 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 49 50 76 36 20 64 65 66 n..Desde.el.conjunto.de.IPv6.def
125c80 69 6e 69 64 6f 2c 20 64 69 73 74 72 69 62 75 69 72 c3 a1 20 72 65 64 65 73 20 64 65 20 6c 61 20 inido,.distribuir...redes.de.la.
125ca0 6c 6f 6e 67 69 74 75 64 20 64 65 66 69 6e 69 64 61 20 28 70 72 65 66 69 6a 6f 20 64 65 20 64 65 longitud.definida.(prefijo.de.de
125cc0 6c 65 67 61 63 69 c3 b3 6e 29 2e 20 4c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 6c 20 70 72 65 66 legaci..n)..La.longitud.del.pref
125ce0 69 6a 6f 20 64 65 20 64 65 6c 65 67 61 63 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 65 73 74 61 ijo.de.delegaci..n.se.puede.esta
125d00 62 6c 65 63 65 72 20 65 6e 74 72 65 20 33 32 20 79 20 36 34 20 62 69 74 73 2e 00 55 73 65 20 74 blecer.entre.32.y.64.bits..Use.t
125d20 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 his.command.to.configure.DHCPv6.
125d40 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 6c Prefix.Delegation.(RFC3633).on.l
125d60 32 74 70 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 2tp..You.will.have.to.set.your.I
125d80 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 Pv6.pool.and.the.length.of.the.d
125da0 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e elegation.prefix..From.the.defin
125dc0 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 ed.IPv6.pool.you.will.be.handing
125de0 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e .out.networks.of.the.defined.len
125e00 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e gth.(delegation-prefix)..The.len
125e20 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e gth.of.the.delegation.prefix.can
125e40 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 .be.set.from.32.to.64.bit.long..
125e60 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 Utilice.este.comando.para.config
125e80 75 72 61 72 20 6c 61 20 64 65 6c 65 67 61 63 69 c3 b3 6e 20 64 65 20 70 72 65 66 69 6a 6f 73 20 urar.la.delegaci..n.de.prefijos.
125ea0 64 65 20 44 48 43 50 76 36 20 28 52 46 43 33 36 33 33 29 2e 20 54 65 6e 64 72 c3 a1 20 71 75 65 de.DHCPv6.(RFC3633)..Tendr...que
125ec0 20 63 6f 6e 66 69 67 75 72 61 72 20 73 75 20 67 72 75 70 6f 20 64 65 20 49 50 76 36 20 79 20 6c .configurar.su.grupo.de.IPv6.y.l
125ee0 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 6c 20 70 72 65 66 69 6a 6f 20 64 65 20 64 65 6c 65 67 61 a.longitud.del.prefijo.de.delega
125f00 63 69 c3 b3 6e 2e 20 44 65 73 64 65 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 49 50 76 36 ci..n..Desde.el.conjunto.de.IPv6
125f20 20 64 65 66 69 6e 69 64 6f 2c 20 64 69 73 74 72 69 62 75 69 72 c3 a1 20 72 65 64 65 73 20 64 65 .definido,.distribuir...redes.de
125f40 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 66 69 6e 69 64 61 20 28 70 72 65 66 69 6a 6f 20 64 .la.longitud.definida.(prefijo.d
125f60 65 20 64 65 6c 65 67 61 63 69 c3 b3 6e 29 2e 20 4c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 6c 20 e.delegaci..n)..La.longitud.del.
125f80 70 72 65 66 69 6a 6f 20 64 65 20 64 65 6c 65 67 61 63 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 prefijo.de.delegaci..n.se.puede.
125fa0 65 73 74 61 62 6c 65 63 65 72 20 65 6e 74 72 65 20 33 32 20 79 20 36 34 20 62 69 74 73 2e 00 55 establecer.entre.32.y.64.bits..U
125fc0 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 tilice.este.comando.para.configu
125fe0 72 61 72 20 45 78 74 65 6e 73 69 6f 6e 65 73 20 64 65 20 61 75 74 6f 72 69 7a 61 63 69 c3 b3 6e rar.Extensiones.de.autorizaci..n
126000 20 64 69 6e c3 a1 6d 69 63 61 73 20 70 61 72 61 20 52 41 44 49 55 53 20 70 61 72 61 20 71 75 65 .din..micas.para.RADIUS.para.que
126020 20 70 75 65 64 61 20 64 65 73 63 6f 6e 65 63 74 61 72 20 73 65 73 69 6f 6e 65 73 20 64 65 20 66 .pueda.desconectar.sesiones.de.f
126040 6f 72 6d 61 20 72 65 6d 6f 74 61 20 79 20 63 61 6d 62 69 61 72 20 61 6c 67 75 6e 6f 73 20 70 61 orma.remota.y.cambiar.algunos.pa
126060 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 00 55 74 69 r..metros.de.autenticaci..n..Uti
126080 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 lice.este.comando.para.configura
1260a0 72 20 75 6e 61 20 72 75 74 61 20 64 65 20 26 71 75 6f 74 3b 61 67 75 6a 65 72 6f 20 6e 65 67 72 r.una.ruta.de.&quot;agujero.negr
1260c0 6f 26 71 75 6f 74 3b 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 20 55 6e 61 20 72 75 74 o&quot;.en.el.enrutador..Una.rut
1260e0 61 20 64 65 20 61 67 75 6a 65 72 6f 20 6e 65 67 72 6f 20 65 73 20 75 6e 61 20 72 75 74 61 20 70 a.de.agujero.negro.es.una.ruta.p
126100 61 72 61 20 6c 61 20 63 75 61 6c 20 65 6c 20 73 69 73 74 65 6d 61 20 64 65 73 63 61 72 74 61 20 ara.la.cual.el.sistema.descarta.
126120 73 69 6c 65 6e 63 69 6f 73 61 6d 65 6e 74 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 71 75 65 silenciosamente.los.paquetes.que
126140 20 63 6f 69 6e 63 69 64 65 6e 2e 20 45 73 74 6f 20 65 76 69 74 61 20 71 75 65 20 6c 61 73 20 72 .coinciden..Esto.evita.que.las.r
126160 65 64 65 73 20 66 69 6c 74 72 65 6e 20 69 6e 74 65 72 66 61 63 65 73 20 70 c3 ba 62 6c 69 63 61 edes.filtren.interfaces.p..blica
126180 73 2c 20 70 65 72 6f 20 6e 6f 20 65 76 69 74 61 20 71 75 65 20 73 65 20 75 74 69 6c 69 63 65 6e s,.pero.no.evita.que.se.utilicen
1261a0 20 63 6f 6d 6f 20 75 6e 61 20 72 75 74 61 20 6d c3 a1 73 20 65 73 70 65 63 c3 ad 66 69 63 61 20 .como.una.ruta.m..s.espec..fica.
1261c0 64 65 6e 74 72 6f 20 64 65 20 73 75 20 72 65 64 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 dentro.de.su.red..Utilice.este.c
1261e0 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad omando.para.configurar.una.pol..
126200 74 69 63 61 20 64 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 64 65 66 69 6e 69 65 tica.de.Network.Emulator.definie
126220 6e 64 6f 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 6c 61 20 63 61 6e 74 69 64 61 64 20 66 69 6a 61 ndo.su.nombre.y.la.cantidad.fija
126240 20 64 65 20 74 69 65 6d 70 6f 20 71 75 65 20 64 65 73 65 61 20 61 67 72 65 67 61 72 20 61 20 74 .de.tiempo.que.desea.agregar.a.t
126260 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 71 75 65 20 73 61 6c 65 6e 20 64 65 20 6c odos.los.paquetes.que.salen.de.l
126280 61 20 69 6e 74 65 72 66 61 7a 2e 20 4c 61 20 6c 61 74 65 6e 63 69 61 20 73 65 20 61 67 72 65 67 a.interfaz..La.latencia.se.agreg
1262a0 61 72 c3 a1 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 71 64 69 73 63 20 64 65 20 54 6f ar...a.trav..s.de.la.qdisc.de.To
1262c0 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 2e 20 53 6f 6c 6f 20 74 65 6e 64 72 c3 a1 20 ken.Bucket.Filter..Solo.tendr...
1262e0 65 66 65 63 74 6f 20 73 69 20 74 61 6d 62 69 c3 a9 6e 20 68 61 20 63 6f 6e 66 69 67 75 72 61 64 efecto.si.tambi..n.ha.configurad
126300 6f 20 73 75 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 2e 20 50 75 65 64 65 20 75 73 61 72 20 o.su.ancho.de.banda..Puede.usar.
126320 73 65 63 73 2c 20 6d 73 20 79 20 75 73 2e 20 50 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 35 secs,.ms.y.us..Predeterminado:.5
126340 30 20 6d 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 0.ms..Utilice.este.comando.para.
126360 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 63 6f 6c 61 configurar.una.pol..tica.de.cola
126380 20 64 65 20 70 72 69 6f 72 69 64 61 64 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d .de.prioridad,.establezca.su.nom
1263a0 62 72 65 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 75 6e 61 20 63 6c 61 73 65 20 63 6f 6e 20 75 6e bre,.establezca.una.clase.con.un
1263c0 61 20 70 72 69 6f 72 69 64 61 64 20 64 65 20 31 20 61 20 37 20 79 20 64 65 66 69 6e 61 20 75 6e a.prioridad.de.1.a.7.y.defina.un
1263e0 20 6c c3 ad 6d 69 74 65 20 65 73 74 72 69 63 74 6f 20 65 6e 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 .l..mite.estricto.en.el.tama..o.
126400 72 65 61 6c 20 64 65 20 6c 61 20 63 6f 6c 61 2e 20 43 75 61 6e 64 6f 20 73 65 20 61 6c 63 61 6e real.de.la.cola..Cuando.se.alcan
126420 7a 61 20 65 73 74 65 20 6c c3 ad 6d 69 74 65 2c 20 73 65 20 64 65 73 63 61 72 74 61 6e 20 6e 75 za.este.l..mite,.se.descartan.nu
126440 65 76 6f 73 20 70 61 71 75 65 74 65 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 evos.paquetes..Utilice.este.coma
126460 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 ndo.para.configurar.una.pol..tic
126480 61 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 61 20 79 20 65 73 74 61 a.de.detecci..n.aleatoria.y.esta
1264a0 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 2c 20 6c 75 65 67 6f 20 6e 6f 6d 62 72 65 20 6c blezca.su.nombre,.luego.nombre.l
1264c0 61 20 70 72 65 63 65 64 65 6e 63 69 61 20 64 65 20 49 50 20 70 61 72 61 20 6c 61 20 63 6f 6c 61 a.precedencia.de.IP.para.la.cola
1264e0 20 76 69 72 74 75 61 6c 20 71 75 65 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 .virtual.que.est...configurando.
126500 79 20 63 75 c3 a1 6c 20 73 65 72 c3 a1 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 6d c3 a1 78 69 6d 6f y.cu..l.ser...el.tama..o.m..ximo
126520 20 64 65 20 73 75 20 63 6f 6c 61 20 28 64 65 20 31 20 61 20 31 2d 34 32 39 34 39 36 37 32 39 35 .de.su.cola.(de.1.a.1-4294967295
126540 20 70 61 71 75 65 74 65 73 29 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 20 64 65 73 63 .paquetes)..Los.paquetes.se.desc
126560 61 72 74 61 6e 20 63 75 61 6e 64 6f 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 61 63 74 75 61 6c 20 artan.cuando.la.longitud.actual.
126580 64 65 20 6c 61 20 63 6f 6c 61 20 61 6c 63 61 6e 7a 61 20 65 73 74 65 20 76 61 6c 6f 72 2e 00 55 de.la.cola.alcanza.este.valor..U
1265a0 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 tilice.este.comando.para.configu
1265c0 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 rar.una.pol..tica.de.detecci..n.
1265e0 61 6c 65 61 74 6f 72 69 61 20 79 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 aleatoria.y.establezca.su.nombre
126600 2c 20 6c 75 65 67 6f 20 69 6e 64 69 71 75 65 20 6c 61 20 70 72 65 63 65 64 65 6e 63 69 61 20 64 ,.luego.indique.la.precedencia.d
126620 65 20 49 50 20 70 61 72 61 20 6c 61 20 63 6f 6c 61 20 76 69 72 74 75 61 6c 20 71 75 65 20 65 73 e.IP.para.la.cola.virtual.que.es
126640 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 79 20 63 75 c3 a1 6c 20 73 65 72 c3 a1 20 73 t...configurando.y.cu..l.ser...s
126660 75 20 70 72 6f 62 61 62 69 6c 69 64 61 64 20 64 65 20 6d 61 72 63 61 20 28 63 61 c3 ad 64 61 29 u.probabilidad.de.marca.(ca..da)
126680 2e 20 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 70 72 6f 62 61 62 69 6c 69 64 61 64 20 64 61 6e ..Establezca.la.probabilidad.dan
1266a0 64 6f 20 65 6c 20 76 61 6c 6f 72 20 4e 20 64 65 20 6c 61 20 66 72 61 63 63 69 c3 b3 6e 20 31 2f do.el.valor.N.de.la.fracci..n.1/
1266c0 4e 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 30 29 2e 00 55 74 69 6c 69 63 65 20 N.(predeterminado:.10)..Utilice.
1266e0 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 este.comando.para.configurar.una
126700 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 .pol..tica.de.detecci..n.aleator
126720 69 61 20 79 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 2c 20 6c 75 65 67 6f ia.y.establezca.su.nombre,.luego
126740 20 69 6e 64 69 71 75 65 20 6c 61 20 70 72 65 63 65 64 65 6e 63 69 61 20 64 65 20 49 50 20 70 61 .indique.la.precedencia.de.IP.pa
126760 72 61 20 6c 61 20 63 6f 6c 61 20 76 69 72 74 75 61 6c 20 71 75 65 20 65 73 74 c3 a1 20 63 6f 6e ra.la.cola.virtual.que.est...con
126780 66 69 67 75 72 61 6e 64 6f 20 79 20 63 75 c3 a1 6c 20 73 65 72 c3 a1 20 73 75 20 75 6d 62 72 61 figurando.y.cu..l.ser...su.umbra
1267a0 6c 20 6d c3 a1 78 69 6d 6f 20 70 61 72 61 20 6c 61 20 64 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 l.m..ximo.para.la.detecci..n.ale
1267c0 61 74 6f 72 69 61 20 28 64 65 20 30 20 61 20 34 30 39 36 20 70 61 71 75 65 74 65 73 2c 20 70 72 atoria.(de.0.a.4096.paquetes,.pr
1267e0 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 38 29 2e 20 43 6f 6e 20 65 73 74 65 20 74 61 6d 61 edeterminado:.18)..Con.este.tama
126800 c3 b1 6f 2c 20 6c 61 20 70 72 6f 62 61 62 69 6c 69 64 61 64 20 64 65 20 6d 61 72 63 61 64 6f 20 ..o,.la.probabilidad.de.marcado.
126820 28 63 61 c3 ad 64 61 29 20 65 73 20 6d c3 a1 78 69 6d 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 (ca..da).es.m..xima..Utilice.est
126840 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f e.comando.para.configurar.una.po
126860 6c c3 ad 74 69 63 61 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 61 20 l..tica.de.detecci..n.aleatoria.
126880 79 20 65 73 74 61 62 6c 65 63 65 72 20 73 75 20 6e 6f 6d 62 72 65 2c 20 6c 75 65 67 6f 20 69 6e y.establecer.su.nombre,.luego.in
1268a0 64 69 71 75 65 20 6c 61 20 70 72 65 63 65 64 65 6e 63 69 61 20 64 65 20 49 50 20 70 61 72 61 20 dique.la.precedencia.de.IP.para.
1268c0 6c 61 20 63 6f 6c 61 20 76 69 72 74 75 61 6c 20 71 75 65 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 la.cola.virtual.que.est...config
1268e0 75 72 61 6e 64 6f 20 79 20 63 75 c3 a1 6c 20 73 65 72 c3 a1 20 73 75 20 75 6d 62 72 61 6c 20 6d urando.y.cu..l.ser...su.umbral.m
126900 c3 ad 6e 69 6d 6f 20 70 61 72 61 20 6c 61 20 64 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f ..nimo.para.la.detecci..n.aleato
126920 72 69 61 20 28 64 65 20 30 20 61 20 34 30 39 36 20 70 61 71 75 65 74 65 73 29 2e 20 53 69 20 73 ria.(de.0.a.4096.paquetes)..Si.s
126940 65 20 65 78 63 65 64 65 20 65 73 74 65 20 76 61 6c 6f 72 2c 20 6c 6f 73 20 70 61 71 75 65 74 65 e.excede.este.valor,.los.paquete
126960 73 20 63 6f 6d 69 65 6e 7a 61 6e 20 61 20 73 65 72 20 65 6c 65 67 69 62 6c 65 73 20 70 61 72 61 s.comienzan.a.ser.elegibles.para
126980 20 64 65 73 63 61 72 74 61 72 73 65 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e .descartarse..Utilice.este.coman
1269a0 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 do.para.configurar.una.pol..tica
1269c0 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 61 20 79 20 65 73 74 61 62 .de.detecci..n.aleatoria.y.estab
1269e0 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 2c 20 6c 75 65 67 6f 20 69 6e 64 69 71 75 65 20 6c lezca.su.nombre,.luego.indique.l
126a00 61 20 70 72 65 63 65 64 65 6e 63 69 61 20 64 65 20 49 50 20 70 61 72 61 20 6c 61 20 63 6f 6c 61 a.precedencia.de.IP.para.la.cola
126a20 20 76 69 72 74 75 61 6c 20 71 75 65 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 .virtual.que.est...configurando.
126a40 79 20 63 75 c3 a1 6c 20 64 65 62 65 20 73 65 72 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 73 y.cu..l.debe.ser.el.tama..o.de.s
126a60 75 20 70 61 71 75 65 74 65 20 70 72 6f 6d 65 64 69 6f 20 28 65 6e 20 62 79 74 65 73 2c 20 70 72 u.paquete.promedio.(en.bytes,.pr
126a80 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 30 32 34 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 edeterminado:.1024)..Utilice.est
126aa0 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f e.comando.para.configurar.una.po
126ac0 6c c3 ad 74 69 63 61 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 61 2c l..tica.de.detecci..n.aleatoria,
126ae0 20 65 73 74 61 62 6c 65 63 65 72 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 65 73 74 61 62 6c 65 63 .establecer.su.nombre.y.establec
126b00 65 72 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 69 73 70 6f 6e 69 62 6c 65 20 er.el.ancho.de.banda.disponible.
126b20 70 61 72 61 20 65 73 74 61 20 70 6f 6c c3 ad 74 69 63 61 2e 20 53 65 20 75 74 69 6c 69 7a 61 20 para.esta.pol..tica..Se.utiliza.
126b40 70 61 72 61 20 63 61 6c 63 75 6c 61 72 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 6d 65 64 69 6f 20 64 para.calcular.el.tama..o.medio.d
126b60 65 20 6c 61 20 63 6f 6c 61 20 64 65 73 70 75 c3 a9 73 20 64 65 20 75 6e 20 74 69 65 6d 70 6f 20 e.la.cola.despu..s.de.un.tiempo.
126b80 64 65 20 69 6e 61 63 74 69 76 69 64 61 64 2e 20 44 65 62 65 20 65 73 74 61 62 6c 65 63 65 72 73 de.inactividad..Debe.establecers
126ba0 65 20 65 6e 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 65 20 73 75 20 69 6e 74 e.en.el.ancho.de.banda.de.su.int
126bc0 65 72 66 61 7a 2e 20 52 61 6e 64 6f 6d 20 44 65 74 65 63 74 20 6e 6f 20 65 73 20 75 6e 61 20 70 erfaz..Random.Detect.no.es.una.p
126be0 6f 6c c3 ad 74 69 63 61 20 64 65 20 6d 6f 64 65 6c 61 64 6f 2c 20 65 73 74 65 20 63 6f 6d 61 6e ol..tica.de.modelado,.este.coman
126c00 64 6f 20 6e 6f 20 6d 6f 64 65 6c 61 72 c3 a1 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f do.no.modelar....Utilice.este.co
126c20 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 mando.para.configurar.una.pol..t
126c40 69 63 61 20 64 65 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 ica.de.Rate-Control,.establezca.
126c60 73 75 20 6e 6f 6d 62 72 65 20 79 20 6c 61 20 63 61 6e 74 69 64 61 64 20 6d c3 a1 78 69 6d 61 20 su.nombre.y.la.cantidad.m..xima.
126c80 64 65 20 74 69 65 6d 70 6f 20 71 75 65 20 75 6e 20 70 61 71 75 65 74 65 20 70 75 65 64 65 20 65 de.tiempo.que.un.paquete.puede.e
126ca0 73 74 61 72 20 65 6e 20 63 6f 6c 61 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 35 30 star.en.cola.(predeterminado:.50
126cc0 20 6d 73 29 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 .ms)..Use.este.comando.para.conf
126ce0 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 52 61 74 65 2d 43 6f 6e igurar.una.pol..tica.de.Rate-Con
126d00 74 72 6f 6c 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 65 6c 20 trol,.establezca.su.nombre.y.el.
126d20 6c c3 ad 6d 69 74 65 20 64 65 20 74 61 73 61 20 71 75 65 20 64 65 73 65 61 20 74 65 6e 65 72 2e l..mite.de.tasa.que.desea.tener.
126d40 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 .Utilice.este.comando.para.confi
126d60 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 52 61 74 65 2d 43 6f 6e 74 gurar.una.pol..tica.de.Rate-Cont
126d80 72 6f 6c 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 65 6c 20 74 rol,.establezca.su.nombre.y.el.t
126da0 61 6d 61 c3 b1 6f 20 64 65 6c 20 64 65 70 c3 b3 73 69 74 6f 20 65 6e 20 62 79 74 65 73 20 71 75 ama..o.del.dep..sito.en.bytes.qu
126dc0 65 20 65 73 74 61 72 c3 a1 20 64 69 73 70 6f 6e 69 62 6c 65 20 70 61 72 61 20 6c 61 20 72 c3 a1 e.estar...disponible.para.la.r..
126de0 66 61 67 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 faga..Utilice.este.comando.para.
126e00 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 52 6f 75 6e 64 2d 52 configurar.una.pol..tica.Round-R
126e20 6f 62 69 6e 2c 20 65 73 74 61 62 6c 65 63 65 72 20 73 75 20 6e 6f 6d 62 72 65 2c 20 65 73 74 61 obin,.establecer.su.nombre,.esta
126e40 62 6c 65 63 65 72 20 75 6e 20 49 44 20 64 65 20 63 6c 61 73 65 20 79 20 6c 61 20 63 61 6e 74 69 blecer.un.ID.de.clase.y.la.canti
126e60 64 61 64 20 70 61 72 61 20 65 73 61 20 63 6c 61 73 65 2e 20 45 6c 20 63 6f 6e 74 61 64 6f 72 20 dad.para.esa.clase..El.contador.
126e80 64 65 20 64 c3 a9 66 69 63 69 74 20 61 67 72 65 67 61 72 c3 a1 20 65 73 65 20 76 61 6c 6f 72 20 de.d..ficit.agregar...ese.valor.
126ea0 65 6e 20 63 61 64 61 20 72 6f 6e 64 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 en.cada.ronda..Utilice.este.coma
126ec0 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 ndo.para.configurar.una.pol..tic
126ee0 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 2c 20 65 73 74 61 62 6c 65 63 65 72 20 73 75 20 6e 6f 6d a.Round-Robin,.establecer.su.nom
126f00 62 72 65 2c 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 20 49 44 20 64 65 20 63 6c 61 73 65 20 79 bre,.establecer.un.ID.de.clase.y
126f20 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 6c 61 20 63 6f 6c 61 20 65 6e 20 70 61 71 75 65 74 .el.tama..o.de.la.cola.en.paquet
126f40 65 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f es..Utilice.este.comando.para.co
126f60 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 53 68 61 70 65 72 nfigurar.una.pol..tica.de.Shaper
126f80 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 65 6c 20 61 6e 63 68 ,.establezca.su.nombre.y.el.anch
126fa0 6f 20 64 65 20 62 61 6e 64 61 20 6d c3 a1 78 69 6d 6f 20 70 61 72 61 20 74 6f 64 6f 20 65 6c 20 o.de.banda.m..ximo.para.todo.el.
126fc0 74 72 c3 a1 66 69 63 6f 20 63 6f 6d 62 69 6e 61 64 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 tr..fico.combinado..Utilice.este
126fe0 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c .comando.para.configurar.una.pol
127000 c3 ad 74 69 63 61 20 64 65 20 53 68 61 70 65 72 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 ..tica.de.Shaper,.establezca.su.
127020 6e 6f 6d 62 72 65 2c 20 64 65 66 69 6e 61 20 75 6e 61 20 63 6c 61 73 65 20 79 20 65 73 74 61 62 nombre,.defina.una.clase.y.estab
127040 6c 65 7a 63 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 67 61 72 61 6e 74 69 7a 61 64 6f 20 71 75 lezca.el.tr..fico.garantizado.qu
127060 65 20 64 65 73 65 61 20 61 73 69 67 6e 61 72 20 61 20 65 73 61 20 63 6c 61 73 65 2e 00 55 73 65 e.desea.asignar.a.esa.clase..Use
127080 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e .este.comando.para.configurar.un
1270a0 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 53 68 61 70 65 72 2c 20 65 73 74 61 62 6c 65 7a 63 a.pol..tica.de.Shaper,.establezc
1270c0 61 20 73 75 20 6e 6f 6d 62 72 65 2c 20 64 65 66 69 6e 61 20 75 6e 61 20 63 6c 61 73 65 20 79 20 a.su.nombre,.defina.una.clase.y.
1270e0 65 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 76 65 6c 6f 63 69 64 61 64 20 6d c3 a1 78 69 6d 61 20 establezca.la.velocidad.m..xima.
127100 70 6f 73 69 62 6c 65 20 70 61 72 61 20 65 73 74 61 20 63 6c 61 73 65 2e 20 45 6c 20 76 61 6c 6f posible.para.esta.clase..El.valo
127120 72 20 6d c3 a1 78 69 6d 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 65 6c 20 76 r.m..ximo.predeterminado.es.el.v
127140 61 6c 6f 72 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 2e 00 55 74 69 6c 69 63 65 alor.del.ancho.de.banda..Utilice
127160 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e .este.comando.para.configurar.un
127180 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 53 68 61 70 65 72 2c 20 65 73 74 61 62 6c 65 63 65 a.pol..tica.de.Shaper,.establece
1271a0 72 20 73 75 20 6e 6f 6d 62 72 65 2c 20 64 65 66 69 6e 69 72 20 75 6e 61 20 63 6c 61 73 65 20 79 r.su.nombre,.definir.una.clase.y
1271c0 20 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 70 72 69 6f 72 69 64 61 64 20 70 61 72 61 20 65 6c .establecer.la.prioridad.para.el
1271e0 20 75 73 6f 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 69 73 70 6f 6e 69 62 .uso.del.ancho.de.banda.disponib
127200 6c 65 20 75 6e 61 20 76 65 7a 20 71 75 65 20 73 65 20 68 61 79 61 6e 20 63 75 6d 70 6c 69 64 6f le.una.vez.que.se.hayan.cumplido
127220 20 6c 61 73 20 67 61 72 61 6e 74 c3 ad 61 73 2e 20 43 75 61 6e 74 6f 20 6d 65 6e 6f 72 20 73 65 .las.garant..as..Cuanto.menor.se
127240 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 72 69 6f 72 69 64 61 64 2c 20 6d 61 79 6f 72 a.el.n..mero.de.prioridad,.mayor
127260 20 73 65 72 c3 a1 20 6c 61 20 70 72 69 6f 72 69 64 61 64 2e 20 45 6c 20 76 61 6c 6f 72 20 64 65 .ser...la.prioridad..El.valor.de
127280 20 70 72 69 6f 72 69 64 61 64 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 30 2c 20 .prioridad.predeterminado.es.0,.
1272a0 6c 61 20 70 72 69 6f 72 69 64 61 64 20 6d c3 a1 73 20 61 6c 74 61 2e 00 55 73 65 20 65 73 74 65 la.prioridad.m..s.alta..Use.este
1272c0 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c .comando.para.configurar.una.pol
1272e0 c3 ad 74 69 63 61 20 64 65 20 53 68 61 70 65 72 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 ..tica.de.Shaper,.establezca.su.
127300 6e 6f 6d 62 72 65 2c 20 64 65 66 69 6e 61 20 75 6e 61 20 63 6c 61 73 65 20 79 20 65 73 74 61 62 nombre,.defina.una.clase.y.estab
127320 6c 65 7a 63 61 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 60 74 6f 63 6b 65 6e 20 62 75 63 lezca.el.tama..o.del.`tocken.buc
127340 6b 65 74 60 5f 20 65 6e 20 62 79 74 65 73 2c 20 71 75 65 20 65 73 74 61 72 c3 a1 20 64 69 73 70 ket`_.en.bytes,.que.estar...disp
127360 6f 6e 69 62 6c 65 20 70 61 72 61 20 65 6e 76 69 61 72 73 65 20 61 20 6c 61 20 76 65 6c 6f 63 69 onible.para.enviarse.a.la.veloci
127380 64 61 64 20 6d c3 a1 78 69 6d 61 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 3a 20 31 35 4b dad.m..xima.(predeterminada:.15K
1273a0 62 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f b)..Utilice.este.comando.para.co
1273c0 6e 66 69 67 75 72 61 72 20 75 6e 20 6c c3 ad 6d 69 74 65 20 64 65 20 76 65 6c 6f 63 69 64 61 64 nfigurar.un.l..mite.de.velocidad
1273e0 20 64 65 20 64 61 74 6f 73 20 70 61 72 61 20 63 6c 69 65 6e 74 65 73 20 50 50 50 4f 6f 45 20 70 .de.datos.para.clientes.PPPOoE.p
127400 61 72 61 20 64 65 73 63 61 72 67 61 72 20 6f 20 63 61 72 67 61 72 20 74 72 c3 a1 66 69 63 6f 2e ara.descargar.o.cargar.tr..fico.
127420 20 45 6c 20 6c c3 ad 6d 69 74 65 20 64 65 20 76 65 6c 6f 63 69 64 61 64 20 73 65 20 65 73 74 61 .El.l..mite.de.velocidad.se.esta
127440 62 6c 65 63 65 20 65 6e 20 6b 62 69 74 2f 73 65 67 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 blece.en.kbit/seg..Utilice.este.
127460 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 comando.para.configurar.una.pol.
127480 ad 74 69 63 61 20 64 72 6f 70 2d 74 61 69 6c 20 28 50 46 49 46 4f 29 2e 20 45 6c 69 6a 61 20 75 .tica.drop-tail.(PFIFO)..Elija.u
1274a0 6e 20 6e 6f 6d 62 72 65 20 c3 ba 6e 69 63 6f 20 70 61 72 61 20 65 73 74 61 20 70 6f 6c c3 ad 74 n.nombre...nico.para.esta.pol..t
1274c0 69 63 61 20 79 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 6c 61 20 63 6f 6c 61 20 63 6f 6e 66 ica.y.el.tama..o.de.la.cola.conf
1274e0 69 67 75 72 61 6e 64 6f 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 70 61 71 75 65 74 65 73 igurando.la.cantidad.de.paquetes
127500 20 71 75 65 20 70 75 65 64 65 20 63 6f 6e 74 65 6e 65 72 20 28 6d c3 a1 78 69 6d 6f 20 34 32 39 .que.puede.contener.(m..ximo.429
127520 34 39 36 37 32 39 35 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 4967295)..Utilice.este.comando.p
127540 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 ara.configurar.un.tiempo.de.espe
127560 72 61 20 64 65 20 73 65 73 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 70 61 72 61 20 70 ra.de.sesi..n.espec..fico.para.p
127580 61 72 65 73 20 4c 44 50 2e 20 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 ares.LDP..Establezca.la.direcci.
1275a0 b3 6e 20 49 50 20 64 65 6c 20 70 61 72 20 4c 44 50 20 79 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 .n.IP.del.par.LDP.y.el.tiempo.de
1275c0 20 65 73 70 65 72 61 20 64 65 20 6c 61 20 73 65 73 69 c3 b3 6e 20 71 75 65 20 64 65 62 65 20 63 .espera.de.la.sesi..n.que.debe.c
1275e0 6f 6e 66 69 67 75 72 61 72 73 65 20 70 61 72 61 20 c3 a9 6c 2e 20 45 73 20 70 6f 73 69 62 6c 65 onfigurarse.para...l..Es.posible
127600 20 71 75 65 20 64 65 62 61 20 72 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 76 65 63 69 6e 6f 20 .que.deba.restablecer.el.vecino.
127620 70 61 72 61 20 71 75 65 20 65 73 74 6f 20 66 75 6e 63 69 6f 6e 65 2e 00 55 74 69 6c 69 63 65 20 para.que.esto.funcione..Utilice.
127640 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 este.comando.para.configurar.un.
127660 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 65 6e 64 6f 20 73 75 20 6e Ingress.Policer,.definiendo.su.n
127680 6f 6d 62 72 65 20 79 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 72 c3 a1 66 61 67 61 20 65 6e ombre.y.el.tama..o.de.r..faga.en
1276a0 20 62 79 74 65 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 35 29 20 70 61 72 61 .bytes.(predeterminado:.15).para
1276c0 20 73 75 20 70 6f 6c c3 ad 74 69 63 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 55 73 .su.pol..tica.predeterminada..Us
1276e0 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 e.este.comando.para.configurar.u
127700 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 65 6e 64 6f 20 73 75 n.Ingress.Policer,.definiendo.su
127720 20 6e 6f 6d 62 72 65 20 79 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 6d c3 a1 78 .nombre.y.el.ancho.de.banda.m..x
127740 69 6d 6f 20 70 65 72 6d 69 74 69 64 6f 20 70 61 72 61 20 73 75 20 70 6f 6c c3 ad 74 69 63 61 20 imo.permitido.para.su.pol..tica.
127760 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d predeterminada..Utilice.este.com
127780 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 49 6e 67 72 65 73 73 20 ando.para.configurar.un.Ingress.
1277a0 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 65 6e 64 6f 20 73 75 20 6e 6f 6d 62 72 65 2c 20 75 Policer,.definiendo.su.nombre,.u
1277c0 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 6c 61 73 65 20 28 31 2d 34 30 39 30 n.identificador.de.clase.(1-4090
1277e0 29 20 79 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 72 c3 a1 66 61 67 61 20 65 6e 20 62 79 74 ).y.el.tama..o.de.r..faga.en.byt
127800 65 73 20 70 61 72 61 20 65 73 74 61 20 63 6c 61 73 65 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 es.para.esta.clase.(predetermina
127820 64 6f 3a 20 31 35 29 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 do:.15)..Use.este.comando.para.c
127840 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 onfigurar.un.Ingress.Policer,.de
127860 66 69 6e 69 65 6e 64 6f 20 73 75 20 6e 6f 6d 62 72 65 2c 20 75 6e 20 69 64 65 6e 74 69 66 69 63 finiendo.su.nombre,.un.identific
127880 61 64 6f 72 20 64 65 20 63 6c 61 73 65 20 28 31 2d 34 30 39 30 29 20 79 20 65 6c 20 61 6e 63 68 ador.de.clase.(1-4090).y.el.anch
1278a0 6f 20 64 65 20 62 61 6e 64 61 20 6d c3 a1 78 69 6d 6f 20 70 65 72 6d 69 74 69 64 6f 20 70 61 72 o.de.banda.m..ximo.permitido.par
1278c0 61 20 65 73 74 61 20 63 6c 61 73 65 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e a.esta.clase..Utilice.este.coman
1278e0 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 49 6e 67 72 65 73 73 20 50 6f do.para.configurar.un.Ingress.Po
127900 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 65 6e 64 6f 20 73 75 20 6e 6f 6d 62 72 65 2c 20 75 6e 20 licer,.definiendo.su.nombre,.un.
127920 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 6c 61 73 65 20 28 31 2d 34 30 39 30 29 2c identificador.de.clase.(1-4090),
127940 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 72 65 67 6c 61 20 64 65 20 63 6f 69 6e 63 69 64 65 6e .un.nombre.de.regla.de.coinciden
127960 63 69 61 20 64 65 20 63 6c 61 73 65 20 79 20 73 75 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 2e 00 cia.de.clase.y.su.descripci..n..
127980 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 Use.este.comando.para.configurar
1279a0 20 75 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 65 6e 64 6f 20 .un.Ingress.Policer,.definiendo.
1279c0 73 75 20 6e 6f 6d 62 72 65 2c 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 su.nombre,.un.identificador.de.c
1279e0 6c 61 73 65 20 28 31 2d 34 30 39 30 29 20 79 20 6c 61 20 70 72 69 6f 72 69 64 61 64 20 28 30 2d lase.(1-4090).y.la.prioridad.(0-
127a00 32 30 2c 20 70 6f 72 20 64 65 66 65 63 74 6f 20 32 30 29 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20,.por.defecto.20).en.la.que.se
127a20 20 65 76 61 6c c3 ba 61 20 6c 61 20 72 65 67 6c 61 20 28 63 75 61 6e 74 6f 20 6d 65 6e 6f 72 20 .eval..a.la.regla.(cuanto.menor.
127a40 73 65 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 2c 20 6d 61 79 6f 72 20 73 65 72 c3 a1 20 6c 61 20 70 sea.el.n..mero,.mayor.ser...la.p
127a60 72 69 6f 72 69 64 61 64 29 20 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f rioridad)...Utilice.este.comando
127a80 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 .para.configurar.una.pol..tica.d
127aa0 65 20 63 c3 b3 64 69 67 6f 20 66 71 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 e.c..digo.fq,.establezca.su.nomb
127ac0 72 65 20 79 20 6c 61 20 63 61 6e 74 69 64 61 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 62 79 74 65 re.y.la.cantidad.m..xima.de.byte
127ae0 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 35 31 34 29 20 71 75 65 20 73 65 20 s.(predeterminado:.1514).que.se.
127b00 65 6c 69 6d 69 6e 61 72 c3 a1 6e 20 64 65 20 75 6e 61 20 63 6f 6c 61 20 61 20 6c 61 20 76 65 7a eliminar..n.de.una.cola.a.la.vez
127b20 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 ..Utilice.este.comando.para.conf
127b40 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 63 c3 b3 64 69 67 6f 20 igurar.una.pol..tica.de.c..digo.
127b60 66 71 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 65 6c 20 6e c3 fq,.establezca.su.nombre.y.el.n.
127b80 ba 6d 65 72 6f 20 64 65 20 73 75 62 63 6f 6c 61 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 .mero.de.subcolas.(predeterminad
127ba0 6f 3a 20 31 30 32 34 29 20 65 6e 20 6c 61 73 20 71 75 65 20 73 65 20 63 6c 61 73 69 66 69 63 61 o:.1024).en.las.que.se.clasifica
127bc0 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f n.los.paquetes..Use.este.comando
127be0 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 .para.configurar.una.pol..tica.d
127c00 65 20 63 c3 b3 64 69 67 6f 20 66 71 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 e.c..digo.fq,.establezca.su.nomb
127c20 72 65 20 79 20 65 6c 20 70 65 72 c3 ad 6f 64 6f 20 64 65 20 74 69 65 6d 70 6f 20 75 74 69 6c 69 re.y.el.per..odo.de.tiempo.utili
127c40 7a 61 64 6f 20 70 6f 72 20 65 6c 20 62 75 63 6c 65 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 zado.por.el.bucle.de.control.de.
127c60 43 6f 44 65 6c 20 70 61 72 61 20 64 65 74 65 63 74 61 72 20 63 75 c3 a1 6e 64 6f 20 73 65 20 65 CoDel.para.detectar.cu..ndo.se.e
127c80 73 74 c3 a1 20 64 65 73 61 72 72 6f 6c 6c 61 6e 64 6f 20 75 6e 61 20 63 6f 6c 61 20 70 65 72 73 st...desarrollando.una.cola.pers
127ca0 69 73 74 65 6e 74 65 2c 20 61 73 65 67 75 72 c3 a1 6e 64 6f 73 65 20 64 65 20 71 75 65 20 65 6c istente,.asegur..ndose.de.que.el
127cc0 20 72 65 74 72 61 73 6f 20 6d c3 ad 6e 69 6d 6f 20 6d 65 64 69 64 6f 20 6e 6f 20 73 65 20 76 75 .retraso.m..nimo.medido.no.se.vu
127ce0 65 6c 76 61 20 64 65 6d 61 73 69 61 64 6f 20 6f 62 73 6f 6c 65 74 6f 20 28 70 72 65 64 65 74 65 elva.demasiado.obsoleto.(predete
127d00 72 6d 69 6e 61 64 6f 3a 20 31 30 30 20 6d 73 29 20 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 rminado:.100.ms)...Utilice.este.
127d20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 comando.para.configurar.una.pol.
127d40 ad 74 69 63 61 20 64 65 20 63 c3 b3 64 69 67 6f 20 66 71 2c 20 65 73 74 61 62 6c 65 63 65 72 20 .tica.de.c..digo.fq,.establecer.
127d60 73 75 20 6e 6f 6d 62 72 65 20 79 20 64 65 66 69 6e 69 72 20 75 6e 20 6c c3 ad 6d 69 74 65 20 65 su.nombre.y.definir.un.l..mite.e
127d80 73 74 72 69 63 74 6f 20 65 6e 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 72 65 61 6c 20 64 65 20 6c 61 stricto.en.el.tama..o.real.de.la
127da0 20 63 6f 6c 61 2e 20 43 75 61 6e 64 6f 20 73 65 20 61 6c 63 61 6e 7a 61 20 65 73 74 65 20 6c c3 .cola..Cuando.se.alcanza.este.l.
127dc0 ad 6d 69 74 65 2c 20 73 65 20 64 65 73 63 61 72 74 61 6e 20 6e 75 65 76 6f 73 20 70 61 71 75 65 .mite,.se.descartan.nuevos.paque
127de0 74 65 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 30 32 34 30 20 70 61 71 75 65 tes.(predeterminado:.10240.paque
127e00 74 65 73 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 tes)..Utilice.este.comando.para.
127e20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 63 c3 b3 64 configurar.una.pol..tica.de.c..d
127e40 69 67 6f 20 66 71 2c 20 65 73 74 61 62 6c 65 63 65 72 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 64 igo.fq,.establecer.su.nombre.y.d
127e60 65 66 69 6e 69 72 20 65 6c 20 72 65 74 72 61 73 6f 20 64 65 20 63 6f 6c 61 20 70 65 72 6d 61 6e efinir.el.retraso.de.cola.perman
127e80 65 6e 74 65 2f 70 65 72 73 69 73 74 65 6e 74 65 20 6d c3 ad 6e 69 6d 6f 20 61 63 65 70 74 61 62 ente/persistente.m..nimo.aceptab
127ea0 6c 65 2e 20 45 73 74 65 20 72 65 74 72 61 73 6f 20 6d c3 ad 6e 69 6d 6f 20 73 65 20 69 64 65 6e le..Este.retraso.m..nimo.se.iden
127ec0 74 69 66 69 63 61 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 tifica.mediante.el.seguimiento.d
127ee0 65 6c 20 72 65 74 72 61 73 6f 20 64 65 20 63 6f 6c 61 20 6d c3 ad 6e 69 6d 6f 20 6c 6f 63 61 6c el.retraso.de.cola.m..nimo.local
127f00 20 71 75 65 20 65 78 70 65 72 69 6d 65 6e 74 61 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 28 .que.experimentan.los.paquetes.(
127f20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 35 20 6d 73 29 2e 00 55 74 69 6c 69 63 65 20 65 predeterminado:.5.ms)..Utilice.e
127f40 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 ste.comando.para.configurar.una.
127f60 69 6e 74 65 72 66 61 7a 20 63 6f 6e 20 49 47 4d 50 20 70 61 72 61 20 71 75 65 20 50 49 4d 20 70 interfaz.con.IGMP.para.que.PIM.p
127f80 75 65 64 61 20 72 65 63 69 62 69 72 20 69 6e 66 6f 72 6d 65 73 20 49 47 4d 50 20 79 20 72 65 61 ueda.recibir.informes.IGMP.y.rea
127fa0 6c 69 7a 61 72 20 63 6f 6e 73 75 6c 74 61 73 20 73 6f 62 72 65 20 6c 61 20 69 6e 74 65 72 66 61 lizar.consultas.sobre.la.interfa
127fc0 7a 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 2e 20 50 6f 72 20 64 65 66 65 63 74 6f 20 73 65 20 75 z.seleccionada..Por.defecto.se.u
127fe0 74 69 6c 69 7a 61 72 c3 a1 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 33 20 64 65 20 49 47 4d 50 2e tilizar...la.versi..n.3.de.IGMP.
128000 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 .Utilice.este.comando.para.confi
128020 67 75 72 61 72 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 70 61 72 61 20 70 61 72 gurar.la.autenticaci..n.para.par
128040 65 73 20 4c 44 50 2e 20 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e es.LDP..Establezca.la.direcci..n
128060 20 49 50 20 64 65 6c 20 70 61 72 20 4c 44 50 20 79 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 b1 .IP.del.par.LDP.y.una.contrase..
128080 61 20 71 75 65 20 64 65 62 65 20 63 6f 6d 70 61 72 74 69 72 73 65 20 70 61 72 61 20 63 6f 6e 76 a.que.debe.compartirse.para.conv
1280a0 65 72 74 69 72 73 65 20 65 6e 20 76 65 63 69 6e 6f 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 ertirse.en.vecinos..Utilice.este
1280c0 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6e 20 6c 61 20 69 .comando.para.configurar.en.la.i
1280e0 6e 74 65 72 66 61 7a 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 20 65 6c 20 69 6e 74 65 72 76 61 6c nterfaz.seleccionada.el.interval
128100 6f 20 64 65 20 63 6f 6e 73 75 6c 74 61 20 64 65 6c 20 68 6f 73 74 20 49 47 4d 50 20 28 31 2d 31 o.de.consulta.del.host.IGMP.(1-1
128120 38 30 30 29 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 71 75 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 800).en.segundos.que.utilizar...
128140 50 49 4d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 PIM..Use.this.command.to.configu
128160 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 re.in.the.selected.interface.the
128180 20 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c .IGMP.query.response.timeout.val
1281a0 75 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 ue.(10-250).in.deciseconds..If.a
1281c0 20 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 .report.is.not.returned.in.the.s
1281e0 70 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 pecified.time,.it.will.be.assume
128200 64 20 74 68 65 20 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 63 3a d.the.(S,G).or.(*,G).state.:rfc:
128220 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 `7761#section-4.1`.has.timed.out
128240 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
128260 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 in.the.selected.interface.the.IG
128280 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 MP.query.response.timeout.value.
1282a0 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 (10-250).in.deciseconds..If.a.re
1282c0 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 port.is.not.returned.in.the.spec
1282e0 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 ified.time,.it.will.be.assumed.t
128300 68 65 20 28 53 2c 47 29 20 6f 72 20 28 5c 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 63 3a 60 37 he.(S,G).or.(\*,G).state.:rfc:`7
128320 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 761#section-4.1`.has.timed.out..
128340 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 Use.este.comando.para.configurar
128360 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 20 65 6c 20 .en.la.interfaz.seleccionada.el.
128380 76 61 6c 6f 72 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 64 65 20 72 65 73 valor.de.tiempo.de.espera.de.res
1283a0 70 75 65 73 74 61 20 64 65 20 63 6f 6e 73 75 6c 74 61 20 49 47 4d 50 20 28 31 30 2d 32 35 30 29 puesta.de.consulta.IGMP.(10-250)
1283c0 20 65 6e 20 64 65 63 69 73 65 67 75 6e 64 6f 73 2e 20 53 69 20 6e 6f 20 73 65 20 64 65 76 75 65 .en.decisegundos..Si.no.se.devue
1283e0 6c 76 65 20 75 6e 20 69 6e 66 6f 72 6d 65 20 65 6e 20 65 6c 20 74 69 65 6d 70 6f 20 65 73 70 65 lve.un.informe.en.el.tiempo.espe
128400 63 69 66 69 63 61 64 6f 2c 20 73 65 20 61 73 75 6d 69 72 c3 a1 20 65 6c 20 65 73 74 61 64 6f 20 cificado,.se.asumir...el.estado.
128420 60 28 53 2c 47 29 20 6f 20 28 2a 2c 47 29 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 `(S,G).o.(*,G)<https://tools.iet
128440 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 20 f.org/html/rfc7761#section-4.1>.
128460 60 5f 20 68 61 20 65 78 70 69 72 61 64 6f 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 `_.ha.expirado..Use.this.command
128480 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e .to.configure.in.the.selected.in
1284a0 74 65 72 66 61 63 65 20 74 68 65 20 4d 4c 44 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 terface.the.MLD.host.query.inter
1284c0 76 61 6c 20 28 31 2d 36 35 35 33 35 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 val.(1-65535).in.seconds.that.PI
1284e0 4d 20 77 69 6c 6c 20 75 73 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 M.will.use..The.default.value.is
128500 20 31 32 35 20 73 65 63 6f 6e 64 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e .125.seconds..Utilice.este.coman
128520 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 74 61 73 61 20 64 65 20 6d 75 do.para.configurar.la.tasa.de.mu
128540 65 73 74 72 65 6f 20 70 61 72 61 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 estreo.para.la.contabilidad.de.f
128560 6c 75 6a 6f 2e 20 45 6c 20 73 69 73 74 65 6d 61 20 6d 75 65 73 74 72 65 61 20 75 6e 6f 20 64 65 lujo..El.sistema.muestrea.uno.de
128580 20 63 61 64 61 20 60 3c 72 61 74 65 3e 20 60 20 70 61 71 75 65 74 65 73 2c 20 64 6f 6e 64 65 20 .cada.`<rate>.`.paquetes,.donde.
1285a0 60 3c 72 61 74 65 3e 20 60 20 65 73 20 65 6c 20 76 61 6c 6f 72 20 63 6f 6e 66 69 67 75 72 61 64 `<rate>.`.es.el.valor.configurad
1285c0 6f 20 70 61 72 61 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 66 72 65 63 75 65 6e 63 69 61 20 o.para.la.opci..n.de.frecuencia.
1285e0 64 65 20 6d 75 65 73 74 72 65 6f 2e 20 4c 61 20 76 65 6e 74 61 6a 61 20 64 65 20 6d 75 65 73 74 de.muestreo..La.ventaja.de.muest
128600 72 65 61 72 20 63 61 64 61 20 6e 20 70 61 71 75 65 74 65 73 2c 20 64 6f 6e 64 65 20 6e 20 26 67 rear.cada.n.paquetes,.donde.n.&g
128620 74 3b 20 31 2c 20 6c 65 20 70 65 72 6d 69 74 65 20 64 69 73 6d 69 6e 75 69 72 20 6c 61 20 63 61 t;.1,.le.permite.disminuir.la.ca
128640 6e 74 69 64 61 64 20 64 65 20 72 65 63 75 72 73 6f 73 20 64 65 20 70 72 6f 63 65 73 61 6d 69 65 ntidad.de.recursos.de.procesamie
128660 6e 74 6f 20 6e 65 63 65 73 61 72 69 6f 73 20 70 61 72 61 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 nto.necesarios.para.la.contabili
128680 64 61 64 20 64 65 20 66 6c 75 6a 6f 2e 20 4c 61 20 64 65 73 76 65 6e 74 61 6a 61 20 64 65 20 6e dad.de.flujo..La.desventaja.de.n
1286a0 6f 20 6d 75 65 73 74 72 65 61 72 20 63 61 64 61 20 70 61 71 75 65 74 65 20 65 73 20 71 75 65 20 o.muestrear.cada.paquete.es.que.
1286c0 6c 61 73 20 65 73 74 61 64 c3 ad 73 74 69 63 61 73 20 70 72 6f 64 75 63 69 64 61 73 20 73 6f 6e las.estad..sticas.producidas.son
1286e0 20 65 73 74 69 6d 61 63 69 6f 6e 65 73 20 64 65 20 6c 6f 73 20 66 6c 75 6a 6f 73 20 64 65 20 64 .estimaciones.de.los.flujos.de.d
128700 61 74 6f 73 20 72 65 61 6c 65 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 atos.reales..Utilice.este.comand
128720 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 o.para.configurar.la.direcci..n.
128740 49 50 20 79 20 6c 61 20 63 6c 61 76 65 20 73 65 63 72 65 74 61 20 63 6f 6d 70 61 72 74 69 64 61 IP.y.la.clave.secreta.compartida
128760 20 64 65 20 73 75 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 2e 20 50 75 65 64 65 20 74 65 .de.su.servidor.RADIUS..Puede.te
128780 6e 65 72 20 76 61 72 69 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 52 41 44 49 55 53 20 63 6f 6e ner.varios.servidores.RADIUS.con
1287a0 66 69 67 75 72 61 64 6f 73 20 73 69 20 64 65 73 65 61 20 6c 6f 67 72 61 72 20 6c 61 20 72 65 64 figurados.si.desea.lograr.la.red
1287c0 75 6e 64 61 6e 63 69 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 undancia..Utilice.este.comando.p
1287e0 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 ara.configurar.la.direcci..n.IP.
128800 75 74 69 6c 69 7a 61 64 61 20 63 6f 6d 6f 20 49 44 20 64 65 20 65 6e 72 75 74 61 64 6f 72 20 4c utilizada.como.ID.de.enrutador.L
128820 44 50 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 6c 6f 63 61 6c 2e 00 55 74 69 6c 69 63 DP.del.dispositivo.local..Utilic
128840 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 e.este.comando.para.configurar.e
128860 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 73 61 6c 75 64 6f 20 64 65 20 50 49 4d 20 65 6e 20 l.intervalo.de.saludo.de.PIM.en.
128880 73 65 67 75 6e 64 6f 73 20 28 31 2d 31 38 30 29 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 segundos.(1-180).para.la.interfa
1288a0 7a 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d z.seleccionada..Utilice.este.com
1288c0 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 ando.para.configurar.el.tama..o.
1288e0 64 65 20 72 c3 a1 66 61 67 61 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 75 6e 61 20 70 de.r..faga.del.tr..fico.en.una.p
128900 6f 6c c3 ad 74 69 63 61 20 64 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 2e 20 44 65 ol..tica.de.Network.Emulator..De
128920 66 69 6e 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 fina.el.nombre.de.la.pol..tica.d
128940 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 79 20 73 75 20 74 61 6d 61 c3 b1 6f 20 e.Network.Emulator.y.su.tama..o.
128960 64 65 20 72 c3 a1 66 61 67 61 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 28 73 65 20 63 6f 6e 66 69 de.r..faga.de.tr..fico.(se.confi
128980 67 75 72 61 72 c3 a1 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 71 64 69 73 63 20 64 65 gurar...a.trav..s.de.la.qdisc.de
1289a0 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 29 2e 20 50 72 65 64 65 74 65 72 6d .Token.Bucket.Filter)..Predeterm
1289c0 69 6e 61 64 6f 3a 20 31 35 6b 62 2e 20 53 6f 6c 6f 20 74 65 6e 64 72 c3 a1 20 65 66 65 63 74 6f inado:.15kb..Solo.tendr...efecto
1289e0 20 73 69 20 74 61 6d 62 69 c3 a9 6e 20 68 61 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 73 75 20 61 .si.tambi..n.ha.configurado.su.a
128a00 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 ncho.de.banda..Utilice.este.coma
128a20 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 ndo.para.configurar.la.direcci..
128a40 6e 20 49 50 20 64 65 20 6c 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 6c 6f 63 61 n.IP.de.la.puerta.de.enlace.loca
128a60 6c 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e l..Utilice.este.comando.para.con
128a80 66 69 67 75 72 61 72 20 6c 61 20 76 65 6c 6f 63 69 64 61 64 20 6d c3 a1 78 69 6d 61 20 61 20 6c figurar.la.velocidad.m..xima.a.l
128aa0 61 20 71 75 65 20 73 65 20 63 6f 6e 66 69 67 75 72 61 72 c3 a1 20 65 6c 20 74 72 c3 a1 66 69 63 a.que.se.configurar...el.tr..fic
128ac0 6f 20 65 6e 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 4e 65 74 77 6f 72 6b 20 45 6d o.en.una.pol..tica.de.Network.Em
128ae0 75 6c 61 74 6f 72 2e 20 44 65 66 69 6e 65 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 70 ulator..Define.el.nombre.de.la.p
128b00 c3 b3 6c 69 7a 61 20 79 20 6c 61 20 74 61 72 69 66 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 ..liza.y.la.tarifa..Utilice.este
128b20 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 66 72 65 63 .comando.para.configurar.la.frec
128b40 75 65 6e 63 69 61 20 64 65 20 6d 75 65 73 74 72 65 6f 20 70 61 72 61 20 6c 61 20 63 6f 6e 74 61 uencia.de.muestreo.para.la.conta
128b60 62 69 6c 69 64 61 64 20 64 65 20 73 46 6c 6f 77 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f bilidad.de.sFlow.(predeterminado
128b80 3a 20 31 30 30 30 29 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 :.1000).Utilice.este.comando.par
128ba0 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 a.configurar.el.nombre.de.usuari
128bc0 6f 20 79 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 64 65 20 75 6e 20 75 73 75 61 72 69 6f o.y.la.contrase..a.de.un.usuario
128be0 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 6c 6f 63 61 6c 6d 65 6e 74 65 2e 00 55 74 69 6c 69 63 65 .configurado.localmente..Utilice
128c00 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 74 72 6f 6c 61 72 20 6c 61 20 .este.comando.para.controlar.la.
128c20 63 61 6e 74 69 64 61 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 72 75 74 61 73 20 64 65 20 69 67 75 cantidad.m..xima.de.rutas.de.igu
128c40 61 6c 20 63 6f 73 74 6f 20 70 61 72 61 20 6c 6c 65 67 61 72 20 61 20 75 6e 20 64 65 73 74 69 6e al.costo.para.llegar.a.un.destin
128c60 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 45 6c 20 6c c3 ad 6d 69 74 65 20 73 75 70 65 72 69 o.espec..fico..El.l..mite.superi
128c80 6f 72 20 70 75 65 64 65 20 64 69 66 65 72 69 72 20 73 69 20 63 61 6d 62 69 61 20 65 6c 20 76 61 or.puede.diferir.si.cambia.el.va
128ca0 6c 6f 72 20 64 65 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 64 75 72 61 6e 74 65 20 6c 61 20 lor.de.MULTIPATH_NUM.durante.la.
128cc0 63 6f 6d 70 69 6c 61 63 69 c3 b3 6e 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d compilaci..n..El.valor.predeterm
128ce0 69 6e 61 64 6f 20 65 73 20 4d 55 4c 54 49 52 55 54 41 5f 4e 55 4d 20 28 36 34 29 2e 00 55 74 69 inado.es.MULTIRUTA_NUM.(64)..Uti
128d00 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 72 65 61 72 20 75 6e 61 lice.este.comando.para.crear.una
128d20 20 70 6f 6c c3 ad 74 69 63 61 20 46 61 69 72 2d 51 75 65 75 65 20 79 20 61 73 c3 ad 67 6e 65 6c .pol..tica.Fair-Queue.y.as..gnel
128d40 65 20 75 6e 20 6e 6f 6d 62 72 65 2e 20 53 65 20 62 61 73 61 20 65 6e 20 53 74 6f 63 68 61 73 74 e.un.nombre..Se.basa.en.Stochast
128d60 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 69 6e 67 20 79 20 73 65 20 70 75 65 64 65 20 61 ic.Fairness.Queuing.y.se.puede.a
128d80 70 6c 69 63 61 72 20 61 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 2e 00 55 73 65 plicar.al.tr..fico.saliente..Use
128da0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 49 50 73 65 63 20 69 6e .this.command.to.define.IPsec.in
128dc0 74 65 72 66 61 63 65 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 terface..Utilice.este.comando.pa
128de0 72 61 20 64 65 66 69 6e 69 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 46 61 69 72 ra.definir.una.pol..tica.de.Fair
128e00 2d 51 75 65 75 65 2c 20 62 61 73 61 64 61 20 65 6e 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 -Queue,.basada.en.Stochastic.Fai
128e20 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 79 20 65 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 rness.Queueing,.y.establezca.la.
128e40 63 61 6e 74 69 64 61 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 70 61 71 75 65 74 65 73 20 70 65 72 cantidad.m..xima.de.paquetes.per
128e60 6d 69 74 69 64 6f 73 20 70 61 72 61 20 65 73 70 65 72 61 72 20 65 6e 20 6c 61 20 63 6f 6c 61 2e mitidos.para.esperar.en.la.cola.
128e80 20 43 75 61 6c 71 75 69 65 72 20 6f 74 72 6f 20 70 61 71 75 65 74 65 20 73 65 72 c3 a1 20 64 65 .Cualquier.otro.paquete.ser...de
128ea0 73 63 61 72 74 61 64 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 scartado..Utilice.este.comando.p
128ec0 61 72 61 20 64 65 66 69 6e 69 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 46 61 69 ara.definir.una.pol..tica.de.Fai
128ee0 72 2d 51 75 65 75 65 2c 20 62 61 73 61 64 61 20 65 6e 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 r-Queue,.basada.en.Stochastic.Fa
128f00 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 79 20 65 73 74 61 62 6c 65 7a 63 61 20 6c 61 irness.Queueing,.y.establezca.la
128f20 20 63 61 6e 74 69 64 61 64 20 64 65 20 73 65 67 75 6e 64 6f 73 20 65 6e 20 6c 6f 73 20 71 75 65 .cantidad.de.segundos.en.los.que
128f40 20 6f 63 75 72 72 69 72 c3 a1 20 75 6e 61 20 6e 75 65 76 61 20 70 65 72 74 75 72 62 61 63 69 c3 .ocurrir...una.nueva.perturbaci.
128f60 b3 6e 20 64 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 64 65 20 63 6f 6c 61 20 28 6d c3 a1 78 69 6d .n.del.algoritmo.de.cola.(m..xim
128f80 6f 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 o.4294967295)..Use.this.command.
128fa0 74 6f 20 64 65 66 69 6e 65 20 64 65 66 61 75 6c 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 to.define.default.IPv6.address.p
128fc0 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 ool.name..Use.this.command.to.de
128fe0 66 69 6e 65 20 64 65 66 61 75 6c 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 fine.default.address.pool.name..
129000 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 64 6f Use.este.comando.para.definir.do
129020 6d 69 6e 69 6f 73 2c 20 75 6e 6f 20 61 20 6c 61 20 76 65 7a 2c 20 70 61 72 61 20 71 75 65 20 65 minios,.uno.a.la.vez,.para.que.e
129040 6c 20 73 69 73 74 65 6d 61 20 6c 6f 73 20 75 73 65 20 70 61 72 61 20 63 6f 6d 70 6c 65 74 61 72 l.sistema.los.use.para.completar
129060 20 6e 6f 6d 62 72 65 73 20 64 65 20 68 6f 73 74 20 6e 6f 20 63 61 6c 69 66 69 63 61 64 6f 73 2e .nombres.de.host.no.calificados.
129080 20 4d c3 a1 78 69 6d 6f 3a 20 36 20 65 6e 74 72 61 64 61 73 2e 00 55 73 65 20 74 68 69 73 20 63 .M..ximo:.6.entradas..Use.this.c
1290a0 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 ommand.to.define.in.the.selected
1290c0 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 65 72 20 79 6f 75 20 63 68 6f 6f 73 65 20 49 47 .interface.whether.you.choose.IG
1290e0 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 MP.version.2.or.3..Utilice.este.
129100 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 65 6e 20 6c 61 20 69 6e 74 65 72 comando.para.definir.en.la.inter
129120 66 61 7a 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 20 73 69 20 65 6c 69 67 65 20 6c 61 20 76 65 72 faz.seleccionada.si.elige.la.ver
129140 73 69 c3 b3 6e 20 32 20 6f 20 33 20 64 65 20 49 47 4d 50 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 si..n.2.o.3.de.IGMP..El.valor.pr
129160 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d edeterminado.es.3..Use.this.comm
129180 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e and.to.define.the.IP.address.ran
1291a0 67 65 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e ge.to.be.given.to.PPPoE.clients.
1291c0 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 .If.notation.``x.x.x.x-x.x.x.x``
1291e0 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 ,.it.must.be.within.a./24.subnet
129200 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 ..If.notation.``x.x.x.x/x``.is.u
129220 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 sed.there.is.possibility.to.set.
129240 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 host/netmask..Use.this.command.t
129260 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 o.define.the.first.IP.address.of
129280 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e .a.pool.of.addresses.to.be.given
1292a0 20 74 6f 20 49 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 .to.IPoE.clients..If.notation.``
1292c0 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 x.x.x.x-x.x.x.x``,.it.must.be.wi
1292e0 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 thin.a./24.subnet..If.notation.`
129300 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f `x.x.x.x/x``.is.used.there.is.po
129320 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 ssibility.to.set.host/netmask..U
129340 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 tilice.este.comando.para.definir
129360 20 6c 61 20 70 72 69 6d 65 72 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 75 6e 20 .la.primera.direcci..n.IP.de.un.
129380 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 71 75 65 20 73 65 20 70 conjunto.de.direcciones.que.se.p
1293a0 72 6f 70 6f 72 63 69 6f 6e 61 72 c3 a1 6e 20 61 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 50 50 roporcionar..n.a.los.clientes.PP
1293c0 50 6f 45 2e 20 44 65 62 65 20 65 73 74 61 72 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 61 20 73 75 PoE..Debe.estar.dentro.de.una.su
1293e0 62 72 65 64 20 2f 32 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 bred./24..Use.this.command.to.de
129400 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 fine.the.first.IP.address.of.a.p
129420 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 ool.of.addresses.to.be.given.to.
129440 50 50 54 50 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e PPTP.clients..If.notation.``x.x.
129460 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e x.x-x.x.x.x``,.it.must.be.within
129480 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 .a./24.subnet..If.notation.``x.x
1294a0 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 .x.x/x``.is.used.there.is.possib
1294c0 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 ility.to.set.host/netmask..Use.t
1294e0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 his.command.to.define.the.first.
129500 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 IP.address.of.a.pool.of.addresse
129520 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 53 53 54 50 20 63 6c 69 65 6e 74 73 2e 20 49 s.to.be.given.to.SSTP.clients..I
129540 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 f.notation.``x.x.x.x-x.x.x.x``,.
129560 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 it.must.be.within.a./24.subnet..
129580 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 If.notation.``x.x.x.x/x``.is.use
1295a0 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f d.there.is.possibility.to.set.ho
1295c0 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 st/netmask..Use.this.command.to.
1295e0 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 define.the.first.IP.address.of.a
129600 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 .pool.of.addresses.to.be.given.t
129620 6f 20 6c 32 74 70 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e o.l2tp.clients..If.notation.``x.
129640 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 x.x.x-x.x.x.x``,.it.must.be.with
129660 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 in.a./24.subnet..If.notation.``x
129680 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 .x.x.x/x``.is.used.there.is.poss
1296a0 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 ibility.to.set.host/netmask..Use
1296c0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 .this.command.to.define.the.firs
1296e0 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 t.IP.address.of.a.pool.of.addres
129700 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 70 70 70 6f 65 20 63 6c 69 65 6e 74 73 ses.to.be.given.to.pppoe.clients
129720 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 ..If.notation.``x.x.x.x-x.x.x.x`
129740 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 `,.it.must.be.within.a./24.subne
129760 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 t..If.notation.``x.x.x.x/x``.is.
129780 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 used.there.is.possibility.to.set
1297a0 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 .host/netmask..Utilice.este.coma
1297c0 6e 64 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 71 75 65 ndo.para.definir.la.interfaz.que
1297e0 20 75 74 69 6c 69 7a 61 72 c3 a1 20 65 6c 20 73 65 72 76 69 64 6f 72 20 50 50 50 6f 45 20 70 61 .utilizar...el.servidor.PPPoE.pa
129800 72 61 20 65 73 63 75 63 68 61 72 20 61 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 50 50 50 6f 45 ra.escuchar.a.los.clientes.PPPoE
129820 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 66 69 ..Utilice.este.comando.para.defi
129840 6e 69 72 20 6c 61 20 c3 ba 6c 74 69 6d 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 nir.la...ltima.direcci..n.IP.de.
129860 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 71 75 65 20 73 un.conjunto.de.direcciones.que.s
129880 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 c3 a1 6e 20 61 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 e.proporcionar..n.a.los.clientes
1298a0 20 50 50 50 6f 45 2e 20 44 65 62 65 20 65 73 74 61 72 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 61 .PPPoE..Debe.estar.dentro.de.una
1298c0 20 73 75 62 72 65 64 20 2f 32 34 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 .subred./24..Utilice.este.comand
1298e0 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 6c 61 o.para.definir.la.longitud.de.la
129900 20 63 6f 6c 61 20 64 65 20 73 75 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 4e 65 74 77 6f 72 6b .cola.de.su.pol..tica.de.Network
129920 20 45 6d 75 6c 61 74 6f 72 2e 20 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e 6f 6d 62 72 65 20 .Emulator..Establezca.el.nombre.
129940 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 79 20 6c 61 20 63 61 6e 74 69 64 61 64 20 6d c3 de.la.pol..tica.y.la.cantidad.m.
129960 a1 78 69 6d 61 20 64 65 20 70 61 71 75 65 74 65 73 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 .xima.de.paquetes.(1-4294967295)
129980 20 71 75 65 20 6c 61 20 63 6f 6c 61 20 70 75 65 64 65 20 6d 61 6e 74 65 6e 65 72 20 65 6e 20 63 .que.la.cola.puede.mantener.en.c
1299a0 6f 6c 61 20 61 20 6c 61 20 76 65 7a 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e ola.a.la.vez..Utilice.este.coman
1299c0 64 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 do.para.definir.el.n..mero.m..xi
1299e0 6d 6f 20 64 65 20 65 6e 74 72 61 64 61 73 20 71 75 65 20 73 65 20 6d 61 6e 74 65 6e 64 72 c3 a1 mo.de.entradas.que.se.mantendr..
129a00 6e 20 65 6e 20 6c 61 20 6d 65 6d 6f 72 69 61 20 63 61 63 68 c3 a9 20 41 52 50 20 28 31 30 32 34 n.en.la.memoria.cach...ARP.(1024
129a20 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 32 37 36 38 ,.2048,.4096,.8192,.16384,.32768
129a40 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 66 )..Utilice.este.comando.para.def
129a60 69 6e 69 72 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 65 6e 74 72 61 inir.el.n..mero.m..ximo.de.entra
129a80 64 61 73 20 71 75 65 20 73 65 20 6d 61 6e 74 65 6e 64 72 c3 a1 6e 20 65 6e 20 6c 61 20 63 61 63 das.que.se.mantendr..n.en.la.cac
129aa0 68 c3 a9 20 64 65 20 76 65 63 69 6e 6f 73 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 h...de.vecinos.(1024,.2048,.4096
129ac0 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 ,.8192,.16384,.32768)..Use.this.
129ae0 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6e 65 78 74 20 61 64 64 72 65 command.to.define.the.next.addre
129b00 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e ss.pool.name..Utilice.este.coman
129b20 64 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 73 69 20 73 75 73 20 63 6c 69 65 6e 74 65 73 20 do.para.definir.si.sus.clientes.
129b40 50 50 50 6f 45 20 73 65 20 61 75 74 65 6e 74 69 63 61 72 c3 a1 6e 20 6c 6f 63 61 6c 6d 65 6e 74 PPPoE.se.autenticar..n.localment
129b60 65 20 65 6e 20 73 75 20 73 69 73 74 65 6d 61 20 56 79 4f 53 20 6f 20 65 6e 20 65 6c 20 73 65 72 e.en.su.sistema.VyOS.o.en.el.ser
129b80 76 69 64 6f 72 20 52 41 44 49 55 53 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e vidor.RADIUS..Utilice.este.coman
129ba0 64 6f 20 70 61 72 61 20 69 6e 64 69 63 61 72 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 71 do.para.indicar.a.una.interfaz.q
129bc0 75 65 20 6e 6f 20 64 65 74 65 63 74 65 20 6e 69 6e 67 c3 ba 6e 20 63 61 6d 62 69 6f 20 64 65 20 ue.no.detecte.ning..n.cambio.de.
129be0 65 73 74 61 64 6f 20 66 c3 ad 73 69 63 6f 20 65 6e 20 75 6e 20 65 6e 6c 61 63 65 2c 20 70 6f 72 estado.f..sico.en.un.enlace,.por
129c00 20 65 6a 65 6d 70 6c 6f 2c 20 63 75 61 6e 64 6f 20 73 65 20 64 65 73 63 6f 6e 65 63 74 61 20 65 .ejemplo,.cuando.se.desconecta.e
129c20 6c 20 63 61 62 6c 65 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 l.cable..Utilice.este.comando.pa
129c40 72 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 64 ra.deshabilitar.el.reenv..o.de.d
129c60 69 66 75 73 69 c3 b3 6e 20 64 69 72 69 67 69 64 61 20 49 50 76 34 20 65 6e 20 74 6f 64 61 73 20 ifusi..n.dirigida.IPv4.en.todas.
129c80 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d las.interfaces..Utilice.este.com
129ca0 61 6e 64 6f 20 70 61 72 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 65 6c 20 72 65 65 6e 76 c3 ando.para.deshabilitar.el.reenv.
129cc0 ad 6f 20 64 65 20 49 50 76 34 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 .o.de.IPv4.en.todas.las.interfac
129ce0 65 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 es..Utilice.este.comando.para.de
129d00 73 68 61 62 69 6c 69 74 61 72 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 49 50 76 36 20 65 shabilitar.el.reenv..o.de.IPv6.e
129d20 6e 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 74 69 6c 69 63 65 20 n.todas.las.interfaces..Utilice.
129d40 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6c este.comando.para.deshabilitar.l
129d60 61 20 6f 70 65 72 61 63 69 c3 b3 6e 20 64 65 20 49 50 76 36 20 65 6e 20 6c 61 20 69 6e 74 65 72 a.operaci..n.de.IPv6.en.la.inter
129d80 66 61 7a 20 63 75 61 6e 64 6f 20 66 61 6c 6c 61 20 6c 61 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 faz.cuando.falla.la.detecci..n.d
129da0 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 75 70 6c 69 63 61 64 61 73 20 65 6e 20 6c 61 20 64 e.direcciones.duplicadas.en.la.d
129dc0 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 6e 6c 61 63 65 20 6c 6f 63 61 6c 2e 00 55 73 65 20 65 irecci..n.de.enlace.local..Use.e
129de0 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6c 61 ste.comando.para.deshabilitar.la
129e00 20 67 65 6e 65 72 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 66 6c 75 6a 6f .generaci..n.de.control.de.flujo
129e20 20 64 65 20 45 74 68 65 72 6e 65 74 20 28 74 72 61 6d 61 73 20 64 65 20 70 61 75 73 61 29 2e 00 .de.Ethernet.(tramas.de.pausa)..
129e40 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 6d 75 6c 61 72 Utilice.este.comando.para.emular
129e60 20 65 6c 20 72 75 69 64 6f 20 65 6e 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 4e 65 .el.ruido.en.una.pol..tica.de.Ne
129e80 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 2e 20 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e 6f twork.Emulator..Establezca.el.no
129ea0 6d 62 72 65 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 79 20 65 6c 20 70 6f 72 63 65 6e mbre.de.la.pol..tica.y.el.porcen
129ec0 74 61 6a 65 20 64 65 20 70 61 71 75 65 74 65 73 20 64 61 c3 b1 61 64 6f 73 20 71 75 65 20 64 65 taje.de.paquetes.da..ados.que.de
129ee0 73 65 65 2e 20 53 65 20 69 6e 74 72 6f 64 75 63 69 72 c3 a1 20 75 6e 20 65 72 72 6f 72 20 61 6c see..Se.introducir...un.error.al
129f00 65 61 74 6f 72 69 6f 20 65 6e 20 75 6e 61 20 70 6f 73 69 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 eatorio.en.una.posici..n.aleator
129f20 69 61 20 70 61 72 61 20 65 6c 20 70 6f 72 63 65 6e 74 61 6a 65 20 64 65 20 70 61 71 75 65 74 65 ia.para.el.porcentaje.de.paquete
129f40 73 20 65 6c 65 67 69 64 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 s.elegido..Utilice.este.comando.
129f60 70 61 72 61 20 65 6d 75 6c 61 72 20 63 6f 6e 64 69 63 69 6f 6e 65 73 20 64 65 20 70 c3 a9 72 64 para.emular.condiciones.de.p..rd
129f80 69 64 61 20 64 65 20 70 61 71 75 65 74 65 73 20 65 6e 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 ida.de.paquetes.en.una.pol..tica
129fa0 20 64 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 2e 20 45 73 74 61 62 6c 65 7a 63 61 .de.Network.Emulator..Establezca
129fc0 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 79 20 65 6c 20 .el.nombre.de.la.pol..tica.y.el.
129fe0 70 6f 72 63 65 6e 74 61 6a 65 20 64 65 20 70 c3 a9 72 64 69 64 61 20 64 65 20 70 61 71 75 65 74 porcentaje.de.p..rdida.de.paquet
12a000 65 73 20 71 75 65 20 73 75 66 72 69 72 c3 a1 20 73 75 20 74 72 c3 a1 66 69 63 6f 2e 00 55 74 69 es.que.sufrir...su.tr..fico..Uti
12a020 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 6d 75 6c 61 72 20 6c 61 lice.este.comando.para.emular.la
12a040 73 20 63 6f 6e 64 69 63 69 6f 6e 65 73 20 64 65 20 72 65 6f 72 64 65 6e 61 63 69 c3 b3 6e 20 64 s.condiciones.de.reordenaci..n.d
12a060 65 20 70 61 71 75 65 74 65 73 20 65 6e 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 4e e.paquetes.en.una.pol..tica.de.N
12a080 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 2e 20 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e etwork.Emulator..Establezca.el.n
12a0a0 6f 6d 62 72 65 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 79 20 65 6c 20 70 6f 72 63 65 ombre.de.la.pol..tica.y.el.porce
12a0c0 6e 74 61 6a 65 20 64 65 20 70 61 71 75 65 74 65 73 20 72 65 6f 72 64 65 6e 61 64 6f 73 20 71 75 ntaje.de.paquetes.reordenados.qu
12a0e0 65 20 73 75 66 72 69 72 c3 a1 20 73 75 20 74 72 c3 a1 66 69 63 6f 2e 00 55 74 69 6c 69 63 65 20 e.sufrir...su.tr..fico..Utilice.
12a100 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 4c 44 50 20 este.comando.para.habilitar.LDP.
12a120 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 71 75 65 20 64 65 66 69 6e 61 2e 00 55 74 69 6c 69 en.la.interfaz.que.defina..Utili
12a140 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 65 ce.este.comando.para.habilitar.e
12a160 6c 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 64 65 20 4d 50 4c 53 20 65 6e 20 6c 61 20 69 6e l.procesamiento.de.MPLS.en.la.in
12a180 74 65 72 66 61 7a 20 71 75 65 20 64 65 66 69 6e 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 terfaz.que.defina..Utilice.este.
12a1a0 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 50 49 4d 20 65 6e 20 6c 61 comando.para.habilitar.PIM.en.la
12a1c0 20 69 6e 74 65 72 66 61 7a 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 20 70 61 72 61 20 71 75 65 20 .interfaz.seleccionada.para.que.
12a1e0 70 75 65 64 61 20 63 6f 6d 75 6e 69 63 61 72 73 65 20 63 6f 6e 20 6c 6f 73 20 76 65 63 69 6e 6f pueda.comunicarse.con.los.vecino
12a200 73 20 64 65 20 50 49 4d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e s.de.PIM..Use.this.command.to.en
12a220 61 62 6c 65 20 50 49 4d 76 36 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 able.PIMv6.in.the.selected.inter
12a240 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 face.so.that.it.can.communicate.
12a260 77 69 74 68 20 50 49 4d 76 36 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 with.PIMv6.neighbors..This.comma
12a280 6e 64 20 61 6c 73 6f 20 65 6e 61 62 6c 65 73 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 nd.also.enables.MLD.reports.and.
12a2a0 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 6e 6c 65 73 73 20 3a 63 query.on.the.interface.unless.:c
12a2c0 66 67 63 6d 64 3a 60 6d 6c 64 20 64 69 73 61 62 6c 65 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 fgcmd:`mld.disable`.is.configure
12a2e0 64 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 68 61 62 d..Utilice.este.comando.para.hab
12a300 69 6c 69 74 61 72 20 6c 61 20 61 64 71 75 69 73 69 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 ilitar.la.adquisici..n.de.direcc
12a320 69 6f 6e 65 73 20 49 50 76 36 20 6d 65 64 69 61 6e 74 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 iones.IPv6.mediante.la.configura
12a340 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 73 69 6e 20 65 73 74 61 64 6f 20 28 53 4c ci..n.autom..tica.sin.estado.(SL
12a360 41 41 43 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 AAC)..Utilice.este.comando.para.
12a380 68 61 62 69 6c 69 74 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 habilitar.la.configuraci..n.del.
12a3a0 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 52 41 44 49 ancho.de.banda.a.trav..s.de.RADI
12a3c0 55 53 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 68 61 US..Utilice.este.comando.para.ha
12a3e0 62 69 6c 69 74 61 72 20 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 72 65 73 6f 6c 75 63 69 bilitar.el.Protocolo.de.resoluci
12a400 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 28 41 52 50 29 20 64 65 20 70 72 6f 78 ..n.de.direcciones.(ARP).de.prox
12a420 79 20 65 6e 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 20 50 72 6f 78 79 20 41 52 50 20 70 65 y.en.esta.interfaz..Proxy.ARP.pe
12a440 72 6d 69 74 65 20 71 75 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 45 74 68 65 72 6e 65 74 20 rmite.que.una.interfaz.Ethernet.
12a460 72 65 73 70 6f 6e 64 61 20 63 6f 6e 20 73 75 20 70 72 6f 70 69 61 20 64 69 72 65 63 63 69 c3 b3 responda.con.su.propia.direcci..
12a480 6e 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 43 6f 6e 74 72 6f 6c 20 64 65 20 61 63 63 65 73 6f 20 n.:abbr:`MAC.(Control.de.acceso.
12a4a0 61 20 6d 65 64 69 6f 73 29 60 20 61 20 73 6f 6c 69 63 69 74 75 64 65 73 20 41 52 50 20 64 65 20 a.medios)`.a.solicitudes.ARP.de.
12a4c0 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 64 65 73 74 69 6e 6f 20 65 6e 20 73 75 62 direcciones.IP.de.destino.en.sub
12a4e0 72 65 64 65 73 20 63 6f 6e 65 63 74 61 64 61 73 20 61 20 6f 74 72 61 73 20 69 6e 74 65 72 66 61 redes.conectadas.a.otras.interfa
12a500 63 65 73 20 64 65 6c 20 73 69 73 74 65 6d 61 2e 20 45 6c 20 73 69 73 74 65 6d 61 20 72 65 65 6e ces.del.sistema..El.sistema.reen
12a520 76 c3 ad 61 20 61 64 65 63 75 61 64 61 6d 65 6e 74 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 v..a.adecuadamente.los.paquetes.
12a540 73 75 62 73 69 67 75 69 65 6e 74 65 73 20 65 6e 76 69 61 64 6f 73 20 61 20 65 73 61 73 20 64 69 subsiguientes.enviados.a.esas.di
12a560 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 64 65 73 74 69 6e 6f 2e 00 55 74 69 6c 69 63 65 recciones.IP.de.destino..Utilice
12a580 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 73 65 73 .este.comando.para.habilitar.ses
12a5a0 69 6f 6e 65 73 20 4c 44 50 20 64 69 72 69 67 69 64 61 73 20 61 6c 20 65 6e 72 75 74 61 64 6f 72 iones.LDP.dirigidas.al.enrutador
12a5c0 20 6c 6f 63 61 6c 2e 20 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 65 6e 74 6f 6e 63 65 73 20 72 65 .local..El.enrutador.entonces.re
12a5e0 73 70 6f 6e 64 65 72 c3 a1 20 61 20 63 75 61 6c 71 75 69 65 72 20 73 65 73 69 c3 b3 6e 20 71 75 sponder...a.cualquier.sesi..n.qu
12a600 65 20 69 6e 74 65 6e 74 65 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 c3 a9 6c 20 71 75 65 20 6e e.intente.conectarse.a...l.que.n
12a620 6f 20 73 65 61 20 75 6e 20 74 69 70 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 54 43 50 20 64 o.sea.un.tipo.de.conexi..n.TCP.d
12a640 65 20 65 6e 6c 61 63 65 20 6c 6f 63 61 6c 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f e.enlace.local..Use.este.comando
12a660 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 65 6c 20 72 65 74 72 61 73 6f 20 64 65 20 6c 6f .para.habilitar.el.retraso.de.lo
12a680 73 20 70 61 71 75 65 74 65 73 20 50 41 44 4f 20 28 4f 66 65 72 74 61 20 64 65 20 64 65 73 63 75 s.paquetes.PADO.(Oferta.de.descu
12a6a0 62 72 69 6d 69 65 6e 74 6f 20 61 63 74 69 76 6f 20 50 50 50 6f 45 29 2c 20 71 75 65 20 73 65 20 brimiento.activo.PPPoE),.que.se.
12a6c0 70 75 65 64 65 20 75 73 61 72 20 63 6f 6d 6f 20 75 6e 20 6d 65 63 61 6e 69 73 6d 6f 20 64 65 20 puede.usar.como.un.mecanismo.de.
12a6e0 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 63 6f 6e 20 6f 74 72 6f 73 20 equilibrio.de.sesi..n.con.otros.
12a700 73 65 72 76 69 64 6f 72 65 73 20 50 50 50 6f 45 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 servidores.PPPoE..Utilice.este.c
12a720 6f 6d 61 6e 64 6f 20 70 61 72 61 20 70 65 72 6d 69 74 69 72 20 71 75 65 20 65 6c 20 65 6e 72 75 omando.para.permitir.que.el.enru
12a740 74 61 64 6f 72 20 6c 6f 63 61 6c 20 69 6e 74 65 6e 74 65 20 63 6f 6e 65 63 74 61 72 73 65 20 63 tador.local.intente.conectarse.c
12a760 6f 6e 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 4c 44 50 20 64 65 20 64 65 73 74 69 6e 6f 20 61 20 on.una.sesi..n.LDP.de.destino.a.
12a780 6f 74 72 6f 20 65 6e 72 75 74 61 64 6f 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 otro.enrutador..Use.this.command
12a7a0 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 .to.enable.the.logging.of.the.de
12a7c0 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2e 00 55 fault.action.on.custom.chains..U
12a7e0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f se.this.command.to.enable.the.lo
12a800 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 74 gging.of.the.default.action.on.t
12a820 68 65 20 73 70 65 63 69 66 69 65 64 20 63 68 61 69 6e 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 he.specified.chain..Utilice.este
12a840 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 65 6c 20 72 65 67 69 73 .comando.para.habilitar.el.regis
12a860 74 72 6f 20 64 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 tro.de.la.acci..n.predeterminada
12a880 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 68 61 62 69 ..Utilice.este.comando.para.habi
12a8a0 6c 69 74 61 72 2c 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6f 20 65 73 70 65 63 69 66 69 63 61 litar,.deshabilitar.o.especifica
12a8c0 72 20 65 6c 20 63 6f 6e 74 65 6f 20 64 65 20 73 61 6c 74 6f 73 20 70 61 72 61 20 6c 61 20 73 65 r.el.conteo.de.saltos.para.la.se
12a8e0 67 75 72 69 64 61 64 20 54 54 4c 20 70 61 72 61 20 70 61 72 65 73 20 4c 44 50 2e 20 44 65 20 66 guridad.TTL.para.pares.LDP..De.f
12a900 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 65 6c 20 76 61 6c 6f 72 20 73 65 orma.predeterminada,.el.valor.se
12a920 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 32 35 35 20 28 6f 20 54 54 4c 20 6d c3 a1 78 69 6d 6f .establece.en.255.(o.TTL.m..ximo
12a940 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 61 63 )..Utilice.este.comando.para.vac
12a960 69 61 72 20 6c 61 20 63 61 63 68 c3 a9 20 64 65 20 72 75 74 61 73 20 49 50 76 36 20 64 65 6c 20 iar.la.cach...de.rutas.IPv6.del.
12a980 6b 65 72 6e 65 6c 2e 20 53 65 20 70 75 65 64 65 20 61 67 72 65 67 61 72 20 75 6e 61 20 64 69 72 kernel..Se.puede.agregar.una.dir
12a9a0 65 63 63 69 c3 b3 6e 20 70 61 72 61 20 76 61 63 69 61 72 6c 61 20 73 6f 6c 6f 20 70 61 72 61 20 ecci..n.para.vaciarla.solo.para.
12a9c0 65 73 61 20 72 75 74 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 esa.ruta..Utilice.este.comando.p
12a9e0 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 67 65 6e ara.obtener.una.descripci..n.gen
12aa00 65 72 61 6c 20 64 65 20 75 6e 61 20 7a 6f 6e 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 eral.de.una.zona..Utilice.este.c
12aa20 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e omando.para.obtener.informaci..n
12aa40 20 73 6f 62 72 65 20 4f 53 50 46 76 33 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 .sobre.OSPFv3..Use.este.comando.
12aa60 70 61 72 61 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 para.obtener.informaci..n.sobre.
12aa80 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 52 49 50 4e 47 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 el.protocolo.RIPNG.Utilice.este.
12aaa0 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 69 6e 64 69 63 61 72 6c 65 20 61 6c 20 73 69 73 74 65 6d comando.para.indicarle.al.sistem
12aac0 61 20 71 75 65 20 65 73 74 61 62 6c 65 7a 63 61 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 50 a.que.establezca.una.conexi..n.P
12aae0 50 50 6f 45 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 75 6e 61 20 76 65 7a 20 71 75 PPoE.autom..ticamente.una.vez.qu
12ab00 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 70 61 73 65 20 70 6f 72 20 6c 61 20 69 6e 74 65 72 66 e.el.tr..fico.pase.por.la.interf
12ab20 61 7a 2e 20 53 65 20 65 73 74 61 62 6c 65 63 65 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 62 az..Se.establece.una.conexi..n.b
12ab40 61 6a 6f 20 64 65 6d 61 6e 64 61 20 64 65 73 68 61 62 69 6c 69 74 61 64 61 20 65 6e 20 65 6c 20 ajo.demanda.deshabilitada.en.el.
12ab60 6d 6f 6d 65 6e 74 6f 20 64 65 6c 20 61 72 72 61 6e 71 75 65 20 79 20 70 65 72 6d 61 6e 65 63 65 momento.del.arranque.y.permanece
12ab80 20 61 63 74 69 76 61 2e 20 53 69 20 65 6c 20 65 6e 6c 61 63 65 20 66 61 6c 6c 61 20 70 6f 72 20 .activa..Si.el.enlace.falla.por.
12aba0 61 6c 67 c3 ba 6e 20 6d 6f 74 69 76 6f 2c 20 73 65 20 76 75 65 6c 76 65 20 61 20 61 63 74 69 76 alg..n.motivo,.se.vuelve.a.activ
12abc0 61 72 20 69 6e 6d 65 64 69 61 74 61 6d 65 6e 74 65 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 ar.inmediatamente..Utilice.este.
12abe0 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 69 6e 63 75 6c 61 72 20 6c 61 20 63 6f 6e 65 78 69 c3 comando.para.vincular.la.conexi.
12ac00 b3 6e 20 50 50 50 6f 45 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 66 c3 ad 73 69 63 61 2e .n.PPPoE.a.una.interfaz.f..sica.
12ac20 20 43 61 64 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 50 50 50 6f 45 20 64 65 62 65 20 65 73 74 61 62 .Cada.conexi..n.PPPoE.debe.estab
12ac40 6c 65 63 65 72 73 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 lecerse.a.trav..s.de.una.interfa
12ac60 7a 20 66 c3 ad 73 69 63 61 2e 20 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 75 65 64 65 6e z.f..sica..Las.interfaces.pueden
12ac80 20 73 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 45 74 68 65 72 6e 65 74 20 6e 6f 72 6d 61 6c 65 .ser.interfaces.Ethernet.normale
12aca0 73 2c 20 56 49 46 20 6f 20 69 6e 74 65 72 66 61 63 65 73 2f 56 49 46 20 64 65 20 76 69 6e 63 75 s,.VIF.o.interfaces/VIF.de.vincu
12acc0 6c 61 63 69 c3 b3 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 laci..n..Use.this.command.to.loc
12ace0 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 ally.check.the.active.sessions.i
12ad00 6e 20 74 68 65 20 49 50 6f 45 20 73 65 72 76 65 72 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 n.the.IPoE.server..Utilice.este.
12ad20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 20 6c 6f 63 61 6c 6d 65 6e 74 comando.para.verificar.localment
12ad40 65 20 6c 61 73 20 73 65 73 69 6f 6e 65 73 20 61 63 74 69 76 61 73 20 65 6e 20 65 6c 20 73 65 72 e.las.sesiones.activas.en.el.ser
12ad60 76 69 64 6f 72 20 50 50 50 6f 45 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f vidor.PPPoE..Use.this.command.to
12ad80 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f .locally.check.the.active.sessio
12ada0 6e 73 20 69 6e 20 74 68 65 20 50 50 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 ns.in.the.PPTP.server..Use.this.
12adc0 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 command.to.locally.check.the.act
12ade0 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e ive.sessions.in.the.SSTP.server.
12ae00 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 .Use.este.comando.para.configura
12ae20 72 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 75 6e 20 70 75 6e 74 6f 20 64 65 20 65 6e 63 75 65 6e r.manualmente.un.punto.de.encuen
12ae40 74 72 6f 20 70 61 72 61 20 50 49 4d 20 70 61 72 61 20 71 75 65 20 6c 6f 73 20 6d 65 6e 73 61 6a tro.para.PIM.para.que.los.mensaj
12ae60 65 73 20 64 65 20 75 6e 69 c3 b3 6e 20 73 65 20 70 75 65 64 61 6e 20 65 6e 76 69 61 72 20 61 6c es.de.uni..n.se.puedan.enviar.al
12ae80 6c c3 ad 2e 20 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 l....Establezca.la.direcci..n.de
12aea0 6c 20 70 75 6e 74 6f 20 52 65 6e 64 65 76 6f 75 7a 20 79 20 65 6c 20 70 72 65 66 69 6a 6f 20 63 l.punto.Rendevouz.y.el.prefijo.c
12aec0 6f 72 72 65 73 70 6f 6e 64 69 65 6e 74 65 20 64 65 20 6c 6f 73 20 72 61 6e 67 6f 73 20 64 65 20 orrespondiente.de.los.rangos.de.
12aee0 67 72 75 70 6f 20 63 75 62 69 65 72 74 6f 73 2e 20 45 73 74 6f 73 20 76 61 6c 6f 72 65 73 20 64 grupo.cubiertos..Estos.valores.d
12af00 65 62 65 6e 20 63 6f 6d 70 61 72 74 69 72 73 65 20 63 6f 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 65 eben.compartirse.con.todos.los.e
12af20 6e 72 75 74 61 64 6f 72 65 73 20 71 75 65 20 70 61 72 74 69 63 69 70 61 6e 20 65 6e 20 6c 61 20 nrutadores.que.participan.en.la.
12af40 72 65 64 20 50 49 4d 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 red.PIM..Utilice.este.comando.pa
12af60 72 61 20 6e 6f 20 69 6e 73 74 61 6c 61 72 20 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 6e 6f 6d ra.no.instalar.servidores.de.nom
12af80 62 72 65 73 20 44 4e 53 20 61 6e 75 6e 63 69 61 64 6f 73 20 65 6e 20 65 6c 20 73 69 73 74 65 6d bres.DNS.anunciados.en.el.sistem
12afa0 61 20 6c 6f 63 61 6c 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 a.local..Utilice.este.comando.pa
12afc0 72 61 20 70 72 65 66 65 72 69 72 20 49 50 76 34 20 70 61 72 61 20 6c 61 20 63 6f 6e 65 78 69 c3 ra.preferir.IPv4.para.la.conexi.
12afe0 b3 6e 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 20 64 65 20 70 61 72 65 73 20 54 43 50 20 70 61 .n.de.transporte.de.pares.TCP.pa
12b000 72 61 20 4c 44 50 20 63 75 61 6e 64 6f 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 4c 44 ra.LDP.cuando.las.direcciones.LD
12b020 50 20 49 50 76 34 20 65 20 49 50 76 36 20 65 73 74 c3 a1 6e 20 63 6f 6e 66 69 67 75 72 61 64 61 P.IPv4.e.IPv6.est..n.configurada
12b040 73 20 65 6e 20 6c 61 20 6d 69 73 6d 61 20 69 6e 74 65 72 66 61 7a 2e 00 55 74 69 6c 69 63 65 20 s.en.la.misma.interfaz..Utilice.
12b060 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 72 65 73 74 61 62 6c 65 63 65 72 20 6c 61 este.comando.para.restablecer.la
12b080 20 6d 65 6d 6f 72 69 61 20 63 61 63 68 c3 a9 20 64 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 .memoria.cach...del.Protocolo.de
12b0a0 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 20 64 65 20 76 65 63 69 6e 6f 73 20 49 50 76 36 20 .descubrimiento.de.vecinos.IPv6.
12b0c0 70 61 72 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6f 20 69 6e 74 65 72 66 61 7a 2e 00 para.una.direcci..n.o.interfaz..
12b0e0 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 72 65 73 74 61 62 Utilice.este.comando.para.restab
12b100 6c 65 63 65 72 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 4c 44 50 20 76 65 63 69 6e 6f 2f 54 43 50 lecer.una.sesi..n.LDP.vecino/TCP
12b120 20 71 75 65 20 73 65 20 68 61 20 65 73 74 61 62 6c 65 63 69 64 6f 00 55 74 69 6c 69 63 65 20 65 .que.se.ha.establecido.Utilice.e
12b140 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 72 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 ste.comando.para.restablecer.el.
12b160 70 72 6f 63 65 73 6f 20 64 65 20 4f 70 65 6e 56 50 4e 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 proceso.de.OpenVPN.en.una.interf
12b180 61 7a 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d az.espec..fica..Utilice.este.com
12b1a0 61 6e 64 6f 20 70 61 72 61 20 72 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 63 6c 69 65 6e 74 65 ando.para.restablecer.el.cliente
12b1c0 20 4f 70 65 6e 56 50 4e 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 55 74 69 6c 69 63 65 20 65 .OpenVPN.especificado..Utilice.e
12b1e0 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 72 65 73 74 72 69 6e 67 69 72 20 6c 61 20 73 ste.comando.para.restringir.la.s
12b200 65 73 69 c3 b3 6e 20 50 50 50 6f 45 20 65 6e 20 75 6e 20 63 6f 6e 63 65 6e 74 72 61 64 6f 72 20 esi..n.PPPoE.en.un.concentrador.
12b220 64 65 20 61 63 63 65 73 6f 20 64 65 74 65 72 6d 69 6e 61 64 6f 2e 20 4e 6f 72 6d 61 6c 6d 65 6e de.acceso.determinado..Normalmen
12b240 74 65 2c 20 75 6e 20 68 6f 73 74 20 65 6e 76 c3 ad 61 20 75 6e 20 70 61 71 75 65 74 65 20 64 65 te,.un.host.env..a.un.paquete.de
12b260 20 69 6e 69 63 69 61 63 69 c3 b3 6e 20 64 65 20 50 50 50 6f 45 20 70 61 72 61 20 69 6e 69 63 69 .iniciaci..n.de.PPPoE.para.inici
12b280 61 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 20 ar.el.proceso.de.descubrimiento.
12b2a0 64 65 20 50 50 50 6f 45 2c 20 76 61 72 69 6f 73 20 63 6f 6e 63 65 6e 74 72 61 64 6f 72 65 73 20 de.PPPoE,.varios.concentradores.
12b2c0 64 65 20 61 63 63 65 73 6f 20 72 65 73 70 6f 6e 64 65 6e 20 63 6f 6e 20 70 61 71 75 65 74 65 73 de.acceso.responden.con.paquetes
12b2e0 20 64 65 20 6f 66 65 72 74 61 20 79 20 65 6c 20 68 6f 73 74 20 73 65 6c 65 63 63 69 6f 6e 61 20 .de.oferta.y.el.host.selecciona.
12b300 75 6e 6f 20 64 65 20 6c 6f 73 20 63 6f 6e 63 65 6e 74 72 61 64 6f 72 65 73 20 64 65 20 61 63 63 uno.de.los.concentradores.de.acc
12b320 65 73 6f 20 71 75 65 20 72 65 73 70 6f 6e 64 65 6e 20 70 61 72 61 20 61 74 65 6e 64 65 72 20 65 eso.que.responden.para.atender.e
12b340 73 74 61 20 73 65 73 69 c3 b3 6e 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 sta.sesi..n..Utilice.este.comand
12b360 6f 20 70 61 72 61 20 76 65 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 o.para.ver.la.informaci..n.de.la
12b380 20 69 6e 74 65 72 66 61 7a 20 4c 44 50 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 .interfaz.LDP.Use.este.comando.p
12b3a0 61 72 61 20 76 65 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 76 65 63 69 ara.ver.la.informaci..n.del.veci
12b3c0 6e 6f 20 4c 44 50 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 72 no.LDP.Use.este.comando.para.ver
12b3e0 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 61 20 73 6f 62 72 65 20 76 65 .informaci..n.detallada.sobre.ve
12b400 63 69 6e 6f 73 20 4c 44 50 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 cinos.LDP.Use.este.comando.para.
12b420 76 65 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 73 61 6c 75 64 6f 20 64 65 ver.la.informaci..n.de.saludo.de
12b440 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d .descubrimiento.Utilice.este.com
12b460 61 6e 64 6f 20 70 61 72 61 20 76 65 72 20 6c 61 20 42 61 73 65 20 64 65 20 69 6e 66 6f 72 6d 61 ando.para.ver.la.Base.de.informa
12b480 63 69 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 74 61 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 ci..n.de.etiquetas..Utilice.este
12b4a0 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 20 6e 6f 6d 62 .comando.para.establecer.un.nomb
12b4c0 72 65 20 70 61 72 61 20 65 73 74 65 20 63 6f 6e 63 65 6e 74 72 61 64 6f 72 20 64 65 20 61 63 63 re.para.este.concentrador.de.acc
12b4e0 65 73 6f 20 61 6c 20 73 65 72 76 69 64 6f 72 20 50 50 50 6f 45 2e 00 55 74 69 6c 69 63 65 20 65 eso.al.servidor.PPPoE..Utilice.e
12b500 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 74 ste.comando.para.configurar.el.t
12b520 69 65 6d 70 6f 20 64 65 20 72 65 74 72 61 73 6f 20 64 65 20 72 65 6c 6c 61 6d 61 64 61 20 71 75 iempo.de.retraso.de.rellamada.qu
12b540 65 20 73 65 20 75 73 61 72 c3 a1 20 63 6f 6e 20 6c 61 73 20 73 65 73 69 6f 6e 65 73 20 70 65 72 e.se.usar...con.las.sesiones.per
12b560 73 69 73 74 65 6e 74 65 73 20 64 65 20 50 50 50 6f 45 2e 20 43 75 61 6e 64 6f 20 6c 61 20 73 65 sistentes.de.PPPoE..Cuando.la.se
12b580 73 69 c3 b3 6e 20 50 50 50 6f 45 20 65 73 20 74 65 72 6d 69 6e 61 64 61 20 70 6f 72 20 65 6c 20 si..n.PPPoE.es.terminada.por.el.
12b5a0 70 61 72 20 79 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 61 20 70 65 64 69 64 6f 20 6e 6f 20 65 73 74 par.y.la.opci..n.a.pedido.no.est
12b5c0 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 61 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 69 6e 74 ...configurada,.el.enrutador.int
12b5e0 65 6e 74 61 72 c3 a1 20 72 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 65 6e 6c 61 63 65 20 50 50 entar...restablecer.el.enlace.PP
12b600 50 6f 45 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 PoE..Utilice.este.comando.para.c
12b620 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 65 onfigurar.la.direcci..n.IP.del.e
12b640 78 74 72 65 6d 6f 20 6c 6f 63 61 6c 20 64 65 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 50 50 50 6f xtremo.local.de.una.sesi..n.PPPo
12b660 45 2e 20 53 69 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 2c 20 73 65 20 6e 65 67 6f 63 69 E..Si.no.se.establece,.se.negoci
12b680 61 72 c3 a1 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 ar....Utilice.este.comando.para.
12b6a0 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 configurar.la.direcci..n.IP.del.
12b6c0 65 78 74 72 65 6d 6f 20 72 65 6d 6f 74 6f 20 64 65 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 50 50 extremo.remoto.de.una.sesi..n.PP
12b6e0 50 6f 45 2e 20 53 69 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 2c 20 73 65 20 6e 65 67 6f PoE..Si.no.se.establece,.se.nego
12b700 63 69 61 72 c3 a1 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 ciar....Utilice.este.comando.par
12b720 61 20 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 a.establecer.la.direcci..n.IPv4.
12b740 6f 20 49 50 76 36 20 64 65 20 63 61 64 61 20 73 65 72 76 69 64 6f 72 20 64 65 20 6e 6f 6d 62 72 o.IPv6.de.cada.servidor.de.nombr
12b760 65 73 20 64 65 20 64 6f 6d 69 6e 69 6f 20 71 75 65 20 64 65 73 65 65 20 63 6f 6e 66 69 67 75 72 es.de.dominio.que.desee.configur
12b780 61 72 2e 20 53 65 20 70 72 6f 70 61 67 61 72 c3 a1 6e 20 61 20 63 6c 69 65 6e 74 65 73 20 50 50 ar..Se.propagar..n.a.clientes.PP
12b7a0 50 6f 45 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 PoE..Utilice.este.comando.para.c
12b7c0 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 74 72 61 6e 73 onfigurar.la.direcci..n.de.trans
12b7e0 70 6f 72 74 65 20 49 50 76 34 20 6f 20 49 50 76 36 20 75 74 69 6c 69 7a 61 64 61 20 70 6f 72 20 porte.IPv4.o.IPv6.utilizada.por.
12b800 4c 44 50 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 LDP..Use.este.comando.para.confi
12b820 67 75 72 61 72 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 gurar.el.intervalo.de.tiempo.de.
12b840 65 73 70 65 72 61 20 69 6e 61 63 74 69 76 6f 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 20 63 6f espera.inactivo.que.se.usar...co
12b860 6e 20 6c 61 73 20 73 65 73 69 6f 6e 65 73 20 50 50 50 6f 45 20 62 61 6a 6f 20 64 65 6d 61 6e 64 n.las.sesiones.PPPoE.bajo.demand
12b880 61 2e 20 43 75 61 6e 64 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 75 6e 61 20 63 6f 6e 65 78 a..Cuando.se.establece.una.conex
12b8a0 69 c3 b3 6e 20 62 61 6a 6f 20 64 65 6d 61 6e 64 61 2c 20 65 6c 20 65 6e 6c 61 63 65 20 73 65 20 i..n.bajo.demanda,.el.enlace.se.
12b8c0 61 63 74 69 76 61 20 73 6f 6c 6f 20 63 75 61 6e 64 6f 20 73 65 20 65 6e 76 c3 ad 61 20 74 72 c3 activa.solo.cuando.se.env..a.tr.
12b8e0 a1 66 69 63 6f 20 79 20 73 65 20 64 65 73 61 63 74 69 76 61 20 63 75 61 6e 64 6f 20 65 6c 20 65 .fico.y.se.desactiva.cuando.el.e
12b900 6e 6c 61 63 65 20 65 73 74 c3 a1 20 69 6e 61 63 74 69 76 6f 20 64 75 72 61 6e 74 65 20 65 6c 20 nlace.est...inactivo.durante.el.
12b920 69 6e 74 65 72 76 61 6c 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 55 74 69 6c 69 63 65 20 intervalo.especificado..Utilice.
12b940 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 este.comando.para.establecer.la.
12b960 63 6f 6e 74 72 61 73 65 c3 b1 61 20 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 72 73 65 20 63 6f contrase..a.para.autenticarse.co
12b980 6e 20 75 6e 20 65 78 74 72 65 6d 6f 20 50 50 50 6f 45 20 72 65 6d 6f 74 6f 2e 20 4c 61 20 61 75 n.un.extremo.PPPoE.remoto..La.au
12b9a0 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 73 20 6f 70 63 69 6f 6e 61 6c 20 64 65 73 64 65 20 65 tenticaci..n.es.opcional.desde.e
12b9c0 6c 20 70 75 6e 74 6f 20 64 65 20 76 69 73 74 61 20 64 65 6c 20 73 69 73 74 65 6d 61 2c 20 70 65 l.punto.de.vista.del.sistema,.pe
12b9e0 72 6f 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 70 72 6f 76 65 65 64 6f 72 65 ro.la.mayor..a.de.los.proveedore
12ba00 73 20 64 65 20 73 65 72 76 69 63 69 6f 73 20 6c 61 20 72 65 71 75 69 65 72 65 6e 2e 00 55 73 65 s.de.servicios.la.requieren..Use
12ba20 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 65 6c .este.comando.para.establecer.el
12ba40 20 6f 62 6a 65 74 69 76 6f 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 2e 20 4c 61 20 63 6f 6c 61 .objetivo.que.se.usar....La.cola
12ba60 20 64 65 20 61 63 63 69 6f 6e 65 73 20 64 65 62 65 20 65 73 74 61 72 20 64 65 66 69 6e 69 64 61 .de.acciones.debe.estar.definida
12ba80 20 70 61 72 61 20 75 73 61 72 20 65 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 00 55 .para.usar.esta.configuraci..n.U
12baa0 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 tilice.este.comando.para.configu
12bac0 72 61 72 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 20 70 61 72 61 20 61 75 rar.el.nombre.de.usuario.para.au
12bae0 74 65 6e 74 69 63 61 72 73 65 20 63 6f 6e 20 75 6e 20 65 78 74 72 65 6d 6f 20 50 50 50 6f 45 20 tenticarse.con.un.extremo.PPPoE.
12bb00 72 65 6d 6f 74 6f 2e 20 4c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 73 20 6f 70 63 remoto..La.autenticaci..n.es.opc
12bb20 69 6f 6e 61 6c 20 64 65 73 64 65 20 65 6c 20 70 75 6e 74 6f 20 64 65 20 76 69 73 74 61 20 64 65 ional.desde.el.punto.de.vista.de
12bb40 6c 20 73 69 73 74 65 6d 61 2c 20 70 65 72 6f 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c l.sistema,.pero.la.mayor..a.de.l
12bb60 6f 73 20 70 72 6f 76 65 65 64 6f 72 65 73 20 64 65 20 73 65 72 76 69 63 69 6f 73 20 6c 61 20 72 os.proveedores.de.servicios.la.r
12bb80 65 71 75 69 65 72 65 6e 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 equieren..Utilice.este.comando.p
12bba0 61 72 61 20 6d 6f 73 74 72 61 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 ara.mostrar.la.informaci..n.del.
12bbc0 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 64 65 protocolo.de.puerta.de.enlace.de
12bbe0 20 62 6f 72 64 65 20 49 50 76 36 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 .borde.IPv6..Utilice.este.comand
12bc00 6f 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 o.para.mostrar.la.informaci..n.d
12bc20 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 76 65 el.Protocolo.de.detecci..n.de.ve
12bc40 63 69 6e 6f 73 20 49 50 76 36 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f cinos.IPv6..Utilice.este.comando
12bc60 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 72 65 65 6e 76 .para.mostrar.el.estado.de.reenv
12bc80 c3 ad 6f 20 64 65 20 49 50 76 36 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 ..o.de.IPv6..Utilice.este.comand
12bca0 6f 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 6c 61 20 70 65 72 74 65 6e 65 6e 63 69 61 20 61 6c o.para.mostrar.la.pertenencia.al
12bcc0 20 67 72 75 70 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 49 50 76 36 2e 00 55 .grupo.de.multidifusi..n.IPv6..U
12bce0 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6d 6f 73 74 72 61 72 tilice.este.comando.para.mostrar
12bd00 20 72 75 74 61 73 20 49 50 76 36 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 .rutas.IPv6..Use.este.comando.pa
12bd20 72 61 20 6d 6f 73 74 72 61 72 20 74 6f 64 61 73 20 6c 61 73 20 6c 69 73 74 61 73 20 64 65 20 61 ra.mostrar.todas.las.listas.de.a
12bd40 63 63 65 73 6f 20 64 65 20 49 50 76 36 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 cceso.de.IPv6.Use.este.comando.p
12bd60 61 72 61 20 6d 6f 73 74 72 61 72 20 74 6f 64 61 73 20 6c 61 73 20 6c 69 73 74 61 73 20 64 65 20 ara.mostrar.todas.las.listas.de.
12bd80 70 72 65 66 69 6a 6f 73 20 64 65 20 49 50 76 36 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 prefijos.de.IPv6.Use.este.comand
12bda0 6f 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 70 72 6f o.para.mostrar.el.estado.del.pro
12bdc0 74 6f 63 6f 6c 6f 20 52 49 50 4e 47 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 tocolo.RIPNG.Use.este.comando.pa
12bde0 72 61 20 65 73 70 65 63 69 66 69 63 61 72 20 75 6e 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 70 ra.especificar.un.servidor.DNS.p
12be00 61 72 61 20 71 75 65 20 65 6c 20 73 69 73 74 65 6d 61 20 73 65 20 75 73 65 20 70 61 72 61 20 6c ara.que.el.sistema.se.use.para.l
12be20 61 73 20 62 c3 ba 73 71 75 65 64 61 73 20 64 65 20 44 4e 53 2e 20 53 65 20 70 75 65 64 65 20 61 as.b..squedas.de.DNS..Se.puede.a
12be40 67 72 65 67 61 72 20 6d c3 a1 73 20 64 65 20 75 6e 20 73 65 72 76 69 64 6f 72 20 44 4e 53 2c 20 gregar.m..s.de.un.servidor.DNS,.
12be60 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 75 6e 6f 20 61 20 6c 61 20 76 65 7a 2e 20 53 65 20 61 64 configurando.uno.a.la.vez..Se.ad
12be80 6d 69 74 65 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 65 20 49 50 76 36 2e 00 55 miten.direcciones.IPv4.e.IPv6..U
12bea0 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 73 70 65 63 69 66 tilice.este.comando.para.especif
12bec0 69 63 61 72 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 71 75 65 20 73 65 icar.un.nombre.de.dominio.que.se
12bee0 20 61 67 72 65 67 61 72 c3 a1 20 61 20 6c 6f 73 20 6e 6f 6d 62 72 65 73 20 64 65 20 64 6f 6d 69 .agregar...a.los.nombres.de.domi
12bf00 6e 69 6f 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 73 20 55 52 4c 20 71 75 65 20 6e 6f 20 69 6e 63 nio.dentro.de.las.URL.que.no.inc
12bf20 6c 75 79 65 6e 20 75 6e 20 70 75 6e 74 6f 20 60 60 2e 60 60 20 73 65 20 61 64 6a 75 6e 74 61 20 luyen.un.punto.``.``.se.adjunta.
12bf40 65 6c 20 64 6f 6d 69 6e 69 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f el.dominio..Utilice.este.comando
12bf60 20 70 61 72 61 20 65 73 70 65 63 69 66 69 63 61 72 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 73 .para.especificar.un.nombre.de.s
12bf80 65 72 76 69 63 69 6f 20 70 6f 72 20 65 6c 20 63 75 61 6c 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 ervicio.por.el.cual.la.interfaz.
12bfa0 50 50 50 6f 45 20 6c 6f 63 61 6c 20 70 75 65 64 65 20 73 65 6c 65 63 63 69 6f 6e 61 72 20 63 6f PPPoE.local.puede.seleccionar.co
12bfc0 6e 63 65 6e 74 72 61 64 6f 72 65 73 20 64 65 20 61 63 63 65 73 6f 20 70 61 72 61 20 63 6f 6e 65 ncentradores.de.acceso.para.cone
12bfe0 63 74 61 72 73 65 2e 20 53 65 20 63 6f 6e 65 63 74 61 72 c3 a1 20 61 20 63 75 61 6c 71 75 69 65 ctarse..Se.conectar...a.cualquie
12c000 72 20 63 6f 6e 63 65 6e 74 72 61 64 6f 72 20 64 65 20 61 63 63 65 73 6f 20 73 69 20 6e 6f 20 65 r.concentrador.de.acceso.si.no.e
12c020 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e st...configurado..Use.este.coman
12c040 64 6f 20 70 61 72 61 20 75 73 61 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 do.para.usar.la.informaci..n.de.
12c060 6c 61 20 63 61 70 61 20 34 20 70 61 72 61 20 65 6c 20 68 61 73 68 69 6e 67 20 45 43 4d 50 20 64 la.capa.4.para.el.hashing.ECMP.d
12c080 65 20 49 50 76 34 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 75 73 e.IPv4..Use.este.comando.para.us
12c0a0 61 72 20 75 6e 20 66 6f 72 6d 61 74 6f 20 6e 6f 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 ar.un.formato.no.compatible.con.
12c0c0 43 69 73 63 6f 20 70 61 72 61 20 65 6e 76 69 61 72 20 65 20 69 6e 74 65 72 70 72 65 74 61 72 20 Cisco.para.enviar.e.interpretar.
12c0e0 65 6c 20 54 4c 56 20 64 65 20 63 61 70 61 63 69 64 61 64 20 64 65 20 64 6f 62 6c 65 20 70 69 6c el.TLV.de.capacidad.de.doble.pil
12c100 61 20 70 61 72 61 20 63 6f 6d 75 6e 69 63 61 63 69 6f 6e 65 73 20 49 50 76 36 20 4c 44 50 2e 20 a.para.comunicaciones.IPv6.LDP..
12c120 45 73 74 6f 20 65 73 74 c3 a1 20 72 65 6c 61 63 69 6f 6e 61 64 6f 20 63 6f 6e 20 3a 72 66 63 3a Esto.est...relacionado.con.:rfc:
12c140 60 37 35 35 32 60 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 75 73 `7552`..Use.este.comando.para.us
12c160 61 72 20 65 6c 20 6d 6f 64 6f 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 64 69 73 74 72 69 62 ar.el.modo.de.control.de.distrib
12c180 75 63 69 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 74 61 73 20 6f 72 64 65 6e 61 64 61 73 2e 20 46 uci..n.de.etiquetas.ordenadas..F
12c1a0 52 52 20 70 6f 72 20 64 65 66 65 63 74 6f 20 75 73 61 20 65 6c 20 6d 6f 64 6f 20 64 65 20 63 6f RR.por.defecto.usa.el.modo.de.co
12c1c0 6e 74 72 6f 6c 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 ntrol.de.distribuci..n.de.etique
12c1e0 74 61 73 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 20 70 61 72 61 20 6c 61 20 64 69 73 74 72 69 tas.independiente.para.la.distri
12c200 62 75 63 69 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 74 61 73 2e 20 45 73 74 6f 20 65 73 74 c3 a1 buci..n.de.etiquetas..Esto.est..
12c220 20 72 65 6c 61 63 69 6f 6e 61 64 6f 20 63 6f 6e 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 55 74 .relacionado.con.:rfc:`5036`..Ut
12c240 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 75 73 61 72 20 6c 61 20 ilice.este.comando.para.usar.la.
12c260 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 63 61 70 61 20 34 20 70 61 72 61 20 65 informaci..n.de.la.capa.4.para.e
12c280 6c 20 68 61 73 68 20 64 65 20 45 43 4d 50 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d l.hash.de.ECMP..Utilice.este.com
12c2a0 61 6e 64 6f 20 70 61 72 61 20 76 65 72 20 65 6c 20 65 73 74 61 64 6f 20 6f 70 65 72 61 74 69 76 ando.para.ver.el.estado.operativ
12c2c0 6f 20 79 20 6c 6f 73 20 64 65 74 61 6c 6c 65 73 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e o.y.los.detalles.de.informaci..n
12c2e0 20 65 73 70 65 63 c3 ad 66 69 63 61 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 20 73 6f 62 72 65 20 .espec..fica.inal..mbrica.sobre.
12c300 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 todas.las.interfaces.inal..mbric
12c320 61 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 as..Utilice.este.comando.para.ve
12c340 72 20 65 6c 20 65 73 74 61 64 6f 20 6f 70 65 72 61 74 69 76 6f 20 79 20 6c 61 20 69 6e 66 6f 72 r.el.estado.operativo.y.la.infor
12c360 6d 61 63 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 maci..n.espec..fica.inal..mbrica
12c380 20 73 6f 62 72 65 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 61 6c .sobre.todas.las.interfaces.inal
12c3a0 c3 a1 6d 62 72 69 63 61 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 ..mbricas..Utilice.este.comando.
12c3c0 70 61 72 61 20 76 65 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 63 para.ver.la.informaci..n.de.la.c
12c3e0 6f 6c 61 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 2e ola.de.la.interfaz.inal..mbrica.
12c400 20 45 6c 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a .El.identificador.de.la.interfaz
12c420 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 20 70 75 65 64 65 20 6f 73 63 69 6c 61 72 20 65 6e 74 72 .inal..mbrica.puede.oscilar.entr
12c440 65 20 77 6c 61 6e 30 20 79 20 77 6c 61 6e 39 39 39 2e 00 53 65 20 75 74 69 6c 69 7a 61 20 70 61 e.wlan0.y.wlan999..Se.utiliza.pa
12c460 72 61 20 73 6f 6c 75 63 69 6f 6e 61 72 20 70 72 6f 62 6c 65 6d 61 73 2e 00 53 65 20 75 74 69 6c ra.solucionar.problemas..Se.util
12c480 69 7a 61 20 70 61 72 61 20 62 6c 6f 71 75 65 61 72 20 75 6e 20 74 69 70 6f 20 64 65 20 6d 69 6d iza.para.bloquear.un.tipo.de.mim
12c4a0 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 00 53 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 62 o.espec..fico..Se.utiliza.para.b
12c4c0 6c 6f 71 75 65 61 72 20 64 6f 6d 69 6e 69 6f 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 73 20 70 6f loquear.dominios.espec..ficos.po
12c4e0 72 20 70 61 72 74 65 20 64 65 6c 20 50 72 6f 78 79 2e 20 45 73 70 65 63 69 66 69 63 61 72 20 26 r.parte.del.Proxy..Especificar.&
12c500 71 75 6f 74 3b 76 79 6f 73 2e 6e 65 74 26 71 75 6f 74 3b 20 62 6c 6f 71 75 65 61 72 c3 a1 20 74 quot;vyos.net&quot;.bloquear...t
12c520 6f 64 6f 20 61 63 63 65 73 6f 20 61 20 76 79 6f 73 2e 6e 65 74 2c 20 79 20 65 73 70 65 63 69 66 odo.acceso.a.vyos.net,.y.especif
12c540 69 63 61 72 20 26 71 75 6f 74 3b 2e 78 78 78 26 71 75 6f 74 3b 20 62 6c 6f 71 75 65 61 72 c3 a1 icar.&quot;.xxx&quot;.bloquear..
12c560 20 74 6f 64 6f 20 61 63 63 65 73 6f 20 61 20 6c 61 73 20 55 52 4c 20 71 75 65 20 74 65 6e 67 61 .todo.acceso.a.las.URL.que.tenga
12c580 6e 20 75 6e 61 20 55 52 4c 20 71 75 65 20 74 65 72 6d 69 6e 65 20 65 6e 20 2e 78 78 78 2e 00 55 n.una.URL.que.termine.en..xxx..U
12c5a0 73 65 72 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 70 75 74 20 74 6f 20 56 52 46 20 ser.interface.can.be.put.to.VRF.
12c5c0 63 6f 6e 74 65 78 74 20 76 69 61 20 52 41 44 49 55 53 20 41 63 63 65 73 73 2d 41 63 63 65 70 74 context.via.RADIUS.Access-Accept
12c5e0 20 70 61 63 6b 65 74 2c 20 6f 72 20 63 68 61 6e 67 65 20 69 74 20 76 69 61 20 52 41 44 49 55 53 .packet,.or.change.it.via.RADIUS
12c600 20 43 6f 41 2e 20 60 60 41 63 63 65 6c 2d 56 52 46 2d 4e 61 6d 65 60 60 20 69 73 20 75 73 65 64 .CoA..``Accel-VRF-Name``.is.used
12c620 20 66 72 6f 6d 20 74 68 65 73 65 20 70 75 72 70 6f 73 65 73 2e 20 49 74 20 69 73 20 63 75 73 74 .from.these.purposes..It.is.cust
12c640 6f 6d 20 60 41 43 43 45 4c 2d 50 50 50 20 61 74 74 72 69 62 75 74 65 60 5f 2e 20 44 65 66 69 6e om.`ACCEL-PPP.attribute`_..Defin
12c660 65 20 69 74 20 69 6e 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 4d 65 6e 73 e.it.in.your.RADIUS.server..Mens
12c680 61 6a 65 73 20 61 20 6e 69 76 65 6c 20 64 65 20 75 73 75 61 72 69 6f 00 55 73 61 6e 64 6f 20 26 ajes.a.nivel.de.usuario.Usando.&
12c6a0 23 33 39 3b 72 65 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 75 61 76 65 26 23 33 39 3b 20 #39;reconfiguraci..n.suave&#39;.
12c6c0 6f 62 74 65 6e 65 6d 6f 73 20 6c 61 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 6c obtenemos.la.actualizaci..n.de.l
12c6e0 61 20 70 6f 6c c3 ad 74 69 63 61 20 73 69 6e 20 72 65 62 6f 74 61 72 20 61 6c 20 76 65 63 69 6e a.pol..tica.sin.rebotar.al.vecin
12c700 6f 2e 00 55 73 61 72 20 2a 2a 6f 70 65 6e 76 70 6e 2d 6f 70 74 69 6f 6e 20 2d 72 65 6e 65 67 61 o..Usar.**openvpn-option.-renega
12c720 2d 73 65 63 2a 2a 20 70 75 65 64 65 20 73 65 72 20 63 6f 6d 70 6c 69 63 61 64 6f 2e 20 45 73 74 -sec**.puede.ser.complicado..Est
12c740 61 20 6f 70 63 69 c3 b3 6e 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 72 65 6e 65 67 6f a.opci..n.se.utiliza.para.renego
12c760 63 69 61 72 20 65 6c 20 63 61 6e 61 6c 20 64 65 20 64 61 74 6f 73 20 64 65 73 70 75 c3 a9 73 20 ciar.el.canal.de.datos.despu..s.
12c780 64 65 20 6e 20 73 65 67 75 6e 64 6f 73 2e 20 43 75 61 6e 64 6f 20 73 65 20 75 73 61 20 74 61 6e de.n.segundos..Cuando.se.usa.tan
12c7a0 74 6f 20 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 63 6f 6d 6f 20 65 6e 20 65 6c 20 63 6c 69 to.en.el.servidor.como.en.el.cli
12c7c0 65 6e 74 65 2c 20 65 6c 20 76 61 6c 6f 72 20 6d c3 a1 73 20 62 61 6a 6f 20 61 63 74 69 76 61 72 ente,.el.valor.m..s.bajo.activar
12c7e0 c3 a1 20 6c 61 20 72 65 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 2e 20 53 69 20 6c 6f 20 65 73 74 61 ...la.renegociaci..n..Si.lo.esta
12c800 62 6c 65 63 65 20 65 6e 20 30 20 65 6e 20 75 6e 20 6c 61 64 6f 20 64 65 20 6c 61 20 63 6f 6e 65 blece.en.0.en.un.lado.de.la.cone
12c820 78 69 c3 b3 6e 20 28 70 61 72 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 6c 6f 29 2c 20 65 6c 20 xi..n.(para.deshabilitarlo),.el.
12c840 76 61 6c 6f 72 20 65 6c 65 67 69 64 6f 20 65 6e 20 65 6c 20 6f 74 72 6f 20 6c 61 64 6f 20 64 65 valor.elegido.en.el.otro.lado.de
12c860 74 65 72 6d 69 6e 61 72 c3 a1 20 63 75 c3 a1 6e 64 6f 20 6f 63 75 72 72 69 72 c3 a1 20 6c 61 20 terminar...cu..ndo.ocurrir...la.
12c880 72 65 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 2e 00 55 73 6f 20 64 65 20 6c 61 20 63 6f 6e 66 65 64 renegociaci..n..Uso.de.la.confed
12c8a0 65 72 61 63 69 c3 b3 6e 20 42 47 50 00 55 73 6f 20 64 65 20 72 65 66 6c 65 63 74 6f 72 65 73 20 eraci..n.BGP.Uso.de.reflectores.
12c8c0 64 65 20 72 75 74 61 20 42 47 50 00 55 73 6f 20 64 65 20 70 75 65 6e 74 65 20 63 6f 6e 20 72 65 de.ruta.BGP.Uso.de.puente.con.re
12c8e0 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f 20 64 65 20 56 4c 41 4e 00 55 73 69 6e 67 20 6f 75 72 20 64 conocimiento.de.VLAN.Using.our.d
12c900 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 63 68 61 70 74 65 72 20 2d 20 3a 72 65 66 3a 60 70 6b 69 ocumentation.chapter.-.:ref:`pki
12c920 60 20 67 65 6e 65 72 61 74 65 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 43 41 20 61 6e 64 20 53 65 `.generate.and.install.CA.and.Se
12c940 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 00 55 73 6f 20 64 65 6c 20 63 6f 6d 61 6e 64 6f rver.certificate.Uso.del.comando
12c960 20 64 65 20 6d 6f 64 6f 20 64 65 20 6f 70 65 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 76 65 72 20 .de.modo.de.operaci..n.para.ver.
12c980 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 70 75 65 6e 74 65 00 55 73 61 6e 64 la.informaci..n.del.puente.Usand
12c9a0 6f 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 2c 20 63 72 65 61 72 c3 a1 20 75 6e 61 20 6e 75 65 76 o.este.comando,.crear...una.nuev
12c9c0 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 63 6c 69 65 6e 74 65 20 71 75 65 20 a.configuraci..n.de.cliente.que.
12c9e0 70 75 65 64 65 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 6c 61 20 60 60 69 6e 74 65 72 66 61 7a puede.conectarse.a.la.``interfaz
12ca00 60 60 20 65 6e 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 2e 20 4c 61 20 63 6c 61 76 65 20 70 ``.en.este.enrutador..La.clave.p
12ca20 c3 ba 62 6c 69 63 61 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 ..blica.de.la.interfaz.especific
12ca40 61 64 61 20 73 65 20 65 78 74 72 61 65 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 79 ada.se.extrae.autom..ticamente.y
12ca60 20 73 65 20 69 6e 74 65 67 72 61 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e .se.integra.en.la.configuraci..n
12ca80 2e 00 50 6f 72 20 6c 6f 20 67 65 6e 65 72 61 6c 2c 20 65 73 74 61 20 63 6f 6e 66 69 67 75 72 61 ..Por.lo.general,.esta.configura
12caa0 63 69 c3 b3 6e 20 73 65 20 75 73 61 20 65 6e 20 6c 6f 73 20 50 45 20 28 50 72 6f 76 69 64 65 72 ci..n.se.usa.en.los.PE.(Provider
12cac0 20 45 64 67 65 29 20 70 61 72 61 20 72 65 65 6d 70 6c 61 7a 61 72 20 65 6c 20 6e c3 ba 6d 65 72 .Edge).para.reemplazar.el.n..mer
12cae0 6f 20 41 53 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 65 6e 74 72 61 6e 74 65 2c 20 64 65 20 6d 6f o.AS.del.cliente.entrante,.de.mo
12cb00 64 6f 20 71 75 65 20 65 6c 20 43 45 20 63 6f 6e 65 63 74 61 64 6f 20 28 43 75 73 74 6f 6d 65 72 do.que.el.CE.conectado.(Customer
12cb20 20 45 64 67 65 29 20 70 75 65 64 61 20 75 73 61 72 20 65 6c 20 6d 69 73 6d 6f 20 6e c3 ba 6d 65 .Edge).pueda.usar.el.mismo.n..me
12cb40 72 6f 20 41 53 20 71 75 65 20 6c 6f 73 20 6f 74 72 6f 73 20 73 69 74 69 6f 73 20 64 65 6c 20 63 ro.AS.que.los.otros.sitios.del.c
12cb60 6c 69 65 6e 74 65 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 71 75 65 20 6c 6f 73 20 63 6c 69 liente..Esto.permite.que.los.cli
12cb80 65 6e 74 65 73 20 64 65 20 6c 61 20 72 65 64 20 64 65 6c 20 70 72 6f 76 65 65 64 6f 72 20 75 74 entes.de.la.red.del.proveedor.ut
12cba0 69 6c 69 63 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 6e c3 ba 6d 65 72 6f 20 64 65 20 41 53 20 65 6e ilicen.el.mismo.n..mero.de.AS.en
12cbc0 20 74 6f 64 6f 73 20 73 75 73 20 73 69 74 69 6f 73 2e 00 43 61 70 61 63 69 64 61 64 65 73 20 56 .todos.sus.sitios..Capacidades.V
12cbe0 48 54 20 28 6d 75 79 20 61 6c 74 6f 20 72 65 6e 64 69 6d 69 65 6e 74 6f 29 20 28 38 30 32 2e 31 HT.(muy.alto.rendimiento).(802.1
12cc00 31 61 63 29 00 43 61 70 61 63 69 64 61 64 65 73 20 64 65 20 61 64 61 70 74 61 63 69 c3 b3 6e 20 1ac).Capacidades.de.adaptaci..n.
12cc20 64 65 6c 20 65 6e 6c 61 63 65 20 56 48 54 00 46 72 65 63 75 65 6e 63 69 61 20 63 65 6e 74 72 61 del.enlace.VHT.Frecuencia.centra
12cc40 6c 20 64 65 6c 20 63 61 6e 61 6c 20 6f 70 65 72 61 74 69 76 6f 20 56 48 54 3a 20 66 72 65 63 75 l.del.canal.operativo.VHT:.frecu
12cc60 65 6e 63 69 61 20 63 65 6e 74 72 61 6c 20 31 20 28 70 61 72 61 20 75 73 61 72 20 63 6f 6e 20 6c encia.central.1.(para.usar.con.l
12cc80 6f 73 20 6d 6f 64 6f 73 20 38 30 2c 20 38 30 2b 38 30 20 79 20 31 36 30 29 00 46 72 65 63 75 65 os.modos.80,.80+80.y.160).Frecue
12cca0 6e 63 69 61 20 63 65 6e 74 72 61 6c 20 64 65 6c 20 63 61 6e 61 6c 20 6f 70 65 72 61 74 69 76 6f ncia.central.del.canal.operativo
12ccc0 20 56 48 54 20 2d 20 66 72 65 63 75 65 6e 63 69 61 20 63 65 6e 74 72 61 6c 20 32 20 28 70 61 72 .VHT.-.frecuencia.central.2.(par
12cce0 61 20 75 73 61 72 20 63 6f 6e 20 65 6c 20 6d 6f 64 6f 20 38 30 2b 38 30 29 00 56 4c 41 4e 00 56 a.usar.con.el.modo.80+80).VLAN.V
12cd00 4c 41 4e 20 31 30 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 6d 69 65 6d 62 72 6f LAN.10.en.la.interfaz.de.miembro
12cd20 20 60 65 74 68 32 60 20 28 6d 6f 64 6f 20 41 43 43 45 53 4f 29 00 45 6a 65 6d 70 6c 6f 20 64 65 .`eth2`.(modo.ACCESO).Ejemplo.de
12cd40 20 56 4c 41 4e 00 4f 70 63 69 6f 6e 65 73 20 64 65 20 56 4c 41 4e 00 56 4c 41 4e 20 6d 6f 6e 69 .VLAN.Opciones.de.VLAN.VLAN.moni
12cd60 74 6f 72 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 56 4c tor.for.automatic.creation.of.VL
12cd80 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 75 73 65 72 20 AN.interfaces.for.specific.user.
12cda0 6f 6e 20 73 70 65 63 69 66 69 63 20 3c 69 6e 74 65 72 66 61 63 65 3e 00 6e 6f 6d 62 72 65 20 64 on.specific.<interface>.nombre.d
12cdc0 65 20 56 4c 41 4e 00 56 4c 41 4e 27 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 62 79 20 e.VLAN.VLAN's.can.be.created.by.
12cde0 41 63 63 65 6c 2d 70 70 70 20 6f 6e 20 74 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 Accel-ppp.on.the.fly.via.the.use
12ce00 20 6f 66 20 61 20 4b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 60 76 6c 61 6e .of.a.Kernel.module.named.``vlan
12ce20 5f 6d 6f 6e 60 60 2c 20 77 68 69 63 68 20 69 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f _mon``,.which.is.monitoring.inco
12ce40 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 65 73 ming.vlans.and.creates.the.neces
12ce60 73 61 72 79 20 56 4c 41 4e 20 69 66 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 sary.VLAN.if.required.and.allowe
12ce80 64 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 d..VyOS.supports.the.use.of.eith
12cea0 65 72 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c 20 62 er.VLAN.ID's.or.entire.ranges,.b
12cec0 6f 74 68 20 76 61 6c 75 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 68 65 oth.values.can.be.defined.at.the
12cee0 20 73 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 41 63 63 .same.time.for.an.interface..Acc
12cf00 65 6c 2d 70 70 70 20 70 75 65 64 65 20 63 72 65 61 72 20 56 4c 41 4e 20 73 6f 62 72 65 20 6c 61 el-ppp.puede.crear.VLAN.sobre.la
12cf20 20 6d 61 72 63 68 61 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 75 73 6f 20 64 65 20 75 6e 20 6d c3 .marcha.mediante.el.uso.de.un.m.
12cf40 b3 64 75 6c 6f 20 4b 65 72 6e 65 6c 20 6c 6c 61 6d 61 64 6f 20 60 76 6c 61 6e 5f 6d 6f 6e 60 2c .dulo.Kernel.llamado.`vlan_mon`,
12cf60 20 71 75 65 20 73 75 70 65 72 76 69 73 61 20 6c 61 73 20 56 4c 41 4e 20 65 6e 74 72 61 6e 74 65 .que.supervisa.las.VLAN.entrante
12cf80 73 20 79 20 63 72 65 61 20 6c 61 20 56 4c 41 4e 20 6e 65 63 65 73 61 72 69 61 20 73 69 20 65 73 s.y.crea.la.VLAN.necesaria.si.es
12cfa0 20 6e 65 63 65 73 61 72 69 6f 20 79 20 65 73 74 c3 a1 20 70 65 72 6d 69 74 69 64 6f 2e 20 56 79 .necesario.y.est...permitido..Vy
12cfc0 4f 53 20 61 64 6d 69 74 65 20 65 6c 20 75 73 6f 20 64 65 20 49 44 20 64 65 20 56 4c 41 4e 20 6f OS.admite.el.uso.de.ID.de.VLAN.o
12cfe0 20 72 61 6e 67 6f 73 20 63 6f 6d 70 6c 65 74 6f 73 2c 20 61 6d 62 6f 73 20 76 61 6c 6f 72 65 73 .rangos.completos,.ambos.valores
12d000 20 73 65 20 70 75 65 64 65 6e 20 64 65 66 69 6e 69 72 20 61 6c 20 6d 69 73 6d 6f 20 74 69 65 6d .se.pueden.definir.al.mismo.tiem
12d020 70 6f 20 70 61 72 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2e 00 4c 6f 73 20 75 73 75 61 72 69 po.para.una.interfaz..Los.usuari
12d040 6f 73 20 64 65 20 56 4d 77 61 72 65 20 64 65 62 65 6e 20 61 73 65 67 75 72 61 72 73 65 20 64 65 os.de.VMware.deben.asegurarse.de
12d060 20 75 74 69 6c 69 7a 61 72 20 75 6e 20 61 64 61 70 74 61 64 6f 72 20 56 4d 58 4e 45 54 33 2e 20 .utilizar.un.adaptador.VMXNET3..
12d080 4c 6f 73 20 61 64 61 70 74 61 64 6f 72 65 73 20 45 31 30 30 30 20 74 69 65 6e 65 6e 20 70 72 6f Los.adaptadores.E1000.tienen.pro
12d0a0 62 6c 65 6d 61 73 20 63 6f 6e 6f 63 69 64 6f 73 20 63 6f 6e 20 65 6c 20 70 72 6f 63 65 73 61 6d blemas.conocidos.con.el.procesam
12d0c0 69 65 6e 74 6f 20 47 52 45 2e 00 76 70 6e 00 4c 6f 73 20 63 6c 69 65 6e 74 65 73 20 56 50 4e 20 iento.GRE..vpn.Los.clientes.VPN.
12d0e0 73 6f 6c 69 63 69 74 61 72 c3 a1 6e 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 63 6f 6e 66 solicitar..n.par..metros.de.conf
12d100 69 67 75 72 61 63 69 c3 b3 6e 2c 20 6f 70 63 69 6f 6e 61 6c 6d 65 6e 74 65 20 70 75 65 64 65 20 iguraci..n,.opcionalmente.puede.
12d120 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 44 4e 53 20 70 61 72 configurar.el.par..metro.DNS.par
12d140 61 20 65 6c 20 63 6c 69 65 6e 74 65 2e 00 56 52 46 00 46 75 67 61 20 64 65 20 72 75 74 61 20 56 a.el.cliente..VRF.Fuga.de.ruta.V
12d160 52 46 00 56 52 46 20 61 6e 64 20 4e 41 54 00 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 RF.VRF.and.NAT.Tabla.de.enrutami
12d180 65 6e 74 6f 20 61 7a 75 6c 20 56 52 46 00 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 ento.azul.VRF.Tabla.de.enrutamie
12d1a0 6e 74 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 20 64 65 20 56 52 46 00 54 61 62 6c 61 20 64 65 20 nto.por.defecto.de.VRF.Tabla.de.
12d1c0 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 72 6f 6a 6f 20 56 52 46 00 46 75 67 61 20 64 65 20 72 75 enrutamiento.rojo.VRF.Fuga.de.ru
12d1e0 74 61 20 56 52 46 00 45 6a 65 6d 70 6c 6f 20 64 65 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 56 52 46 ta.VRF.Ejemplo.de.topolog..a.VRF
12d200 00 56 52 52 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 72 65 64 75 6e 64 61 6e 63 69 61 20 .VRRP.(Protocolo.de.redundancia.
12d220 64 65 20 65 6e 72 75 74 61 64 6f 72 20 76 69 72 74 75 61 6c 29 20 70 72 6f 70 6f 72 63 69 6f 6e de.enrutador.virtual).proporcion
12d240 61 20 72 65 64 75 6e 64 61 6e 63 69 61 20 61 63 74 69 76 61 2f 64 65 20 72 65 73 70 61 6c 64 6f a.redundancia.activa/de.respaldo
12d260 20 70 61 72 61 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 2e 20 43 61 64 61 20 65 6e 72 75 .para.los.enrutadores..Cada.enru
12d280 74 61 64 6f 72 20 56 52 52 50 20 74 69 65 6e 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 tador.VRRP.tiene.una.direcci..n.
12d2a0 49 50 2f 49 50 76 36 20 66 c3 ad 73 69 63 61 20 79 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e IP/IPv6.f..sica.y.una.direcci..n
12d2c0 20 76 69 72 74 75 61 6c 2e 20 45 6e 20 65 6c 20 69 6e 69 63 69 6f 2c 20 6c 6f 73 20 65 6e 72 75 .virtual..En.el.inicio,.los.enru
12d2e0 74 61 64 6f 72 65 73 20 65 6c 69 67 65 6e 20 61 6c 20 6d 61 65 73 74 72 6f 2c 20 79 20 65 6c 20 tadores.eligen.al.maestro,.y.el.
12d300 65 6e 72 75 74 61 64 6f 72 20 63 6f 6e 20 6c 61 20 70 72 69 6f 72 69 64 61 64 20 6d c3 a1 73 20 enrutador.con.la.prioridad.m..s.
12d320 61 6c 74 61 20 73 65 20 63 6f 6e 76 69 65 72 74 65 20 65 6e 20 65 6c 20 6d 61 65 73 74 72 6f 20 alta.se.convierte.en.el.maestro.
12d340 79 20 61 73 69 67 6e 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 76 69 72 74 75 61 6c 20 61 y.asigna.la.direcci..n.virtual.a
12d360 20 73 75 20 69 6e 74 65 72 66 61 7a 2e 20 54 6f 64 6f 73 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f .su.interfaz..Todos.los.enrutado
12d380 72 65 73 20 63 6f 6e 20 70 72 69 6f 72 69 64 61 64 65 73 20 6d c3 a1 73 20 62 61 6a 61 73 20 73 res.con.prioridades.m..s.bajas.s
12d3a0 65 20 63 6f 6e 76 69 65 72 74 65 6e 20 65 6e 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 65 20 72 e.convierten.en.enrutadores.de.r
12d3c0 65 73 70 61 6c 64 6f 2e 20 4c 75 65 67 6f 2c 20 65 6c 20 6d 61 65 73 74 72 6f 20 63 6f 6d 69 65 espaldo..Luego,.el.maestro.comie
12d3e0 6e 7a 61 20 61 20 65 6e 76 69 61 72 20 70 61 71 75 65 74 65 73 20 64 65 20 61 63 74 69 76 69 64 nza.a.enviar.paquetes.de.activid
12d400 61 64 20 70 61 72 61 20 6e 6f 74 69 66 69 63 61 72 20 61 20 6f 74 72 6f 73 20 65 6e 72 75 74 61 ad.para.notificar.a.otros.enruta
12d420 64 6f 72 65 73 20 71 75 65 20 65 73 74 c3 a1 20 64 69 73 70 6f 6e 69 62 6c 65 2e 20 53 69 20 65 dores.que.est...disponible..Si.e
12d440 6c 20 6d 61 65 73 74 72 6f 20 66 61 6c 6c 61 20 79 20 64 65 6a 61 20 64 65 20 65 6e 76 69 61 72 l.maestro.falla.y.deja.de.enviar
12d460 20 70 61 71 75 65 74 65 73 20 6b 65 65 70 61 6c 69 76 65 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f .paquetes.keepalive,.el.enrutado
12d480 72 20 63 6f 6e 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 70 72 69 6f 72 69 64 61 64 20 6d c3 a1 r.con.la.siguiente.prioridad.m..
12d4a0 73 20 61 6c 74 61 20 73 65 20 63 6f 6e 76 69 65 72 74 65 20 65 6e 20 65 6c 20 6e 75 65 76 6f 20 s.alta.se.convierte.en.el.nuevo.
12d4c0 6d 61 65 73 74 72 6f 20 79 20 73 65 20 68 61 63 65 20 63 61 72 67 6f 20 64 65 20 6c 61 20 64 69 maestro.y.se.hace.cargo.de.la.di
12d4e0 72 65 63 63 69 c3 b3 6e 20 76 69 72 74 75 61 6c 2e 00 56 52 52 50 20 70 75 65 64 65 20 75 73 61 recci..n.virtual..VRRP.puede.usa
12d500 72 20 64 6f 73 20 6d 6f 64 6f 73 3a 20 70 72 65 76 65 6e 74 69 76 6f 20 79 20 6e 6f 20 70 72 65 r.dos.modos:.preventivo.y.no.pre
12d520 76 65 6e 74 69 76 6f 2e 20 45 6e 20 65 6c 20 6d 6f 64 6f 20 70 72 65 76 65 6e 74 69 76 6f 2c 20 ventivo..En.el.modo.preventivo,.
12d540 73 69 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 63 6f 6e 20 6d 61 79 6f 72 20 70 72 69 6f 72 69 si.un.enrutador.con.mayor.priori
12d560 64 61 64 20 66 61 6c 6c 61 20 79 20 6c 75 65 67 6f 20 72 65 67 72 65 73 61 2c 20 6c 6f 73 20 65 dad.falla.y.luego.regresa,.los.e
12d580 6e 72 75 74 61 64 6f 72 65 73 20 63 6f 6e 20 6d 65 6e 6f 72 20 70 72 69 6f 72 69 64 61 64 20 72 nrutadores.con.menor.prioridad.r
12d5a0 65 6e 75 6e 63 69 61 72 c3 a1 6e 20 61 20 73 75 20 65 73 74 61 64 6f 20 64 65 20 6d 61 65 73 74 enunciar..n.a.su.estado.de.maest
12d5c0 72 6f 2e 20 45 6e 20 6d 6f 64 6f 20 6e 6f 20 61 70 72 6f 70 69 61 74 69 76 6f 2c 20 65 6c 20 6d ro..En.modo.no.apropiativo,.el.m
12d5e0 61 65 73 74 72 6f 20 72 65 63 69 c3 a9 6e 20 65 6c 65 67 69 64 6f 20 6d 61 6e 74 65 6e 64 72 c3 aestro.reci..n.elegido.mantendr.
12d600 a1 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6d 61 65 73 74 72 6f 20 79 20 6c 61 20 64 69 72 65 ..el.estado.de.maestro.y.la.dire
12d620 63 63 69 c3 b3 6e 20 76 69 72 74 75 61 6c 20 69 6e 64 65 66 69 6e 69 64 61 6d 65 6e 74 65 2e 00 cci..n.virtual.indefinidamente..
12d640 4c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 56 52 52 50 20 73 65 20 70 75 65 64 65 20 61 La.funcionalidad.VRRP.se.puede.a
12d660 6d 70 6c 69 61 72 20 63 6f 6e 20 73 63 72 69 70 74 73 2e 20 56 79 4f 53 20 61 64 6d 69 74 65 20 mpliar.con.scripts..VyOS.admite.
12d680 64 6f 73 20 74 69 70 6f 73 20 64 65 20 73 65 63 75 65 6e 63 69 61 73 20 64 65 20 63 6f 6d 61 6e dos.tipos.de.secuencias.de.coman
12d6a0 64 6f 73 3a 20 73 65 63 75 65 6e 63 69 61 73 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 76 dos:.secuencias.de.comandos.de.v
12d6c0 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f 20 79 20 73 65 63 75 65 6e 63 erificaci..n.de.estado.y.secuenc
12d6e0 69 61 73 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 74 72 61 6e 73 69 63 69 c3 b3 6e 2e 20 ias.de.comandos.de.transici..n..
12d700 4c 6f 73 20 73 63 72 69 70 74 73 20 64 65 20 63 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 Los.scripts.de.comprobaci..n.de.
12d720 65 73 74 61 64 6f 20 65 6a 65 63 75 74 61 6e 20 63 6f 6d 70 72 6f 62 61 63 69 6f 6e 65 73 20 70 estado.ejecutan.comprobaciones.p
12d740 65 72 73 6f 6e 61 6c 69 7a 61 64 61 73 20 61 64 65 6d c3 a1 73 20 64 65 20 6c 61 20 61 63 63 65 ersonalizadas.adem..s.de.la.acce
12d760 73 69 62 69 6c 69 64 61 64 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6d 61 65 73 74 72 6f 2e sibilidad.del.enrutador.maestro.
12d780 20 4c 6f 73 20 73 63 72 69 70 74 73 20 64 65 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 73 65 20 65 .Los.scripts.de.transici..n.se.e
12d7a0 6a 65 63 75 74 61 6e 20 63 75 61 6e 64 6f 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 56 52 52 50 jecutan.cuando.el.estado.de.VRRP
12d7c0 20 63 61 6d 62 69 61 20 64 65 20 6d 61 65 73 74 72 6f 20 61 20 72 65 73 70 61 6c 64 6f 20 6f 20 .cambia.de.maestro.a.respaldo.o.
12d7e0 66 61 6c 6c 61 20 79 20 76 69 63 65 76 65 72 73 61 20 79 20 73 65 20 70 75 65 64 65 6e 20 75 73 falla.y.viceversa.y.se.pueden.us
12d800 61 72 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 6f 20 64 65 73 68 61 62 69 6c 69 74 61 72 ar.para.habilitar.o.deshabilitar
12d820 20 63 69 65 72 74 6f 73 20 73 65 72 76 69 63 69 6f 73 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2e .ciertos.servicios,.por.ejemplo.
12d840 00 4c 6f 73 20 67 72 75 70 6f 73 20 56 52 52 50 20 73 65 20 63 72 65 61 6e 20 63 6f 6e 20 6c 6f .Los.grupos.VRRP.se.crean.con.lo
12d860 73 20 63 6f 6d 61 6e 64 6f 73 20 60 60 73 65 74 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 s.comandos.``set.high-availabili
12d880 74 79 20 76 72 72 70 20 67 72 6f 75 70 20 24 47 52 4f 55 50 5f 4e 41 4d 45 60 60 2e 20 4c 6f 73 ty.vrrp.group.$GROUP_NAME``..Los
12d8a0 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 6e 65 63 65 73 61 72 69 6f 73 20 73 6f 6e 20 69 6e 74 65 .par..metros.necesarios.son.inte
12d8c0 72 66 61 7a 2c 20 76 72 69 64 20 79 20 64 69 72 65 63 63 69 c3 b3 6e 2e 00 4c 6f 73 20 70 61 71 rfaz,.vrid.y.direcci..n..Los.paq
12d8e0 75 65 74 65 73 20 6b 65 65 70 61 6c 69 76 65 20 64 65 20 56 52 52 50 20 75 74 69 6c 69 7a 61 6e uetes.keepalive.de.VRRP.utilizan
12d900 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 79 20 6c 61 73 20 63 6f 6e 66 69 67 75 72 61 63 .multidifusi..n.y.las.configurac
12d920 69 6f 6e 65 73 20 64 65 20 56 52 52 50 20 65 73 74 c3 a1 6e 20 6c 69 6d 69 74 61 64 61 73 20 61 iones.de.VRRP.est..n.limitadas.a
12d940 20 75 6e 20 73 6f 6c 6f 20 73 65 67 6d 65 6e 74 6f 20 64 65 20 63 61 70 61 20 64 65 20 65 6e 6c .un.solo.segmento.de.capa.de.enl
12d960 61 63 65 20 64 65 20 64 61 74 6f 73 2e 20 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 76 ace.de.datos..Puede.configurar.v
12d980 61 72 69 6f 73 20 67 72 75 70 6f 73 20 56 52 52 50 20 28 74 61 6d 62 69 c3 a9 6e 20 6c 6c 61 6d arios.grupos.VRRP.(tambi..n.llam
12d9a0 61 64 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 76 69 72 74 75 61 6c 65 73 29 2e 20 4c 6f 73 ados.enrutadores.virtuales)..Los
12d9c0 20 65 6e 72 75 74 61 64 6f 72 65 73 20 76 69 72 74 75 61 6c 65 73 20 73 65 20 69 64 65 6e 74 69 .enrutadores.virtuales.se.identi
12d9e0 66 69 63 61 6e 20 6d 65 64 69 61 6e 74 65 20 75 6e 20 56 52 49 44 20 28 69 64 65 6e 74 69 66 69 fican.mediante.un.VRID.(identifi
12da00 63 61 64 6f 72 20 64 65 20 65 6e 72 75 74 61 64 6f 72 20 76 69 72 74 75 61 6c 29 2e 20 53 69 20 cador.de.enrutador.virtual)..Si.
12da20 63 6f 6e 66 69 67 75 72 61 20 76 61 72 69 6f 73 20 67 72 75 70 6f 73 20 65 6e 20 6c 61 20 6d 69 configura.varios.grupos.en.la.mi
12da40 73 6d 61 20 69 6e 74 65 72 66 61 7a 2c 20 73 75 73 20 56 52 49 44 20 64 65 62 65 6e 20 73 65 72 sma.interfaz,.sus.VRID.deben.ser
12da60 20 c3 ba 6e 69 63 6f 73 20 73 69 20 75 73 61 6e 20 6c 61 20 6d 69 73 6d 61 20 66 61 6d 69 6c 69 ...nicos.si.usan.la.misma.famili
12da80 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 2c 20 70 65 72 6f 20 65 73 20 70 6f 73 69 62 6c a.de.direcciones,.pero.es.posibl
12daa0 65 20 28 69 6e 63 6c 75 73 6f 20 73 69 20 6e 6f 20 73 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 70 e.(incluso.si.no.se.recomienda.p
12dac0 6f 72 20 72 61 7a 6f 6e 65 73 20 64 65 20 6c 65 67 69 62 69 6c 69 64 61 64 29 20 75 73 61 72 20 or.razones.de.legibilidad).usar.
12dae0 56 52 49 44 20 64 75 70 6c 69 63 61 64 6f 73 20 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 69 6e VRID.duplicados.en.diferentes.in
12db00 74 65 72 66 61 63 65 73 2e 00 4c 61 20 70 72 69 6f 72 69 64 61 64 20 56 52 52 50 20 73 65 20 70 terfaces..La.prioridad.VRRP.se.p
12db20 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 63 6f 6e 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 60 uede.establecer.con.la.opci..n.`
12db40 60 70 72 69 6f 72 69 74 79 60 60 3a 00 56 54 49 20 2d 20 49 6e 74 65 72 66 61 7a 20 64 65 20 54 `priority``:.VTI.-.Interfaz.de.T
12db60 c3 ba 6e 65 6c 20 56 69 72 74 75 61 6c 00 56 58 4c 41 4e 00 56 58 4c 41 4e 20 65 73 20 75 6e 61 ..nel.Virtual.VXLAN.VXLAN.es.una
12db80 20 65 76 6f 6c 75 63 69 c3 b3 6e 20 64 65 20 6c 6f 73 20 65 73 66 75 65 72 7a 6f 73 20 70 61 72 .evoluci..n.de.los.esfuerzos.par
12dba0 61 20 65 73 74 61 6e 64 61 72 69 7a 61 72 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 a.estandarizar.un.protocolo.de.e
12dbc0 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 73 75 70 65 72 70 75 65 73 74 6f 2e 20 41 75 6d 65 6e ncapsulaci..n.superpuesto..Aumen
12dbe0 74 61 20 6c 61 20 65 73 63 61 6c 61 62 69 6c 69 64 61 64 20 68 61 73 74 61 20 31 36 20 6d 69 6c ta.la.escalabilidad.hasta.16.mil
12dc00 6c 6f 6e 65 73 20 64 65 20 72 65 64 65 73 20 6c c3 b3 67 69 63 61 73 20 79 20 70 65 72 6d 69 74 lones.de.redes.l..gicas.y.permit
12dc20 65 20 6c 61 20 61 64 79 61 63 65 6e 63 69 61 20 64 65 20 63 61 70 61 20 32 20 61 20 74 72 61 76 e.la.adyacencia.de.capa.2.a.trav
12dc40 c3 a9 73 20 64 65 20 72 65 64 65 73 20 49 50 2e 20 4c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 ..s.de.redes.IP..La.multidifusi.
12dc60 b3 6e 20 6f 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 63 6f 6e 20 72 65 70 6c 69 63 61 63 69 c3 .n.o.unidifusi..n.con.replicaci.
12dc80 b3 6e 20 64 65 20 63 61 62 65 63 65 72 61 20 28 48 45 52 29 20 73 65 20 75 74 69 6c 69 7a 61 20 .n.de.cabecera.(HER).se.utiliza.
12dca0 70 61 72 61 20 69 6e 75 6e 64 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 64 69 66 75 para.inundar.el.tr..fico.de.difu
12dcc0 73 69 c3 b3 6e 2c 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 64 65 73 63 6f 6e 6f 63 69 64 61 20 si..n,.unidifusi..n.desconocida.
12dce0 79 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 28 42 55 4d 29 2e 00 4f 70 63 69 6f 6e 65 73 y.multidifusi..n.(BUM)..Opciones
12dd00 20 65 73 70 65 63 c3 ad 66 69 63 61 73 20 64 65 20 56 58 4c 41 4e 00 56 58 4c 41 4e 20 66 75 65 .espec..ficas.de.VXLAN.VXLAN.fue
12dd20 20 64 6f 63 75 6d 65 6e 74 61 64 6f 20 6f 66 69 63 69 61 6c 6d 65 6e 74 65 20 70 6f 72 20 65 6c .documentado.oficialmente.por.el
12dd40 20 49 45 54 46 20 65 6e 20 3a 72 66 63 3a 60 37 33 34 38 60 2e 00 4c 6f 73 20 76 61 6c 6f 72 65 .IETF.en.:rfc:`7348`..Los.valore
12dd60 73 20 76 c3 a1 6c 69 64 6f 73 20 73 6f 6e 20 30 2e 2e 32 35 35 2e 00 56 61 6c 6f 72 00 56 61 6c s.v..lidos.son.0..255..Valor.Val
12dd80 6f 72 20 70 61 72 61 20 65 6e 76 69 61 72 20 61 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 or.para.enviar.al.servidor.RADIU
12dda0 53 20 65 6e 20 65 6c 20 61 74 72 69 62 75 74 6f 20 4e 41 53 2d 49 50 2d 41 64 64 72 65 73 73 20 S.en.el.atributo.NAS-IP-Address.
12ddc0 79 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 6c 61 73 20 73 6f 6c 69 y.para.que.coincida.con.las.soli
12dde0 63 69 74 75 64 65 73 20 64 65 20 44 4d 2f 43 6f 41 2e 20 54 61 6d 62 69 c3 a9 6e 20 65 6c 20 73 citudes.de.DM/CoA..Tambi..n.el.s
12de00 65 72 76 69 64 6f 72 20 44 4d 2f 43 6f 41 20 73 65 20 76 69 6e 63 75 6c 61 72 c3 a1 20 61 20 65 ervidor.DM/CoA.se.vincular...a.e
12de20 73 61 20 64 69 72 65 63 63 69 c3 b3 6e 2e 00 56 61 6c 6f 72 20 70 61 72 61 20 65 6e 76 69 61 72 sa.direcci..n..Valor.para.enviar
12de40 20 61 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 65 6e 20 65 6c 20 61 74 72 69 62 75 .al.servidor.RADIUS.en.el.atribu
12de60 74 6f 20 4e 41 53 2d 49 64 65 6e 74 69 66 69 65 72 20 79 20 70 61 72 61 20 71 75 65 20 63 6f 69 to.NAS-Identifier.y.para.que.coi
12de80 6e 63 69 64 61 20 63 6f 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 44 4d 2f ncida.con.las.solicitudes.de.DM/
12dea0 43 6f 41 2e 00 56 65 72 69 66 69 63 61 63 69 c3 b3 6e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 3a CoA..Verificaci..n.Verification:
12dec0 00 56 65 72 69 66 79 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 68 69 74 .Verify.that.connections.are.hit
12dee0 74 69 6e 67 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 62 6f 74 68 20 73 69 64 65 73 3a 00 56 65 72 ting.the.rule.on.both.sides:.Ver
12df00 73 69 c3 b3 6e 00 45 74 68 65 72 6e 65 74 20 76 69 72 74 75 61 6c 65 73 00 45 6c 20 73 65 72 76 si..n.Ethernet.virtuales.El.serv
12df20 69 64 6f 72 20 76 69 72 74 75 61 6c 20 70 65 72 6d 69 74 65 20 65 71 75 69 6c 69 62 72 61 72 20 idor.virtual.permite.equilibrar.
12df40 6c 61 20 63 61 72 67 61 20 64 65 6c 20 64 65 73 74 69 6e 6f 20 64 65 6c 20 74 72 c3 a1 66 69 63 la.carga.del.destino.del.tr..fic
12df60 6f 20 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 3a 70 6f 72 74 20 65 6e 74 72 65 20 76 61 72 o.virtual-address:port.entre.var
12df80 69 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 72 65 61 6c 65 73 2e 00 53 65 72 76 69 64 6f 72 20 ios.servidores.reales..Servidor.
12dfa0 76 69 72 74 75 61 6c 00 45 6c 20 73 65 72 76 69 64 6f 72 20 76 69 72 74 75 61 6c 20 73 65 20 70 virtual.El.servidor.virtual.se.p
12dfc0 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 63 6f 6e 20 64 69 72 65 63 63 69 c3 b3 6e 20 76 uede.configurar.con.direcci..n.v
12dfe0 69 72 74 75 61 6c 20 56 52 52 50 20 6f 20 73 69 6e 20 56 52 52 50 2e 00 45 6c 20 76 6f 6c 75 6d irtual.VRRP.o.sin.VRRP..El.volum
12e000 65 6e 20 73 65 20 6d 6f 6e 74 61 20 63 6f 6d 6f 20 72 77 20 28 6c 65 63 74 75 72 61 2d 65 73 63 en.se.monta.como.rw.(lectura-esc
12e020 72 69 74 75 72 61 20 2d 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 20 6f 20 72 6f 20 28 73 ritura.-.predeterminado).o.ro.(s
12e040 6f 6c 6f 20 6c 65 63 74 75 72 61 29 00 56 79 4f 53 20 31 2e 31 20 61 64 6d 69 74 65 20 65 6c 20 olo.lectura).VyOS.1.1.admite.el.
12e060 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 63 6f 6d 6f 20 75 73 75 61 72 69 6f 20 60 inicio.de.sesi..n.como.usuario.`
12e080 60 72 6f 6f 74 60 60 2e 20 45 73 74 6f 20 73 65 20 65 6c 69 6d 69 6e c3 b3 20 64 65 62 69 64 6f `root``..Esto.se.elimin...debido
12e0a0 20 61 20 75 6e 61 20 73 65 67 75 72 69 64 61 64 20 6d c3 a1 73 20 65 73 74 72 69 63 74 61 20 65 .a.una.seguridad.m..s.estricta.e
12e0c0 6e 20 56 79 4f 53 20 31 2e 32 2e 00 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 20 n.VyOS.1.2..VyOS.1.3.(equuleus).
12e0e0 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 44 48 43 50 76 36 2d 50 44 20 28 3a 72 66 es.compatible.con.DHCPv6-PD.(:rf
12e100 63 3a 60 33 36 33 33 60 29 2e 20 4c 61 20 64 65 6c 65 67 61 63 69 c3 b3 6e 20 64 65 20 70 72 65 c:`3633`)..La.delegaci..n.de.pre
12e120 66 69 6a 6f 73 20 64 65 20 44 48 43 50 76 36 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f fijos.de.DHCPv6.es.compatible.co
12e140 6e 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 49 53 50 20 71 75 65 20 70 72 6f n.la.mayor..a.de.los.ISP.que.pro
12e160 70 6f 72 63 69 6f 6e 61 6e 20 49 50 76 36 20 6e 61 74 69 76 6f 20 70 61 72 61 20 63 6f 6e 73 75 porcionan.IPv6.nativo.para.consu
12e180 6d 69 64 6f 72 65 73 20 65 6e 20 72 65 64 65 73 20 66 69 6a 61 73 2e 00 56 79 4f 53 20 31 2e 34 midores.en.redes.fijas..VyOS.1.4
12e1a0 20 28 73 61 67 69 74 74 61 29 20 69 6e 74 72 6f 64 75 6a 6f 20 73 6f 70 6f 72 74 65 20 64 65 20 .(sagitta).introdujo.soporte.de.
12e1c0 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 70 61 72 61 20 56 52 46 2e enrutamiento.din..mico.para.VRF.
12e1e0 00 56 79 4f 53 20 31 2e 34 20 63 61 6d 62 69 c3 b3 20 6c 61 20 66 6f 72 6d 61 20 65 6e 20 71 75 .VyOS.1.4.cambi...la.forma.en.qu
12e200 65 20 73 65 20 61 6c 6d 61 63 65 6e 61 6e 20 6c 61 73 20 63 6c 61 76 65 73 20 64 65 20 63 69 66 e.se.almacenan.las.claves.de.cif
12e220 72 61 64 6f 20 6f 20 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 65 6e 20 65 6c 20 73 69 rado.o.los.certificados.en.el.si
12e240 73 74 65 6d 61 2e 20 45 6e 20 6c 61 20 65 72 61 20 61 6e 74 65 72 69 6f 72 20 61 20 56 79 4f 53 stema..En.la.era.anterior.a.VyOS
12e260 20 31 2e 34 2c 20 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 73 65 20 61 6c 6d 61 63 65 .1.4,.los.certificados.se.almace
12e280 6e 61 62 61 6e 20 65 6e 20 2f 63 6f 6e 66 69 67 20 79 20 63 61 64 61 20 73 65 72 76 69 63 69 6f naban.en./config.y.cada.servicio
12e2a0 20 68 61 63 c3 ad 61 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 75 6e 20 61 72 63 68 69 76 6f 2e .hac..a.referencia.a.un.archivo.
12e2c0 20 45 73 6f 20 68 69 7a 6f 20 71 75 65 20 63 6f 70 69 61 72 20 75 6e 61 20 63 6f 6e 66 69 67 75 .Eso.hizo.que.copiar.una.configu
12e2e0 72 61 63 69 c3 b3 6e 20 65 6e 20 65 6a 65 63 75 63 69 c3 b3 6e 20 64 65 6c 20 73 69 73 74 65 6d raci..n.en.ejecuci..n.del.sistem
12e300 61 20 41 20 61 6c 20 73 69 73 74 65 6d 61 20 42 20 66 75 65 72 61 20 75 6e 20 70 6f 63 6f 20 6d a.A.al.sistema.B.fuera.un.poco.m
12e320 c3 a1 73 20 64 69 66 c3 ad 63 69 6c 2c 20 79 61 20 71 75 65 20 74 65 6e c3 ad 61 20 71 75 65 20 ..s.dif..cil,.ya.que.ten..a.que.
12e340 63 6f 70 69 61 72 20 6c 6f 73 20 61 72 63 68 69 76 6f 73 20 79 20 73 75 73 20 70 65 72 6d 69 73 copiar.los.archivos.y.sus.permis
12e360 6f 73 20 61 20 6d 61 6e 6f 2e 00 56 79 4f 53 20 31 2e 34 20 75 73 61 20 63 68 72 6f 6e 79 20 65 os.a.mano..VyOS.1.4.usa.chrony.e
12e380 6e 20 6c 75 67 61 72 20 64 65 20 6e 74 70 64 20 28 63 6f 6e 73 75 6c 74 65 20 3a 76 79 74 61 73 n.lugar.de.ntpd.(consulte.:vytas
12e3a0 6b 3a 60 54 33 30 30 38 60 29 2c 20 71 75 65 20 79 61 20 6e 6f 20 61 63 65 70 74 61 72 c3 a1 20 k:`T3008`),.que.ya.no.aceptar...
12e3c0 73 6f 6c 69 63 69 74 75 64 65 73 20 4e 54 50 20 61 6e c3 b3 6e 69 6d 61 73 20 63 6f 6d 6f 20 65 solicitudes.NTP.an..nimas.como.e
12e3e0 6e 20 56 79 4f 53 20 31 2e 33 2e 20 54 6f 64 61 73 20 6c 61 73 20 63 6f 6e 66 69 67 75 72 61 63 n.VyOS.1.3..Todas.las.configurac
12e400 69 6f 6e 65 73 20 73 65 20 6d 69 67 72 61 72 c3 a1 6e 20 70 61 72 61 20 6d 61 6e 74 65 6e 65 72 iones.se.migrar..n.para.mantener
12e420 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 61 6e c3 b3 6e 69 6d 61 2e 20 50 61 72 61 .la.funcionalidad.an..nima..Para
12e440 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 6e 75 65 76 61 73 2c 20 73 69 20 74 69 65 6e .configuraciones.nuevas,.si.tien
12e460 65 20 63 6c 69 65 6e 74 65 73 20 71 75 65 20 75 73 61 6e 20 73 75 20 69 6e 73 74 61 6c 61 63 69 e.clientes.que.usan.su.instalaci
12e480 c3 b3 6e 20 64 65 20 56 79 4f 53 20 63 6f 6d 6f 20 73 65 72 76 69 64 6f 72 20 4e 54 50 2c 20 64 ..n.de.VyOS.como.servidor.NTP,.d
12e4a0 65 62 65 20 65 73 70 65 63 69 66 69 63 61 72 20 6c 61 20 64 69 72 65 63 74 69 76 61 20 60 61 6c ebe.especificar.la.directiva.`al
12e4c0 6c 6f 77 2d 63 6c 69 65 6e 74 60 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 56 low-client`..Configuraci..n.de.V
12e4e0 79 4f 53 20 41 72 69 73 74 61 20 45 4f 53 00 45 6c 20 67 72 75 70 6f 20 56 79 4f 53 20 45 53 50 yOS.Arista.EOS.El.grupo.VyOS.ESP
12e500 20 74 69 65 6e 65 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 6f 70 63 69 6f 6e 65 73 3a 00 .tiene.las.siguientes.opciones:.
12e520 43 61 6d 70 6f 20 56 79 4f 53 00 45 6c 20 67 72 75 70 6f 20 56 79 4f 53 20 49 4b 45 20 74 69 65 Campo.VyOS.El.grupo.VyOS.IKE.tie
12e540 6e 65 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 6f 70 63 69 6f 6e 65 73 3a 00 4d 49 42 20 ne.las.siguientes.opciones:.MIB.
12e560 64 65 20 56 79 4f 53 00 56 79 4f 53 20 4e 41 54 36 36 20 44 48 43 50 76 36 20 75 73 69 6e 67 20 de.VyOS.VyOS.NAT66.DHCPv6.using.
12e580 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e a.dummy.interface.Configuraci..n
12e5a0 20 73 65 6e 63 69 6c 6c 61 20 64 65 20 56 79 4f 53 20 4e 41 54 36 36 00 4c 61 20 70 6f 6c c3 ad .sencilla.de.VyOS.NAT66.La.pol..
12e5c0 74 69 63 61 20 64 65 6c 20 65 6d 75 6c 61 64 6f 72 20 64 65 20 72 65 64 20 56 79 4f 53 20 65 6d tica.del.emulador.de.red.VyOS.em
12e5e0 75 6c 61 20 6c 61 73 20 63 6f 6e 64 69 63 69 6f 6e 65 73 20 71 75 65 20 70 75 65 64 65 20 73 75 ula.las.condiciones.que.puede.su
12e600 66 72 69 72 20 65 6e 20 75 6e 61 20 72 65 64 20 72 65 61 6c 2e 20 50 6f 64 72 c3 a1 20 63 6f 6e frir.en.una.red.real..Podr...con
12e620 66 69 67 75 72 61 72 20 63 6f 73 61 73 20 63 6f 6d 6f 20 74 61 73 61 2c 20 72 c3 a1 66 61 67 61 figurar.cosas.como.tasa,.r..faga
12e640 2c 20 72 65 74 72 61 73 6f 2c 20 70 c3 a9 72 64 69 64 61 20 64 65 20 70 61 71 75 65 74 65 73 2c ,.retraso,.p..rdida.de.paquetes,
12e660 20 63 6f 72 72 75 70 63 69 c3 b3 6e 20 64 65 20 70 61 71 75 65 74 65 73 20 6f 20 72 65 6f 72 64 .corrupci..n.de.paquetes.o.reord
12e680 65 6e 61 63 69 c3 b3 6e 20 64 65 20 70 61 71 75 65 74 65 73 2e 00 4f 70 63 69 c3 b3 6e 20 56 79 enaci..n.de.paquetes..Opci..n.Vy
12e6a0 4f 53 00 45 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 62 61 73 61 64 6f 20 65 6e 20 70 6f 6c OS.El.enrutamiento.basado.en.pol
12e6c0 c3 ad 74 69 63 61 73 20 28 50 42 52 29 20 64 65 20 56 79 4f 53 20 66 75 6e 63 69 6f 6e 61 20 68 ..ticas.(PBR).de.VyOS.funciona.h
12e6e0 61 63 69 65 6e 64 6f 20 63 6f 69 6e 63 69 64 69 72 20 6c 6f 73 20 72 61 6e 67 6f 73 20 64 65 20 aciendo.coincidir.los.rangos.de.
12e700 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 79 20 72 65 65 6e 76 direcciones.IP.de.origen.y.reenv
12e720 69 61 6e 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 75 74 69 6c 69 7a 61 6e 64 6f 20 64 69 66 iando.el.tr..fico.utilizando.dif
12e740 65 72 65 6e 74 65 73 20 74 61 62 6c 61 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 00 erentes.tablas.de.enrutamiento..
12e760 56 79 4f 53 20 53 4e 4d 50 20 61 64 6d 69 74 65 20 74 61 6e 74 6f 20 49 50 76 34 20 63 6f 6d 6f VyOS.SNMP.admite.tanto.IPv4.como
12e780 20 49 50 76 36 2e 00 56 79 4f 53 20 74 61 6d 62 69 c3 a9 6e 20 76 69 65 6e 65 20 63 6f 6e 20 75 .IPv6..VyOS.tambi..n.viene.con.u
12e7a0 6e 20 73 65 72 76 69 64 6f 72 20 53 53 54 50 20 69 6e 74 65 67 72 61 64 6f 2c 20 63 6f 6e 73 75 n.servidor.SSTP.integrado,.consu
12e7c0 6c 74 65 20 3a 72 65 66 3a 60 73 73 74 70 60 2e 00 56 79 4f 53 20 74 61 6d 62 69 c3 a9 6e 20 70 lte.:ref:`sstp`..VyOS.tambi..n.p
12e7e0 72 6f 70 6f 72 63 69 6f 6e 61 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 64 65 6c 20 roporciona.la.funcionalidad.del.
12e800 73 65 72 76 69 64 6f 72 20 44 48 43 50 76 36 20 71 75 65 20 73 65 20 64 65 73 63 72 69 62 65 20 servidor.DHCPv6.que.se.describe.
12e820 65 6e 20 65 73 74 61 20 73 65 63 63 69 c3 b3 6e 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 70 en.esta.secci..n..VyOS.also.supp
12e840 6f 72 74 73 20 28 63 75 72 72 65 6e 74 6c 79 29 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d orts.(currently).two.different.m
12e860 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 6e odes.of.authentication,.local.an
12e880 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c 20 d.RADIUS..To.create.a.new.local.
12e8a0 75 73 65 72 20 6e 61 6d 65 64 20 60 60 76 79 6f 73 60 60 20 77 69 74 68 20 70 61 73 73 77 6f 72 user.named.``vyos``.with.passwor
12e8c0 64 20 60 60 76 79 6f 73 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d d.``vyos``.use.the.following.com
12e8e0 6d 61 6e 64 73 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 64 69 mands..VyOS.also.supports.two.di
12e900 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c fferent.modes.of.authentication,
12e920 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 20 6e .local.and.RADIUS..To.create.a.n
12e940 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 ew.local.user.named."vyos".with.
12e960 61 20 70 61 73 73 77 6f 72 64 20 6f 66 20 22 76 79 6f 73 22 20 75 73 65 20 74 68 65 20 66 6f 6c a.password.of."vyos".use.the.fol
12e980 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 74 61 6d 62 69 c3 a9 6e 20 70 lowing.commands..VyOS.tambi..n.p
12e9a0 75 65 64 65 20 65 6a 65 63 75 74 61 72 73 65 20 65 6e 20 6d 6f 64 6f 20 72 61 64 69 61 6c 20 44 uede.ejecutarse.en.modo.radial.D
12e9c0 4d 56 50 4e 2e 00 56 79 4f 53 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 70 MVPN..VyOS.se.puede.configurar.p
12e9e0 61 72 61 20 72 65 61 6c 69 7a 61 72 20 75 6e 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 6c ara.realizar.un.seguimiento.de.l
12ea00 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 73 75 62 73 69 73 as.conexiones.mediante.el.subsis
12ea20 74 65 6d 61 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 tema.de.seguimiento.de.conexione
12ea40 73 2e 20 45 6c 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 s..El.seguimiento.de.la.conexi..
12ea60 6e 20 73 65 20 76 75 65 6c 76 65 20 6f 70 65 72 61 74 69 76 6f 20 75 6e 61 20 76 65 7a 20 71 75 n.se.vuelve.operativo.una.vez.qu
12ea80 65 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 65 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 20 65 e.se.configura.el.firewall.con.e
12eaa0 73 74 61 64 6f 20 6f 20 4e 41 54 2e 00 56 79 4f 53 20 6e 6f 20 73 6f 6c 6f 20 70 75 65 64 65 20 stado.o.NAT..VyOS.no.solo.puede.
12eac0 61 63 74 75 61 72 20 63 6f 6d 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 20 6f 20 73 69 74 69 6f 20 actuar.como.un.servidor.o.sitio.
12eae0 61 20 73 69 74 69 6f 20 4f 70 65 6e 56 50 4e 20 70 61 72 61 20 6d c3 ba 6c 74 69 70 6c 65 73 20 a.sitio.OpenVPN.para.m..ltiples.
12eb00 63 6c 69 65 6e 74 65 73 2e 20 44 65 20 68 65 63 68 6f 2c 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 clientes..De.hecho,.tambi..n.pue
12eb20 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 63 75 61 6c 71 75 69 65 72 20 69 6e 74 65 72 66 61 7a de.configurar.cualquier.interfaz
12eb40 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 63 6f 6d 6f 20 75 6e 20 63 6c 69 65 6e 74 65 20 4f 70 .VyOS.OpenVPN.como.un.cliente.Op
12eb60 65 6e 56 50 4e 20 71 75 65 20 73 65 20 63 6f 6e 65 63 74 61 20 61 20 75 6e 20 73 65 72 76 69 64 enVPN.que.se.conecta.a.un.servid
12eb80 6f 72 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 6f 20 63 75 61 6c 71 75 69 65 72 20 6f 74 72 6f or.VyOS.OpenVPN.o.cualquier.otro
12eba0 20 73 65 72 76 69 64 6f 72 20 4f 70 65 6e 56 50 4e 2e 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 .servidor.OpenVPN..El.valor.pred
12ebc0 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 56 79 4f 53 20 73 65 72 c3 a1 20 60 61 75 74 6f 60 2e eterminado.de.VyOS.ser...`auto`.
12ebe0 00 56 79 4f 53 20 6e 6f 20 74 69 65 6e 65 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 .VyOS.no.tiene.un.comando.especi
12ec00 61 6c 20 70 61 72 61 20 69 6e 69 63 69 61 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 42 61 al.para.iniciar.el.proceso.de.Ba
12ec20 62 65 6c 2e 20 45 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 42 61 62 65 6c 20 63 6f 6d 69 65 6e 7a bel..El.proceso.de.Babel.comienz
12ec40 61 20 63 75 61 6e 64 6f 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 6c 61 20 70 72 69 6d 65 72 61 a.cuando.se.configura.la.primera
12ec60 20 69 6e 74 65 72 66 61 7a 20 68 61 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 42 61 62 65 6c 2e .interfaz.habilitada.para.Babel.
12ec80 00 56 79 4f 53 20 6e 6f 20 74 69 65 6e 65 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 .VyOS.no.tiene.un.comando.especi
12eca0 61 6c 20 70 61 72 61 20 69 6e 69 63 69 61 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 2e al.para.iniciar.el.proceso.OSPF.
12ecc0 20 45 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 20 63 6f 6d 69 65 6e 7a 61 20 63 75 61 6e 64 6f .El.proceso.OSPF.comienza.cuando
12ece0 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 6c 61 20 70 72 69 6d 65 72 61 20 69 6e 74 65 72 66 61 .se.configura.la.primera.interfa
12ed00 7a 20 68 61 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 4f 53 50 46 2e 00 56 79 4f 53 20 6e 6f 20 z.habilitada.para.OSPF..VyOS.no.
12ed20 74 69 65 6e 65 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 61 6c 20 70 61 72 61 20 69 tiene.un.comando.especial.para.i
12ed40 6e 69 63 69 61 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 76 33 2e 20 45 6c 20 70 72 6f niciar.el.proceso.OSPFv3..El.pro
12ed60 63 65 73 6f 20 4f 53 50 46 76 33 20 63 6f 6d 69 65 6e 7a 61 20 63 75 61 6e 64 6f 20 73 65 20 63 ceso.OSPFv3.comienza.cuando.se.c
12ed80 6f 6e 66 69 67 75 72 61 20 6c 61 20 70 72 69 6d 65 72 61 20 69 6e 74 65 72 66 61 7a 20 68 61 62 onfigura.la.primera.interfaz.hab
12eda0 69 6c 69 74 61 64 61 20 70 61 72 61 20 6f 73 70 66 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 61 ilitada.para.ospf..VyOS.facilita
12edc0 20 6c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 49 50 20 61 6c 20 61 64 6d 69 74 69 72 .la.multidifusi..n.IP.al.admitir
12ede0 20 2a 2a 4d 6f 64 6f 20 64 69 73 70 65 72 73 6f 20 50 49 4d 2a 2a 2c 20 2a 2a 49 47 4d 50 2a 2a .**Modo.disperso.PIM**,.**IGMP**
12ee00 20 79 20 2a 2a 49 47 4d 50 2d 50 72 6f 78 79 2a 2a 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 61 .y.**IGMP-Proxy**..VyOS.facilita
12ee20 74 65 73 20 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e 67 tes.IPv6.Multicast.by.supporting
12ee40 20 2a 2a 50 49 4d 76 36 2a 2a 20 61 6e 64 20 2a 2a 4d 4c 44 2a 2a 2e 00 56 79 4f 53 20 69 6e 63 .**PIMv6**.and.**MLD**..VyOS.inc
12ee60 6c 75 64 65 73 20 74 68 65 20 46 61 73 74 4e 65 74 4d 6f 6e 20 43 6f 6d 6d 75 6e 69 74 79 20 45 ludes.the.FastNetMon.Community.E
12ee80 64 69 74 69 6f 6e 2e 00 56 79 4f 53 20 70 75 65 64 65 20 61 63 74 75 61 6c 69 7a 61 72 20 75 6e dition..VyOS.puede.actualizar.un
12eea0 20 72 65 67 69 73 74 72 6f 20 44 4e 53 20 72 65 6d 6f 74 6f 20 63 75 61 6e 64 6f 20 75 6e 61 20 .registro.DNS.remoto.cuando.una.
12eec0 69 6e 74 65 72 66 61 7a 20 6f 62 74 69 65 6e 65 20 75 6e 61 20 6e 75 65 76 61 20 64 69 72 65 63 interfaz.obtiene.una.nueva.direc
12eee0 63 69 c3 b3 6e 20 49 50 2e 20 50 61 72 61 20 68 61 63 65 72 6c 6f 2c 20 56 79 4f 53 20 69 6e 63 ci..n.IP..Para.hacerlo,.VyOS.inc
12ef00 6c 75 79 65 20 64 64 63 6c 69 65 6e 74 5f 2c 20 75 6e 20 73 63 72 69 70 74 20 64 65 20 50 65 72 luye.ddclient_,.un.script.de.Per
12ef20 6c 20 65 73 63 72 69 74 6f 20 70 61 72 61 20 65 73 74 65 20 c3 ba 6e 69 63 6f 20 70 72 6f 70 c3 l.escrito.para.este...nico.prop.
12ef40 b3 73 69 74 6f 2e 00 56 79 4f 53 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 75 73 61 72 20 .sito..VyOS.tambi..n.puede.usar.
12ef60 63 75 61 6c 71 75 69 65 72 20 73 65 72 76 69 63 69 6f 20 71 75 65 20 64 65 70 65 6e 64 61 20 64 cualquier.servicio.que.dependa.d
12ef80 65 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 63 6f 6d 70 61 74 69 62 6c 65 73 20 63 6f 6e e.los.protocolos.compatibles.con
12efa0 20 64 64 63 6c 69 65 6e 74 2e 00 45 6c 20 70 72 6f 70 69 6f 20 56 79 4f 53 20 65 73 20 63 6f 6d .ddclient..El.propio.VyOS.es.com
12efc0 70 61 74 69 62 6c 65 20 63 6f 6e 20 53 4e 4d 50 76 32 5f 20 28 76 65 72 73 69 c3 b3 6e 20 32 29 patible.con.SNMPv2_.(versi..n.2)
12efe0 20 79 20 53 4e 4d 50 76 33 5f 20 28 76 65 72 73 69 c3 b3 6e 20 33 29 2c 20 64 6f 6e 64 65 20 73 .y.SNMPv3_.(versi..n.3),.donde.s
12f000 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 65 6c 20 c3 ba 6c 74 69 6d 6f 20 64 65 62 69 64 6f 20 61 e.recomienda.el...ltimo.debido.a
12f020 20 6c 61 20 6d 65 6a 6f 72 61 20 64 65 20 6c 61 20 73 65 67 75 72 69 64 61 64 20 28 61 75 74 65 .la.mejora.de.la.seguridad.(aute
12f040 6e 74 69 63 61 63 69 c3 b3 6e 20 79 20 63 69 66 72 61 64 6f 20 6f 70 63 69 6f 6e 61 6c 65 73 29 nticaci..n.y.cifrado.opcionales)
12f060 2e 00 56 79 4f 53 20 6c 65 20 70 65 72 6d 69 74 65 20 63 6f 6e 74 72 6f 6c 61 72 20 65 6c 20 74 ..VyOS.le.permite.controlar.el.t
12f080 72 c3 a1 66 69 63 6f 20 64 65 20 6d 75 63 68 61 73 20 6d 61 6e 65 72 61 73 20 64 69 66 65 72 65 r..fico.de.muchas.maneras.difere
12f0a0 6e 74 65 73 2c 20 61 71 75 c3 ad 20 63 75 62 72 69 72 65 6d 6f 73 20 74 6f 64 61 73 20 6c 61 73 ntes,.aqu...cubriremos.todas.las
12f0c0 20 70 6f 73 69 62 69 6c 69 64 61 64 65 73 2e 20 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 .posibilidades..Puede.configurar
12f0e0 20 74 61 6e 74 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 63 6f 6d 6f 20 64 65 73 65 65 2c 20 70 .tantas.pol..ticas.como.desee,.p
12f100 65 72 6f 20 73 6f 6c 6f 20 70 6f 64 72 c3 a1 20 61 70 6c 69 63 61 72 20 75 6e 61 20 70 6f 6c c3 ero.solo.podr...aplicar.una.pol.
12f120 ad 74 69 63 61 20 70 6f 72 20 69 6e 74 65 72 66 61 7a 20 79 20 64 69 72 65 63 63 69 c3 b3 6e 20 .tica.por.interfaz.y.direcci..n.
12f140 28 65 6e 74 72 61 6e 74 65 20 6f 20 73 61 6c 69 65 6e 74 65 29 2e 00 56 79 4f 53 20 68 61 63 65 (entrante.o.saliente)..VyOS.hace
12f160 20 75 73 6f 20 64 65 20 3a 61 62 62 72 3a 60 46 52 52 20 28 46 72 65 65 20 52 61 6e 67 65 20 52 .uso.de.:abbr:`FRR.(Free.Range.R
12f180 6f 75 74 69 6e 67 29 60 20 79 20 6e 6f 73 20 67 75 73 74 61 72 c3 ad 61 20 61 67 72 61 64 65 63 outing)`.y.nos.gustar..a.agradec
12f1a0 65 72 6c 65 73 20 70 6f 72 20 73 75 20 65 73 66 75 65 72 7a 6f 2e 00 56 79 4f 53 20 68 61 63 65 erles.por.su.esfuerzo..VyOS.hace
12f1c0 20 75 73 6f 20 64 65 20 4c 69 6e 75 78 20 60 6e 65 74 66 69 6c 74 65 72 3c 68 74 74 70 73 3a 2f .uso.de.Linux.`netfilter<https:/
12f1e0 2f 6e 65 74 66 69 6c 74 65 72 2e 6f 72 67 2f 3e 20 60 5f 20 70 61 72 61 20 65 6c 20 66 69 6c 74 /netfilter.org/>.`_.para.el.filt
12f200 72 61 64 6f 20 64 65 20 70 61 71 75 65 74 65 73 2e 00 56 79 4f 53 20 61 68 6f 72 61 20 6e 6f 20 rado.de.paquetes..VyOS.ahora.no.
12f220 73 6f 6c 6f 20 70 75 65 64 65 20 61 64 6d 69 6e 69 73 74 72 61 72 20 63 65 72 74 69 66 69 63 61 solo.puede.administrar.certifica
12f240 64 6f 73 20 65 6d 69 74 69 64 6f 73 20 70 6f 72 20 61 75 74 6f 72 69 64 61 64 65 73 20 64 65 20 dos.emitidos.por.autoridades.de.
12f260 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 74 65 72 63 65 72 6f 73 2c 20 73 69 6e 6f certificaci..n.de.terceros,.sino
12f280 20 71 75 65 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 61 63 74 75 61 72 20 63 6f 6d 6f 20 .que.tambi..n.puede.actuar.como.
12f2a0 75 6e 61 20 43 41 20 70 6f 72 20 73 c3 ad 20 73 6f 6c 6f 2e 20 50 75 65 64 65 20 63 72 65 61 72 una.CA.por.s...solo..Puede.crear
12f2c0 20 73 75 20 70 72 6f 70 69 61 20 43 41 20 72 61 c3 ad 7a 20 79 20 66 69 72 6d 61 72 20 63 6c 61 .su.propia.CA.ra..z.y.firmar.cla
12f2e0 76 65 73 20 63 6f 6e 20 65 6c 6c 61 20 68 61 63 69 65 6e 64 6f 20 75 73 6f 20 64 65 20 61 6c 67 ves.con.ella.haciendo.uso.de.alg
12f300 75 6e 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 73 69 6d 70 6c 65 73 20 64 65 20 6d 6f 64 6f 20 6f 70 unos.comandos.simples.de.modo.op
12f320 65 72 61 74 69 76 6f 2e 00 56 79 4f 53 20 61 68 6f 72 61 20 74 61 6d 62 69 c3 a9 6e 20 74 69 65 erativo..VyOS.ahora.tambi..n.tie
12f340 6e 65 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 63 72 65 61 72 20 43 41 2c 20 63 6c 61 ne.la.capacidad.de.crear.CA,.cla
12f360 76 65 73 2c 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 79 20 6f 74 72 6f 73 20 70 61 72 65 ves,.Diffie-Hellman.y.otros.pare
12f380 73 20 64 65 20 63 6c 61 76 65 73 20 64 65 73 64 65 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 64 65 20 s.de.claves.desde.un.comando.de.
12f3a0 6e 69 76 65 6c 20 6f 70 65 72 61 74 69 76 6f 20 64 65 20 66 c3 a1 63 69 6c 20 61 63 63 65 73 6f nivel.operativo.de.f..cil.acceso
12f3c0 2e 00 4c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 64 65 6c 20 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 ..Los.comandos.del.modo.operativ
12f3e0 6f 20 56 79 4f 53 20 6e 6f 20 73 6f 6c 6f 20 65 73 74 c3 a1 6e 20 64 69 73 70 6f 6e 69 62 6c 65 o.VyOS.no.solo.est..n.disponible
12f400 73 20 70 61 72 61 20 67 65 6e 65 72 61 72 20 63 6c 61 76 65 73 2c 20 73 69 6e 6f 20 74 61 6d 62 s.para.generar.claves,.sino.tamb
12f420 69 c3 a9 6e 20 70 61 72 61 20 6d 6f 73 74 72 61 72 6c 61 73 2e 00 56 79 4f 53 20 70 72 6f 70 6f i..n.para.mostrarlas..VyOS.propo
12f440 72 63 69 6f 6e 61 20 75 6e 61 20 41 50 49 20 48 54 54 50 2e 20 50 75 65 64 65 20 75 73 61 72 6c rciona.una.API.HTTP..Puede.usarl
12f460 6f 20 70 61 72 61 20 65 6a 65 63 75 74 61 72 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 6d 6f 64 6f o.para.ejecutar.comandos.de.modo
12f480 20 6f 70 65 72 61 74 69 76 6f 2c 20 61 63 74 75 61 6c 69 7a 61 72 20 56 79 4f 53 2c 20 65 73 74 .operativo,.actualizar.VyOS,.est
12f4a0 61 62 6c 65 63 65 72 20 6f 20 65 6c 69 6d 69 6e 61 72 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e ablecer.o.eliminar.configuracion
12f4c0 65 73 2e 00 56 79 4f 53 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 69 6e 66 72 61 65 73 74 72 75 63 es..VyOS.proporciona.infraestruc
12f4e0 74 75 72 61 20 64 65 20 44 4e 53 20 70 61 72 61 20 72 65 64 65 73 20 70 65 71 75 65 c3 b1 61 73 tura.de.DNS.para.redes.peque..as
12f500 2e 20 45 73 74 c3 a1 20 64 69 73 65 c3 b1 61 64 6f 20 70 61 72 61 20 73 65 72 20 6c 69 76 69 61 ..Est...dise..ado.para.ser.livia
12f520 6e 6f 20 79 20 74 65 6e 65 72 20 75 6e 61 20 68 75 65 6c 6c 61 20 70 65 71 75 65 c3 b1 61 2c 20 no.y.tener.una.huella.peque..a,.
12f540 61 64 65 63 75 61 64 6f 20 70 61 72 61 20 65 6e 72 75 74 61 64 6f 72 65 73 20 79 20 66 69 72 65 adecuado.para.enrutadores.y.fire
12f560 77 61 6c 6c 73 20 63 6f 6e 20 72 65 63 75 72 73 6f 73 20 6c 69 6d 69 74 61 64 6f 73 2e 20 50 61 walls.con.recursos.limitados..Pa
12f580 72 61 20 65 73 74 6f 20 75 74 69 6c 69 7a 61 6d 6f 73 20 65 6c 20 72 65 63 75 72 73 6f 72 20 50 ra.esto.utilizamos.el.recursor.P
12f5a0 6f 77 65 72 44 4e 53 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 48 69 67 68 20 41 76 61 69 owerDNS..VyOS.provides.High.Avai
12f5c0 6c 61 62 69 6c 69 74 79 20 73 75 70 70 6f 72 74 20 66 6f 72 20 44 48 43 50 20 73 65 72 76 65 72 lability.support.for.DHCP.server
12f5e0 2e 20 44 48 43 50 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 63 61 6e 20 61 63 74 ..DHCP.High.Availability.can.act
12f600 20 69 6e 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 3a 00 56 79 4f 53 20 70 72 .in.two.different.modes:.VyOS.pr
12f620 6f 76 69 64 65 73 20 61 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 63 ovides.a.command.to.generate.a.c
12f640 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 onnection.profile.used.by.Window
12f660 73 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 s.clients.that.will.connect.to.t
12f680 68 65 20 22 72 77 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 he."rw".connection.on.our.VyOS.s
12f6a0 65 72 76 65 72 2e 00 56 79 4f 53 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 63 6f 6d 61 6e 64 6f 73 erver..VyOS.proporciona.comandos
12f6c0 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 73 20 65 78 63 6c 75 73 69 76 61 6d 65 6e 74 65 20 70 61 .de.pol..ticas.exclusivamente.pa
12f6e0 72 61 20 65 6c 20 66 69 6c 74 72 61 64 6f 20 79 20 6c 61 20 6d 61 6e 69 70 75 6c 61 63 69 c3 b3 ra.el.filtrado.y.la.manipulaci..
12f700 6e 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 42 47 50 3a 20 2a 2a 61 73 2d 70 61 74 68 2d 6c 69 n.del.tr..fico.BGP:.**as-path-li
12f720 73 74 2a 2a 20 65 73 20 75 6e 6f 20 64 65 20 65 6c 6c 6f 73 2e 00 56 79 4f 53 20 70 72 6f 70 6f st**.es.uno.de.ellos..VyOS.propo
12f740 72 63 69 6f 6e 61 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 73 20 65 78 rciona.comandos.de.pol..ticas.ex
12f760 63 6c 75 73 69 76 61 6d 65 6e 74 65 20 70 61 72 61 20 65 6c 20 66 69 6c 74 72 61 64 6f 20 79 20 clusivamente.para.el.filtrado.y.
12f780 6c 61 20 6d 61 6e 69 70 75 6c 61 63 69 c3 b3 6e 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 42 47 la.manipulaci..n.del.tr..fico.BG
12f7a0 50 3a 20 2a 2a 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 65 73 20 75 6e 6f 20 64 65 20 P:.**community-list**.es.uno.de.
12f7c0 65 6c 6c 6f 73 2e 00 56 79 4f 53 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 63 6f 6d 61 6e 64 6f 73 ellos..VyOS.proporciona.comandos
12f7e0 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 73 20 65 78 63 6c 75 73 69 76 61 6d 65 6e 74 65 20 70 61 .de.pol..ticas.exclusivamente.pa
12f800 72 61 20 65 6c 20 66 69 6c 74 72 61 64 6f 20 79 20 6c 61 20 6d 61 6e 69 70 75 6c 61 63 69 c3 b3 ra.el.filtrado.y.la.manipulaci..
12f820 6e 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 42 47 50 3a 20 2a 2a 65 78 74 63 6f 6d 6d 75 6e 69 n.del.tr..fico.BGP:.**extcommuni
12f840 74 79 2d 6c 69 73 74 2a 2a 20 65 73 20 75 6e 6f 20 64 65 20 65 6c 6c 6f 73 2e 00 56 79 4f 53 20 ty-list**.es.uno.de.ellos..VyOS.
12f860 70 72 6f 70 6f 72 63 69 6f 6e 61 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 70 6f 6c c3 ad 74 69 63 proporciona.comandos.de.pol..tic
12f880 61 73 20 65 78 63 6c 75 73 69 76 61 6d 65 6e 74 65 20 70 61 72 61 20 65 6c 20 66 69 6c 74 72 61 as.exclusivamente.para.el.filtra
12f8a0 64 6f 20 79 20 6c 61 20 6d 61 6e 69 70 75 6c 61 63 69 c3 b3 6e 20 64 65 6c 20 74 72 c3 a1 66 69 do.y.la.manipulaci..n.del.tr..fi
12f8c0 63 6f 20 42 47 50 3a 20 2a 2a 6c 69 73 74 61 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 67 co.BGP:.**lista.de.comunidades.g
12f8e0 72 61 6e 64 65 73 2a 2a 20 65 73 20 75 6e 61 20 64 65 20 65 6c 6c 61 73 2e 00 56 79 4f 53 20 70 randes**.es.una.de.ellas..VyOS.p
12f900 72 6f 70 6f 72 63 69 6f 6e 61 20 61 6c 67 75 6e 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 6f 70 65 72 roporciona.algunos.comandos.oper
12f920 61 74 69 76 6f 73 20 65 6e 20 4f 70 65 6e 56 50 4e 2e 00 56 79 4f 53 20 70 72 6f 70 6f 72 63 69 ativos.en.OpenVPN..VyOS.proporci
12f940 6f 6e 61 20 73 6f 70 6f 72 74 65 20 70 61 72 61 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f ona.soporte.para.conmutaci..n.po
12f960 72 20 65 72 72 6f 72 20 64 65 20 44 48 43 50 2e 20 4c 61 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e r.error.de.DHCP..La.conmutaci..n
12f980 20 70 6f 72 20 65 72 72 6f 72 20 64 65 20 44 48 43 50 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 .por.error.de.DHCP.debe.configur
12f9a0 61 72 73 65 20 65 78 70 6c c3 ad 63 69 74 61 6d 65 6e 74 65 20 6d 65 64 69 61 6e 74 65 20 6c 61 arse.expl..citamente.mediante.la
12f9c0 73 20 73 69 67 75 69 65 6e 74 65 73 20 64 65 63 6c 61 72 61 63 69 6f 6e 65 73 2e 00 56 79 4f 53 s.siguientes.declaraciones..VyOS
12f9e0 20 70 72 6f 76 69 64 65 73 20 74 68 69 73 20 75 74 69 6c 69 74 79 20 74 6f 20 69 6d 70 6f 72 74 .provides.this.utility.to.import
12fa00 20 65 78 69 73 74 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 73 2f 6b 65 79 20 66 69 6c 65 73 .existing.certificates/key.files
12fa20 20 64 69 72 65 63 74 6c 79 20 69 6e 74 6f 20 50 4b 49 20 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 2e .directly.into.PKI.from.op-mode.
12fa40 20 50 72 65 76 69 6f 75 73 20 74 6f 20 56 79 4f 53 20 31 2e 34 2c 20 63 65 72 74 69 66 69 63 61 .Previous.to.VyOS.1.4,.certifica
12fa60 74 65 73 20 77 65 72 65 20 73 74 6f 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 2f 63 6f 6e 66 69 tes.were.stored.under.the./confi
12fa80 67 20 66 6f 6c 64 65 72 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 61 6e 64 20 77 69 6c 6c 20 62 65 g.folder.permanently.and.will.be
12faa0 20 72 65 74 61 69 6e 65 64 20 70 6f 73 74 20 75 70 67 72 61 64 65 2e 00 45 6c 20 70 72 6f 78 79 .retained.post.upgrade..El.proxy
12fac0 20 69 6e 76 65 72 73 6f 20 64 65 20 56 79 4f 53 20 65 73 20 75 6e 20 65 71 75 69 6c 69 62 72 61 .inverso.de.VyOS.es.un.equilibra
12fae0 64 6f 72 20 79 20 73 65 72 76 69 64 6f 72 20 70 72 6f 78 79 20 71 75 65 20 70 72 6f 70 6f 72 63 dor.y.servidor.proxy.que.proporc
12fb00 69 6f 6e 61 20 61 6c 74 61 20 64 69 73 70 6f 6e 69 62 69 6c 69 64 61 64 2c 20 65 71 75 69 6c 69 iona.alta.disponibilidad,.equili
12fb20 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 79 20 70 72 6f 78 79 20 70 61 72 61 20 61 70 6c 69 63 brio.de.carga.y.proxy.para.aplic
12fb40 61 63 69 6f 6e 65 73 20 62 61 73 61 64 61 73 20 65 6e 20 54 43 50 20 28 6e 69 76 65 6c 20 34 29 aciones.basadas.en.TCP.(nivel.4)
12fb60 20 79 20 48 54 54 50 20 28 6e 69 76 65 6c 20 37 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 .y.HTTP.(nivel.7)..VyOS.supports
12fb80 20 3a 61 62 62 72 3a 60 50 49 4d 2d 53 4d 20 28 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 29 .:abbr:`PIM-SM.(PIM.Sparse.Mode)
12fba0 60 20 61 73 20 77 65 6c 6c 20 61 73 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 72 6e `.as.well.as.:abbr:`IGMP.(Intern
12fbc0 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 76 et.Group.Management.Protocol)`.v
12fbe0 32 20 61 6e 64 20 76 33 00 56 79 4f 53 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 2.and.v3.VyOS.es.compatible.con.
12fc00 6c 61 20 76 65 72 73 69 c3 b3 6e 20 32 20 79 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 33 20 64 65 la.versi..n.2.y.la.versi..n.3.de
12fc20 20 49 47 4d 50 20 28 71 75 65 20 70 65 72 6d 69 74 65 20 6c 61 20 6d 75 6c 74 69 64 69 66 75 73 .IGMP.(que.permite.la.multidifus
12fc40 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 20 64 65 20 6c 61 20 66 75 65 6e 74 65 29 2e 00 i..n.espec..fica.de.la.fuente)..
12fc60 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 31 VyOS.supports.both.MLD.version.1
12fc80 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 32 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 .and.version.2.(which.allows.sou
12fca0 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 61 64 rce-specific.multicast)..VyOS.ad
12fcc0 6d 69 74 65 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 20 70 61 mite.la.contabilidad.de.flujo.pa
12fce0 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 49 50 76 34 20 65 20 49 50 76 36 2e 20 45 6c 20 73 ra.el.tr..fico.IPv4.e.IPv6..El.s
12fd00 69 73 74 65 6d 61 20 61 63 74 c3 ba 61 20 63 6f 6d 6f 20 75 6e 20 65 78 70 6f 72 74 61 64 6f 72 istema.act..a.como.un.exportador
12fd20 20 64 65 20 66 6c 75 6a 6f 20 79 20 70 75 65 64 65 20 75 73 61 72 6c 6f 20 63 6f 6e 20 63 75 61 .de.flujo.y.puede.usarlo.con.cua
12fd40 6c 71 75 69 65 72 20 63 6f 6c 65 63 74 6f 72 20 63 6f 6d 70 61 74 69 62 6c 65 2e 00 56 79 4f 53 lquier.colector.compatible..VyOS
12fd60 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d .supports.multiple.IKEv2.remote-
12fd80 61 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 45 76 65 72 79 20 63 6f 6e 6e 65 63 access.connections..Every.connec
12fda0 74 69 6f 6e 20 63 61 6e 20 68 61 76 65 20 69 74 73 20 64 65 64 69 63 61 74 65 64 20 49 4b 45 2f tion.can.have.its.dedicated.IKE/
12fdc0 45 53 50 20 63 69 70 68 65 72 73 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 72 20 6c 6f 63 ESP.ciphers,.certificates.or.loc
12fde0 61 6c 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 2e 67 2e 20 69 6e 62 6f 75 al.listen.address.for.e.g..inbou
12fe00 6e 64 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 nd.load.balancing..VyOS.supports
12fe20 20 6f 6e 6c 69 6e 65 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 75 70 64 61 74 65 73 00 56 79 4f .online.checking.for.updates.VyO
12fe40 53 20 61 64 6d 69 74 65 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 73 46 6c 6f S.admite.la.contabilidad.de.sFlo
12fe60 77 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 49 50 76 34 20 65 20 49 50 76 36 2e 20 w.para.el.tr..fico.IPv4.e.IPv6..
12fe80 45 6c 20 73 69 73 74 65 6d 61 20 61 63 74 c3 ba 61 20 63 6f 6d 6f 20 75 6e 20 65 78 70 6f 72 74 El.sistema.act..a.como.un.export
12fea0 61 64 6f 72 20 64 65 20 66 6c 75 6a 6f 20 79 20 70 75 65 64 65 20 75 73 61 72 6c 6f 20 63 6f 6e ador.de.flujo.y.puede.usarlo.con
12fec0 20 63 75 61 6c 71 75 69 65 72 20 63 6f 6c 65 63 74 6f 72 20 63 6f 6d 70 61 74 69 62 6c 65 2e 00 .cualquier.colector.compatible..
12fee0 56 79 4f 53 20 61 64 6d 69 74 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 VyOS.admite.la.configuraci..n.de
12ff00 20 74 69 65 6d 70 6f 73 20 64 65 20 65 73 70 65 72 61 20 70 61 72 61 20 6c 61 73 20 63 6f 6e 65 .tiempos.de.espera.para.las.cone
12ff20 78 69 6f 6e 65 73 20 73 65 67 c3 ba 6e 20 65 6c 20 74 69 70 6f 20 64 65 20 63 6f 6e 65 78 69 c3 xiones.seg..n.el.tipo.de.conexi.
12ff40 b3 6e 2e 20 50 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 76 61 6c 6f 72 65 73 20 64 65 20 .n..Puede.establecer.valores.de.
12ff60 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 70 61 72 61 20 63 6f 6e 65 78 69 6f 6e 65 73 tiempo.de.espera.para.conexiones
12ff80 20 67 65 6e c3 a9 72 69 63 61 73 2c 20 70 61 72 61 20 63 6f 6e 65 78 69 6f 6e 65 73 20 49 43 4d .gen..ricas,.para.conexiones.ICM
12ffa0 50 2c 20 63 6f 6e 65 78 69 6f 6e 65 73 20 55 44 50 20 6f 20 70 61 72 61 20 63 6f 6e 65 78 69 6f P,.conexiones.UDP.o.para.conexio
12ffc0 6e 65 73 20 54 43 50 20 65 6e 20 76 61 72 69 6f 73 20 65 73 74 61 64 6f 73 20 64 69 66 65 72 65 nes.TCP.en.varios.estados.difere
12ffe0 6e 74 65 73 2e 00 56 79 4f 53 20 61 64 6d 69 74 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 ntes..VyOS.admite.la.configuraci
130000 c3 b3 6e 20 64 65 20 50 50 50 6f 45 20 64 65 20 64 6f 73 20 6d 61 6e 65 72 61 73 20 64 69 66 65 ..n.de.PPPoE.de.dos.maneras.dife
130020 72 65 6e 74 65 73 20 70 61 72 61 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 61 20 49 6e 74 65 rentes.para.una.conexi..n.a.Inte
130040 72 6e 65 74 20 50 50 50 6f 45 2e 20 45 73 74 6f 20 73 65 20 64 65 62 65 20 61 20 71 75 65 20 6c rnet.PPPoE..Esto.se.debe.a.que.l
130060 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 49 53 50 20 70 72 6f 70 6f 72 63 69 6f 6e a.mayor..a.de.los.ISP.proporcion
130080 61 6e 20 75 6e 20 6d c3 b3 64 65 6d 20 71 75 65 20 74 61 6d 62 69 c3 a9 6e 20 65 73 20 75 6e 20 an.un.m..dem.que.tambi..n.es.un.
1300a0 65 6e 72 75 74 61 64 6f 72 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 2e 00 56 79 4f 53 20 75 74 69 enrutador.inal..mbrico..VyOS.uti
1300c0 6c 69 7a 61 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 64 65 20 49 53 43 20 70 61 72 liza.el.servidor.DHCP.de.ISC.par
1300e0 61 20 6c 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 a.la.asignaci..n.de.direcciones.
130100 49 50 76 34 20 65 20 49 50 76 36 2e 00 56 79 4f 53 20 75 73 65 73 20 4b 65 61 20 44 48 43 50 20 IPv4.e.IPv6..VyOS.uses.Kea.DHCP.
130120 73 65 72 76 65 72 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 server.for.both.IPv4.and.IPv6.ad
130140 64 72 65 73 73 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 65 73 20 5b 46 52 52 dress.assignment..VyOS.uses.[FRR
130160 6f 75 74 69 6e 67 5d 28 68 74 74 70 73 3a 2f 2f 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 29 20 outing](https://frrouting.org/).
130180 61 73 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 66 6f 72 20 64 79 6e 61 6d 69 63 as.the.control.plane.for.dynamic
1301a0 20 61 6e 64 20 73 74 61 74 69 63 20 72 6f 75 74 69 6e 67 2e 20 54 68 65 20 72 6f 75 74 69 6e 67 .and.static.routing..The.routing
1301c0 20 64 61 65 6d 6f 6e 20 62 65 68 61 76 69 6f 72 20 63 61 6e 20 62 65 20 61 64 6a 75 73 74 65 64 .daemon.behavior.can.be.adjusted
1301e0 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d 65 2c 20 62 75 74 20 72 65 71 75 69 72 65 20 65 69 74 .during.runtime,.but.require.eit
130200 68 65 72 20 61 20 72 65 73 74 61 72 74 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 her.a.restart.of.the.routing.dae
130220 6d 6f 6e 2c 20 6f 72 20 61 20 72 65 62 6f 6f 74 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 2e 00 mon,.or.a.reboot.of.the.system..
130240 56 79 4f 53 20 75 74 69 6c 69 7a 61 20 65 6c 20 73 75 62 73 69 73 74 65 6d 61 20 60 69 6e 74 65 VyOS.utiliza.el.subsistema.`inte
130260 72 66 61 63 65 73 20 77 77 61 6e 60 20 70 61 72 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 rfaces.wwan`.para.la.configuraci
130280 c3 b3 6e 2e 00 56 79 4f 53 20 75 73 61 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 60 6d 69 72 72 6f 72 ..n..VyOS.usa.la.opci..n.`mirror
1302a0 60 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 75 70 6c 69 63 61 63 69 c3 b3 `.para.configurar.la.duplicaci..
1302c0 6e 20 64 65 20 70 75 65 72 74 6f 73 2e 20 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 n.de.puertos..La.configuraci..n.
1302e0 73 65 20 64 69 76 69 64 65 20 65 6e 20 32 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 69 66 65 72 se.divide.en.2.direcciones.difer
130300 65 6e 74 65 73 2e 20 4c 6f 73 20 70 75 65 72 74 6f 73 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 entes..Los.puertos.de.destino.de
130320 62 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 70 61 72 61 20 64 69 66 65 72 65 6e 74 65 73 ben.configurarse.para.diferentes
130340 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 2e 00 56 79 4f 53 20 75 .direcciones.de.tr..fico..VyOS.u
130360 74 69 6c 69 7a 61 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 70 61 72 61 20 70 72 6f 70 6f 72 63 tiliza.`accel-ppp`_.para.proporc
130380 69 6f 6e 61 72 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 64 65 6c 20 73 65 72 76 69 ionar.la.funcionalidad.del.servi
1303a0 64 6f 72 20 3a 61 62 62 72 3a 60 49 50 6f 45 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 49 6e dor.:abbr:`IPoE.(Protocolo.de.In
1303c0 74 65 72 6e 65 74 20 73 6f 62 72 65 20 45 74 68 65 72 6e 65 74 29 2e 20 53 65 20 70 75 65 64 65 ternet.sobre.Ethernet)..Se.puede
1303e0 20 75 73 61 72 20 63 6f 6e 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 28 .usar.con.autenticaci..n.local.(
130400 64 69 72 65 63 63 69 c3 b3 6e 20 6d 61 63 29 20 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 20 52 41 direcci..n.mac).o.un.servidor.RA
130420 44 49 55 53 20 63 6f 6e 65 63 74 61 64 6f 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 61 20 60 61 63 DIUS.conectado..VyOS.utiliza.`ac
130440 63 65 6c 2d 70 70 70 60 5f 20 70 61 72 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 6c 61 20 66 cel-ppp`_.para.proporcionar.la.f
130460 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 50 50 50 6f 45 2e uncionalidad.del.servidor.PPPoE.
130480 20 53 65 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 63 6f 6e 20 61 75 74 65 6e 74 69 63 61 .Se.puede.utilizar.con.autentica
1304a0 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 ci..n.local.o.un.servidor.RADIUS
1304c0 20 63 6f 6e 65 63 74 61 64 6f 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 61 20 61 63 63 65 6c 2d 70 .conectado..VyOS.utiliza.accel-p
1304e0 70 70 5f 20 70 61 72 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 6c 61 20 66 75 6e 63 69 6f 6e pp_.para.proporcionar.la.funcion
130500 61 6c 69 64 61 64 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 4c 32 54 50 2e 20 53 65 20 70 75 65 alidad.del.servidor.L2TP..Se.pue
130520 64 65 20 75 74 69 6c 69 7a 61 72 20 63 6f 6e 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 6c de.utilizar.con.autenticaci..n.l
130540 6f 63 61 6c 20 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 63 6f 6e 65 63 74 ocal.o.un.servidor.RADIUS.conect
130560 61 64 6f 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 61 20 61 63 63 65 6c 2d 70 70 70 5f 20 70 61 72 ado..VyOS.utiliza.accel-ppp_.par
130580 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 a.proporcionar.la.funcionalidad.
1305a0 64 65 6c 20 73 65 72 76 69 64 6f 72 20 53 53 54 50 2e 20 41 64 6d 69 74 69 6d 6f 73 20 6c 61 20 del.servidor.SSTP..Admitimos.la.
1305c0 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 74 61 6e 74 6f 20 6c 6f 63 61 6c 20 63 6f 6d 6f 20 autenticaci..n.tanto.local.como.
1305e0 52 41 44 49 55 53 2e 00 45 6c 20 45 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 57 RADIUS..El.Equilibrio.de.carga.W
130600 41 4e 20 6e 6f 20 64 65 62 65 20 75 73 61 72 73 65 20 63 75 61 6e 64 6f 20 73 65 20 75 73 61 2f AN.no.debe.usarse.cuando.se.usa/
130620 6e 65 63 65 73 69 74 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d necesita.el.protocolo.de.enrutam
130640 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 2e 20 45 73 74 61 20 63 61 72 61 63 74 65 72 c3 ad iento.din..mico..Esta.caracter..
130660 73 74 69 63 61 20 63 72 65 61 20 74 61 62 6c 61 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 stica.crea.tablas.de.enrutamient
130680 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 61 73 20 79 20 72 65 67 6c 61 73 20 64 65 20 66 69 72 o.personalizadas.y.reglas.de.fir
1306a0 65 77 61 6c 6c 2c 20 6c 6f 20 71 75 65 20 68 61 63 65 20 71 75 65 20 73 75 20 75 73 6f 20 73 65 ewall,.lo.que.hace.que.su.uso.se
1306c0 61 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f a.incompatible.con.los.protocolo
1306e0 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 00 49 6e 74 65 72 66 61 7a 20 57 41 4e 20 s.de.enrutamiento..Interfaz.WAN.
130700 65 6e 20 60 65 74 68 31 60 00 45 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 64 65 en.`eth1`.Equilibrio.de.carga.de
130720 20 57 41 4e 00 57 4c 41 4e 2f 57 49 46 49 20 2d 20 4c 41 4e 20 69 6e 61 6c c3 a1 6d 62 72 69 63 .WAN.WLAN/WIFI.-.LAN.inal..mbric
130740 61 00 45 6e 74 72 65 67 61 20 64 65 20 61 68 6f 72 72 6f 20 64 65 20 65 6e 65 72 67 c3 ad 61 20 a.Entrega.de.ahorro.de.energ..a.
130760 61 75 74 6f 6d c3 a1 74 69 63 61 20 6e 6f 20 70 72 6f 67 72 61 6d 61 64 61 20 64 65 20 57 4d 4d autom..tica.no.programada.de.WMM
130780 2d 50 53 20 5b 55 2d 41 50 53 44 5d 00 46 72 61 73 65 20 64 65 20 63 6f 6e 74 72 61 73 65 c3 b1 -PS.[U-APSD].Frase.de.contrase..
1307a0 61 20 57 50 41 20 60 60 31 32 33 34 35 36 37 38 60 60 00 57 57 41 4e 20 2d 20 52 65 64 20 69 6e a.WPA.``12345678``.WWAN.-.Red.in
1307c0 61 6c c3 a1 6d 62 72 69 63 61 20 64 65 20 c3 a1 72 65 61 20 61 6d 70 6c 69 61 00 41 64 76 65 72 al..mbrica.de...rea.amplia.Adver
1307e0 74 65 6e 63 69 61 00 43 6f 6e 64 69 63 69 6f 6e 65 73 20 64 65 20 61 64 76 65 72 74 65 6e 63 69 tencia.Condiciones.de.advertenci
130800 61 00 53 75 70 6f 6e 65 6d 6f 73 20 71 75 65 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 49 5a 51 a.Suponemos.que.el.enrutador.IZQ
130820 55 49 45 52 44 4f 20 74 69 65 6e 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 74 c3 UIERDO.tiene.una.direcci..n.est.
130840 a1 74 69 63 61 20 31 39 32 2e 30 2e 32 2e 31 30 20 65 6e 20 65 74 68 30 20 79 20 65 6c 20 65 6e .tica.192.0.2.10.en.eth0.y.el.en
130860 72 75 74 61 64 6f 72 20 44 45 52 45 43 48 4f 20 74 69 65 6e 65 20 75 6e 61 20 64 69 72 65 63 63 rutador.DERECHO.tiene.una.direcc
130880 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 65 6e 20 65 74 68 30 2e 00 54 61 6d 62 69 c3 a9 6e i..n.din..mica.en.eth0..Tambi..n
1308a0 20 70 6f 64 65 6d 6f 73 20 63 72 65 61 72 20 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 .podemos.crear.los.certificados.
1308c0 75 73 61 6e 64 6f 20 43 65 72 62 6f 72 74 2c 20 71 75 65 20 65 73 20 75 6e 20 63 6c 69 65 6e 74 usando.Cerbort,.que.es.un.client
1308e0 65 20 66 c3 a1 63 69 6c 20 64 65 20 75 73 61 72 20 71 75 65 20 6f 62 74 69 65 6e 65 20 75 6e 20 e.f..cil.de.usar.que.obtiene.un.
130900 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 20 4c 65 74 26 23 33 39 3b 73 20 45 6e 63 72 79 70 74 certificado.de.Let&#39;s.Encrypt
130920 2c 20 75 6e 61 20 61 75 74 6f 72 69 64 61 64 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 ,.una.autoridad.de.certificaci..
130940 6e 20 61 62 69 65 72 74 61 20 6c 61 6e 7a 61 64 61 20 70 6f 72 20 45 46 46 2c 20 4d 6f 7a 69 6c n.abierta.lanzada.por.EFF,.Mozil
130960 6c 61 20 79 20 6f 74 72 6f 73 2c 20 79 20 6c 6f 20 69 6d 70 6c 65 6d 65 6e 74 61 20 65 6e 20 75 la.y.otros,.y.lo.implementa.en.u
130980 6e 20 73 65 72 76 69 64 6f 72 20 77 65 62 2e 00 50 6f 64 65 6d 6f 73 20 63 6f 6e 73 74 72 75 69 n.servidor.web..Podemos.construi
1309a0 72 20 6d 61 70 61 73 20 64 65 20 72 75 74 61 20 70 61 72 61 20 69 6d 70 6f 72 74 61 72 20 62 61 r.mapas.de.ruta.para.importar.ba
1309c0 73 61 64 6f 73 20 65 6e 20 65 73 74 6f 73 20 65 73 74 61 64 6f 73 2e 20 41 71 75 c3 ad 20 68 61 sados.en.estos.estados..Aqu...ha
1309e0 79 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 69 6d 70 6c 65 20 64 65 20 52 y.una.configuraci..n.simple.de.R
130a00 50 4b 49 2c 20 64 6f 6e 64 65 20 60 72 6f 75 74 69 6e 61 74 6f 72 60 20 65 73 20 65 6c 20 73 65 PKI,.donde.`routinator`.es.el.se
130a20 72 76 69 64 6f 72 20 64 65 20 26 71 75 6f 74 3b 63 61 63 68 c3 a9 26 71 75 6f 74 3b 20 64 65 20 rvidor.de.&quot;cach..&quot;.de.
130a40 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 52 50 4b 49 20 63 6f 6e 20 69 70 20 60 31 39 32 2e validaci..n.de.RPKI.con.ip.`192.
130a60 30 2e 32 2e 31 60 3a 00 4e 6f 20 70 6f 64 65 6d 6f 73 20 61 64 6d 69 74 69 72 20 74 6f 64 61 73 0.2.1`:.No.podemos.admitir.todas
130a80 20 6c 61 73 20 70 61 6e 74 61 6c 6c 61 73 20 64 65 73 64 65 20 65 6c 20 70 72 69 6e 63 69 70 69 .las.pantallas.desde.el.principi
130aa0 6f 2e 20 53 69 20 66 61 6c 74 61 20 73 75 20 74 69 70 6f 20 64 65 20 70 61 6e 74 61 6c 6c 61 2c o..Si.falta.su.tipo.de.pantalla,
130ac0 20 63 72 65 65 20 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 66 75 6e 63 69 c3 b3 6e 20 .cree.una.solicitud.de.funci..n.
130ae0 61 20 74 72 61 76 c3 a9 73 20 64 65 20 50 68 61 62 72 69 63 61 74 6f 72 5f 2e 00 57 65 20 63 6f a.trav..s.de.Phabricator_..We.co
130b00 6e 66 69 67 75 72 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6e 61 6d 65 64 20 60 nfigure.a.new.connection.named.`
130b20 60 72 77 60 60 20 66 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 2c 20 74 68 61 74 20 69 64 65 `rw``.for.road-warrior,.that.ide
130b40 6e 74 69 66 69 65 73 20 69 74 73 65 6c 66 20 61 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 60 60 20 ntifies.itself.as.``192.0.2.1``.
130b60 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 73 20 61 6e 64 20 75 73 65 73 20 74 68 65 20 60 60 76 79 to.the.clients.and.uses.the.``vy
130b80 6f 73 60 60 20 63 65 72 74 69 66 69 63 61 74 65 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 60 os``.certificate.signed.by.the.`
130ba0 43 41 63 65 72 74 5f 43 6c 61 73 73 33 5f 52 6f 6f 74 60 60 20 69 6e 74 65 72 6d 65 64 69 61 74 CAcert_Class3_Root``.intermediat
130bc0 65 20 43 41 2e 20 57 65 20 73 65 6c 65 63 74 20 6f 75 72 20 70 72 65 76 69 6f 75 73 6c 79 20 73 e.CA..We.select.our.previously.s
130be0 70 65 63 69 66 69 65 64 20 49 4b 45 2f 45 53 50 20 67 72 6f 75 70 73 20 61 6e 64 20 61 6c 73 6f pecified.IKE/ESP.groups.and.also
130c00 20 6c 69 6e 6b 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 74 6f 20 64 72 61 .link.the.IP.address.pool.to.dra
130c20 77 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 00 50 6f 64 72 c3 ad 61 6d 6f 73 20 61 6d 70 w.addresses.from..Podr..amos.amp
130c40 6c 69 61 72 20 65 73 74 6f 20 79 20 74 61 6d 62 69 c3 a9 6e 20 64 65 6e 65 67 61 72 20 65 6e 6c liar.esto.y.tambi..n.denegar.enl
130c60 61 63 65 20 6c 6f 63 61 6c 20 79 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 65 6e 20 6c 61 ace.local.y.multidifusi..n.en.la
130c80 20 61 63 63 69 c3 b3 6e 20 64 65 6e 65 67 61 72 20 64 65 20 6c 61 20 72 65 67 6c 61 20 32 30 2e .acci..n.denegar.de.la.regla.20.
130ca0 00 4e 6f 20 74 65 6e 65 6d 6f 73 20 6e 6f 64 6f 73 20 43 4c 49 20 70 61 72 61 20 63 61 64 61 20 .No.tenemos.nodos.CLI.para.cada.
130cc0 6f 70 63 69 c3 b3 6e 20 64 65 20 4f 70 65 6e 56 50 4e 2e 20 53 69 20 66 61 6c 74 61 20 75 6e 61 opci..n.de.OpenVPN..Si.falta.una
130ce0 20 6f 70 63 69 c3 b3 6e 2c 20 73 65 20 64 65 62 65 20 61 62 72 69 72 20 75 6e 61 20 73 6f 6c 69 .opci..n,.se.debe.abrir.una.soli
130d00 63 69 74 75 64 20 64 65 20 66 75 6e 63 69 c3 b3 6e 20 65 6e 20 50 68 61 62 72 69 63 61 74 6f 72 citud.de.funci..n.en.Phabricator
130d20 5f 20 70 61 72 61 20 71 75 65 20 74 6f 64 6f 73 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 70 75 _.para.que.todos.los.usuarios.pu
130d40 65 64 61 6e 20 62 65 6e 65 66 69 63 69 61 72 73 65 20 64 65 20 65 6c 6c 61 20 28 76 65 72 20 3a edan.beneficiarse.de.ella.(ver.:
130d60 72 65 66 3a 60 69 73 73 75 65 73 5f 66 65 61 74 75 72 65 73 60 29 2e 00 4e 6f 20 72 65 63 6f 6d ref:`issues_features`)..No.recom
130d80 65 6e 64 61 6d 6f 73 20 75 73 61 72 20 61 72 67 75 6d 65 6e 74 6f 73 2e 20 45 6c 20 75 73 6f 20 endamos.usar.argumentos..El.uso.
130da0 64 65 20 65 6e 74 6f 72 6e 6f 73 20 65 73 20 6d c3 a1 73 20 70 72 65 66 65 72 69 62 6c 65 2e 00 de.entornos.es.m..s.preferible..
130dc0 57 65 20 67 65 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 We.generate.a.connection.profile
130de0 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 77 69 .used.by.Windows.clients.that.wi
130e00 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 72 77 22 20 63 6f 6e 6e 65 63 74 69 6f ll.connect.to.the."rw".connectio
130e20 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 72 20 6f 6e 20 74 68 65 20 56 50 4e 20 n.on.our.VyOS.server.on.the.VPN.
130e40 73 65 72 76 65 72 73 20 49 50 20 61 64 64 72 65 73 73 2f 66 71 64 6e 20 60 76 70 6e 2e 76 79 6f servers.IP.address/fqdn.`vpn.vyo
130e60 73 2e 6e 65 74 60 2e 00 45 73 63 75 63 68 61 6d 6f 73 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 s.net`..Escuchamos.en.el.puerto.
130e80 35 31 38 32 30 00 4e 65 63 65 73 69 74 61 6d 6f 73 20 67 65 6e 65 72 61 72 20 65 6c 20 63 65 72 51820.Necesitamos.generar.el.cer
130ea0 74 69 66 69 63 61 64 6f 20 71 75 65 20 61 75 74 65 6e 74 69 63 61 20 61 20 6c 6f 73 20 75 73 75 tificado.que.autentica.a.los.usu
130ec0 61 72 69 6f 73 20 71 75 65 20 69 6e 74 65 6e 74 61 6e 20 61 63 63 65 64 65 72 20 61 6c 20 72 65 arios.que.intentan.acceder.al.re
130ee0 63 75 72 73 6f 20 64 65 20 72 65 64 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 6f 73 20 74 c3 curso.de.red.a.trav..s.de.los.t.
130f00 ba 6e 65 6c 65 73 20 53 53 4c 20 56 50 4e 2e 20 4c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 .neles.SSL.VPN..Los.siguientes.c
130f20 6f 6d 61 6e 64 6f 73 20 63 72 65 61 72 c3 a1 6e 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 61 75 omandos.crear..n.certificados.au
130f40 74 6f 66 69 72 6d 61 64 6f 73 20 79 20 73 65 20 61 6c 6d 61 63 65 6e 61 72 c3 a1 6e 20 65 6e 20 tofirmados.y.se.almacenar..n.en.
130f60 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3a 00 41 68 6f 72 61 20 75 74 69 6c 69 7a 61 la.configuraci..n:.Ahora.utiliza
130f80 6d 6f 73 20 60 74 75 6e 65 64 60 20 70 61 72 61 20 65 6c 20 65 71 75 69 6c 69 62 72 69 6f 20 64 mos.`tuned`.para.el.equilibrio.d
130fa0 69 6e c3 a1 6d 69 63 6f 20 64 65 20 72 65 63 75 72 73 6f 73 20 62 61 73 61 64 6f 20 65 6e 20 70 in..mico.de.recursos.basado.en.p
130fc0 65 72 66 69 6c 65 73 2e 00 53 6f 6c 6f 20 70 65 72 6d 69 74 69 6d 6f 73 20 71 75 65 20 6c 61 20 erfiles..Solo.permitimos.que.la.
130fe0 73 75 62 72 65 64 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 76 69 61 6a 65 20 70 6f 72 20 subred.192.168.2.0/24.viaje.por.
131000 65 6c 20 74 c3 ba 6e 65 6c 00 53 6f 6c 6f 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 75 6e 20 73 6f el.t..nel.Solo.necesitamos.un.so
131020 6c 6f 20 70 61 73 6f 20 70 61 72 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 3a 00 45 6e 72 75 lo.paso.para.esta.interfaz:.Enru
131040 74 61 6d 6f 73 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6c 61 20 72 65 64 tamos.todo.el.tr..fico.de.la.red
131060 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 60 77 .192.168.2.0/24.a.la.interfaz.`w
131080 67 30 31 60 00 55 73 61 6d 6f 73 20 75 6e 20 63 6f 6e 74 65 6e 65 64 6f 72 20 71 75 65 20 70 72 g01`.Usamos.un.contenedor.que.pr
1310a0 6f 70 6f 72 63 69 6f 6e 61 20 65 6c 20 73 65 72 76 69 63 69 6f 20 54 41 43 41 43 53 20 65 6e 20 oporciona.el.servicio.TACACS.en.
1310c0 65 73 74 65 20 65 6a 65 6d 70 6c 6f 2e 00 57 65 20 77 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 este.ejemplo..We.will.only.accep
1310e0 74 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 66 72 6f 6d 20 69 6e 74 65 72 66 61 63 65 t.traffic.comming.from.interface
131100 20 65 74 68 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 .eth0,.protocol.tcp.and.destinat
131120 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 ion.port.1122..All.other.traffic
131140 20 74 72 61 73 70 61 73 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 62 .traspassing.the.router.should.b
131160 65 20 62 6c 6f 63 6b 65 64 2e 00 57 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 4f 70 65 6e 56 e.blocked..We'll.configure.OpenV
131180 50 4e 20 75 73 69 6e 67 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 PN.using.self-signed.certificate
1311a0 73 2c 20 61 6e 64 20 74 68 65 6e 20 64 69 73 63 75 73 73 20 74 68 65 20 6c 65 67 61 63 79 20 70 s,.and.then.discuss.the.legacy.p
1311c0 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 00 55 73 61 72 65 6d 6f 73 20 6c 6f 73 re-shared.key.mode..Usaremos.los
1311e0 20 67 72 75 70 6f 73 20 49 4b 45 20 79 20 45 53 50 20 63 72 65 61 64 6f 73 20 61 6e 74 65 72 69 .grupos.IKE.y.ESP.creados.anteri
131200 6f 72 6d 65 6e 74 65 20 70 61 72 61 20 65 73 74 61 20 56 50 4e 2e 20 44 65 62 69 64 6f 20 61 20 ormente.para.esta.VPN..Debido.a.
131220 71 75 65 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 61 63 63 65 73 6f 20 61 20 32 20 73 75 62 72 65 que.necesitamos.acceso.a.2.subre
131240 64 65 73 20 64 69 66 65 72 65 6e 74 65 73 20 65 6e 20 65 6c 20 6c 61 64 6f 20 6c 65 6a 61 6e 6f des.diferentes.en.el.lado.lejano
131260 2c 20 6e 65 63 65 73 69 74 61 72 65 6d 6f 73 20 64 6f 73 20 74 c3 ba 6e 65 6c 65 73 20 64 69 66 ,.necesitaremos.dos.t..neles.dif
131280 65 72 65 6e 74 65 73 2e 20 53 69 20 63 61 6d 62 69 c3 b3 20 6c 6f 73 20 6e 6f 6d 62 72 65 73 20 erentes..Si.cambi...los.nombres.
1312a0 64 65 6c 20 67 72 75 70 6f 20 45 53 50 20 79 20 64 65 6c 20 67 72 75 70 6f 20 49 4b 45 20 65 6e del.grupo.ESP.y.del.grupo.IKE.en
1312c0 20 65 6c 20 70 61 73 6f 20 61 6e 74 65 72 69 6f 72 2c 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 .el.paso.anterior,.aseg..rese.de
1312e0 20 75 73 61 72 20 6c 6f 73 20 6e 6f 6d 62 72 65 73 20 63 6f 72 72 65 63 74 6f 73 20 61 71 75 c3 .usar.los.nombres.correctos.aqu.
131300 ad 20 74 61 6d 62 69 c3 a9 6e 2e 00 55 52 4c 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 61 75 ..tambi..n..URL.de.detecci..n.au
131320 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 70 72 6f 78 79 20 77 65 62 20 28 57 50 41 44 29 00 50 72 tom..tica.de.proxy.web.(WPAD).Pr
131340 6f 78 79 20 77 65 62 00 57 65 62 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 6c 69 73 74 65 6e 20 oxy.web.Webserver.should.listen.
131360 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 6f 72 74 2e 00 57 65 62 73 65 72 76 65 72 20 73 68 6f on.specified.port..Webserver.sho
131380 75 6c 64 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 49 50 20 uld.only.listen.on.specified.IP.
1313a0 61 64 64 72 65 73 73 00 43 75 61 6e 64 6f 20 4c 44 50 20 65 73 74 c3 a9 20 66 75 6e 63 69 6f 6e address.Cuando.LDP.est...funcion
1313c0 61 6e 64 6f 2c 20 70 6f 64 72 c3 a1 20 76 65 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e ando,.podr...ver.la.informaci..n
1313e0 20 64 65 20 6c 61 20 65 74 69 71 75 65 74 61 20 65 6e 20 65 6c 20 72 65 73 75 6c 74 61 64 6f 20 .de.la.etiqueta.en.el.resultado.
131400 64 65 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 60 60 2e 20 41 64 65 6d c3 a1 73 20 64 65 de.``show.ip.route``..Adem..s.de
131420 20 65 73 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 2c 20 74 61 6d 62 69 c3 a9 6e 20 68 61 79 20 .esa.informaci..n,.tambi..n.hay.
131440 63 6f 6d 61 6e 64 6f 73 20 2a 73 68 6f 77 2a 20 65 73 70 65 63 c3 ad 66 69 63 6f 73 20 70 61 72 comandos.*show*.espec..ficos.par
131460 61 20 4c 44 50 3a 00 57 68 65 6e 20 50 49 4d 20 72 65 63 65 69 76 65 73 20 61 20 72 65 67 69 73 a.LDP:.When.PIM.receives.a.regis
131480 74 65 72 20 70 61 63 6b 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 6f 66 20 74 68 65 20 70 61 63 ter.packet.the.source.of.the.pac
1314a0 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 74 68 65 20 70 72 65 66 ket.will.be.compared.to.the.pref
1314c0 69 78 2d 6c 69 73 74 20 73 70 65 63 69 66 69 65 64 2c 20 61 6e 64 20 69 66 20 61 20 70 65 72 6d ix-list.specified,.and.if.a.perm
1314e0 69 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6e 6f 72 6d 61 6c 20 70 72 6f 63 65 73 73 69 6e 67 it.is.received.normal.processing
131500 20 63 6f 6e 74 69 6e 75 65 73 2e 20 49 66 20 61 20 64 65 6e 79 20 69 73 20 72 65 74 75 72 6e 65 .continues..If.a.deny.is.returne
131520 64 20 66 6f 72 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 d.for.the.source.address.of.the.
131540 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 61 20 72 65 67 69 73 74 65 72 20 73 74 6f 70 20 register.packet.a.register.stop.
131560 6d 65 73 73 61 67 65 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 73 6f 75 72 63 65 2e 00 43 message.is.sent.to.the.source..C
131580 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 56 52 46 2c 20 6e 6f 20 73 6f 6c 6f 20 65 uando.se.utilizan.VRF,.no.solo.e
1315a0 73 20 6f 62 6c 69 67 61 74 6f 72 69 6f 20 63 72 65 61 72 20 75 6e 20 56 52 46 2c 20 73 69 6e 6f s.obligatorio.crear.un.VRF,.sino
1315c0 20 71 75 65 20 74 61 6d 62 69 c3 a9 6e 20 65 73 20 6e 65 63 65 73 61 72 69 6f 20 61 73 69 67 6e .que.tambi..n.es.necesario.asign
1315e0 61 72 20 65 6c 20 56 52 46 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2e 00 43 75 61 6e 64 6f ar.el.VRF.a.una.interfaz..Cuando
131600 20 73 65 20 75 74 69 6c 69 7a 61 20 75 6e 20 70 72 6f 76 65 65 64 6f 72 20 44 79 6e 44 4e 53 20 .se.utiliza.un.proveedor.DynDNS.
131620 60 60 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 60 60 2c 20 65 6c 20 60 3c 73 65 72 76 65 72 3e 20 ``personalizado``,.el.`<server>.
131640 60 20 44 65 62 65 20 65 73 70 65 63 69 66 69 63 61 72 73 65 20 61 20 64 c3 b3 6e 64 65 20 73 65 `.Debe.especificarse.a.d..nde.se
131660 20 65 6e 76 c3 ad 61 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 61 63 74 75 .env..an.las.solicitudes.de.actu
131680 61 6c 69 7a 61 63 69 c3 b3 6e 2e 00 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 75 6e alizaci..n..Cuando.se.utiliza.un
1316a0 20 70 72 6f 76 65 65 64 6f 72 20 44 79 6e 44 4e 53 20 60 60 70 65 72 73 6f 6e 61 6c 69 7a 61 64 .proveedor.DynDNS.``personalizad
1316c0 6f 60 60 2c 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 o``,.el.protocolo.utilizado.para
1316e0 20 63 6f 6d 75 6e 69 63 61 72 73 65 20 63 6f 6e 20 65 6c 20 70 72 6f 76 65 65 64 6f 72 20 64 65 .comunicarse.con.el.proveedor.de
131700 62 65 20 65 73 70 65 63 69 66 69 63 61 72 73 65 20 65 6e 20 60 60 3c 70 72 6f 74 6f 63 6f 6c 3e be.especificarse.en.``<protocol>
131720 20 60 2e 20 43 6f 6e 73 75 6c 74 65 20 65 6c 20 61 73 69 73 74 65 6e 74 65 20 64 65 20 66 69 6e .`..Consulte.el.asistente.de.fin
131740 61 6c 69 7a 61 63 69 c3 b3 6e 20 69 6e 63 6f 72 70 6f 72 61 64 6f 20 70 61 72 61 20 63 6f 6e 6f alizaci..n.incorporado.para.cono
131760 63 65 72 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 2e 00 cer.los.protocolos.disponibles..
131780 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 When.a.``custom``.DynDNS.provide
1317a0 72 20 69 73 20 75 73 65 64 2c 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 r.is.used,.the.protocol.used.for
1317c0 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d .communicating.to.the.provider.m
1317e0 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f ust.be.specified.under.`<protoco
131800 6c 3e 60 2e 20 53 65 65 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e l>`..See.the.embedded.completion
131820 20 68 65 6c 70 65 72 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 61 62 6f 76 65 20 63 6f 6d 6d .helper.when.entering.above.comm
131840 61 6e 64 20 66 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 43 75 61 and.for.available.protocols..Cua
131860 6e 64 6f 20 73 65 20 70 72 6f 64 75 63 65 20 75 6e 61 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 ndo.se.produce.una.conmutaci..n.
131880 70 6f 72 20 65 72 72 6f 72 20 65 6e 20 65 6c 20 6d 6f 64 6f 20 64 65 20 63 6f 70 69 61 20 64 65 por.error.en.el.modo.de.copia.de
1318a0 20 73 65 67 75 72 69 64 61 64 20 61 63 74 69 76 61 2c 20 6c 61 20 76 69 6e 63 75 6c 61 63 69 c3 .seguridad.activa,.la.vinculaci.
1318c0 b3 6e 20 65 6d 69 74 69 72 c3 a1 20 75 6e 6f 20 6f 20 6d c3 a1 73 20 41 52 50 20 67 72 61 74 75 .n.emitir...uno.o.m..s.ARP.gratu
1318e0 69 74 6f 73 20 65 6e 20 65 6c 20 65 73 63 6c 61 76 6f 20 72 65 63 69 c3 a9 6e 20 61 63 74 69 76 itos.en.el.esclavo.reci..n.activ
131900 6f 2e 20 53 65 20 65 6d 69 74 65 20 75 6e 20 41 52 50 20 67 72 61 74 75 69 74 6f 20 70 61 72 61 o..Se.emite.un.ARP.gratuito.para
131920 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 6d 61 65 73 74 72 61 20 64 65 20 76 69 6e 63 75 6c 61 63 .la.interfaz.maestra.de.vinculac
131940 69 c3 b3 6e 20 79 20 63 61 64 61 20 69 6e 74 65 72 66 61 7a 20 56 4c 41 4e 20 63 6f 6e 66 69 67 i..n.y.cada.interfaz.VLAN.config
131960 75 72 61 64 61 20 70 6f 72 20 65 6e 63 69 6d 61 20 64 65 20 65 6c 6c 61 2c 20 73 69 65 6d 70 72 urada.por.encima.de.ella,.siempr
131980 65 20 71 75 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 74 65 6e 67 61 20 63 6f 6e 66 69 67 75 72 e.que.la.interfaz.tenga.configur
1319a0 61 64 61 20 61 6c 20 6d 65 6e 6f 73 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 20 ada.al.menos.una.direcci..n.IP..
1319c0 4c 6f 73 20 41 52 50 20 67 72 61 74 75 69 74 6f 73 20 65 6d 69 74 69 64 6f 73 20 70 61 72 61 20 Los.ARP.gratuitos.emitidos.para.
1319e0 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 56 4c 41 4e 20 73 65 20 65 74 69 71 75 65 las.interfaces.de.VLAN.se.etique
131a00 74 61 6e 20 63 6f 6e 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 56 4c tan.con.la.identificaci..n.de.VL
131a20 41 4e 20 61 64 65 63 75 61 64 61 2e 00 43 75 61 6e 64 6f 20 73 65 20 76 75 65 6c 76 65 20 61 20 AN.adecuada..Cuando.se.vuelve.a.
131a40 63 6f 6e 65 63 74 61 72 20 75 6e 20 65 6e 6c 61 63 65 20 6f 20 75 6e 20 6e 75 65 76 6f 20 65 73 conectar.un.enlace.o.un.nuevo.es
131a60 63 6c 61 76 6f 20 73 65 20 75 6e 65 20 61 6c 20 65 6e 6c 61 63 65 2c 20 65 6c 20 74 72 c3 a1 66 clavo.se.une.al.enlace,.el.tr..f
131a80 69 63 6f 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 73 65 20 72 65 64 69 73 74 72 69 62 75 79 ico.de.recepci..n.se.redistribuy
131aa0 65 20 65 6e 74 72 65 20 74 6f 64 6f 73 20 6c 6f 73 20 65 73 63 6c 61 76 6f 73 20 61 63 74 69 76 e.entre.todos.los.esclavos.activ
131ac0 6f 73 20 65 6e 20 65 6c 20 65 6e 6c 61 63 65 20 69 6e 69 63 69 61 6e 64 6f 20 72 65 73 70 75 65 os.en.el.enlace.iniciando.respue
131ae0 73 74 61 73 20 41 52 50 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 73 stas.ARP.con.la.direcci..n.MAC.s
131b00 65 6c 65 63 63 69 6f 6e 61 64 61 20 70 61 72 61 20 63 61 64 61 20 75 6e 6f 20 64 65 20 6c 6f 73 eleccionada.para.cada.uno.de.los
131b20 20 63 6c 69 65 6e 74 65 73 2e 20 45 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 75 70 64 65 6c 61 79 .clientes..El.par..metro.updelay
131b40 20 28 71 75 65 20 73 65 20 64 65 74 61 6c 6c 61 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e .(que.se.detalla.a.continuaci..n
131b60 29 20 64 65 62 65 20 65 73 74 61 62 6c 65 63 65 72 73 65 20 65 6e 20 75 6e 20 76 61 6c 6f 72 20 ).debe.establecerse.en.un.valor.
131b80 69 67 75 61 6c 20 6f 20 6d 61 79 6f 72 20 71 75 65 20 65 6c 20 72 65 74 72 61 73 6f 20 64 65 20 igual.o.mayor.que.el.retraso.de.
131ba0 72 65 65 6e 76 c3 ad 6f 20 64 65 6c 20 63 6f 6e 6d 75 74 61 64 6f 72 20 70 61 72 61 20 71 75 65 reenv..o.del.conmutador.para.que
131bc0 20 65 6c 20 63 6f 6e 6d 75 74 61 64 6f 72 20 6e 6f 20 62 6c 6f 71 75 65 65 20 6c 61 73 20 72 65 .el.conmutador.no.bloquee.las.re
131be0 73 70 75 65 73 74 61 73 20 41 52 50 20 65 6e 76 69 61 64 61 73 20 61 20 6c 6f 73 20 70 61 72 65 spuestas.ARP.enviadas.a.los.pare
131c00 73 2e 00 43 75 61 6e 64 6f 20 73 65 20 76 61 20 61 20 65 6e 76 69 61 72 20 75 6e 20 70 61 71 75 s..Cuando.se.va.a.enviar.un.paqu
131c20 65 74 65 2c 20 74 65 6e 64 72 c3 a1 20 71 75 65 20 70 61 73 61 72 20 70 6f 72 20 65 73 61 20 63 ete,.tendr...que.pasar.por.esa.c
131c40 6f 6c 61 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 65 6c 20 70 61 71 75 65 74 65 20 73 65 20 63 6f ola,.por.lo.que.el.paquete.se.co
131c60 6c 6f 63 61 72 c3 a1 20 61 6c 20 66 69 6e 61 6c 20 64 65 20 6c 61 20 6d 69 73 6d 61 2e 20 43 75 locar...al.final.de.la.misma..Cu
131c80 61 6e 64 6f 20 65 6c 20 70 61 71 75 65 74 65 20 6c 6f 20 61 74 72 61 76 69 65 73 65 20 70 6f 72 ando.el.paquete.lo.atraviese.por
131ca0 20 63 6f 6d 70 6c 65 74 6f 2c 20 73 65 20 65 6c 69 6d 69 6e 61 72 c3 a1 20 64 65 20 6c 61 20 63 .completo,.se.eliminar...de.la.c
131cc0 6f 6c 61 2c 20 76 61 63 69 61 6e 64 6f 20 73 75 20 6c 75 67 61 72 20 65 6e 20 6c 61 20 63 6f 6c ola,.vaciando.su.lugar.en.la.col
131ce0 61 20 79 2c 20 66 69 6e 61 6c 6d 65 6e 74 65 2c 20 73 65 20 65 6e 74 72 65 67 61 72 c3 a1 20 61 a.y,.finalmente,.se.entregar...a
131d00 20 6c 61 20 4e 49 43 20 70 61 72 61 20 71 75 65 20 73 65 20 65 6e 76 c3 ad 65 20 72 65 61 6c 6d .la.NIC.para.que.se.env..e.realm
131d20 65 6e 74 65 2e 00 57 68 65 6e 20 61 20 70 65 65 72 20 72 65 63 65 69 76 65 73 20 61 20 6d 61 72 ente..When.a.peer.receives.a.mar
131d40 74 69 61 6e 20 6e 65 78 74 68 6f 70 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 4e 4c 52 49 tian.nexthop.as.part.of.the.NLRI
131d60 20 66 6f 72 20 61 20 72 6f 75 74 65 20 70 65 72 6d 69 74 20 74 68 65 20 6e 65 78 74 68 6f 70 20 .for.a.route.permit.the.nexthop.
131d80 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 75 63 68 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 72 to.be.used.as.such,.instead.of.r
131da0 65 6a 65 63 74 69 6e 67 20 61 6e 64 20 72 65 73 65 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 ejecting.and.resetting.the.conne
131dc0 63 74 69 6f 6e 2e 00 43 75 61 6e 64 6f 20 66 61 6c 6c 61 20 75 6e 61 20 72 75 74 61 2c 20 73 65 ction..Cuando.falla.una.ruta,.se
131de0 20 65 6e 76 c3 ad 61 20 75 6e 61 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 65 6e .env..a.una.actualizaci..n.de.en
131e00 72 75 74 61 6d 69 65 6e 74 6f 20 70 61 72 61 20 72 65 74 69 72 61 72 20 6c 61 20 72 75 74 61 20 rutamiento.para.retirar.la.ruta.
131e20 64 65 20 6c 61 73 20 74 61 62 6c 61 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 de.las.tablas.de.enrutamiento.de
131e40 20 6c 61 20 72 65 64 2e 20 43 75 61 6e 64 6f 20 73 65 20 76 75 65 6c 76 65 20 61 20 68 61 62 69 .la.red..Cuando.se.vuelve.a.habi
131e60 6c 69 74 61 72 20 6c 61 20 72 75 74 61 2c 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 61 6e 75 6e 63 litar.la.ruta,.tambi..n.se.anunc
131e80 69 61 20 65 6c 20 63 61 6d 62 69 6f 20 65 6e 20 6c 61 20 64 69 73 70 6f 6e 69 62 69 6c 69 64 61 ia.el.cambio.en.la.disponibilida
131ea0 64 2e 20 55 6e 61 20 72 75 74 61 20 71 75 65 20 66 61 6c 6c 61 20 79 20 72 65 67 72 65 73 61 20 d..Una.ruta.que.falla.y.regresa.
131ec0 63 6f 6e 74 69 6e 75 61 6d 65 6e 74 65 20 72 65 71 75 69 65 72 65 20 75 6e 61 20 67 72 61 6e 20 continuamente.requiere.una.gran.
131ee0 63 61 6e 74 69 64 61 64 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 72 65 64 20 70 61 72 61 cantidad.de.tr..fico.de.red.para
131f00 20 61 63 74 75 61 6c 69 7a 61 72 20 6c 61 20 72 65 64 20 73 6f 62 72 65 20 65 6c 20 65 73 74 61 .actualizar.la.red.sobre.el.esta
131f20 64 6f 20 64 65 20 6c 61 20 72 75 74 61 2e 00 41 6c 20 61 67 72 65 67 61 72 20 6c 61 20 66 75 6e do.de.la.ruta..Al.agregar.la.fun
131f40 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 69 6e 66 6f 72 6d 61 63 ci..n.de.intercambio.de.informac
131f60 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 49 50 76 36 20 61 20 42 47 50 2e i..n.de.enrutamiento.IPv6.a.BGP.
131f80 20 48 75 62 6f 20 61 6c 67 75 6e 61 73 20 70 72 6f 70 75 65 73 74 61 73 2e 20 3a 61 62 62 72 3a .Hubo.algunas.propuestas..:abbr:
131fa0 60 49 45 54 46 20 28 47 72 75 70 6f 20 64 65 20 74 72 61 62 61 6a 6f 20 64 65 20 69 6e 67 65 6e `IETF.(Grupo.de.trabajo.de.ingen
131fc0 69 65 72 c3 ad 61 20 64 65 20 49 6e 74 65 72 6e 65 74 29 60 20 3a 61 62 62 72 3a 60 49 44 52 20 ier..a.de.Internet)`.:abbr:`IDR.
131fe0 28 45 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 6e 74 72 65 20 64 6f 6d 69 6e 69 6f 73 29 60 20 61 (Enrutamiento.entre.dominios)`.a
132000 64 6f 70 74 c3 b3 20 75 6e 61 20 70 72 6f 70 75 65 73 74 61 20 6c 6c 61 6d 61 64 61 20 45 78 74 dopt...una.propuesta.llamada.Ext
132020 65 6e 73 69 c3 b3 6e 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 6f 20 70 61 72 61 20 42 47 50 2e ensi..n.multiprotocolo.para.BGP.
132040 20 4c 61 20 65 73 70 65 63 69 66 69 63 61 63 69 c3 b3 6e 20 73 65 20 64 65 73 63 72 69 62 65 20 .La.especificaci..n.se.describe.
132060 65 6e 20 3a 72 66 63 3a 60 32 32 38 33 60 2e 20 45 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 6e 6f 20 en.:rfc:`2283`..El.protocolo.no.
132080 64 65 66 69 6e 65 20 6e 75 65 76 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 2e 20 44 65 66 69 6e 65 define.nuevos.protocolos..Define
1320a0 20 6e 75 65 76 6f 73 20 61 74 72 69 62 75 74 6f 73 20 70 61 72 61 20 65 6c 20 42 47 50 20 65 78 .nuevos.atributos.para.el.BGP.ex
1320c0 69 73 74 65 6e 74 65 2e 20 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 istente..Cuando.se.utiliza.para.
1320e0 69 6e 74 65 72 63 61 6d 62 69 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 intercambiar.informaci..n.de.enr
132100 75 74 61 6d 69 65 6e 74 6f 20 49 50 76 36 2c 20 73 65 20 64 65 6e 6f 6d 69 6e 61 20 42 47 50 2d utamiento.IPv6,.se.denomina.BGP-
132120 34 2b 2e 20 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 69 6e 74 65 72 4+..Cuando.se.utiliza.para.inter
132140 63 61 6d 62 69 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 cambiar.informaci..n.de.enrutami
132160 65 6e 74 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2c 20 73 65 20 64 65 6e 6f 6d ento.de.multidifusi..n,.se.denom
132180 69 6e 61 20 4d 42 47 50 2e 00 57 68 65 6e 20 61 6e 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 ina.MBGP..When.an.authoritative.
1321a0 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 6e 73 77 65 72 20 61 20 71 75 65 72 79 20 6f server.does.not.answer.a.query.o
1321c0 72 20 73 65 6e 64 73 20 61 20 72 65 70 6c 79 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 64 6f 65 r.sends.a.reply.the.recursor.doe
1321e0 73 20 6e 6f 74 20 6c 69 6b 65 2c 20 69 74 20 69 73 20 74 68 72 6f 74 74 6c 65 64 2e 20 41 6e 79 s.not.like,.it.is.throttled..Any
132200 20 73 65 72 76 65 72 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6e .servers.matching.the.supplied.n
132220 65 74 6d 61 73 6b 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 74 68 72 6f 74 74 6c 65 64 2e etmasks.will.never.be.throttled.
132240 00 43 75 61 6e 64 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 2c 20 50 50 50 6f 45 .Cuando.est...configurado,.PPPoE
132260 20 63 72 65 61 72 c3 a1 20 6c 61 73 20 56 4c 41 4e 20 6e 65 63 65 73 61 72 69 61 73 20 63 75 61 .crear...las.VLAN.necesarias.cua
132280 6e 64 6f 20 73 65 61 20 6e 65 63 65 73 61 72 69 6f 2e 20 55 6e 61 20 76 65 7a 20 71 75 65 20 73 ndo.sea.necesario..Una.vez.que.s
1322a0 65 20 68 61 79 61 20 63 61 6e 63 65 6c 61 64 6f 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 6c 20 e.haya.cancelado.la.sesi..n.del.
1322c0 75 73 75 61 72 69 6f 20 79 20 79 61 20 6e 6f 20 73 65 20 6e 65 63 65 73 69 74 65 20 6c 61 20 56 usuario.y.ya.no.se.necesite.la.V
1322e0 4c 41 4e 2c 20 56 79 4f 53 20 6c 61 20 65 6c 69 6d 69 6e 61 72 c3 a1 20 6e 75 65 76 61 6d 65 6e LAN,.VyOS.la.eliminar...nuevamen
132300 74 65 2e 00 41 6c 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 te..Al.configurar.una.pol..tica.
132320 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 61 3a 20 2a 2a 63 75 61 6e 74 de.detecci..n.aleatoria:.**cuant
132340 6f 20 6d 61 79 6f 72 20 73 65 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 72 65 63 65 64 o.mayor.sea.el.n..mero.de.preced
132360 65 6e 63 69 61 2c 20 6d 61 79 6f 72 20 73 65 72 c3 a1 20 6c 61 20 70 72 69 6f 72 69 64 61 64 2a encia,.mayor.ser...la.prioridad*
132380 2a 2e 00 41 6c 20 63 6f 6e 66 69 67 75 72 61 72 20 73 75 20 66 69 6c 74 72 6f 2c 20 70 75 65 64 *..Al.configurar.su.filtro,.pued
1323a0 65 20 75 73 61 72 20 6c 61 20 74 65 63 6c 61 20 60 60 54 61 62 60 60 20 70 61 72 61 20 76 65 72 e.usar.la.tecla.``Tab``.para.ver
1323c0 20 6c 6f 73 20 64 69 66 65 72 65 6e 74 65 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 71 75 65 20 .los.diferentes.par..metros.que.
1323e0 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 2e 00 41 20 6c 61 20 68 6f 72 61 20 64 65 20 63 puede.configurar..A.la.hora.de.c
132400 6f 6e 66 69 67 75 72 61 72 20 74 75 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 74 72 c3 a1 66 69 onfigurar.tu.pol..tica.de.tr..fi
132420 63 6f 20 74 65 6e 64 72 c3 a1 73 20 71 75 65 20 65 73 74 61 62 6c 65 63 65 72 20 76 61 6c 6f 72 co.tendr..s.que.establecer.valor
132440 65 73 20 64 65 20 74 61 73 61 20 64 65 20 64 61 74 6f 73 2c 20 6f 6a 6f 20 63 6f 6e 20 6c 61 73 es.de.tasa.de.datos,.ojo.con.las
132460 20 75 6e 69 64 61 64 65 73 20 71 75 65 20 65 73 74 c3 a1 73 20 67 65 73 74 69 6f 6e 61 6e 64 6f .unidades.que.est..s.gestionando
132480 2c 20 65 73 20 66 c3 a1 63 69 6c 20 63 6f 6e 66 75 6e 64 69 72 73 65 20 63 6f 6e 20 6c 6f 73 20 ,.es.f..cil.confundirse.con.los.
1324a0 64 69 66 65 72 65 6e 74 65 73 20 70 72 65 66 69 6a 6f 73 20 79 20 73 75 66 69 6a 6f 73 20 71 75 diferentes.prefijos.y.sufijos.qu
1324c0 65 20 70 75 65 64 65 73 20 75 74 69 6c 69 7a 61 72 2e 20 56 79 4f 53 20 73 69 65 6d 70 72 65 20 e.puedes.utilizar..VyOS.siempre.
1324e0 74 65 20 6d 6f 73 74 72 61 72 c3 a1 20 6c 61 73 20 64 69 66 65 72 65 6e 74 65 73 20 75 6e 69 64 te.mostrar...las.diferentes.unid
132500 61 64 65 73 20 71 75 65 20 70 75 65 64 65 73 20 75 73 61 72 2e 00 57 68 65 6e 20 64 65 66 69 6e ades.que.puedes.usar..When.defin
132520 69 6e 67 20 61 20 72 75 6c 65 2c 20 69 74 20 69 73 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 ing.a.rule,.it.is.enable.by.defa
132540 75 6c 74 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 69 74 20 69 73 20 75 73 65 66 75 6c ult..In.some.cases,.it.is.useful
132560 20 74 6f 20 6a 75 73 74 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 75 6c 65 2c 20 72 61 74 68 65 .to.just.disable.the.rule,.rathe
132580 72 20 74 68 61 6e 20 72 65 6d 6f 76 69 6e 67 20 69 74 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e r.than.removing.it..When.definin
1325a0 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 2c 20 63 61 6c 6c 65 64 g.the.translated.address,.called
1325c0 20 60 60 62 61 63 6b 65 6e 64 73 60 60 2c 20 61 20 60 60 77 65 69 67 68 74 60 60 20 6d 75 73 74 .``backends``,.a.``weight``.must
1325e0 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 6c 65 74 73 20 74 68 65 20 75 73 .be.configured..This.lets.the.us
132600 65 72 20 64 65 66 69 6e 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 20 64 69 73 74 72 69 62 75 74 er.define.load.balance.distribut
132620 69 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 20 54 68 ion.according.to.their.needs..Th
132640 65 6d 20 73 75 6d 20 6f 66 20 61 6c 6c 20 74 68 65 20 77 65 69 67 68 74 73 20 64 65 66 69 6e 65 em.sum.of.all.the.weights.define
132660 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 73 20 73 68 6f 75 6c 64 20 62 65 20 65 71 75 d.for.the.backends.should.be.equ
132680 61 6c 20 74 6f 20 31 30 30 2e 20 49 6e 20 6f 64 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 77 65 al.to.100..In.oder.words,.the.we
1326a0 69 67 68 74 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 20 69 73 20 ight.defined.for.the.backend.is.
1326c0 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e the.percentage.of.the.connection
1326e0 73 20 74 68 61 74 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 73 75 63 68 20 62 61 63 6b 65 6e 64 s.that.will.receive.such.backend
132700 2e 00 41 6c 20 65 6c 69 6d 69 6e 61 72 20 6c 61 20 63 6f 6c 61 2c 20 63 61 64 61 20 64 65 70 c3 ..Al.eliminar.la.cola,.cada.dep.
132720 b3 73 69 74 6f 20 64 65 20 68 61 73 68 20 63 6f 6e 20 64 61 74 6f 73 20 73 65 20 63 6f 6e 73 75 .sito.de.hash.con.datos.se.consu
132740 6c 74 61 20 64 65 20 66 6f 72 6d 61 20 72 6f 74 61 74 6f 72 69 61 2e 20 50 75 65 64 65 20 63 6f lta.de.forma.rotatoria..Puede.co
132760 6e 66 69 67 75 72 61 72 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 6c 61 20 63 6f 6c 61 2e nfigurar.la.longitud.de.la.cola.
132780 00 43 75 61 6e 64 6f 20 64 69 73 65 c3 b1 65 20 73 75 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 .Cuando.dise..e.su.conjunto.de.r
1327a0 65 67 6c 61 73 20 4e 41 54 2c 20 64 65 6a 65 20 61 6c 67 6f 20 64 65 20 65 73 70 61 63 69 6f 20 eglas.NAT,.deje.algo.de.espacio.
1327c0 65 6e 74 72 65 20 6c 61 73 20 72 65 67 6c 61 73 20 63 6f 6e 73 65 63 75 74 69 76 61 73 20 70 61 entre.las.reglas.consecutivas.pa
1327e0 72 61 20 75 6e 61 20 65 78 74 65 6e 73 69 c3 b3 6e 20 70 6f 73 74 65 72 69 6f 72 2e 20 53 75 20 ra.una.extensi..n.posterior..Su.
132800 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 70 6f 64 72 c3 ad 61 20 63 6f 6d 65 6e conjunto.de.reglas.podr..a.comen
132820 7a 61 72 20 63 6f 6e 20 6c 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 31 30 2c 20 32 30 2c 20 33 30 2e zar.con.los.n..meros.10,.20,.30.
132840 20 44 65 20 65 73 74 65 20 6d 6f 64 6f 2c 20 6d c3 a1 73 20 74 61 72 64 65 20 70 75 65 64 65 20 .De.este.modo,.m..s.tarde.puede.
132860 61 6d 70 6c 69 61 72 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 79 20 ampliar.el.conjunto.de.reglas.y.
132880 63 6f 6c 6f 63 61 72 20 6e 75 65 76 61 73 20 72 65 67 6c 61 73 20 65 6e 74 72 65 20 6c 61 73 20 colocar.nuevas.reglas.entre.las.
1328a0 65 78 69 73 74 65 6e 74 65 73 2e 00 41 6c 20 72 65 61 6c 69 7a 61 72 20 65 6c 20 61 69 73 6c 61 existentes..Al.realizar.el.aisla
1328c0 6d 69 65 6e 74 6f 20 64 65 20 66 61 6c 6c 61 73 20 63 6f 6e 20 70 69 6e 67 2c 20 70 72 69 6d 65 miento.de.fallas.con.ping,.prime
1328e0 72 6f 20 64 65 62 65 20 65 6a 65 63 75 74 61 72 6c 6f 20 65 6e 20 65 6c 20 68 6f 73 74 20 6c 6f ro.debe.ejecutarlo.en.el.host.lo
132900 63 61 6c 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 20 71 75 65 20 6c 61 20 69 6e 74 65 72 66 cal.para.verificar.que.la.interf
132920 61 7a 20 64 65 20 72 65 64 20 6c 6f 63 61 6c 20 65 73 74 c3 a9 20 61 63 74 69 76 61 20 79 20 66 az.de.red.local.est...activa.y.f
132940 75 6e 63 69 6f 6e 61 6e 64 6f 2e 20 4c 75 65 67 6f 2c 20 63 6f 6e 74 69 6e c3 ba 65 20 63 6f 6e uncionando..Luego,.contin..e.con
132960 20 6c 6f 73 20 68 6f 73 74 73 20 79 20 6c 61 73 20 70 75 65 72 74 61 73 20 64 65 20 65 6e 6c 61 .los.hosts.y.las.puertas.de.enla
132980 63 65 20 6d c3 a1 73 20 61 64 65 6c 61 6e 74 65 20 65 6e 20 65 6c 20 63 61 6d 69 6e 6f 20 68 61 ce.m..s.adelante.en.el.camino.ha
1329a0 63 69 61 20 73 75 20 64 65 73 74 69 6e 6f 2e 20 53 65 20 63 61 6c 63 75 6c 61 6e 20 65 6c 20 74 cia.su.destino..Se.calculan.el.t
1329c0 69 65 6d 70 6f 20 64 65 20 69 64 61 20 79 20 76 75 65 6c 74 61 20 79 20 6c 61 73 20 65 73 74 61 iempo.de.ida.y.vuelta.y.las.esta
1329e0 64 c3 ad 73 74 69 63 61 73 20 64 65 20 70 c3 a9 72 64 69 64 61 20 64 65 20 70 61 71 75 65 74 65 d..sticas.de.p..rdida.de.paquete
132a00 73 2e 00 57 68 65 6e 20 66 69 72 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 s..When.first.connecting.to.the.
132a20 6e 65 77 20 56 50 4e 20 74 68 65 20 75 73 65 72 20 69 73 20 70 72 6f 6d 70 74 65 64 20 74 6f 20 new.VPN.the.user.is.prompted.to.
132a40 65 6e 74 65 72 20 70 72 6f 70 65 72 20 63 72 65 64 65 6e 74 69 61 6c 73 2e 00 41 6c 20 63 61 72 enter.proper.credentials..Al.car
132a60 67 61 72 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 2c 20 64 65 62 65 20 65 6c 69 6d 69 6e 61 gar.el.certificado,.debe.elimina
132a80 72 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 6c 61 73 20 65 74 69 71 75 65 74 61 73 20 60 60 2d 2d r.manualmente.las.etiquetas.``--
132aa0 2d 2d 2d 42 45 47 49 4e 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 79 20 60 60 ---BEGIN.CERTIFICATE-----``.y.``
132ac0 2d 2d 2d 2d 2d 45 4e 44 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 2e 20 41 64 65 -----END.CERTIFICATE-----``..Ade
132ae0 6d c3 a1 73 2c 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 2f 63 6c 61 76 65 20 64 65 62 65 20 m..s,.el.certificado/clave.debe.
132b00 70 72 65 73 65 6e 74 61 72 73 65 20 65 6e 20 75 6e 61 20 73 6f 6c 61 20 6c c3 ad 6e 65 61 20 73 presentarse.en.una.sola.l..nea.s
132b20 69 6e 20 73 61 6c 74 6f 73 20 64 65 20 6c c3 ad 6e 65 61 20 28 60 60 5c 6e 60 60 29 2c 20 65 73 in.saltos.de.l..nea.(``\n``),.es
132b40 74 6f 20 73 65 20 70 75 65 64 65 20 68 61 63 65 72 20 75 73 61 6e 64 6f 20 65 6c 20 73 69 67 75 to.se.puede.hacer.usando.el.sigu
132b60 69 65 6e 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 20 73 68 65 6c 6c 3a 00 41 6c 20 63 61 72 67 61 iente.comando.de.shell:.Al.carga
132b80 72 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 2c 20 64 65 62 65 20 71 75 69 74 61 72 20 6d 61 r.el.certificado,.debe.quitar.ma
132ba0 6e 75 61 6c 6d 65 6e 74 65 20 6c 61 73 20 65 74 69 71 75 65 74 61 73 20 60 60 2d 2d 2d 2d 2d 42 nualmente.las.etiquetas.``-----B
132bc0 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 79 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 EGIN.KEY-----``.y.``-----END.KEY
132be0 2d 2d 2d 2d 2d 60 60 2e 20 41 64 65 6d c3 a1 73 2c 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f -----``..Adem..s,.el.certificado
132c00 2f 63 6c 61 76 65 20 64 65 62 65 20 70 72 65 73 65 6e 74 61 72 73 65 20 65 6e 20 75 6e 61 20 73 /clave.debe.presentarse.en.una.s
132c20 6f 6c 61 20 6c c3 ad 6e 65 61 20 73 69 6e 20 73 61 6c 74 6f 73 20 64 65 20 6c c3 ad 6e 65 61 20 ola.l..nea.sin.saltos.de.l..nea.
132c40 28 60 60 5c 6e 60 60 29 2c 20 65 73 74 6f 20 73 65 20 70 75 65 64 65 20 68 61 63 65 72 20 75 73 (``\n``),.esto.se.puede.hacer.us
132c60 61 6e 64 6f 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 20 73 68 65 ando.el.siguiente.comando.de.she
132c80 6c 6c 3a 00 41 6c 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 20 74 6f 64 6f 73 20 6c 6f 73 ll:.Al.hacer.coincidir.todos.los
132ca0 20 70 61 74 72 6f 6e 65 73 20 64 65 66 69 6e 69 64 6f 73 20 65 6e 20 75 6e 61 20 72 65 67 6c 61 .patrones.definidos.en.una.regla
132cc0 2c 20 73 65 20 70 75 65 64 65 6e 20 72 65 61 6c 69 7a 61 72 20 64 69 66 65 72 65 6e 74 65 73 20 ,.se.pueden.realizar.diferentes.
132ce0 61 63 63 69 6f 6e 65 73 2e 20 45 73 74 6f 20 69 6e 63 6c 75 79 65 20 64 65 73 63 61 72 74 61 72 acciones..Esto.incluye.descartar
132d00 20 65 6c 20 70 61 71 75 65 74 65 2c 20 6d 6f 64 69 66 69 63 61 72 20 63 69 65 72 74 6f 73 20 64 .el.paquete,.modificar.ciertos.d
132d20 61 74 6f 73 20 6f 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 74 61 62 6c 61 20 64 65 20 65 atos.o.configurar.una.tabla.de.e
132d40 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 66 65 72 65 6e 74 65 2e 00 43 75 61 6e 64 6f 20 6e 6f nrutamiento.diferente..Cuando.no
132d60 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 6f 70 63 69 6f 6e 65 73 2f 70 61 72 c3 a1 6d 65 74 72 6f .se.utilizan.opciones/par..metro
132d80 73 2c 20 73 65 20 6d 75 65 73 74 72 61 20 65 6c 20 63 6f 6e 74 65 6e 69 64 6f 20 64 65 6c 20 61 s,.se.muestra.el.contenido.del.a
132da0 72 63 68 69 76 6f 20 73 79 73 6c 6f 67 20 70 72 69 6e 63 69 70 61 6c 2e 00 43 75 61 6e 64 6f 20 rchivo.syslog.principal..Cuando.
132dc0 73 65 20 65 73 70 65 63 69 66 69 63 61 20 6e 6f 20 6c 69 62 65 72 61 63 69 c3 b3 6e 2c 20 64 68 se.especifica.no.liberaci..n,.dh
132de0 63 70 36 63 20 65 6e 76 69 61 72 c3 a1 20 75 6e 20 6d 65 6e 73 61 6a 65 20 64 65 20 6c 69 62 65 cp6c.enviar...un.mensaje.de.libe
132e00 72 61 63 69 c3 b3 6e 20 61 6c 20 73 61 6c 69 72 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 70 61 72 raci..n.al.salir.del.cliente.par
132e20 61 20 65 76 69 74 61 72 20 70 65 72 64 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6f a.evitar.perder.una.direcci..n.o
132e40 20 70 72 65 66 69 6a 6f 20 61 73 69 67 6e 61 64 6f 2e 00 57 68 65 6e 20 70 72 6f 63 65 73 73 69 .prefijo.asignado..When.processi
132e60 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 6f 72 20 70 72 6f 63 65 ng.packets.from.a.neighbor.proce
132e80 73 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 69 6e 63 6f 6d 69 6e ss.the.number.of.packets.incomin
132ea0 67 20 61 74 20 6f 6e 65 20 74 69 6d 65 20 62 65 66 6f 72 65 20 6d 6f 76 69 6e 67 20 6f 6e 20 74 g.at.one.time.before.moving.on.t
132ec0 6f 20 74 68 65 20 6e 65 78 74 20 74 61 73 6b 2e 00 43 75 61 6e 64 6f 20 73 65 20 65 73 70 65 63 o.the.next.task..Cuando.se.espec
132ee0 69 66 69 63 61 20 75 6e 61 20 63 6f 6e 66 69 72 6d 61 63 69 c3 b3 6e 20 72 c3 a1 70 69 64 61 2c ifica.una.confirmaci..n.r..pida,
132f00 20 64 68 63 70 36 63 20 69 6e 63 6c 75 69 72 c3 a1 20 75 6e 61 20 6f 70 63 69 c3 b3 6e 20 64 65 .dhcp6c.incluir...una.opci..n.de
132f20 20 63 6f 6e 66 69 72 6d 61 63 69 c3 b3 6e 20 72 c3 a1 70 69 64 61 20 65 6e 20 6c 6f 73 20 6d 65 .confirmaci..n.r..pida.en.los.me
132f40 6e 73 61 6a 65 73 20 64 65 20 73 6f 6c 69 63 69 74 75 64 20 79 20 65 73 70 65 72 61 72 c3 a1 20 nsajes.de.solicitud.y.esperar...
132f60 75 6e 61 20 72 65 73 70 75 65 73 74 61 20 69 6e 6d 65 64 69 61 74 61 20 65 6e 20 6c 75 67 61 72 una.respuesta.inmediata.en.lugar
132f80 20 64 65 20 61 6e 75 6e 63 69 6f 73 2e 00 43 75 61 6e 64 6f 20 65 6c 20 70 61 72 20 72 65 6d 6f .de.anuncios..Cuando.el.par.remo
132fa0 74 6f 20 6e 6f 20 74 69 65 6e 65 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 6e 65 67 6f 63 to.no.tiene.la.funci..n.de.negoc
132fc0 69 61 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 2c 20 65 6c 20 70 61 72 20 72 65 6d iaci..n.de.capacidad,.el.par.rem
132fe0 6f 74 6f 20 6e 6f 20 65 6e 76 69 61 72 c3 a1 20 6e 69 6e 67 75 6e 61 20 63 61 70 61 63 69 64 61 oto.no.enviar...ninguna.capacida
133000 64 20 65 6e 20 61 62 73 6f 6c 75 74 6f 2e 20 45 6e 20 65 73 65 20 63 61 73 6f 2c 20 62 67 70 20 d.en.absoluto..En.ese.caso,.bgp.
133020 63 6f 6e 66 69 67 75 72 61 20 65 6c 20 70 61 72 20 63 6f 6e 20 63 61 70 61 63 69 64 61 64 65 73 configura.el.par.con.capacidades
133040 20 63 6f 6e 66 69 67 75 72 61 64 61 73 2e 00 43 75 61 6e 64 6f 20 73 65 20 65 6a 65 63 75 74 61 .configuradas..Cuando.se.ejecuta
133060 20 61 20 31 20 47 62 69 74 20 6f 20 6d 65 6e 6f 73 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 .a.1.Gbit.o.menos,.es.posible.qu
133080 65 20 64 65 73 65 65 20 72 65 64 75 63 69 72 20 65 6c 20 26 71 75 6f 74 3b 6c c3 ad 6d 69 74 65 e.desee.reducir.el.&quot;l..mite
1330a0 20 64 65 20 63 6f 6c 61 26 71 75 6f 74 3b 20 61 20 31 30 30 30 20 70 61 71 75 65 74 65 73 20 6f .de.cola&quot;.a.1000.paquetes.o
1330c0 20 6d 65 6e 6f 73 2e 20 45 6e 20 76 65 6c 6f 63 69 64 61 64 65 73 20 63 6f 6d 6f 20 31 30 20 4d .menos..En.velocidades.como.10.M
1330e0 62 69 74 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 73 65 65 20 63 6f 6e 66 69 67 bit,.es.posible.que.desee.config
133100 75 72 61 72 6c 6f 20 65 6e 20 36 30 30 20 70 61 71 75 65 74 65 73 2e 00 57 68 65 6e 20 73 65 6e urarlo.en.600.paquetes..When.sen
133120 64 69 6e 67 20 50 49 4d 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 74 65 6c 6c 20 50 49 4d 20 ding.PIM.hello.packets.tell.PIM.
133140 74 6f 20 6e 6f 74 20 73 65 6e 64 20 61 6e 79 20 76 36 20 73 65 63 6f 6e 64 61 72 79 20 61 64 64 to.not.send.any.v6.secondary.add
133160 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 6e resses.on.the.interface..This.in
133180 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 74 6f 20 61 6c 6c 6f 77 20 50 49 4d 20 74 formation.is.used.to.allow.PIM.t
1331a0 6f 20 75 73 65 20 76 36 20 6e 65 78 74 68 6f 70 73 20 69 6e 20 69 74 27 73 20 64 65 63 69 73 69 o.use.v6.nexthops.in.it's.decisi
1331c0 6f 6e 20 66 6f 72 20 3a 61 62 62 72 3a 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 61 74 68 20 on.for.:abbr:`RPF.(Reverse.Path.
1331e0 46 6f 72 77 61 72 64 69 6e 67 29 60 20 6c 6f 6f 6b 75 70 20 69 66 20 74 68 69 73 20 6f 70 74 69 Forwarding)`.lookup.if.this.opti
133200 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 29 2e 00 43 75 61 6e 64 6f 20 on.is.not.set.(default)..Cuando.
133220 73 65 20 63 6f 6e 66 69 67 75 72 61 2c 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 74 c3 a1 20 se.configura,.la.interfaz.est...
133240 68 61 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 26 71 75 6f 74 3b 6d 61 72 63 61 72 20 62 61 6a habilitada.para.&quot;marcar.baj
133260 6f 20 64 65 6d 61 6e 64 61 26 71 75 6f 74 3b 2e 00 43 75 61 6e 64 6f 20 73 65 20 65 73 70 65 63 o.demanda&quot;..Cuando.se.espec
133280 69 66 69 63 61 2c 20 65 73 74 61 20 64 65 62 65 20 73 65 72 20 6c 61 20 c3 ba 6e 69 63 61 20 70 ifica,.esta.debe.ser.la...nica.p
1332a0 61 6c 61 62 72 61 20 63 6c 61 76 65 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 00 41 alabra.clave.para.la.interfaz..A
1332c0 6c 20 69 6e 69 63 69 61 72 20 75 6e 20 73 69 73 74 65 6d 61 20 56 79 4f 53 20 65 6e 20 76 69 76 l.iniciar.un.sistema.VyOS.en.viv
1332e0 6f 20 28 65 6c 20 43 44 20 64 65 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 29 2c 20 65 6c 20 64 69 o.(el.CD.de.instalaci..n),.el.di
133300 73 65 c3 b1 6f 20 64 65 6c 20 74 65 63 6c 61 64 6f 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 73 65 se..o.del.teclado.configurado.se
133320 20 65 73 74 61 62 6c 65 63 65 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 .establece.de.forma.predetermina
133340 64 61 20 65 6e 20 45 45 2e 20 55 55 2e 20 43 6f 6d 6f 20 65 73 74 6f 20 70 75 65 64 65 20 6e 6f da.en.EE..UU..Como.esto.puede.no
133360 20 73 65 72 20 61 64 65 63 75 61 64 6f 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 63 61 73 .ser.adecuado.para.todos.los.cas
133380 6f 73 20 64 65 20 75 73 6f 2c 20 70 75 65 64 65 20 61 6a 75 73 74 61 72 20 65 6c 20 64 69 73 65 os.de.uso,.puede.ajustar.el.dise
1333a0 c3 b1 6f 20 64 65 6c 20 74 65 63 6c 61 64 6f 20 75 73 61 64 6f 20 65 6e 20 6c 61 20 63 6f 6e 73 ..o.del.teclado.usado.en.la.cons
1333c0 6f 6c 61 20 64 65 6c 20 73 69 73 74 65 6d 61 2e 00 43 75 61 6e 64 6f 20 65 6c 20 73 65 72 76 69 ola.del.sistema..Cuando.el.servi
1333e0 64 6f 72 20 44 48 43 50 20 65 73 74 c3 a1 20 63 6f 6e 73 69 64 65 72 61 6e 64 6f 20 61 73 69 67 dor.DHCP.est...considerando.asig
133400 6e 61 72 20 64 69 6e c3 a1 6d 69 63 61 6d 65 6e 74 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 nar.din..micamente.una.direcci..
133420 6e 20 49 50 20 61 20 75 6e 20 63 6c 69 65 6e 74 65 2c 20 70 72 69 6d 65 72 6f 20 65 6e 76 c3 ad n.IP.a.un.cliente,.primero.env..
133440 61 20 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 65 63 6f 20 49 43 4d 50 20 28 75 6e 20 a.una.solicitud.de.eco.ICMP.(un.
133460 70 69 6e 67 29 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 73 69 67 6e 61 64 61 2e 20 ping).a.la.direcci..n.asignada..
133480 45 73 70 65 72 61 20 75 6e 20 73 65 67 75 6e 64 6f 20 79 2c 20 73 69 20 6e 6f 20 73 65 20 65 73 Espera.un.segundo.y,.si.no.se.es
1334a0 63 75 63 68 61 20 6e 69 6e 67 75 6e 61 20 72 65 73 70 75 65 73 74 61 20 64 65 20 65 63 6f 20 49 cucha.ninguna.respuesta.de.eco.I
1334c0 43 4d 50 2c 20 61 73 69 67 6e 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 2e 00 43 75 61 6e 64 CMP,.asigna.la.direcci..n..Cuand
1334e0 6f 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 61 63 63 69 c3 b3 6e 20 64 65 20 63 69 65 72 72 o.la.opci..n.de.acci..n.de.cierr
133500 65 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 6c 6f 73 20 70 61 72 65 73 2c 20 65 6c 20 e.se.establece.en.los.pares,.el.
133520 74 69 70 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 65 20 63 61 64 61 20 70 61 72 20 64 65 tipo.de.conexi..n.de.cada.par.de
133540 62 65 20 63 6f 6e 73 69 64 65 72 61 72 73 65 20 63 75 69 64 61 64 6f 73 61 6d 65 6e 74 65 2e 20 be.considerarse.cuidadosamente..
133560 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 73 69 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 65 73 74 c3 a1 Por.ejemplo,.si.la.opci..n.est..
133580 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 6e 20 61 6d 62 6f 73 20 70 61 72 65 73 2c 20 61 6d 62 .configurada.en.ambos.pares,.amb
1335a0 6f 73 20 69 6e 74 65 6e 74 61 72 c3 a1 6e 20 69 6e 69 63 69 61 72 20 79 20 6d 61 6e 74 65 6e 65 os.intentar..n.iniciar.y.mantene
1335c0 72 20 61 62 69 65 72 74 61 73 20 76 61 72 69 61 73 20 63 6f 70 69 61 73 20 64 65 20 63 61 64 61 r.abiertas.varias.copias.de.cada
1335e0 20 53 41 20 73 65 63 75 6e 64 61 72 69 6f 2e 20 45 73 74 6f 20 70 6f 64 72 c3 ad 61 20 63 6f 6e .SA.secundario..Esto.podr..a.con
133600 64 75 63 69 72 20 61 20 6c 61 20 69 6e 65 73 74 61 62 69 6c 69 64 61 64 20 64 65 6c 20 64 69 73 ducir.a.la.inestabilidad.del.dis
133620 70 6f 73 69 74 69 76 6f 20 6f 20 6c 61 20 75 74 69 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 6c 61 positivo.o.la.utilizaci..n.de.la
133640 20 43 50 55 2f 6d 65 6d 6f 72 69 61 2e 00 43 75 61 6e 64 6f 20 73 65 20 65 73 74 61 62 6c 65 63 .CPU/memoria..Cuando.se.establec
133660 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 61 6e 74 65 72 69 6f 72 2c 20 56 79 4f 53 20 72 65 73 70 e.el.comando.anterior,.VyOS.resp
133680 6f 6e 64 65 72 c3 a1 20 61 20 74 6f 64 61 73 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 onder...a.todas.las.solicitudes.
1336a0 64 65 20 65 63 6f 20 49 43 4d 50 20 64 69 72 69 67 69 64 61 73 20 61 20 73 c3 ad 20 6d 69 73 6d de.eco.ICMP.dirigidas.a.s...mism
1336c0 6f 2c 20 70 65 72 6f 20 65 73 6f 20 73 6f 6c 6f 20 73 75 63 65 64 65 72 c3 a1 20 73 69 20 6e 6f o,.pero.eso.solo.suceder...si.no
1336e0 20 73 65 20 61 70 6c 69 63 61 20 6e 69 6e 67 75 6e 61 20 6f 74 72 61 20 72 65 67 6c 61 20 71 75 .se.aplica.ninguna.otra.regla.qu
133700 65 20 64 65 73 63 61 72 74 65 20 6f 20 72 65 63 68 61 63 65 20 6c 61 73 20 73 6f 6c 69 63 69 74 e.descarte.o.rechace.las.solicit
133720 75 64 65 73 20 64 65 20 65 63 6f 20 6c 6f 63 61 6c 65 73 2e 20 45 6e 20 63 61 73 6f 20 64 65 20 udes.de.eco.locales..En.caso.de.
133740 63 6f 6e 66 6c 69 63 74 6f 2c 20 56 79 4f 53 20 6e 6f 20 72 65 73 70 6f 6e 64 65 72 c3 a1 20 61 conflicto,.VyOS.no.responder...a
133760 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 65 63 6f 20 49 43 4d 50 2e 00 43 75 .las.solicitudes.de.eco.ICMP..Cu
133780 61 6e 64 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 61 6e 74 ando.se.establece.el.comando.ant
1337a0 65 72 69 6f 72 2c 20 56 79 4f 53 20 6e 6f 20 72 65 73 70 6f 6e 64 65 72 c3 a1 20 6e 69 6e 67 75 erior,.VyOS.no.responder...ningu
1337c0 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 65 63 6f 20 49 43 4d 50 20 64 69 72 69 67 69 64 na.solicitud.de.eco.ICMP.dirigid
1337e0 61 20 61 20 73 c3 ad 20 6d 69 73 6d 6f 2c 20 73 69 6e 20 69 6d 70 6f 72 74 61 72 20 64 65 20 64 a.a.s...mismo,.sin.importar.de.d
133800 c3 b3 6e 64 65 20 70 72 6f 76 65 6e 67 61 20 6f 20 73 69 20 73 65 20 61 70 6c 69 63 61 6e 20 72 ..nde.provenga.o.si.se.aplican.r
133820 65 67 6c 61 73 20 6d c3 a1 73 20 65 73 70 65 63 c3 ad 66 69 63 61 73 20 70 61 72 61 20 61 63 65 eglas.m..s.espec..ficas.para.ace
133840 70 74 61 72 6c 61 73 2e 00 57 68 65 6e 20 74 68 65 20 76 72 72 70 20 67 72 6f 75 70 20 69 73 20 ptarlas..When.the.vrrp.group.is.
133860 61 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 20 77 69 6c 6c 20 a.member.of.the.sync.group.will.
133880 75 73 65 20 6f 6e 6c 79 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 20 68 65 61 6c 74 68 20 63 use.only.the.sync.group.health.c
1338a0 68 65 63 6b 20 73 63 72 69 70 74 2e 20 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 68 6f 77 73 20 heck.script..This.example.shows.
1338c0 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 66 6f 72 20 74 68 65 20 73 79 6e 63 how.to.configure.it.for.the.sync
1338e0 20 67 72 6f 75 70 3a 00 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 44 48 43 50 20 70 .group:.Cuando.se.utiliza.DHCP.p
133900 61 72 61 20 72 65 63 75 70 65 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 ara.recuperar.la.direcci..n.IPv4
133920 20 79 20 73 69 20 73 65 20 6e 65 63 65 73 69 74 61 6e 20 70 65 72 73 6f 6e 61 6c 69 7a 61 63 69 .y.si.se.necesitan.personalizaci
133940 6f 6e 65 73 20 6c 6f 63 61 6c 65 73 2c 20 64 65 62 65 72 c3 ad 61 6e 20 73 65 72 20 70 6f 73 69 ones.locales,.deber..an.ser.posi
133960 62 6c 65 73 20 6d 65 64 69 61 6e 74 65 20 6c 6f 73 20 67 61 6e 63 68 6f 73 20 64 65 20 65 6e 74 bles.mediante.los.ganchos.de.ent
133980 72 61 64 61 20 79 20 73 61 6c 69 64 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 6f 73 2e 20 4c 6f rada.y.salida.proporcionados..Lo
1339a0 73 20 64 69 72 65 63 74 6f 72 69 6f 73 20 64 65 20 65 6e 6c 61 63 65 20 73 6f 6e 3a 00 43 75 61 s.directorios.de.enlace.son:.Cua
1339c0 6e 64 6f 20 75 73 65 20 45 56 45 2d 4e 47 20 70 61 72 61 20 70 72 6f 62 61 72 20 65 73 74 65 20 ndo.use.EVE-NG.para.probar.este.
1339e0 65 6e 74 6f 72 6e 6f 2c 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 75 73 61 72 20 65 31 30 30 entorno,.aseg..rese.de.usar.e100
133a00 30 20 63 6f 6d 6f 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 73 65 61 64 6f 20 70 61 0.como.el.controlador.deseado.pa
133a20 72 61 20 73 75 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 72 65 64 20 56 79 4f 53 2e 20 43 ra.sus.interfaces.de.red.VyOS..C
133a40 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 uando.se.utiliza.el.controlador.
133a60 64 65 20 72 65 64 20 76 69 72 74 69 6f 20 6e 6f 72 6d 61 6c 2c 20 56 79 4f 53 20 6e 6f 20 65 6e de.red.virtio.normal,.VyOS.no.en
133a80 76 69 61 72 c3 a1 20 50 44 55 20 4c 41 43 50 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 65 6c 20 63 viar...PDU.LACP,.por.lo.que.el.c
133aa0 61 6e 61 6c 20 64 65 20 70 75 65 72 74 6f 20 6e 75 6e 63 61 20 73 65 20 61 63 74 69 76 61 72 c3 anal.de.puerto.nunca.se.activar.
133ac0 a1 2e 00 43 75 61 6e 64 6f 20 73 65 20 75 73 61 20 4e 41 54 20 70 61 72 61 20 75 6e 61 20 67 72 ...Cuando.se.usa.NAT.para.una.gr
133ae0 61 6e 20 63 61 6e 74 69 64 61 64 20 64 65 20 73 69 73 74 65 6d 61 73 20 68 6f 73 74 2c 20 73 65 an.cantidad.de.sistemas.host,.se
133b00 20 72 65 63 6f 6d 69 65 6e 64 61 20 75 73 61 72 20 75 6e 20 6d c3 ad 6e 69 6d 6f 20 64 65 20 31 .recomienda.usar.un.m..nimo.de.1
133b20 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 61 72 61 20 4e 41 54 20 63 61 64 61 20 32 35 36 .direcci..n.IP.para.NAT.cada.256
133b40 20 73 69 73 74 65 6d 61 73 20 68 6f 73 74 2e 20 45 73 74 6f 20 73 65 20 64 65 62 65 20 61 6c 20 .sistemas.host..Esto.se.debe.al.
133b60 6c c3 ad 6d 69 74 65 20 64 65 20 36 35 20 30 30 30 20 6e c3 ba 6d 65 72 6f 73 20 64 65 20 70 75 l..mite.de.65.000.n..meros.de.pu
133b80 65 72 74 6f 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 74 72 61 64 75 63 63 69 6f 6e erto.disponibles.para.traduccion
133ba0 65 73 20 c3 ba 6e 69 63 61 73 20 79 20 61 20 6c 61 20 72 65 73 65 72 76 61 20 64 65 20 75 6e 20 es...nicas.y.a.la.reserva.de.un.
133bc0 70 72 6f 6d 65 64 69 6f 20 64 65 20 32 30 30 20 61 20 33 30 30 20 73 65 73 69 6f 6e 65 73 20 70 promedio.de.200.a.300.sesiones.p
133be0 6f 72 20 73 69 73 74 65 6d 61 20 68 6f 73 74 2e 00 43 75 61 6e 64 6f 20 73 65 20 75 73 61 20 4e or.sistema.host..Cuando.se.usa.N
133c00 41 54 20 70 61 72 61 20 75 6e 61 20 67 72 61 6e 20 63 61 6e 74 69 64 61 64 20 64 65 20 73 69 73 AT.para.una.gran.cantidad.de.sis
133c20 74 65 6d 61 73 20 68 6f 73 74 2c 20 73 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 75 73 61 72 20 75 temas.host,.se.recomienda.usar.u
133c40 6e 20 6d c3 ad 6e 69 6d 6f 20 64 65 20 31 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 61 72 n.m..nimo.de.1.direcci..n.IP.par
133c60 61 20 4e 41 54 20 63 61 64 61 20 32 35 36 20 73 69 73 74 65 6d 61 73 20 68 6f 73 74 20 70 72 69 a.NAT.cada.256.sistemas.host.pri
133c80 76 61 64 6f 73 2e 20 45 73 74 6f 20 73 65 20 64 65 62 65 20 61 6c 20 6c c3 ad 6d 69 74 65 20 64 vados..Esto.se.debe.al.l..mite.d
133ca0 65 20 36 35 20 30 30 30 20 6e c3 ba 6d 65 72 6f 73 20 64 65 20 70 75 65 72 74 6f 20 64 69 73 70 e.65.000.n..meros.de.puerto.disp
133cc0 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 74 72 61 64 75 63 63 69 6f 6e 65 73 20 c3 ba 6e 69 63 61 onibles.para.traducciones...nica
133ce0 73 20 79 20 61 20 6c 61 20 72 65 73 65 72 76 61 20 64 65 20 75 6e 20 70 72 6f 6d 65 64 69 6f 20 s.y.a.la.reserva.de.un.promedio.
133d00 64 65 20 32 30 30 20 61 20 33 30 30 20 73 65 73 69 6f 6e 65 73 20 70 6f 72 20 73 69 73 74 65 6d de.200.a.300.sesiones.por.sistem
133d20 61 20 68 6f 73 74 2e 00 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 53 53 48 2c 20 65 a.host..Cuando.se.utiliza.SSH,.e
133d40 6c 20 61 72 63 68 69 76 6f 20 64 65 20 68 6f 73 74 73 20 63 6f 6e 6f 63 69 64 6f 73 2c 20 65 6c l.archivo.de.hosts.conocidos,.el
133d60 20 61 72 63 68 69 76 6f 20 64 65 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 79 20 65 6c 20 61 .archivo.de.clave.privada.y.el.a
133d80 72 63 68 69 76 6f 20 64 65 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 73 6f 6e 20 6f 70 63 rchivo.de.clave.p..blica.son.opc
133da0 69 6f 6e 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 61 73 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 iones.obligatorias..When.using.S
133dc0 53 48 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 20 61 6e 64 20 70 75 62 6c 69 63 2d SH,.private-key-file.and.public-
133de0 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 73 2e 00 key-file.are.mandatory.options..
133e00 43 75 61 6e 64 6f 20 75 74 69 6c 69 63 65 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 64 Cuando.utilice.una.contrase..a.d
133e20 65 20 75 6e 20 73 6f 6c 6f 20 75 73 6f 20 62 61 73 61 64 61 20 65 6e 20 65 6c 20 74 69 65 6d 70 e.un.solo.uso.basada.en.el.tiemp
133e40 6f 20 28 54 4f 54 50 29 20 28 4f 54 50 20 48 4f 54 50 2d 74 69 6d 65 29 2c 20 61 73 65 67 c3 ba o.(TOTP).(OTP.HOTP-time),.aseg..
133e60 72 65 73 65 20 64 65 20 71 75 65 20 6c 61 20 68 6f 72 61 20 65 6e 20 65 6c 20 73 65 72 76 69 64 rese.de.que.la.hora.en.el.servid
133e80 6f 72 20 79 20 65 6c 20 67 65 6e 65 72 61 64 6f 72 20 64 65 20 74 6f 6b 65 6e 73 20 4f 54 50 20 or.y.el.generador.de.tokens.OTP.
133ea0 65 73 74 c3 a9 6e 20 73 69 6e 63 72 6f 6e 69 7a 61 64 6f 73 20 70 6f 72 20 4e 54 50 2e 00 43 75 est..n.sincronizados.por.NTP..Cu
133ec0 61 6e 64 6f 20 75 74 69 6c 69 63 65 20 49 50 73 65 63 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 ando.utilice.IPsec.de.sitio.a.si
133ee0 74 69 6f 20 63 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 56 54 49 2c 20 61 73 65 67 c3 ba 72 65 tio.con.interfaces.VTI,.aseg..re
133f00 73 65 20 64 65 20 64 65 73 61 63 74 69 76 61 72 20 6c 61 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e se.de.desactivar.la.instalaci..n
133f20 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 72 75 74 61 73 00 57 68 65 6e 20 75 73 69 6e 67 .autom..tica.de.rutas.When.using
133f40 20 74 68 65 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 2c 20 4d 52 55 20 6d 75 73 74 20 62 65 20 .the.IPv6.protocol,.MRU.must.be.
133f60 61 74 20 6c 65 61 73 74 20 31 32 38 30 20 62 79 74 65 73 2e 00 43 75 61 6e 64 6f 20 75 74 69 6c at.least.1280.bytes..Cuando.util
133f80 69 63 65 20 56 79 4f 53 20 65 6e 20 75 6e 20 65 6e 74 6f 72 6e 6f 20 63 6f 6e 20 65 71 75 69 70 ice.VyOS.en.un.entorno.con.equip
133fa0 6f 20 41 72 69 73 74 61 2c 20 70 75 65 64 65 20 75 73 61 72 20 65 73 74 65 20 6d 6f 64 65 6c 6f o.Arista,.puede.usar.este.modelo
133fc0 20 63 6f 6d 6f 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 69 6e 69 63 69 61 6c .como.una.configuraci..n.inicial
133fe0 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 20 76 c3 ad 6e 63 75 6c 6f 2f 63 61 6e 61 6c 20 .para.obtener.un.v..nculo/canal.
134000 64 65 20 70 75 65 72 74 6f 20 4c 41 43 50 20 6f 70 65 72 61 74 69 76 6f 20 65 6e 74 72 65 20 65 de.puerto.LACP.operativo.entre.e
134020 73 6f 73 20 64 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 2e 00 44 6f 6e 64 65 20 61 6d 62 61 sos.dos.dispositivos..Donde.amba
134040 73 20 72 75 74 61 73 20 66 75 65 72 6f 6e 20 72 65 63 69 62 69 64 61 73 20 64 65 20 70 61 72 65 s.rutas.fueron.recibidas.de.pare
134060 73 20 65 42 47 50 2c 20 65 6e 74 6f 6e 63 65 73 20 70 72 65 66 69 65 72 61 20 6c 61 20 72 75 74 s.eBGP,.entonces.prefiera.la.rut
134080 61 20 71 75 65 20 79 61 20 65 73 74 c3 a1 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 2e 20 54 65 6e a.que.ya.est...seleccionada..Ten
1340a0 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 65 73 74 61 20 76 65 72 69 66 69 63 61 63 69 ga.en.cuenta.que.esta.verificaci
1340c0 c3 b3 6e 20 6e 6f 20 73 65 20 61 70 6c 69 63 61 20 73 69 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 ..n.no.se.aplica.si.:cfgcmd:`bgp
1340e0 20 62 65 73 74 70 61 74 68 20 63 6f 6d 70 61 72 65 2d 72 6f 75 74 65 72 69 64 60 20 65 73 74 c3 .bestpath.compare-routerid`.est.
134100 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 2e 20 45 73 74 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 ..configurado..Esta.verificaci..
134120 6e 20 70 75 65 64 65 20 70 72 65 76 65 6e 69 72 20 61 6c 67 75 6e 6f 73 20 63 61 73 6f 73 20 64 n.puede.prevenir.algunos.casos.d
134140 65 20 6f 73 63 69 6c 61 63 69 c3 b3 6e 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 e.oscilaci..n..Where.firewall.ba
134160 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 se.chain.to.configure.firewall.f
134180 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 iltering.rules.for.transit.traff
1341a0 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 ic.is.``set.firewall.ipv4.forwar
1341c0 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e d.filter....``,.which.happens.in
1341e0 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 .stage.5,.highlightened.with.red
134200 20 63 6f 6c 6f 72 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 .color..Where.firewall.base.chai
134220 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e n.to.configure.firewall.filterin
134240 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 g.rules.for.transit.traffic.is.`
134260 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 `set.firewall.ipv6.forward.filte
134280 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 r....``,.which.happens.in.stage.
1342a0 35 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 5,.highlightened.with.red.color.
1342c0 00 43 75 61 6e 64 6f 20 6c 61 73 20 72 75 74 61 73 20 63 6f 6e 20 75 6e 20 4d 45 44 20 73 65 20 .Cuando.las.rutas.con.un.MED.se.
1342e0 72 65 63 69 62 69 65 72 6f 6e 20 64 65 6c 20 6d 69 73 6d 6f 20 41 53 2c 20 70 72 65 66 69 65 72 recibieron.del.mismo.AS,.prefier
134300 61 20 6c 61 20 72 75 74 61 20 63 6f 6e 20 65 6c 20 4d 45 44 20 6d c3 a1 73 20 62 61 6a 6f 2e 00 a.la.ruta.con.el.MED.m..s.bajo..
134320 57 68 65 72 65 2c 20 6d 61 69 6e 20 6b 65 79 20 77 6f 72 64 73 20 61 6e 64 20 63 6f 6e 66 69 67 Where,.main.key.words.and.config
134340 75 72 61 74 69 6f 6e 20 70 61 74 68 73 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 75 uration.paths.that.needs.to.be.u
134360 6e 64 65 72 73 74 6f 6f 64 3a 00 57 68 65 74 68 65 72 20 74 6f 20 61 63 63 65 70 74 20 44 41 44 nderstood:.Whether.to.accept.DAD
134380 20 28 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 29 2e 00 .(Duplicate.Address.Detection)..
1343a0 4c 6f 20 63 75 61 6c 20 67 65 6e 65 72 61 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 Lo.cual.genera.la.siguiente.conf
1343c0 69 67 75 72 61 63 69 c3 b3 6e 3a 00 4c 6f 20 71 75 65 20 72 65 73 75 6c 74 61 20 65 6e 20 75 6e iguraci..n:.Lo.que.resulta.en.un
1343e0 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 3a 00 4c 6f 20 71 75 65 20 67 65 6e 65 a.configuraci..n.de:.Lo.que.gene
134400 72 61 72 c3 ad 61 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 rar..a.la.siguiente.configuraci.
134420 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 4e 41 54 3a 00 53 69 20 62 69 65 6e 20 6c 6f 73 20 2a .n.de.destino.NAT:.Si.bien.los.*
134440 2a 67 72 75 70 6f 73 20 64 65 20 72 65 64 2a 2a 20 61 63 65 70 74 61 6e 20 72 65 64 65 73 20 49 *grupos.de.red**.aceptan.redes.I
134460 50 20 65 6e 20 6e 6f 74 61 63 69 c3 b3 6e 20 43 49 44 52 2c 20 73 65 20 70 75 65 64 65 6e 20 61 P.en.notaci..n.CIDR,.se.pueden.a
134480 67 72 65 67 61 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 65 73 70 65 63 c3 ad 66 69 63 gregar.direcciones.IP.espec..fic
1344a0 61 73 20 63 6f 6d 6f 20 75 6e 20 70 72 65 66 69 6a 6f 20 64 65 20 33 32 20 62 69 74 73 2e 20 53 as.como.un.prefijo.de.32.bits..S
1344c0 69 20 70 72 65 76 c3 a9 20 6c 61 20 6e 65 63 65 73 69 64 61 64 20 64 65 20 61 67 72 65 67 61 72 i.prev...la.necesidad.de.agregar
1344e0 20 75 6e 61 20 63 6f 6d 62 69 6e 61 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 .una.combinaci..n.de.direcciones
134500 20 79 20 72 65 64 65 73 2c 20 73 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 65 6c 20 67 72 75 70 6f .y.redes,.se.recomienda.el.grupo
134520 20 64 65 20 72 65 64 2e 00 53 69 20 62 69 65 6e 20 6d 75 63 68 6f 73 20 63 6f 6e 6f 63 65 6e 20 .de.red..Si.bien.muchos.conocen.
134540 4f 70 65 6e 56 50 4e 20 63 6f 6d 6f 20 75 6e 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 43 6c 69 65 6e OpenVPN.como.una.soluci..n.Clien
134560 74 20 56 50 4e 2c 20 61 20 6d 65 6e 75 64 6f 20 73 65 20 70 61 73 61 20 70 6f 72 20 61 6c 74 6f t.VPN,.a.menudo.se.pasa.por.alto
134580 20 63 6f 6d 6f 20 75 6e 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 56 50 4e 20 64 65 20 73 69 74 69 6f .como.una.soluci..n.VPN.de.sitio
1345a0 20 61 20 73 69 74 69 6f 20 64 65 62 69 64 6f 20 61 20 6c 61 20 66 61 6c 74 61 20 64 65 20 73 6f .a.sitio.debido.a.la.falta.de.so
1345c0 70 6f 72 74 65 20 70 61 72 61 20 65 73 74 65 20 6d 6f 64 6f 20 65 6e 20 6d 75 63 68 61 73 20 70 porte.para.este.modo.en.muchas.p
1345e0 6c 61 74 61 66 6f 72 6d 61 73 20 64 65 20 65 6e 72 75 74 61 64 6f 72 65 73 2e 00 4d 69 65 6e 74 lataformas.de.enrutadores..Mient
134600 72 61 73 20 71 75 65 20 47 52 45 20 6e 6f 72 6d 61 6c 20 65 73 20 70 61 72 61 20 6c 61 20 63 61 ras.que.GRE.normal.es.para.la.ca
134620 70 61 20 33 2c 20 47 52 45 54 41 50 20 65 73 20 70 61 72 61 20 6c 61 20 63 61 70 61 20 32 2e 20 pa.3,.GRETAP.es.para.la.capa.2..
134640 47 52 45 54 41 50 20 70 75 65 64 65 20 65 6e 63 61 70 73 75 6c 61 72 20 74 72 61 6d 61 73 20 64 GRETAP.puede.encapsular.tramas.d
134660 65 20 45 74 68 65 72 6e 65 74 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 70 75 65 64 65 20 63 6f 6e e.Ethernet,.por.lo.que.puede.con
134680 65 63 74 61 72 73 65 20 63 6f 6e 20 6f 74 72 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 61 72 ectarse.con.otras.interfaces.par
1346a0 61 20 63 72 65 61 72 20 73 65 67 6d 65 6e 74 6f 73 20 64 65 20 63 61 70 61 20 64 65 20 65 6e 6c a.crear.segmentos.de.capa.de.enl
1346c0 61 63 65 20 64 65 20 64 61 74 6f 73 20 71 75 65 20 61 62 61 72 71 75 65 6e 20 76 61 72 69 6f 73 ace.de.datos.que.abarquen.varios
1346e0 20 73 69 74 69 6f 73 20 72 65 6d 6f 74 6f 73 2e 00 4c 69 73 74 61 20 62 6c 61 6e 63 61 20 64 65 .sitios.remotos..Lista.blanca.de
134700 20 64 69 72 65 63 63 69 6f 6e 65 73 20 79 20 72 65 64 65 73 2e 20 50 65 72 6d 69 74 61 20 73 69 .direcciones.y.redes..Permita.si
134720 65 6d 70 72 65 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 65 6e 74 72 61 6e 74 65 73 20 64 empre.las.conexiones.entrantes.d
134740 65 73 64 65 20 65 73 74 6f 73 20 73 69 73 74 65 6d 61 73 2e 00 41 67 72 65 67 61 72 c3 a1 20 60 esde.estos.sistemas..Agregar...`
134760 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 79 60 60 20 61 6c 20 66 69 6e 61 6c 20 64 65 20 6c 61 `persistent-key``.al.final.de.la
134780 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 4f 70 65 6e 56 50 4e 20 67 65 6e 65 72 .configuraci..n.de.OpenVPN.gener
1347a0 61 64 61 2e 20 55 74 69 6c 69 63 65 20 65 73 74 6f 20 73 6f 6c 6f 20 63 6f 6d 6f 20 c3 ba 6c 74 ada..Utilice.esto.solo.como...lt
1347c0 69 6d 6f 20 72 65 63 75 72 73 6f 3a 20 6c 61 73 20 63 6f 73 61 73 20 70 75 65 64 65 6e 20 66 61 imo.recurso:.las.cosas.pueden.fa
1347e0 6c 6c 61 72 20 79 20 4f 70 65 6e 56 50 4e 20 6e 6f 20 73 65 20 69 6e 69 63 69 61 72 c3 a1 20 73 llar.y.OpenVPN.no.se.iniciar...s
134800 69 20 70 61 73 61 20 6f 70 63 69 6f 6e 65 73 2f 73 69 6e 74 61 78 69 73 20 6e 6f 20 76 c3 a1 6c i.pasa.opciones/sintaxis.no.v..l
134820 69 64 61 73 2e 00 41 67 72 65 67 61 72 c3 a1 20 60 60 70 75 73 68 20 26 71 75 6f 74 3b 6b 65 65 idas..Agregar...``push.&quot;kee
134840 70 61 6c 69 76 65 20 31 20 31 30 26 71 75 6f 74 3b 60 60 20 61 6c 20 61 72 63 68 69 76 6f 20 64 palive.1.10&quot;``.al.archivo.d
134860 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 4f 70 65 6e 56 50 4e 20 67 65 6e 65 e.configuraci..n.de.OpenVPN.gene
134880 72 61 64 6f 2e 00 53 65 20 72 65 67 69 73 74 72 61 72 c3 a1 6e 20 73 6f 6c 6f 20 6c 6f 73 20 70 rado..Se.registrar..n.solo.los.p
1348a0 61 71 75 65 74 65 73 2f 66 6c 75 6a 6f 73 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 aquetes/flujos.en.la.direcci..n.
1348c0 2a 2a 65 6e 74 72 61 6e 74 65 2a 2a 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 **entrante**.en.las.interfaces.c
1348e0 6f 6e 66 69 67 75 72 61 64 61 73 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e onfiguradas.de.forma.predetermin
134900 61 64 61 2e 00 43 61 65 72 c3 a1 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d ada..Caer...`<shared-network-nam
134920 65 3e 20 5f 60 20 64 65 6c 20 72 65 67 69 73 74 72 6f 20 44 4e 53 20 64 65 6c 20 63 6c 69 65 6e e>._`.del.registro.DNS.del.clien
134940 74 65 2c 20 75 73 61 6e 64 6f 20 73 6f 6c 6f 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 65 63 te,.usando.solo.el.nombre.de.dec
134960 6c 61 72 61 63 69 c3 b3 6e 20 64 65 20 68 6f 73 74 20 79 20 65 6c 20 64 6f 6d 69 6e 69 6f 3a 20 laraci..n.de.host.y.el.dominio:.
134980 60 3c 68 6f 73 74 6e 61 6d 65 3e 20 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 20 60 00 57 69 6e `<hostname>..<domain-name>.`.Win
1349a0 64 6f 77 73 20 31 30 20 64 6f 65 73 20 6e 6f 74 20 61 6c 6c 6f 77 20 61 20 75 73 65 72 20 74 6f dows.10.does.not.allow.a.user.to
1349c0 20 63 68 6f 6f 73 65 20 74 68 65 20 69 6e 74 65 67 72 69 74 79 20 61 6e 64 20 65 6e 63 72 79 70 .choose.the.integrity.and.encryp
1349e0 74 69 6f 6e 20 63 69 70 68 65 72 73 20 75 73 69 6e 67 20 74 68 65 20 47 55 49 20 61 6e 64 20 69 tion.ciphers.using.the.GUI.and.i
134a00 74 20 75 73 65 73 20 73 6f 6d 65 20 6f 6c 64 65 72 20 70 72 6f 70 6f 73 61 6c 73 20 62 79 20 64 t.uses.some.older.proposals.by.d
134a20 65 66 61 75 6c 74 2e 20 41 20 75 73 65 72 20 63 61 6e 20 6f 6e 6c 79 20 63 68 61 6e 67 65 20 74 efault..A.user.can.only.change.t
134a40 68 65 20 70 72 6f 70 6f 73 61 6c 73 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 he.proposals.on.the.client.side.
134a60 62 79 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 74 68 65 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 by.configuring.the.IPSec.connect
134a80 69 6f 6e 20 70 72 6f 66 69 6c 65 20 76 69 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 00 57 69 6e 64 ion.profile.via.PowerShell..Wind
134aa0 6f 77 73 20 49 6e 74 65 72 6e 65 74 20 4e 61 6d 65 20 53 65 72 76 69 63 65 20 28 57 49 4e 53 29 ows.Internet.Name.Service.(WINS)
134ac0 20 73 65 72 76 65 72 73 20 70 72 6f 70 61 67 61 74 65 64 20 74 6f 20 63 6c 69 65 6e 74 00 57 69 .servers.propagated.to.client.Wi
134ae0 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f ndows.expects.the.server.name.to
134b00 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 .be.also.used.in.the.server's.ce
134b20 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 rtificate.common.name,.so.it's.b
134b40 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 est.to.use.this.DNS.name.for.you
134b60 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 47 75 61 72 64 69 61 20 64 65 20 61 6c 61 r.VPN.connection..Guardia.de.ala
134b80 6d 62 72 65 00 43 c3 b3 64 69 67 6f 20 51 52 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 64 65 20 57 mbre.C..digo.QR.del.cliente.de.W
134ba0 69 72 65 47 75 61 72 64 00 4c 61 20 70 72 6f 70 69 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 57 ireGuard.La.propia.interfaz.de.W
134bc0 69 72 65 47 75 61 72 64 20 75 74 69 6c 69 7a 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 31 ireGuard.utiliza.la.direcci..n.1
134be0 30 2e 31 2e 30 2e 31 2f 33 30 00 57 69 72 65 47 75 61 72 64 20 65 73 20 75 6e 61 20 56 50 4e 20 0.1.0.1/30.WireGuard.es.una.VPN.
134c00 65 78 74 72 65 6d 61 64 61 6d 65 6e 74 65 20 73 69 6d 70 6c 65 20 70 65 72 6f 20 72 c3 a1 70 69 extremadamente.simple.pero.r..pi
134c20 64 61 20 79 20 6d 6f 64 65 72 6e 61 20 71 75 65 20 75 74 69 6c 69 7a 61 20 63 72 69 70 74 6f 67 da.y.moderna.que.utiliza.criptog
134c40 72 61 66 c3 ad 61 20 64 65 20 c3 ba 6c 74 69 6d 61 20 67 65 6e 65 72 61 63 69 c3 b3 6e 2e 20 43 raf..a.de...ltima.generaci..n..C
134c60 6f 6e 73 75 6c 74 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 69 72 65 67 75 61 72 64 2e 63 6f onsulte.https://www.wireguard.co
134c80 6d 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 6d c3 a1 73 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e m.para.obtener.m..s.informaci..n
134ca0 2e 00 57 69 72 65 47 75 61 72 64 20 72 65 71 75 69 65 72 65 20 6c 61 20 67 65 6e 65 72 61 63 69 ..WireGuard.requiere.la.generaci
134cc0 c3 b3 6e 20 64 65 20 75 6e 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 2c 20 71 75 65 20 69 6e 63 ..n.de.un.par.de.claves,.que.inc
134ce0 6c 75 79 65 20 75 6e 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 70 61 72 61 20 64 65 73 63 luye.una.clave.privada.para.desc
134d00 69 66 72 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 20 79 20 75 6e 61 ifrar.el.tr..fico.entrante.y.una
134d20 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 70 61 72 61 20 71 75 65 20 6c 6f 73 20 70 61 72 .clave.p..blica.para.que.los.par
134d40 65 73 20 63 69 66 72 65 6e 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 00 43 61 6e 61 6c 20 69 6e 61 es.cifren.el.tr..fico..Canal.ina
134d60 6c c3 a1 6d 62 72 69 63 6f 20 60 60 31 60 60 00 54 69 70 6f 20 64 65 20 64 69 73 70 6f 73 69 74 l..mbrico.``1``.Tipo.de.disposit
134d80 69 76 6f 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 20 70 61 72 61 20 65 73 74 61 20 69 6e 74 65 72 ivo.inal..mbrico.para.esta.inter
134da0 66 61 7a 00 44 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 68 61 72 64 77 61 72 65 20 69 6e 61 6c faz.Dispositivo.de.hardware.inal
134dc0 c3 a1 6d 62 72 69 63 6f 20 75 74 69 6c 69 7a 61 64 6f 20 63 6f 6d 6f 20 72 61 64 69 6f 20 73 75 ..mbrico.utilizado.como.radio.su
134de0 62 79 61 63 65 6e 74 65 2e 00 4f 70 63 69 6f 6e 65 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 73 byacente..Opciones.inal..mbricas
134e00 00 4f 70 63 69 6f 6e 65 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 73 20 28 45 73 74 61 63 69 c3 .Opciones.inal..mbricas.(Estaci.
134e20 b3 6e 2f 43 6c 69 65 6e 74 65 29 00 4f 70 63 69 6f 6e 65 73 20 64 65 20 6d c3 b3 64 65 6d 20 69 .n/Cliente).Opciones.de.m..dem.i
134e40 6e 61 6c c3 a1 6d 62 72 69 63 6f 20 28 57 57 41 4e 29 00 57 69 74 68 20 56 79 4f 53 20 62 65 69 nal..mbrico.(WWAN).With.VyOS.bei
134e60 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 69 6e 75 78 20 61 6e 64 20 69 74 73 ng.based.on.top.of.Linux.and.its
134e80 20 6b 65 72 6e 65 6c 2c 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 .kernel,.the.Netfilter.project.c
134ea0 72 65 61 74 65 64 20 74 68 65 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 6e 6f 77 20 74 68 65 20 reated.the.iptables.and.now.the.
134ec0 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 successor.nftables.for.the.Linux
134ee0 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 .kernel.to.work.directly.on.the.
134f00 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 74 68 65 data.flows..This.now.extends.the
134f20 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 74 79 20 .concept.of.zone-based.security.
134f40 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 20 64 61 to.allow.for.manipulating.the.da
134f60 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 63 65 70 ta.at.multiple.stages.once.accep
134f80 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 ted.by.the.network.interface.and
134fa0 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 65 64 20 .the.driver.before.being.handed.
134fc0 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 20 61 20 77 off.to.the.destination.(e.g..a.w
134fe0 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 2e 00 43 6f eb.server.OR.another.device)..Co
135000 6e 20 57 69 72 65 47 75 61 72 64 2c 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 n.WireGuard,.una.configuraci..n.
135020 64 65 20 56 50 4e 20 64 65 20 52 6f 61 64 20 57 61 72 72 69 6f 72 20 65 73 20 73 69 6d 69 6c 61 de.VPN.de.Road.Warrior.es.simila
135040 72 20 61 20 75 6e 61 20 56 50 4e 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 2e 20 53 69 r.a.una.VPN.de.sitio.a.sitio..Si
135060 6d 70 6c 65 6d 65 6e 74 65 20 6c 65 20 66 61 6c 74 61 6e 20 6c 61 73 20 64 65 63 6c 61 72 61 63 mplemente.le.faltan.las.declarac
135080 69 6f 6e 65 73 20 60 60 64 69 72 65 63 63 69 c3 b3 6e 60 60 20 79 20 60 60 70 75 65 72 74 6f 60 iones.``direcci..n``.y.``puerto`
1350a0 60 2e 00 43 6f 6e 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 60 60 73 65 72 76 69 64 6f 72 20 64 65 20 `..Con.la.opci..n.``servidor.de.
1350c0 6e 6f 6d 62 72 65 73 60 60 20 65 73 74 61 62 6c 65 63 69 64 61 20 65 6e 20 60 60 6e 69 6e 67 75 nombres``.establecida.en.``ningu
1350e0 6e 6f 60 60 2c 20 56 79 4f 53 20 69 67 6e 6f 72 61 72 c3 a1 20 6c 6f 73 20 73 65 72 76 69 64 6f no``,.VyOS.ignorar...los.servido
135100 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 71 75 65 20 6c 65 20 65 6e 76 c3 ad 65 20 73 75 20 res.de.nombres.que.le.env..e.su.
135120 49 53 50 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 70 75 65 64 65 20 63 6f 6e 66 69 ISP.y,.por.lo.tanto,.puede.confi
135140 61 72 20 70 6c 65 6e 61 6d 65 6e 74 65 20 65 6e 20 6c 6f 73 20 71 75 65 20 68 61 20 63 6f 6e 66 ar.plenamente.en.los.que.ha.conf
135160 69 67 75 72 61 64 6f 20 65 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 2e 00 43 6f 6e 20 65 6c 20 63 igurado.est..ticamente..Con.el.c
135180 6f 72 74 61 66 75 65 67 6f 73 2c 20 70 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 72 65 67 ortafuegos,.puede.establecer.reg
1351a0 6c 61 73 20 70 61 72 61 20 61 63 65 70 74 61 72 2c 20 64 65 73 63 61 72 74 61 72 20 6f 20 72 65 las.para.aceptar,.descartar.o.re
1351c0 63 68 61 7a 61 72 20 74 72 c3 a1 66 69 63 6f 20 6c 6f 63 61 6c 2c 20 65 6e 74 72 61 6e 74 65 20 chazar.tr..fico.local,.entrante.
1351e0 6f 20 73 61 6c 69 65 6e 74 65 20 64 65 20 49 43 4d 50 2e 20 54 61 6d 62 69 c3 a9 6e 20 70 75 65 o.saliente.de.ICMP..Tambi..n.pue
135200 64 65 20 75 73 61 72 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 67 65 6e 65 72 61 6c 20 2a 2a 66 69 72 de.usar.el.comando.general.**fir
135220 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 61 ewall.all-ping**..Este.comando.a
135240 66 65 63 74 61 20 73 6f 6c 6f 20 61 20 4c 4f 43 41 4c 20 28 70 61 71 75 65 74 65 73 20 64 65 73 fecta.solo.a.LOCAL.(paquetes.des
135260 74 69 6e 61 64 6f 73 20 61 20 73 75 20 73 69 73 74 65 6d 61 20 56 79 4f 53 29 2c 20 6e 6f 20 61 tinados.a.su.sistema.VyOS),.no.a
135280 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 45 4e 54 52 41 44 41 20 6f 20 53 41 4c 49 44 41 2e 00 l.tr..fico.de.ENTRADA.o.SALIDA..
1352a0 43 6f 6e 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 2c 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 Con.este.comando,.puede.especifi
1352c0 63 61 72 20 63 c3 b3 6d 6f 20 64 65 62 65 20 63 6f 69 6e 63 69 64 69 72 20 6c 61 20 72 75 74 61 car.c..mo.debe.coincidir.la.ruta
1352e0 20 64 65 20 55 52 4c 20 63 6f 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 65 6e 74 72 .de.URL.con.las.solicitudes.entr
135300 61 6e 74 65 73 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 antes..With.zone-based.firewalls
135320 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2c 20 .a.new.concept.was.implemented,.
135340 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 69 6e 20 61 in.addition.to.the.standard.in.a
135360 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 61 20 6c 6f 63 61 6c 20 66 6c nd.out.traffic.flows,.a.local.fl
135380 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 61 6c 20 77 61 73 20 66 6f 72 ow.was.added..This.local.was.for
1353a0 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 6e 64 20 64 65 73 74 69 6e 65 .traffic.originating.and.destine
1353c0 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 57 68 69 63 68 20 6d 65 d.to.the.router.itself..Which.me
1353e0 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 72 65 20 72 65 71 75 69 72 ans.additional.rules.were.requir
135400 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 69 74 73 65 6c 66 ed.to.secure.the.firewall.itself
135420 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 .from.the.network,.in.addition.t
135440 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f o.the.existing.inbound.and.outbo
135460 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 63 und.rules.from.the.traditional.c
135480 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 oncept.above..With.zone-based.fi
1354a0 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 6c 65 6d rewalls.a.new.concept.was.implem
1354c0 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 6e 64 61 72 ented,.in.addtion.to.the.standar
1354e0 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 61 20 6c 6f d.in.and.out.traffic.flows,.a.lo
135500 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 61 6c 20 77 cal.flow.was.added..This.local.w
135520 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 6e 64 20 64 as.for.traffic.originating.and.d
135540 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 57 68 estined.to.the.router.itself..Wh
135560 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 72 65 20 ich.means.additional.rules.were.
135580 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 required.to.secure.the.firewall.
1355a0 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 64 64 69 itself.from.the.network,.in.addi
1355c0 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 61 6e 64 tion.to.the.existing.inbound.and
1355e0 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 69 74 69 .outbound.rules.from.the.traditi
135600 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 79 00 53 69 65 6d 70 72 65 20 61 70 onal.concept.above..y.Siempre.ap
135620 6c 69 63 61 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 61 20 75 6e 61 lica.un.conjunto.de.reglas.a.una
135640 20 7a 6f 6e 61 20 64 65 73 64 65 20 6f 74 72 61 20 7a 6f 6e 61 2c 20 73 65 20 72 65 63 6f 6d 69 .zona.desde.otra.zona,.se.recomi
135660 65 6e 64 61 20 63 72 65 61 72 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 enda.crear.un.conjunto.de.reglas
135680 20 70 61 72 61 20 63 61 64 61 20 70 61 72 20 64 65 20 7a 6f 6e 61 73 2e 00 50 75 65 64 65 20 63 .para.cada.par.de.zonas..Puede.c
1356a0 6f 6e 66 69 67 75 72 61 72 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 62 61 6e 6e 65 72 20 70 6f 73 onfigurar.mensajes.de.banner.pos
1356c0 74 65 72 69 6f 72 65 73 20 6f 20 70 72 65 76 69 6f 73 20 61 6c 20 69 6e 69 63 69 6f 20 64 65 20 teriores.o.previos.al.inicio.de.
1356e0 73 65 73 69 c3 b3 6e 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 63 69 65 72 74 61 20 69 6e 66 6f sesi..n.para.mostrar.cierta.info
135700 72 6d 61 63 69 c3 b3 6e 20 70 61 72 61 20 65 73 74 65 20 73 69 73 74 65 6d 61 2e 00 50 6f 64 72 rmaci..n.para.este.sistema..Podr
135720 c3 a1 20 64 65 73 63 61 72 67 61 72 20 6c 6f 73 20 61 72 63 68 69 76 6f 73 20 75 73 61 6e 64 6f ...descargar.los.archivos.usando
135740 20 53 43 50 2c 20 75 6e 61 20 76 65 7a 20 71 75 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 53 53 .SCP,.una.vez.que.el.servicio.SS
135760 48 20 73 65 20 68 61 79 61 20 61 63 74 69 76 61 64 6f 20 61 73 c3 ad 00 54 61 6d 62 69 c3 a9 6e H.se.haya.activado.as...Tambi..n
135780 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 .puede.configurar.el.intervalo.d
1357a0 65 20 74 69 65 6d 70 6f 20 70 61 72 61 20 6c 61 20 70 72 65 66 65 72 65 6e 63 69 61 20 63 6f 6e e.tiempo.para.la.preferencia.con
1357c0 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 26 71 75 6f 74 3b 70 72 69 6e 63 69 70 61 6c 2d 72 65 74 72 .la.opci..n.&quot;principal-retr
1357e0 61 73 6f 26 71 75 6f 74 3b 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 70 61 72 61 20 63 6f 6e aso&quot;..Por.ejemplo,.para.con
135800 66 69 67 75 72 61 72 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 6d 61 79 6f 72 20 70 72 figurar.el.enrutador.de.mayor.pr
135820 69 6f 72 69 64 61 64 20 70 61 72 61 20 71 75 65 20 74 6f 6d 65 20 65 6c 20 63 6f 6e 74 72 6f 6c ioridad.para.que.tome.el.control
135840 20 65 6e 20 31 38 30 20 73 65 67 75 6e 64 6f 73 2c 20 75 73 65 3a 00 54 61 6d 62 69 c3 a9 6e 20 .en.180.segundos,.use:.Tambi..n.
135860 70 75 65 64 65 20 64 65 66 69 6e 69 72 20 76 61 6c 6f 72 65 73 20 64 65 20 74 69 65 6d 70 6f 20 puede.definir.valores.de.tiempo.
135880 64 65 20 65 73 70 65 72 61 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 73 20 70 61 72 61 20 61 70 de.espera.personalizados.para.ap
1358a0 6c 69 63 61 72 20 61 20 75 6e 20 73 75 62 63 6f 6e 6a 75 6e 74 6f 20 65 73 70 65 63 c3 ad 66 69 licar.a.un.subconjunto.espec..fi
1358c0 63 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 2c 20 73 65 67 c3 ba 6e 20 75 6e 20 70 61 71 75 co.de.conexiones,.seg..n.un.paqu
1358e0 65 74 65 20 79 20 75 6e 20 73 65 6c 65 63 74 6f 72 20 64 65 20 66 6c 75 6a 6f 2e 20 50 61 72 61 ete.y.un.selector.de.flujo..Para
135900 20 68 61 63 65 72 20 65 73 74 6f 2c 20 64 65 62 65 20 63 72 65 61 72 20 75 6e 61 20 72 65 67 6c .hacer.esto,.debe.crear.una.regl
135920 61 20 71 75 65 20 64 65 66 69 6e 61 20 65 6c 20 70 61 71 75 65 74 65 20 79 20 65 6c 20 73 65 6c a.que.defina.el.paquete.y.el.sel
135940 65 63 74 6f 72 20 64 65 20 66 6c 75 6a 6f 2e 00 54 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 6d ector.de.flujo..Tambi..n.puede.m
135960 61 6e 74 65 6e 65 72 20 61 63 74 75 61 6c 69 7a 61 64 61 73 20 64 69 66 65 72 65 6e 74 65 73 20 antener.actualizadas.diferentes.
135980 7a 6f 6e 61 73 20 44 4e 53 2e 20 53 69 6d 70 6c 65 6d 65 6e 74 65 20 63 72 65 65 20 75 6e 20 6e zonas.DNS..Simplemente.cree.un.n
1359a0 75 65 76 6f 20 6e 6f 64 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3a 20 60 60 20 uevo.nodo.de.configuraci..n:.``.
1359c0 65 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 69 6e c3 a1 6d 69 63 61 establezca.la.interfaz.din..mica
1359e0 20 64 65 20 64 6e 73 20 64 65 6c 20 73 65 72 76 69 63 69 6f 3c 69 6e 74 65 72 66 61 63 65 3e 20 .de.dns.del.servicio<interface>.
135a00 72 66 63 32 31 33 36 3c 6f 74 68 65 72 2d 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 20 60 60 00 59 rfc2136<other-service-name>.``.Y
135a20 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6f 70 74 20 66 6f 72 20 75 73 69 6e 67 20 60 3a 3a 2f 36 34 ou.can.also.opt.for.using.`::/64
135a40 60 20 61 73 20 70 72 65 66 69 78 20 66 6f 72 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 41 73 20 `.as.prefix.for.your.:abbr:`RAs.
135a60 28 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 2e 20 54 68 69 73 20 77 (Router.Advertisements)`..This.w
135a80 69 6c 6c 20 74 61 6b 65 20 74 68 65 20 49 50 76 36 20 47 55 41 20 70 72 65 66 69 78 20 61 73 73 ill.take.the.IPv6.GUA.prefix.ass
135aa0 69 67 6e 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2c 20 77 68 69 63 68 20 63 6f igned.to.the.interface,.which.co
135ac0 6d 65 73 20 69 6e 20 68 61 6e 64 79 20 77 68 65 6e 20 75 73 69 6e 67 20 44 48 43 50 76 36 2d 50 mes.in.handy.when.using.DHCPv6-P
135ae0 44 2e 00 54 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 71 75 D..Tambi..n.puede.especificar.qu
135b00 c3 a9 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 20 64 65 20 49 50 76 36 20 73 65 20 64 65 ...lista.de.acceso.de.IPv6.se.de
135b20 62 65 20 6d 6f 73 74 72 61 72 3a 00 54 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 73 69 6e 74 6f be.mostrar:.Tambi..n.puede.sinto
135b40 6e 69 7a 61 72 20 6c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 63 6f 6e 20 6c 6f 73 20 nizar.la.multidifusi..n.con.los.
135b60 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 2e 00 54 61 6d 62 69 c3 a9 6e 20 70 75 siguientes.comandos..Tambi..n.pu
135b80 65 64 65 20 75 73 61 72 20 6f 74 72 6f 73 20 61 74 72 69 62 75 74 6f 73 20 70 61 72 61 20 69 64 ede.usar.otros.atributos.para.id
135ba0 65 6e 74 69 66 69 63 61 72 20 61 6c 20 63 6c 69 65 6e 74 65 20 70 61 72 61 20 6c 61 20 64 65 73 entificar.al.cliente.para.la.des
135bc0 63 6f 6e 65 78 69 c3 b3 6e 2c 20 63 6f 6d 6f 20 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 6e conexi..n,.como.Direcci..n.IP.en
135be0 6d 61 72 63 61 64 61 2c 20 49 64 2e 20 64 65 20 73 65 73 69 c3 b3 6e 20 64 65 20 63 75 65 6e 74 marcada,.Id..de.sesi..n.de.cuent
135c00 61 2c 20 65 74 63 2e 20 4c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 72 65 73 75 6c 74 61 64 a,.etc..Los.comandos.de.resultad
135c20 6f 20 61 70 61 72 65 63 65 6e 20 65 6e 20 65 6c 20 72 65 67 69 73 74 72 6f 2e 00 54 61 6d 62 69 o.aparecen.en.el.registro..Tambi
135c40 c3 a9 6e 20 70 75 65 64 65 20 65 73 63 72 69 62 69 72 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 ..n.puede.escribir.una.descripci
135c60 c3 b3 6e 20 70 61 72 61 20 75 6e 20 66 69 6c 74 72 6f 3a 00 50 75 65 64 65 20 61 73 69 67 6e 61 ..n.para.un.filtro:.Puede.asigna
135c80 72 20 76 61 72 69 61 73 20 63 6c 61 76 65 73 20 61 6c 20 6d 69 73 6d 6f 20 75 73 75 61 72 69 6f r.varias.claves.al.mismo.usuario
135ca0 20 75 74 69 6c 69 7a 61 6e 64 6f 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 c3 ba 6e .utilizando.un.identificador...n
135cc0 69 63 6f 20 70 6f 72 20 63 6c 61 76 65 20 53 53 48 2e 00 50 75 65 64 65 20 65 76 69 74 61 72 20 ico.por.clave.SSH..Puede.evitar.
135ce0 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 20 26 71 75 6f 74 3b 66 75 67 61 73 el.comportamiento.de.&quot;fugas
135d00 26 71 75 6f 74 3b 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 75 73 6f 20 64 65 20 75 6e 61 20 70 6f &quot;.mediante.el.uso.de.una.po
135d20 6c c3 ad 74 69 63 61 20 64 65 20 66 69 72 65 77 61 6c 6c 20 71 75 65 20 64 65 73 63 61 72 74 61 l..tica.de.firewall.que.descarta
135d40 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 65 73 74 61 64 6f 20 26 71 75 6f 74 3b 6e 6f .los.paquetes.de.estado.&quot;no
135d60 20 76 c3 a1 6c 69 64 6f 73 26 71 75 6f 74 3b 2e 00 50 75 65 64 65 20 76 65 72 69 66 69 63 61 72 .v..lidos&quot;..Puede.verificar
135d80 20 73 75 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 4e 49 43 20 65 6d 69 74 69 65 6e 64 6f 20 3a 6f .su.controlador.NIC.emitiendo.:o
135da0 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 65 72 6e 65 74 20 65 pcmd:`show.interfaces.ethernet.e
135dc0 74 68 30 20 50 68 79 73 69 63 61 6c 20 7c 20 67 72 65 70 20 2d 69 20 63 6f 6e 74 72 6f 6c 61 64 th0.Physical.|.grep.-i.controlad
135de0 6f 72 60 00 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 or`.Puede.configurar.una.pol..ti
135e00 63 61 20 65 6e 20 75 6e 61 20 63 6c 61 73 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 ca.en.una.clase.a.trav..s.de.la.
135e20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 60 60 74 69 70 6f 20 64 65 20 63 6f 6c 61 60 60 2e configuraci..n.``tipo.de.cola``.
135e40 00 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 63 6c 61 73 65 73 20 28 68 61 73 74 61 20 .Puede.configurar.clases.(hasta.
135e60 34 30 39 30 29 20 63 6f 6e 20 64 69 66 65 72 65 6e 74 65 73 20 63 6f 6e 66 69 67 75 72 61 63 69 4090).con.diferentes.configuraci
135e80 6f 6e 65 73 20 79 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 70 72 65 64 65 74 65 72 6d 69 6e ones.y.una.pol..tica.predetermin
135ea0 61 64 61 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 72 c3 a1 20 61 20 63 75 61 6c 71 75 69 65 72 ada.que.se.aplicar...a.cualquier
135ec0 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 6e 6f 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 6e 69 .tr..fico.que.no.coincida.con.ni
135ee0 6e 67 75 6e 61 20 64 65 20 6c 61 73 20 63 6c 61 73 65 73 20 63 6f 6e 66 69 67 75 72 61 64 61 73 nguna.de.las.clases.configuradas
135f00 2e 00 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 69 6e ..Puede.configurar.m..ltiples.in
135f20 74 65 72 66 61 63 65 73 20 71 75 65 20 70 6f 64 72 c3 ad 61 6e 20 70 61 72 74 69 63 69 70 61 72 terfaces.que.podr..an.participar
135f40 20 65 6e 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 2e 00 50 75 .en.la.contabilidad.de.flujo..Pu
135f60 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 69 6e 74 65 72 66 ede.configurar.m..ltiples.interf
135f80 61 63 65 73 20 71 75 65 20 70 6f 64 72 c3 ad 61 6e 20 70 61 72 74 69 63 69 70 61 72 20 65 6e 20 aces.que.podr..an.participar.en.
135fa0 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 2e 00 50 75 65 64 65 20 la.contabilidad.de.flujo..Puede.
135fc0 63 72 65 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 69 6e 74 65 72 66 61 63 65 73 20 56 4c 41 4e crear.m..ltiples.interfaces.VLAN
135fe0 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 66 c3 ad 73 69 63 61 2e 20 45 6c 20 72 61 6e .en.una.interfaz.f..sica..El.ran
136000 67 6f 20 64 65 20 49 44 20 64 65 20 56 4c 41 4e 20 65 73 20 64 65 20 30 20 61 20 34 30 39 34 2e go.de.ID.de.VLAN.es.de.0.a.4094.
136020 00 50 75 65 64 65 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 75 6e 20 67 72 75 70 6f 20 56 52 52 .Puede.deshabilitar.un.grupo.VRR
136040 50 20 63 6f 6e 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 60 60 64 65 73 68 61 62 69 6c 69 74 61 72 60 P.con.la.opci..n.``deshabilitar`
136060 60 3a 00 50 75 65 64 65 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 4f 53 `:.Puede.obtener.informaci..n.OS
136080 50 46 76 33 20 6d c3 a1 73 20 65 73 70 65 63 c3 ad 66 69 63 61 20 75 74 69 6c 69 7a 61 6e 64 6f PFv3.m..s.espec..fica.utilizando
1360a0 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 71 75 65 20 73 65 20 6d 75 65 73 74 72 61 6e .los.par..metros.que.se.muestran
1360c0 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 3a 00 4e 6f 20 70 75 65 64 65 20 61 73 69 67 6e .a.continuaci..n:.No.puede.asign
1360e0 61 72 20 6c 61 20 6d 69 73 6d 61 20 64 65 63 6c 61 72 61 63 69 c3 b3 6e 20 64 65 20 69 70 73 20 ar.la.misma.declaraci..n.de.ips.
136100 70 65 72 6d 69 74 69 64 61 73 20 61 20 76 61 72 69 6f 73 20 70 61 72 65 73 20 64 65 20 57 69 72 permitidas.a.varios.pares.de.Wir
136120 65 47 75 61 72 64 2e 20 45 73 74 61 20 65 73 20 75 6e 61 20 64 65 63 69 73 69 c3 b3 6e 20 64 65 eGuard..Esta.es.una.decisi..n.de
136140 20 64 69 73 65 c3 b1 6f 2e 20 50 61 72 61 20 6f 62 74 65 6e 65 72 20 6d c3 a1 73 20 69 6e 66 6f .dise..o..Para.obtener.m..s.info
136160 72 6d 61 63 69 c3 b3 6e 2c 20 63 6f 6e 73 75 6c 74 65 20 6c 61 20 60 4c 69 73 74 61 20 64 65 20 rmaci..n,.consulte.la.`Lista.de.
136180 63 6f 72 72 65 6f 20 64 65 20 57 69 72 65 47 75 61 72 64 60 5f 2e 00 4e 6f 20 70 75 65 64 65 20 correo.de.WireGuard`_..No.puede.
1361a0 65 6a 65 63 75 74 61 72 20 65 73 74 6f 20 65 6e 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 ejecutar.esto.en.una.configuraci
1361c0 c3 b3 6e 20 56 52 52 50 2c 20 73 69 20 73 65 20 6c 61 6e 7a 61 6e 20 6d c3 ba 6c 74 69 70 6c 65 ..n.VRRP,.si.se.lanzan.m..ltiple
1361e0 73 20 72 65 70 65 74 69 64 6f 72 65 73 20 6d 44 4e 53 20 65 6e 20 75 6e 61 20 73 75 62 72 65 64 s.repetidores.mDNS.en.una.subred
136200 2c 20 65 78 70 65 72 69 6d 65 6e 74 61 72 c3 a1 20 6c 61 20 6d 75 65 72 74 65 20 64 65 20 6c 61 ,.experimentar...la.muerte.de.la
136220 20 74 6f 72 6d 65 6e 74 61 20 64 65 20 70 61 71 75 65 74 65 73 20 6d 44 4e 53 2e 00 41 68 6f 72 .tormenta.de.paquetes.mDNS..Ahor
136240 61 20 70 75 65 64 65 20 26 71 75 6f 74 3b 6d 61 72 63 61 72 26 71 75 6f 74 3b 20 61 6c 20 69 6e a.puede.&quot;marcar&quot;.al.in
136260 74 65 72 6c 6f 63 75 74 6f 72 20 63 6f 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 terlocutor.con.el.siguiente.coma
136280 6e 64 6f 3a 20 60 60 73 73 74 70 63 20 2d 2d 6c 6f 67 2d 6c 65 76 65 6c 20 34 20 2d 2d 6c 6f 67 ndo:.``sstpc.--log-level.4.--log
1362a0 2d 73 74 64 65 72 72 20 2d 2d 75 73 65 72 20 76 79 6f 73 20 2d 2d 70 61 73 73 77 6f 72 64 20 76 -stderr.--user.vyos.--password.v
1362c0 79 6f 73 20 76 70 6e 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 2d 2d 20 63 61 6c 6c 20 76 79 6f 73 yos.vpn.example.com.--.call.vyos
1362e0 60 60 2e 00 41 68 6f 72 61 20 70 75 65 64 65 20 75 73 61 72 20 53 53 48 20 65 6e 20 73 75 20 73 ``..Ahora.puede.usar.SSH.en.su.s
136300 69 73 74 65 6d 61 20 75 73 61 6e 64 6f 20 61 64 6d 69 6e 2f 61 64 6d 69 6e 20 63 6f 6d 6f 20 75 istema.usando.admin/admin.como.u
136320 6e 20 75 73 75 61 72 69 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 73 75 6d 69 6e 69 73 n.usuario.predeterminado.suminis
136340 74 72 61 64 6f 20 64 65 73 64 65 20 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 20 60 60 6c 66 6b 65 trado.desde.el.contenedor.``lfke
136360 69 74 65 6c 2f 74 61 63 61 63 73 5f 70 6c 75 73 3a 6c 61 74 65 73 74 60 60 2e 00 53 6f 6c 6f 20 itel/tacacs_plus:latest``..Solo.
136380 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 70 6f 72 20 puede.aplicar.una.pol..tica.por.
1363a0 69 6e 74 65 72 66 61 7a 20 79 20 64 69 72 65 63 63 69 c3 b3 6e 2c 20 70 65 72 6f 20 70 75 65 64 interfaz.y.direcci..n,.pero.pued
1363c0 65 20 72 65 75 74 69 6c 69 7a 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 65 6e 20 64 69 e.reutilizar.una.pol..tica.en.di
1363e0 66 65 72 65 6e 74 65 73 20 69 6e 74 65 72 66 61 63 65 73 20 79 20 64 69 72 65 63 63 69 6f 6e 65 ferentes.interfaces.y.direccione
136400 73 3a 00 50 75 65 64 65 20 65 6a 65 63 75 74 61 72 20 65 6c 20 73 65 72 76 69 63 69 6f 20 64 65 s:.Puede.ejecutar.el.servicio.de
136420 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 55 44 50 .retransmisi..n.de.difusi..n.UDP
136440 20 65 6e 20 76 61 72 69 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 63 6f 6e 65 63 74 61 64 6f .en.varios.enrutadores.conectado
136460 73 20 61 20 75 6e 61 20 73 75 62 72 65 64 2e 20 2a 2a 4e 4f 2a 2a 20 48 61 79 20 75 6e 61 20 74 s.a.una.subred..**NO**.Hay.una.t
136480 6f 72 6d 65 6e 74 61 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 20 72 65 74 72 61 6e 73 6d 69 ormenta.de.paquetes.de.retransmi
1364a0 73 69 c3 b3 6e 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 55 44 50 2e 00 50 75 65 64 65 20 65 73 si..n.de.difusi..n.UDP..Puede.es
1364c0 70 65 63 69 66 69 63 61 72 20 75 6e 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 64 65 20 44 48 43 pecificar.una.asignaci..n.de.DHC
1364e0 50 20 65 73 74 c3 a1 74 69 63 61 20 70 6f 72 20 68 6f 73 74 2e 20 4e 65 63 65 73 69 74 61 72 c3 P.est..tica.por.host..Necesitar.
136500 a1 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 20 6c 61 20 65 73 74 61 63 69 ..la.direcci..n.MAC.de.la.estaci
136520 c3 b3 6e 20 79 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 73 65 61 64 61 2e 20 ..n.y.la.direcci..n.IP.deseada..
136540 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 62 65 20 65 73 74 61 72 20 64 65 6e 74 72 6f 20 La.direcci..n.debe.estar.dentro.
136560 64 65 20 6c 61 20 64 65 66 69 6e 69 63 69 c3 b3 6e 20 64 65 20 73 75 62 72 65 64 20 70 65 72 6f de.la.definici..n.de.subred.pero
136580 20 70 75 65 64 65 20 65 73 74 61 72 20 66 75 65 72 61 20 64 65 20 6c 61 20 64 65 63 6c 61 72 61 .puede.estar.fuera.de.la.declara
1365a0 63 69 c3 b3 6e 20 64 65 20 72 61 6e 67 6f 2e 00 50 75 65 64 65 20 70 72 6f 62 61 72 20 6c 61 20 ci..n.de.rango..Puede.probar.la.
1365c0 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 53 4e 4d 50 76 33 20 64 65 73 64 65 20 63 75 61 6c 71 funcionalidad.SNMPv3.desde.cualq
1365e0 75 69 65 72 20 73 69 73 74 65 6d 61 20 62 61 73 61 64 6f 20 65 6e 20 4c 69 6e 75 78 2c 20 73 69 uier.sistema.basado.en.Linux,.si
136600 6d 70 6c 65 6d 65 6e 74 65 20 65 6a 65 63 75 74 65 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 mplemente.ejecute.el.siguiente.c
136620 6f 6d 61 6e 64 6f 3a 20 60 60 73 6e 6d 70 77 61 6c 6b 20 2d 76 20 33 20 2d 75 20 76 79 6f 73 20 omando:.``snmpwalk.-v.3.-u.vyos.
136640 2d 61 20 53 48 41 20 2d 41 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 78 20 41 45 53 20 2d 58 -a.SHA.-A.vyos12345678.-x.AES.-X
136660 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 6c 20 61 75 74 68 50 72 69 76 20 31 39 32 2e 30 2e .vyos12345678.-l.authPriv.192.0.
136680 32 2e 31 20 2e 31 60 60 00 50 75 65 64 65 20 75 73 61 72 20 65 6c 20 63 6f 6d 6f 64 c3 ad 6e 20 2.1..1``.Puede.usar.el.comod..n.
1366a0 60 60 2a 60 60 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 20 75 6e 20 67 72 ``*``.para.hacer.coincidir.un.gr
1366c0 75 70 6f 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 50 75 65 64 65 20 76 65 72 69 66 69 63 upo.de.interfaces..Puede.verific
1366e0 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 73 75 20 67 72 75 70 6f 20 56 52 52 50 20 63 6f ar.el.estado.de.su.grupo.VRRP.co
136700 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 64 65 20 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f 20 60 n.el.comando.de.modo.operativo.`
136720 60 72 75 6e 20 73 68 6f 77 20 76 72 72 70 60 60 3a 00 50 75 65 64 65 20 76 65 72 20 71 75 65 20 `run.show.vrrp``:.Puede.ver.que.
136740 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 73 65 20 65 73 74 c3 a1 20 75 74 69 6c 69 7a 61 6e 64 6f la.pol..tica.se.est...utilizando
136760 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 20 28 6f 20 69 6e 63 6f 72 72 65 63 74 61 6d 65 6e 74 .correctamente.(o.incorrectament
136780 65 29 20 63 6f 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 6f 3a 00 4e 6f 20 e).con.el.siguiente.comando:.No.
1367a0 70 75 65 64 65 20 72 65 64 69 73 74 72 69 62 75 69 72 20 66 c3 a1 63 69 6c 6d 65 6e 74 65 20 72 puede.redistribuir.f..cilmente.r
1367c0 75 74 61 73 20 49 50 76 36 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 4f 53 50 46 76 33 20 65 6e utas.IPv6.a.trav..s.de.OSPFv3.en
1367e0 20 75 6e 20 65 6e 6c 61 63 65 20 64 65 20 69 6e 74 65 72 66 61 7a 20 57 69 72 65 47 75 61 72 64 .un.enlace.de.interfaz.WireGuard
136800 2e 20 45 73 74 6f 20 72 65 71 75 69 65 72 65 20 71 75 65 20 63 6f 6e 66 69 67 75 72 65 20 6d 61 ..Esto.requiere.que.configure.ma
136820 6e 75 61 6c 6d 65 6e 74 65 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 6c 6f 63 61 6c 65 nualmente.las.direcciones.locale
136840 73 20 64 65 20 65 6e 6c 61 63 65 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 s.de.enlace.en.las.interfaces.de
136860 20 57 69 72 65 47 75 61 72 64 2c 20 63 6f 6e 73 75 6c 74 65 20 3a 76 79 74 61 73 6b 3a 60 54 31 .WireGuard,.consulte.:vytask:`T1
136880 34 38 33 60 2e 00 59 6f 75 20 64 6f 20 2a 2a 6e 6f 74 2a 2a 20 6e 65 65 64 20 74 6f 20 63 6f 70 483`..You.do.**not**.need.to.cop
1368a0 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 72 y.the.certificate.to.the.other.r
1368c0 6f 75 74 65 72 2e 20 49 6e 73 74 65 61 64 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 74 72 outer..Instead,.you.need.to.retr
1368e0 69 65 76 65 20 69 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 2e 20 4f 70 ieve.its.SHA-256.fingerprint..Op
136900 65 6e 56 50 4e 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 enVPN.only.supports.SHA-256.fing
136920 65 72 70 72 69 6e 74 73 20 61 74 20 74 68 65 20 6d 6f 6d 65 6e 74 2c 20 73 6f 20 79 6f 75 20 6e erprints.at.the.moment,.so.you.n
136940 65 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 eed.to.use.the.following.command
136960 3a 00 54 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 74 69 65 6d :.Tambi..n.puede.configurar.tiem
136980 70 6f 73 20 64 65 20 65 73 70 65 72 61 20 70 61 72 61 20 64 69 66 65 72 65 6e 74 65 73 20 74 69 pos.de.espera.para.diferentes.ti
1369a0 70 6f 73 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 2e 00 45 73 20 70 6f 73 69 62 6c 65 20 71 75 pos.de.conexiones..Es.posible.qu
1369c0 65 20 70 72 65 66 69 65 72 61 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 63 6f 6e 66 69 e.prefiera.las.capacidades.confi
1369e0 67 75 72 61 64 61 73 20 6c 6f 63 61 6c 6d 65 6e 74 65 20 6d c3 a1 73 20 71 75 65 20 6c 61 73 20 guradas.localmente.m..s.que.las.
136a00 63 61 70 61 63 69 64 61 64 65 73 20 6e 65 67 6f 63 69 61 64 61 73 2c 20 61 75 6e 71 75 65 20 6c capacidades.negociadas,.aunque.l
136a20 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 64 65 20 65 6e 76 c3 ad 6f 20 64 65 6c 20 70 61 72 as.capacidades.de.env..o.del.par
136a40 20 72 65 6d 6f 74 6f 2e 20 53 69 20 65 6c 20 70 61 72 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 .remoto..Si.el.par.est...configu
136a60 72 61 64 6f 20 70 6f 72 20 3a 63 66 67 63 6d 64 3a 60 6f 76 65 72 72 69 64 65 2d 63 61 70 61 62 rado.por.:cfgcmd:`override-capab
136a80 69 6c 69 74 79 60 2c 20 56 79 4f 53 20 69 67 6e 6f 72 61 20 6c 61 73 20 63 61 70 61 63 69 64 61 ility`,.VyOS.ignora.las.capacida
136aa0 64 65 73 20 72 65 63 69 62 69 64 61 73 20 79 20 6c 75 65 67 6f 20 61 6e 75 6c 61 20 6c 61 73 20 des.recibidas.y.luego.anula.las.
136ac0 63 61 70 61 63 69 64 61 64 65 73 20 6e 65 67 6f 63 69 61 64 61 73 20 63 6f 6e 20 6c 6f 73 20 76 capacidades.negociadas.con.los.v
136ae0 61 6c 6f 72 65 73 20 63 6f 6e 66 69 67 75 72 61 64 6f 73 2e 00 45 73 20 70 6f 73 69 62 6c 65 20 alores.configurados..Es.posible.
136b00 71 75 65 20 64 65 73 65 65 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 65 6c 20 65 6e 76 c3 ad 6f que.desee.deshabilitar.el.env..o
136b20 20 64 65 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 6f 70 63 69 6f 6e 61 6c 20 64 65 6c 20 6d 65 6e .del.par..metro.opcional.del.men
136b40 73 61 6a 65 20 41 42 49 45 52 54 4f 20 64 65 20 4e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 saje.ABIERTO.de.Negociaci..n.de.
136b60 63 61 70 61 63 69 64 61 64 20 61 6c 20 70 61 72 20 63 75 61 6e 64 6f 20 65 6c 20 70 61 72 20 72 capacidad.al.par.cuando.el.par.r
136b80 65 6d 6f 74 6f 20 6e 6f 20 69 6d 70 6c 65 6d 65 6e 74 61 20 6c 61 20 4e 65 67 6f 63 69 61 63 69 emoto.no.implementa.la.Negociaci
136ba0 c3 b3 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 2e 20 55 74 69 6c 69 63 65 20 65 6c 20 63 6f 6d ..n.de.capacidad..Utilice.el.com
136bc0 61 6e 64 6f 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 61 62 6c 65 2d 63 61 70 61 62 69 6c 69 74 79 ando.:cfgcmd:`disable-capability
136be0 2d 6e 65 67 6f 74 69 61 74 69 6f 6e 60 20 70 61 72 61 20 64 65 73 61 63 74 69 76 61 72 20 6c 61 -negotiation`.para.desactivar.la
136c00 20 66 75 6e 63 69 c3 b3 6e 2e 00 4e 65 63 65 73 69 74 61 20 32 20 66 69 72 65 77 61 6c 6c 73 20 .funci..n..Necesita.2.firewalls.
136c20 73 65 70 61 72 61 64 6f 73 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 65 6c 20 74 72 c3 a1 66 69 separados.para.definir.el.tr..fi
136c40 63 6f 3a 20 75 6e 6f 20 70 61 72 61 20 63 61 64 61 20 64 69 72 65 63 63 69 c3 b3 6e 2e 00 c2 a1 co:.uno.para.cada.direcci..n....
136c60 44 65 62 65 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6c 61 20 74 61 62 6c 61 20 65 6e 20 6d 65 Debe.deshabilitar.la.tabla.en.me
136c80 6d 6f 72 69 61 20 65 6e 20 65 6e 74 6f 72 6e 6f 73 20 64 65 20 70 72 6f 64 75 63 63 69 c3 b3 6e moria.en.entornos.de.producci..n
136ca0 21 20 45 6c 20 75 73 6f 20 64 65 20 3a 61 62 62 72 3a 60 49 4d 54 20 28 74 61 62 6c 61 20 65 6e !.El.uso.de.:abbr:`IMT.(tabla.en
136cc0 20 6d 65 6d 6f 72 69 61 29 60 20 70 75 65 64 65 20 70 72 6f 76 6f 63 61 72 20 75 6e 61 20 67 72 .memoria)`.puede.provocar.una.gr
136ce0 61 6e 20 73 6f 62 72 65 63 61 72 67 61 20 64 65 20 6c 61 20 43 50 55 20 79 20 75 6e 20 63 6f 6d an.sobrecarga.de.la.CPU.y.un.com
136d00 70 6f 72 74 61 6d 69 65 6e 74 6f 20 69 6e 65 73 74 61 62 6c 65 20 64 65 20 63 6f 6e 74 61 62 69 portamiento.inestable.de.contabi
136d20 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 2e 00 4e 65 63 65 73 69 74 61 20 73 75 73 20 63 72 65 lidad.de.flujo..Necesita.sus.cre
136d40 64 65 6e 63 69 61 6c 65 73 20 50 50 50 6f 45 20 64 65 20 73 75 20 49 53 50 20 44 53 4c 20 70 61 denciales.PPPoE.de.su.ISP.DSL.pa
136d60 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 73 74 6f 2e 20 45 6c 20 6e 6f 6d 62 72 65 20 64 65 ra.configurar.esto..El.nombre.de
136d80 20 75 73 75 61 72 69 6f 20 68 61 62 69 74 75 61 6c 20 74 69 65 6e 65 20 6c 61 20 66 6f 72 6d 61 .usuario.habitual.tiene.la.forma
136da0 20 64 65 20 6e 6f 6d 62 72 65 40 68 6f 73 74 2e 6e 65 74 2c 20 70 65 72 6f 20 70 75 65 64 65 20 .de.nombre@host.net,.pero.puede.
136dc0 76 61 72 69 61 72 20 73 65 67 c3 ba 6e 20 65 6c 20 49 53 50 2e 00 41 68 6f 72 61 20 76 65 20 6c variar.seg..n.el.ISP..Ahora.ve.l
136de0 61 20 72 75 74 61 20 41 53 20 6d c3 a1 73 20 6c 61 72 67 61 2e 00 54 61 6d 62 69 c3 a9 6e 20 64 a.ruta.AS.m..s.larga..Tambi..n.d
136e00 65 62 65 20 61 67 72 65 67 61 72 20 75 6e 20 66 69 72 65 77 61 6c 6c 20 61 20 73 75 20 63 6f 6e ebe.agregar.un.firewall.a.su.con
136e20 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 6e 74 65 72 69 6f 72 20 61 73 69 67 6e c3 a1 6e 64 6f 6c figuraci..n.anterior.asign..ndol
136e40 6f 20 61 6c 20 70 72 6f 70 69 6f 20 70 70 70 6f 65 30 20 63 6f 6d 6f 20 73 65 20 6d 75 65 73 74 o.al.propio.pppoe0.como.se.muest
136e60 72 61 20 61 71 75 c3 ad 3a 00 54 61 6d 62 69 c3 a9 6e 20 64 65 62 65 20 61 73 65 67 75 72 61 72 ra.aqu..:.Tambi..n.debe.asegurar
136e80 73 65 20 64 65 20 71 75 65 20 65 6c 20 67 72 75 70 6f 20 64 65 20 66 69 72 65 77 61 6c 6c 20 4f se.de.que.el.grupo.de.firewall.O
136ea0 55 54 49 53 44 45 5f 4c 4f 43 41 4c 20 73 65 20 61 70 6c 69 71 75 65 20 61 20 6c 61 20 69 6e 74 UTISDE_LOCAL.se.aplique.a.la.int
136ec0 65 72 66 61 7a 20 57 41 4e 20 79 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 28 6c 6f 63 61 erfaz.WAN.y.una.direcci..n.(loca
136ee0 6c 29 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 l)..You.should.also.ensure.that.
136f00 74 68 65 20 4f 55 54 53 49 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 the.OUTSIDE_LOCAL.firewall.group
136f20 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 .is.applied.to.the.WAN.interface
136f40 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 54 61 6d 62 69 c3 .and.a.direction.(local)..Tambi.
136f60 a9 6e 20 6e 65 63 65 73 69 74 61 72 c3 a1 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 .n.necesitar...la.clave.p..blica
136f80 20 64 65 20 73 75 20 70 61 72 2c 20 61 73 c3 ad 20 63 6f 6d 6f 20 6c 61 28 73 29 20 72 65 64 28 .de.su.par,.as...como.la(s).red(
136fa0 65 73 29 20 71 75 65 20 64 65 73 65 61 20 74 75 6e 65 6c 69 7a 61 72 20 28 69 70 73 20 70 65 72 es).que.desea.tunelizar.(ips.per
136fc0 6d 69 74 69 64 61 73 29 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 74 c3 ba 6e mitidas).para.configurar.un.t..n
136fe0 65 6c 20 57 69 72 65 47 75 61 72 64 2e 20 4c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 el.WireGuard..La.clave.p..blica.
137000 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 20 65 73 20 73 69 65 6d 70 72 65 20 6c 61 20 63 6c a.continuaci..n.es.siempre.la.cl
137020 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 64 65 20 73 75 20 70 61 72 2c 20 6e 6f 20 6c 61 20 6c 6f ave.p..blica.de.su.par,.no.la.lo
137040 63 61 6c 2e 00 45 6c 20 6d c3 b3 64 65 6d 20 64 65 20 73 75 20 49 53 50 20 65 73 74 c3 a1 20 63 cal..El.m..dem.de.su.ISP.est...c
137060 6f 6e 65 63 74 61 64 6f 20 61 6c 20 70 75 65 72 74 6f 20 60 60 65 74 68 30 60 60 20 64 65 20 73 onectado.al.puerto.``eth0``.de.s
137080 75 20 63 61 6a 61 20 56 79 4f 53 2e 00 59 6f 75 72 20 4c 41 4e 20 63 6f 6e 6e 65 63 74 65 64 20 u.caja.VyOS..Your.LAN.connected.
1370a0 6f 6e 20 65 74 68 30 20 75 73 65 73 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 3a 62 on.eth0.uses.prefix.``2001:db8:b
1370c0 65 65 66 3a 32 3a 3a 2f 36 34 60 60 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 65 eef:2::/64``.with.the.router.bee
1370e0 69 6e 67 20 60 60 32 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 3a 3a 31 60 60 00 5a 65 62 72 61 ing.``2001:db8:beef:2::1``.Zebra
137100 20 61 64 6d 69 74 65 20 6c 69 73 74 61 73 20 64 65 20 70 72 65 66 69 6a 6f 73 20 79 20 6d 61 70 .admite.listas.de.prefijos.y.map
137120 61 73 20 64 65 20 72 75 74 61 73 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 as.de.rutas.para.hacer.coincidir
137140 20 6c 61 73 20 72 75 74 61 73 20 72 65 63 69 62 69 64 61 73 20 64 65 20 6f 74 72 6f 73 20 63 6f .las.rutas.recibidas.de.otros.co
137160 6d 70 6f 6e 65 6e 74 65 73 20 64 65 20 46 52 52 2e 20 4c 61 73 20 66 75 6e 63 69 6f 6e 65 73 20 mponentes.de.FRR..Las.funciones.
137180 64 65 20 70 65 72 6d 69 74 69 72 2f 64 65 6e 65 67 61 72 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 de.permitir/denegar.proporcionad
1371a0 61 73 20 70 6f 72 20 65 73 74 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 73 65 20 70 75 65 64 65 6e 20 as.por.estos.comandos.se.pueden.
1371c0 75 73 61 72 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 71 75 c3 a9 20 72 75 74 61 73 20 69 6e 73 usar.para.filtrar.qu...rutas.ins
1371e0 74 61 6c 61 72 c3 a1 20 5a 65 62 72 61 20 65 6e 20 65 6c 20 6b 65 72 6e 65 6c 2e 00 46 69 6c 74 talar...Zebra.en.el.kernel..Filt
137200 72 61 64 6f 20 64 65 20 72 75 74 61 73 20 5a 65 62 72 61 2f 4b 65 72 6e 65 6c 00 43 6f 72 74 61 rado.de.rutas.Zebra/Kernel.Corta
137220 66 75 65 67 6f 73 20 62 61 73 61 64 6f 20 65 6e 20 7a 6f 6e 61 73 00 5a 6f 6e 65 20 42 61 73 65 fuegos.basado.en.zonas.Zone.Base
137240 64 20 46 69 72 65 77 61 6c 6c 20 28 44 65 70 72 65 63 61 74 65 64 29 00 44 65 73 63 72 69 70 63 d.Firewall.(Deprecated).Descripc
137260 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 i..n.general.de.la.pol..tica.de.
137280 7a 6f 6e 61 00 5a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 00 5b 41 42 43 44 5d 20 zona.Zone-based.firewall.[ABCD].
1372a0 e2 80 93 20 65 6e 6c 61 63 65 2d 65 73 74 61 64 6f 2d 69 64 2e 20 43 6f 6e 20 65 73 74 6f 20 65 ....enlace-estado-id..Con.esto.e
1372c0 73 70 65 63 69 66 69 63 61 64 6f 2c 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 specificado,.el.comando.muestra.
1372e0 75 6e 61 20 70 61 72 74 65 20 64 65 6c 20 65 6e 74 6f 72 6e 6f 20 64 65 20 72 65 64 20 71 75 65 una.parte.del.entorno.de.red.que
137300 20 64 65 73 63 72 69 62 65 20 65 6c 20 61 6e 75 6e 63 69 6f 2e 20 45 6c 20 76 61 6c 6f 72 20 69 .describe.el.anuncio..El.valor.i
137320 6e 67 72 65 73 61 64 6f 20 64 65 70 65 6e 64 65 20 64 65 6c 20 74 69 70 6f 20 64 65 20 4c 53 20 ngresado.depende.del.tipo.de.LS.
137340 64 65 6c 20 61 6e 75 6e 63 69 6f 2e 20 44 65 62 65 20 69 6e 74 72 6f 64 75 63 69 72 73 65 20 65 del.anuncio..Debe.introducirse.e
137360 6e 20 66 6f 72 6d 61 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 00 60 31 2e 20 43 72 n.forma.de.direcci..n.IP..`1..Cr
137380 65 61 72 20 75 6e 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 60 5f 00 ear.un.controlador.de.eventos`_.
1373a0 60 32 2e 20 41 67 72 65 67 75 65 20 65 78 70 72 65 73 69 6f 6e 65 73 20 72 65 67 75 6c 61 72 65 `2..Agregue.expresiones.regulare
1373c0 73 20 61 6c 20 73 63 72 69 70 74 60 5f 00 60 33 2e 20 41 67 72 65 67 75 65 20 75 6e 61 20 72 75 s.al.script`_.`3..Agregue.una.ru
1373e0 74 61 20 63 6f 6d 70 6c 65 74 61 20 61 6c 20 73 63 72 69 70 74 60 5f 00 60 34 2e 20 41 c3 b1 61 ta.completa.al.script`_.`4..A..a
137400 64 69 72 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 6f 70 63 69 6f 6e 61 6c 65 73 60 5f 00 60 3c 6e dir.par..metros.opcionales`_.`<n
137420 61 6d 65 3e 20 60 20 64 65 62 65 20 73 65 72 20 69 64 c3 a9 6e 74 69 63 6f 20 65 6e 20 61 6d 62 ame>.`.debe.ser.id..ntico.en.amb
137440 6f 73 20 6c 61 64 6f 73 21 00 60 60 24 20 63 6f 6c 61 20 2d 6e 20 2b 32 20 63 61 2e 63 6c 61 76 os.lados!.``$.cola.-n.+2.ca.clav
137460 65 20 7c 20 63 61 62 65 7a 61 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 26 23 33 39 3b 5c 6e e.|.cabeza.-n.-1.|.tr.-d.&#39;\n
137480 26 23 33 39 3b 60 60 00 60 60 24 20 63 6f 6c 61 20 2d 6e 20 2b 32 20 63 61 2e 70 65 6d 20 7c 20 &#39;``.``$.cola.-n.+2.ca.pem.|.
1374a0 63 61 62 65 7a 61 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 26 23 33 39 3b 5c 6e 26 23 33 39 cabeza.-n.-1.|.tr.-d.&#39;\n&#39
1374c0 3b 60 60 00 60 60 24 20 63 6f 6c 61 20 2d 6e 20 2b 32 20 63 6c 61 76 65 2e 63 65 72 74 20 7c 20 ;``.``$.cola.-n.+2.clave.cert.|.
1374e0 63 61 62 65 7a 61 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 26 23 33 39 3b 5c 6e 26 23 33 39 cabeza.-n.-1.|.tr.-d.&#39;\n&#39
137500 3b 60 60 00 60 60 24 20 63 6f 6c 61 20 2d 6e 20 2b 32 20 63 65 72 74 2e 70 65 6d 20 7c 20 63 61 ;``.``$.cola.-n.+2.cert.pem.|.ca
137520 62 65 7a 61 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 26 23 33 39 3b 5c 6e 26 23 33 39 3b 60 beza.-n.-1.|.tr.-d.&#39;\n&#39;`
137540 60 00 60 60 2b 60 60 20 65 78 69 74 6f 73 6f 00 60 60 2d 60 60 20 66 61 6c 6c c3 b3 00 60 60 2f `.``+``.exitoso.``-``.fall...``/
137560 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 6f 73 74 2d config/scripts/dhcp-client/post-
137580 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 hooks.d/``.``/config/scripts/dhc
1375a0 70 2d 63 6c 69 65 6e 74 2f 70 72 65 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 30 2e 70 6f 6f 6c p-client/pre-hooks.d/``.``0.pool
1375c0 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 30 60 60 20 2d 20 41 6e 63 68 6f 20 64 65 20 63 61 6e 61 .ntp.org``.``0``.-.Ancho.de.cana
1375e0 6c 20 64 65 20 32 30 20 6f 20 34 30 20 4d 48 7a 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f l.de.20.o.40.MHz.(predeterminado
137600 29 00 60 60 30 60 60 3a 20 53 69 6e 20 76 65 6e 74 61 6e 61 20 64 65 20 72 65 70 72 6f 64 75 63 ).``0``:.Sin.ventana.de.reproduc
137620 63 69 c3 b3 6e 2c 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 65 73 74 72 69 63 74 61 00 60 60 ci..n,.verificaci..n.estricta.``
137640 31 2d 34 32 39 34 39 36 37 32 39 35 60 60 3a 20 4e c3 ba 6d 65 72 6f 20 64 65 20 70 61 71 75 65 1-4294967295``:.N..mero.de.paque
137660 74 65 73 20 71 75 65 20 70 6f 64 72 c3 ad 61 6e 20 65 73 74 61 72 20 6d 61 6c 20 6f 72 64 65 6e tes.que.podr..an.estar.mal.orden
137680 61 64 6f 73 00 60 60 31 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 31 31 35 32 30 30 ados.``1.pool.ntp.org``.``115200
1376a0 60 60 20 2d 20 31 31 35 2e 32 30 30 20 62 70 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f ``.-.115.200.bps.(predeterminado
1376c0 20 70 61 72 61 20 63 6f 6e 73 6f 6c 61 20 73 65 72 69 65 29 00 60 60 31 32 30 30 60 60 20 2d 20 .para.consola.serie).``1200``.-.
1376e0 31 32 30 30 20 62 70 73 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 60 60 31 39 32 2e 31 36 38 1200.bps.Direcci..n.IP.``192.168
137700 2e 32 2e 32 35 34 60 60 20 65 6e 20 56 79 4f 53 20 65 74 68 32 20 64 65 73 64 65 20 49 53 50 32 .2.254``.en.VyOS.eth2.desde.ISP2
137720 00 60 60 31 39 32 30 30 60 60 20 2d 20 31 39 2c 32 30 30 20 62 70 73 00 60 60 31 60 60 20 2d 20 .``19200``.-.19,200.bps.``1``.-.
137740 41 6e 63 68 6f 20 64 65 20 63 61 6e 61 6c 20 64 65 20 38 30 20 4d 48 7a 00 60 60 32 2e 70 6f 6f Ancho.de.canal.de.80.MHz.``2.poo
137760 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 32 30 33 2e 30 2e 31 31 33 2e 32 35 34 60 60 20 44 69 l.ntp.org``.``203.0.113.254``.Di
137780 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 6e 20 56 79 4f 53 20 65 74 68 31 20 64 65 20 49 53 50 31 recci..n.IP.en.VyOS.eth1.de.ISP1
1377a0 00 60 60 32 34 30 30 60 60 20 2d 20 32 34 30 30 20 62 70 73 00 60 60 32 60 60 20 2d 20 41 6e 63 .``2400``.-.2400.bps.``2``.-.Anc
1377c0 68 6f 20 64 65 20 63 61 6e 61 6c 20 64 65 20 31 36 30 20 4d 48 7a 00 60 60 33 38 34 30 30 60 60 ho.de.canal.de.160.MHz.``38400``
1377e0 20 2d 20 33 38 2c 34 30 30 20 62 70 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 70 61 .-.38,400.bps.(predeterminado.pa
137800 72 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 20 58 65 6e 29 00 60 60 33 60 60 20 2d 20 41 6e 63 68 6f ra.la.consola.Xen).``3``.-.Ancho
137820 20 64 65 20 63 61 6e 61 6c 20 64 65 20 38 30 2b 38 30 20 4d 48 7a 00 60 60 34 38 30 30 60 60 20 .de.canal.de.80+80.MHz.``4800``.
137840 2d 20 34 38 30 30 20 62 70 73 00 60 60 35 37 36 30 30 60 60 20 2d 20 35 37 2c 36 30 30 20 62 70 -.4800.bps.``57600``.-.57,600.bp
137860 73 00 60 60 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 20 69 73 20 74 68 65 20 77 65 6c 6c 2d 6b s.``64:ff9b::/96``.is.the.well-k
137880 6e 6f 77 6e 20 70 72 65 66 69 78 20 66 6f 72 20 49 50 76 34 2d 65 6d 62 65 64 64 65 64 20 49 50 nown.prefix.for.IPv4-embedded.IP
1378a0 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 54 68 65 20 70 72 65 66 69 78 20 69 73 20 75 73 65 64 v6.addresses..The.prefix.is.used
1378c0 20 74 6f 20 72 65 70 72 65 73 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 .to.represent.IPv4.addresses.in.
1378e0 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 6d 61 74 2e 20 54 68 65 20 49 50 76 34 an.IPv6.address.format..The.IPv4
137900 20 61 64 64 72 65 73 73 20 69 73 20 65 6e 63 6f 64 65 64 20 69 6e 20 74 68 65 20 6c 6f 77 2d 6f .address.is.encoded.in.the.low-o
137920 72 64 65 72 20 33 32 20 62 69 74 73 20 6f 66 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 rder.32.bits.of.the.IPv6.address
137940 2e 20 54 68 65 20 68 69 67 68 2d 6f 72 64 65 72 20 33 32 20 62 69 74 73 20 61 72 65 20 73 65 74 ..The.high-order.32.bits.are.set
137960 20 74 6f 20 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 72 65 66 69 78 20 36 34 3a 66 66 39 .to.the.well-known.prefix.64:ff9
137980 62 3a 3a 2f 39 36 2e 00 60 60 38 30 32 2e 33 61 64 60 60 20 2d 20 41 67 72 65 67 61 63 69 c3 b3 b::/96..``802.3ad``.-.Agregaci..
1379a0 6e 20 64 65 20 65 6e 6c 61 63 65 73 20 64 69 6e c3 a1 6d 69 63 6f 73 20 49 45 45 45 20 38 30 32 n.de.enlaces.din..micos.IEEE.802
1379c0 2e 33 61 64 2e 20 43 72 65 61 20 67 72 75 70 6f 73 20 64 65 20 61 67 72 65 67 61 63 69 c3 b3 6e .3ad..Crea.grupos.de.agregaci..n
1379e0 20 71 75 65 20 63 6f 6d 70 61 72 74 65 6e 20 6c 61 20 6d 69 73 6d 61 20 63 6f 6e 66 69 67 75 72 .que.comparten.la.misma.configur
137a00 61 63 69 c3 b3 6e 20 64 65 20 76 65 6c 6f 63 69 64 61 64 20 79 20 64 c3 ba 70 6c 65 78 2e 20 55 aci..n.de.velocidad.y.d..plex..U
137a20 74 69 6c 69 7a 61 20 74 6f 64 6f 73 20 6c 6f 73 20 65 73 63 6c 61 76 6f 73 20 65 6e 20 65 6c 20 tiliza.todos.los.esclavos.en.el.
137a40 61 67 72 65 67 61 64 6f 72 20 61 63 74 69 76 6f 20 73 65 67 c3 ba 6e 20 6c 61 20 65 73 70 65 63 agregador.activo.seg..n.la.espec
137a60 69 66 69 63 61 63 69 c3 b3 6e 20 38 30 32 2e 33 61 64 2e 00 60 60 39 36 30 30 60 60 20 2d 20 39 ificaci..n.802.3ad..``9600``.-.9
137a80 36 30 30 20 62 70 73 00 60 60 26 6c 74 3b 20 64 68 2d 67 72 6f 75 70 20 26 67 74 3b 60 60 20 64 600.bps.``&lt;.dh-group.&gt;``.d
137aa0 65 66 69 6e 65 20 75 6e 20 67 72 75 70 6f 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 70 61 efine.un.grupo.Diffie-Hellman.pa
137ac0 72 61 20 50 46 53 3b 00 60 60 40 60 60 20 55 73 65 20 40 20 61 73 20 72 65 63 6f 72 64 20 6e 61 ra.PFS;.``@``.Use.@.as.record.na
137ae0 6d 65 20 74 6f 20 73 65 74 20 74 68 65 20 72 65 63 6f 72 64 20 66 6f 72 20 74 68 65 20 72 6f 6f me.to.set.the.record.for.the.roo
137b00 74 20 64 6f 6d 61 69 6e 2e 00 60 60 4c 69 6d 69 74 61 63 69 6f 6e 65 73 20 63 6f 6e 6f 63 69 64 t.domain..``Limitaciones.conocid
137b20 61 73 3a 60 60 00 60 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f as:``.``Stateful-IPv6-Address-Po
137b40 6f 6c 60 60 20 61 6e 64 20 60 60 44 65 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 ol``.and.``Delegated-IPv6-Prefix
137b60 2d 50 6f 6f 6c 60 60 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 36 39 31 31 2e 20 -Pool``.are.defined.in.RFC6911..
137b80 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 69 6e 20 79 6f 75 72 20 If.they.are.not.defined.in.your.
137ba0 52 41 44 49 55 53 20 73 65 72 76 65 72 2c 20 61 64 64 20 6e 65 77 20 64 69 63 74 69 6f 6e 61 72 RADIUS.server,.add.new.dictionar
137bc0 79 5f 2e 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 4e 41 4d 45 3d 5b 69 6e 74 65 72 66 y_..``WLB_INTERFACE_NAME=[interf
137be0 61 63 65 6e 61 6d 65 5d 60 60 3a 20 49 6e 74 65 72 66 61 7a 20 61 20 6d 6f 6e 69 74 6f 72 65 61 acename]``:.Interfaz.a.monitorea
137c00 72 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 53 54 41 54 45 3d 5b 41 43 54 49 56 45 7c r.``WLB_INTERFACE_STATE=[ACTIVE|
137c20 46 41 49 4c 45 44 5d 60 60 3a 20 45 73 74 61 64 6f 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a FAILED]``:.Estado.de.la.interfaz
137c40 00 60 60 61 60 60 20 2d 20 38 30 32 2e 31 31 61 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 67 00 .``a``.-.802.11a.-.54.Mbits/seg.
137c60 60 60 61 63 60 60 20 2d 20 38 30 32 2e 31 31 61 63 20 2d 20 31 33 30 30 20 4d 62 69 74 73 2f 73 ``ac``.-.802.11ac.-.1300.Mbits/s
137c80 65 67 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 60 60 20 2d 20 4c 61 73 20 eg.``accept-own-nexthop``.-.Las.
137ca0 63 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e 20 61 63 comunidades.conocidas.valoran.ac
137cc0 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 20 30 78 46 46 46 46 30 30 30 38 00 60 60 61 63 cept-own-nexthop.0xFFFF0008.``ac
137ce0 63 65 70 74 2d 6f 77 6e 60 60 20 2d 20 56 61 6c 6f 72 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 65 cept-own``.-.Valor.de.comunidade
137d00 73 20 63 6f 6e 6f 63 69 64 61 73 20 41 43 43 45 50 54 5f 4f 57 4e 20 30 78 46 46 46 46 30 30 30 s.conocidas.ACCEPT_OWN.0xFFFF000
137d20 31 00 60 60 61 63 63 65 70 74 60 60 3a 20 61 63 63 65 70 74 20 74 68 65 20 70 61 63 6b 65 74 2e 1.``accept``:.accept.the.packet.
137d40 00 60 60 70 75 6e 74 6f 20 64 65 20 61 63 63 65 73 6f 60 60 3a 20 65 6c 20 70 75 6e 74 6f 20 64 .``punto.de.acceso``:.el.punto.d
137d60 65 20 61 63 63 65 73 6f 20 72 65 65 6e 76 c3 ad 61 20 70 61 71 75 65 74 65 73 20 65 6e 74 72 65 e.acceso.reenv..a.paquetes.entre
137d80 20 6f 74 72 6f 73 20 6e 6f 64 6f 73 00 60 60 61 63 63 69 c3 b3 6e 60 60 20 61 63 63 69 c3 b3 6e .otros.nodos.``acci..n``.acci..n
137da0 20 64 65 20 66 61 6c 6c 61 20 64 65 20 6d 61 6e 74 65 6e 69 6d 69 65 6e 74 6f 20 64 65 20 76 69 .de.falla.de.mantenimiento.de.vi
137dc0 64 61 3a 00 60 60 61 63 74 69 76 65 2d 62 61 63 6b 75 70 60 60 20 2d 20 50 6f 6c c3 ad 74 69 63 da:.``active-backup``.-.Pol..tic
137de0 61 20 64 65 20 63 6f 70 69 61 20 64 65 20 73 65 67 75 72 69 64 61 64 20 61 63 74 69 76 61 3a 20 a.de.copia.de.seguridad.activa:.
137e00 73 6f 6c 6f 20 75 6e 20 65 73 63 6c 61 76 6f 20 65 6e 20 65 6c 20 65 6e 6c 61 63 65 20 65 73 74 solo.un.esclavo.en.el.enlace.est
137e20 c3 a1 20 61 63 74 69 76 6f 2e 20 55 6e 20 65 73 63 6c 61 76 6f 20 64 69 66 65 72 65 6e 74 65 20 ...activo..Un.esclavo.diferente.
137e40 73 65 20 76 75 65 6c 76 65 20 61 63 74 69 76 6f 20 73 69 2c 20 79 20 73 6f 6c 6f 20 73 69 2c 20 se.vuelve.activo.si,.y.solo.si,.
137e60 65 6c 20 65 73 63 6c 61 76 6f 20 61 63 74 69 76 6f 20 66 61 6c 6c 61 2e 20 4c 61 20 64 69 72 65 el.esclavo.activo.falla..La.dire
137e80 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 6c 20 65 6e 6c 61 63 65 20 65 73 20 76 69 73 69 62 6c 65 cci..n.MAC.del.enlace.es.visible
137ea0 20 65 78 74 65 72 6e 61 6d 65 6e 74 65 20 65 6e 20 75 6e 20 73 6f 6c 6f 20 70 75 65 72 74 6f 20 .externamente.en.un.solo.puerto.
137ec0 28 61 64 61 70 74 61 64 6f 72 20 64 65 20 72 65 64 29 20 70 61 72 61 20 65 76 69 74 61 72 20 63 (adaptador.de.red).para.evitar.c
137ee0 6f 6e 66 75 6e 64 69 72 20 65 6c 20 63 6f 6e 6d 75 74 61 64 6f 72 2e 00 60 60 65 71 75 69 6c 69 onfundir.el.conmutador..``equili
137f00 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 61 64 61 70 74 61 74 69 76 6f 60 60 20 2d 20 45 71 75 brio.de.carga.adaptativo``.-.Equ
137f20 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 61 64 61 70 74 61 74 69 76 6f 3a 20 69 6e 63 ilibrio.de.carga.adaptativo:.inc
137f40 6c 75 79 65 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 64 65 20 74 72 61 6e luye.equilibrio.de.carga.de.tran
137f60 73 6d 69 73 69 c3 b3 6e 20 79 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 64 smisi..n.y.equilibrio.de.carga.d
137f80 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 49 50 e.recepci..n.para.el.tr..fico.IP
137fa0 56 34 2c 20 79 20 6e 6f 20 72 65 71 75 69 65 72 65 20 6e 69 6e 67 c3 ba 6e 20 73 6f 70 6f 72 74 V4,.y.no.requiere.ning..n.soport
137fc0 65 20 64 65 20 63 6f 6e 6d 75 74 61 64 6f 72 20 65 73 70 65 63 69 61 6c 2e 20 45 6c 20 65 71 75 e.de.conmutador.especial..El.equ
137fe0 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 73 ilibrio.de.carga.de.recepci..n.s
138000 65 20 6c 6f 67 72 61 20 6d 65 64 69 61 6e 74 65 20 6c 61 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e e.logra.mediante.la.negociaci..n
138020 20 41 52 50 2e 20 45 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 76 69 6e 63 75 6c 61 63 .ARP..El.controlador.de.vinculac
138040 69 c3 b3 6e 20 69 6e 74 65 72 63 65 70 74 61 20 6c 61 73 20 72 65 73 70 75 65 73 74 61 73 20 41 i..n.intercepta.las.respuestas.A
138060 52 50 20 65 6e 76 69 61 64 61 73 20 70 6f 72 20 65 6c 20 73 69 73 74 65 6d 61 20 6c 6f 63 61 6c RP.enviadas.por.el.sistema.local
138080 20 61 6c 20 73 61 6c 69 72 20 79 20 73 6f 62 72 65 73 63 72 69 62 65 20 6c 61 20 64 69 72 65 63 .al.salir.y.sobrescribe.la.direc
1380a0 63 69 c3 b3 6e 20 64 65 20 68 61 72 64 77 61 72 65 20 64 65 20 6f 72 69 67 65 6e 20 63 6f 6e 20 ci..n.de.hardware.de.origen.con.
1380c0 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 68 61 72 64 77 61 72 65 20 c3 ba 6e 69 63 61 la.direcci..n.de.hardware...nica
1380e0 20 64 65 20 75 6e 6f 20 64 65 20 6c 6f 73 20 65 73 63 6c 61 76 6f 73 20 65 6e 20 65 6c 20 76 c3 .de.uno.de.los.esclavos.en.el.v.
138100 ad 6e 63 75 6c 6f 2c 20 64 65 20 6d 6f 64 6f 20 71 75 65 20 64 69 66 65 72 65 6e 74 65 73 20 70 .nculo,.de.modo.que.diferentes.p
138120 61 72 65 73 20 75 73 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 64 69 72 65 63 63 69 6f 6e 65 73 ares.usen.diferentes.direcciones
138140 20 64 65 20 68 61 72 64 77 61 72 65 20 70 61 72 61 20 65 6c 20 73 65 72 76 69 64 6f 72 2e 00 55 .de.hardware.para.el.servidor..U
138160 73 6f 20 60 60 61 67 72 65 73 69 76 6f 60 60 20 4d 6f 64 6f 20 61 67 72 65 73 69 76 6f 20 70 61 so.``agresivo``.Modo.agresivo.pa
138180 72 61 20 69 6e 74 65 72 63 61 6d 62 69 6f 73 20 64 65 20 63 6c 61 76 65 73 20 65 6e 20 65 6c 20 ra.intercambios.de.claves.en.el.
1381a0 70 72 6f 74 6f 63 6f 6c 6f 20 49 4b 45 76 31 20 45 6c 20 6d 6f 64 6f 20 61 67 72 65 73 69 76 6f protocolo.IKEv1.El.modo.agresivo
1381c0 20 65 73 20 6d 75 63 68 6f 20 6d c3 a1 73 20 69 6e 73 65 67 75 72 6f 20 65 6e 20 63 6f 6d 70 61 .es.mucho.m..s.inseguro.en.compa
1381e0 72 61 63 69 c3 b3 6e 20 63 6f 6e 20 65 6c 20 6d 6f 64 6f 20 70 72 69 6e 63 69 70 61 6c 3b 00 60 raci..n.con.el.modo.principal;.`
138200 60 74 6f 64 61 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 60 60 20 74 6f 64 61 73 20 6c 61 73 20 64 `todas.disponibles``.todas.las.d
138220 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 76 65 72 69 66 69 63 irecciones.de.destino.de.verific
138240 61 63 69 c3 b3 6e 20 64 65 62 65 6e 20 65 73 74 61 72 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 aci..n.deben.estar.disponibles.p
138260 61 72 61 20 70 61 73 61 72 20 65 73 74 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 00 60 60 63 ara.pasar.esta.verificaci..n.``c
138280 75 61 6c 71 75 69 65 72 61 20 64 69 73 70 6f 6e 69 62 6c 65 60 60 20 63 75 61 6c 71 75 69 65 72 ualquiera.disponible``.cualquier
1382a0 61 20 64 65 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 64 65 73 74 69 6e 6f 20 a.de.las.direcciones.de.destino.
1382c0 64 65 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 62 65 20 65 73 74 61 72 20 64 69 73 70 de.verificaci..n.debe.estar.disp
1382e0 6f 6e 69 62 6c 65 20 70 61 72 61 20 70 61 73 61 72 20 65 73 74 61 20 76 65 72 69 66 69 63 61 63 onible.para.pasar.esta.verificac
138300 69 c3 b3 6e 00 60 60 61 6e 79 60 60 20 55 73 65 20 61 6e 79 20 61 73 20 72 65 63 6f 72 64 20 6e i..n.``any``.Use.any.as.record.n
138320 61 6d 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 72 65 63 6f 72 64 20 61 73 20 61 ame.to.configure.the.record.as.a
138340 20 77 69 6c 64 63 61 72 64 2e 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6c 6f 63 61 .wildcard..``authentication.loca
138360 6c 2d 69 64 2f 72 65 6d 6f 74 65 2d 69 64 60 60 3a 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 l-id/remote-id``:.la.identificac
138380 69 c3 b3 6e 20 64 65 20 49 4b 45 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 6c 61 20 76 i..n.de.IKE.se.utiliza.para.la.v
1383a0 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 64 alidaci..n.de.los.dispositivos.d
1383c0 65 6c 20 6d 69 73 6d 6f 20 6e 69 76 65 6c 20 64 65 20 56 50 4e 20 64 75 72 61 6e 74 65 20 6c 61 el.mismo.nivel.de.VPN.durante.la
1383e0 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 49 4b 45 2e 20 53 69 20 6e 6f 20 63 6f 6e 66 .negociaci..n.de.IKE..Si.no.conf
138400 69 67 75 72 61 20 6c 61 20 69 64 65 6e 74 69 64 61 64 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 61 2c igura.la.identidad.local/remota,
138420 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 75 74 69 6c 69 7a 61 20 6c 61 20 64 69 72 65 63 .el.dispositivo.utiliza.la.direc
138440 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 20 71 75 65 20 63 6f 72 72 65 73 70 6f 6e 64 ci..n.IPv4.o.IPv6.que.correspond
138460 65 20 61 6c 20 70 61 72 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 6f 20 64 65 20 66 6f 72 6d 61 20 70 e.al.par.local/remoto.de.forma.p
138480 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 20 45 6e 20 63 69 65 72 74 61 73 20 63 6f 6e 66 69 67 redeterminada..En.ciertas.config
1384a0 75 72 61 63 69 6f 6e 65 73 20 64 65 20 72 65 64 20 28 63 6f 6d 6f 20 6c 61 20 69 6e 74 65 72 66 uraciones.de.red.(como.la.interf
1384c0 61 7a 20 69 70 73 65 63 20 63 6f 6e 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 az.ipsec.con.direcci..n.din..mic
1384e0 61 20 6f 20 64 65 74 72 c3 a1 73 20 64 65 20 4e 41 54 29 2c 20 6c 61 20 49 44 20 64 65 20 49 4b a.o.detr..s.de.NAT),.la.ID.de.IK
138500 45 20 72 65 63 69 62 69 64 61 20 64 65 6c 20 70 61 72 20 6e 6f 20 63 6f 69 6e 63 69 64 65 20 63 E.recibida.del.par.no.coincide.c
138520 6f 6e 20 6c 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 49 4b 45 20 63 6f 6e 66 69 on.la.puerta.de.enlace.IKE.confi
138540 67 75 72 61 64 61 20 65 6e 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 2e 20 45 73 74 6f 20 70 gurada.en.el.dispositivo..Esto.p
138560 75 65 64 65 20 63 6f 6e 64 75 63 69 72 20 61 20 75 6e 61 20 66 61 6c 6c 61 20 64 65 20 76 61 6c uede.conducir.a.una.falla.de.val
138580 69 64 61 63 69 c3 b3 6e 20 64 65 20 46 61 73 65 20 31 2e 20 50 6f 72 20 6c 6f 20 74 61 6e 74 6f idaci..n.de.Fase.1..Por.lo.tanto
1385a0 2c 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 69 64 ,.aseg..rese.de.configurar.la.id
1385c0 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 61 20 65 78 70 6c c3 entificaci..n.local/remota.expl.
1385e0 ad 63 69 74 61 6d 65 6e 74 65 20 79 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 71 75 65 20 6c .citamente.y.aseg..rese.de.que.l
138600 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 49 4b 45 20 73 65 61 20 6c 61 20 6d 69 73 a.identificaci..n.IKE.sea.la.mis
138620 6d 61 20 71 75 65 20 6c 61 20 69 64 65 6e 74 69 64 61 64 20 72 65 6d 6f 74 61 20 63 6f 6e 66 69 ma.que.la.identidad.remota.confi
138640 67 75 72 61 64 61 20 65 6e 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 70 61 72 2e 00 60 60 gurada.en.el.dispositivo.par..``
138660 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e 66 69 67 75 72 65 20 61 75 74 authentication``.-.configure.aut
138680 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 61 20 72 hentication.between.VyOS.and.a.r
1386a0 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 66 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 emote.peer..If.pre-shared-secret
1386c0 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c 20 74 68 65 20 73 65 63 72 65 74 20 6b 65 79 20 6d 75 .mode.is.used,.the.secret.key.mu
1386e0 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 65 63 st.be.defined.in.``set.vpn.ipsec
138700 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 61 6e 64 20 73 75 62 6f 70 74 69 6f 6e 73 .authentication``.and.suboptions
138720 3a 00 60 60 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 60 60 3a 20 63 6f 6e 66 69 67 75 72 65 20 :.``autenticaci..n``:.configure.
138740 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 6e 74 72 65 20 56 79 4f 53 20 79 20 75 la.autenticaci..n.entre.VyOS.y.u
138760 6e 20 70 61 72 20 72 65 6d 6f 74 6f 2e 20 53 75 62 6f 70 63 69 6f 6e 65 73 3a 00 60 60 62 60 60 n.par.remoto..Subopciones:.``b``
138780 20 2d 20 38 30 32 2e 31 31 62 20 2d 20 31 31 20 4d 62 69 74 73 2f 73 65 67 00 60 60 62 61 62 65 .-.802.11b.-.11.Mbits/seg.``babe
1387a0 6c 60 60 20 2d 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 l``.-.Protocolo.de.enrutamiento.
1387c0 64 65 20 42 61 62 65 6c 20 28 42 61 62 65 6c 29 00 60 60 62 65 67 69 6e 60 60 20 43 6f 69 6e 63 de.Babel.(Babel).``begin``.Coinc
1387e0 69 64 65 20 63 6f 6e 20 65 6c 20 63 6f 6d 69 65 6e 7a 6f 20 64 65 20 6c 61 20 72 75 74 61 20 64 ide.con.el.comienzo.de.la.ruta.d
138800 65 20 6c 61 20 55 52 4c 00 60 60 62 67 70 60 60 20 2d 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 e.la.URL.``bgp``.-.Protocolo.de.
138820 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 66 72 6f 6e 74 65 72 69 7a 61 20 28 42 47 50 puerta.de.enlace.fronteriza.(BGP
138840 29 00 60 60 62 69 6e 64 60 60 3a 20 73 65 6c 65 63 63 69 6f 6e 65 20 75 6e 61 20 69 6e 74 65 72 ).``bind``:.seleccione.una.inter
138860 66 61 7a 20 56 54 49 20 70 61 72 61 20 76 69 6e 63 75 6c 61 72 20 61 20 65 73 74 65 20 70 61 72 faz.VTI.para.vincular.a.este.par
138880 3b 00 60 60 62 6c 61 63 6b 68 6f 6c 65 60 60 20 2d 20 4c 61 73 20 63 6f 6d 75 6e 69 64 61 64 65 ;.``blackhole``.-.Las.comunidade
1388a0 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e 20 42 4c 41 43 4b 48 4f 4c 45 20 30 78 s.conocidas.valoran.BLACKHOLE.0x
1388c0 46 46 46 46 30 32 39 41 00 60 60 62 72 6f 61 64 63 61 73 74 60 60 20 2d 20 50 6f 6c c3 ad 74 69 FFFF029A.``broadcast``.-.Pol..ti
1388e0 63 61 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 3a 20 74 72 61 6e 73 6d 69 74 65 20 74 6f 64 6f 20 ca.de.difusi..n:.transmite.todo.
138900 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 65 73 63 6c 61 76 61 73 en.todas.las.interfaces.esclavas
138920 2e 00 60 60 72 c3 a1 66 61 67 61 60 60 3a 20 4e c3 ba 6d 65 72 6f 20 64 65 20 70 61 71 75 65 74 ..``r..faga``:.N..mero.de.paquet
138940 65 73 20 70 65 72 6d 69 74 69 64 6f 73 20 70 61 72 61 20 73 6f 62 72 65 70 61 73 61 72 20 65 6c es.permitidos.para.sobrepasar.el
138960 20 6c c3 ad 6d 69 74 65 20 64 65 6e 74 72 6f 20 64 65 6c 20 60 60 70 65 72 c3 ad 6f 64 6f 60 60 .l..mite.dentro.del.``per..odo``
138980 2e 20 50 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 35 2e 00 60 60 63 61 2d 63 65 72 74 2d 66 69 ..Predeterminado.5..``ca-cert-fi
1389a0 6c 65 60 60 20 2d 20 41 72 63 68 69 76 6f 20 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 le``.-.Archivo.de.certificado.de
1389c0 20 43 41 2e 20 55 73 6f 20 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 72 20 70 61 72 65 73 20 72 .CA..Uso.para.autenticar.pares.r
1389e0 65 6d 6f 74 6f 73 3b 00 60 60 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 60 60 20 2d 20 43 41 20 emotos;.``ca-certificate``.-.CA.
138a00 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e certificate.in.PKI.configuration
138a20 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 65 6d 6f 74 ..Using.for.authenticating.remot
138a40 65 20 70 65 65 72 3b 00 60 60 63 64 70 60 60 20 2d 20 45 73 63 75 63 68 65 20 43 44 50 20 70 61 e.peer;.``cdp``.-.Escuche.CDP.pa
138a60 72 61 20 65 6e 72 75 74 61 64 6f 72 65 73 2f 63 6f 6e 6d 75 74 61 64 6f 72 65 73 20 43 69 73 63 ra.enrutadores/conmutadores.Cisc
138a80 6f 00 60 60 63 65 72 74 2d 66 69 6c 65 60 60 3a 20 61 72 63 68 69 76 6f 20 64 65 20 63 65 72 74 o.``cert-file``:.archivo.de.cert
138aa0 69 66 69 63 61 64 6f 2c 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 20 70 61 72 61 20 61 75 74 65 ificado,.que.se.usar...para.aute
138ac0 6e 74 69 63 61 72 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 65 6e 20 65 6c 20 nticar.el.enrutador.local.en.el.
138ae0 70 61 72 20 72 65 6d 6f 74 6f 3b 00 60 60 63 65 72 74 69 66 69 63 61 74 65 60 60 20 2d 20 63 65 par.remoto;.``certificate``.-.ce
138b00 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 rtificate.file.in.PKI.configurat
138b20 69 6f 6e 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 ion,.which.will.be.used.for.auth
138b40 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 enticating.local.router.on.remot
138b60 65 20 70 65 65 72 3b 00 60 60 63 6c 65 61 72 60 60 20 63 6c 6f 73 65 73 20 74 68 65 20 43 48 49 e.peer;.``clear``.closes.the.CHI
138b80 4c 44 5f 53 41 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 74 61 6b 65 20 66 75 72 74 68 65 72 20 LD_SA.and.does.not.take.further.
138ba0 61 63 74 69 6f 6e 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 62 6f 72 72 61 72 60 60 20 65 73 74 action.(default);.``borrar``.est
138bc0 61 62 6c 65 63 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 70 61 72 61 20 62 6f 72 72 61 72 3b 00 60 ablece.la.acci..n.para.borrar;.`
138be0 60 63 69 65 72 72 65 2d 61 63 63 69 c3 b3 6e 20 3d 20 6e 69 6e 67 75 6e 6f 20 7c 20 63 6c 61 72 `cierre-acci..n.=.ninguno.|.clar
138c00 6f 20 7c 20 65 73 70 65 72 61 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 20 o.|.espera.|.restart``.-.define.
138c20 6c 61 20 61 63 63 69 c3 b3 6e 20 61 20 74 6f 6d 61 72 20 73 69 20 65 6c 20 70 61 72 20 72 65 6d la.acci..n.a.tomar.si.el.par.rem
138c40 6f 74 6f 20 63 69 65 72 72 61 20 69 6e 65 73 70 65 72 61 64 61 6d 65 6e 74 65 20 75 6e 20 43 48 oto.cierra.inesperadamente.un.CH
138c60 49 4c 44 5f 53 41 20 28 76 65 72 20 61 72 72 69 62 61 20 70 61 72 61 20 65 6c 20 73 69 67 6e 69 ILD_SA.(ver.arriba.para.el.signi
138c80 66 69 63 61 64 6f 20 64 65 20 6c 6f 73 20 76 61 6c 6f 72 65 73 29 2e 20 4e 6f 20 73 65 20 64 65 ficado.de.los.valores)..No.se.de
138ca0 62 65 20 75 73 61 72 20 75 6e 61 20 61 63 63 69 c3 b3 6e 20 64 65 20 63 69 65 72 72 65 20 73 69 be.usar.una.acci..n.de.cierre.si
138cc0 20 65 6c 20 70 61 72 20 75 73 61 20 72 65 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 6f 20 69 .el.par.usa.reautenticaci..n.o.i
138ce0 64 65 6e 74 69 66 69 63 61 64 6f 72 65 73 20 c3 ba 6e 69 63 6f 73 2e 00 60 60 63 6c 6f 73 65 2d dentificadores...nicos..``close-
138d00 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 7c 20 74 72 61 70 20 7c 20 73 action.=.none.|.clear.|.trap.|.s
138d20 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 tart``.-.defines.the.action.to.t
138d40 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 ake.if.the.remote.peer.unexpecte
138d60 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 65 65 20 61 62 6f 76 65 dly.closes.a.CHILD_SA.(see.above
138d80 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e 20 41 20 63 6c 6f 73 65 .for.meaning.of.values)..A.close
138da0 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 action.should.not.be.used.if.the
138dc0 20 70 65 65 72 20 75 73 65 73 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 75 .peer.uses.reauthentication.or.u
138de0 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 60 60 20 64 65 66 69 6e niqueids..``close-action``.defin
138e00 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 61 20 72 65 61 6c 69 7a 61 72 20 73 69 20 65 6c 20 70 61 e.la.acci..n.a.realizar.si.el.pa
138e20 72 20 72 65 6d 6f 74 6f 20 63 69 65 72 72 61 20 69 6e 65 73 70 65 72 61 64 61 6d 65 6e 74 65 20 r.remoto.cierra.inesperadamente.
138e40 75 6e 20 43 48 49 4c 44 5f 53 41 3a 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 20 45 6e un.CHILD_SA:.``compression``..En
138e60 61 62 6c 65 73 20 74 68 65 20 20 49 50 43 6f 6d 70 28 49 50 20 50 61 79 6c 6f 61 64 20 43 6f 6d ables.the..IPComp(IP.Payload.Com
138e80 70 72 65 73 73 69 6f 6e 29 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 pression).protocol.which.allows.
138ea0 63 6f 6d 70 72 65 73 73 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 66 20 49 50 20 70 61 compressing.the.content.of.IP.pa
138ec0 63 6b 65 74 73 2e 00 60 60 63 6f 6d 70 72 65 73 69 c3 b3 6e 60 60 20 73 69 20 73 65 20 70 72 6f ckets..``compresi..n``.si.se.pro
138ee0 70 6f 6e 65 20 6c 61 20 63 6f 6d 70 72 65 73 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 65 6e 69 64 6f pone.la.compresi..n.de.contenido
138f00 20 49 50 43 6f 6d 70 20 65 6e 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 3a 00 60 60 63 6f 6e 65 63 .IPComp.en.la.conexi..n:.``conec
138f20 74 61 64 6f 60 60 20 2d 20 52 75 74 61 73 20 63 6f 6e 65 63 74 61 64 61 73 20 28 73 75 62 72 65 tado``.-.Rutas.conectadas.(subre
138f40 64 20 6f 20 68 6f 73 74 20 63 6f 6e 65 63 74 61 64 6f 20 64 69 72 65 63 74 61 6d 65 6e 74 65 29 d.o.host.conectado.directamente)
138f60 00 60 60 74 69 70 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 60 60 3a 20 63 c3 b3 6d 6f 20 6d 61 .``tipo.de.conexi..n``:.c..mo.ma
138f80 6e 65 6a 61 72 20 65 73 74 65 20 70 72 6f 63 65 73 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 2e nejar.este.proceso.de.conexi..n.
138fa0 20 50 6f 73 69 62 6c 65 73 20 76 61 72 69 61 6e 74 65 73 3a 00 60 60 63 6f 6e 74 69 6e 75 65 60 .Posibles.variantes:.``continue`
138fc0 60 3a 20 63 6f 6e 74 69 6e 75 65 20 70 61 72 73 69 6e 67 20 6e 65 78 74 20 72 75 6c 65 2e 00 60 `:.continue.parsing.next.rule..`
138fe0 60 63 72 6c 2d 66 69 6c 65 60 60 20 2d 20 61 72 63 68 69 76 6f 20 63 6f 6e 20 6c 61 20 4c 69 73 `crl-file``.-.archivo.con.la.Lis
139000 74 61 20 64 65 20 52 65 76 6f 63 61 63 69 c3 b3 6e 20 64 65 20 43 65 72 74 69 66 69 63 61 64 6f ta.de.Revocaci..n.de.Certificado
139020 73 2e 20 55 73 6f 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 20 73 69 20 75 6e 20 63 65 72 74 s..Uso.para.verificar.si.un.cert
139040 69 66 69 63 61 64 6f 20 70 61 72 61 20 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 20 65 73 20 76 c3 ificado.para.el.par.remoto.es.v.
139060 a1 6c 69 64 6f 20 6f 20 72 65 76 6f 63 61 64 6f 3b 00 60 60 64 60 60 20 2d 20 49 6e 74 65 72 76 .lido.o.revocado;.``d``.-.Interv
139080 61 6c 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 20 65 6e 20 64 c3 ad 61 73 00 60 60 61 63 63 alo.de.ejecuci..n.en.d..as.``acc
1390a0 69 c3 b3 6e 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 70 61 72 65 73 20 6d 75 65 72 i..n.de.detecci..n.de.pares.muer
1390c0 74 6f 73 20 3d 20 62 6f 72 72 61 72 20 7c 20 65 73 70 65 72 61 20 7c 20 72 65 69 6e 69 63 69 61 tos.=.borrar.|.espera.|.reinicia
1390e0 72 60 60 3a 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 6e 6f 74 69 66 69 63 61 63 69 c3 r``:.los.mensajes.de.notificaci.
139100 b3 6e 20 52 5f 55 5f 54 48 45 52 45 20 28 49 4b 45 76 31 29 20 6f 20 6c 6f 73 20 6d 65 6e 73 61 .n.R_U_THERE.(IKEv1).o.los.mensa
139120 6a 65 73 20 49 4e 46 4f 52 4d 41 54 49 56 4f 53 20 76 61 63 c3 ad 6f 73 20 28 49 4b 45 76 32 29 jes.INFORMATIVOS.vac..os.(IKEv2)
139140 20 73 65 20 65 6e 76 c3 ad 61 6e 20 70 65 72 69 c3 b3 64 69 63 61 6d 65 6e 74 65 20 70 61 72 61 .se.env..an.peri..dicamente.para
139160 20 76 65 72 69 66 69 63 61 72 20 6c 61 20 61 63 74 69 76 69 64 61 64 20 64 65 6c 20 70 61 72 20 .verificar.la.actividad.del.par.
139180 49 50 73 65 63 2e 20 4c 6f 73 20 76 61 6c 6f 72 65 73 20 62 6f 72 72 61 72 2c 20 6d 61 6e 74 65 IPsec..Los.valores.borrar,.mante
1391a0 6e 65 72 20 79 20 72 65 69 6e 69 63 69 61 72 20 61 63 74 69 76 61 6e 20 44 50 44 20 79 20 64 65 ner.y.reiniciar.activan.DPD.y.de
1391c0 74 65 72 6d 69 6e 61 6e 20 6c 61 20 61 63 63 69 c3 b3 6e 20 61 20 72 65 61 6c 69 7a 61 72 20 65 terminan.la.acci..n.a.realizar.e
1391e0 6e 20 75 6e 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 2e 20 43 6f 6e 20 60 60 63 6c 65 n.un.tiempo.de.espera..Con.``cle
139200 61 72 60 60 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 73 65 20 63 69 65 72 72 61 20 73 69 6e 20 ar``.la.conexi..n.se.cierra.sin.
139220 71 75 65 20 73 65 20 72 65 61 6c 69 63 65 6e 20 6d c3 a1 73 20 61 63 63 69 6f 6e 65 73 2e 20 60 que.se.realicen.m..s.acciones..`
139240 60 68 6f 6c 64 60 60 20 69 6e 73 74 61 6c 61 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 `hold``.instala.una.pol..tica.de
139260 20 63 61 70 74 75 72 61 2c 20 71 75 65 20 63 61 70 74 75 72 61 72 c3 a1 20 65 6c 20 74 72 c3 a1 .captura,.que.capturar...el.tr..
139280 66 69 63 6f 20 63 6f 69 6e 63 69 64 65 6e 74 65 20 65 20 69 6e 74 65 6e 74 61 72 c3 a1 20 72 65 fico.coincidente.e.intentar...re
1392a0 6e 65 67 6f 63 69 61 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 61 20 70 65 64 69 64 6f 2e 20 negociar.la.conexi..n.a.pedido..
1392c0 60 60 72 65 69 6e 69 63 69 61 72 60 60 20 61 63 74 69 76 61 72 c3 a1 20 69 6e 6d 65 64 69 61 74 ``reiniciar``.activar...inmediat
1392e0 61 6d 65 6e 74 65 20 75 6e 20 69 6e 74 65 6e 74 6f 20 64 65 20 72 65 6e 65 67 6f 63 69 61 72 20 amente.un.intento.de.renegociar.
139300 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 la.conexi..n..``dead-peer-detect
139320 69 6f 6e 20 61 63 74 69 6f 6e 20 3d 20 63 6c 65 61 72 20 7c 20 74 72 61 70 20 7c 20 72 65 73 74 ion.action.=.clear.|.trap.|.rest
139340 61 72 74 60 60 20 2d 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d art``.-.R_U_THERE.notification.m
139360 65 73 73 61 67 65 73 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 essages(IKEv1).or.empty.INFORMAT
139380 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f IONAL.messages.(IKEv2).are.perio
1393a0 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 dically.sent.in.order.to.check.t
1393c0 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e he.liveliness.of.the.IPsec.peer.
1393e0 20 54 68 65 20 76 61 6c 75 65 73 20 63 6c 65 61 72 2c 20 74 72 61 70 2c 20 61 6e 64 20 72 65 73 .The.values.clear,.trap,.and.res
139400 74 61 72 74 20 61 6c 6c 20 61 63 74 69 76 61 74 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d tart.all.activate.DPD.and.determ
139420 69 6e 65 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 ine.the.action.to.perform.on.a.t
139440 69 6d 65 6f 75 74 2e 20 57 69 74 68 20 60 60 63 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 imeout..With.``clear``.the.conne
139460 63 74 69 6f 6e 20 69 73 20 63 6c 6f 73 65 64 20 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 ction.is.closed.with.no.further.
139480 61 63 74 69 6f 6e 73 20 74 61 6b 65 6e 2e 20 60 60 74 72 61 70 60 60 20 69 6e 73 74 61 6c 6c 73 actions.taken..``trap``.installs
1394a0 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 .a.trap.policy,.which.will.catch
1394c0 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 .matching.traffic.and.tries.to.r
1394e0 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 e-negotiate.the.connection.on.de
139500 6d 61 6e 64 2e 20 60 60 72 65 73 74 61 72 74 60 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 mand..``restart``.will.immediate
139520 6c 79 20 74 72 69 67 67 65 72 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f ly.trigger.an.attempt.to.re-nego
139540 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 tiate.the.connection..``dead-pee
139560 72 2d 64 65 74 65 63 74 69 6f 6e 60 60 20 63 6f 6e 74 72 6f 6c 61 20 65 6c 20 75 73 6f 20 64 65 r-detection``.controla.el.uso.de
139580 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 44 65 61 64 20 50 65 65 72 20 44 65 74 65 63 74 69 6f 6e 20 l.protocolo.Dead.Peer.Detection.
1395a0 28 44 50 44 2c 20 52 46 43 20 33 37 30 36 29 20 64 6f 6e 64 65 20 6c 6f 73 20 6d 65 6e 73 61 6a (DPD,.RFC.3706).donde.los.mensaj
1395c0 65 73 20 64 65 20 6e 6f 74 69 66 69 63 61 63 69 c3 b3 6e 20 52 5f 55 5f 54 48 45 52 45 20 28 49 es.de.notificaci..n.R_U_THERE.(I
1395e0 4b 45 76 31 29 20 6f 20 6d 65 6e 73 61 6a 65 73 20 49 4e 46 4f 52 4d 41 54 49 56 4f 53 20 76 61 KEv1).o.mensajes.INFORMATIVOS.va
139600 63 c3 ad 6f 73 20 28 49 4b 45 76 32 29 20 73 65 20 65 6e 76 c3 ad 61 6e 20 70 65 72 69 c3 b3 64 c..os.(IKEv2).se.env..an.peri..d
139620 69 63 61 6d 65 6e 74 65 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 20 6c 61 20 76 69 76 61 63 icamente.para.verificar.la.vivac
139640 69 64 61 64 20 64 65 6c 20 49 50 73 65 63 20 70 61 72 3a 00 60 60 64 65 66 61 75 6c 74 2d 65 73 idad.del.IPsec.par:.``default-es
139660 70 2d 67 72 6f 75 70 60 60 3a 20 67 72 75 70 6f 20 45 53 50 20 71 75 65 20 73 65 20 75 74 69 6c p-group``:.grupo.ESP.que.se.util
139680 69 7a 61 72 c3 a1 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 izar...de.forma.predeterminada.p
1396a0 61 72 61 20 65 6c 20 63 69 66 72 61 64 6f 20 64 65 20 74 72 c3 a1 66 69 63 6f 2e 20 50 75 65 64 ara.el.cifrado.de.tr..fico..Pued
1396c0 65 20 73 65 72 20 73 6f 62 72 65 73 63 72 69 74 6f 20 70 6f 72 20 63 6f 6e 66 69 67 75 72 61 63 e.ser.sobrescrito.por.configurac
1396e0 69 6f 6e 65 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 20 70 61 72 61 20 65 6e 6c 61 63 65 20 64 iones.individuales.para.enlace.d
139700 65 20 69 6e 74 65 72 66 61 7a 20 64 65 20 74 c3 ba 6e 65 6c 20 6f 20 56 54 49 3b 00 60 60 64 65 e.interfaz.de.t..nel.o.VTI;.``de
139720 73 63 72 69 70 74 69 6f 6e 60 60 20 2d 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 20 65 73 scription``.-.descripci..n.de.es
139740 74 65 20 70 61 72 3b 00 60 60 67 72 75 70 6f 2d 64 68 26 23 33 39 3b 26 23 33 39 3b 20 67 72 75 te.par;.``grupo-dh&#39;&#39;.gru
139760 70 6f 2d 64 68 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 49 44 20 70 po-dh;.``dhcp-interface``.-.ID.p
139780 61 72 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 67 65 6e 65 72 61 64 61 20 64 ara.la.autenticaci..n.generada.d
1397a0 69 6e c3 a1 6d 69 63 61 6d 65 6e 74 65 20 64 65 73 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 in..micamente.desde.la.direcci..
1397c0 6e 20 44 48 43 50 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 3a 20 75 73 65 20 n.DHCP;.``dhcp-interface``:.use.
1397e0 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2c 20 72 65 63 69 62 69 64 61 20 64 65 20 44 una.direcci..n.IP,.recibida.de.D
139800 48 43 50 20 70 61 72 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 49 50 53 65 63 20 63 6f 6e 20 HCP.para.la.conexi..n.IPSec.con.
139820 65 73 74 65 20 70 61 72 2c 20 65 6e 20 6c 75 67 61 72 20 64 65 20 60 60 6c 6f 63 61 6c 2d 61 64 este.par,.en.lugar.de.``local-ad
139840 64 72 65 73 73 60 60 3b 00 60 60 64 69 73 61 62 6c 65 2d 6d 6f 62 69 6b 65 60 60 20 64 69 73 61 dress``;.``disable-mobike``.disa
139860 62 6c 65 73 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f bles.MOBIKE.Support..MOBIKE.is.o
139880 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 20 61 6e 64 20 65 6e 61 62 nly.available.for.IKEv2.and.enab
1398a0 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d led.by.default..``disable-route-
1398c0 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 3a 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 2c 20 63 75 61 autoinstall``:.esta.opci..n,.cua
1398e0 6e 64 6f 20 73 65 20 63 6f 6e 66 69 67 75 72 61 2c 20 64 65 73 68 61 62 69 6c 69 74 61 20 6c 61 ndo.se.configura,.deshabilita.la
139900 73 20 72 75 74 61 73 20 69 6e 73 74 61 6c 61 64 61 73 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 70 s.rutas.instaladas.en.la.tabla.p
139920 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 32 32 30 20 70 61 72 61 20 69 70 73 65 63 20 64 65 20 redeterminada.220.para.ipsec.de.
139940 73 69 74 69 6f 20 61 20 73 69 74 69 6f 2e 20 53 65 20 75 74 69 6c 69 7a 61 20 73 6f 62 72 65 20 sitio.a.sitio..Se.utiliza.sobre.
139960 74 6f 64 6f 20 63 6f 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 56 54 todo.con.la.configuraci..n.de.VT
139980 49 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 I..``disable-route-autoinstall``
1399a0 20 4e 6f 20 69 6e 73 74 61 6c 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 72 75 74 .No.instala.autom..ticamente.rut
1399c0 61 73 20 61 20 72 65 64 65 73 20 72 65 6d 6f 74 61 73 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 as.a.redes.remotas;.``disable``.
1399e0 2d 20 64 65 73 68 61 62 69 6c 69 74 61 20 65 73 74 65 20 74 c3 ba 6e 65 6c 3b 00 60 60 64 65 73 -.deshabilita.este.t..nel;.``des
139a00 68 61 62 69 6c 69 74 61 72 60 60 20 44 65 73 68 61 62 69 6c 69 74 61 72 20 50 46 53 3b 00 60 60 habilitar``.Deshabilitar.PFS;.``
139a20 64 69 73 61 62 6c 65 60 60 20 64 65 73 68 61 62 69 6c 69 74 61 20 6c 61 20 63 6f 6d 70 72 65 73 disable``.deshabilita.la.compres
139a40 69 c3 b3 6e 20 49 50 43 6f 6d 70 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 3b 00 60 60 i..n.IPComp.(predeterminado);.``
139a60 64 65 73 68 61 62 69 6c 69 74 61 72 60 60 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 4d 4f 42 49 deshabilitar``.deshabilitar.MOBI
139a80 4b 45 3b 00 60 60 64 72 6f 70 60 60 3a 20 64 72 6f 70 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 KE;.``drop``:.drop.the.packet..`
139aa0 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 00 60 60 65 63 64 73 61 2d 73 `ecdsa-sha2-nistp256``.``ecdsa-s
139ac0 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 ha2-nistp384``.``ecdsa-sha2-nist
139ae0 70 35 32 31 60 60 00 60 60 65 64 70 60 60 20 2d 20 45 73 63 75 63 68 65 20 45 44 50 20 70 61 72 p521``.``edp``.-.Escuche.EDP.par
139b00 61 20 65 6e 72 75 74 61 64 6f 72 65 73 2f 63 6f 6e 6d 75 74 61 64 6f 72 65 73 20 65 78 74 72 65 a.enrutadores/conmutadores.extre
139b20 6d 6f 73 00 60 60 68 61 62 69 6c 69 74 61 72 60 60 20 48 65 72 65 64 61 20 65 6c 20 67 72 75 70 mos.``habilitar``.Hereda.el.grup
139b40 6f 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 64 65 6c 20 67 72 75 70 6f 20 49 4b 45 20 28 o.Diffie-Hellman.del.grupo.IKE.(
139b60 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 3b 00 60 60 68 61 62 69 6c 69 74 61 72 60 60 20 68 predeterminado);.``habilitar``.h
139b80 61 62 69 6c 69 74 61 72 20 6c 61 20 63 6f 6d 70 72 65 73 69 c3 b3 6e 20 49 50 43 6f 6d 70 3b 00 abilitar.la.compresi..n.IPComp;.
139ba0 60 60 68 61 62 69 6c 69 74 61 72 60 60 20 68 61 62 69 6c 69 74 61 72 20 4d 4f 42 49 4b 45 20 28 ``habilitar``.habilitar.MOBIKE.(
139bc0 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 70 61 72 61 20 49 4b 45 76 32 29 3b 00 41 6c 67 6f predeterminado.para.IKEv2);.Algo
139be0 72 69 74 6d 6f 20 64 65 20 63 69 66 72 61 64 6f 20 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 ritmo.de.cifrado.``encryption``.
139c00 28 41 45 53 2d 43 42 43 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 31 32 38 20 62 (AES-CBC.predeterminado.de.128.b
139c20 69 74 73 29 3b 00 41 6c 67 6f 72 69 74 6d 6f 20 64 65 20 63 69 66 72 61 64 6f 20 60 60 65 6e 63 its);.Algoritmo.de.cifrado.``enc
139c40 72 79 70 74 69 6f 6e 60 60 3b 00 60 60 65 6e 64 60 60 20 43 6f 69 6e 63 69 64 65 20 63 6f 6e 20 ryption``;.``end``.Coincide.con.
139c60 65 6c 20 66 69 6e 61 6c 20 64 65 20 6c 61 20 72 75 74 61 20 64 65 20 6c 61 20 55 52 4c 2e 00 60 el.final.de.la.ruta.de.la.URL..`
139c80 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 65 6c 20 67 72 75 70 6f 20 45 `esp-group``.-.define.el.grupo.E
139ca0 53 50 20 70 61 72 61 20 63 69 66 72 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2c 20 64 65 66 69 SP.para.cifrar.el.tr..fico,.defi
139cc0 6e 69 64 6f 20 70 6f 72 20 65 73 74 65 20 74 c3 ba 6e 65 6c 3b 00 60 60 65 73 70 2d 67 72 6f 75 nido.por.este.t..nel;.``esp-grou
139ce0 70 60 60 3a 20 64 65 66 69 6e 65 20 65 6c 20 67 72 75 70 6f 20 45 53 50 20 70 61 72 61 20 65 6e p``:.define.el.grupo.ESP.para.en
139d00 63 72 69 70 74 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2c 20 70 61 73 61 20 65 73 74 61 20 69 criptar.el.tr..fico,.pasa.esta.i
139d20 6e 74 65 72 66 61 7a 20 56 54 49 2e 00 60 60 65 78 61 63 74 61 60 60 20 52 65 71 75 69 65 72 65 nterfaz.VTI..``exacta``.Requiere
139d40 20 75 6e 61 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 65 78 61 63 74 61 20 64 65 20 6c 61 20 72 .una.coincidencia.exacta.de.la.r
139d60 75 74 61 20 64 65 20 6c 61 20 55 52 4c 00 60 60 66 64 70 60 60 20 2d 20 45 73 63 75 63 68 61 72 uta.de.la.URL.``fdp``.-.Escuchar
139d80 20 46 44 50 20 70 61 72 61 20 65 6e 72 75 74 61 64 6f 72 65 73 2f 63 6f 6e 6d 75 74 61 64 6f 72 .FDP.para.enrutadores/conmutador
139da0 65 73 20 64 65 20 46 6f 75 6e 64 72 79 00 60 60 61 72 63 68 69 76 6f 60 60 20 2d 20 72 75 74 61 es.de.Foundry.``archivo``.-.ruta
139dc0 20 61 6c 20 61 72 63 68 69 76 6f 20 63 6c 61 76 65 3b 00 60 60 66 6c 65 78 76 70 6e 60 60 20 50 .al.archivo.clave;.``flexvpn``.P
139de0 65 72 6d 69 74 69 72 20 63 61 72 67 61 20 c3 ba 74 69 6c 20 64 65 20 49 44 20 64 65 20 70 72 6f ermitir.carga...til.de.ID.de.pro
139e00 76 65 65 64 6f 72 20 64 65 20 46 6c 65 78 56 50 4e 20 28 73 6f 6c 6f 20 49 4b 45 76 32 29 2e 20 veedor.de.FlexVPN.(solo.IKEv2)..
139e20 45 6e 76 c3 ad 65 20 6c 61 20 63 61 72 67 61 20 c3 ba 74 69 6c 20 64 65 6c 20 49 44 20 64 65 6c Env..e.la.carga...til.del.ID.del
139e40 20 70 72 6f 76 65 65 64 6f 72 20 64 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 28 73 6f 6c .proveedor.de.Cisco.FlexVPN.(sol
139e60 6f 20 49 4b 45 76 32 29 2c 20 71 75 65 20 73 65 20 72 65 71 75 69 65 72 65 20 70 61 72 61 20 71 o.IKEv2),.que.se.requiere.para.q
139e80 75 65 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 64 65 20 6c 61 20 6d 61 72 63 61 20 ue.los.dispositivos.de.la.marca.
139ea0 43 69 73 63 6f 20 70 65 72 6d 69 74 61 6e 20 6e 65 67 6f 63 69 61 72 20 75 6e 20 73 65 6c 65 63 Cisco.permitan.negociar.un.selec
139ec0 74 6f 72 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 6c 6f 63 61 6c 20 28 64 65 73 64 65 20 65 6c 20 tor.de.tr..fico.local.(desde.el.
139ee0 70 75 6e 74 6f 20 64 65 20 76 69 73 74 61 20 64 65 20 73 74 72 6f 6e 67 53 77 61 6e 29 20 71 75 punto.de.vista.de.strongSwan).qu
139f00 65 20 6e 6f 20 65 73 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 76 69 72 74 75 61 6c e.no.es.la.direcci..n.IP.virtual
139f20 20 61 73 69 67 6e 61 64 61 20 73 69 20 64 69 63 68 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 .asignada.si.dicha.direcci..n.es
139f40 20 73 6f 6c 69 63 69 74 61 64 61 20 70 6f 72 20 43 69 73 6e 65 20 66 75 65 72 74 65 2e 20 45 6c .solicitada.por.Cisne.fuerte..El
139f60 20 65 6e 76 c3 ad 6f 20 64 65 6c 20 49 64 2e 20 64 65 20 70 72 6f 76 65 65 64 6f 72 20 64 65 20 .env..o.del.Id..de.proveedor.de.
139f80 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 65 76 69 74 61 20 71 75 65 20 65 6c 20 70 61 72 20 6c Cisco.FlexVPN.evita.que.el.par.l
139fa0 69 6d 69 74 65 20 65 6c 20 73 65 6c 65 63 74 6f 72 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 6c 6f imite.el.selector.de.tr..fico.lo
139fc0 63 61 6c 20 64 65 6c 20 69 6e 69 63 69 61 64 6f 72 20 79 20 6c 65 20 70 65 72 6d 69 74 65 2c 20 cal.del.iniciador.y.le.permite,.
139fe0 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 6e 65 67 6f 63 69 61 72 20 75 6e 20 54 53 20 64 65 20 30 por.ejemplo,.negociar.un.TS.de.0
13a000 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 65 6e 20 73 75 20 6c 75 67 61 .0.0.0/0.==.0.0.0.0/0.en.su.luga
13a020 72 2e 20 45 73 74 6f 20 73 65 20 70 72 6f 62 c3 b3 20 63 6f 6e 20 75 6e 61 20 70 6c 61 6e 74 69 r..Esto.se.prob...con.una.planti
13a040 6c 6c 61 20 64 65 20 43 69 73 63 6f 20 64 65 20 26 71 75 6f 74 3b 6d 6f 64 6f 20 74 c3 ba 6e 65 lla.de.Cisco.de.&quot;modo.t..ne
13a060 6c 20 69 70 73 65 63 20 69 70 76 34 26 71 75 6f 74 3b 2c 20 70 65 72 6f 20 74 61 6d 62 69 c3 a9 l.ipsec.ipv4&quot;,.pero.tambi..
13a080 6e 20 64 65 62 65 72 c3 ad 61 20 66 75 6e 63 69 6f 6e 61 72 20 70 61 72 61 20 6c 61 20 65 6e 63 n.deber..a.funcionar.para.la.enc
13a0a0 61 70 73 75 6c 61 63 69 c3 b3 6e 20 47 52 45 3b 00 60 60 66 6c 65 78 76 70 6e 60 60 20 41 6c 6c apsulaci..n.GRE;.``flexvpn``.All
13a0c0 6f 77 73 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 ows.FlexVPN.vendor.ID.payload.(I
13a0e0 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 KEv2.only)..Send.the.Cisco.FlexV
13a100 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 PN.vendor.ID.payload.(IKEv2.only
13a120 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f ),.which.is.required.in.order.to
13a140 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 .make.Cisco.brand.devices.allow.
13a160 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 negotiating.a.local.traffic.sele
13a180 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 ctor.(from.strongSwan's.point.of
13a1a0 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 .view).that.is.not.the.assigned.
13a1c0 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 75 63 68 20 61 6e 20 61 64 virtual.IP.address.if.such.an.ad
13a1e0 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e 67 53 77 61 6e dress.is.requested.by.strongSwan
13a200 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 ..Sending.the.Cisco.FlexVPN.vend
13a220 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 or.ID.prevents.the.peer.from.nar
13a240 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 rowing.the.initiator's.local.tra
13a260 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 ffic.selector.and.allows.it.to.e
13a280 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 .g..negotiate.a.TS.of.0.0.0.0/0.
13a2a0 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 68 61 73 20 62 ==.0.0.0.0/0.instead..This.has.b
13a2c0 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 een.tested.with.a."tunnel.mode.i
13a2e0 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 75 74 20 73 68 psec.ipv4".Cisco.template.but.sh
13a300 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 70 73 75 6c 61 ould.also.work.for.GRE.encapsula
13a320 74 69 6f 6e 3b 00 60 60 66 6f 72 63 65 2d 75 64 70 2d 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 60 tion;.``force-udp-encapsulation`
13a340 60 20 2d 20 66 75 65 72 7a 61 20 6c 61 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 65 20 `.-.fuerza.la.encapsulaci..n.de.
13a360 45 53 50 20 65 6e 20 64 61 74 61 67 72 61 6d 61 73 20 55 44 50 2e 20 c3 9a 74 69 6c 20 65 6e 20 ESP.en.datagramas.UDP....til.en.
13a380 63 61 73 6f 20 64 65 20 71 75 65 20 65 6e 74 72 65 20 65 6c 20 6c 61 64 6f 20 6c 6f 63 61 6c 20 caso.de.que.entre.el.lado.local.
13a3a0 79 20 65 6c 20 72 65 6d 6f 74 6f 20 68 61 79 61 20 75 6e 20 63 6f 72 74 61 66 75 65 67 6f 73 20 y.el.remoto.haya.un.cortafuegos.
13a3c0 6f 20 4e 41 54 2c 20 71 75 65 20 6e 6f 20 70 65 72 6d 69 74 65 20 70 61 73 61 72 20 70 61 71 75 o.NAT,.que.no.permite.pasar.paqu
13a3e0 65 74 65 73 20 45 53 50 20 73 69 6e 20 66 6f 72 6d 61 74 6f 20 65 6e 74 72 65 20 65 6c 6c 6f 73 etes.ESP.sin.formato.entre.ellos
13a400 3b 00 60 60 67 60 60 20 2d 20 38 30 32 2e 31 31 67 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 67 ;.``g``.-.802.11g.-.54.Mbits/seg
13a420 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 00 60 60 67 72 61 63 65 66 75 6c 2d 73 68 75 .(predeterminado).``graceful-shu
13a440 74 64 6f 77 6e 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 tdown``.-.Comunidades.conocidas.
13a460 76 61 6c 6f 72 61 6e 20 47 52 41 43 45 46 55 4c 5f 53 48 55 54 44 4f 57 4e 20 30 78 46 46 46 46 valoran.GRACEFUL_SHUTDOWN.0xFFFF
13a480 30 30 30 30 00 60 60 68 60 60 20 2d 20 49 6e 74 65 72 76 61 6c 6f 20 64 65 20 65 6a 65 63 75 63 0000.``h``.-.Intervalo.de.ejecuc
13a4a0 69 c3 b3 6e 20 65 6e 20 68 6f 72 61 73 00 41 6c 67 6f 72 69 74 6d 6f 20 68 61 73 68 20 60 60 68 i..n.en.horas.Algoritmo.hash.``h
13a4c0 61 73 68 60 60 20 28 73 68 61 31 20 70 6f 72 20 64 65 66 65 63 74 6f 29 2e 00 41 6c 67 6f 72 69 ash``.(sha1.por.defecto)..Algori
13a4e0 74 6d 6f 20 68 61 73 68 20 60 60 68 61 73 68 60 60 2e 00 60 60 6d 61 6e 74 65 6e 65 72 60 60 20 tmo.hash.``hash``..``mantener``.
13a500 65 73 74 61 62 6c 65 63 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 65 6e 20 65 73 70 65 72 61 20 28 establece.la.acci..n.en.espera.(
13a520 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 00 60 60 6d 61 6e 74 65 6e 65 72 60 60 20 65 73 74 predeterminado).``mantener``.est
13a540 61 62 6c 65 63 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 65 6e 20 65 73 70 65 72 61 3b 00 60 60 68 ablece.la.acci..n.en.espera;.``h
13a560 74 34 30 2b 60 60 20 2d 20 54 61 6e 74 6f 20 32 30 20 4d 48 7a 20 63 6f 6d 6f 20 34 30 20 4d 48 t40+``.-.Tanto.20.MHz.como.40.MH
13a580 7a 20 63 6f 6e 20 63 61 6e 61 6c 20 73 65 63 75 6e 64 61 72 69 6f 20 70 6f 72 20 65 6e 63 69 6d z.con.canal.secundario.por.encim
13a5a0 61 20 64 65 6c 20 63 61 6e 61 6c 20 70 72 69 6e 63 69 70 61 6c 00 60 60 68 74 34 30 2d 60 60 20 a.del.canal.principal.``ht40-``.
13a5c0 2d 20 54 61 6e 74 6f 20 32 30 20 4d 48 7a 20 63 6f 6d 6f 20 34 30 20 4d 48 7a 20 63 6f 6e 20 63 -.Tanto.20.MHz.como.40.MHz.con.c
13a5e0 61 6e 61 6c 20 73 65 63 75 6e 64 61 72 69 6f 20 64 65 62 61 6a 6f 20 64 65 6c 20 63 61 6e 61 6c anal.secundario.debajo.del.canal
13a600 20 70 72 69 6e 63 69 70 61 6c 00 60 60 68 76 63 30 60 60 20 2d 20 43 6f 6e 73 6f 6c 61 20 58 65 .principal.``hvc0``.-.Consola.Xe
13a620 6e 00 60 60 69 64 60 60 20 2d 20 49 44 20 65 73 74 c3 a1 74 69 63 6f 73 20 70 61 72 61 20 6c 61 n.``id``.-.ID.est..ticos.para.la
13a640 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 20 45 6e 20 67 65 6e 65 72 61 6c 20 64 69 72 65 .autenticaci..n..En.general.dire
13a660 63 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 79 20 72 65 6d 6f 74 61 60 60 3c 78 2e 78 2e 78 2e 78 3e cci..n.local.y.remota``<x.x.x.x>
13a680 20 60 60 2c 20 60 60 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 20 60 60 20 6f 20 60 60 .``,.``<h:h:h:h:h:h:h:h>.``.o.``
13a6a0 25 63 75 61 6c 71 75 69 65 72 61 60 60 3b 00 60 60 69 6b 65 2d 67 72 6f 75 70 60 60 20 2d 20 47 %cualquiera``;.``ike-group``.-.G
13a6c0 72 75 70 6f 20 49 4b 45 20 70 61 72 61 20 75 73 61 72 20 65 6e 20 69 6e 74 65 72 63 61 6d 62 69 rupo.IKE.para.usar.en.intercambi
13a6e0 6f 73 20 64 65 20 63 6c 61 76 65 73 3b 00 60 60 69 6b 65 76 31 60 60 20 75 74 69 6c 69 7a 61 20 os.de.claves;.``ikev1``.utiliza.
13a700 49 4b 45 76 31 20 70 61 72 61 20 65 6c 20 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 IKEv1.para.el.intercambio.de.cla
13a720 76 65 73 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 3a 20 76 75 65 6c 76 65 20 61 20 ves;.``ikev2-reauth``:.vuelve.a.
13a740 61 75 74 65 6e 74 69 63 61 72 20 61 20 75 6e 20 70 61 72 20 72 65 6d 6f 74 6f 20 64 75 72 61 6e autenticar.a.un.par.remoto.duran
13a760 74 65 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 te.el.proceso.de.cambio.de.clave
13a780 2e 20 53 6f 6c 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 63 6f 6e 20 49 4b 45 76 32 2e 20 ..Solo.se.puede.usar.con.IKEv2..
13a7a0 43 72 65 65 20 75 6e 20 6e 75 65 76 6f 20 49 4b 45 5f 53 41 20 64 65 73 64 65 20 63 65 72 6f 20 Cree.un.nuevo.IKE_SA.desde.cero.
13a7c0 65 20 69 6e 74 65 6e 74 65 20 72 65 63 72 65 61 72 20 74 6f 64 61 73 20 6c 61 73 20 49 50 73 65 e.intente.recrear.todas.las.IPse
13a7e0 63 20 53 41 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 c.SA;.``ikev2-reauth``.whether.r
13a800 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f ekeying.of.an.IKE_SA.should.also
13a820 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 .reauthenticate.the.peer..In.IKE
13a840 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 v1,.reauthentication.is.always.d
13a860 6f 6e 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 65 6e 61 62 one..Setting.this.parameter.enab
13a880 6c 65 73 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f les.remote.host.re-authenticatio
13a8a0 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 2e 00 60 60 69 6b 65 76 32 2d 72 n.during.an.IKE.rekey..``ikev2-r
13a8c0 65 61 75 74 68 60 60 20 73 69 20 65 6c 20 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 20 64 65 eauth``.si.el.cambio.de.clave.de
13a8e0 20 75 6e 20 49 4b 45 5f 53 41 20 74 61 6d 62 69 c3 a9 6e 20 64 65 62 65 72 c3 ad 61 20 76 6f 6c .un.IKE_SA.tambi..n.deber..a.vol
13a900 76 65 72 20 61 20 61 75 74 65 6e 74 69 63 61 72 20 61 6c 20 70 61 72 2e 20 45 6e 20 49 4b 45 76 ver.a.autenticar.al.par..En.IKEv
13a920 31 2c 20 6c 61 20 72 65 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 73 69 65 6d 70 72 65 20 73 1,.la.reautenticaci..n.siempre.s
13a940 65 20 72 65 61 6c 69 7a 61 3a 00 60 60 69 6b 65 76 32 60 60 20 75 74 69 6c 69 7a 61 20 49 4b 45 e.realiza:.``ikev2``.utiliza.IKE
13a960 76 32 20 70 61 72 61 20 65 6c 20 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 73 v2.para.el.intercambio.de.claves
13a980 3b 00 60 60 69 6e 60 60 3a 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 70 61 72 ;.``in``:.conjunto.de.reglas.par
13a9a0 61 20 70 61 71 75 65 74 65 73 20 72 65 65 6e 76 69 61 64 6f 73 20 65 6e 20 75 6e 61 20 69 6e 74 a.paquetes.reenviados.en.una.int
13a9c0 65 72 66 61 7a 20 64 65 20 65 6e 74 72 61 64 61 00 60 60 69 6e 69 63 69 61 72 60 60 3a 20 72 65 erfaz.de.entrada.``iniciar``:.re
13a9e0 61 6c 69 7a 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 69 6e 69 63 69 61 6c 20 63 6f 6e 20 65 aliza.la.conexi..n.inicial.con.e
13aa00 6c 20 70 61 72 20 72 65 6d 6f 74 6f 20 69 6e 6d 65 64 69 61 74 61 6d 65 6e 74 65 20 64 65 73 70 l.par.remoto.inmediatamente.desp
13aa20 75 c3 a9 73 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 79 20 64 65 73 70 u..s.de.la.configuraci..n.y.desp
13aa40 75 c3 a9 73 20 64 65 6c 20 61 72 72 61 6e 71 75 65 2e 20 45 6e 20 65 73 74 65 20 6d 6f 64 6f 2c u..s.del.arranque..En.este.modo,
13aa60 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 6e 6f 20 73 65 20 72 65 69 6e 69 63 69 61 72 c3 a1 20 .la.conexi..n.no.se.reiniciar...
13aa80 65 6e 20 63 61 73 6f 20 64 65 20 64 65 73 63 6f 6e 65 78 69 c3 b3 6e 2c 20 70 6f 72 20 6c 6f 20 en.caso.de.desconexi..n,.por.lo.
13aaa0 74 61 6e 74 6f 2c 20 64 65 62 65 20 75 73 61 72 73 65 20 73 6f 6c 6f 20 6a 75 6e 74 6f 20 63 6f tanto,.debe.usarse.solo.junto.co
13aac0 6e 20 44 50 44 20 75 20 6f 74 72 6f 73 20 6d c3 a9 74 6f 64 6f 73 20 64 65 20 73 65 67 75 69 6d n.DPD.u.otros.m..todos.de.seguim
13aae0 69 65 6e 74 6f 20 64 65 20 73 65 73 69 c3 b3 6e 3b 00 60 60 69 6e 74 65 6c 5f 69 64 6c 65 2e 6d iento.de.sesi..n;.``intel_idle.m
13ab00 61 78 5f 63 73 74 61 74 65 3d 30 60 60 20 44 69 73 61 62 6c 65 20 69 6e 74 65 6c 5f 69 64 6c 65 ax_cstate=0``.Disable.intel_idle
13ab20 20 61 6e 64 20 66 61 6c 6c 20 62 61 63 6b 20 6f 6e 20 61 63 70 69 5f 69 64 6c 65 00 60 60 69 6e .and.fall.back.on.acpi_idle.``in
13ab40 74 65 72 66 61 7a 60 60 20 4e 6f 6d 62 72 65 20 64 65 20 69 6e 74 65 72 66 61 7a 20 61 20 75 74 terfaz``.Nombre.de.interfaz.a.ut
13ab60 69 6c 69 7a 61 72 2e 20 45 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a ilizar..El.nombre.de.la.interfaz
13ab80 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 64 65 62 65 6e 20 69 6e 73 74 61 6c 61 72 20 6c 61 73 .en.la.que.se.deben.instalar.las
13aba0 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 76 69 72 74 75 61 6c 65 73 2e 20 53 69 20 6e 6f .direcciones.IP.virtuales..Si.no
13abc0 20 73 65 20 65 73 70 65 63 69 66 69 63 61 2c 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 .se.especifica,.las.direcciones.
13abe0 73 65 20 69 6e 73 74 61 6c 61 72 c3 a1 6e 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 se.instalar..n.en.la.interfaz.de
13ac00 20 73 61 6c 69 64 61 3b 00 60 60 69 6e 74 65 72 66 61 7a 60 60 20 73 65 20 75 73 61 20 70 61 72 .salida;.``interfaz``.se.usa.par
13ac20 61 20 71 75 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 56 79 4f 53 20 43 4c 49 20 69 64 65 6e 74 69 a.que.el.comando.VyOS.CLI.identi
13ac40 66 69 71 75 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 57 69 72 65 47 75 61 72 64 20 64 fique.la.interfaz.de.WireGuard.d
13ac60 6f 6e 64 65 20 73 65 20 75 73 61 72 c3 a1 20 65 73 74 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 onde.se.usar...esta.clave.privad
13ac80 61 2e 00 60 60 69 6e 74 65 72 6e 65 74 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f a..``internet``.-.Comunidades.co
13aca0 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 20 30 00 60 60 69 6e 74 65 72 76 61 6c 60 60 20 69 6e 74 nocidas.valor.0.``interval``.int
13acc0 65 72 76 61 6c 6f 20 64 65 20 61 63 74 69 76 69 64 61 64 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 ervalo.de.actividad.en.segundos.
13ace0 26 6c 74 3b 32 2d 38 36 34 30 30 26 67 74 3b 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 &lt;2-86400&gt;.(predeterminado.
13ad00 33 30 29 3b 00 60 60 69 73 69 73 60 60 20 2d 20 53 69 73 74 65 6d 61 20 69 6e 74 65 72 6d 65 64 30);.``isis``.-.Sistema.intermed
13ad20 69 6f 20 61 20 73 69 73 74 65 6d 61 20 69 6e 74 65 72 6d 65 64 69 6f 20 28 49 53 2d 49 53 29 00 io.a.sistema.intermedio.(IS-IS).
13ad40 60 60 6a 75 6d 70 60 60 3a 20 6a 75 6d 70 20 74 6f 20 61 6e 6f 74 68 65 72 20 63 75 73 74 6f 6d ``jump``:.jump.to.another.custom
13ad60 20 63 68 61 69 6e 2e 00 60 60 6b 65 72 6e 65 6c 60 60 20 2d 20 52 75 74 61 73 20 64 65 6c 20 6e .chain..``kernel``.-.Rutas.del.n
13ad80 c3 ba 63 6c 65 6f 00 60 60 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 73 60 60 ..cleo.``intercambio.de.claves``
13ada0 20 71 75 c3 a9 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 62 65 20 75 73 61 72 73 65 20 70 61 72 61 .qu...protocolo.debe.usarse.para
13adc0 20 69 6e 69 63 69 61 6c 69 7a 61 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 53 69 20 6e 6f .inicializar.la.conexi..n..Si.no
13ade0 20 73 65 20 65 73 74 61 62 6c 65 63 65 2c 20 61 6d 62 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 .se.establece,.ambos.protocolos.
13ae00 73 65 20 6d 61 6e 65 6a 61 6e 20 79 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 75 73 61 72 se.manejan.y.las.conexiones.usar
13ae20 c3 a1 6e 20 49 4b 45 76 32 20 61 6c 20 69 6e 69 63 69 61 72 73 65 2c 20 70 65 72 6f 20 61 63 65 ..n.IKEv2.al.iniciarse,.pero.ace
13ae40 70 74 61 72 c3 a1 6e 20 63 75 61 6c 71 75 69 65 72 20 76 65 72 73 69 c3 b3 6e 20 64 65 20 70 72 ptar..n.cualquier.versi..n.de.pr
13ae60 6f 74 6f 63 6f 6c 6f 20 61 6c 20 72 65 73 70 6f 6e 64 65 72 3a 00 60 60 63 6c 61 76 65 60 60 3a otocolo.al.responder:.``clave``:
13ae80 20 75 6e 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 2c 20 71 75 65 20 73 65 20 75 74 69 6c 69 .una.clave.privada,.que.se.utili
13aea0 7a 61 72 c3 a1 20 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 72 20 65 6c 20 65 6e 72 75 74 61 64 zar...para.autenticar.el.enrutad
13aec0 6f 72 20 6c 6f 63 61 6c 20 65 6e 20 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 3a 00 60 60 6c 61 74 or.local.en.el.par.remoto:.``lat
13aee0 65 6e 63 79 60 60 3a 20 75 6e 20 70 65 72 66 69 6c 20 64 65 20 73 65 72 76 69 64 6f 72 20 63 65 ency``:.un.perfil.de.servidor.ce
13af00 6e 74 72 61 64 6f 20 65 6e 20 72 65 64 75 63 69 72 20 6c 61 20 6c 61 74 65 6e 63 69 61 20 64 65 ntrado.en.reducir.la.latencia.de
13af20 20 6c 61 20 72 65 64 2e 20 45 73 74 65 20 70 65 72 66 69 6c 20 66 61 76 6f 72 65 63 65 20 65 6c .la.red..Este.perfil.favorece.el
13af40 20 72 65 6e 64 69 6d 69 65 6e 74 6f 20 73 6f 62 72 65 20 65 6c 20 61 68 6f 72 72 6f 20 64 65 20 .rendimiento.sobre.el.ahorro.de.
13af60 65 6e 65 72 67 c3 ad 61 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 60 60 69 6e 74 65 6c 5f 70 73 energ..a.configurando.``intel_ps
13af80 74 61 74 65 60 60 20 79 20 60 60 6d 69 6e 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 2e 00 60 tate``.y.``min_perf_pct=100``..`
13afa0 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 `least-connection``.Distributes.
13afc0 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 65 20 requests.to.the.server.with.the.
13afe0 66 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 60 60 6c 65 61 73 fewest.active.connections.``leas
13b000 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 79 65 20 6c 61 73 20 73 6f t-connection``.Distribuye.las.so
13b020 6c 69 63 69 74 75 64 65 73 20 61 6c 20 73 65 72 76 69 64 6f 72 20 63 6f 6e 20 6c 61 20 6d 65 6e licitudes.al.servidor.con.la.men
13b040 6f 72 20 63 61 6e 74 69 64 61 64 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 61 63 74 69 76 61 or.cantidad.de.conexiones.activa
13b060 73 00 60 60 6c 69 66 65 2d 62 79 74 65 73 60 60 20 45 53 50 20 76 69 64 61 20 65 6e 20 62 79 74 s.``life-bytes``.ESP.vida.en.byt
13b080 65 73 20 26 6c 74 3b 31 30 32 34 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 26 67 74 3b 2e 20 es.&lt;1024-26843545600000&gt;..
13b0a0 4e c3 ba 6d 65 72 6f 20 64 65 20 62 79 74 65 73 20 74 72 61 6e 73 6d 69 74 69 64 6f 73 20 61 20 N..mero.de.bytes.transmitidos.a.
13b0c0 74 72 61 76 c3 a9 73 20 64 65 20 49 50 73 65 63 20 53 41 20 61 6e 74 65 73 20 64 65 20 71 75 65 trav..s.de.IPsec.SA.antes.de.que
13b0e0 20 63 61 64 75 71 75 65 3b 00 60 60 6c 69 66 65 2d 70 61 63 6b 65 74 73 60 60 20 45 53 50 20 76 .caduque;.``life-packets``.ESP.v
13b100 69 64 61 20 65 6e 20 70 61 71 75 65 74 65 73 20 26 6c 74 3b 31 30 30 30 2d 32 36 38 34 33 35 34 ida.en.paquetes.&lt;1000-2684354
13b120 35 36 30 30 30 30 30 26 67 74 3b 2e 20 4e c3 ba 6d 65 72 6f 20 64 65 20 70 61 71 75 65 74 65 73 5600000&gt;..N..mero.de.paquetes
13b140 20 74 72 61 6e 73 6d 69 74 69 64 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 49 50 73 65 63 .transmitidos.a.trav..s.de.IPsec
13b160 20 53 41 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 63 61 64 75 71 75 65 3b 00 56 69 64 61 20 c3 .SA.antes.de.que.caduque;.Vida..
13b180 ba 74 69 6c 20 64 65 20 45 53 50 20 60 60 6c 69 66 65 74 69 6d 65 60 60 20 65 6e 20 73 65 67 75 .til.de.ESP.``lifetime``.en.segu
13b1a0 6e 64 6f 73 20 26 6c 74 3b 33 30 2d 38 36 34 30 30 26 67 74 3b 20 28 70 72 65 64 65 74 65 72 6d ndos.&lt;30-86400&gt;.(predeterm
13b1c0 69 6e 61 64 6f 20 33 36 30 30 29 2e 20 43 75 c3 a1 6e 74 6f 20 74 69 65 6d 70 6f 20 64 65 62 65 inado.3600)..Cu..nto.tiempo.debe
13b1e0 20 64 75 72 61 72 20 75 6e 61 20 69 6e 73 74 61 6e 63 69 61 20 70 61 72 74 69 63 75 6c 61 72 20 .durar.una.instancia.particular.
13b200 64 65 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 28 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 de.una.conexi..n.(un.conjunto.de
13b220 20 63 6c 61 76 65 73 20 64 65 20 65 6e 63 72 69 70 74 61 63 69 c3 b3 6e 2f 61 75 74 65 6e 74 69 .claves.de.encriptaci..n/autenti
13b240 63 61 63 69 c3 b3 6e 20 70 61 72 61 20 70 61 71 75 65 74 65 73 20 64 65 20 75 73 75 61 72 69 6f caci..n.para.paquetes.de.usuario
13b260 29 2c 20 64 65 73 64 65 20 6c 61 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 65 78 69 74 6f 73 61 ),.desde.la.negociaci..n.exitosa
13b280 20 68 61 73 74 61 20 65 6c 20 76 65 6e 63 69 6d 69 65 6e 74 6f 3b 00 60 60 6c 69 66 65 74 69 6d .hasta.el.vencimiento;.``lifetim
13b2a0 65 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 30 2d 38 e``.IKE.lifetime.in.seconds.<0-8
13b2c0 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 56 69 64 61 20 c3 ba 74 69 6400>.(default.28800);.Vida...ti
13b2e0 6c 20 64 65 20 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 65 6e 20 73 65 67 75 6e 64 6f l.de.``lifetime``.IKE.en.segundo
13b300 73 20 26 6c 74 3b 33 30 2d 38 36 34 30 30 26 67 74 3b 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 s.&lt;30-86400&gt;.(predetermina
13b320 64 6f 20 32 38 38 30 30 29 3b 00 60 60 6c 6c 67 72 2d 73 74 61 6c 65 60 60 20 2d 20 43 6f 6d 75 do.28800);.``llgr-stale``.-.Comu
13b340 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e 20 4c 4c 47 52 5f 53 nidades.conocidas.valoran.LLGR_S
13b360 54 41 4c 45 20 30 78 46 46 46 46 30 30 30 36 00 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 TALE.0xFFFF0006.``local-address`
13b380 60 3a 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 6c 6f 63 61 6c 20 70 61 72 61 20 6c 61 20 63 `:.direcci..n.IP.local.para.la.c
13b3a0 6f 6e 65 78 69 c3 b3 6e 20 49 50 53 65 63 20 63 6f 6e 20 65 73 74 65 20 70 61 72 2e 20 53 69 20 onexi..n.IPSec.con.este.par..Si.
13b3c0 73 65 20 64 65 66 69 6e 65 20 60 60 63 75 61 6c 71 75 69 65 72 61 60 60 2c 20 65 6e 74 6f 6e 63 se.define.``cualquiera``,.entonc
13b3e0 65 73 20 73 65 20 75 73 61 72 c3 a1 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 71 es.se.usar...una.direcci..n.IP.q
13b400 75 65 20 73 65 20 63 6f 6e 66 69 67 75 72 c3 b3 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 ue.se.configur...en.la.interfaz.
13b420 63 6f 6e 20 6c 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 3b 00 60 60 6c 6f con.la.ruta.predeterminada;.``lo
13b440 63 61 6c 2d 61 73 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 cal-as``.-.Comunidades.conocidas
13b460 20 76 61 6c 6f 72 61 6e 20 4e 4f 5f 45 58 50 4f 52 54 5f 53 55 42 43 4f 4e 46 45 44 20 30 78 46 .valoran.NO_EXPORT_SUBCONFED.0xF
13b480 46 46 46 46 46 30 33 00 60 60 6c 6f 63 61 6c 2d 69 64 60 60 20 2d 20 49 44 20 70 61 72 61 20 65 FFFFF03.``local-id``.-.ID.para.e
13b4a0 6c 20 65 6e 72 75 74 61 64 6f 72 20 56 79 4f 53 20 6c 6f 63 61 6c 2e 20 53 69 20 73 65 20 64 65 l.enrutador.VyOS.local..Si.se.de
13b4c0 66 69 6e 65 2c 20 64 75 72 61 6e 74 65 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 fine,.durante.la.autenticaci..n.
13b4e0 73 65 20 65 6e 76 69 61 72 c3 a1 20 61 6c 20 70 61 72 20 72 65 6d 6f 74 6f 3b 00 60 60 6c 6f 63 se.enviar...al.par.remoto;.``loc
13b500 61 6c 2d 6b 65 79 60 60 20 2d 20 6e 61 6d 65 20 6f 66 20 50 4b 49 20 6b 65 79 2d 70 61 69 72 20 al-key``.-.name.of.PKI.key-pair.
13b520 77 69 74 68 20 6c 6f 63 61 6c 20 70 72 69 76 61 74 65 20 6b 65 79 00 60 60 6c 6f 63 61 6c 60 60 with.local.private.key.``local``
13b540 3a 20 64 65 66 69 6e 61 20 75 6e 61 20 66 75 65 6e 74 65 20 6c 6f 63 61 6c 20 70 61 72 61 20 65 :.defina.una.fuente.local.para.e
13b560 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 73 2c 20 71 75 65 l.tr..fico.de.coincidencias,.que
13b580 20 64 65 62 65 20 63 69 66 72 61 72 73 65 20 79 20 65 6e 76 69 61 72 73 65 20 61 20 65 73 74 65 .debe.cifrarse.y.enviarse.a.este
13b5a0 20 70 61 72 3a 00 60 60 6c 6f 63 61 6c 60 60 3a 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 .par:.``local``:.conjunto.de.reg
13b5c0 6c 61 73 20 70 61 72 61 20 70 61 71 75 65 74 65 73 20 64 65 73 74 69 6e 61 64 6f 73 20 61 20 65 las.para.paquetes.destinados.a.e
13b5e0 73 74 65 20 65 6e 72 75 74 61 64 6f 72 00 60 60 6d 60 60 20 2d 20 49 6e 74 65 72 76 61 6c 6f 20 ste.enrutador.``m``.-.Intervalo.
13b600 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 20 65 6e 20 6d 69 6e 75 74 6f 73 00 54 61 62 6c 61 20 64 de.ejecuci..n.en.minutos.Tabla.d
13b620 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 60 60 70 72 69 6e 63 69 70 61 6c 60 60 20 75 74 69 e.enrutamiento.``principal``.uti
13b640 6c 69 7a 61 64 61 20 70 6f 72 20 56 79 4f 53 20 79 20 6f 74 72 61 73 20 69 6e 74 65 72 66 61 63 lizada.por.VyOS.y.otras.interfac
13b660 65 73 20 71 75 65 20 6e 6f 20 70 61 72 74 69 63 69 70 61 6e 20 65 6e 20 50 42 52 00 60 60 6d 61 es.que.no.participan.en.PBR.``ma
13b680 69 6e 60 60 20 75 74 69 6c 69 7a 61 20 65 6c 20 6d 6f 64 6f 20 70 72 69 6e 63 69 70 61 6c 20 70 in``.utiliza.el.modo.principal.p
13b6a0 61 72 61 20 69 6e 74 65 72 63 61 6d 62 69 6f 73 20 64 65 20 63 6c 61 76 65 73 20 65 6e 20 65 6c ara.intercambios.de.claves.en.el
13b6c0 20 70 72 6f 74 6f 63 6f 6c 6f 20 49 4b 45 76 31 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f .protocolo.IKEv1.(predeterminado
13b6e0 20 72 65 63 6f 6d 65 6e 64 61 64 6f 29 3b 00 60 60 6d 65 6e 73 61 6a 65 60 60 3a 20 4d 65 6e 73 .recomendado);.``mensaje``:.Mens
13b700 61 6a 65 20 63 6f 6d 70 6c 65 74 6f 20 71 75 65 20 68 61 20 64 69 73 70 61 72 61 64 6f 20 65 6c aje.completo.que.ha.disparado.el
13b720 20 73 63 72 69 70 74 2e 00 60 60 6d 69 74 69 67 61 74 69 6f 6e 73 3d 6f 66 66 60 60 00 60 60 6d .script..``mitigations=off``.``m
13b740 6f 62 69 6b 65 60 60 20 68 61 62 69 6c 69 74 61 20 65 6c 20 73 6f 70 6f 72 74 65 20 64 65 20 4d obike``.habilita.el.soporte.de.M
13b760 4f 42 49 4b 45 2e 20 4d 4f 42 49 4b 45 20 73 6f 6c 6f 20 65 73 74 c3 a1 20 64 69 73 70 6f 6e 69 OBIKE..MOBIKE.solo.est...disponi
13b780 62 6c 65 20 70 61 72 61 20 49 4b 45 76 32 3a 00 60 60 6d 6f 64 65 60 60 20 2d 20 6d 6f 64 6f 20 ble.para.IKEv2:.``mode``.-.modo.
13b7a0 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 6e 74 72 65 20 56 79 4f 53 20 79 20 65 de.autenticaci..n.entre.VyOS.y.e
13b7c0 6c 20 70 61 72 20 72 65 6d 6f 74 6f 3a 00 60 60 6d 6f 64 6f 60 60 20 49 4b 45 76 31 20 53 65 6c l.par.remoto:.``modo``.IKEv1.Sel
13b7e0 65 63 63 69 c3 b3 6e 20 64 65 20 6d 6f 64 6f 20 64 65 20 66 61 73 65 20 31 3a 00 60 60 6d 6f 64 ecci..n.de.modo.de.fase.1:.``mod
13b800 6f 60 60 20 65 6c 20 74 69 70 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 3a 00 60 60 6d 6f 6e 69 o``.el.tipo.de.conexi..n:.``moni
13b820 74 6f 72 60 60 20 2d 20 4d 6f 6e 69 74 6f 72 65 61 20 70 61 73 69 76 61 6d 65 6e 74 65 20 74 6f tor``.-.Monitorea.pasivamente.to
13b840 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 65 6e 20 6c 61 20 66 72 65 63 75 65 6e 63 69 dos.los.paquetes.en.la.frecuenci
13b860 61 2f 63 61 6e 61 6c 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 a/canal.``multi-user-beamformee`
13b880 60 20 2d 20 43 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 65 6c 20 66 75 6e 63 69 6f `.-.Compatibilidad.con.el.funcio
13b8a0 6e 61 6d 69 65 6e 74 6f 20 63 6f 6d 6f 20 66 6f 72 6d 61 64 6f 72 20 64 65 20 68 61 7a 20 64 65 namiento.como.formador.de.haz.de
13b8c0 20 75 6e 20 73 6f 6c 6f 20 75 73 75 61 72 69 6f 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 .un.solo.usuario.``multi-user-be
13b8e0 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 6f 70 6f 72 74 65 20 70 61 72 61 20 6f 70 65 72 61 72 amformer``.-.Soporte.para.operar
13b900 20 63 6f 6d 6f 20 66 6f 72 6d 61 64 6f 72 20 64 65 20 68 61 7a 20 64 65 20 75 6e 20 73 6f 6c 6f .como.formador.de.haz.de.un.solo
13b920 20 75 73 75 61 72 69 6f 00 60 60 6e 60 60 20 2d 20 38 30 32 2e 31 31 6e 20 2d 20 36 30 30 20 4d .usuario.``n``.-.802.11n.-.600.M
13b940 62 69 74 73 2f 73 65 67 00 60 60 6e 6f 6d 62 72 65 60 60 20 73 65 20 75 73 61 20 70 61 72 61 20 bits/seg.``nombre``.se.usa.para.
13b960 71 75 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 43 4c 49 20 64 65 20 56 79 4f 53 20 69 64 65 6e 74 que.el.comando.CLI.de.VyOS.ident
13b980 69 66 69 71 75 65 20 65 73 74 61 20 63 6c 61 76 65 2e 20 45 73 74 61 20 63 6c 61 76 65 20 60 60 ifique.esta.clave..Esta.clave.``
13b9a0 6e 6f 6d 62 72 65 60 60 20 73 65 20 75 73 61 20 6c 75 65 67 6f 20 65 6e 20 6c 61 20 63 6f 6e 66 nombre``.se.usa.luego.en.la.conf
13b9c0 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 43 4c 49 20 70 61 72 61 20 68 61 63 65 72 20 iguraci..n.de.la.CLI.para.hacer.
13b9e0 72 65 66 65 72 65 6e 63 69 61 20 61 20 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 6c 61 20 referencia.a.la.instancia.de.la.
13ba00 63 6c 61 76 65 2e 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 clave..``net.ipv4.conf.all.accep
13ba20 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c t_redirects``.``net.ipv4.conf.al
13ba40 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 65 74 2e 69 70 l.accept_source_route``.``net.ip
13ba60 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 6c 6f 67 5f 6d 61 72 74 69 61 6e 73 60 60 00 60 60 6e 65 74 v4.conf.all.log_martians``.``net
13ba80 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 72 70 5f 66 69 6c 74 65 72 60 60 00 60 60 6e 65 74 .ipv4.conf.all.rp_filter``.``net
13baa0 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 73 65 6e 64 5f 72 65 64 69 72 65 63 74 73 60 60 00 .ipv4.conf.all.send_redirects``.
13bac0 60 60 6e 65 74 2e 69 70 76 34 2e 69 63 6d 70 5f 65 63 68 6f 5f 69 67 6e 6f 72 65 5f 62 72 6f 61 ``net.ipv4.icmp_echo_ignore_broa
13bae0 64 63 61 73 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 72 66 63 31 33 33 37 26 dcasts``.``net.ipv4.tcp_rfc1337&
13bb00 23 33 39 3b 26 23 33 39 3b 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 73 79 6e 63 6f 6f 6b #39;&#39;.``net.ipv4.tcp_syncook
13bb20 69 65 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 ies``.``net.ipv6.conf.all.accept
13bb40 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c _redirects``.``net.ipv6.conf.all
13bb60 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 6f 2d 61 64 76 65 .accept_source_route``.``no-adve
13bb80 72 74 69 73 65 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 rtise``.-.Comunidades.conocidas.
13bba0 76 61 6c 6f 72 61 6e 20 4e 4f 5f 41 44 56 45 52 54 49 53 45 20 30 78 46 46 46 46 46 46 30 32 00 valoran.NO_ADVERTISE.0xFFFFFF02.
13bbc0 60 60 6e 6f 2d 65 78 70 6f 72 74 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f ``no-export``.-.Comunidades.cono
13bbe0 63 69 64 61 73 20 76 61 6c 6f 72 61 6e 20 4e 4f 5f 45 58 50 4f 52 54 20 30 78 46 46 46 46 46 46 cidas.valoran.NO_EXPORT.0xFFFFFF
13bc00 30 31 00 60 60 6e 6f 2d 6c 6c 67 72 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 01.``no-llgr``.-.Comunidades.con
13bc20 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e 20 4e 4f 5f 4c 4c 47 52 20 30 78 46 46 46 46 30 30 30 ocidas.valoran.NO_LLGR.0xFFFF000
13bc40 37 00 60 60 6e 6f 2d 70 65 65 72 60 60 20 2d 20 4c 61 73 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 7.``no-peer``.-.Las.comunidades.
13bc60 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e 20 4e 4f 50 45 45 52 20 30 78 46 46 46 46 46 conocidas.valoran.NOPEER.0xFFFFF
13bc80 46 30 34 00 60 60 6e 6f 60 60 20 64 65 73 68 61 62 69 6c 69 74 61 20 6c 61 20 72 65 61 75 74 65 F04.``no``.deshabilita.la.reaute
13bca0 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 68 6f 73 74 20 72 65 6d 6f 74 6f 20 64 75 72 61 6e nticaci..n.del.host.remoto.duran
13bcc0 74 65 20 75 6e 20 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 20 49 4b 45 3b 00 60 60 6e 6f 6e te.un.cambio.de.clave.IKE;.``non
13bce0 65 60 60 20 2d 20 49 6e 74 65 72 76 61 6c 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 20 65 6e e``.-.Intervalo.de.ejecuci..n.en
13bd00 20 6d 69 6e 75 74 6f 73 00 60 60 6e 6f 6e 65 60 60 3a 20 63 61 72 67 61 20 73 6f 6c 6f 20 6c 61 .minutos.``none``:.carga.solo.la
13bd20 20 63 6f 6e 65 78 69 c3 b3 6e 2c 20 71 75 65 20 6c 75 65 67 6f 20 70 75 65 64 65 20 69 6e 69 63 .conexi..n,.que.luego.puede.inic
13bd40 69 61 72 73 65 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 6f 20 75 73 61 72 73 65 20 63 6f 6d 6f 20 iarse.manualmente.o.usarse.como.
13bd60 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 73 70 75 65 73 74 61 2e una.configuraci..n.de.respuesta.
13bd80 00 60 60 6e 69 6e 67 75 6e 6f 60 60 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 61 63 63 69 c3 b3 .``ninguno``.establece.la.acci..
13bda0 6e 20 65 6e 20 6e 69 6e 67 75 6e 6f 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 3b 00 60 n.en.ninguno.(predeterminado);.`
13bdc0 60 6e 6f 73 65 6c 65 63 74 60 60 20 6d 61 72 63 61 20 65 6c 20 73 65 72 76 69 64 6f 72 20 63 6f `noselect``.marca.el.servidor.co
13bde0 6d 6f 20 6e 6f 20 75 74 69 6c 69 7a 61 64 6f 2c 20 65 78 63 65 70 74 6f 20 70 61 72 61 20 66 69 mo.no.utilizado,.excepto.para.fi
13be00 6e 65 73 20 64 65 20 76 69 73 75 61 6c 69 7a 61 63 69 c3 b3 6e 2e 20 45 6c 20 73 65 72 76 69 64 nes.de.visualizaci..n..El.servid
13be20 6f 72 20 65 73 20 64 65 73 63 61 72 74 61 64 6f 20 70 6f 72 20 65 6c 20 61 6c 67 6f 72 69 74 6d or.es.descartado.por.el.algoritm
13be40 6f 20 64 65 20 73 65 6c 65 63 63 69 c3 b3 6e 2e 00 60 60 6e 74 73 60 60 20 68 61 62 69 6c 69 74 o.de.selecci..n..``nts``.habilit
13be60 61 20 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 53 65 63 75 72 69 74 79 20 28 4e 54 53 29 20 70 61 a.Network.Time.Security.(NTS).pa
13be80 72 61 20 65 6c 20 73 65 72 76 69 64 6f 72 20 63 6f 6d 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 ra.el.servidor.como.se.especific
13bea0 61 20 65 6e 20 3a 72 66 63 3a 60 38 39 31 35 60 00 60 60 6f 70 63 69 6f 6e 65 73 60 60 00 60 60 a.en.:rfc:`8915`.``opciones``.``
13bec0 6f 73 70 66 60 60 20 2d 20 41 62 72 69 72 20 70 72 69 6d 65 72 6f 20 6c 61 20 72 75 74 61 20 6d ospf``.-.Abrir.primero.la.ruta.m
13bee0 c3 a1 73 20 63 6f 72 74 61 20 28 4f 53 50 46 76 32 29 00 60 60 6f 73 70 66 76 33 60 60 20 2d 20 ..s.corta.(OSPFv2).``ospfv3``.-.
13bf00 41 62 72 69 72 20 70 72 69 6d 65 72 6f 20 6c 61 20 72 75 74 61 20 6d c3 a1 73 20 63 6f 72 74 61 Abrir.primero.la.ruta.m..s.corta
13bf20 20 28 49 50 76 36 29 20 28 4f 53 50 46 76 33 29 00 60 60 6f 75 74 60 60 3a 20 63 6f 6e 6a 75 6e .(IPv6).(OSPFv3).``out``:.conjun
13bf40 74 6f 20 64 65 20 72 65 67 6c 61 73 20 70 61 72 61 20 70 61 71 75 65 74 65 73 20 72 65 65 6e 76 to.de.reglas.para.paquetes.reenv
13bf60 69 61 64 6f 73 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 61 00 iados.en.una.interfaz.de.salida.
13bf80 60 60 70 61 73 73 70 68 72 61 73 65 60 60 20 2d 20 6c 6f 63 61 6c 20 70 72 69 76 61 74 65 20 6b ``passphrase``.-.local.private.k
13bfa0 65 79 20 70 61 73 73 70 68 72 61 73 65 00 60 60 70 61 73 73 70 68 72 61 73 65 60 60 20 2d 20 70 ey.passphrase.``passphrase``.-.p
13bfc0 72 69 76 61 74 65 20 6b 65 79 20 70 61 73 73 70 68 72 61 73 65 2c 20 69 66 20 6e 65 65 64 65 64 rivate.key.passphrase,.if.needed
13bfe0 2e 00 60 60 63 6f 6e 74 72 61 73 65 c3 b1 61 60 60 3a 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 ..``contrase..a``:.clave.privada
13c000 20 64 65 20 66 72 61 73 65 20 64 65 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2c 20 73 69 20 65 73 20 .de.frase.de.contrase..a,.si.es.
13c020 6e 65 63 65 73 61 72 69 6f 2e 00 60 60 70 65 65 72 60 60 20 73 65 20 75 73 61 20 70 61 72 61 20 necesario..``peer``.se.usa.para.
13c040 71 75 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 56 79 4f 53 20 43 4c 49 20 69 64 65 6e 74 69 66 69 que.el.comando.VyOS.CLI.identifi
13c060 71 75 65 20 65 6c 20 70 61 72 20 64 65 20 57 69 72 65 47 75 61 72 64 20 64 6f 6e 64 65 20 73 65 que.el.par.de.WireGuard.donde.se
13c080 20 75 73 61 72 c3 a1 20 65 73 74 65 20 73 65 63 72 65 74 6f 2e 00 60 60 70 65 72 c3 ad 6f 64 6f .usar...este.secreto..``per..odo
13c0a0 60 60 3a 20 56 65 6e 74 61 6e 61 20 64 65 20 74 69 65 6d 70 6f 20 70 61 72 61 20 65 6c 20 63 c3 ``:.Ventana.de.tiempo.para.el.c.
13c0c0 a1 6c 63 75 6c 6f 20 64 65 20 6c 61 20 74 61 73 61 2e 20 56 61 6c 6f 72 65 73 20 70 6f 73 69 62 .lculo.de.la.tasa..Valores.posib
13c0e0 6c 65 73 3a 20 60 60 73 65 67 75 6e 64 6f 60 60 20 28 75 6e 20 73 65 67 75 6e 64 6f 29 2c 20 60 les:.``segundo``.(un.segundo),.`
13c100 60 6d 69 6e 75 74 6f 60 60 20 28 75 6e 20 6d 69 6e 75 74 6f 29 2c 20 60 60 68 6f 72 61 60 60 20 `minuto``.(un.minuto),.``hora``.
13c120 28 75 6e 61 20 68 6f 72 61 29 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e (una.hora)..El.valor.predetermin
13c140 61 64 6f 20 65 73 20 60 60 73 65 67 75 6e 64 6f 60 60 2e 00 60 60 70 66 73 60 60 20 73 69 20 73 ado.es.``segundo``..``pfs``.si.s
13c160 65 20 64 65 73 65 61 20 50 65 72 66 65 63 74 20 46 6f 72 77 61 72 64 20 53 65 63 72 65 63 79 20 e.desea.Perfect.Forward.Secrecy.
13c180 64 65 20 63 6c 61 76 65 73 20 65 6e 20 65 6c 20 63 61 6e 61 6c 20 64 65 20 63 6f 64 69 66 69 63 de.claves.en.el.canal.de.codific
13c1a0 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 79 20 64 65 66 69 6e 65 20 aci..n.de.la.conexi..n.y.define.
13c1c0 75 6e 20 67 72 75 70 6f 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 70 61 72 61 20 50 46 53 un.grupo.Diffie-Hellman.para.PFS
13c1e0 3a 00 60 60 70 6f 6f 6c 60 60 20 6d 6f 76 69 6c 69 7a 61 20 6c 61 20 61 73 6f 63 69 61 63 69 c3 :.``pool``.moviliza.la.asociaci.
13c200 b3 6e 20 64 65 6c 20 6d 6f 64 6f 20 64 65 20 63 6c 69 65 6e 74 65 20 70 65 72 73 69 73 74 65 6e .n.del.modo.de.cliente.persisten
13c220 74 65 20 63 6f 6e 20 76 61 72 69 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 72 65 6d 6f 74 6f 73 te.con.varios.servidores.remotos
13c240 2e 00 60 60 70 75 65 72 74 6f 60 60 20 2d 20 64 65 66 69 6e 65 20 70 75 65 72 74 6f 2e 20 54 69 ..``puerto``.-.define.puerto..Ti
13c260 65 6e 65 20 65 66 65 63 74 6f 20 73 6f 6c 6f 20 63 75 61 6e 64 6f 20 73 65 20 75 73 61 20 6a 75 ene.efecto.solo.cuando.se.usa.ju
13c280 6e 74 6f 20 63 6f 6e 20 60 60 70 72 65 66 69 6a 6f 60 60 3b 00 60 60 70 72 65 2d 73 68 61 72 65 nto.con.``prefijo``;.``pre-share
13c2a0 64 2d 73 65 63 72 65 74 60 60 3a 20 75 74 69 6c 69 7a 61 20 75 6e 61 20 66 72 61 73 65 20 73 65 d-secret``:.utiliza.una.frase.se
13c2c0 63 72 65 74 61 20 63 6f 6d 70 61 72 74 69 64 61 20 70 72 65 64 65 66 69 6e 69 64 61 3b 00 60 60 creta.compartida.predefinida;.``
13c2e0 70 72 65 66 65 72 60 60 20 6d 61 72 63 61 20 65 6c 20 73 65 72 76 69 64 6f 72 20 63 6f 6d 6f 20 prefer``.marca.el.servidor.como.
13c300 70 72 65 66 65 72 69 64 6f 2e 20 45 6e 20 69 67 75 61 6c 64 61 64 20 64 65 20 63 6f 6e 64 69 63 preferido..En.igualdad.de.condic
13c320 69 6f 6e 65 73 2c 20 65 73 74 65 20 68 6f 73 74 20 73 65 20 65 6c 65 67 69 72 c3 a1 20 70 61 72 iones,.este.host.se.elegir...par
13c340 61 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 65 6e 74 72 65 20 75 6e 20 63 6f a.la.sincronizaci..n.entre.un.co
13c360 6e 6a 75 6e 74 6f 20 64 65 20 68 6f 73 74 73 20 71 75 65 20 66 75 6e 63 69 6f 6e 61 6e 20 63 6f njunto.de.hosts.que.funcionan.co
13c380 72 72 65 63 74 61 6d 65 6e 74 65 2e 00 60 60 70 72 65 66 69 6a 6f 60 60 20 2d 20 52 65 64 20 49 rrectamente..``prefijo``.-.Red.I
13c3a0 50 20 65 6e 20 65 6c 20 6c 61 64 6f 20 6c 6f 63 61 6c 2e 00 60 60 70 72 65 66 69 6a 6f 60 60 20 P.en.el.lado.local..``prefijo``.
13c3c0 2d 20 52 65 64 20 49 50 20 65 6e 20 65 6c 20 6c 61 64 6f 20 72 65 6d 6f 74 6f 2e 00 46 75 6e 63 -.Red.IP.en.el.lado.remoto..Func
13c3e0 69 c3 b3 6e 20 70 73 65 75 64 6f 61 6c 65 61 74 6f 72 69 61 20 60 60 70 72 66 60 60 2e 00 60 60 i..n.pseudoaleatoria.``prf``..``
13c400 70 72 69 6f 72 69 74 79 60 60 20 2d 20 41 64 64 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 70 6f priority``.-.Add.priority.for.po
13c420 6c 69 63 79 2d 62 61 73 65 64 20 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 28 6c 6f 77 licy-based.IPSec.VPN.tunnels(low
13c440 65 73 74 20 76 61 6c 75 65 20 6d 6f 72 65 20 70 72 65 66 65 72 61 62 6c 65 29 00 60 60 70 72 6f est.value.more.preferable).``pro
13c460 63 65 73 73 6f 72 2e 6d 61 78 5f 63 73 74 61 74 65 3d 31 60 60 20 4c 69 6d 69 74 20 70 72 6f 63 cessor.max_cstate=1``.Limit.proc
13c480 65 73 73 6f 72 20 74 6f 20 6d 61 78 69 6d 75 6d 20 43 2d 73 74 61 74 65 20 31 00 60 60 50 72 6f essor.to.maximum.C-state.1.``Pro
13c4a0 70 75 65 73 74 61 60 60 20 50 72 6f 70 75 65 73 74 61 20 64 65 6c 20 67 72 75 70 6f 20 45 53 50 puesta``.Propuesta.del.grupo.ESP
13c4c0 20 63 6f 6e 20 6e c3 ba 6d 65 72 6f 20 26 6c 74 3b 31 2d 36 35 35 33 35 26 67 74 3b 3a 00 60 60 .con.n..mero.&lt;1-65535&gt;:.``
13c4e0 70 72 6f 70 75 65 73 74 61 60 60 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 6f 70 75 65 73 74 propuesta``.la.lista.de.propuest
13c500 61 73 20 79 20 73 75 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 3a 00 60 60 70 72 6f 74 6f 63 6f 6c as.y.sus.par..metros:.``protocol
13c520 6f 60 60 3a 20 64 65 66 69 6e 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 70 61 72 61 20 65 6c o``:.defina.el.protocolo.para.el
13c540 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 73 2c 20 71 75 65 20 .tr..fico.de.coincidencias,.que.
13c560 64 65 62 65 20 63 69 66 72 61 72 73 65 20 79 20 65 6e 76 69 61 72 73 65 20 61 20 65 73 74 65 20 debe.cifrarse.y.enviarse.a.este.
13c580 70 61 72 3b 00 60 60 70 73 6b 60 60 20 2d 20 4e 6f 6d 62 72 65 20 64 65 20 6c 61 20 63 6c 61 76 par;.``psk``.-.Nombre.de.la.clav
13c5a0 65 20 73 65 63 72 65 74 61 20 70 72 65 63 6f 6d 70 61 72 74 69 64 61 3a 00 60 60 71 75 65 75 65 e.secreta.precompartida:.``queue
13c5c0 60 60 3a 20 45 6e 71 75 65 75 65 20 70 61 63 6b 65 74 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e ``:.Enqueue.packet.to.userspace.
13c5e0 00 60 60 74 61 73 61 60 60 3a 20 4e c3 ba 6d 65 72 6f 20 64 65 20 70 61 71 75 65 74 65 73 2e 20 .``tasa``:.N..mero.de.paquetes..
13c600 50 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 35 2e 00 60 60 72 65 6a 65 63 74 60 60 3a 20 72 65 Predeterminado.5..``reject``:.re
13c620 6a 65 63 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 72 65 6d 6f 74 65 2d 61 64 64 72 65 73 ject.the.packet..``remote-addres
13c640 73 60 60 3a 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 72 65 6d 6f 74 61 20 6f 20 6e 6f 6d 62 s``:.direcci..n.IP.remota.o.nomb
13c660 72 65 20 64 65 20 68 6f 73 74 20 70 61 72 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 49 50 53 re.de.host.para.la.conexi..n.IPS
13c680 65 63 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 20 73 65 ec..La.direcci..n.IPv4.o.IPv6.se
13c6a0 20 75 73 61 20 63 75 61 6e 64 6f 20 75 6e 20 70 61 72 20 74 69 65 6e 65 20 75 6e 61 20 64 69 72 .usa.cuando.un.par.tiene.una.dir
13c6c0 65 63 63 69 c3 b3 6e 20 49 50 20 65 73 74 c3 a1 74 69 63 61 20 70 c3 ba 62 6c 69 63 61 2e 20 45 ecci..n.IP.est..tica.p..blica..E
13c6e0 6c 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 65 73 20 75 6e 20 6e 6f 6d 62 72 65 20 44 4e l.nombre.de.host.es.un.nombre.DN
13c700 53 20 71 75 65 20 70 6f 64 72 c3 ad 61 20 75 73 61 72 73 65 20 63 75 61 6e 64 6f 20 75 6e 20 70 S.que.podr..a.usarse.cuando.un.p
13c720 61 72 20 74 69 65 6e 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 c3 ba 62 6c ar.tiene.una.direcci..n.IP.p..bl
13c740 69 63 61 20 79 20 75 6e 20 6e 6f 6d 62 72 65 20 44 4e 53 2c 20 70 65 72 6f 20 75 6e 61 20 64 69 ica.y.un.nombre.DNS,.pero.una.di
13c760 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 6f 64 72 c3 ad 61 20 63 61 6d 62 69 61 72 73 65 20 64 65 recci..n.IP.podr..a.cambiarse.de
13c780 20 76 65 7a 20 65 6e 20 63 75 61 6e 64 6f 2e 00 60 60 72 65 6d 6f 74 65 2d 69 64 60 60 3a 20 64 .vez.en.cuando..``remote-id``:.d
13c7a0 65 66 69 6e 61 20 75 6e 61 20 49 44 20 70 61 72 61 20 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 2c efina.una.ID.para.el.par.remoto,
13c7c0 20 65 6e 20 6c 75 67 61 72 20 64 65 20 75 73 61 72 20 65 6c 20 6e 6f 6d 62 72 65 20 6f 20 6c 61 .en.lugar.de.usar.el.nombre.o.la
13c7e0 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 70 61 72 2e 20 c3 9a 74 69 6c 20 65 6e 20 63 61 .direcci..n.del.par....til.en.ca
13c800 73 6f 20 64 65 20 71 75 65 20 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 20 65 73 74 c3 a9 20 64 65 so.de.que.el.par.remoto.est...de
13c820 74 72 c3 a1 73 20 64 65 20 4e 41 54 20 6f 20 73 69 20 73 65 20 75 73 61 20 65 6c 20 60 60 6d 6f tr..s.de.NAT.o.si.se.usa.el.``mo
13c840 64 6f 20 78 35 30 39 60 60 3b 00 60 60 72 65 6d 6f 74 65 2d 6b 65 79 60 60 20 2d 20 6e 61 6d 65 do.x509``;.``remote-key``.-.name
13c860 20 6f 66 20 50 4b 49 20 6b 65 79 2d 70 61 69 72 20 77 69 74 68 20 72 65 6d 6f 74 65 20 70 75 62 .of.PKI.key-pair.with.remote.pub
13c880 6c 69 63 20 6b 65 79 00 60 60 72 65 6d 6f 74 65 60 60 3a 20 64 65 66 69 6e 61 20 65 6c 20 64 65 lic.key.``remote``:.defina.el.de
13c8a0 73 74 69 6e 6f 20 72 65 6d 6f 74 6f 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 stino.remoto.para.el.tr..fico.de
13c8c0 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 73 2c 20 71 75 65 20 64 65 62 65 20 63 69 66 72 61 72 73 .coincidencias,.que.debe.cifrars
13c8e0 65 20 79 20 65 6e 76 69 61 72 73 65 20 61 20 65 73 74 65 20 70 61 72 3a 00 60 60 72 65 70 6c 61 e.y.enviarse.a.este.par:.``repla
13c900 79 2d 77 69 6e 64 6f 77 60 60 20 2d 20 49 50 73 65 63 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 y-window``.-.IPsec.replay.window
13c920 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 6f 72 20 74 68 69 73 20 43 48 49 4c 44 5f 53 41 20 .to.configure.for.this.CHILD_SA.
13c940 28 64 65 66 61 75 6c 74 3a 20 33 32 29 2c 20 61 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 73 61 (default:.32),.a.value.of.0.disa
13c960 62 6c 65 73 20 49 50 73 65 63 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 60 60 72 bles.IPsec.replay.protection.``r
13c980 65 71 2d 73 73 6c 2d 73 6e 69 60 60 20 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 20 73 6f 6c eq-ssl-sni``.Coincidencia.de.sol
13c9a0 69 63 69 74 75 64 20 64 65 20 69 6e 64 69 63 61 63 69 c3 b3 6e 20 64 65 20 6e 6f 6d 62 72 65 20 icitud.de.indicaci..n.de.nombre.
13c9c0 64 65 20 73 65 72 76 69 64 6f 72 20 53 53 4c 20 28 53 4e 49 29 00 60 60 72 65 73 70 2d 74 69 6d de.servidor.SSL.(SNI).``resp-tim
13c9e0 65 60 60 3a 20 65 6c 20 74 69 65 6d 70 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 72 65 73 70 75 65 e``:.el.tiempo.m..ximo.de.respue
13ca00 73 74 61 20 70 61 72 61 20 70 69 6e 67 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 20 52 61 6e 67 6f sta.para.ping.en.segundos..Rango
13ca20 20 31 2e 2e 2e 33 30 2c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 35 00 60 60 72 65 73 70 .1...30,.predeterminado.5.``resp
13ca40 6f 6e 64 65 72 60 60 3a 20 6e 6f 20 69 6e 74 65 6e 74 61 20 69 6e 69 63 69 61 72 20 75 6e 61 20 onder``:.no.intenta.iniciar.una.
13ca60 63 6f 6e 65 78 69 c3 b3 6e 20 63 6f 6e 20 75 6e 20 63 6f 6d 70 61 c3 b1 65 72 6f 20 72 65 6d 6f conexi..n.con.un.compa..ero.remo
13ca80 74 6f 2e 20 45 6e 20 65 73 74 65 20 6d 6f 64 6f 2c 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 20 to..En.este.modo,.la.sesi..n.de.
13caa0 49 50 53 65 63 20 73 65 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 20 73 6f 6c 6f 20 64 65 73 70 75 IPSec.se.establecer...solo.despu
13cac0 c3 a9 73 20 64 65 20 71 75 65 20 6c 61 20 69 6e 69 63 69 65 20 75 6e 20 70 61 72 20 72 65 6d 6f ..s.de.que.la.inicie.un.par.remo
13cae0 74 6f 2e 20 50 6f 64 72 c3 ad 61 20 73 65 72 20 c3 ba 74 69 6c 20 63 75 61 6e 64 6f 20 6e 6f 20 to..Podr..a.ser...til.cuando.no.
13cb00 68 61 79 20 63 6f 6e 65 63 74 69 76 69 64 61 64 20 64 69 72 65 63 74 61 20 63 6f 6e 20 65 6c 20 hay.conectividad.directa.con.el.
13cb20 70 61 72 20 64 65 62 69 64 6f 20 61 20 75 6e 20 66 69 72 65 77 61 6c 6c 20 6f 20 4e 41 54 20 65 par.debido.a.un.firewall.o.NAT.e
13cb40 6e 20 65 6c 20 6d 65 64 69 6f 20 64 65 6c 20 6c 61 64 6f 20 6c 6f 63 61 6c 20 79 20 72 65 6d 6f n.el.medio.del.lado.local.y.remo
13cb60 74 6f 2e 00 60 60 72 65 73 74 61 72 74 60 60 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 65 to..``restart``.immediately.trie
13cb80 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 43 48 49 4c 44 5f 53 41 20 75 s.to.re-negotiate.the.CHILD_SA.u
13cba0 6e 64 65 72 20 61 20 66 72 65 73 68 20 49 4b 45 5f 53 41 3b 00 60 60 72 65 73 74 61 72 74 60 60 nder.a.fresh.IKE_SA;.``restart``
13cbc0 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 70 61 72 61 20 72 65 69 6e 69 .establece.la.acci..n.para.reini
13cbe0 63 69 61 72 3b 00 60 60 72 65 74 75 72 6e 60 60 3a 20 52 65 74 75 72 6e 20 66 72 6f 6d 20 74 68 ciar;.``return``:.Return.from.th
13cc00 65 20 63 75 72 72 65 6e 74 20 63 68 61 69 6e 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 20 61 74 20 e.current.chain.and.continue.at.
13cc20 74 68 65 20 6e 65 78 74 20 72 75 6c 65 20 6f 66 20 74 68 65 20 6c 61 73 74 20 63 68 61 69 6e 2e the.next.rule.of.the.last.chain.
13cc40 00 60 60 72 69 70 60 60 20 2d 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 69 6e 66 6f 72 6d 61 63 .``rip``.-.Protocolo.de.informac
13cc60 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 28 52 49 50 29 00 60 60 72 69 70 i..n.de.enrutamiento.(RIP).``rip
13cc80 6e 67 60 60 20 2d 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e ng``.-.Protocolo.de.informaci..n
13cca0 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 70 72 c3 b3 78 69 6d 61 20 67 65 6e .de.enrutamiento.de.pr..xima.gen
13ccc0 65 72 61 63 69 c3 b3 6e 20 28 49 50 76 36 29 20 28 52 49 50 6e 67 29 00 60 60 72 6f 75 6e 64 2d eraci..n.(IPv6).(RIPng).``round-
13cce0 72 6f 62 69 6e 60 60 20 2d 20 50 6f 6c c3 ad 74 69 63 61 20 64 65 20 72 6f 75 6e 64 2d 72 6f 62 robin``.-.Pol..tica.de.round-rob
13cd00 69 6e 3a 20 74 72 61 6e 73 6d 69 74 65 20 70 61 71 75 65 74 65 73 20 65 6e 20 6f 72 64 65 6e 20 in:.transmite.paquetes.en.orden.
13cd20 73 65 63 75 65 6e 63 69 61 6c 20 64 65 73 64 65 20 65 6c 20 70 72 69 6d 65 72 20 65 73 63 6c 61 secuencial.desde.el.primer.escla
13cd40 76 6f 20 64 69 73 70 6f 6e 69 62 6c 65 20 68 61 73 74 61 20 65 6c 20 c3 ba 6c 74 69 6d 6f 2e 00 vo.disponible.hasta.el...ltimo..
13cd60 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 44 69 73 74 72 69 62 75 79 65 20 73 6f 6c 69 63 ``round-robin``.Distribuye.solic
13cd80 69 74 75 64 65 73 20 64 65 20 6d 61 6e 65 72 61 20 63 69 72 63 75 6c 61 72 2c 20 65 6e 76 69 61 itudes.de.manera.circular,.envia
13cda0 6e 64 6f 20 73 65 63 75 65 6e 63 69 61 6c 6d 65 6e 74 65 20 63 61 64 61 20 73 6f 6c 69 63 69 74 ndo.secuencialmente.cada.solicit
13cdc0 75 64 20 61 6c 20 73 69 67 75 69 65 6e 74 65 20 73 65 72 76 69 64 6f 72 20 65 6e 20 6c c3 ad 6e ud.al.siguiente.servidor.en.l..n
13cde0 65 61 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 34 60 ea.``route-filter-translated-v4`
13ce00 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 `.-.Comunidades.conocidas.valora
13ce20 6e 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 34 20 30 78 46 n.ROUTE_FILTER_TRANSLATED_v4.0xF
13ce40 46 46 46 30 30 30 32 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 FFF0002.``route-filter-translate
13ce60 64 2d 76 36 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 d-v6``.-.Comunidades.conocidas.v
13ce80 61 6c 6f 72 61 6e 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 aloran.ROUTE_FILTER_TRANSLATED_v
13cea0 36 20 30 78 46 46 46 46 30 30 30 34 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 34 60 60 6.0xFFFF0004.``route-filter-v4``
13cec0 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e .-.Comunidades.conocidas.valoran
13cee0 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 34 20 30 78 46 46 46 46 30 30 30 33 00 60 60 72 6f .ROUTE_FILTER_v4.0xFFFF0003.``ro
13cf00 75 74 65 2d 66 69 6c 74 65 72 2d 76 36 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f ute-filter-v6``.-.Comunidades.co
13cf20 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 36 20 nocidas.valoran.ROUTE_FILTER_v6.
13cf40 30 78 46 46 46 46 30 30 30 35 00 60 60 72 73 61 2d 6b 65 79 2d 6e 61 6d 65 60 60 3a 20 63 6c 61 0xFFFF0005.``rsa-key-name``:.cla
13cf60 76 65 20 52 53 41 20 63 6f 6d 70 61 72 74 69 64 61 20 70 61 72 61 20 6c 61 20 61 75 74 65 6e 74 ve.RSA.compartida.para.la.autent
13cf80 69 63 61 63 69 c3 b3 6e 2e 20 4c 61 20 63 6c 61 76 65 20 64 65 62 65 20 64 65 66 69 6e 69 72 73 icaci..n..La.clave.debe.definirs
13cfa0 65 20 65 6e 20 6c 61 20 73 65 63 63 69 c3 b3 6e 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b e.en.la.secci..n.``set.vpn.rsa-k
13cfc0 65 79 73 60 60 3b 00 60 60 72 73 61 60 60 20 2d 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 52 53 41 eys``;.``rsa``.-.options.for.RSA
13cfe0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 60 72 73 61 60 60 20 2d 20 .authentication.mode:.``rsa``.-.
13d000 75 73 65 20 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 00 60 60 72 73 61 use.simple.shared.RSA.key..``rsa
13d020 60 60 3a 20 75 73 65 20 75 6e 61 20 63 6c 61 76 65 20 52 53 41 20 63 6f 6d 70 61 72 74 69 64 61 ``:.use.una.clave.RSA.compartida
13d040 20 73 69 6d 70 6c 65 2e 20 4c 61 20 63 6c 61 76 65 20 64 65 62 65 20 64 65 66 69 6e 69 72 73 65 .simple..La.clave.debe.definirse
13d060 20 65 6e 20 6c 61 20 73 65 63 63 69 c3 b3 6e 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 .en.la.secci..n.``set.vpn.rsa-ke
13d080 79 73 60 60 3b 00 60 60 73 65 63 72 65 74 60 60 20 2d 20 73 65 63 72 65 74 6f 20 63 6f 6d 70 61 ys``;.``secret``.-.secreto.compa
13d0a0 72 74 69 64 6f 20 70 72 65 64 65 66 69 6e 69 64 6f 2e 20 53 65 20 75 73 61 20 73 69 20 65 73 74 rtido.predefinido..Se.usa.si.est
13d0c0 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 65 6c 20 6d 6f 64 6f 20 60 60 70 72 65 2d 73 68 61 ...configurado.el.modo.``pre-sha
13d0e0 72 65 64 2d 73 65 63 72 65 74 60 60 3b 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 red-secret``;.``set.firewall.bri
13d100 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 dge.forward.filter....``..``set.
13d120 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e firewall.ipv4.forward.filter....
13d140 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 20 66 69 ``..``set.firewall.ipv4.input.fi
13d160 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 lter....``..``set.firewall.ipv4.
13d180 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 output.filter....``..``set.firew
13d1a0 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 all.ipv6.forward.filter....``..`
13d1c0 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 `set.firewall.ipv6.input.filter.
13d1e0 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 ...``..``set.firewall.ipv6.outpu
13d200 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 t.filter....``..``single-user-be
13d220 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 6f 70 6f 72 74 65 20 70 61 72 61 20 6c 61 20 6f 70 65 amformee``.-.Soporte.para.la.ope
13d240 72 61 63 69 c3 b3 6e 20 63 6f 6d 6f 20 62 65 61 6d 66 6f 72 6d 65 65 20 64 65 20 75 6e 20 73 6f raci..n.como.beamformee.de.un.so
13d260 6c 6f 20 75 73 75 61 72 69 6f 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 lo.usuario.``single-user-beamfor
13d280 6d 65 72 60 60 20 2d 20 43 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 65 6c 20 66 75 mer``.-.Compatibilidad.con.el.fu
13d2a0 6e 63 69 6f 6e 61 6d 69 65 6e 74 6f 20 63 6f 6d 6f 20 66 6f 72 6d 61 64 6f 72 20 64 65 20 68 61 ncionamiento.como.formador.de.ha
13d2c0 7a 20 64 65 20 75 6e 20 73 6f 6c 6f 20 75 73 75 61 72 69 6f 00 60 60 73 6f 6e 6d 70 60 60 20 2d z.de.un.solo.usuario.``sonmp``.-
13d2e0 20 45 73 63 75 63 68 65 20 53 4f 4e 4d 50 20 70 61 72 61 20 65 6e 72 75 74 61 64 6f 72 65 73 2f .Escuche.SONMP.para.enrutadores/
13d300 63 6f 6e 6d 75 74 61 64 6f 72 65 73 20 64 65 20 4e 6f 72 74 65 6c 00 60 60 73 6f 75 72 63 65 2d conmutadores.de.Nortel.``source-
13d320 61 64 64 72 65 73 73 60 60 20 44 69 73 74 72 69 62 75 79 65 20 6c 61 73 20 73 6f 6c 69 63 69 74 address``.Distribuye.las.solicit
13d340 75 64 65 73 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 udes.en.funci..n.de.la.direcci..
13d360 6e 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 64 65 6c 20 63 6c 69 65 6e 74 65 00 60 60 73 73 68 n.IP.de.origen.del.cliente.``ssh
13d380 2d 64 73 73 60 60 00 60 60 73 73 68 2d 65 64 32 35 35 31 39 60 60 00 60 60 73 73 68 2d 72 73 61 -dss``.``ssh-ed25519``.``ssh-rsa
13d3a0 20 41 41 41 41 42 33 4e 7a 61 43 31 79 63 32 45 41 41 41 41 42 41 41 2e 2e 2e 56 42 44 35 6c 4b .AAAAB3NzaC1yc2EAAAABAA...VBD5lK
13d3c0 77 45 57 42 20 75 73 75 61 72 69 6f 40 68 6f 73 74 2e 65 6a 65 6d 70 6c 6f 2e 63 6f 6d 60 60 00 wEWB.usuario@host.ejemplo.com``.
13d3e0 60 60 73 73 68 2d 72 73 61 26 23 33 39 3b 26 23 33 39 3b 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 ``ssh-rsa&#39;&#39;.``ssl-fc-sni
13d400 2d 65 6e 64 60 60 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e -end``.SSL.frontend.coincide.con
13d420 20 65 6c 20 66 69 6e 61 6c 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 4e 6f 6d 62 72 65 .el.final.de.la.conexi..n.Nombre
13d440 20 64 65 6c 20 73 65 72 76 69 64 6f 72 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 60 60 20 43 6f 6e .del.servidor.``ssl-fc-sni``.Con
13d460 65 78 69 c3 b3 6e 20 64 65 20 66 72 6f 6e 74 65 6e 64 20 53 53 4c 20 4e 6f 6d 62 72 65 20 64 65 exi..n.de.frontend.SSL.Nombre.de
13d480 6c 20 73 65 72 76 69 64 6f 72 20 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 20 69 6e 64 69 63 l.servidor.Coincidencia.de.indic
13d4a0 61 63 69 c3 b3 6e 00 60 60 73 74 61 72 74 60 60 20 74 72 69 65 73 20 74 6f 20 69 6d 6d 65 64 69 aci..n.``start``.tries.to.immedi
13d4c0 61 74 65 6c 79 20 72 65 2d 63 72 65 61 74 65 20 74 68 65 20 43 48 49 4c 44 5f 53 41 3b 00 60 60 ately.re-create.the.CHILD_SA;.``
13d4e0 73 74 61 74 69 63 60 60 20 2d 20 52 75 74 61 73 20 63 6f 6e 66 69 67 75 72 61 64 61 73 20 65 73 static``.-.Rutas.configuradas.es
13d500 74 c3 a1 74 69 63 61 6d 65 6e 74 65 00 60 60 65 73 74 61 63 69 c3 b3 6e 60 60 20 2d 20 53 65 20 t..ticamente.``estaci..n``.-.Se.
13d520 63 6f 6e 65 63 74 61 20 61 20 6f 74 72 6f 20 70 75 6e 74 6f 20 64 65 20 61 63 63 65 73 6f 00 60 conecta.a.otro.punto.de.acceso.`
13d540 60 73 79 6e 70 72 6f 78 79 60 60 3a 20 73 79 6e 70 72 6f 78 79 20 74 68 65 20 70 61 63 6b 65 74 `synproxy``:.synproxy.the.packet
13d560 2e 00 60 60 73 79 73 63 74 6c 60 60 20 73 65 20 75 73 61 20 70 61 72 61 20 6d 6f 64 69 66 69 63 ..``sysctl``.se.usa.para.modific
13d580 61 72 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 6c 20 6b 65 72 6e 65 6c 20 65 6e ar.los.par..metros.del.kernel.en
13d5a0 20 74 69 65 6d 70 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 2e 20 4c 6f 73 20 70 61 72 c3 a1 .tiempo.de.ejecuci..n..Los.par..
13d5c0 6d 65 74 72 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 73 6f 6e 20 6c 6f 73 20 71 75 65 20 73 metros.disponibles.son.los.que.s
13d5e0 65 20 65 6e 75 6d 65 72 61 6e 20 65 6e 20 2f 70 72 6f 63 2f 73 79 73 2f 2e 00 60 60 74 61 62 6c e.enumeran.en./proc/sys/..``tabl
13d600 61 20 31 30 60 60 20 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 75 74 69 a.10``.Tabla.de.enrutamiento.uti
13d620 6c 69 7a 61 64 61 20 70 61 72 61 20 49 53 50 31 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 54 61 lizada.para.ISP1.``table.10``.Ta
13d640 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 75 74 69 6c 69 7a 61 64 61 20 70 61 bla.de.enrutamiento.utilizada.pa
13d660 72 61 20 56 4c 41 4e 20 31 30 20 28 31 39 32 2e 31 36 38 2e 31 38 38 2e 30 2f 32 34 29 00 60 60 ra.VLAN.10.(192.168.188.0/24).``
13d680 74 61 62 6c 61 20 31 31 60 60 20 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f tabla.11``.Tabla.de.enrutamiento
13d6a0 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 49 53 50 32 00 60 60 74 61 62 6c 61 20 31 31 60 .utilizada.para.ISP2.``tabla.11`
13d6c0 60 20 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 75 74 69 6c 69 7a 61 64 `.Tabla.de.enrutamiento.utilizad
13d6e0 61 20 70 61 72 61 20 56 4c 41 4e 20 31 31 20 28 31 39 32 2e 31 36 38 2e 31 38 39 2e 30 2f 32 34 a.para.VLAN.11.(192.168.189.0/24
13d700 29 00 60 60 74 61 62 6c 65 60 60 20 2d 20 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 ).``table``.-.Tabla.de.enrutamie
13d720 6e 74 6f 20 64 65 6c 20 6b 65 72 6e 65 6c 20 6e 6f 20 70 72 69 6e 63 69 70 61 6c 00 60 60 6f 62 nto.del.kernel.no.principal.``ob
13d740 6a 65 74 69 76 6f 60 60 3a 20 65 6c 20 64 65 73 74 69 6e 6f 20 61 6c 20 71 75 65 20 73 65 20 65 jetivo``:.el.destino.al.que.se.e
13d760 6e 76 69 61 72 c3 a1 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 49 43 4d 50 2c 20 6c 61 20 64 nviar..n.los.paquetes.ICMP,.la.d
13d780 69 72 65 63 63 69 c3 b3 6e 20 70 75 65 64 65 20 73 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 irecci..n.puede.ser.una.direcci.
13d7a0 b3 6e 20 49 50 76 34 20 6f 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 00 60 60 74 65 .n.IPv4.o.un.nombre.de.host.``te
13d7c0 73 74 2d 73 63 72 69 70 74 60 60 3a 20 75 6e 20 73 63 72 69 70 74 20 64 65 66 69 6e 69 64 6f 20 st-script``:.un.script.definido.
13d7e0 70 6f 72 20 65 6c 20 75 73 75 61 72 69 6f 20 64 65 62 65 20 64 65 76 6f 6c 76 65 72 20 30 20 70 por.el.usuario.debe.devolver.0.p
13d800 61 72 61 20 73 65 72 20 63 6f 6e 73 69 64 65 72 61 64 6f 20 65 78 69 74 6f 73 6f 20 79 20 64 69 ara.ser.considerado.exitoso.y.di
13d820 73 74 69 6e 74 6f 20 64 65 20 63 65 72 6f 20 70 61 72 61 20 66 61 6c 6c 61 72 2e 20 4c 6f 73 20 stinto.de.cero.para.fallar..Los.
13d840 73 63 72 69 70 74 73 20 73 65 20 65 6e 63 75 65 6e 74 72 61 6e 20 65 6e 20 2f 63 6f 6e 66 69 67 scripts.se.encuentran.en./config
13d860 2f 73 63 72 69 70 74 73 2c 20 70 61 72 61 20 64 69 66 65 72 65 6e 74 65 73 20 75 62 69 63 61 63 /scripts,.para.diferentes.ubicac
13d880 69 6f 6e 65 73 2c 20 73 65 20 64 65 62 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 6c 61 20 72 iones,.se.debe.proporcionar.la.r
13d8a0 75 74 61 20 63 6f 6d 70 6c 65 74 61 00 60 60 75 6d 62 72 61 6c 60 60 3a 20 60 60 70 6f 72 20 64 uta.completa.``umbral``:.``por.d
13d8c0 65 62 61 6a 6f 60 60 20 6f 20 60 60 70 6f 72 20 65 6e 63 69 6d 61 60 60 20 64 65 6c 20 6c c3 ad ebajo``.o.``por.encima``.del.l..
13d8e0 6d 69 74 65 20 64 65 20 76 65 6c 6f 63 69 64 61 64 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 mite.de.velocidad.especificado..
13d900 60 60 72 65 6e 64 69 6d 69 65 6e 74 6f 60 60 3a 20 75 6e 20 70 65 72 66 69 6c 20 64 65 20 73 65 ``rendimiento``:.un.perfil.de.se
13d920 72 76 69 64 6f 72 20 63 65 6e 74 72 61 64 6f 20 65 6e 20 6d 65 6a 6f 72 61 72 20 65 6c 20 72 65 rvidor.centrado.en.mejorar.el.re
13d940 6e 64 69 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 72 65 64 2e 20 45 73 74 65 20 70 65 72 66 69 6c ndimiento.de.la.red..Este.perfil
13d960 20 66 61 76 6f 72 65 63 65 20 65 6c 20 72 65 6e 64 69 6d 69 65 6e 74 6f 20 73 6f 62 72 65 20 65 .favorece.el.rendimiento.sobre.e
13d980 6c 20 61 68 6f 72 72 6f 20 64 65 20 65 6e 65 72 67 c3 ad 61 20 63 6f 6e 66 69 67 75 72 61 6e 64 l.ahorro.de.energ..a.configurand
13d9a0 6f 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 79 20 60 60 6d 61 78 5f 70 65 72 66 5f o.``intel_pstate``.y.``max_perf_
13d9c0 70 63 74 3d 31 30 30 60 60 20 79 20 61 75 6d 65 6e 74 61 6e 64 6f 20 6c 6f 73 20 74 61 6d 61 c3 pct=100``.y.aumentando.los.tama.
13d9e0 b1 6f 73 20 64 65 20 62 c3 ba 66 65 72 20 64 65 20 72 65 64 20 64 65 6c 20 6e c3 ba 63 6c 65 6f .os.de.b..fer.de.red.del.n..cleo
13da00 2e 00 60 60 74 69 6d 65 6f 75 74 60 60 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 64 ..``timeout``.tiempo.de.espera.d
13da20 65 20 61 63 74 69 76 69 64 61 64 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 26 6c 74 3b 32 2d 38 36 e.actividad.en.segundos.&lt;2-86
13da40 34 30 30 26 67 74 3b 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 31 32 30 29 20 73 6f 6c 400&gt;.(predeterminado.120).sol
13da60 6f 20 49 4b 45 76 31 00 60 60 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 o.IKEv1.``transmit-load-balance`
13da80 60 20 2d 20 45 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 64 65 20 74 72 61 6e 73 `.-.Equilibrio.de.carga.de.trans
13daa0 6d 69 73 69 c3 b3 6e 20 61 64 61 70 74 61 62 6c 65 3a 20 76 69 6e 63 75 6c 61 63 69 c3 b3 6e 20 misi..n.adaptable:.vinculaci..n.
13dac0 64 65 20 63 61 6e 61 6c 65 73 20 71 75 65 20 6e 6f 20 72 65 71 75 69 65 72 65 20 6e 69 6e 67 c3 de.canales.que.no.requiere.ning.
13dae0 ba 6e 20 73 6f 70 6f 72 74 65 20 64 65 20 63 6f 6e 6d 75 74 61 64 6f 72 20 65 73 70 65 63 69 61 .n.soporte.de.conmutador.especia
13db00 6c 2e 00 60 60 74 72 61 6e 73 70 6f 72 74 65 60 60 20 6d 6f 64 6f 20 64 65 20 74 72 61 6e 73 70 l..``transporte``.modo.de.transp
13db20 6f 72 74 65 3b 00 60 60 74 72 61 70 60 60 20 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 orte;.``trap``..installs.a.trap.
13db40 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e policy,.which.will.catch.matchin
13db60 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 g.traffic.and.tries.to.re-negoti
13db80 61 74 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 6f 6e 2d 64 65 6d 61 6e 64 3b 00 60 60 74 72 61 70 ate.the.tunnel.on-demand;.``trap
13dba0 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 20 66 6f 72 20 74 68 ``.installs.a.trap.policy.for.th
13dbc0 65 20 43 48 49 4c 44 5f 53 41 3b 00 60 60 74 74 6c 2d 6c 69 6d 69 74 60 60 3a 20 50 61 72 61 20 e.CHILD_SA;.``ttl-limit``:.Para.
13dbe0 6c 61 20 70 72 75 65 62 61 20 64 65 20 6c c3 ad 6d 69 74 65 20 55 44 50 20 54 54 4c 2c 20 73 65 la.prueba.de.l..mite.UDP.TTL,.se
13dc00 20 64 65 62 65 20 65 73 70 65 63 69 66 69 63 61 72 20 65 6c 20 6c c3 ad 6d 69 74 65 20 64 65 20 .debe.especificar.el.l..mite.de.
13dc20 63 6f 6e 74 65 6f 20 64 65 20 73 61 6c 74 6f 73 2e 20 45 6c 20 6c c3 ad 6d 69 74 65 20 64 65 62 conteo.de.saltos..El.l..mite.deb
13dc40 65 20 73 65 72 20 6d c3 a1 73 20 63 6f 72 74 6f 20 71 75 65 20 6c 61 20 6c 6f 6e 67 69 74 75 64 e.ser.m..s.corto.que.la.longitud
13dc60 20 64 65 20 6c 61 20 72 75 74 61 2c 20 73 65 20 6e 65 63 65 73 69 74 61 20 75 6e 20 6d 65 6e 73 .de.la.ruta,.se.necesita.un.mens
13dc80 61 6a 65 20 64 65 20 74 69 65 6d 70 6f 20 63 61 64 75 63 61 64 6f 20 64 65 20 49 43 4d 50 20 70 aje.de.tiempo.caducado.de.ICMP.p
13dca0 61 72 61 20 71 75 65 20 73 65 20 64 65 76 75 65 6c 76 61 20 70 61 72 61 20 75 6e 61 20 70 72 75 ara.que.se.devuelva.para.una.pru
13dcc0 65 62 61 20 65 78 69 74 6f 73 61 2e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 31 00 60 60 eba.exitosa..predeterminado.1.``
13dce0 74 74 79 53 4e 60 60 20 2d 20 4e 6f 6d 62 72 65 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f ttySN``.-.Nombre.del.dispositivo
13dd00 20 73 65 72 69 65 00 60 60 74 74 79 55 53 42 58 60 60 20 2d 20 4e 6f 6d 62 72 65 20 64 65 6c 20 .serie.``ttyUSBX``.-.Nombre.del.
13dd20 64 69 73 70 6f 73 69 74 69 76 6f 20 73 65 72 69 65 20 55 53 42 00 60 60 74 75 6e 6e 65 6c 60 60 dispositivo.serie.USB.``tunnel``
13dd40 3a 20 64 65 66 69 6e 61 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 70 61 72 61 20 71 75 65 20 :.defina.los.criterios.para.que.
13dd60 65 6c 20 74 72 c3 a1 66 69 63 6f 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 65 6c 20 63 69 66 72 el.tr..fico.coincida.con.el.cifr
13dd80 61 64 6f 20 79 20 65 6e 76 c3 ad 65 6c 6f 20 61 20 75 6e 20 70 61 72 3a 00 6d 6f 64 6f 20 74 c3 ado.y.env..elo.a.un.par:.modo.t.
13dda0 ba 6e 65 6c 20 60 60 74 75 6e 6e 65 6c 60 60 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 .nel.``tunnel``.(predeterminado)
13ddc0 3b 00 60 60 74 69 70 6f 60 60 3a 20 45 73 70 65 63 69 66 69 71 75 65 20 65 6c 20 74 69 70 6f 20 ;.``tipo``:.Especifique.el.tipo.
13dde0 64 65 20 70 72 75 65 62 61 2e 20 65 6c 20 74 69 70 6f 20 70 75 65 64 65 20 73 65 72 20 70 69 6e de.prueba..el.tipo.puede.ser.pin
13de00 67 2c 20 74 74 6c 20 6f 20 75 6e 20 73 63 72 69 70 74 20 64 65 66 69 6e 69 64 6f 20 70 6f 72 20 g,.ttl.o.un.script.definido.por.
13de20 65 6c 20 75 73 75 61 72 69 6f 00 60 60 75 73 65 2d 78 35 30 39 2d 69 64 60 60 3a 20 75 73 65 20 el.usuario.``use-x509-id``:.use.
13de40 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 64 65 6c 20 63 65 72 la.identificaci..n.local.del.cer
13de60 74 69 66 69 63 61 64 6f 20 78 35 30 39 2e 20 4e 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 tificado.x509..No.se.puede.usar.
13de80 63 75 61 6e 64 6f 20 73 65 20 64 65 66 69 6e 65 20 60 60 69 64 60 60 3b 00 60 60 76 69 72 74 75 cuando.se.define.``id``;.``virtu
13dea0 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 44 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 6c al-address``.-.Defines.a.virtual
13dec0 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 .IP.address.which.is.requested.b
13dee0 79 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 20 61 6e 64 20 6f 6e 65 20 6f 72 20 73 65 76 65 72 y.the.initiator.and.one.or.sever
13df00 61 6c 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 61 72 al.IPv4.and/or.IPv6.addresses.ar
13df20 65 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 70 6f 6f 6c 73 20 62 e.assigned.from.multiple.pools.b
13df40 79 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 y.the.responder..``virtual-ip``.
13df60 50 65 72 6d 69 74 69 72 20 6c 61 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 Permitir.la.instalaci..n.de.dire
13df80 63 63 69 6f 6e 65 73 20 49 50 20 76 69 72 74 75 61 6c 65 73 2e 20 4c 69 73 74 61 20 73 65 70 61 cciones.IP.virtuales..Lista.sepa
13dfa0 72 61 64 61 20 70 6f 72 20 63 6f 6d 61 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 rada.por.comas.de.direcciones.IP
13dfc0 20 76 69 72 74 75 61 6c 65 73 20 70 61 72 61 20 73 6f 6c 69 63 69 74 61 72 20 65 6e 20 63 61 72 .virtuales.para.solicitar.en.car
13dfe0 67 61 73 20 c3 ba 74 69 6c 65 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 49 4b gas...tiles.de.configuraci..n.IK
13e000 45 76 32 20 6f 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6d 6f 64 6f 20 49 4b 45 Ev2.o.configuraci..n.de.modo.IKE
13e020 76 31 2e 20 4c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 63 6f 6d 6f 64 c3 ad 6e 20 30 2e 30 v1..Las.direcciones.comod..n.0.0
13e040 2e 30 2e 30 20 79 20 3a 3a 20 73 6f 6c 69 63 69 74 61 6e 20 75 6e 61 20 64 69 72 65 63 63 69 c3 .0.0.y.::.solicitan.una.direcci.
13e060 b3 6e 20 61 72 62 69 74 72 61 72 69 61 2c 20 73 65 20 70 75 65 64 65 6e 20 64 65 66 69 6e 69 72 .n.arbitraria,.se.pueden.definir
13e080 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 73 70 65 63 c3 ad 66 69 63 61 73 2e 20 53 69 6e 20 65 .direcciones.espec..ficas..Sin.e
13e0a0 6d 62 61 72 67 6f 2c 20 65 6c 20 72 65 73 70 6f 6e 64 65 64 6f 72 20 70 75 65 64 65 20 64 65 76 mbargo,.el.respondedor.puede.dev
13e0c0 6f 6c 76 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 69 66 65 72 65 6e 74 65 20 6f olver.una.direcci..n.diferente.o
13e0e0 20 6e 69 6e 67 75 6e 61 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 73 20 .ninguna..``virtual-ip``.Allows.
13e100 74 6f 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e to.install.virtual-ip.addresses.
13e120 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c .Comma.separated.list.of.virtual
13e140 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 .IPs.to.request.in.IKEv2.configu
13e160 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f ration.payloads.or.IKEv1.Mode.Co
13e180 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 nfig..The.wildcard.addresses.0.0
13e1a0 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 .0.0.and.::.request.an.arbitrary
13e1c0 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 .address,.specific.addresses.may
13e1e0 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 .be.defined..The.responder.may.r
13e200 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 74 68 6f 75 67 eturn.a.different.address,.thoug
13e220 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 20 44 65 66 69 6e 65 20 74 68 65 20 60 60 h,.or.none.at.all..Define.the.``
13e240 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 60 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 virtual-address``.option.to.conf
13e260 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 73 69 74 65 2d 74 6f 2d igure.the.IP.address.in.site-to-
13e280 73 69 74 65 20 68 69 65 72 61 72 63 68 79 2e 00 60 60 76 6e 63 60 60 20 2d 20 43 6f 6e 74 72 6f site.hierarchy..``vnc``.-.Contro
13e2a0 6c 20 64 65 20 72 65 64 20 76 69 72 74 75 61 6c 20 28 56 4e 43 29 00 60 60 76 74 69 60 60 3a 20 l.de.red.virtual.(VNC).``vti``:.
13e2c0 75 74 69 6c 69 7a 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 56 54 49 20 70 61 72 61 20 65 6c utiliza.una.interfaz.VTI.para.el
13e2e0 20 63 69 66 72 61 64 6f 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 20 43 75 61 6c 71 75 69 65 72 .cifrado.del.tr..fico..Cualquier
13e300 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 73 65 20 65 6e 76 c3 ad 65 20 61 20 6c 61 20 69 6e 74 .tr..fico.que.se.env..e.a.la.int
13e320 65 72 66 61 7a 20 56 54 49 20 73 65 20 63 69 66 72 61 72 c3 a1 20 79 20 73 65 20 65 6e 76 69 61 erfaz.VTI.se.cifrar...y.se.envia
13e340 72 c3 a1 20 61 20 65 73 74 65 20 70 61 72 2e 20 45 6c 20 75 73 6f 20 64 65 20 56 54 49 20 68 61 r...a.este.par..El.uso.de.VTI.ha
13e360 63 65 20 71 75 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 49 50 53 65 ce.que.la.configuraci..n.de.IPSe
13e380 63 20 73 65 61 20 6d 75 63 68 6f 20 6d c3 a1 73 20 66 6c 65 78 69 62 6c 65 20 79 20 66 c3 a1 63 c.sea.mucho.m..s.flexible.y.f..c
13e3a0 69 6c 20 65 6e 20 73 69 74 75 61 63 69 6f 6e 65 73 20 63 6f 6d 70 6c 65 6a 61 73 2c 20 79 20 70 il.en.situaciones.complejas,.y.p
13e3c0 65 72 6d 69 74 65 20 61 67 72 65 67 61 72 2f 65 6c 69 6d 69 6e 61 72 20 64 69 6e c3 a1 6d 69 63 ermite.agregar/eliminar.din..mic
13e3e0 61 6d 65 6e 74 65 20 72 65 64 65 73 20 72 65 6d 6f 74 61 73 2c 20 61 63 63 65 73 69 62 6c 65 73 amente.redes.remotas,.accesibles
13e400 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 70 61 72 2c 20 79 61 20 71 75 65 20 65 6e 20 .a.trav..s.de.un.par,.ya.que.en.
13e420 65 73 74 65 20 6d 6f 64 6f 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6e 6f 20 6e 65 63 65 73 69 este.modo.el.enrutador.no.necesi
13e440 74 61 20 63 72 65 61 72 20 53 41 2f 70 6f 6c c3 ad 74 69 63 61 20 61 64 69 63 69 6f 6e 61 6c 20 ta.crear.SA/pol..tica.adicional.
13e460 70 61 72 61 20 63 61 64 61 20 72 65 64 20 72 65 6d 6f 74 61 3a 00 60 60 78 35 30 39 60 60 20 2d para.cada.red.remota:.``x509``.-
13e480 20 6f 70 63 69 6f 6e 65 73 20 70 61 72 61 20 65 6c 20 6d 6f 64 6f 20 64 65 20 61 75 74 65 6e 74 .opciones.para.el.modo.de.autent
13e4a0 69 63 61 63 69 c3 b3 6e 20 78 35 30 39 3a 00 60 60 78 35 30 39 60 60 3a 20 75 74 69 6c 69 63 65 icaci..n.x509:.``x509``:.utilice
13e4c0 20 6c 61 20 69 6e 66 72 61 65 73 74 72 75 63 74 75 72 61 20 64 65 20 63 65 72 74 69 66 69 63 61 .la.infraestructura.de.certifica
13e4e0 64 6f 73 20 70 61 72 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 00 60 60 78 6f dos.para.la.autenticaci..n..``xo
13e500 72 2d 68 61 73 68 60 60 20 2d 20 50 6f 6c c3 ad 74 69 63 61 20 58 4f 52 3a 20 74 72 61 6e 73 6d r-hash``.-.Pol..tica.XOR:.transm
13e520 69 73 69 c3 b3 6e 20 62 61 73 61 64 61 20 65 6e 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 68 61 isi..n.basada.en.la.pol..tica.ha
13e540 73 68 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 2e sh.de.transmisi..n.seleccionada.
13e560 20 4c 61 20 70 6f 6c c3 ad 74 69 63 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 73 20 .La.pol..tica.predeterminada.es.
13e580 75 6e 20 73 69 6d 70 6c 65 20 5b 28 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 20 6f 72 un.simple.[(direcci..n.MAC.de.or
13e5a0 69 67 65 6e 20 58 4f 52 20 63 6f 6e 20 49 44 20 64 65 20 74 69 70 6f 20 64 65 20 70 61 71 75 65 igen.XOR.con.ID.de.tipo.de.paque
13e5c0 74 65 20 58 4f 52 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 20 64 65 73 74 te.XOR.de.direcci..n.MAC.de.dest
13e5e0 69 6e 6f 29 20 72 65 63 75 65 6e 74 6f 20 64 65 20 6d c3 b3 64 75 6c 6f 20 65 73 63 6c 61 76 6f ino).recuento.de.m..dulo.esclavo
13e600 5d 2e 20 53 65 20 70 75 65 64 65 6e 20 73 65 6c 65 63 63 69 6f 6e 61 72 20 70 6f 6c c3 ad 74 69 ]..Se.pueden.seleccionar.pol..ti
13e620 63 61 73 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 61 6c 74 65 72 6e 61 74 69 76 61 73 cas.de.transmisi..n.alternativas
13e640 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 3a 63 66 67 63 6d 64 .a.trav..s.de.la.opci..n.:cfgcmd
13e660 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 2c 20 71 75 65 20 73 65 20 64 65 73 63 72 69 62 65 20 :`hash-policy`,.que.se.describe.
13e680 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2e 00 60 60 79 65 73 60 60 20 68 61 62 69 6c 69 74 a.continuaci..n..``yes``.habilit
13e6a0 61 20 6c 61 20 72 65 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 68 6f 73 74 20 72 a.la.reautenticaci..n.del.host.r
13e6c0 65 6d 6f 74 6f 20 64 75 72 61 6e 74 65 20 75 6e 20 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 emoto.durante.un.cambio.de.clave
13e6e0 20 49 4b 45 3b 00 60 69 67 6e 6f 72 65 60 3a 20 4e 6f 20 63 6f 72 72 65 63 74 69 6f 6e 20 69 73 .IKE;.`ignore`:.No.correction.is
13e700 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6c 6f 63 6b 20 66 6f 72 20 74 68 65 20 6c 65 .applied.to.the.clock.for.the.le
13e720 61 70 20 73 65 63 6f 6e 64 2e 20 54 68 65 20 63 6c 6f 63 6b 20 77 69 6c 6c 20 62 65 20 63 6f 72 ap.second..The.clock.will.be.cor
13e740 72 65 63 74 65 64 20 6c 61 74 65 72 20 69 6e 20 6e 6f 72 6d 61 6c 20 6f 70 65 72 61 74 69 6f 6e rected.later.in.normal.operation
13e760 20 77 68 65 6e 20 6e 65 77 20 6d 65 61 73 75 72 65 6d 65 6e 74 73 20 61 72 65 20 6d 61 64 65 20 .when.new.measurements.are.made.
13e780 61 6e 64 20 74 68 65 20 65 73 74 69 6d 61 74 65 64 20 6f 66 66 73 65 74 20 69 6e 63 6c 75 64 65 and.the.estimated.offset.include
13e7a0 73 20 74 68 65 20 6f 6e 65 20 73 65 63 6f 6e 64 20 65 72 72 6f 72 2e 00 60 73 6d 65 61 72 60 3a s.the.one.second.error..`smear`:
13e7c0 20 57 68 65 6e 20 73 6d 65 61 72 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 .When.smearing.a.leap.second,.th
13e7e0 65 20 6c 65 61 70 20 73 74 61 74 75 73 20 69 73 20 73 75 70 70 72 65 73 73 65 64 20 6f 6e 20 74 e.leap.status.is.suppressed.on.t
13e800 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 64 20 74 69 6d 65 20 69 73 he.server.and.the.served.time.is
13e820 20 63 6f 72 72 65 63 74 65 64 20 73 6c 6f 77 6c 79 20 62 79 20 73 6c 65 77 69 6e 67 20 69 6e 73 .corrected.slowly.by.slewing.ins
13e840 74 65 61 64 20 6f 66 20 73 74 65 70 70 69 6e 67 2e 20 54 68 65 20 63 6c 69 65 6e 74 73 20 64 6f tead.of.stepping..The.clients.do
13e860 20 6e 6f 74 20 6e 65 65 64 20 61 6e 79 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 .not.need.any.special.configurat
13e880 69 6f 6e 20 61 73 20 74 68 65 79 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 72 65 20 69 73 ion.as.they.do.not.know.there.is
13e8a0 20 61 6e 79 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 6e 64 20 74 68 65 79 20 66 6f 6c 6c 6f 77 .any.leap.second.and.they.follow
13e8c0 20 74 68 65 20 73 65 72 76 65 72 20 74 69 6d 65 20 77 68 69 63 68 20 65 76 65 6e 74 75 61 6c 6c .the.server.time.which.eventuall
13e8e0 79 20 62 72 69 6e 67 73 20 74 68 65 6d 20 62 61 63 6b 20 74 6f 20 55 54 43 2e 20 43 61 72 65 20 y.brings.them.back.to.UTC..Care.
13e900 6d 75 73 74 20 62 65 20 74 61 6b 65 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 65 79 20 75 73 65 must.be.taken.to.ensure.they.use
13e920 20 6f 6e 6c 79 20 4e 54 50 20 73 65 72 76 65 72 73 20 77 68 69 63 68 20 73 6d 65 61 72 20 74 68 .only.NTP.servers.which.smear.th
13e940 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 69 6e 20 65 78 61 63 74 6c 79 20 74 68 65 20 73 61 6d e.leap.second.in.exactly.the.sam
13e960 65 20 77 61 79 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 00 60 73 6f 75 72 e.way.for.synchronisation..`sour
13e980 63 65 2d 61 64 64 72 65 73 73 60 20 79 20 60 73 6f 75 72 63 65 2d 69 6e 74 65 72 66 61 63 65 60 ce-address`.y.`source-interface`
13e9a0 20 6e 6f 20 73 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 61 6c 20 6d 69 73 6d 6f 20 74 69 65 6d .no.se.pueden.usar.al.mismo.tiem
13e9c0 70 6f 2e 00 60 73 79 73 74 65 6d 60 3a 20 57 68 65 6e 20 69 6e 73 65 72 74 69 6e 67 20 61 20 6c po..`system`:.When.inserting.a.l
13e9e0 65 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 65 20 6b 65 72 6e 65 6c 20 73 74 65 70 73 20 74 68 65 eap.second,.the.kernel.steps.the
13ea00 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 20 62 61 63 6b 77 61 72 64 73 20 62 79 20 6f 6e 65 20 73 .system.clock.backwards.by.one.s
13ea20 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 6c 6f 63 6b 20 67 65 74 73 20 74 6f 20 30 30 3a econd.when.the.clock.gets.to.00:
13ea40 30 30 3a 30 30 20 55 54 43 2e 20 57 68 65 6e 20 64 65 6c 65 74 69 6e 67 20 61 20 6c 65 61 70 20 00:00.UTC..When.deleting.a.leap.
13ea60 73 65 63 6f 6e 64 2c 20 69 74 20 73 74 65 70 73 20 66 6f 72 77 61 72 64 20 62 79 20 6f 6e 65 20 second,.it.steps.forward.by.one.
13ea80 73 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 6c 6f 63 6b 20 67 65 74 73 20 74 6f 20 32 33 second.when.the.clock.gets.to.23
13eaa0 3a 35 39 3a 35 39 20 55 54 43 2e 00 60 74 69 6d 65 7a 6f 6e 65 60 3a 20 54 68 69 73 20 64 69 72 :59:59.UTC..`timezone`:.This.dir
13eac0 65 63 74 69 76 65 20 73 70 65 63 69 66 69 65 73 20 61 20 74 69 6d 65 7a 6f 6e 65 20 69 6e 20 74 ective.specifies.a.timezone.in.t
13eae0 68 65 20 73 79 73 74 65 6d 20 74 69 6d 65 7a 6f 6e 65 20 64 61 74 61 62 61 73 65 20 77 68 69 63 he.system.timezone.database.whic
13eb00 68 20 63 68 72 6f 6e 79 64 20 63 61 6e 20 75 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 h.chronyd.can.use.to.determine.w
13eb20 68 65 6e 20 77 69 6c 6c 20 74 68 65 20 6e 65 78 74 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 6f 63 hen.will.the.next.leap.second.oc
13eb40 63 75 72 20 61 6e 64 20 77 68 61 74 20 69 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 6f 66 66 73 cur.and.what.is.the.current.offs
13eb60 65 74 20 62 65 74 77 65 65 6e 20 54 41 49 20 61 6e 64 20 55 54 43 2e 20 49 74 20 77 69 6c 6c 20 et.between.TAI.and.UTC..It.will.
13eb80 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 20 69 66 20 32 33 3a 35 39 3a 35 39 20 61 periodically.check.if.23:59:59.a
13eba0 6e 64 20 32 33 3a 35 39 3a 36 30 20 61 72 65 20 76 61 6c 69 64 20 74 69 6d 65 73 20 69 6e 20 74 nd.23:59:60.are.valid.times.in.t
13ebc0 68 65 20 74 69 6d 65 7a 6f 6e 65 2e 20 54 68 69 73 20 6e 6f 72 6d 61 6c 6c 79 20 77 6f 72 6b 73 he.timezone..This.normally.works
13ebe0 20 77 69 74 68 20 74 68 65 20 72 69 67 68 74 2f 55 54 43 20 74 69 6d 65 7a 6f 6e 65 20 77 68 69 .with.the.right/UTC.timezone.whi
13ec00 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 00 60 74 77 65 65 74 20 64 65 20 45 76 69 6c ch.is.the.default.`tweet.de.Evil
13ec20 4d 6f 67 60 5f 2c 20 32 30 32 30 2d 30 32 2d 32 31 00 75 6e 61 20 70 72 75 65 62 61 20 64 65 20 Mog`_,.2020-02-21.una.prueba.de.
13ec40 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 73 6f 62 72 65 20 6c 61 20 56 50 4e 20 6f 62 74 75 ancho.de.banda.sobre.la.VPN.obtu
13ec60 76 6f 20 65 73 74 6f 73 20 72 65 73 75 6c 74 61 64 6f 73 3a 00 75 6e 20 65 73 70 61 63 69 6f 20 vo.estos.resultados:.un.espacio.
13ec80 65 6e 20 62 6c 61 6e 63 6f 20 69 6e 64 69 63 61 20 71 75 65 20 6e 6f 20 73 65 20 68 61 20 72 65 en.blanco.indica.que.no.se.ha.re
13eca0 61 6c 69 7a 61 64 6f 20 6e 69 6e 67 75 6e 61 20 70 72 75 65 62 61 00 43 69 66 72 61 64 6f 20 61 alizado.ninguna.prueba.Cifrado.a
13ecc0 65 73 32 35 36 00 41 6c 65 72 74 61 00 74 6f 64 6f 00 75 6e 20 52 44 20 2f 20 52 54 4c 49 53 54 es256.Alerta.todo.un.RD./.RTLIST
13ece0 00 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 63 6f 6e 20 75 6e 20 6e 65 78 74 68 6f 70 00 61 6e 79 .una.interfaz.con.un.nexthop.any
13ed00 3a 20 63 75 61 6c 71 75 69 65 72 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 71 75 65 20 63 6f :.cualquier.direcci..n.IP.que.co
13ed20 69 6e 63 69 64 61 2e 00 61 6e 79 3a 20 63 75 61 6c 71 75 69 65 72 20 64 69 72 65 63 63 69 c3 b3 incida..any:.cualquier.direcci..
13ed40 6e 20 49 50 76 36 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 41 75 74 6f 72 69 7a 61 63 69 c3 n.IPv6.que.coincida..Autorizaci.
13ed60 b3 6e 00 41 75 74 6f 72 69 7a 61 63 69 c3 b3 6e 00 61 75 74 6f 20 2d 20 6c 61 20 63 6f 6e 66 69 .n.Autorizaci..n.auto.-.la.confi
13ed80 67 75 72 61 63 69 c3 b3 6e 20 64 c3 ba 70 6c 65 78 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a guraci..n.d..plex.de.la.interfaz
13eda0 20 73 65 20 6e 65 67 6f 63 69 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 00 61 75 74 .se.negocia.autom..ticamente.aut
13edc0 6f 20 2d 20 6c 61 20 76 65 6c 6f 63 69 64 61 64 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 o.-.la.velocidad.de.la.interfaz.
13ede0 73 65 20 6e 65 67 6f 63 69 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 00 62 67 70 64 se.negocia.autom..ticamente.bgpd
13ee00 00 75 6e 69 c3 b3 6e 00 74 61 6d 61 c3 b1 6f 20 64 65 20 62 6f 74 61 00 62 6f 6f 74 66 69 6c 65 .uni..n.tama..o.de.bota.bootfile
13ee20 2d 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 2c 20 6e 6f 6d 62 72 65 20 64 65 20 61 -name.bootfile-name,.nombre.de.a
13ee40 72 63 68 69 76 6f 00 73 65 72 76 69 64 6f 72 20 64 65 20 61 72 63 68 69 76 6f 73 20 64 65 20 61 rchivo.servidor.de.archivos.de.a
13ee60 72 72 61 6e 71 75 65 00 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 61 rranque.tama..o.del.archivo.de.a
13ee80 72 72 61 6e 71 75 65 00 50 75 65 6e 74 65 00 65 6a 65 6d 70 6c 6f 20 64 65 20 63 6c 69 65 6e 74 rranque.Puente.ejemplo.de.client
13eea0 65 20 28 64 65 62 69 61 6e 20 39 29 00 63 6c 69 65 6e 74 65 2d 70 72 65 66 69 6a 6f 2d 6c 6f 6e e.(debian.9).cliente-prefijo-lon
13eec0 67 69 74 75 64 00 52 65 6c 6f 6a 00 64 65 6d 6f 6e 69 6f 20 64 65 20 72 65 6c 6f 6a 20 28 6e 6f gitud.Reloj.demonio.de.reloj.(no
13eee0 74 61 20 32 29 00 63 72 c3 ad 74 69 63 6f 00 63 72 6f 6e 00 64 65 6d 6f 6e 69 6f 00 64 64 63 6c ta.2).cr..tico.cron.demonio.ddcl
13ef00 69 65 6e 74 5f 20 74 69 65 6e 65 20 6f 74 72 61 20 66 6f 72 6d 61 20 64 65 20 64 65 74 65 72 6d ient_.tiene.otra.forma.de.determ
13ef20 69 6e 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 57 41 4e 2e 20 45 73 inar.la.direcci..n.IP.de.WAN..Es
13ef40 74 6f 20 65 73 20 63 6f 6e 74 72 6f 6c 61 64 6f 20 70 6f 72 3a 00 64 64 63 6c 69 65 6e 74 5f 20 to.es.controlado.por:.ddclient_.
13ef60 75 74 69 6c 69 7a 61 20 64 6f 73 20 6d c3 a9 74 6f 64 6f 73 20 70 61 72 61 20 61 63 74 75 61 6c utiliza.dos.m..todos.para.actual
13ef80 69 7a 61 72 20 75 6e 20 72 65 67 69 73 74 72 6f 20 44 4e 53 2e 20 45 6c 20 70 72 69 6d 65 72 6f izar.un.registro.DNS..El.primero
13efa0 20 65 6e 76 69 61 72 c3 a1 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 69 72 65 63 74 .enviar...actualizaciones.direct
13efc0 61 6d 65 6e 74 65 20 61 6c 20 64 65 6d 6f 6e 69 6f 20 44 4e 53 2c 20 64 65 20 63 6f 6e 66 6f 72 amente.al.demonio.DNS,.de.confor
13efe0 6d 69 64 61 64 20 63 6f 6e 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 45 6c 20 73 65 67 75 6e 64 midad.con.:rfc:`2136`..El.segund
13f000 6f 20 69 6d 70 6c 69 63 61 20 75 6e 20 73 65 72 76 69 63 69 6f 20 64 65 20 74 65 72 63 65 72 6f o.implica.un.servicio.de.tercero
13f020 73 2c 20 63 6f 6d 6f 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 20 63 75 61 6c 71 75 69 65 72 20 6f s,.como.DynDNS.com.o.cualquier.o
13f040 74 72 6f 20 73 69 74 69 6f 20 77 65 62 20 73 69 6d 69 6c 61 72 2e 20 45 73 74 65 20 6d c3 a9 74 tro.sitio.web.similar..Este.m..t
13f060 6f 64 6f 20 75 74 69 6c 69 7a 61 20 73 6f 6c 69 63 69 74 75 64 65 73 20 48 54 54 50 20 70 61 72 odo.utiliza.solicitudes.HTTP.par
13f080 61 20 74 72 61 6e 73 6d 69 74 69 72 20 6c 61 20 6e 75 65 76 61 20 64 69 72 65 63 63 69 c3 b3 6e a.transmitir.la.nueva.direcci..n
13f0a0 20 49 50 2e 20 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 61 6d 62 6f 73 20 65 6e 20 56 .IP..Puede.configurar.ambos.en.V
13f0c0 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 74 68 6f 64 73 20 yOS..ddclient_.uses.two.methods.
13f0e0 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 65 20 66 69 72 73 to.update.a.DNS.record..The.firs
13f100 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 72 65 63 74 6c 79 t.one.will.send.updates.directly
13f120 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 .to.the.DNS.daemon,.in.complianc
13f140 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 6f e.with.:rfc:`2136`..The.second.o
13f160 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 73 65 72 76 69 63 ne.involves.a.third.party.servic
13f180 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 e,.like.DynDNS.com.or.any.other.
13f1a0 73 75 63 68 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 2e 20 54 68 69 73 20 6d 65 74 68 such.service.provider..This.meth
13f1c0 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 od.uses.HTTP.requests.to.transmi
13f1e0 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f t.the.new.IP.address..You.can.co
13f200 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 nfigure.both.in.VyOS..ddclient_.
13f220 6f 6d 69 74 69 72 c3 a1 20 63 75 61 6c 71 75 69 65 72 20 64 69 72 65 63 63 69 c3 b3 6e 20 75 62 omitir...cualquier.direcci..n.ub
13f240 69 63 61 64 61 20 61 6e 74 65 73 20 64 65 20 6c 61 20 63 61 64 65 6e 61 20 65 73 74 61 62 6c 65 icada.antes.de.la.cadena.estable
13f260 63 69 64 61 20 65 6e 20 60 3c 70 61 74 74 65 72 6e 3e 20 60 2e 00 44 65 70 75 72 61 72 00 64 65 cida.en.`<pattern>.`..Depurar.de
13f280 63 72 65 6d 65 6e 74 6f 2d 76 69 64 61 20 c3 ba 74 69 6c 00 75 6d 62 72 61 6c 20 6d c3 ad 6e 69 cremento-vida...til.umbral.m..ni
13f2a0 6d 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 00 74 69 65 6d 70 6f 20 64 65 20 61 72 72 65 mo.predeterminado.tiempo.de.arre
13f2c0 6e 64 61 6d 69 65 6e 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2c 20 74 69 65 6d 70 6f ndamiento.predeterminado,.tiempo
13f2e0 20 64 65 20 61 72 72 65 6e 64 61 6d 69 65 6e 74 6f 20 6d c3 a1 78 69 6d 6f 00 76 69 64 61 20 c3 .de.arrendamiento.m..ximo.vida..
13f300 ba 74 69 6c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 00 70 72 65 66 65 72 65 6e 63 69 61 20 .til.predeterminada.preferencia.
13f320 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 00 65 6e 72 75 74 61 64 6f 72 20 70 72 65 64 65 74 65 predeterminada.enrutador.predete
13f340 72 6d 69 6e 61 64 6f 00 70 72 65 66 69 6a 6f 20 6f 62 73 6f 6c 65 74 6f 00 68 61 73 68 20 64 65 rminado.prefijo.obsoleto.hash.de
13f360 20 64 65 73 74 69 6e 6f 00 64 68 63 70 2d 73 65 72 76 69 64 6f 72 2d 69 64 65 6e 74 69 66 69 63 .destino.dhcp-servidor-identific
13f380 61 64 6f 72 00 44 69 72 65 63 74 6f 00 64 69 72 65 63 74 6f 72 69 6f 00 64 65 73 68 61 62 69 6c ador.Directo.directorio.deshabil
13f3a0 69 74 61 72 3a 20 73 69 6e 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 66 75 65 6e 74 65 00 itar:.sin.validaci..n.de.fuente.
13f3c0 44 4e 53 53 4c 00 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 00 73 65 72 76 69 64 6f 72 DNSSL.nombre.de.dominio.servidor
13f3e0 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 64 65 20 64 6f 6d 69 6e 69 6f 00 62 c3 ba 73 71 75 65 es.de.nombres.de.dominio.b..sque
13f400 64 61 20 64 65 20 64 6f 6d 69 6e 69 6f 00 65 6d 65 72 67 65 6e 74 65 00 68 61 62 69 6c 69 74 61 da.de.dominio.emergente.habilita
13f420 72 20 6f 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 r.o.deshabilitar.los.mensajes.de
13f440 20 72 65 64 69 72 65 63 63 69 c3 b3 6e 20 49 43 4d 50 76 34 20 65 6e 76 69 61 64 6f 73 20 70 6f .redirecci..n.ICMPv4.enviados.po
13f460 72 20 56 79 4f 53 20 53 65 20 6d 6f 64 69 66 69 63 61 72 c3 a1 20 65 6c 20 73 69 67 75 69 65 6e r.VyOS.Se.modificar...el.siguien
13f480 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 3a 00 65 6e 61 62 6c te.par..metro.del.sistema:.enabl
13f4a0 65 20 6f 72 20 64 69 73 61 62 6c 65 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 e.or.disable.ICMPv4.redirect.mes
13f4c0 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 sages.send.by.VyOS.The.following
13f4e0 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 .system.parameter.will.be.altere
13f500 64 3a 00 68 61 62 69 6c 69 74 65 20 6f 20 64 65 73 68 61 62 69 6c 69 74 65 20 6c 6f 73 20 6d 65 d:.habilite.o.deshabilite.los.me
13f520 6e 73 61 6a 65 73 20 64 65 20 72 65 64 69 72 65 63 63 69 c3 b3 6e 20 49 43 4d 50 76 34 20 6f 20 nsajes.de.redirecci..n.ICMPv4.o.
13f540 49 43 4d 50 76 36 20 61 63 65 70 74 61 64 6f 73 20 70 6f 72 20 56 79 4f 53 2e 20 53 65 20 6d 6f ICMPv6.aceptados.por.VyOS..Se.mo
13f560 64 69 66 69 63 61 72 c3 a1 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 70 61 72 c3 a1 6d 65 74 72 dificar...el.siguiente.par..metr
13f580 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 3a 00 68 61 62 69 6c 69 74 61 72 20 6f 20 64 65 73 68 61 o.del.sistema:.habilitar.o.desha
13f5a0 62 69 6c 69 74 61 72 20 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 bilitar.el.registro.de.paquetes.
13f5c0 49 50 76 34 20 6d 61 72 63 69 61 6e 6f 73 2e 20 53 65 20 6d 6f 64 69 66 69 63 61 72 c3 a1 20 65 IPv4.marcianos..Se.modificar...e
13f5e0 6c 20 73 69 67 75 69 65 6e 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 6c 20 73 69 73 74 65 l.siguiente.par..metro.del.siste
13f600 6d 61 3a 00 65 72 72 61 72 00 65 74 68 65 72 6e 65 74 00 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 ma:.errar.ethernet.coincidencia.
13f620 65 78 61 63 74 61 3a 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 65 78 61 63 74 61 20 64 65 20 6c exacta:.coincidencia.exacta.de.l
13f640 6f 73 20 70 72 65 66 69 6a 6f 73 20 64 65 20 72 65 64 2e 00 45 78 63 6c 75 69 72 00 63 6f 6e 6d os.prefijos.de.red..Excluir.conm
13f660 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 00 72 c3 a1 70 69 64 6f 3a 20 73 6f 6c 69 utaci..n.por.error.r..pido:.soli
13f680 63 69 74 65 20 61 6c 20 73 6f 63 69 6f 20 71 75 65 20 74 72 61 6e 73 6d 69 74 61 20 4c 41 43 50 cite.al.socio.que.transmita.LACP
13f6a0 44 55 20 63 61 64 61 20 31 20 73 65 67 75 6e 64 6f 00 61 72 63 68 69 76 6f 3c 66 69 6c 65 20 6e DU.cada.1.segundo.archivo<file.n
13f6c0 61 6d 65 3e 00 6c 69 73 74 61 20 64 65 20 66 69 6c 74 72 6f 73 00 66 74 70 00 63 6f 6d 70 6c 65 ame>.lista.de.filtros.ftp.comple
13f6e0 74 6f 3a 20 75 74 69 6c 69 63 65 20 73 69 65 6d 70 72 65 20 64 c3 ba 70 6c 65 78 20 63 6f 6d 70 to:.utilice.siempre.d..plex.comp
13f700 6c 65 74 6f 00 67 65 6e 65 76 65 00 6d 65 64 69 6f 20 2d 20 73 69 65 6d 70 72 65 20 75 73 65 20 leto.geneve.medio.-.siempre.use.
13f720 6d 65 64 69 6f 20 64 c3 ba 70 6c 65 78 00 6c c3 ad 6d 69 74 65 20 64 65 20 73 61 6c 74 6f 00 68 medio.d..plex.l..mite.de.salto.h
13f740 6f 73 74 3a 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 68 6f 73 74 20 c3 ba 6e 69 63 ost:.direcci..n.IP.de.host...nic
13f760 6f 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2e 00 68 74 74 70 73 3a 2f 2f o.para.hacer.coincidir..https://
13f780 61 63 63 65 73 73 2e 72 65 64 68 61 74 2e 63 6f 6d 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f access.redhat.com/sites/default/
13f7a0 66 69 6c 65 73 2f 61 74 74 61 63 68 6d 65 6e 74 73 2f 32 30 31 35 30 31 2d 70 65 72 66 2d 62 72 files/attachments/201501-perf-br
13f7c0 69 65 66 2d 6c 6f 77 2d 6c 61 74 65 6e 63 79 2d 74 75 6e 69 6e 67 2d 72 68 65 6c 37 2d 76 32 2e ief-low-latency-tuning-rhel7-v2.
13f7e0 31 2e 70 64 66 00 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6f 70 65 6e 76 70 6e 2e 1.pdf.https://community.openvpn.
13f800 6e 65 74 2f 6f 70 65 6e 76 70 6e 2f 77 69 6b 69 2f 44 61 74 61 43 68 61 6e 6e 65 6c 4f 66 66 6c net/openvpn/wiki/DataChannelOffl
13f820 6f 61 64 2f 46 65 61 74 75 72 65 73 00 73 69 20 68 61 79 20 75 6e 20 64 69 73 70 6f 73 69 74 69 oad/Features.si.hay.un.dispositi
13f840 76 6f 20 63 6f 6d 70 61 74 69 62 6c 65 2c 20 68 61 62 69 6c 69 74 65 20 49 6e 74 65 6c c2 ae 20 vo.compatible,.habilite.Intel...
13f860 51 41 54 00 73 69 20 6e 6f 20 68 61 79 20 6e 69 6e 67 c3 ba 6e 20 64 69 73 70 6f 73 69 74 69 76 QAT.si.no.hay.ning..n.dispositiv
13f880 6f 2c 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 6d 6f 73 74 72 61 72 c3 a1 20 60 60 60 4e 6f 20 73 65 o,.el.comando.mostrar...```No.se
13f8a0 20 65 6e 63 6f 6e 74 72 c3 b3 20 6e 69 6e 67 c3 ba 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 51 .encontr...ning..n.dispositivo.Q
13f8c0 41 54 60 60 60 00 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 00 49 6e 74 65 72 76 61 6c 6f 00 49 4e 56 AT```.informaci..n.Intervalo.INV
13f8e0 c3 81 4c 49 44 4f 00 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 73 61 3a 20 72 65 64 ..LIDO.coincidencia.inversa:.red
13f900 2f 6d c3 a1 73 63 61 72 61 20 64 65 20 72 65 64 20 70 61 72 61 20 63 6f 69 6e 63 69 64 69 72 20 /m..scara.de.red.para.coincidir.
13f920 28 72 65 71 75 69 65 72 65 20 71 75 65 20 73 65 20 64 65 66 69 6e 61 20 6c 61 20 72 65 64 29 2e (requiere.que.se.defina.la.red).
13f940 00 72 65 65 6e 76 c3 ad 6f 20 64 65 20 69 70 00 69 73 69 73 64 00 73 65 20 70 75 65 64 65 20 75 .reenv..o.de.ip.isisd.se.puede.u
13f960 73 61 72 20 63 6f 6e 20 63 75 61 6c 71 75 69 65 72 20 4e 49 43 2c 00 6e 6f 20 61 75 6d 65 6e 74 sar.con.cualquier.NIC,.no.aument
13f980 61 20 6c 61 20 74 61 73 61 20 64 65 20 69 6e 74 65 72 72 75 70 63 69 c3 b3 6e 20 64 65 6c 20 64 a.la.tasa.de.interrupci..n.del.d
13f9a0 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 68 61 72 64 77 61 72 65 20 28 61 75 6e 71 75 65 20 73 ispositivo.de.hardware.(aunque.s
13f9c0 c3 ad 20 69 6e 74 72 6f 64 75 63 65 20 69 6e 74 65 72 72 75 70 63 69 6f 6e 65 73 20 65 6e 74 72 ...introduce.interrupciones.entr
13f9e0 65 20 70 72 6f 63 65 73 61 64 6f 72 65 73 20 28 49 50 49 29 29 2e 00 6e c3 ba 63 6c 65 6f 00 4c e.procesadores.(IPI))..n..cleo.L
13fa00 32 54 50 76 33 00 6c 64 70 64 00 41 6c 71 75 69 6c 65 72 00 6d c3 ad 6e 69 6d 61 20 63 6f 6e 65 2TPv3.ldpd.Alquiler.m..nima.cone
13fa20 78 69 c3 b3 6e 00 69 7a 71 75 69 65 72 64 61 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 39 32 2e 31 36 xi..n.izquierda.local_ip:.192.16
13fa40 38 2e 30 2e 31 30 20 23 20 56 50 4e 20 47 61 74 65 77 61 79 2c 20 64 65 74 72 c3 a1 73 20 64 65 8.0.10.#.VPN.Gateway,.detr..s.de
13fa60 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 4e 41 54 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a l.dispositivo.NAT.left.local_ip:
13fa80 20 60 31 39 38 2e 35 31 2e 31 30 30 2e 33 60 20 23 20 49 50 20 57 41 4e 20 64 65 6c 20 6c 61 64 .`198.51.100.3`.#.IP.WAN.del.lad
13faa0 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 00 69 7a 71 75 69 65 72 64 61 20 70 75 62 6c 69 63 5f o.del.servidor.izquierda.public_
13fac0 69 70 3a 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 00 73 75 62 72 65 64 20 69 7a 71 75 69 65 72 64 ip:172.18.201.10.subred.izquierd
13fae0 61 3a 20 60 31 39 32 2e 31 36 38 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 31 2c 20 6c 61 64 6f 20 a:.`192.168.0.0/24`.site1,.lado.
13fb00 64 65 6c 20 73 65 72 76 69 64 6f 72 20 28 65 73 20 64 65 63 69 72 2c 20 6c 6f 63 61 6c 69 64 61 del.servidor.(es.decir,.localida
13fb20 64 2c 20 65 6e 20 72 65 61 6c 69 64 61 64 20 6e 6f 20 68 61 79 20 72 6f 6c 65 73 20 64 65 20 63 d,.en.realidad.no.hay.roles.de.c
13fb40 6c 69 65 6e 74 65 20 6f 20 73 65 72 76 69 64 6f 72 29 00 65 6e 6c 61 63 65 2d 68 6f 6d 62 72 65 liente.o.servidor).enlace-hombre
13fb60 00 75 73 6f 20 6c 6f 63 61 6c 20 30 20 28 6c 6f 63 61 6c 30 29 00 75 73 6f 20 6c 6f 63 61 6c 20 .uso.local.0.(local0).uso.local.
13fb80 31 20 28 6c 6f 63 61 6c 31 29 00 75 73 6f 20 6c 6f 63 61 6c 20 32 20 28 6c 6f 63 61 6c 32 29 00 1.(local1).uso.local.2.(local2).
13fba0 75 73 6f 20 6c 6f 63 61 6c 20 33 20 28 6c 6f 63 61 6c 33 29 00 75 73 6f 20 6c 6f 63 61 6c 20 34 uso.local.3.(local3).uso.local.4
13fbc0 20 28 6c 6f 63 61 6c 34 29 00 75 73 6f 20 6c 6f 63 61 6c 20 35 20 28 6c 6f 63 61 6c 35 29 00 75 .(local4).uso.local.5.(local5).u
13fbe0 73 6f 20 6c 6f 63 61 6c 20 37 20 28 6c 6f 63 61 6c 37 29 00 6c 6f 63 61 6c 30 00 6c 6f 63 61 6c so.local.7.(local7).local0.local
13fc00 31 00 6c 6f 63 61 6c 32 00 6c 6f 63 61 6c 33 00 6c 6f 63 61 6c 34 00 6c 6f 63 61 6c 35 00 6c 6f 1.local2.local3.local4.local5.lo
13fc20 63 61 6c 36 00 6c 6f 63 61 6c 37 00 63 6f 6e 65 78 69 c3 b3 6e 20 6d c3 ad 6e 69 6d 61 20 62 61 cal6.local7.conexi..n.m..nima.ba
13fc40 73 61 64 61 20 65 6e 20 6c 61 20 6c 6f 63 61 6c 69 64 61 64 00 6c 6f 67 61 6c 65 72 74 00 61 75 sada.en.la.localidad.logalert.au
13fc60 64 69 74 6f 72 c3 ad 61 20 64 65 20 72 65 67 69 73 74 72 6f 00 73 75 65 6c 74 6f 3a 20 6c 61 20 ditor..a.de.registro.suelto:.la.
13fc80 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 63 61 64 61 20 70 61 71 direcci..n.de.origen.de.cada.paq
13fca0 75 65 74 65 20 65 6e 74 72 61 6e 74 65 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 72 75 65 62 61 uete.entrante.tambi..n.se.prueba
13fcc0 20 63 6f 6e 20 6c 61 20 46 49 42 20 79 2c 20 73 69 20 6e 6f 20 73 65 20 70 75 65 64 65 20 61 63 .con.la.FIB.y,.si.no.se.puede.ac
13fce0 63 65 64 65 72 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 ceder.a.la.direcci..n.de.origen.
13fd00 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6e 69 6e 67 75 6e 61 20 69 6e 74 65 72 66 61 7a 2c 20 6c a.trav..s.de.ninguna.interfaz,.l
13fd20 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 70 61 71 75 65 74 65 20 66 61 6c 6c a.verificaci..n.del.paquete.fall
13fd40 61 72 c3 a1 2e 00 6c 70 72 00 52 65 70 65 74 69 64 6f 72 20 6d 44 4e 53 00 6d 44 4e 53 20 72 65 ar....lpr.Repetidor.mDNS.mDNS.re
13fd60 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 2d 62 peater.can.be.configured.to.re-b
13fd80 72 6f 61 64 63 61 73 74 20 6f 6e 6c 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2e roadcast.only.specific.services.
13fda0 20 42 79 20 64 65 66 61 75 6c 74 2c 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 61 72 65 20 72 65 .By.default,.all.services.are.re
13fdc0 2d 62 72 6f 61 64 63 61 73 74 65 64 2e 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 -broadcasted..mDNS.repeater.can.
13fde0 62 65 20 65 6e 61 62 6c 65 64 20 65 69 74 68 65 72 20 6f 6e 20 49 50 76 34 20 73 6f 63 6b 65 74 be.enabled.either.on.IPv4.socket
13fe00 20 6f 72 20 6f 6e 20 49 50 76 36 20 73 6f 63 6b 65 74 20 6f 72 20 62 6f 74 68 20 74 6f 20 72 65 .or.on.IPv6.socket.or.both.to.re
13fe20 2d 62 72 6f 61 64 63 61 73 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 6d 44 4e 53 20 72 65 70 -broadcast..By.default,.mDNS.rep
13fe40 65 61 74 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 61 eater.will.listen.on.both.IPv4.a
13fe60 6e 64 20 49 50 76 36 2e 00 45 6c 20 72 65 70 65 74 69 64 6f 72 20 6d 44 4e 53 20 73 65 20 70 75 nd.IPv6..El.repetidor.mDNS.se.pu
13fe80 65 64 65 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 74 65 6d 70 6f 72 61 6c 6d 65 6e 74 65 20 73 ede.deshabilitar.temporalmente.s
13fea0 69 6e 20 65 6c 69 6d 69 6e 61 72 20 65 6c 20 73 65 72 76 69 63 69 6f 20 75 73 61 6e 64 6f 00 63 in.eliminar.el.servicio.usando.c
13fec0 6f 72 72 65 6f 00 62 61 6e 64 65 72 61 20 61 64 6d 69 6e 69 73 74 72 61 64 61 00 6d 61 74 63 68 orreo.bandera.administrada.match
13fee0 2d 66 72 61 67 3a 20 53 65 67 75 6e 64 6f 20 79 20 70 6f 73 74 65 72 69 6f 72 65 73 20 66 72 61 -frag:.Segundo.y.posteriores.fra
13ff00 67 6d 65 6e 74 6f 73 20 64 65 20 70 61 71 75 65 74 65 73 20 66 72 61 67 6d 65 6e 74 61 64 6f 73 gmentos.de.paquetes.fragmentados
13ff20 2e 00 6d 61 74 63 68 2d 69 70 73 65 63 3a 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6c 6f 73 20 ..match-ipsec:.coincide.con.los.
13ff40 70 61 71 75 65 74 65 73 20 49 50 73 65 63 20 65 6e 74 72 61 6e 74 65 73 2e 00 6d 61 74 63 68 2d paquetes.IPsec.entrantes..match-
13ff60 6e 6f 6e 2d 66 72 61 67 3a 20 46 72 61 67 6d 65 6e 74 6f 73 20 64 65 20 63 61 62 65 63 65 72 61 non-frag:.Fragmentos.de.cabecera
13ff80 20 6f 20 70 61 71 75 65 74 65 73 20 6e 6f 20 66 72 61 67 6d 65 6e 74 61 64 6f 73 2e 00 6d 61 74 .o.paquetes.no.fragmentados..mat
13ffa0 63 68 2d 6e 6f 6e 65 3a 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6c 6f 73 20 70 61 71 75 65 74 ch-none:.coincide.con.los.paquet
13ffc0 65 73 20 65 6e 74 72 61 6e 74 65 73 20 71 75 65 20 6e 6f 20 73 6f 6e 20 49 50 73 65 63 2e 00 63 es.entrantes.que.no.son.IPsec..c
13ffe0 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6d c3 ad 6e 69 6d 61 00 6d c3 a1 73 20 69 6e 66 6f 72 onfiguraci..n.m..nima.m..s.infor
140000 6d 61 63 69 c3 b3 6e 20 72 65 6c 61 63 69 6f 6e 61 64 61 20 63 6f 6e 20 49 47 50 20 2d 20 3a 72 maci..n.relacionada.con.IGP.-.:r
140020 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 6d c3 a1 73 20 69 6e 66 6f 72 6d 61 63 69 ef:`routing-isis`.m..s.informaci
140040 c3 b3 6e 20 72 65 6c 61 63 69 6f 6e 61 64 61 20 63 6f 6e 20 49 47 50 20 2d 20 3a 72 65 66 3a 60 ..n.relacionada.con.IGP.-.:ref:`
140060 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 6e 6f 6d 62 72 65 20 64 65 6c 20 73 65 72 76 69 64 6f routing-ospf`.nombre.del.servido
140080 72 00 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 6e 65 74 62 69 6f 73 00 r.servidores.de.nombres.netbios.
1400a0 72 65 64 3a 20 72 65 64 2f 6d c3 a1 73 63 61 72 61 20 64 65 20 72 65 64 20 70 61 72 61 20 68 61 red:.red/m..scara.de.red.para.ha
1400c0 63 65 72 20 63 6f 69 6e 63 69 64 69 72 20 28 72 65 71 75 69 65 72 65 20 71 75 65 20 73 65 20 64 cer.coincidir.(requiere.que.se.d
1400e0 65 66 69 6e 61 20 6c 61 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 73 61 29 20 45 efina.la.coincidencia.inversa).E
140100 52 52 4f 52 2c 20 4e 4f 20 68 61 79 20 6f 70 63 69 c3 b3 6e 20 64 65 20 63 6f 69 6e 63 69 64 65 RROR,.NO.hay.opci..n.de.coincide
140120 6e 63 69 61 20 69 6e 76 65 72 73 61 20 65 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 ncia.inversa.en.la.lista.de.acce
140140 73 6f 36 00 72 65 64 3a 20 72 65 64 2f 6d c3 a1 73 63 61 72 61 20 64 65 20 72 65 64 20 70 61 72 so6.red:.red/m..scara.de.red.par
140160 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 20 28 72 65 71 75 69 65 72 65 20 71 75 65 20 a.hacer.coincidir.(requiere.que.
140180 73 65 20 64 65 66 69 6e 61 20 6c 61 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 73 se.defina.la.coincidencia.invers
1401a0 61 29 2e 00 4e 6f 76 65 64 61 64 65 73 00 70 72 c3 b3 78 69 6d 6f 20 73 65 72 76 69 64 6f 72 00 a)..Novedades.pr..ximo.servidor.
1401c0 73 69 6e 2d 62 61 6e 64 65 72 61 2d 61 75 74 6f 6e 6f 6d 61 00 6e 6f 2d 6f 6e 2d 6c 69 6e 6b 2d sin-bandera-autonoma.no-on-link-
1401e0 66 6c 61 67 00 45 78 74 72 61 76 69 61 64 6f 00 41 76 69 73 6f 00 4e 54 50 00 73 65 72 76 69 64 flag.Extraviado.Aviso.NTP.servid
140200 6f 72 20 6e 74 70 00 73 65 72 76 69 64 6f 72 65 73 20 6e 74 70 00 75 6e 61 20 72 65 67 6c 61 20 or.ntp.servidores.ntp.una.regla.
140220 63 6f 6e 20 75 6e 61 20 4c 41 4e 20 28 69 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 74 72 61 64 61 con.una.LAN.(interfaz.de.entrada
140240 29 20 79 20 6c 61 20 57 41 4e 20 28 69 6e 74 65 72 66 61 7a 29 2e 00 4f 70 65 6e 56 50 4e 00 6f ).y.la.WAN.(interfaz)..OpenVPN.o
140260 73 70 66 36 64 00 6f 73 70 66 64 00 6f 73 70 66 64 20 61 64 6d 69 74 65 20 4f 70 61 71 75 65 20 spf6d.ospfd.ospfd.admite.Opaque.
140280 4c 53 41 20 3a 72 66 63 3a 60 32 33 37 30 60 20 63 6f 6d 6f 20 73 6f 70 6f 72 74 65 20 70 61 72 LSA.:rfc:`2370`.como.soporte.par
1402a0 63 69 61 6c 20 70 61 72 61 20 4d 50 4c 53 20 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 cial.para.MPLS.Traffic.Engineeri
1402c0 6e 67 20 4c 53 41 2e 20 4c 61 20 63 61 70 61 63 69 64 61 64 20 6f 70 61 71 75 65 2d 6c 73 61 20 ng.LSA..La.capacidad.opaque-lsa.
1402e0 64 65 62 65 20 65 73 74 61 72 20 68 61 62 69 6c 69 74 61 64 61 20 65 6e 20 6c 61 20 63 6f 6e 66 debe.estar.habilitada.en.la.conf
140300 69 67 75 72 61 63 69 c3 b3 6e 2e 00 6f 74 72 6f 2d 63 6f 6e 66 69 67 2d 66 6c 61 67 00 70 c3 a1 iguraci..n..otro-config-flag.p..
140320 67 69 6e 61 73 20 70 61 72 61 20 6f 72 64 65 6e 61 72 00 70 6f 6c c3 ad 74 69 63 61 20 63 6f 6d ginas.para.ordenar.pol..tica.com
140340 6f 20 6c 69 73 74 61 20 64 65 20 72 75 74 61 73 00 6c 69 73 74 61 20 64 65 20 6c 61 20 63 6f 6d o.lista.de.rutas.lista.de.la.com
140360 75 6e 69 64 61 64 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 73 00 70 6f 6c c3 ad 74 69 63 61 20 65 unidad.de.pol..ticas.pol..tica.e
140380 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c c3 ad 74 69 63 61 20 6c 69 73 74 61 xtcommunity-list.pol..tica.lista
1403a0 2d 63 6f 6d 75 6e 69 64 61 64 2d 67 72 61 6e 64 65 00 73 65 72 76 69 64 6f 72 20 70 6f 70 00 70 -comunidad-grande.servidor.pop.p
1403c0 72 65 66 65 72 69 64 6f 20 64 65 20 70 6f 72 20 76 69 64 61 00 6c 69 73 74 61 20 64 65 20 70 72 referido.de.por.vida.lista.de.pr
1403e0 65 66 69 6a 6f 73 2c 20 6c 69 73 74 61 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 00 70 efijos,.lista.de.distribuci..n.p
140400 73 65 75 64 6f 2d 65 74 68 65 72 6e 65 74 00 44 69 73 74 61 6e 63 69 61 00 74 69 65 6d 70 6f 20 seudo-ethernet.Distancia.tiempo.
140420 61 6c 63 61 6e 7a 61 62 6c 65 00 52 65 73 74 61 62 6c 65 63 65 72 20 63 6f 6d 61 6e 64 6f 73 00 alcanzable.Restablecer.comandos.
140440 72 65 74 72 61 6e 73 2d 74 65 6d 70 6f 72 69 7a 61 64 6f 72 00 72 66 63 33 34 34 32 2d 72 75 74 retrans-temporizador.rfc3442-rut
140460 61 2d 65 73 74 c3 a1 74 69 63 61 2c 20 72 75 74 61 2d 65 73 74 c3 a1 74 69 63 61 2d 77 69 6e 64 a-est..tica,.ruta-est..tica-wind
140480 6f 77 73 00 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 72 66 63 33 37 36 38 00 72 ows.compatibilidad.con.rfc3768.r
1404a0 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 20 23 20 49 ight.local_ip:.172.18.202.10.#.I
1404c0 50 20 57 41 4e 20 64 65 6c 20 6c 61 64 6f 20 64 65 72 65 63 68 6f 00 72 69 67 68 74 20 6c 6f 63 P.WAN.del.lado.derecho.right.loc
1404e0 61 6c 5f 69 70 3a 20 60 32 30 33 2e 30 2e 31 31 33 2e 32 60 20 23 20 49 50 20 57 41 4e 20 64 65 al_ip:.`203.0.113.2`.#.IP.WAN.de
140500 6c 20 6c 61 64 6f 20 64 65 20 6c 61 20 6f 66 69 63 69 6e 61 20 72 65 6d 6f 74 61 00 73 75 62 72 l.lado.de.la.oficina.remota.subr
140520 65 64 20 64 65 72 65 63 68 61 3a 20 60 31 30 2e 30 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 32 2c ed.derecha:.`10.0.0.0/24`.site2,
140540 20 6c 61 64 6f 20 64 65 20 6c 61 20 6f 66 69 63 69 6e 61 20 72 65 6d 6f 74 61 00 72 69 70 64 00 .lado.de.la.oficina.remota.ripd.
140560 74 6f 64 6f 73 20 63 6f 6e 74 72 61 20 74 6f 64 6f 73 00 6d 61 70 61 20 64 65 20 72 75 74 61 00 todos.contra.todos.mapa.de.ruta.
140580 65 6e 72 75 74 61 64 6f 72 65 73 00 73 46 6c 75 6a 6f 00 73 46 6c 6f 77 20 65 73 20 75 6e 61 20 enrutadores.sFlujo.sFlow.es.una.
1405a0 74 65 63 6e 6f 6c 6f 67 c3 ad 61 20 71 75 65 20 70 65 72 6d 69 74 65 20 6d 6f 6e 69 74 6f 72 65 tecnolog..a.que.permite.monitore
1405c0 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6c 61 20 72 65 64 20 6d 65 64 69 61 6e 74 ar.el.tr..fico.de.la.red.mediant
1405e0 65 20 65 6c 20 65 6e 76 c3 ad 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 20 6d 75 65 73 74 e.el.env..o.de.paquetes.de.muest
140600 72 61 20 61 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 63 6f 6c 65 63 74 6f 72 2e 00 53 65 ra.a.un.dispositivo.colector..Se
140620 67 75 72 69 64 61 64 00 65 6a 65 6d 70 6c 6f 20 64 65 20 73 65 72 76 69 64 6f 72 00 69 64 65 6e guridad.ejemplo.de.servidor.iden
140640 74 69 66 69 63 61 64 6f 72 20 64 65 20 73 65 72 76 69 64 6f 72 00 65 73 74 61 62 6c 65 63 65 72 tificador.de.servidor.establecer
140660 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 79 2f 6f 20 64 .una.direcci..n.de.destino.y/o.d
140680 65 20 6f 72 69 67 65 6e 2e 20 45 6e 74 72 61 64 61 20 61 63 65 70 74 61 64 61 3a 00 73 68 61 32 e.origen..Entrada.aceptada:.sha2
1406a0 35 36 20 68 61 73 68 00 4d 6f 73 74 72 61 72 20 63 6f 6d 61 6e 64 6f 73 00 76 65 72 00 6c 65 6e 56.hash.Mostrar.comandos.ver.len
1406c0 74 6f 3a 20 73 6f 6c 69 63 69 74 65 20 61 6c 20 73 6f 63 69 6f 20 71 75 65 20 74 72 61 6e 73 6d to:.solicite.al.socio.que.transm
1406e0 69 74 61 20 4c 41 43 50 44 55 20 63 61 64 61 20 33 30 20 73 65 67 75 6e 64 6f 73 00 73 65 72 76 ita.LACPDU.cada.30.segundos.serv
140700 69 64 6f 72 20 53 4d 54 50 00 4c 6f 73 20 66 69 6c 74 72 6f 73 20 64 65 20 73 6f 66 74 77 61 72 idor.SMTP.Los.filtros.de.softwar
140720 65 20 73 65 20 70 75 65 64 65 6e 20 61 67 72 65 67 61 72 20 66 c3 a1 63 69 6c 6d 65 6e 74 65 20 e.se.pueden.agregar.f..cilmente.
140740 61 6c 20 68 61 73 68 20 73 6f 62 72 65 20 6e 75 65 76 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 2c al.hash.sobre.nuevos.protocolos,
140760 00 66 75 65 6e 74 65 2d 68 61 73 68 69 6e 67 00 68 61 62 6c 61 30 31 2d 68 61 62 6c 61 30 34 00 .fuente-hashing.habla01-habla04.
140780 68 61 62 6c c3 b3 30 35 00 6d 61 70 65 6f 20 65 73 74 c3 a1 74 69 63 6f 00 72 75 74 61 20 65 73 habl..05.mapeo.est..tico.ruta.es
1407a0 74 c3 a1 74 69 63 61 00 65 73 74 72 69 63 74 6f 3a 20 63 61 64 61 20 70 61 71 75 65 74 65 20 65 t..tica.estricto:.cada.paquete.e
1407c0 6e 74 72 61 6e 74 65 20 73 65 20 70 72 75 65 62 61 20 63 6f 6e 20 6c 61 20 46 49 42 20 79 20 73 ntrante.se.prueba.con.la.FIB.y.s
1407e0 69 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 6e 6f 20 65 73 20 6c 61 20 6d 65 6a 6f 72 20 72 75 74 i.la.interfaz.no.es.la.mejor.rut
140800 61 20 69 6e 76 65 72 73 61 2c 20 6c 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 a.inversa,.la.verificaci..n.del.
140820 70 61 71 75 65 74 65 20 66 61 6c 6c 61 72 c3 a1 2e 20 50 6f 72 20 64 65 66 65 63 74 6f 2c 20 6c paquete.fallar....Por.defecto,.l
140840 6f 73 20 70 61 71 75 65 74 65 73 20 66 61 6c 6c 69 64 6f 73 20 73 65 20 64 65 73 63 61 72 74 61 os.paquetes.fallidos.se.descarta
140860 6e 2e 00 6d c3 a1 73 63 61 72 61 20 64 65 20 73 75 62 72 65 64 00 72 65 67 69 73 74 72 6f 20 64 n..m..scara.de.subred.registro.d
140880 65 6c 20 73 69 73 74 65 6d 61 00 63 6f 6c 61 00 74 63 5f 20 65 73 20 75 6e 61 20 70 6f 64 65 72 el.sistema.cola.tc_.es.una.poder
1408a0 6f 73 61 20 68 65 72 72 61 6d 69 65 6e 74 61 20 70 61 72 61 20 65 6c 20 63 6f 6e 74 72 6f 6c 20 osa.herramienta.para.el.control.
1408c0 64 65 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 73 65 20 65 6e 63 75 65 6e 74 72 61 20 65 6e 20 de.tr..fico.que.se.encuentra.en.
1408e0 65 6c 20 6b 65 72 6e 65 6c 20 64 65 20 4c 69 6e 75 78 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c el.kernel.de.Linux..Sin.embargo,
140900 20 73 75 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 20 6d 65 6e 75 64 6f 20 73 65 20 63 .su.configuraci..n.a.menudo.se.c
140920 6f 6e 73 69 64 65 72 61 20 75 6e 61 20 74 61 72 65 61 20 65 6e 67 6f 72 72 6f 73 61 2e 20 41 66 onsidera.una.tarea.engorrosa..Af
140940 6f 72 74 75 6e 61 64 61 6d 65 6e 74 65 2c 20 56 79 4f 53 20 66 61 63 69 6c 69 74 61 20 65 6c 20 ortunadamente,.VyOS.facilita.el.
140960 74 72 61 62 61 6a 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 73 75 20 43 4c 49 2c 20 6d 69 65 trabajo.a.trav..s.de.su.CLI,.mie
140980 6e 74 72 61 73 20 75 73 61 20 60 60 74 63 60 60 20 63 6f 6d 6f 20 62 61 63 6b 65 6e 64 2e 00 6e ntras.usa.``tc``.como.backend..n
1409a0 6f 6d 62 72 65 2d 73 65 72 76 69 64 6f 72 2d 74 66 74 70 00 65 73 74 61 20 6f 70 63 69 c3 b3 6e ombre-servidor-tftp.esta.opci..n
1409c0 20 70 65 72 6d 69 74 65 20 63 6f 6e 66 69 67 75 72 61 72 20 70 72 65 66 69 78 2d 73 69 64 20 65 .permite.configurar.prefix-sid.e
1409e0 6e 20 53 52 2e 20 45 6c 20 26 23 33 39 3b 6e 6f 2d 70 68 70 2d 66 6c 61 67 26 23 33 39 3b 20 73 n.SR..El.&#39;no-php-flag&#39;.s
140a00 69 67 6e 69 66 69 63 61 20 71 75 65 20 4e 4f 20 68 61 79 20 61 70 61 72 69 63 69 c3 b3 6e 20 64 ignifica.que.NO.hay.aparici..n.d
140a20 65 20 70 65 6e c3 ba 6c 74 69 6d 6f 20 73 61 6c 74 6f 20 71 75 65 20 70 65 72 6d 69 74 65 20 71 e.pen..ltimo.salto.que.permite.q
140a40 75 65 20 65 6c 20 6e 6f 64 6f 20 53 52 20 73 6f 6c 69 63 69 74 65 20 61 20 73 75 20 76 65 63 69 ue.el.nodo.SR.solicite.a.su.veci
140a60 6e 6f 20 71 75 65 20 6e 6f 20 68 61 67 61 20 65 73 74 61 6c 6c 61 72 20 6c 61 20 65 74 69 71 75 no.que.no.haga.estallar.la.etiqu
140a80 65 74 61 2e 20 45 6c 20 69 6e 64 69 63 61 64 6f 72 20 26 23 33 39 3b 65 78 70 6c c3 ad 63 69 74 eta..El.indicador.&#39;expl..cit
140aa0 6f 2d 6e 75 6c 6f 26 23 33 39 3b 20 70 65 72 6d 69 74 65 20 71 75 65 20 65 6c 20 6e 6f 64 6f 20 o-nulo&#39;.permite.que.el.nodo.
140ac0 53 52 20 73 6f 6c 69 63 69 74 65 20 61 20 73 75 20 76 65 63 69 6e 6f 20 71 75 65 20 65 6e 76 c3 SR.solicite.a.su.vecino.que.env.
140ae0 ad 65 20 75 6e 20 70 61 71 75 65 74 65 20 49 50 20 63 6f 6e 20 6c 61 20 65 74 69 71 75 65 74 61 .e.un.paquete.IP.con.la.etiqueta
140b00 20 45 58 50 4c c3 8d 43 49 54 4f 2d 4e 55 4c 4f 2e 20 4c 61 20 6f 70 63 69 c3 b3 6e 20 26 23 33 .EXPL..CITO-NULO..La.opci..n.&#3
140b20 39 3b 6e 2d 66 6c 61 67 2d 63 6c 65 61 72 26 23 33 39 3b 20 73 65 20 70 75 65 64 65 20 75 73 61 9;n-flag-clear&#39;.se.puede.usa
140b40 72 20 70 61 72 61 20 62 6f 72 72 61 72 20 65 78 70 6c c3 ad 63 69 74 61 6d 65 6e 74 65 20 65 6c r.para.borrar.expl..citamente.el
140b60 20 69 6e 64 69 63 61 64 6f 72 20 64 65 20 6e 6f 64 6f 20 71 75 65 20 65 73 74 c3 a1 20 63 6f 6e .indicador.de.nodo.que.est...con
140b80 66 69 67 75 72 61 64 6f 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 figurado.de.forma.predeterminada
140ba0 20 70 61 72 61 20 6c 6f 73 20 53 49 44 20 64 65 20 70 72 65 66 69 6a 6f 20 61 73 6f 63 69 61 64 .para.los.SID.de.prefijo.asociad
140bc0 6f 73 20 61 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 62 75 63 6c 65 20 69 6e os.a.las.direcciones.de.bucle.in
140be0 76 65 72 74 69 64 6f 2e 20 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 65 73 20 6e 65 63 65 73 61 72 vertido..Esta.opci..n.es.necesar
140c00 69 61 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 41 6e 79 63 61 73 74 2d 53 49 44 2e 00 ia.para.configurar.Anycast-SID..
140c20 64 65 73 70 6c 61 7a 61 6d 69 65 6e 74 6f 20 64 65 20 74 69 65 6d 70 6f 00 63 6f 6e 74 65 6d 70 desplazamiento.de.tiempo.contemp
140c40 6f 72 69 7a 61 64 6f 72 00 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 74 69 65 6d 70 6f 00 54 c3 orizador.servidores.de.tiempo.T.
140c60 ba 6e 65 6c 00 75 73 6f 20 36 20 28 6c 6f 63 61 6c 36 29 00 75 73 65 20 65 73 74 65 20 63 6f 6d .nel.uso.6.(local6).use.este.com
140c80 61 6e 64 6f 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 20 73 69 20 68 61 79 20 75 6e 20 70 72 ando.para.verificar.si.hay.un.pr
140ca0 6f 63 65 73 61 64 6f 72 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 49 6e 74 65 6c c2 ae 20 ocesador.compatible.con.Intel...
140cc0 51 41 54 20 65 6e 20 73 75 20 73 69 73 74 65 6d 61 2e 00 75 73 75 61 72 69 6f 00 75 75 63 70 00 QAT.en.su.sistema..usuario.uucp.
140ce0 56 c3 a1 6c 69 64 6f 00 76 69 64 61 20 c3 ba 74 69 6c 20 76 c3 a1 6c 69 64 61 00 4c 61 73 20 69 V..lido.vida...til.v..lida.Las.i
140d00 6e 74 65 72 66 61 63 65 73 20 76 65 74 68 20 64 65 62 65 6e 20 63 72 65 61 72 73 65 20 65 6e 20 nterfaces.veth.deben.crearse.en.
140d20 70 61 72 65 73 3a 20 73 65 20 6c 6c 61 6d 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 6c 20 70 61 pares:.se.llama.el.nombre.del.pa
140d40 72 00 56 58 4c 41 4e 00 41 64 76 65 72 74 65 6e 63 69 61 00 64 65 73 63 72 69 62 69 6d 6f 73 20 r.VXLAN.Advertencia.describimos.
140d60 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 53 52 20 49 53 49 53 20 2f 20 53 52 20 4f la.configuraci..n.SR.ISIS./.SR.O
140d80 53 50 46 20 75 73 61 6e 64 6f 20 32 20 63 6f 6e 65 63 74 61 64 6f 73 20 63 6f 6e 20 65 6c 6c 6f SPF.usando.2.conectados.con.ello
140da0 73 20 70 61 72 61 20 63 6f 6d 70 61 72 74 69 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 s.para.compartir.informaci..n.de
140dc0 20 65 74 69 71 75 65 74 61 73 2e 00 63 6f 6e 65 78 69 c3 b3 6e 20 70 6f 6e 64 65 72 61 64 61 20 .etiquetas..conexi..n.ponderada.
140de0 6d c3 ad 6e 69 6d 61 00 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f 6e 64 65 72 61 64 6f 00 6d 69 m..nima.round-robin.ponderado.mi
140e00 65 6e 74 72 61 73 20 71 75 65 20 75 6e 20 2a 62 79 74 65 2a 20 73 65 20 65 73 63 72 69 62 65 20 entras.que.un.*byte*.se.escribe.
140e20 63 6f 6d 6f 20 75 6e 61 20 73 6f 6c 61 20 2a 2a 62 2a 2a 2e 00 67 61 6e 61 2d 73 65 72 76 69 64 como.una.sola.**b**..gana-servid
140e40 6f 72 00 47 75 61 72 64 69 61 20 64 65 20 61 6c 61 6d 62 72 65 00 69 6e 61 6c c3 a1 6d 62 72 69 or.Guardia.de.alambre.inal..mbri
140e60 63 6f 00 63 6f 6e 20 3a 63 66 67 63 6d 64 3a 60 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 61 63 co.con.:cfgcmd:`establecer.la.ac
140e80 65 6c 65 72 61 63 69 c3 b3 6e 20 64 65 6c 20 73 69 73 74 65 6d 61 20 71 61 74 60 20 65 6e 20 61 eleraci..n.del.sistema.qat`.en.a
140ea0 6d 62 6f 73 20 73 69 73 74 65 6d 61 73 20 61 75 6d 65 6e 74 61 20 65 6c 20 61 6e 63 68 6f 20 64 mbos.sistemas.aumenta.el.ancho.d
140ec0 65 20 62 61 6e 64 61 2e 00 77 70 61 64 2d 75 72 6c 00 77 70 61 64 2d 75 72 6c 2c 20 77 70 61 64 e.banda..wpad-url.wpad-url,.wpad
140ee0 2d 75 72 6c 20 63 c3 b3 64 69 67 6f 20 32 35 32 20 3d 20 74 65 78 74 6f 00 57 57 41 4e 00 7a 65 -url.c..digo.252.=.texto.WWAN.ze
140f00 62 72 61 00 bra.